Show the contents of the RFC6962 Signed Certificate Timestamp List Certificate/OCSP...
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1408                 {
1409                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1410                         return NULL;
1411                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1412                 s2n(2 + s->alpn_client_proto_list_len,ret);
1413                 s2n(s->alpn_client_proto_list_len,ret);
1414                 memcpy(ret, s->alpn_client_proto_list,
1415                        s->alpn_client_proto_list_len);
1416                 ret += s->alpn_client_proto_list_len;
1417                 }
1418
1419         if(SSL_get_srtp_profiles(s))
1420                 {
1421                 int el;
1422
1423                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1424                 
1425                 if((limit - p - 4 - el) < 0) return NULL;
1426
1427                 s2n(TLSEXT_TYPE_use_srtp,ret);
1428                 s2n(el,ret);
1429
1430                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1431                         {
1432                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1433                         return NULL;
1434                         }
1435                 ret += el;
1436                 }
1437
1438         /* Add custom TLS Extensions to ClientHello */
1439         if (s->ctx->custom_cli_ext_records_count)
1440                 {
1441                 size_t i;
1442                 custom_cli_ext_record* record;
1443
1444                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1445                         {
1446                         const unsigned char* out = NULL;
1447                         unsigned short outlen = 0;
1448
1449                         record = &s->ctx->custom_cli_ext_records[i];
1450                         /* NULL callback sends empty extension */ 
1451                         /* -1 from callback omits extension */
1452                         if (record->fn1)
1453                                 {
1454                                 int cb_retval = 0;
1455                                 cb_retval = record->fn1(s, record->ext_type,
1456                                                         &out, &outlen, al,
1457                                                         record->arg);
1458                                 if (cb_retval == 0)
1459                                         return NULL; /* error */
1460                                 if (cb_retval == -1)
1461                                         continue; /* skip this extension */
1462                                 }
1463                         if (limit < ret + 4 + outlen)
1464                                 return NULL;
1465                         s2n(record->ext_type, ret);
1466                         s2n(outlen, ret);
1467                         memcpy(ret, out, outlen);
1468                         ret += outlen;
1469                         }
1470                 }
1471 #ifdef TLSEXT_TYPE_encrypt_then_mac
1472         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1473         s2n(0,ret);
1474 #endif
1475 #ifdef TLSEXT_TYPE_padding
1476         /* Add padding to workaround bugs in F5 terminators.
1477          * See https://tools.ietf.org/html/draft-agl-tls-padding-02
1478          *
1479          * NB: because this code works out the length of all existing
1480          * extensions it MUST always appear last.
1481          */
1482         {
1483         int hlen = ret - (unsigned char *)s->init_buf->data;
1484         /* The code in s23_clnt.c to build ClientHello messages includes the
1485          * 5-byte record header in the buffer, while the code in s3_clnt.c does
1486          * not. */
1487         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1488                 hlen -= 5;
1489         if (hlen > 0xff && hlen < 0x200)
1490                 {
1491                 hlen = 0x200 - hlen;
1492                 if (hlen >= 4)
1493                         hlen -= 4;
1494                 else
1495                         hlen = 0;
1496
1497                 s2n(TLSEXT_TYPE_padding, ret);
1498                 s2n(hlen, ret);
1499                 memset(ret, 0, hlen);
1500                 ret += hlen;
1501                 }
1502         }
1503 #endif
1504
1505         if ((extdatalen = ret-p-2) == 0)
1506                 return p;
1507
1508         s2n(extdatalen,p);
1509         return ret;
1510         }
1511
1512 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1513         {
1514         int extdatalen=0;
1515         unsigned char *ret = p;
1516         size_t i;
1517         custom_srv_ext_record *record;
1518 #ifndef OPENSSL_NO_NEXTPROTONEG
1519         int next_proto_neg_seen;
1520 #endif
1521 #ifndef OPENSSL_NO_EC
1522         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1523         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1524         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1525         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1526 #endif
1527         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1528         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1529                 return p;
1530         
1531         ret+=2;
1532         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1533
1534         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1535                 { 
1536                 if ((long)(limit - ret - 4) < 0) return NULL; 
1537
1538                 s2n(TLSEXT_TYPE_server_name,ret);
1539                 s2n(0,ret);
1540                 }
1541
1542         if(s->s3->send_connection_binding)
1543         {
1544           int el;
1545           
1546           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1547               {
1548               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1549               return NULL;
1550               }
1551
1552           if((limit - p - 4 - el) < 0) return NULL;
1553           
1554           s2n(TLSEXT_TYPE_renegotiate,ret);
1555           s2n(el,ret);
1556
1557           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1558               {
1559               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1560               return NULL;
1561               }
1562
1563           ret += el;
1564         }
1565
1566 #ifndef OPENSSL_NO_EC
1567         if (using_ecc)
1568                 {
1569                 const unsigned char *plist;
1570                 size_t plistlen;
1571                 /* Add TLS extension ECPointFormats to the ServerHello message */
1572                 long lenmax; 
1573
1574                 tls1_get_formatlist(s, &plist, &plistlen);
1575
1576                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1577                 if (plistlen > (size_t)lenmax) return NULL;
1578                 if (plistlen > 255)
1579                         {
1580                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1581                         return NULL;
1582                         }
1583                 
1584                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1585                 s2n(plistlen + 1,ret);
1586                 *(ret++) = (unsigned char) plistlen;
1587                 memcpy(ret, plist, plistlen);
1588                 ret+=plistlen;
1589
1590                 }
1591         /* Currently the server should not respond with a SupportedCurves extension */
1592 #endif /* OPENSSL_NO_EC */
1593
1594         if (s->tlsext_ticket_expected
1595                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1596                 { 
1597                 if ((long)(limit - ret - 4) < 0) return NULL; 
1598                 s2n(TLSEXT_TYPE_session_ticket,ret);
1599                 s2n(0,ret);
1600                 }
1601
1602         if (s->tlsext_status_expected)
1603                 { 
1604                 if ((long)(limit - ret - 4) < 0) return NULL; 
1605                 s2n(TLSEXT_TYPE_status_request,ret);
1606                 s2n(0,ret);
1607                 }
1608
1609 #ifdef TLSEXT_TYPE_opaque_prf_input
1610         if (s->s3->server_opaque_prf_input != NULL)
1611                 {
1612                 size_t sol = s->s3->server_opaque_prf_input_len;
1613                 
1614                 if ((long)(limit - ret - 6 - sol) < 0)
1615                         return NULL;
1616                 if (sol > 0xFFFD) /* can't happen */
1617                         return NULL;
1618
1619                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1620                 s2n(sol + 2, ret);
1621                 s2n(sol, ret);
1622                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1623                 ret += sol;
1624                 }
1625 #endif
1626
1627         if(s->srtp_profile)
1628                 {
1629                 int el;
1630
1631                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1632                 
1633                 if((limit - p - 4 - el) < 0) return NULL;
1634
1635                 s2n(TLSEXT_TYPE_use_srtp,ret);
1636                 s2n(el,ret);
1637
1638                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1639                         {
1640                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1641                         return NULL;
1642                         }
1643                 ret+=el;
1644                 }
1645
1646         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1647                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1648                 { const unsigned char cryptopro_ext[36] = {
1649                         0xfd, 0xe8, /*65000*/
1650                         0x00, 0x20, /*32 bytes length*/
1651                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1652                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1653                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1654                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1655                         if (limit-ret<36) return NULL;
1656                         memcpy(ret,cryptopro_ext,36);
1657                         ret+=36;
1658
1659                 }
1660
1661 #ifndef OPENSSL_NO_HEARTBEATS
1662         /* Add Heartbeat extension if we've received one */
1663         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1664                 {
1665                 s2n(TLSEXT_TYPE_heartbeat,ret);
1666                 s2n(1,ret);
1667                 /* Set mode:
1668                  * 1: peer may send requests
1669                  * 2: peer not allowed to send requests
1670                  */
1671                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1672                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1673                 else
1674                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1675
1676                 }
1677 #endif
1678
1679 #ifndef OPENSSL_NO_NEXTPROTONEG
1680         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1681         s->s3->next_proto_neg_seen = 0;
1682         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1683                 {
1684                 const unsigned char *npa;
1685                 unsigned int npalen;
1686                 int r;
1687
1688                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1689                 if (r == SSL_TLSEXT_ERR_OK)
1690                         {
1691                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1692                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1693                         s2n(npalen,ret);
1694                         memcpy(ret, npa, npalen);
1695                         ret += npalen;
1696                         s->s3->next_proto_neg_seen = 1;
1697                         }
1698                 }
1699 #endif
1700
1701         for (i = 0; i < s->ctx->custom_srv_ext_records_count; i++)
1702                 {
1703                 const unsigned char *out = NULL;
1704                 unsigned short outlen = 0;
1705                 int cb_retval = 0;
1706
1707                 record = &s->ctx->custom_srv_ext_records[i];
1708
1709                 /* NULL callback or -1 omits extension */
1710                 if (!record->fn2)
1711                         continue;
1712                 cb_retval = record->fn2(s, record->ext_type,
1713                                                                 &out, &outlen, al,
1714                                                                 record->arg);
1715                 if (cb_retval == 0)
1716                         return NULL; /* error */
1717                 if (cb_retval == -1)
1718                         continue; /* skip this extension */
1719                 if (limit < ret + 4 + outlen)
1720                         return NULL;
1721                 s2n(record->ext_type, ret);
1722                 s2n(outlen, ret);
1723                 memcpy(ret, out, outlen);
1724                 ret += outlen;
1725                 }
1726 #ifdef TLSEXT_TYPE_encrypt_then_mac
1727         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1728                 {
1729                 /* Don't use encrypt_then_mac if AEAD: might want
1730                  * to disable for other ciphersuites too.
1731                  */
1732                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1733                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1734                 else
1735                         {
1736                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1737                         s2n(0,ret);
1738                         }
1739                 }
1740 #endif
1741
1742         if (s->s3->alpn_selected)
1743                 {
1744                 const unsigned char *selected = s->s3->alpn_selected;
1745                 unsigned len = s->s3->alpn_selected_len;
1746
1747                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1748                         return NULL;
1749                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1750                 s2n(3 + len,ret);
1751                 s2n(1 + len,ret);
1752                 *ret++ = len;
1753                 memcpy(ret, selected, len);
1754                 ret += len;
1755                 }
1756
1757         if ((extdatalen = ret-p-2)== 0) 
1758                 return p;
1759
1760         s2n(extdatalen,p);
1761         return ret;
1762         }
1763
1764 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1765  * ClientHello.
1766  *   data: the contents of the extension, not including the type and length.
1767  *   data_len: the number of bytes in |data|
1768  *   al: a pointer to the alert value to send in the event of a non-zero
1769  *       return.
1770  *
1771  *   returns: 0 on success. */
1772 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1773                                          unsigned data_len, int *al)
1774         {
1775         unsigned i;
1776         unsigned proto_len;
1777         const unsigned char *selected;
1778         unsigned char selected_len;
1779         int r;
1780
1781         if (s->ctx->alpn_select_cb == NULL)
1782                 return 0;
1783
1784         if (data_len < 2)
1785                 goto parse_error;
1786
1787         /* data should contain a uint16 length followed by a series of 8-bit,
1788          * length-prefixed strings. */
1789         i = ((unsigned) data[0]) << 8 |
1790             ((unsigned) data[1]);
1791         data_len -= 2;
1792         data += 2;
1793         if (data_len != i)
1794                 goto parse_error;
1795
1796         if (data_len < 2)
1797                 goto parse_error;
1798
1799         for (i = 0; i < data_len;)
1800                 {
1801                 proto_len = data[i];
1802                 i++;
1803
1804                 if (proto_len == 0)
1805                         goto parse_error;
1806
1807                 if (i + proto_len < i || i + proto_len > data_len)
1808                         goto parse_error;
1809
1810                 i += proto_len;
1811                 }
1812
1813         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1814                                    s->ctx->alpn_select_cb_arg);
1815         if (r == SSL_TLSEXT_ERR_OK) {
1816                 if (s->s3->alpn_selected)
1817                         OPENSSL_free(s->s3->alpn_selected);
1818                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1819                 if (!s->s3->alpn_selected)
1820                         {
1821                         *al = SSL_AD_INTERNAL_ERROR;
1822                         return -1;
1823                         }
1824                 memcpy(s->s3->alpn_selected, selected, selected_len);
1825                 s->s3->alpn_selected_len = selected_len;
1826         }
1827         return 0;
1828
1829 parse_error:
1830         *al = SSL_AD_DECODE_ERROR;
1831         return -1;
1832         }
1833
1834 #ifndef OPENSSL_NO_EC
1835 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1836  * SecureTransport using the TLS extension block in |d|, of length |n|.
1837  * Safari, since 10.6, sends exactly these extensions, in this order:
1838  *   SNI,
1839  *   elliptic_curves
1840  *   ec_point_formats
1841  *
1842  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1843  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1844  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1845  * 10.8..10.8.3 (which don't work).
1846  */
1847 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1848         unsigned short type, size;
1849         static const unsigned char kSafariExtensionsBlock[] = {
1850                 0x00, 0x0a,  /* elliptic_curves extension */
1851                 0x00, 0x08,  /* 8 bytes */
1852                 0x00, 0x06,  /* 6 bytes of curve ids */
1853                 0x00, 0x17,  /* P-256 */
1854                 0x00, 0x18,  /* P-384 */
1855                 0x00, 0x19,  /* P-521 */
1856
1857                 0x00, 0x0b,  /* ec_point_formats */
1858                 0x00, 0x02,  /* 2 bytes */
1859                 0x01,        /* 1 point format */
1860                 0x00,        /* uncompressed */
1861         };
1862
1863         /* The following is only present in TLS 1.2 */
1864         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1865                 0x00, 0x0d,  /* signature_algorithms */
1866                 0x00, 0x0c,  /* 12 bytes */
1867                 0x00, 0x0a,  /* 10 bytes */
1868                 0x05, 0x01,  /* SHA-384/RSA */
1869                 0x04, 0x01,  /* SHA-256/RSA */
1870                 0x02, 0x01,  /* SHA-1/RSA */
1871                 0x04, 0x03,  /* SHA-256/ECDSA */
1872                 0x02, 0x03,  /* SHA-1/ECDSA */
1873         };
1874
1875         if (data >= (d+n-2))
1876                 return;
1877         data += 2;
1878
1879         if (data > (d+n-4))
1880                 return;
1881         n2s(data,type);
1882         n2s(data,size);
1883
1884         if (type != TLSEXT_TYPE_server_name)
1885                 return;
1886
1887         if (data+size > d+n)
1888                 return;
1889         data += size;
1890
1891         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1892                 {
1893                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1894                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1895
1896                 if (data + len1 + len2 != d+n)
1897                         return;
1898                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1899                         return;
1900                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1901                         return;
1902                 }
1903         else
1904                 {
1905                 const size_t len = sizeof(kSafariExtensionsBlock);
1906
1907                 if (data + len != d+n)
1908                         return;
1909                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1910                         return;
1911                 }
1912
1913         s->s3->is_probably_safari = 1;
1914 }
1915 #endif /* !OPENSSL_NO_EC */
1916
1917 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1918         {       
1919         unsigned short type;
1920         unsigned short size;
1921         unsigned short len;
1922         unsigned char *data = *p;
1923         int renegotiate_seen = 0;
1924         size_t i;
1925
1926         s->servername_done = 0;
1927         s->tlsext_status_type = -1;
1928 #ifndef OPENSSL_NO_NEXTPROTONEG
1929         s->s3->next_proto_neg_seen = 0;
1930 #endif
1931
1932         if (s->s3->alpn_selected)
1933                 {
1934                 OPENSSL_free(s->s3->alpn_selected);
1935                 s->s3->alpn_selected = NULL;
1936                 }
1937
1938         /* Clear observed custom extensions */
1939         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1940         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1941                 {
1942                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1943                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1944                 }
1945
1946 #ifndef OPENSSL_NO_HEARTBEATS
1947         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1948                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1949 #endif
1950
1951 #ifndef OPENSSL_NO_EC
1952         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1953                 ssl_check_for_safari(s, data, d, n);
1954 #endif /* !OPENSSL_NO_EC */
1955
1956         /* Clear any signature algorithms extension received */
1957         if (s->cert->peer_sigalgs)
1958                 {
1959                 OPENSSL_free(s->cert->peer_sigalgs);
1960                 s->cert->peer_sigalgs = NULL;
1961                 }
1962         /* Clear any shared sigtnature algorithms */
1963         if (s->cert->shared_sigalgs)
1964                 {
1965                 OPENSSL_free(s->cert->shared_sigalgs);
1966                 s->cert->shared_sigalgs = NULL;
1967                 }
1968         /* Clear certificate digests and validity flags */
1969         for (i = 0; i < SSL_PKEY_NUM; i++)
1970                 {
1971                 s->cert->pkeys[i].digest = NULL;
1972                 s->cert->pkeys[i].valid_flags = 0;
1973                 }
1974
1975 #ifdef TLSEXT_TYPE_encrypt_then_mac
1976         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1977 #endif
1978
1979         if (data >= (d+n-2))
1980                 goto ri_check;
1981         n2s(data,len);
1982
1983         if (data > (d+n-len)) 
1984                 goto ri_check;
1985
1986         while (data <= (d+n-4))
1987                 {
1988                 n2s(data,type);
1989                 n2s(data,size);
1990
1991                 if (data+size > (d+n))
1992                         goto ri_check;
1993 #if 0
1994                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1995 #endif
1996                 if (s->tlsext_debug_cb)
1997                         s->tlsext_debug_cb(s, 0, type, data, size,
1998                                                 s->tlsext_debug_arg);
1999 /* The servername extension is treated as follows:
2000
2001    - Only the hostname type is supported with a maximum length of 255.
2002    - The servername is rejected if too long or if it contains zeros,
2003      in which case an fatal alert is generated.
2004    - The servername field is maintained together with the session cache.
2005    - When a session is resumed, the servername call back invoked in order
2006      to allow the application to position itself to the right context. 
2007    - The servername is acknowledged if it is new for a session or when 
2008      it is identical to a previously used for the same session. 
2009      Applications can control the behaviour.  They can at any time
2010      set a 'desirable' servername for a new SSL object. This can be the
2011      case for example with HTTPS when a Host: header field is received and
2012      a renegotiation is requested. In this case, a possible servername
2013      presented in the new client hello is only acknowledged if it matches
2014      the value of the Host: field. 
2015    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2016      if they provide for changing an explicit servername context for the session,
2017      i.e. when the session has been established with a servername extension. 
2018    - On session reconnect, the servername extension may be absent. 
2019
2020 */      
2021
2022                 if (type == TLSEXT_TYPE_server_name)
2023                         {
2024                         unsigned char *sdata;
2025                         int servname_type;
2026                         int dsize; 
2027                 
2028                         if (size < 2) 
2029                                 {
2030                                 *al = SSL_AD_DECODE_ERROR;
2031                                 return 0;
2032                                 }
2033                         n2s(data,dsize);  
2034                         size -= 2;
2035                         if (dsize > size  ) 
2036                                 {
2037                                 *al = SSL_AD_DECODE_ERROR;
2038                                 return 0;
2039                                 } 
2040
2041                         sdata = data;
2042                         while (dsize > 3) 
2043                                 {
2044                                 servname_type = *(sdata++); 
2045                                 n2s(sdata,len);
2046                                 dsize -= 3;
2047
2048                                 if (len > dsize) 
2049                                         {
2050                                         *al = SSL_AD_DECODE_ERROR;
2051                                         return 0;
2052                                         }
2053                                 if (s->servername_done == 0)
2054                                 switch (servname_type)
2055                                         {
2056                                 case TLSEXT_NAMETYPE_host_name:
2057                                         if (!s->hit)
2058                                                 {
2059                                                 if(s->session->tlsext_hostname)
2060                                                         {
2061                                                         *al = SSL_AD_DECODE_ERROR;
2062                                                         return 0;
2063                                                         }
2064                                                 if (len > TLSEXT_MAXLEN_host_name)
2065                                                         {
2066                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2067                                                         return 0;
2068                                                         }
2069                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2070                                                         {
2071                                                         *al = TLS1_AD_INTERNAL_ERROR;
2072                                                         return 0;
2073                                                         }
2074                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2075                                                 s->session->tlsext_hostname[len]='\0';
2076                                                 if (strlen(s->session->tlsext_hostname) != len) {
2077                                                         OPENSSL_free(s->session->tlsext_hostname);
2078                                                         s->session->tlsext_hostname = NULL;
2079                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2080                                                         return 0;
2081                                                 }
2082                                                 s->servername_done = 1; 
2083
2084                                                 }
2085                                         else 
2086                                                 s->servername_done = s->session->tlsext_hostname
2087                                                         && strlen(s->session->tlsext_hostname) == len 
2088                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2089                                         
2090                                         break;
2091
2092                                 default:
2093                                         break;
2094                                         }
2095                                  
2096                                 dsize -= len;
2097                                 }
2098                         if (dsize != 0) 
2099                                 {
2100                                 *al = SSL_AD_DECODE_ERROR;
2101                                 return 0;
2102                                 }
2103
2104                         }
2105 #ifndef OPENSSL_NO_SRP
2106                 else if (type == TLSEXT_TYPE_srp)
2107                         {
2108                         if (size <= 0 || ((len = data[0])) != (size -1))
2109                                 {
2110                                 *al = SSL_AD_DECODE_ERROR;
2111                                 return 0;
2112                                 }
2113                         if (s->srp_ctx.login != NULL)
2114                                 {
2115                                 *al = SSL_AD_DECODE_ERROR;
2116                                 return 0;
2117                                 }
2118                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2119                                 return -1;
2120                         memcpy(s->srp_ctx.login, &data[1], len);
2121                         s->srp_ctx.login[len]='\0';
2122   
2123                         if (strlen(s->srp_ctx.login) != len) 
2124                                 {
2125                                 *al = SSL_AD_DECODE_ERROR;
2126                                 return 0;
2127                                 }
2128                         }
2129 #endif
2130
2131 #ifndef OPENSSL_NO_EC
2132                 else if (type == TLSEXT_TYPE_ec_point_formats)
2133                         {
2134                         unsigned char *sdata = data;
2135                         int ecpointformatlist_length = *(sdata++);
2136
2137                         if (ecpointformatlist_length != size - 1 || 
2138                                 ecpointformatlist_length < 1)
2139                                 {
2140                                 *al = TLS1_AD_DECODE_ERROR;
2141                                 return 0;
2142                                 }
2143                         if (!s->hit)
2144                                 {
2145                                 if(s->session->tlsext_ecpointformatlist)
2146                                         {
2147                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2148                                         s->session->tlsext_ecpointformatlist = NULL;
2149                                         }
2150                                 s->session->tlsext_ecpointformatlist_length = 0;
2151                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2152                                         {
2153                                         *al = TLS1_AD_INTERNAL_ERROR;
2154                                         return 0;
2155                                         }
2156                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2157                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2158                                 }
2159 #if 0
2160                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2161                         sdata = s->session->tlsext_ecpointformatlist;
2162                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2163                                 fprintf(stderr,"%i ",*(sdata++));
2164                         fprintf(stderr,"\n");
2165 #endif
2166                         }
2167                 else if (type == TLSEXT_TYPE_elliptic_curves)
2168                         {
2169                         unsigned char *sdata = data;
2170                         int ellipticcurvelist_length = (*(sdata++) << 8);
2171                         ellipticcurvelist_length += (*(sdata++));
2172
2173                         if (ellipticcurvelist_length != size - 2 ||
2174                                 ellipticcurvelist_length < 1)
2175                                 {
2176                                 *al = TLS1_AD_DECODE_ERROR;
2177                                 return 0;
2178                                 }
2179                         if (!s->hit)
2180                                 {
2181                                 if(s->session->tlsext_ellipticcurvelist)
2182                                         {
2183                                         *al = TLS1_AD_DECODE_ERROR;
2184                                         return 0;
2185                                         }
2186                                 s->session->tlsext_ellipticcurvelist_length = 0;
2187                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2188                                         {
2189                                         *al = TLS1_AD_INTERNAL_ERROR;
2190                                         return 0;
2191                                         }
2192                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2193                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2194                                 }
2195 #if 0
2196                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2197                         sdata = s->session->tlsext_ellipticcurvelist;
2198                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2199                                 fprintf(stderr,"%i ",*(sdata++));
2200                         fprintf(stderr,"\n");
2201 #endif
2202                         }
2203 #endif /* OPENSSL_NO_EC */
2204 #ifdef TLSEXT_TYPE_opaque_prf_input
2205                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2206                         {
2207                         unsigned char *sdata = data;
2208
2209                         if (size < 2)
2210                                 {
2211                                 *al = SSL_AD_DECODE_ERROR;
2212                                 return 0;
2213                                 }
2214                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2215                         if (s->s3->client_opaque_prf_input_len != size - 2)
2216                                 {
2217                                 *al = SSL_AD_DECODE_ERROR;
2218                                 return 0;
2219                                 }
2220
2221                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2222                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2223                         if (s->s3->client_opaque_prf_input_len == 0)
2224                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2225                         else
2226                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2227                         if (s->s3->client_opaque_prf_input == NULL)
2228                                 {
2229                                 *al = TLS1_AD_INTERNAL_ERROR;
2230                                 return 0;
2231                                 }
2232                         }
2233 #endif
2234                 else if (type == TLSEXT_TYPE_session_ticket)
2235                         {
2236                         if (s->tls_session_ticket_ext_cb &&
2237                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2238                                 {
2239                                 *al = TLS1_AD_INTERNAL_ERROR;
2240                                 return 0;
2241                                 }
2242                         }
2243                 else if (type == TLSEXT_TYPE_renegotiate)
2244                         {
2245                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2246                                 return 0;
2247                         renegotiate_seen = 1;
2248                         }
2249                 else if (type == TLSEXT_TYPE_signature_algorithms)
2250                         {
2251                         int dsize;
2252                         if (s->cert->peer_sigalgs || size < 2) 
2253                                 {
2254                                 *al = SSL_AD_DECODE_ERROR;
2255                                 return 0;
2256                                 }
2257                         n2s(data,dsize);
2258                         size -= 2;
2259                         if (dsize != size || dsize & 1 || !dsize) 
2260                                 {
2261                                 *al = SSL_AD_DECODE_ERROR;
2262                                 return 0;
2263                                 }
2264                         if (!tls1_process_sigalgs(s, data, dsize))
2265                                 {
2266                                 *al = SSL_AD_DECODE_ERROR;
2267                                 return 0;
2268                                 }
2269                         /* If sigalgs received and no shared algorithms fatal
2270                          * error.
2271                          */
2272                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2273                                 {
2274                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2275                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2276                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2277                                 return 0;
2278                                 }
2279                         }
2280                 else if (type == TLSEXT_TYPE_status_request)
2281                         {
2282                 
2283                         if (size < 5) 
2284                                 {
2285                                 *al = SSL_AD_DECODE_ERROR;
2286                                 return 0;
2287                                 }
2288
2289                         s->tlsext_status_type = *data++;
2290                         size--;
2291                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2292                                 {
2293                                 const unsigned char *sdata;
2294                                 int dsize;
2295                                 /* Read in responder_id_list */
2296                                 n2s(data,dsize);
2297                                 size -= 2;
2298                                 if (dsize > size  ) 
2299                                         {
2300                                         *al = SSL_AD_DECODE_ERROR;
2301                                         return 0;
2302                                         }
2303                                 while (dsize > 0)
2304                                         {
2305                                         OCSP_RESPID *id;
2306                                         int idsize;
2307                                         if (dsize < 4)
2308                                                 {
2309                                                 *al = SSL_AD_DECODE_ERROR;
2310                                                 return 0;
2311                                                 }
2312                                         n2s(data, idsize);
2313                                         dsize -= 2 + idsize;
2314                                         size -= 2 + idsize;
2315                                         if (dsize < 0)
2316                                                 {
2317                                                 *al = SSL_AD_DECODE_ERROR;
2318                                                 return 0;
2319                                                 }
2320                                         sdata = data;
2321                                         data += idsize;
2322                                         id = d2i_OCSP_RESPID(NULL,
2323                                                                 &sdata, idsize);
2324                                         if (!id)
2325                                                 {
2326                                                 *al = SSL_AD_DECODE_ERROR;
2327                                                 return 0;
2328                                                 }
2329                                         if (data != sdata)
2330                                                 {
2331                                                 OCSP_RESPID_free(id);
2332                                                 *al = SSL_AD_DECODE_ERROR;
2333                                                 return 0;
2334                                                 }
2335                                         if (!s->tlsext_ocsp_ids
2336                                                 && !(s->tlsext_ocsp_ids =
2337                                                 sk_OCSP_RESPID_new_null()))
2338                                                 {
2339                                                 OCSP_RESPID_free(id);
2340                                                 *al = SSL_AD_INTERNAL_ERROR;
2341                                                 return 0;
2342                                                 }
2343                                         if (!sk_OCSP_RESPID_push(
2344                                                         s->tlsext_ocsp_ids, id))
2345                                                 {
2346                                                 OCSP_RESPID_free(id);
2347                                                 *al = SSL_AD_INTERNAL_ERROR;
2348                                                 return 0;
2349                                                 }
2350                                         }
2351
2352                                 /* Read in request_extensions */
2353                                 if (size < 2)
2354                                         {
2355                                         *al = SSL_AD_DECODE_ERROR;
2356                                         return 0;
2357                                         }
2358                                 n2s(data,dsize);
2359                                 size -= 2;
2360                                 if (dsize != size)
2361                                         {
2362                                         *al = SSL_AD_DECODE_ERROR;
2363                                         return 0;
2364                                         }
2365                                 sdata = data;
2366                                 if (dsize > 0)
2367                                         {
2368                                         if (s->tlsext_ocsp_exts)
2369                                                 {
2370                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2371                                                                            X509_EXTENSION_free);
2372                                                 }
2373
2374                                         s->tlsext_ocsp_exts =
2375                                                 d2i_X509_EXTENSIONS(NULL,
2376                                                         &sdata, dsize);
2377                                         if (!s->tlsext_ocsp_exts
2378                                                 || (data + dsize != sdata))
2379                                                 {
2380                                                 *al = SSL_AD_DECODE_ERROR;
2381                                                 return 0;
2382                                                 }
2383                                         }
2384                                 }
2385                                 /* We don't know what to do with any other type
2386                                 * so ignore it.
2387                                 */
2388                                 else
2389                                         s->tlsext_status_type = -1;
2390                         }
2391 #ifndef OPENSSL_NO_HEARTBEATS
2392                 else if (type == TLSEXT_TYPE_heartbeat)
2393                         {
2394                         switch(data[0])
2395                                 {
2396                                 case 0x01:      /* Client allows us to send HB requests */
2397                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2398                                                         break;
2399                                 case 0x02:      /* Client doesn't accept HB requests */
2400                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2401                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2402                                                         break;
2403                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2404                                                         return 0;
2405                                 }
2406                         }
2407 #endif
2408 #ifndef OPENSSL_NO_NEXTPROTONEG
2409                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2410                          s->s3->tmp.finish_md_len == 0 &&
2411                          s->s3->alpn_selected == NULL)
2412                         {
2413                         /* We shouldn't accept this extension on a
2414                          * renegotiation.
2415                          *
2416                          * s->new_session will be set on renegotiation, but we
2417                          * probably shouldn't rely that it couldn't be set on
2418                          * the initial renegotation too in certain cases (when
2419                          * there's some other reason to disallow resuming an
2420                          * earlier session -- the current code won't be doing
2421                          * anything like that, but this might change).
2422
2423                          * A valid sign that there's been a previous handshake
2424                          * in this connection is if s->s3->tmp.finish_md_len >
2425                          * 0.  (We are talking about a check that will happen
2426                          * in the Hello protocol round, well before a new
2427                          * Finished message could have been computed.) */
2428                         s->s3->next_proto_neg_seen = 1;
2429                         }
2430 #endif
2431
2432                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2433                          s->ctx->alpn_select_cb &&
2434                          s->s3->tmp.finish_md_len == 0)
2435                         {
2436                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2437                                 return 0;
2438 #ifndef OPENSSL_NO_NEXTPROTONEG
2439                         /* ALPN takes precedence over NPN. */
2440                         s->s3->next_proto_neg_seen = 0;
2441 #endif
2442                         }
2443
2444                 /* session ticket processed earlier */
2445                 else if (type == TLSEXT_TYPE_use_srtp)
2446                         {
2447                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2448                                                               al))
2449                                 return 0;
2450                         }
2451                 /* If this ClientHello extension was unhandled and this is 
2452                  * a nonresumed connection, check whether the extension is a 
2453                  * custom TLS Extension (has a custom_srv_ext_record), and if
2454                  * so call the callback and record the extension number so that
2455                  * an appropriate ServerHello may be later returned.
2456                  */
2457                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2458                         {
2459                         custom_srv_ext_record *record;
2460
2461                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2462                                 {
2463                                 record = &s->ctx->custom_srv_ext_records[i];
2464                                 if (type == record->ext_type)
2465                                         {
2466                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2467                                                 return 0;
2468                                         }                                               
2469                                 }
2470                         }
2471 #ifdef TLSEXT_TYPE_encrypt_then_mac
2472                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2473                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2474 #endif
2475
2476                 data+=size;
2477                 }
2478
2479         *p = data;
2480
2481         ri_check:
2482
2483         /* Need RI if renegotiating */
2484
2485         if (!renegotiate_seen && s->renegotiate &&
2486                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2487                 {
2488                 *al = SSL_AD_HANDSHAKE_FAILURE;
2489                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2490                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2491                 return 0;
2492                 }
2493         /* If no signature algorithms extension set default values */
2494         if (!s->cert->peer_sigalgs)
2495                 ssl_cert_set_default_md(s->cert);
2496
2497         return 1;
2498         }
2499
2500 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2501         {
2502         int al = -1;
2503         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2504                 {
2505                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2506                 return 0;
2507                 }
2508
2509         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2510                 {
2511                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2512                 return 0;
2513                 }
2514         return 1;
2515 }
2516
2517 #ifndef OPENSSL_NO_NEXTPROTONEG
2518 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2519  * elements of zero length are allowed and the set of elements must exactly fill
2520  * the length of the block. */
2521 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2522         {
2523         unsigned int off = 0;
2524
2525         while (off < len)
2526                 {
2527                 if (d[off] == 0)
2528                         return 0;
2529                 off += d[off];
2530                 off++;
2531                 }
2532
2533         return off == len;
2534         }
2535 #endif
2536
2537 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2538         {
2539         unsigned short length;
2540         unsigned short type;
2541         unsigned short size;
2542         unsigned char *data = *p;
2543         int tlsext_servername = 0;
2544         int renegotiate_seen = 0;
2545
2546 #ifndef OPENSSL_NO_NEXTPROTONEG
2547         s->s3->next_proto_neg_seen = 0;
2548 #endif
2549
2550         if (s->s3->alpn_selected)
2551                 {
2552                 OPENSSL_free(s->s3->alpn_selected);
2553                 s->s3->alpn_selected = NULL;
2554                 }
2555
2556 #ifndef OPENSSL_NO_HEARTBEATS
2557         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2558                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2559 #endif
2560
2561 #ifdef TLSEXT_TYPE_encrypt_then_mac
2562         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2563 #endif
2564
2565         if (data >= (d+n-2))
2566                 goto ri_check;
2567
2568         n2s(data,length);
2569         if (data+length != d+n)
2570                 {
2571                 *al = SSL_AD_DECODE_ERROR;
2572                 return 0;
2573                 }
2574
2575         while(data <= (d+n-4))
2576                 {
2577                 n2s(data,type);
2578                 n2s(data,size);
2579
2580                 if (data+size > (d+n))
2581                         goto ri_check;
2582
2583                 if (s->tlsext_debug_cb)
2584                         s->tlsext_debug_cb(s, 1, type, data, size,
2585                                                 s->tlsext_debug_arg);
2586
2587                 if (type == TLSEXT_TYPE_server_name)
2588                         {
2589                         if (s->tlsext_hostname == NULL || size > 0)
2590                                 {
2591                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2592                                 return 0;
2593                                 }
2594                         tlsext_servername = 1;   
2595                         }
2596
2597 #ifndef OPENSSL_NO_EC
2598                 else if (type == TLSEXT_TYPE_ec_point_formats)
2599                         {
2600                         unsigned char *sdata = data;
2601                         int ecpointformatlist_length = *(sdata++);
2602
2603                         if (ecpointformatlist_length != size - 1)
2604                                 {
2605                                 *al = TLS1_AD_DECODE_ERROR;
2606                                 return 0;
2607                                 }
2608                         s->session->tlsext_ecpointformatlist_length = 0;
2609                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2610                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2611                                 {
2612                                 *al = TLS1_AD_INTERNAL_ERROR;
2613                                 return 0;
2614                                 }
2615                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2616                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2617 #if 0
2618                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2619                         sdata = s->session->tlsext_ecpointformatlist;
2620                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2621                                 fprintf(stderr,"%i ",*(sdata++));
2622                         fprintf(stderr,"\n");
2623 #endif
2624                         }
2625 #endif /* OPENSSL_NO_EC */
2626
2627                 else if (type == TLSEXT_TYPE_session_ticket)
2628                         {
2629                         if (s->tls_session_ticket_ext_cb &&
2630                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2631                                 {
2632                                 *al = TLS1_AD_INTERNAL_ERROR;
2633                                 return 0;
2634                                 }
2635                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2636                                 || (size > 0))
2637                                 {
2638                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2639                                 return 0;
2640                                 }
2641                         s->tlsext_ticket_expected = 1;
2642                         }
2643 #ifdef TLSEXT_TYPE_opaque_prf_input
2644                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2645                         {
2646                         unsigned char *sdata = data;
2647
2648                         if (size < 2)
2649                                 {
2650                                 *al = SSL_AD_DECODE_ERROR;
2651                                 return 0;
2652                                 }
2653                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2654                         if (s->s3->server_opaque_prf_input_len != size - 2)
2655                                 {
2656                                 *al = SSL_AD_DECODE_ERROR;
2657                                 return 0;
2658                                 }
2659                         
2660                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2661                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2662                         if (s->s3->server_opaque_prf_input_len == 0)
2663                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2664                         else
2665                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2666
2667                         if (s->s3->server_opaque_prf_input == NULL)
2668                                 {
2669                                 *al = TLS1_AD_INTERNAL_ERROR;
2670                                 return 0;
2671                                 }
2672                         }
2673 #endif
2674                 else if (type == TLSEXT_TYPE_status_request)
2675                         {
2676                         /* MUST be empty and only sent if we've requested
2677                          * a status request message.
2678                          */ 
2679                         if ((s->tlsext_status_type == -1) || (size > 0))
2680                                 {
2681                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2682                                 return 0;
2683                                 }
2684                         /* Set flag to expect CertificateStatus message */
2685                         s->tlsext_status_expected = 1;
2686                         }
2687 #ifndef OPENSSL_NO_NEXTPROTONEG
2688                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2689                          s->s3->tmp.finish_md_len == 0)
2690                         {
2691                         unsigned char *selected;
2692                         unsigned char selected_len;
2693
2694                         /* We must have requested it. */
2695                         if (s->ctx->next_proto_select_cb == NULL)
2696                                 {
2697                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2698                                 return 0;
2699                                 }
2700                         /* The data must be valid */
2701                         if (!ssl_next_proto_validate(data, size))
2702                                 {
2703                                 *al = TLS1_AD_DECODE_ERROR;
2704                                 return 0;
2705                                 }
2706                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2707                                 {
2708                                 *al = TLS1_AD_INTERNAL_ERROR;
2709                                 return 0;
2710                                 }
2711                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2712                         if (!s->next_proto_negotiated)
2713                                 {
2714                                 *al = TLS1_AD_INTERNAL_ERROR;
2715                                 return 0;
2716                                 }
2717                         memcpy(s->next_proto_negotiated, selected, selected_len);
2718                         s->next_proto_negotiated_len = selected_len;
2719                         s->s3->next_proto_neg_seen = 1;
2720                         }
2721 #endif
2722
2723                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2724                         {
2725                         unsigned len;
2726
2727                         /* We must have requested it. */
2728                         if (s->alpn_client_proto_list == NULL)
2729                                 {
2730                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2731                                 return 0;
2732                                 }
2733                         if (size < 4)
2734                                 {
2735                                 *al = TLS1_AD_DECODE_ERROR;
2736                                 return 0;
2737                                 }
2738                         /* The extension data consists of:
2739                          *   uint16 list_length
2740                          *   uint8 proto_length;
2741                          *   uint8 proto[proto_length]; */
2742                         len = data[0];
2743                         len <<= 8;
2744                         len |= data[1];
2745                         if (len != (unsigned) size - 2)
2746                                 {
2747                                 *al = TLS1_AD_DECODE_ERROR;
2748                                 return 0;
2749                                 }
2750                         len = data[2];
2751                         if (len != (unsigned) size - 3)
2752                                 {
2753                                 *al = TLS1_AD_DECODE_ERROR;
2754                                 return 0;
2755                                 }
2756                         if (s->s3->alpn_selected)
2757                                 OPENSSL_free(s->s3->alpn_selected);
2758                         s->s3->alpn_selected = OPENSSL_malloc(len);
2759                         if (!s->s3->alpn_selected)
2760                                 {
2761                                 *al = TLS1_AD_INTERNAL_ERROR;
2762                                 return 0;
2763                                 }
2764                         memcpy(s->s3->alpn_selected, data + 3, len);
2765                         s->s3->alpn_selected_len = len;
2766                         }
2767
2768                 else if (type == TLSEXT_TYPE_renegotiate)
2769                         {
2770                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2771                                 return 0;
2772                         renegotiate_seen = 1;
2773                         }
2774 #ifndef OPENSSL_NO_HEARTBEATS
2775                 else if (type == TLSEXT_TYPE_heartbeat)
2776                         {
2777                         switch(data[0])
2778                                 {
2779                                 case 0x01:      /* Server allows us to send HB requests */
2780                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2781                                                         break;
2782                                 case 0x02:      /* Server doesn't accept HB requests */
2783                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2784                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2785                                                         break;
2786                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2787                                                         return 0;
2788                                 }
2789                         }
2790 #endif
2791                 else if (type == TLSEXT_TYPE_use_srtp)
2792                         {
2793                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2794                                                               al))
2795                                 return 0;
2796                         }
2797                 /* If this extension type was not otherwise handled, but 
2798                  * matches a custom_cli_ext_record, then send it to the c
2799                  * callback */
2800                 else if (s->ctx->custom_cli_ext_records_count)
2801                         {
2802                         size_t i;
2803                         custom_cli_ext_record* record;
2804
2805                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2806                                 {
2807                                 record = &s->ctx->custom_cli_ext_records[i];
2808                                 if (record->ext_type == type)
2809                                         {
2810                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2811                                                 return 0;
2812                                         break;
2813                                         }
2814                                 }                       
2815                         }
2816 #ifdef TLSEXT_TYPE_encrypt_then_mac
2817                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2818                         {
2819                         /* Ignore if inappropriate ciphersuite */
2820                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2821                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2822                         }
2823 #endif
2824  
2825                 data += size;
2826                 }
2827
2828         if (data != d+n)
2829                 {
2830                 *al = SSL_AD_DECODE_ERROR;
2831                 return 0;
2832                 }
2833
2834         if (!s->hit && tlsext_servername == 1)
2835                 {
2836                 if (s->tlsext_hostname)
2837                         {
2838                         if (s->session->tlsext_hostname == NULL)
2839                                 {
2840                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2841                                 if (!s->session->tlsext_hostname)
2842                                         {
2843                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2844                                         return 0;
2845                                         }
2846                                 }
2847                         else 
2848                                 {
2849                                 *al = SSL_AD_DECODE_ERROR;
2850                                 return 0;
2851                                 }
2852                         }
2853                 }
2854
2855         *p = data;
2856
2857         ri_check:
2858
2859         /* Determine if we need to see RI. Strictly speaking if we want to
2860          * avoid an attack we should *always* see RI even on initial server
2861          * hello because the client doesn't see any renegotiation during an
2862          * attack. However this would mean we could not connect to any server
2863          * which doesn't support RI so for the immediate future tolerate RI
2864          * absence on initial connect only.
2865          */
2866         if (!renegotiate_seen
2867                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2868                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2869                 {
2870                 *al = SSL_AD_HANDSHAKE_FAILURE;
2871                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2872                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2873                 return 0;
2874                 }
2875
2876         return 1;
2877         }
2878
2879
2880 int ssl_prepare_clienthello_tlsext(SSL *s)
2881         {
2882
2883 #ifdef TLSEXT_TYPE_opaque_prf_input
2884         {
2885                 int r = 1;
2886         
2887                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2888                         {
2889                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2890                         if (!r)
2891                                 return -1;
2892                         }
2893
2894                 if (s->tlsext_opaque_prf_input != NULL)
2895                         {
2896                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2897                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2898
2899                         if (s->tlsext_opaque_prf_input_len == 0)
2900                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2901                         else
2902                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2903                         if (s->s3->client_opaque_prf_input == NULL)
2904                                 {
2905                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2906                                 return -1;
2907                                 }
2908                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2909                         }
2910
2911                 if (r == 2)
2912                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2913                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2914         }
2915 #endif
2916
2917         return 1;
2918         }
2919
2920 int ssl_prepare_serverhello_tlsext(SSL *s)
2921         {
2922         return 1;
2923         }
2924
2925 static int ssl_check_clienthello_tlsext_early(SSL *s)
2926         {
2927         int ret=SSL_TLSEXT_ERR_NOACK;
2928         int al = SSL_AD_UNRECOGNIZED_NAME;
2929
2930 #ifndef OPENSSL_NO_EC
2931         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2932          * ssl3_choose_cipher in s3_lib.c.
2933          */
2934         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2935          * ssl3_choose_cipher in s3_lib.c.
2936          */
2937 #endif
2938
2939         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2940                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2941         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2942                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2943
2944 #ifdef TLSEXT_TYPE_opaque_prf_input
2945         {
2946                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2947                  * but we might be sending an alert in response to the client hello,
2948                  * so this has to happen here in
2949                  * ssl_check_clienthello_tlsext_early(). */
2950
2951                 int r = 1;
2952         
2953                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2954                         {
2955                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2956                         if (!r)
2957                                 {
2958                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2959                                 al = SSL_AD_INTERNAL_ERROR;
2960                                 goto err;
2961                                 }
2962                         }
2963
2964                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2965                         OPENSSL_free(s->s3->server_opaque_prf_input);
2966                 s->s3->server_opaque_prf_input = NULL;
2967
2968                 if (s->tlsext_opaque_prf_input != NULL)
2969                         {
2970                         if (s->s3->client_opaque_prf_input != NULL &&
2971                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2972                                 {
2973                                 /* can only use this extension if we have a server opaque PRF input
2974                                  * of the same length as the client opaque PRF input! */
2975
2976                                 if (s->tlsext_opaque_prf_input_len == 0)
2977                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2978                                 else
2979                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2980                                 if (s->s3->server_opaque_prf_input == NULL)
2981                                         {
2982                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2983                                         al = SSL_AD_INTERNAL_ERROR;
2984                                         goto err;
2985                                         }
2986                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2987                                 }
2988                         }
2989
2990                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2991                         {
2992                         /* The callback wants to enforce use of the extension,
2993                          * but we can't do that with the client opaque PRF input;
2994                          * abort the handshake.
2995                          */
2996                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2997                         al = SSL_AD_HANDSHAKE_FAILURE;
2998                         }
2999         }
3000
3001  err:
3002 #endif
3003         switch (ret)
3004                 {
3005                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3006                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3007                         return -1;
3008
3009                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3010                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3011                         return 1; 
3012                                         
3013                 case SSL_TLSEXT_ERR_NOACK:
3014                         s->servername_done=0;
3015                         default:
3016                 return 1;
3017                 }
3018         }
3019
3020 int ssl_check_clienthello_tlsext_late(SSL *s)
3021         {
3022         int ret = SSL_TLSEXT_ERR_OK;
3023         int al;
3024
3025         /* If status request then ask callback what to do.
3026          * Note: this must be called after servername callbacks in case
3027          * the certificate has changed, and must be called after the cipher
3028          * has been chosen because this may influence which certificate is sent
3029          */
3030         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3031                 {
3032                 int r;
3033                 CERT_PKEY *certpkey;
3034                 certpkey = ssl_get_server_send_pkey(s);
3035                 /* If no certificate can't return certificate status */
3036                 if (certpkey == NULL)
3037                         {
3038                         s->tlsext_status_expected = 0;
3039                         return 1;
3040                         }
3041                 /* Set current certificate to one we will use so
3042                  * SSL_get_certificate et al can pick it up.
3043                  */
3044                 s->cert->key = certpkey;
3045                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3046                 switch (r)
3047                         {
3048                         /* We don't want to send a status request response */
3049                         case SSL_TLSEXT_ERR_NOACK:
3050                                 s->tlsext_status_expected = 0;
3051                                 break;
3052                         /* status request response should be sent */
3053                         case SSL_TLSEXT_ERR_OK:
3054                                 if (s->tlsext_ocsp_resp)
3055                                         s->tlsext_status_expected = 1;
3056                                 else
3057                                         s->tlsext_status_expected = 0;
3058                                 break;
3059                         /* something bad happened */
3060                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3061                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3062                                 al = SSL_AD_INTERNAL_ERROR;
3063                                 goto err;
3064                         }
3065                 }
3066         else
3067                 s->tlsext_status_expected = 0;
3068
3069  err:
3070         switch (ret)
3071                 {
3072                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3073                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3074                         return -1;
3075
3076                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3077                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3078                         return 1; 
3079
3080                 default:
3081                         return 1;
3082                 }
3083         }
3084
3085 int ssl_check_serverhello_tlsext(SSL *s)
3086         {
3087         int ret=SSL_TLSEXT_ERR_NOACK;
3088         int al = SSL_AD_UNRECOGNIZED_NAME;
3089
3090 #ifndef OPENSSL_NO_EC
3091         /* If we are client and using an elliptic curve cryptography cipher
3092          * suite, then if server returns an EC point formats lists extension
3093          * it must contain uncompressed.
3094          */
3095         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3096         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3097         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3098             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3099             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3100                 {
3101                 /* we are using an ECC cipher */
3102                 size_t i;
3103                 unsigned char *list;
3104                 int found_uncompressed = 0;
3105                 list = s->session->tlsext_ecpointformatlist;
3106                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3107                         {
3108                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3109                                 {
3110                                 found_uncompressed = 1;
3111                                 break;
3112                                 }
3113                         }
3114                 if (!found_uncompressed)
3115                         {
3116                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3117                         return -1;
3118                         }
3119                 }
3120         ret = SSL_TLSEXT_ERR_OK;
3121 #endif /* OPENSSL_NO_EC */
3122
3123         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3124                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3125         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3126                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3127
3128 #ifdef TLSEXT_TYPE_opaque_prf_input
3129         if (s->s3->server_opaque_prf_input_len > 0)
3130                 {
3131                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3132                  * So first verify that we really have a value from the server too. */
3133
3134                 if (s->s3->server_opaque_prf_input == NULL)
3135                         {
3136                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3137                         al = SSL_AD_HANDSHAKE_FAILURE;
3138                         }
3139                 
3140                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3141                  * that we have a client opaque PRF input of the same size. */
3142                 if (s->s3->client_opaque_prf_input == NULL ||
3143                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3144                         {
3145                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3146                         al = SSL_AD_ILLEGAL_PARAMETER;
3147                         }
3148                 }
3149 #endif
3150
3151         /* If we've requested certificate status and we wont get one
3152          * tell the callback
3153          */
3154         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3155                         && s->ctx && s->ctx->tlsext_status_cb)
3156                 {
3157                 int r;
3158                 /* Set resp to NULL, resplen to -1 so callback knows
3159                  * there is no response.
3160                  */
3161                 if (s->tlsext_ocsp_resp)
3162                         {
3163                         OPENSSL_free(s->tlsext_ocsp_resp);
3164                         s->tlsext_ocsp_resp = NULL;
3165                         }
3166                 s->tlsext_ocsp_resplen = -1;
3167                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3168                 if (r == 0)
3169                         {
3170                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3171                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3172                         }
3173                 if (r < 0)
3174                         {
3175                         al = SSL_AD_INTERNAL_ERROR;
3176                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3177                         }
3178                 }
3179
3180         switch (ret)
3181                 {
3182                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3183                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3184                         return -1;
3185
3186                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3187                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3188                         return 1; 
3189                                         
3190                 case SSL_TLSEXT_ERR_NOACK:
3191                         s->servername_done=0;
3192                         default:
3193                 return 1;
3194                 }
3195         }
3196
3197 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3198         {
3199         int al = -1;
3200         if (s->version < SSL3_VERSION)
3201                 return 1;
3202         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3203                 {
3204                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3205                 return 0;
3206                 }
3207
3208         if (ssl_check_serverhello_tlsext(s) <= 0) 
3209                 {
3210                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3211                 return 0;
3212                 }
3213         return 1;
3214 }
3215
3216 /* Since the server cache lookup is done early on in the processing of the
3217  * ClientHello, and other operations depend on the result, we need to handle
3218  * any TLS session ticket extension at the same time.
3219  *
3220  *   session_id: points at the session ID in the ClientHello. This code will
3221  *       read past the end of this in order to parse out the session ticket
3222  *       extension, if any.
3223  *   len: the length of the session ID.
3224  *   limit: a pointer to the first byte after the ClientHello.
3225  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3226  *       point to the resulting session.
3227  *
3228  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3229  * ciphersuite, in which case we have no use for session tickets and one will
3230  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3231  *
3232  * Returns:
3233  *   -1: fatal error, either from parsing or decrypting the ticket.
3234  *    0: no ticket was found (or was ignored, based on settings).
3235  *    1: a zero length extension was found, indicating that the client supports
3236  *       session tickets but doesn't currently have one to offer.
3237  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3238  *       couldn't be decrypted because of a non-fatal error.
3239  *    3: a ticket was successfully decrypted and *ret was set.
3240  *
3241  * Side effects:
3242  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3243  *   a new session ticket to the client because the client indicated support
3244  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3245  *   a session ticket or we couldn't use the one it gave us, or if
3246  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3247  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3248  */
3249 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3250                         const unsigned char *limit, SSL_SESSION **ret)
3251         {
3252         /* Point after session ID in client hello */
3253         const unsigned char *p = session_id + len;
3254         unsigned short i;
3255
3256         *ret = NULL;
3257         s->tlsext_ticket_expected = 0;
3258
3259         /* If tickets disabled behave as if no ticket present
3260          * to permit stateful resumption.
3261          */
3262         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3263                 return 0;
3264         if ((s->version <= SSL3_VERSION) || !limit)
3265                 return 0;
3266         if (p >= limit)
3267                 return -1;
3268         /* Skip past DTLS cookie */
3269         if (SSL_IS_DTLS(s))
3270                 {
3271                 i = *(p++);
3272                 p+= i;
3273                 if (p >= limit)
3274                         return -1;
3275                 }
3276         /* Skip past cipher list */
3277         n2s(p, i);
3278         p+= i;
3279         if (p >= limit)
3280                 return -1;
3281         /* Skip past compression algorithm list */
3282         i = *(p++);
3283         p += i;
3284         if (p > limit)
3285                 return -1;
3286         /* Now at start of extensions */
3287         if ((p + 2) >= limit)
3288                 return 0;
3289         n2s(p, i);
3290         while ((p + 4) <= limit)
3291                 {
3292                 unsigned short type, size;
3293                 n2s(p, type);
3294                 n2s(p, size);
3295                 if (p + size > limit)
3296                         return 0;
3297                 if (type == TLSEXT_TYPE_session_ticket)
3298                         {
3299                         int r;
3300                         if (size == 0)
3301                                 {
3302                                 /* The client will accept a ticket but doesn't
3303                                  * currently have one. */
3304                                 s->tlsext_ticket_expected = 1;
3305                                 return 1;
3306                                 }
3307                         if (s->tls_session_secret_cb)
3308                                 {
3309                                 /* Indicate that the ticket couldn't be
3310                                  * decrypted rather than generating the session
3311                                  * from ticket now, trigger abbreviated
3312                                  * handshake based on external mechanism to
3313                                  * calculate the master secret later. */
3314                                 return 2;
3315                                 }
3316                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3317                         switch (r)
3318                                 {
3319                                 case 2: /* ticket couldn't be decrypted */
3320                                         s->tlsext_ticket_expected = 1;
3321                                         return 2;
3322                                 case 3: /* ticket was decrypted */
3323                                         return r;
3324                                 case 4: /* ticket decrypted but need to renew */
3325                                         s->tlsext_ticket_expected = 1;
3326                                         return 3;
3327                                 default: /* fatal error */
3328                                         return -1;
3329                                 }
3330                         }
3331                 p += size;
3332                 }
3333         return 0;
3334         }
3335
3336 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3337  *
3338  *   etick: points to the body of the session ticket extension.
3339  *   eticklen: the length of the session tickets extenion.
3340  *   sess_id: points at the session ID.
3341  *   sesslen: the length of the session ID.
3342  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3343  *       point to the resulting session.
3344  *
3345  * Returns:
3346  *   -1: fatal error, either from parsing or decrypting the ticket.
3347  *    2: the ticket couldn't be decrypted.
3348  *    3: a ticket was successfully decrypted and *psess was set.
3349  *    4: same as 3, but the ticket needs to be renewed.
3350  */
3351 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3352                                 const unsigned char *sess_id, int sesslen,
3353                                 SSL_SESSION **psess)
3354         {
3355         SSL_SESSION *sess;
3356         unsigned char *sdec;
3357         const unsigned char *p;
3358         int slen, mlen, renew_ticket = 0;
3359         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3360         HMAC_CTX hctx;
3361         EVP_CIPHER_CTX ctx;
3362         SSL_CTX *tctx = s->initial_ctx;
3363         /* Need at least keyname + iv + some encrypted data */
3364         if (eticklen < 48)
3365                 return 2;
3366         /* Initialize session ticket encryption and HMAC contexts */
3367         HMAC_CTX_init(&hctx);
3368         EVP_CIPHER_CTX_init(&ctx);
3369         if (tctx->tlsext_ticket_key_cb)
3370                 {
3371                 unsigned char *nctick = (unsigned char *)etick;
3372                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3373                                                         &ctx, &hctx, 0);
3374                 if (rv < 0)
3375                         return -1;
3376                 if (rv == 0)
3377                         return 2;
3378                 if (rv == 2)
3379                         renew_ticket = 1;
3380                 }
3381         else
3382                 {
3383                 /* Check key name matches */
3384                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3385                         return 2;
3386                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3387                                         tlsext_tick_md(), NULL);
3388                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3389                                 tctx->tlsext_tick_aes_key, etick + 16);
3390                 }
3391         /* Attempt to process session ticket, first conduct sanity and
3392          * integrity checks on ticket.
3393          */
3394         mlen = HMAC_size(&hctx);
3395         if (mlen < 0)
3396                 {
3397                 EVP_CIPHER_CTX_cleanup(&ctx);
3398                 return -1;
3399                 }
3400         eticklen -= mlen;
3401         /* Check HMAC of encrypted ticket */
3402         HMAC_Update(&hctx, etick, eticklen);
3403         HMAC_Final(&hctx, tick_hmac, NULL);
3404         HMAC_CTX_cleanup(&hctx);
3405         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3406                 return 2;
3407         /* Attempt to decrypt session data */
3408         /* Move p after IV to start of encrypted ticket, update length */
3409         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3410         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3411         sdec = OPENSSL_malloc(eticklen);
3412         if (!sdec)
3413                 {
3414                 EVP_CIPHER_CTX_cleanup(&ctx);
3415                 return -1;
3416                 }
3417         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3418         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3419                 return 2;
3420         slen += mlen;
3421         EVP_CIPHER_CTX_cleanup(&ctx);
3422         p = sdec;
3423
3424         sess = d2i_SSL_SESSION(NULL, &p, slen);
3425         OPENSSL_free(sdec);
3426         if (sess)
3427                 {
3428                 /* The session ID, if non-empty, is used by some clients to
3429                  * detect that the ticket has been accepted. So we copy it to
3430                  * the session structure. If it is empty set length to zero
3431                  * as required by standard.
3432                  */
3433                 if (sesslen)
3434                         memcpy(sess->session_id, sess_id, sesslen);
3435                 sess->session_id_length = sesslen;
3436                 *psess = sess;
3437                 if (renew_ticket)
3438                         return 4;
3439                 else
3440                         return 3;
3441                 }
3442         ERR_clear_error();
3443         /* For session parse failure, indicate that we need to send a new
3444          * ticket. */
3445         return 2;
3446         }
3447
3448 /* Tables to translate from NIDs to TLS v1.2 ids */
3449
3450 typedef struct 
3451         {
3452         int nid;
3453         int id;
3454         } tls12_lookup;
3455
3456 static tls12_lookup tls12_md[] = {
3457         {NID_md5, TLSEXT_hash_md5},
3458         {NID_sha1, TLSEXT_hash_sha1},
3459         {NID_sha224, TLSEXT_hash_sha224},
3460         {NID_sha256, TLSEXT_hash_sha256},
3461         {NID_sha384, TLSEXT_hash_sha384},
3462         {NID_sha512, TLSEXT_hash_sha512}
3463 };
3464
3465 static tls12_lookup tls12_sig[] = {
3466         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3467         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3468         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3469 };
3470
3471 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3472         {
3473         size_t i;
3474         for (i = 0; i < tlen; i++)
3475                 {
3476                 if (table[i].nid == nid)
3477                         return table[i].id;
3478                 }
3479         return -1;
3480         }
3481
3482 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3483         {
3484         size_t i;
3485         for (i = 0; i < tlen; i++)
3486                 {
3487                 if ((table[i].id) == id)
3488                         return table[i].nid;
3489                 }
3490         return NID_undef;
3491         }
3492
3493 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3494         {
3495         int sig_id, md_id;
3496         if (!md)
3497                 return 0;
3498         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3499                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3500         if (md_id == -1)
3501                 return 0;
3502         sig_id = tls12_get_sigid(pk);
3503         if (sig_id == -1)
3504                 return 0;
3505         p[0] = (unsigned char)md_id;
3506         p[1] = (unsigned char)sig_id;
3507         return 1;
3508         }
3509
3510 int tls12_get_sigid(const EVP_PKEY *pk)
3511         {
3512         return tls12_find_id(pk->type, tls12_sig,
3513                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3514         }
3515
3516 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3517         {
3518         switch(hash_alg)
3519                 {
3520 #ifndef OPENSSL_NO_MD5
3521                 case TLSEXT_hash_md5:
3522 #ifdef OPENSSL_FIPS
3523                 if (FIPS_mode())
3524                         return NULL;
3525 #endif
3526                 return EVP_md5();
3527 #endif
3528 #ifndef OPENSSL_NO_SHA
3529                 case TLSEXT_hash_sha1:
3530                 return EVP_sha1();
3531 #endif
3532 #ifndef OPENSSL_NO_SHA256
3533                 case TLSEXT_hash_sha224:
3534                 return EVP_sha224();
3535
3536                 case TLSEXT_hash_sha256:
3537                 return EVP_sha256();
3538 #endif
3539 #ifndef OPENSSL_NO_SHA512
3540                 case TLSEXT_hash_sha384:
3541                 return EVP_sha384();
3542
3543                 case TLSEXT_hash_sha512:
3544                 return EVP_sha512();
3545 #endif
3546                 default:
3547                 return NULL;
3548
3549                 }
3550         }
3551
3552 static int tls12_get_pkey_idx(unsigned char sig_alg)
3553         {
3554         switch(sig_alg)
3555                 {
3556 #ifndef OPENSSL_NO_RSA
3557         case TLSEXT_signature_rsa:
3558                 return SSL_PKEY_RSA_SIGN;
3559 #endif
3560 #ifndef OPENSSL_NO_DSA
3561         case TLSEXT_signature_dsa:
3562                 return SSL_PKEY_DSA_SIGN;
3563 #endif
3564 #ifndef OPENSSL_NO_ECDSA
3565         case TLSEXT_signature_ecdsa:
3566                 return SSL_PKEY_ECC;
3567 #endif
3568                 }
3569         return -1;
3570         }
3571
3572 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3573 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3574                         int *psignhash_nid, const unsigned char *data)
3575         {
3576         int sign_nid = 0, hash_nid = 0;
3577         if (!phash_nid && !psign_nid && !psignhash_nid)
3578                 return;
3579         if (phash_nid || psignhash_nid)
3580                 {
3581                 hash_nid = tls12_find_nid(data[0], tls12_md,
3582                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3583                 if (phash_nid)
3584                         *phash_nid = hash_nid;
3585                 }
3586         if (psign_nid || psignhash_nid)
3587                 {
3588                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3589                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3590                 if (psign_nid)
3591                         *psign_nid = sign_nid;
3592                 }
3593         if (psignhash_nid)
3594                 {
3595                 if (sign_nid && hash_nid)
3596                         OBJ_find_sigid_by_algs(psignhash_nid,
3597                                                         hash_nid, sign_nid);
3598                 else
3599                         *psignhash_nid = NID_undef;
3600                 }
3601         }
3602 /* Given preference and allowed sigalgs set shared sigalgs */
3603 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3604                                 const unsigned char *pref, size_t preflen,
3605                                 const unsigned char *allow, size_t allowlen)
3606         {
3607         const unsigned char *ptmp, *atmp;
3608         size_t i, j, nmatch = 0;
3609         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3610                 {
3611                 /* Skip disabled hashes or signature algorithms */
3612                 if (tls12_get_hash(ptmp[0]) == NULL)
3613                         continue;
3614                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3615                         continue;
3616                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3617                         {
3618                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3619                                 {
3620                                 nmatch++;
3621                                 if (shsig)
3622                                         {
3623                                         shsig->rhash = ptmp[0];
3624                                         shsig->rsign = ptmp[1];
3625                                         tls1_lookup_sigalg(&shsig->hash_nid,
3626                                                 &shsig->sign_nid,
3627                                                 &shsig->signandhash_nid,
3628                                                 ptmp);
3629                                         shsig++;
3630                                         }
3631                                 break;
3632                                 }
3633                         }
3634                 }
3635         return nmatch;
3636         }
3637
3638 /* Set shared signature algorithms for SSL structures */
3639 static int tls1_set_shared_sigalgs(SSL *s)
3640         {
3641         const unsigned char *pref, *allow, *conf;
3642         size_t preflen, allowlen, conflen;
3643         size_t nmatch;
3644         TLS_SIGALGS *salgs = NULL;
3645         CERT *c = s->cert;
3646         unsigned int is_suiteb = tls1_suiteb(s);
3647         /* If client use client signature algorithms if not NULL */
3648         if (!s->server && c->client_sigalgs && !is_suiteb)
3649                 {
3650                 conf = c->client_sigalgs;
3651                 conflen = c->client_sigalgslen;
3652                 }
3653         else if (c->conf_sigalgs && !is_suiteb)
3654                 {
3655                 conf = c->conf_sigalgs;
3656                 conflen = c->conf_sigalgslen;
3657                 }
3658         else
3659                 conflen = tls12_get_psigalgs(s, &conf);
3660         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3661                 {
3662                 pref = conf;
3663                 preflen = conflen;
3664                 allow = c->peer_sigalgs;
3665                 allowlen = c->peer_sigalgslen;
3666                 }
3667         else
3668                 {
3669                 allow = conf;
3670                 allowlen = conflen;
3671                 pref = c->peer_sigalgs;
3672                 preflen = c->peer_sigalgslen;
3673                 }
3674         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3675         if (!nmatch)
3676                 return 1;
3677         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3678         if (!salgs)
3679                 return 0;
3680         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3681         c->shared_sigalgs = salgs;
3682         c->shared_sigalgslen = nmatch;
3683         return 1;
3684         }
3685                 
3686
3687 /* Set preferred digest for each key type */
3688
3689 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3690         {
3691         int idx;
3692         size_t i;
3693         const EVP_MD *md;
3694         CERT *c = s->cert;
3695         TLS_SIGALGS *sigptr;
3696         /* Extension ignored for inappropriate versions */
3697         if (!SSL_USE_SIGALGS(s))
3698                 return 1;
3699         /* Should never happen */
3700         if (!c)
3701                 return 0;
3702
3703         c->peer_sigalgs = OPENSSL_malloc(dsize);
3704         if (!c->peer_sigalgs)
3705                 return 0;
3706         c->peer_sigalgslen = dsize;
3707         memcpy(c->peer_sigalgs, data, dsize);
3708
3709         tls1_set_shared_sigalgs(s);
3710
3711 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3712         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3713                 {
3714                 /* Use first set signature preference to force message
3715                  * digest, ignoring any peer preferences.
3716                  */
3717                 const unsigned char *sigs = NULL;
3718                 if (s->server)
3719                         sigs = c->conf_sigalgs;
3720                 else
3721                         sigs = c->client_sigalgs;
3722                 if (sigs)
3723                         {
3724                         idx = tls12_get_pkey_idx(sigs[1]);
3725                         md = tls12_get_hash(sigs[0]);
3726                         c->pkeys[idx].digest = md;
3727                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3728                         if (idx == SSL_PKEY_RSA_SIGN)
3729                                 {
3730                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3731                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3732                                 }
3733                         }
3734                 }
3735 #endif
3736
3737         for (i = 0, sigptr = c->shared_sigalgs;
3738                         i < c->shared_sigalgslen; i++, sigptr++)
3739                 {
3740                 idx = tls12_get_pkey_idx(sigptr->rsign);
3741                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3742                         {
3743                         md = tls12_get_hash(sigptr->rhash);
3744                         c->pkeys[idx].digest = md;
3745                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3746                         if (idx == SSL_PKEY_RSA_SIGN)
3747                                 {
3748                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3749                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3750                                 }
3751                         }
3752
3753                 }
3754         /* In strict mode leave unset digests as NULL to indicate we can't
3755          * use the certificate for signing.
3756          */
3757         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3758                 {
3759                 /* Set any remaining keys to default values. NOTE: if alg is
3760                  * not supported it stays as NULL.
3761                  */
3762 #ifndef OPENSSL_NO_DSA
3763                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3764                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3765 #endif
3766 #ifndef OPENSSL_NO_RSA
3767                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3768                         {
3769                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3770                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3771                         }
3772 #endif
3773 #ifndef OPENSSL_NO_ECDSA
3774                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3775                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3776 #endif
3777                 }
3778         return 1;
3779         }
3780
3781
3782 int SSL_get_sigalgs(SSL *s, int idx,
3783                         int *psign, int *phash, int *psignhash,
3784                         unsigned char *rsig, unsigned char *rhash)
3785         {
3786         const unsigned char *psig = s->cert->peer_sigalgs;
3787         if (psig == NULL)
3788                 return 0;
3789         if (idx >= 0)
3790                 {
3791                 idx <<= 1;
3792                 if (idx >= (int)s->cert->peer_sigalgslen)
3793                         return 0;
3794                 psig += idx;
3795                 if (rhash)
3796                         *rhash = psig[0];
3797                 if (rsig)
3798                         *rsig = psig[1];
3799                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3800                 }
3801         return s->cert->peer_sigalgslen / 2;
3802         }
3803
3804 int SSL_get_shared_sigalgs(SSL *s, int idx,
3805                         int *psign, int *phash, int *psignhash,
3806                         unsigned char *rsig, unsigned char *rhash)
3807         {
3808         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3809         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3810                 return 0;
3811         shsigalgs += idx;
3812         if (phash)
3813                 *phash = shsigalgs->hash_nid;
3814         if (psign)
3815                 *psign = shsigalgs->sign_nid;
3816         if (psignhash)
3817                 *psignhash = shsigalgs->signandhash_nid;
3818         if (rsig)
3819                 *rsig = shsigalgs->rsign;
3820         if (rhash)
3821                 *rhash = shsigalgs->rhash;
3822         return s->cert->shared_sigalgslen;
3823         }
3824         
3825
3826 #ifndef OPENSSL_NO_HEARTBEATS
3827 int
3828 tls1_process_heartbeat(SSL *s)
3829         {
3830         unsigned char *p = &s->s3->rrec.data[0], *pl;
3831         unsigned short hbtype;
3832         unsigned int payload;
3833         unsigned int padding = 16; /* Use minimum padding */
3834
3835         /* Read type and payload length first */
3836         hbtype = *p++;
3837         n2s(p, payload);
3838         pl = p;
3839
3840         if (s->msg_callback)
3841                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3842                         &s->s3->rrec.data[0], s->s3->rrec.length,
3843                         s, s->msg_callback_arg);
3844
3845         if (hbtype == TLS1_HB_REQUEST)
3846                 {
3847                 unsigned char *buffer, *bp;
3848                 int r;
3849
3850                 /* Allocate memory for the response, size is 1 bytes
3851                  * message type, plus 2 bytes payload length, plus
3852                  * payload, plus padding
3853                  */
3854                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3855                 bp = buffer;
3856                 
3857                 /* Enter response type, length and copy payload */
3858                 *bp++ = TLS1_HB_RESPONSE;
3859                 s2n(payload, bp);
3860                 memcpy(bp, pl, payload);
3861                 bp += payload;
3862                 /* Random padding */
3863                 RAND_pseudo_bytes(bp, padding);
3864
3865                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3866
3867                 if (r >= 0 && s->msg_callback)
3868                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3869                                 buffer, 3 + payload + padding,
3870                                 s, s->msg_callback_arg);
3871
3872                 OPENSSL_free(buffer);
3873
3874                 if (r < 0)
3875                         return r;
3876                 }
3877         else if (hbtype == TLS1_HB_RESPONSE)
3878                 {
3879                 unsigned int seq;
3880                 
3881                 /* We only send sequence numbers (2 bytes unsigned int),
3882                  * and 16 random bytes, so we just try to read the
3883                  * sequence number */
3884                 n2s(pl, seq);
3885                 
3886                 if (payload == 18 && seq == s->tlsext_hb_seq)
3887                         {
3888                         s->tlsext_hb_seq++;
3889                         s->tlsext_hb_pending = 0;
3890                         }
3891                 }
3892
3893         return 0;
3894         }
3895
3896 int
3897 tls1_heartbeat(SSL *s)
3898         {
3899         unsigned char *buf, *p;
3900         int ret;
3901         unsigned int payload = 18; /* Sequence number + random bytes */
3902         unsigned int padding = 16; /* Use minimum padding */
3903
3904         /* Only send if peer supports and accepts HB requests... */
3905         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3906             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3907                 {
3908                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3909                 return -1;
3910                 }
3911
3912         /* ...and there is none in flight yet... */
3913         if (s->tlsext_hb_pending)
3914                 {
3915                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3916                 return -1;
3917                 }
3918                 
3919         /* ...and no handshake in progress. */
3920         if (SSL_in_init(s) || s->in_handshake)
3921                 {
3922                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3923                 return -1;
3924                 }
3925                 
3926         /* Check if padding is too long, payload and padding
3927          * must not exceed 2^14 - 3 = 16381 bytes in total.
3928          */
3929         OPENSSL_assert(payload + padding <= 16381);
3930
3931         /* Create HeartBeat message, we just use a sequence number
3932          * as payload to distuingish different messages and add
3933          * some random stuff.
3934          *  - Message Type, 1 byte
3935          *  - Payload Length, 2 bytes (unsigned int)
3936          *  - Payload, the sequence number (2 bytes uint)
3937          *  - Payload, random bytes (16 bytes uint)
3938          *  - Padding
3939          */
3940         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3941         p = buf;
3942         /* Message Type */
3943         *p++ = TLS1_HB_REQUEST;
3944         /* Payload length (18 bytes here) */
3945         s2n(payload, p);
3946         /* Sequence number */
3947         s2n(s->tlsext_hb_seq, p);
3948         /* 16 random bytes */
3949         RAND_pseudo_bytes(p, 16);
3950         p += 16;
3951         /* Random padding */
3952         RAND_pseudo_bytes(p, padding);
3953
3954         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3955         if (ret >= 0)
3956                 {
3957                 if (s->msg_callback)
3958                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3959                                 buf, 3 + payload + padding,
3960                                 s, s->msg_callback_arg);
3961
3962                 s->tlsext_hb_pending = 1;
3963                 }
3964                 
3965         OPENSSL_free(buf);
3966
3967         return ret;
3968         }
3969 #endif
3970
3971 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3972
3973 typedef struct
3974         {
3975         size_t sigalgcnt;
3976         int sigalgs[MAX_SIGALGLEN];
3977         } sig_cb_st;
3978
3979 static int sig_cb(const char *elem, int len, void *arg)
3980         {
3981         sig_cb_st *sarg = arg;
3982         size_t i;
3983         char etmp[20], *p;
3984         int sig_alg, hash_alg;
3985         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3986                 return 0;
3987         if (len > (int)(sizeof(etmp) - 1))
3988                 return 0;
3989         memcpy(etmp, elem, len);
3990         etmp[len] = 0;
3991         p = strchr(etmp, '+');
3992         if (!p)
3993                 return 0;
3994         *p = 0;
3995         p++;
3996         if (!*p)
3997                 return 0;
3998
3999         if (!strcmp(etmp, "RSA"))
4000                 sig_alg = EVP_PKEY_RSA;
4001         else if (!strcmp(etmp, "DSA"))
4002                 sig_alg = EVP_PKEY_DSA;
4003         else if (!strcmp(etmp, "ECDSA"))
4004                 sig_alg = EVP_PKEY_EC;
4005         else return 0;
4006
4007         hash_alg = OBJ_sn2nid(p);
4008         if (hash_alg == NID_undef)
4009                 hash_alg = OBJ_ln2nid(p);
4010         if (hash_alg == NID_undef)
4011                 return 0;
4012
4013         for (i = 0; i < sarg->sigalgcnt; i+=2)
4014                 {
4015                 if (sarg->sigalgs[i] == sig_alg
4016                         && sarg->sigalgs[i + 1] == hash_alg)
4017                         return 0;
4018                 }
4019         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4020         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4021         return 1;
4022         }
4023
4024 /* Set suppored signature algorithms based on a colon separated list
4025  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4026 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4027         {
4028         sig_cb_st sig;
4029         sig.sigalgcnt = 0;
4030         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4031                 return 0;
4032         if (c == NULL)
4033                 return 1;
4034         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4035         }
4036
4037 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4038         {
4039         unsigned char *sigalgs, *sptr;
4040         int rhash, rsign;
4041         size_t i;
4042         if (salglen & 1)
4043                 return 0;
4044         sigalgs = OPENSSL_malloc(salglen);
4045         if (sigalgs == NULL)
4046                 return 0;
4047         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4048                 {
4049                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4050                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4051                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4052                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4053
4054                 if (rhash == -1 || rsign == -1)
4055                         goto err;
4056                 *sptr++ = rhash;
4057                 *sptr++ = rsign;
4058                 }
4059
4060         if (client)
4061                 {
4062                 if (c->client_sigalgs)
4063                         OPENSSL_free(c->client_sigalgs);
4064                 c->client_sigalgs = sigalgs;
4065                 c->client_sigalgslen = salglen;
4066                 }
4067         else
4068                 {
4069                 if (c->conf_sigalgs)
4070                         OPENSSL_free(c->conf_sigalgs);
4071                 c->conf_sigalgs = sigalgs;
4072                 c->conf_sigalgslen = salglen;
4073                 }
4074
4075         return 1;
4076
4077         err:
4078         OPENSSL_free(sigalgs);
4079         return 0;
4080         }
4081
4082 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4083         {
4084         int sig_nid;
4085         size_t i;
4086         if (default_nid == -1)
4087                 return 1;
4088         sig_nid = X509_get_signature_nid(x);
4089         if (default_nid)
4090                 return sig_nid == default_nid ? 1 : 0;
4091         for (i = 0; i < c->shared_sigalgslen; i++)
4092                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4093                         return 1;
4094         return 0;
4095         }
4096 /* Check to see if a certificate issuer name matches list of CA names */
4097 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4098         {
4099         X509_NAME *nm;
4100         int i;
4101         nm = X509_get_issuer_name(x);
4102         for (i = 0; i < sk_X509_NAME_num(names); i++)
4103                 {
4104                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4105                         return 1;
4106                 }
4107         return 0;
4108         }
4109
4110 /* Check certificate chain is consistent with TLS extensions and is
4111  * usable by server. This servers two purposes: it allows users to 
4112  * check chains before passing them to the server and it allows the
4113  * server to check chains before attempting to use them.
4114  */
4115
4116 /* Flags which need to be set for a certificate when stict mode not set */
4117
4118 #define CERT_PKEY_VALID_FLAGS \
4119         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4120 /* Strict mode flags */
4121 #define CERT_PKEY_STRICT_FLAGS \
4122          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4123          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4124
4125 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4126                                                                         int idx)
4127         {
4128         int i;
4129         int rv = 0;
4130         int check_flags = 0, strict_mode;
4131         CERT_PKEY *cpk = NULL;
4132         CERT *c = s->cert;
4133         unsigned int suiteb_flags = tls1_suiteb(s);
4134         /* idx == -1 means checking server chains */
4135         if (idx != -1)
4136                 {
4137                 /* idx == -2 means checking client certificate chains */
4138                 if (idx == -2)
4139                         {
4140                         cpk = c->key;
4141                         idx = cpk - c->pkeys;
4142                         }
4143                 else
4144                         cpk = c->pkeys + idx;
4145                 x = cpk->x509;
4146                 pk = cpk->privatekey;
4147                 chain = cpk->chain;
4148                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4149                 /* If no cert or key, forget it */
4150                 if (!x || !pk)
4151                         goto end;
4152 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4153                 /* Allow any certificate to pass test */
4154                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4155                         {
4156                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4157                         cpk->valid_flags = rv;
4158                         return rv;
4159                         }
4160 #endif
4161                 }
4162         else
4163                 {
4164                 if (!x || !pk)
4165                         goto end;
4166                 idx = ssl_cert_type(x, pk);
4167                 if (idx == -1)
4168                         goto end;
4169                 cpk = c->pkeys + idx;
4170                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4171                         check_flags = CERT_PKEY_STRICT_FLAGS;
4172                 else
4173                         check_flags = CERT_PKEY_VALID_FLAGS;
4174                 strict_mode = 1;
4175                 }
4176
4177         if (suiteb_flags)
4178                 {
4179                 int ok;
4180                 if (check_flags)
4181                         check_flags |= CERT_PKEY_SUITEB;
4182                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4183                 if (ok != X509_V_OK)
4184                         {
4185                         if (check_flags)
4186                                 rv |= CERT_PKEY_SUITEB;
4187                         else
4188                                 goto end;
4189                         }
4190                 }
4191
4192         /* Check all signature algorithms are consistent with
4193          * signature algorithms extension if TLS 1.2 or later
4194          * and strict mode.
4195          */
4196         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4197                 {
4198                 int default_nid;
4199                 unsigned char rsign = 0;
4200                 if (c->peer_sigalgs)
4201                         default_nid = 0;
4202                 /* If no sigalgs extension use defaults from RFC5246 */
4203                 else
4204                         {
4205                         switch(idx)
4206                                 {       
4207                         case SSL_PKEY_RSA_ENC:
4208                         case SSL_PKEY_RSA_SIGN:
4209                         case SSL_PKEY_DH_RSA:
4210                                 rsign = TLSEXT_signature_rsa;
4211                                 default_nid = NID_sha1WithRSAEncryption;
4212                                 break;
4213
4214                         case SSL_PKEY_DSA_SIGN:
4215                         case SSL_PKEY_DH_DSA:
4216                                 rsign = TLSEXT_signature_dsa;
4217                                 default_nid = NID_dsaWithSHA1;
4218                                 break;
4219
4220                         case SSL_PKEY_ECC:
4221                                 rsign = TLSEXT_signature_ecdsa;
4222                                 default_nid = NID_ecdsa_with_SHA1;
4223                                 break;
4224
4225                         default:
4226                                 default_nid = -1;
4227                                 break;
4228                                 }
4229                         }
4230                 /* If peer sent no signature algorithms extension and we
4231                  * have set preferred signature algorithms check we support
4232                  * sha1.
4233                  */
4234                 if (default_nid > 0 && c->conf_sigalgs)
4235                         {
4236                         size_t j;
4237                         const unsigned char *p = c->conf_sigalgs;
4238                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4239                                 {
4240                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4241                                         break;
4242                                 }
4243                         if (j == c->conf_sigalgslen)
4244                                 {
4245                                 if (check_flags)
4246                                         goto skip_sigs;
4247                                 else
4248                                         goto end;
4249                                 }
4250                         }
4251                 /* Check signature algorithm of each cert in chain */
4252                 if (!tls1_check_sig_alg(c, x, default_nid))
4253                         {
4254                         if (!check_flags) goto end;
4255                         }
4256                 else
4257                         rv |= CERT_PKEY_EE_SIGNATURE;
4258                 rv |= CERT_PKEY_CA_SIGNATURE;
4259                 for (i = 0; i < sk_X509_num(chain); i++)
4260                         {
4261                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4262                                                         default_nid))
4263                                 {
4264                                 if (check_flags)
4265                                         {
4266                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4267                                         break;
4268                                         }
4269                                 else
4270                                         goto end;
4271                                 }
4272                         }
4273                 }
4274         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4275         else if(check_flags)
4276                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4277         skip_sigs:
4278         /* Check cert parameters are consistent */
4279         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4280                 rv |= CERT_PKEY_EE_PARAM;
4281         else if (!check_flags)
4282                 goto end;
4283         if (!s->server)
4284                 rv |= CERT_PKEY_CA_PARAM;
4285         /* In strict mode check rest of chain too */
4286         else if (strict_mode)
4287                 {
4288                 rv |= CERT_PKEY_CA_PARAM;
4289                 for (i = 0; i < sk_X509_num(chain); i++)
4290                         {
4291                         X509 *ca = sk_X509_value(chain, i);
4292                         if (!tls1_check_cert_param(s, ca, 0))
4293                                 {
4294                                 if (check_flags)
4295                                         {
4296                                         rv &= ~CERT_PKEY_CA_PARAM;
4297                                         break;
4298                                         }
4299                                 else
4300                                         goto end;
4301                                 }
4302                         }
4303                 }
4304         if (!s->server && strict_mode)
4305                 {
4306                 STACK_OF(X509_NAME) *ca_dn;
4307                 int check_type = 0;
4308                 switch (pk->type)
4309                         {
4310                 case EVP_PKEY_RSA:
4311                         check_type = TLS_CT_RSA_SIGN;
4312                         break;
4313                 case EVP_PKEY_DSA:
4314                         check_type = TLS_CT_DSS_SIGN;
4315                         break;
4316                 case EVP_PKEY_EC:
4317                         check_type = TLS_CT_ECDSA_SIGN;
4318                         break;
4319                 case EVP_PKEY_DH:
4320                 case EVP_PKEY_DHX:
4321                                 {
4322                                 int cert_type = X509_certificate_type(x, pk);
4323                                 if (cert_type & EVP_PKS_RSA)
4324                                         check_type = TLS_CT_RSA_FIXED_DH;
4325                                 if (cert_type & EVP_PKS_DSA)
4326                                         check_type = TLS_CT_DSS_FIXED_DH;
4327                                 }
4328                         }
4329                 if (check_type)
4330                         {
4331                         const unsigned char *ctypes;
4332                         int ctypelen;
4333                         if (c->ctypes)
4334                                 {
4335                                 ctypes = c->ctypes;
4336                                 ctypelen = (int)c->ctype_num;
4337                                 }
4338                         else
4339                                 {
4340                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4341                                 ctypelen = s->s3->tmp.ctype_num;
4342                                 }
4343                         for (i = 0; i < ctypelen; i++)
4344                                 {
4345                                 if (ctypes[i] == check_type)
4346                                         {
4347                                         rv |= CERT_PKEY_CERT_TYPE;
4348                                         break;
4349                                         }
4350                                 }
4351                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4352                                 goto end;
4353                         }
4354                 else
4355                         rv |= CERT_PKEY_CERT_TYPE;
4356
4357
4358                 ca_dn = s->s3->tmp.ca_names;
4359
4360                 if (!sk_X509_NAME_num(ca_dn))
4361                         rv |= CERT_PKEY_ISSUER_NAME;
4362
4363                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4364                         {
4365                         if (ssl_check_ca_name(ca_dn, x))
4366                                 rv |= CERT_PKEY_ISSUER_NAME;
4367                         }
4368                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4369                         {
4370                         for (i = 0; i < sk_X509_num(chain); i++)
4371                                 {
4372                                 X509 *xtmp = sk_X509_value(chain, i);
4373                                 if (ssl_check_ca_name(ca_dn, xtmp))
4374                                         {
4375                                         rv |= CERT_PKEY_ISSUER_NAME;
4376                                         break;
4377                                         }
4378                                 }
4379                         }
4380                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4381                         goto end;
4382                 }
4383         else
4384                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4385
4386         if (!check_flags || (rv & check_flags) == check_flags)
4387                 rv |= CERT_PKEY_VALID;
4388
4389         end:
4390
4391         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4392                 {
4393                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4394                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4395                 else if (cpk->digest)
4396                         rv |= CERT_PKEY_SIGN;
4397                 }
4398         else
4399                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4400
4401         /* When checking a CERT_PKEY structure all flags are irrelevant
4402          * if the chain is invalid.
4403          */
4404         if (!check_flags)
4405                 {
4406                 if (rv & CERT_PKEY_VALID)
4407                         cpk->valid_flags = rv;
4408                 else
4409                         {
4410                         /* Preserve explicit sign flag, clear rest */
4411                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4412                         return 0;
4413                         }
4414                 }
4415         return rv;
4416         }
4417
4418 /* Set validity of certificates in an SSL structure */
4419 void tls1_set_cert_validity(SSL *s)
4420         {
4421         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4422         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4423         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4424         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4425         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4426         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4427         }
4428 /* User level utiity function to check a chain is suitable */
4429 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4430         {
4431         return tls1_check_chain(s, x, pk, chain, -1);
4432         }
4433
4434 #endif