Produce PEM we would consume.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1  /* secp521r1 (25) */     
248         };
249
250
251 static const unsigned char ecformats_default[] = 
252         {
253         TLSEXT_ECPOINTFORMAT_uncompressed,
254         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
255         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
256         };
257
258 static const unsigned char eccurves_default[] =
259         {
260                 0,14, /* sect571r1 (14) */ 
261                 0,13, /* sect571k1 (13) */ 
262                 0,25, /* secp521r1 (25) */      
263                 0,11, /* sect409k1 (11) */ 
264                 0,12, /* sect409r1 (12) */
265                 0,24, /* secp384r1 (24) */
266                 0,9,  /* sect283k1 (9) */
267                 0,10, /* sect283r1 (10) */ 
268                 0,22, /* secp256k1 (22) */ 
269                 0,23, /* secp256r1 (23) */ 
270                 0,8,  /* sect239k1 (8) */ 
271                 0,6,  /* sect233k1 (6) */
272                 0,7,  /* sect233r1 (7) */ 
273                 0,20, /* secp224k1 (20) */ 
274                 0,21, /* secp224r1 (21) */
275                 0,4,  /* sect193r1 (4) */ 
276                 0,5,  /* sect193r2 (5) */ 
277                 0,18, /* secp192k1 (18) */
278                 0,19, /* secp192r1 (19) */ 
279                 0,1,  /* sect163k1 (1) */
280                 0,2,  /* sect163r1 (2) */
281                 0,3,  /* sect163r2 (3) */
282                 0,15, /* secp160k1 (15) */
283                 0,16, /* secp160r1 (16) */ 
284                 0,17, /* secp160r2 (17) */ 
285         };
286
287 static const unsigned char suiteb_curves[] =
288         {
289                 0, TLSEXT_curve_P_256,
290                 0, TLSEXT_curve_P_384
291         };
292
293 int tls1_ec_curve_id2nid(int curve_id)
294         {
295         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
296         if ((curve_id < 1) || ((unsigned int)curve_id >
297                                 sizeof(nid_list)/sizeof(nid_list[0])))
298                 return 0;
299         return nid_list[curve_id-1];
300         }
301
302 int tls1_ec_nid2curve_id(int nid)
303         {
304         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
305         switch (nid)
306                 {
307         case NID_sect163k1: /* sect163k1 (1) */
308                 return 1;
309         case NID_sect163r1: /* sect163r1 (2) */
310                 return 2;
311         case NID_sect163r2: /* sect163r2 (3) */
312                 return 3;
313         case NID_sect193r1: /* sect193r1 (4) */ 
314                 return 4;
315         case NID_sect193r2: /* sect193r2 (5) */ 
316                 return 5;
317         case NID_sect233k1: /* sect233k1 (6) */
318                 return 6;
319         case NID_sect233r1: /* sect233r1 (7) */ 
320                 return 7;
321         case NID_sect239k1: /* sect239k1 (8) */ 
322                 return 8;
323         case NID_sect283k1: /* sect283k1 (9) */
324                 return 9;
325         case NID_sect283r1: /* sect283r1 (10) */ 
326                 return 10;
327         case NID_sect409k1: /* sect409k1 (11) */ 
328                 return 11;
329         case NID_sect409r1: /* sect409r1 (12) */
330                 return 12;
331         case NID_sect571k1: /* sect571k1 (13) */ 
332                 return 13;
333         case NID_sect571r1: /* sect571r1 (14) */ 
334                 return 14;
335         case NID_secp160k1: /* secp160k1 (15) */
336                 return 15;
337         case NID_secp160r1: /* secp160r1 (16) */ 
338                 return 16;
339         case NID_secp160r2: /* secp160r2 (17) */ 
340                 return 17;
341         case NID_secp192k1: /* secp192k1 (18) */
342                 return 18;
343         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
344                 return 19;
345         case NID_secp224k1: /* secp224k1 (20) */ 
346                 return 20;
347         case NID_secp224r1: /* secp224r1 (21) */
348                 return 21;
349         case NID_secp256k1: /* secp256k1 (22) */ 
350                 return 22;
351         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
352                 return 23;
353         case NID_secp384r1: /* secp384r1 (24) */
354                 return 24;
355         case NID_secp521r1:  /* secp521r1 (25) */       
356                 return 25;
357         default:
358                 return 0;
359                 }
360         }
361 /* Get curves list, if "sess" is set return client curves otherwise
362  * preferred list
363  */
364 static void tls1_get_curvelist(SSL *s, int sess,
365                                         const unsigned char **pcurves,
366                                         size_t *pcurveslen)
367         {
368         if (sess)
369                 {
370                 *pcurves = s->session->tlsext_ellipticcurvelist;
371                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
372                 return;
373                 }
374         /* For Suite B mode only include P-256, P-384 */
375         switch (tls1_suiteb(s))
376                 {
377         case SSL_CERT_FLAG_SUITEB_128_LOS:
378                 *pcurves = suiteb_curves;
379                 *pcurveslen = sizeof(suiteb_curves);
380                 break;
381
382         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
383                 *pcurves = suiteb_curves;
384                 *pcurveslen = 2;
385                 break;
386
387         case SSL_CERT_FLAG_SUITEB_192_LOS:
388                 *pcurves = suiteb_curves + 2;
389                 *pcurveslen = 2;
390                 break;
391         default:
392                 *pcurves = s->tlsext_ellipticcurvelist;
393                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
394                 }
395         if (!*pcurves)
396                 {
397                 *pcurves = eccurves_default;
398                 *pcurveslen = sizeof(eccurves_default);
399                 }
400         }
401 /* Check a curve is one of our preferences */
402 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
403         {
404         const unsigned char *curves;
405         size_t curveslen, i;
406         unsigned int suiteb_flags = tls1_suiteb(s);
407         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
408                 return 0;
409         /* Check curve matches Suite B preferences */
410         if (suiteb_flags)
411                 {
412                 unsigned long cid = s->s3->tmp.new_cipher->id;
413                 if (p[1])
414                         return 0;
415                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
416                         {
417                         if (p[2] != TLSEXT_curve_P_256)
418                                 return 0;
419                         }
420                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
421                         {
422                         if (p[2] != TLSEXT_curve_P_384)
423                                 return 0;
424                         }
425                 else    /* Should never happen */
426                         return 0;
427                 }
428         tls1_get_curvelist(s, 0, &curves, &curveslen);
429         for (i = 0; i < curveslen; i += 2, curves += 2)
430                 {
431                 if (p[1] == curves[0] && p[2] == curves[1])
432                         return 1;
433                 }
434         return 0;
435         }
436
437 /* Return nth shared curve. If nmatch == -1 return number of
438  * matches. For nmatch == -2 return the NID of the curve to use for
439  * an EC tmp key.
440  */
441
442 int tls1_shared_curve(SSL *s, int nmatch)
443         {
444         const unsigned char *pref, *supp;
445         size_t preflen, supplen, i, j;
446         int k;
447         /* Can't do anything on client side */
448         if (s->server == 0)
449                 return -1;
450         if (nmatch == -2)
451                 {
452                 if (tls1_suiteb(s))
453                         {
454                         /* For Suite B ciphersuite determines curve: we 
455                          * already know these are acceptable due to previous
456                          * checks.
457                          */
458                         unsigned long cid = s->s3->tmp.new_cipher->id;
459                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
460                                 return NID_X9_62_prime256v1; /* P-256 */
461                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
462                                 return NID_secp384r1; /* P-384 */
463                         /* Should never happen */
464                         return NID_undef;
465                         }
466                 /* If not Suite B just return first preference shared curve */
467                 nmatch = 0;
468                 }
469         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
470                                 &supp, &supplen);
471         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
472                                 &pref, &preflen);
473         preflen /= 2;
474         supplen /= 2;
475         k = 0;
476         for (i = 0; i < preflen; i++, pref+=2)
477                 {
478                 const unsigned char *tsupp = supp;
479                 for (j = 0; j < supplen; j++, tsupp+=2)
480                         {
481                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
482                                 {
483                                 if (nmatch == k)
484                                         {
485                                         int id = (pref[0] << 8) | pref[1];
486                                         return tls1_ec_curve_id2nid(id);
487                                         }
488                                 k++;
489                                 }
490                         }
491                 }
492         if (nmatch == -1)
493                 return k;
494         return 0;
495         }
496
497 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
498                         int *curves, size_t ncurves)
499         {
500         unsigned char *clist, *p;
501         size_t i;
502         /* Bitmap of curves included to detect duplicates: only works
503          * while curve ids < 32 
504          */
505         unsigned long dup_list = 0;
506         clist = OPENSSL_malloc(ncurves * 2);
507         if (!clist)
508                 return 0;
509         for (i = 0, p = clist; i < ncurves; i++)
510                 {
511                 unsigned long idmask;
512                 int id;
513                 id = tls1_ec_nid2curve_id(curves[i]);
514                 idmask = 1L << id;
515                 if (!id || (dup_list & idmask))
516                         {
517                         OPENSSL_free(clist);
518                         return 0;
519                         }
520                 dup_list |= idmask;
521                 s2n(id, p);
522                 }
523         if (*pext)
524                 OPENSSL_free(*pext);
525         *pext = clist;
526         *pextlen = ncurves * 2;
527         return 1;
528         }
529
530 #define MAX_CURVELIST   25
531
532 typedef struct
533         {
534         size_t nidcnt;
535         int nid_arr[MAX_CURVELIST];
536         } nid_cb_st;
537
538 static int nid_cb(const char *elem, int len, void *arg)
539         {
540         nid_cb_st *narg = arg;
541         size_t i;
542         int nid;
543         char etmp[20];
544         if (narg->nidcnt == MAX_CURVELIST)
545                 return 0;
546         if (len > (int)(sizeof(etmp) - 1))
547                 return 0;
548         memcpy(etmp, elem, len);
549         etmp[len] = 0;
550         nid = EC_curve_nist2nid(etmp);
551         if (nid == NID_undef)
552                 nid = OBJ_sn2nid(etmp);
553         if (nid == NID_undef)
554                 nid = OBJ_ln2nid(etmp);
555         if (nid == NID_undef)
556                 return 0;
557         for (i = 0; i < narg->nidcnt; i++)
558                 if (narg->nid_arr[i] == nid)
559                         return 0;
560         narg->nid_arr[narg->nidcnt++] = nid;
561         return 1;
562         }
563 /* Set curves based on a colon separate list */
564 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
565                                 const char *str)
566         {
567         nid_cb_st ncb;
568         ncb.nidcnt = 0;
569         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
570                 return 0;
571         if (pext == NULL)
572                 return 1;
573         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
574         }
575 /* For an EC key set TLS id and required compression based on parameters */
576 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
577                                 EC_KEY *ec)
578         {
579         int is_prime, id;
580         const EC_GROUP *grp;
581         const EC_POINT *pt;
582         const EC_METHOD *meth;
583         if (!ec)
584                 return 0;
585         /* Determine if it is a prime field */
586         grp = EC_KEY_get0_group(ec);
587         pt = EC_KEY_get0_public_key(ec);
588         if (!grp || !pt)
589                 return 0;
590         meth = EC_GROUP_method_of(grp);
591         if (!meth)
592                 return 0;
593         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
594                 is_prime = 1;
595         else
596                 is_prime = 0;
597         /* Determine curve ID */
598         id = EC_GROUP_get_curve_name(grp);
599         id = tls1_ec_nid2curve_id(id);
600         /* If we have an ID set it, otherwise set arbitrary explicit curve */
601         if (id)
602                 {
603                 curve_id[0] = 0;
604                 curve_id[1] = (unsigned char)id;
605                 }
606         else
607                 {
608                 curve_id[0] = 0xff;
609                 if (is_prime)
610                         curve_id[1] = 0x01;
611                 else
612                         curve_id[1] = 0x02;
613                 }
614         if (comp_id)
615                 {
616                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
617                         {
618                         if (is_prime)
619                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
620                         else
621                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
622                         }
623                 else
624                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
625                 }
626         return 1;
627         }
628 /* Check an EC key is compatible with extensions */
629 static int tls1_check_ec_key(SSL *s,
630                         unsigned char *curve_id, unsigned char *comp_id)
631         {
632         const unsigned char *p;
633         size_t plen, i;
634         int j;
635         /* If point formats extension present check it, otherwise everything
636          * is supported (see RFC4492).
637          */
638         if (comp_id && s->session->tlsext_ecpointformatlist)
639                 {
640                 p = s->session->tlsext_ecpointformatlist;
641                 plen = s->session->tlsext_ecpointformatlist_length;
642                 for (i = 0; i < plen; i++, p++)
643                         {
644                         if (*comp_id == *p)
645                                 break;
646                         }
647                 if (i == plen)
648                         return 0;
649                 }
650         if (!curve_id)
651                 return 1;
652         /* Check curve is consistent with client and server preferences */
653         for (j = 0; j <= 1; j++)
654                 {
655                 tls1_get_curvelist(s, j, &p, &plen);
656                 for (i = 0; i < plen; i+=2, p+=2)
657                         {
658                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
659                                 break;
660                         }
661                 if (i == plen)
662                         return 0;
663                 /* For clients can only check sent curve list */
664                 if (!s->server)
665                         return 1;
666                 }
667         return 1;
668         }
669
670 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
671                                         size_t *pformatslen)
672         {
673         /* If we have a custom point format list use it otherwise
674          * use default */
675         if (s->tlsext_ecpointformatlist)
676                 {
677                 *pformats = s->tlsext_ecpointformatlist;
678                 *pformatslen = s->tlsext_ecpointformatlist_length;
679                 }
680         else
681                 {
682                 *pformats = ecformats_default;
683                 /* For Suite B we don't support char2 fields */
684                 if (tls1_suiteb(s))
685                         *pformatslen = sizeof(ecformats_default) - 1;
686                 else
687                         *pformatslen = sizeof(ecformats_default);
688                 }
689         }
690
691 /* Check cert parameters compatible with extensions: currently just checks
692  * EC certificates have compatible curves and compression.
693  */
694 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
695         {
696         unsigned char comp_id, curve_id[2];
697         EVP_PKEY *pkey;
698         int rv;
699         pkey = X509_get_pubkey(x);
700         if (!pkey)
701                 return 0;
702         /* If not EC nothing to do */
703         if (pkey->type != EVP_PKEY_EC)
704                 {
705                 EVP_PKEY_free(pkey);
706                 return 1;
707                 }
708         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
709         EVP_PKEY_free(pkey);
710         if (!rv)
711                 return 0;
712         /* Can't check curve_id for client certs as we don't have a
713          * supported curves extension.
714          */
715         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
716         if (!rv)
717                 return 0;
718         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
719          * SHA384+P-384, adjust digest if necessary.
720          */
721         if (set_ee_md && tls1_suiteb(s))
722                 {
723                 int check_md;
724                 size_t i;
725                 CERT *c = s->cert;
726                 if (curve_id[0])
727                         return 0;
728                 /* Check to see we have necessary signing algorithm */
729                 if (curve_id[1] == TLSEXT_curve_P_256)
730                         check_md = NID_ecdsa_with_SHA256;
731                 else if (curve_id[1] == TLSEXT_curve_P_384)
732                         check_md = NID_ecdsa_with_SHA384;
733                 else
734                         return 0; /* Should never happen */
735                 for (i = 0; i < c->shared_sigalgslen; i++)
736                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
737                                 break;
738                 if (i == c->shared_sigalgslen)
739                         return 0;
740                 if (set_ee_md == 2)
741                         {
742                         if (check_md == NID_ecdsa_with_SHA256)
743                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
744                         else
745                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
746                         }
747                 }
748         return rv;
749         }
750 /* Check EC temporary key is compatible with client extensions */
751 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
752         {
753         unsigned char curve_id[2];
754         EC_KEY *ec = s->cert->ecdh_tmp;
755 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
756         /* Allow any curve: not just those peer supports */
757         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
758                 return 1;
759 #endif
760         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
761          * no other curves permitted.
762          */
763         if (tls1_suiteb(s))
764                 {
765                 /* Curve to check determined by ciphersuite */
766                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
767                         curve_id[1] = TLSEXT_curve_P_256;
768                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
769                         curve_id[1] = TLSEXT_curve_P_384;
770                 else
771                         return 0;
772                 curve_id[0] = 0;
773                 /* Check this curve is acceptable */
774                 if (!tls1_check_ec_key(s, curve_id, NULL))
775                         return 0;
776                 /* If auto or setting curve from callback assume OK */
777                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
778                         return 1;
779                 /* Otherwise check curve is acceptable */
780                 else 
781                         {
782                         unsigned char curve_tmp[2];
783                         if (!ec)
784                                 return 0;
785                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
786                                 return 0;
787                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
788                                 return 1;
789                         return 0;
790                         }
791                         
792                 }
793         if (s->cert->ecdh_tmp_auto)
794                 {
795                 /* Need a shared curve */
796                 if (tls1_shared_curve(s, 0))
797                         return 1;
798                 else return 0;
799                 }
800         if (!ec)
801                 {
802                 if (s->cert->ecdh_tmp_cb)
803                         return 1;
804                 else
805                         return 0;
806                 }
807         if (!tls1_set_ec_id(curve_id, NULL, ec))
808                 return 0;
809 /* Set this to allow use of invalid curves for testing */
810 #if 0
811         return 1;
812 #else
813         return tls1_check_ec_key(s, curve_id, NULL);
814 #endif
815         }
816
817 #else
818
819 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
820         {
821         return 1;
822         }
823
824 #endif /* OPENSSL_NO_EC */
825
826 #ifndef OPENSSL_NO_TLSEXT
827
828 /* List of supported signature algorithms and hashes. Should make this
829  * customisable at some point, for now include everything we support.
830  */
831
832 #ifdef OPENSSL_NO_RSA
833 #define tlsext_sigalg_rsa(md) /* */
834 #else
835 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
836 #endif
837
838 #ifdef OPENSSL_NO_DSA
839 #define tlsext_sigalg_dsa(md) /* */
840 #else
841 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
842 #endif
843
844 #ifdef OPENSSL_NO_ECDSA
845 #define tlsext_sigalg_ecdsa(md) /* */
846 #else
847 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
848 #endif
849
850 #define tlsext_sigalg(md) \
851                 tlsext_sigalg_rsa(md) \
852                 tlsext_sigalg_dsa(md) \
853                 tlsext_sigalg_ecdsa(md)
854
855 static unsigned char tls12_sigalgs[] = {
856 #ifndef OPENSSL_NO_SHA512
857         tlsext_sigalg(TLSEXT_hash_sha512)
858         tlsext_sigalg(TLSEXT_hash_sha384)
859 #endif
860 #ifndef OPENSSL_NO_SHA256
861         tlsext_sigalg(TLSEXT_hash_sha256)
862         tlsext_sigalg(TLSEXT_hash_sha224)
863 #endif
864 #ifndef OPENSSL_NO_SHA
865         tlsext_sigalg(TLSEXT_hash_sha1)
866 #endif
867 #ifndef OPENSSL_NO_MD5
868         tlsext_sigalg_rsa(TLSEXT_hash_md5)
869 #endif
870 };
871 #ifndef OPENSSL_NO_ECDSA
872 static unsigned char suiteb_sigalgs[] = {
873         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
874         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
875 };
876 #endif
877 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
878         {
879         /* If Suite B mode use Suite B sigalgs only, ignore any other
880          * preferences.
881          */
882 #ifndef OPENSSL_NO_EC
883         switch (tls1_suiteb(s))
884                 {
885         case SSL_CERT_FLAG_SUITEB_128_LOS:
886                 *psigs = suiteb_sigalgs;
887                 return sizeof(suiteb_sigalgs);
888
889         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
890                 *psigs = suiteb_sigalgs;
891                 return 2;
892
893         case SSL_CERT_FLAG_SUITEB_192_LOS:
894                 *psigs = suiteb_sigalgs + 2;
895                 return 2;
896                 }
897 #endif
898         /* If server use client authentication sigalgs if not NULL */
899         if (s->server && s->cert->client_sigalgs)
900                 {
901                 *psigs = s->cert->client_sigalgs;
902                 return s->cert->client_sigalgslen;
903                 }
904         else if (s->cert->conf_sigalgs)
905                 {
906                 *psigs = s->cert->conf_sigalgs;
907                 return s->cert->conf_sigalgslen;
908                 }
909         else
910                 {
911                 *psigs = tls12_sigalgs;
912 #ifdef OPENSSL_FIPS
913                 /* If FIPS mode don't include MD5 which is last */
914                 if (FIPS_mode())
915                         return sizeof(tls12_sigalgs) - 2;
916                 else
917 #endif
918                         return sizeof(tls12_sigalgs);
919                 }
920         }
921 /* Check signature algorithm is consistent with sent supported signature
922  * algorithms and if so return relevant digest.
923  */
924 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
925                                 const unsigned char *sig, EVP_PKEY *pkey)
926         {
927         const unsigned char *sent_sigs;
928         size_t sent_sigslen, i;
929         int sigalg = tls12_get_sigid(pkey);
930         /* Should never happen */
931         if (sigalg == -1)
932                 return -1;
933         /* Check key type is consistent with signature */
934         if (sigalg != (int)sig[1])
935                 {
936                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
937                 return 0;
938                 }
939 #ifndef OPENSSL_NO_EC
940         if (pkey->type == EVP_PKEY_EC)
941                 {
942                 unsigned char curve_id[2], comp_id;
943                 /* Check compression and curve matches extensions */
944                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
945                         return 0;
946                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
947                         {
948                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
949                         return 0;
950                         }
951                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
952                 if (tls1_suiteb(s))
953                         {
954                         if (curve_id[0])
955                                 return 0;
956                         if (curve_id[1] == TLSEXT_curve_P_256)
957                                 {
958                                 if (sig[0] != TLSEXT_hash_sha256)
959                                         {
960                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
961                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
962                                         return 0;
963                                         }
964                                 }
965                         else if (curve_id[1] == TLSEXT_curve_P_384)
966                                 {
967                                 if (sig[0] != TLSEXT_hash_sha384)
968                                         {
969                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
970                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
971                                         return 0;
972                                         }
973                                 }
974                         else
975                                 return 0;
976                         }
977                 }
978         else if (tls1_suiteb(s))
979                 return 0;
980 #endif
981
982         /* Check signature matches a type we sent */
983         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
984         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
985                 {
986                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
987                         break;
988                 }
989         /* Allow fallback to SHA1 if not strict mode */
990         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
991                 {
992                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
993                 return 0;
994                 }
995         *pmd = tls12_get_hash(sig[0]);
996         if (*pmd == NULL)
997                 {
998                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
999                 return 0;
1000                 }
1001         /* Store the digest used so applications can retrieve it if they
1002          * wish.
1003          */
1004         if (s->session && s->session->sess_cert)
1005                 s->session->sess_cert->peer_key->digest = *pmd;
1006         return 1;
1007         }
1008 /* Get a mask of disabled algorithms: an algorithm is disabled
1009  * if it isn't supported or doesn't appear in supported signature
1010  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1011  * session and not global settings.
1012  * 
1013  */
1014 void ssl_set_client_disabled(SSL *s)
1015         {
1016         CERT *c = s->cert;
1017         const unsigned char *sigalgs;
1018         size_t i, sigalgslen;
1019         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1020         c->mask_a = 0;
1021         c->mask_k = 0;
1022         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1023         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1024                 c->mask_ssl = SSL_TLSV1_2;
1025         else
1026                 c->mask_ssl = 0;
1027         /* Now go through all signature algorithms seeing if we support
1028          * any for RSA, DSA, ECDSA. Do this for all versions not just
1029          * TLS 1.2.
1030          */
1031         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1032         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1033                 {
1034                 switch(sigalgs[1])
1035                         {
1036 #ifndef OPENSSL_NO_RSA
1037                 case TLSEXT_signature_rsa:
1038                         have_rsa = 1;
1039                         break;
1040 #endif
1041 #ifndef OPENSSL_NO_DSA
1042                 case TLSEXT_signature_dsa:
1043                         have_dsa = 1;
1044                         break;
1045 #endif
1046 #ifndef OPENSSL_NO_ECDSA
1047                 case TLSEXT_signature_ecdsa:
1048                         have_ecdsa = 1;
1049                         break;
1050 #endif
1051                         }
1052                 }
1053         /* Disable auth and static DH if we don't include any appropriate
1054          * signature algorithms.
1055          */
1056         if (!have_rsa)
1057                 {
1058                 c->mask_a |= SSL_aRSA;
1059                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1060                 }
1061         if (!have_dsa)
1062                 {
1063                 c->mask_a |= SSL_aDSS;
1064                 c->mask_k |= SSL_kDHd;
1065                 }
1066         if (!have_ecdsa)
1067                 {
1068                 c->mask_a |= SSL_aECDSA;
1069                 c->mask_k |= SSL_kECDHe;
1070                 }
1071 #ifndef OPENSSL_NO_KRB5
1072         if (!kssl_tgt_is_available(s->kssl_ctx))
1073                 {
1074                 c->mask_a |= SSL_aKRB5;
1075                 c->mask_k |= SSL_kKRB5;
1076                 }
1077 #endif
1078 #ifndef OPENSSL_NO_PSK
1079         /* with PSK there must be client callback set */
1080         if (!s->psk_client_callback)
1081                 {
1082                 c->mask_a |= SSL_aPSK;
1083                 c->mask_k |= SSL_kPSK;
1084                 }
1085 #endif /* OPENSSL_NO_PSK */
1086         c->valid = 1;
1087         }
1088
1089 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1090 static int byte_compare(const void *in_a, const void *in_b)
1091         {
1092         unsigned char a = *((const unsigned char*) in_a);
1093         unsigned char b = *((const unsigned char*) in_b);
1094
1095         if (a > b)
1096                 return 1;
1097         else if (a < b)
1098                 return -1;
1099         return 0;
1100 }
1101
1102 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1103         {
1104         int extdatalen=0;
1105         unsigned char *ret = p;
1106 #ifndef OPENSSL_NO_EC
1107         /* See if we support any ECC ciphersuites */
1108         int using_ecc = 0;
1109         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1110                 {
1111                 int i;
1112                 unsigned long alg_k, alg_a;
1113                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1114
1115                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1116                         {
1117                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1118
1119                         alg_k = c->algorithm_mkey;
1120                         alg_a = c->algorithm_auth;
1121                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1122                                 || (alg_a & SSL_aECDSA)))
1123                                 {
1124                                 using_ecc = 1;
1125                                 break;
1126                                 }
1127                         }
1128                 }
1129 #endif
1130
1131         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1132         if (s->client_version == SSL3_VERSION
1133                                         && !s->s3->send_connection_binding)
1134                 return p;
1135
1136         ret+=2;
1137
1138         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1139
1140         if (s->tlsext_hostname != NULL)
1141                 { 
1142                 /* Add TLS extension servername to the Client Hello message */
1143                 unsigned long size_str;
1144                 long lenmax; 
1145
1146                 /* check for enough space.
1147                    4 for the servername type and entension length
1148                    2 for servernamelist length
1149                    1 for the hostname type
1150                    2 for hostname length
1151                    + hostname length 
1152                 */
1153                    
1154                 if ((lenmax = limit - ret - 9) < 0 
1155                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1156                         return NULL;
1157                         
1158                 /* extension type and length */
1159                 s2n(TLSEXT_TYPE_server_name,ret); 
1160                 s2n(size_str+5,ret);
1161                 
1162                 /* length of servername list */
1163                 s2n(size_str+3,ret);
1164         
1165                 /* hostname type, length and hostname */
1166                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1167                 s2n(size_str,ret);
1168                 memcpy(ret, s->tlsext_hostname, size_str);
1169                 ret+=size_str;
1170                 }
1171
1172         /* Add RI if renegotiating */
1173         if (s->renegotiate)
1174           {
1175           int el;
1176           
1177           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1178               {
1179               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1180               return NULL;
1181               }
1182
1183           if((limit - p - 4 - el) < 0) return NULL;
1184           
1185           s2n(TLSEXT_TYPE_renegotiate,ret);
1186           s2n(el,ret);
1187
1188           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1189               {
1190               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1191               return NULL;
1192               }
1193
1194           ret += el;
1195         }
1196
1197 #ifndef OPENSSL_NO_SRP
1198         /* Add SRP username if there is one */
1199         if (s->srp_ctx.login != NULL)
1200                 { /* Add TLS extension SRP username to the Client Hello message */
1201
1202                 int login_len = strlen(s->srp_ctx.login);       
1203                 if (login_len > 255 || login_len == 0)
1204                         {
1205                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206                         return NULL;
1207                         } 
1208
1209                 /* check for enough space.
1210                    4 for the srp type type and entension length
1211                    1 for the srp user identity
1212                    + srp user identity length 
1213                 */
1214                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1215
1216                 /* fill in the extension */
1217                 s2n(TLSEXT_TYPE_srp,ret);
1218                 s2n(login_len+1,ret);
1219                 (*ret++) = (unsigned char) login_len;
1220                 memcpy(ret, s->srp_ctx.login, login_len);
1221                 ret+=login_len;
1222                 }
1223 #endif
1224
1225 #ifndef OPENSSL_NO_EC
1226         if (using_ecc)
1227                 {
1228                 /* Add TLS extension ECPointFormats to the ClientHello message */
1229                 long lenmax; 
1230                 const unsigned char *plist;
1231                 size_t plistlen;
1232
1233                 tls1_get_formatlist(s, &plist, &plistlen);
1234
1235                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1236                 if (plistlen > (size_t)lenmax) return NULL;
1237                 if (plistlen > 255)
1238                         {
1239                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1240                         return NULL;
1241                         }
1242                 
1243                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1244                 s2n(plistlen + 1,ret);
1245                 *(ret++) = (unsigned char)plistlen ;
1246                 memcpy(ret, plist, plistlen);
1247                 ret+=plistlen;
1248
1249                 /* Add TLS extension EllipticCurves to the ClientHello message */
1250                 plist = s->tlsext_ellipticcurvelist;
1251                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1252
1253                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1254                 if (plistlen > (size_t)lenmax) return NULL;
1255                 if (plistlen > 65532)
1256                         {
1257                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1258                         return NULL;
1259                         }
1260                 
1261                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1262                 s2n(plistlen + 2, ret);
1263
1264                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1265                  * elliptic_curve_list, but the examples use two bytes.
1266                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1267                  * resolves this to two bytes.
1268                  */
1269                 s2n(plistlen, ret);
1270                 memcpy(ret, plist, plistlen);
1271                 ret+=plistlen;
1272                 }
1273 #endif /* OPENSSL_NO_EC */
1274
1275         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1276                 {
1277                 int ticklen;
1278                 if (!s->new_session && s->session && s->session->tlsext_tick)
1279                         ticklen = s->session->tlsext_ticklen;
1280                 else if (s->session && s->tlsext_session_ticket &&
1281                          s->tlsext_session_ticket->data)
1282                         {
1283                         ticklen = s->tlsext_session_ticket->length;
1284                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1285                         if (!s->session->tlsext_tick)
1286                                 return NULL;
1287                         memcpy(s->session->tlsext_tick,
1288                                s->tlsext_session_ticket->data,
1289                                ticklen);
1290                         s->session->tlsext_ticklen = ticklen;
1291                         }
1292                 else
1293                         ticklen = 0;
1294                 if (ticklen == 0 && s->tlsext_session_ticket &&
1295                     s->tlsext_session_ticket->data == NULL)
1296                         goto skip_ext;
1297                 /* Check for enough room 2 for extension type, 2 for len
1298                  * rest for ticket
1299                  */
1300                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1301                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1302                 s2n(ticklen,ret);
1303                 if (ticklen)
1304                         {
1305                         memcpy(ret, s->session->tlsext_tick, ticklen);
1306                         ret += ticklen;
1307                         }
1308                 }
1309                 skip_ext:
1310
1311         if (SSL_USE_SIGALGS(s))
1312                 {
1313                 size_t salglen;
1314                 const unsigned char *salg;
1315                 salglen = tls12_get_psigalgs(s, &salg);
1316                 if ((size_t)(limit - ret) < salglen + 6)
1317                         return NULL; 
1318                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1319                 s2n(salglen + 2, ret);
1320                 s2n(salglen, ret);
1321                 memcpy(ret, salg, salglen);
1322                 ret += salglen;
1323                 }
1324
1325 #ifdef TLSEXT_TYPE_opaque_prf_input
1326         if (s->s3->client_opaque_prf_input != NULL)
1327                 {
1328                 size_t col = s->s3->client_opaque_prf_input_len;
1329                 
1330                 if ((long)(limit - ret - 6 - col < 0))
1331                         return NULL;
1332                 if (col > 0xFFFD) /* can't happen */
1333                         return NULL;
1334
1335                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1336                 s2n(col + 2, ret);
1337                 s2n(col, ret);
1338                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1339                 ret += col;
1340                 }
1341 #endif
1342
1343         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1344                 {
1345                 int i;
1346                 long extlen, idlen, itmp;
1347                 OCSP_RESPID *id;
1348
1349                 idlen = 0;
1350                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1351                         {
1352                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1353                         itmp = i2d_OCSP_RESPID(id, NULL);
1354                         if (itmp <= 0)
1355                                 return NULL;
1356                         idlen += itmp + 2;
1357                         }
1358
1359                 if (s->tlsext_ocsp_exts)
1360                         {
1361                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1362                         if (extlen < 0)
1363                                 return NULL;
1364                         }
1365                 else
1366                         extlen = 0;
1367                         
1368                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1369                 s2n(TLSEXT_TYPE_status_request, ret);
1370                 if (extlen + idlen > 0xFFF0)
1371                         return NULL;
1372                 s2n(extlen + idlen + 5, ret);
1373                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1374                 s2n(idlen, ret);
1375                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1376                         {
1377                         /* save position of id len */
1378                         unsigned char *q = ret;
1379                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1380                         /* skip over id len */
1381                         ret += 2;
1382                         itmp = i2d_OCSP_RESPID(id, &ret);
1383                         /* write id len */
1384                         s2n(itmp, q);
1385                         }
1386                 s2n(extlen, ret);
1387                 if (extlen > 0)
1388                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1389                 }
1390
1391 #ifndef OPENSSL_NO_HEARTBEATS
1392         /* Add Heartbeat extension */
1393         s2n(TLSEXT_TYPE_heartbeat,ret);
1394         s2n(1,ret);
1395         /* Set mode:
1396          * 1: peer may send requests
1397          * 2: peer not allowed to send requests
1398          */
1399         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1400                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1401         else
1402                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1403 #endif
1404
1405 #ifndef OPENSSL_NO_NEXTPROTONEG
1406         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1407                 {
1408                 /* The client advertises an emtpy extension to indicate its
1409                  * support for Next Protocol Negotiation */
1410                 if (limit - ret - 4 < 0)
1411                         return NULL;
1412                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1413                 s2n(0,ret);
1414                 }
1415 #endif
1416
1417         if(SSL_get_srtp_profiles(s))
1418                 {
1419                 int el;
1420
1421                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1422                 
1423                 if((limit - p - 4 - el) < 0) return NULL;
1424
1425                 s2n(TLSEXT_TYPE_use_srtp,ret);
1426                 s2n(el,ret);
1427
1428                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1429                         {
1430                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1431                         return NULL;
1432                         }
1433                 ret += el;
1434                 }
1435
1436         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1437         /* 2 bytes for extension type */
1438         /* 2 bytes for extension length */
1439         /* 1 byte for the list length */
1440         /* 1 byte for the list (we only support audit proofs) */
1441         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1442                 {
1443                 const unsigned short ext_len = 2;
1444                 const unsigned char list_len = 1;
1445
1446                 if (limit < ret + 6)
1447                         return NULL;
1448
1449                 s2n(TLSEXT_TYPE_server_authz, ret);
1450                 /* Extension length: 2 bytes */
1451                 s2n(ext_len, ret);
1452                 *(ret++) = list_len;
1453                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1454                 }
1455
1456         /* Add custom TLS Extensions to ClientHello */
1457         if (s->ctx->custom_cli_ext_records_count)
1458                 {
1459                 size_t i;
1460                 custom_cli_ext_record* record;
1461
1462                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1463                         {
1464                         const unsigned char* out = NULL;
1465                         unsigned short outlen = 0;
1466
1467                         record = &s->ctx->custom_cli_ext_records[i];
1468                         /* NULL callback sends empty extension */ 
1469                         /* -1 from callback omits extension */
1470                         if (record->fn1)
1471                                 {
1472                                 int cb_retval = 0;
1473                                 cb_retval = record->fn1(s, record->ext_type,
1474                                                         &out, &outlen,
1475                                                         record->arg);
1476                                 if (cb_retval == 0)
1477                                         return NULL; /* error */
1478                                 if (cb_retval == -1)
1479                                         continue; /* skip this extension */
1480                                 }
1481                         if (limit < ret + 4 + outlen)
1482                                 return NULL;
1483                         s2n(record->ext_type, ret);
1484                         s2n(outlen, ret);
1485                         memcpy(ret, out, outlen);
1486                         ret += outlen;
1487                         }
1488                 }
1489
1490         if ((extdatalen = ret-p-2) == 0)
1491                 return p;
1492
1493         s2n(extdatalen,p);
1494         return ret;
1495         }
1496
1497 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1498         {
1499         int extdatalen=0;
1500         unsigned char *ret = p;
1501 #ifndef OPENSSL_NO_NEXTPROTONEG
1502         int next_proto_neg_seen;
1503 #endif
1504 #ifndef OPENSSL_NO_EC
1505         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1506         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1507         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1508         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1509 #endif
1510         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1511         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1512                 return p;
1513         
1514         ret+=2;
1515         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1516
1517         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1518                 { 
1519                 if ((long)(limit - ret - 4) < 0) return NULL; 
1520
1521                 s2n(TLSEXT_TYPE_server_name,ret);
1522                 s2n(0,ret);
1523                 }
1524
1525         if(s->s3->send_connection_binding)
1526         {
1527           int el;
1528           
1529           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1530               {
1531               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1532               return NULL;
1533               }
1534
1535           if((limit - p - 4 - el) < 0) return NULL;
1536           
1537           s2n(TLSEXT_TYPE_renegotiate,ret);
1538           s2n(el,ret);
1539
1540           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1541               {
1542               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1543               return NULL;
1544               }
1545
1546           ret += el;
1547         }
1548
1549 #ifndef OPENSSL_NO_EC
1550         if (using_ecc)
1551                 {
1552                 const unsigned char *plist;
1553                 size_t plistlen;
1554                 /* Add TLS extension ECPointFormats to the ServerHello message */
1555                 long lenmax; 
1556
1557                 tls1_get_formatlist(s, &plist, &plistlen);
1558
1559                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1560                 if (plistlen > (size_t)lenmax) return NULL;
1561                 if (plistlen > 255)
1562                         {
1563                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1564                         return NULL;
1565                         }
1566                 
1567                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1568                 s2n(plistlen + 1,ret);
1569                 *(ret++) = (unsigned char) plistlen;
1570                 memcpy(ret, plist, plistlen);
1571                 ret+=plistlen;
1572
1573                 }
1574         /* Currently the server should not respond with a SupportedCurves extension */
1575 #endif /* OPENSSL_NO_EC */
1576
1577         if (s->tlsext_ticket_expected
1578                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1579                 { 
1580                 if ((long)(limit - ret - 4) < 0) return NULL; 
1581                 s2n(TLSEXT_TYPE_session_ticket,ret);
1582                 s2n(0,ret);
1583                 }
1584
1585         if (s->tlsext_status_expected)
1586                 { 
1587                 if ((long)(limit - ret - 4) < 0) return NULL; 
1588                 s2n(TLSEXT_TYPE_status_request,ret);
1589                 s2n(0,ret);
1590                 }
1591
1592 #ifdef TLSEXT_TYPE_opaque_prf_input
1593         if (s->s3->server_opaque_prf_input != NULL)
1594                 {
1595                 size_t sol = s->s3->server_opaque_prf_input_len;
1596                 
1597                 if ((long)(limit - ret - 6 - sol) < 0)
1598                         return NULL;
1599                 if (sol > 0xFFFD) /* can't happen */
1600                         return NULL;
1601
1602                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1603                 s2n(sol + 2, ret);
1604                 s2n(sol, ret);
1605                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1606                 ret += sol;
1607                 }
1608 #endif
1609
1610         if(s->srtp_profile)
1611                 {
1612                 int el;
1613
1614                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1615                 
1616                 if((limit - p - 4 - el) < 0) return NULL;
1617
1618                 s2n(TLSEXT_TYPE_use_srtp,ret);
1619                 s2n(el,ret);
1620
1621                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1622                         {
1623                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1624                         return NULL;
1625                         }
1626                 ret+=el;
1627                 }
1628
1629         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1630                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1631                 { const unsigned char cryptopro_ext[36] = {
1632                         0xfd, 0xe8, /*65000*/
1633                         0x00, 0x20, /*32 bytes length*/
1634                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1635                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1636                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1637                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1638                         if (limit-ret<36) return NULL;
1639                         memcpy(ret,cryptopro_ext,36);
1640                         ret+=36;
1641
1642                 }
1643
1644 #ifndef OPENSSL_NO_HEARTBEATS
1645         /* Add Heartbeat extension if we've received one */
1646         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1647                 {
1648                 s2n(TLSEXT_TYPE_heartbeat,ret);
1649                 s2n(1,ret);
1650                 /* Set mode:
1651                  * 1: peer may send requests
1652                  * 2: peer not allowed to send requests
1653                  */
1654                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1655                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1656                 else
1657                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1658
1659                 }
1660 #endif
1661
1662 #ifndef OPENSSL_NO_NEXTPROTONEG
1663         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1664         s->s3->next_proto_neg_seen = 0;
1665         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1666                 {
1667                 const unsigned char *npa;
1668                 unsigned int npalen;
1669                 int r;
1670
1671                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1672                 if (r == SSL_TLSEXT_ERR_OK)
1673                         {
1674                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1675                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1676                         s2n(npalen,ret);
1677                         memcpy(ret, npa, npalen);
1678                         ret += npalen;
1679                         s->s3->next_proto_neg_seen = 1;
1680                         }
1681                 }
1682 #endif
1683
1684         /* If the client supports authz then see whether we have any to offer
1685          * to it. */
1686         if (s->s3->tlsext_authz_client_types_len)
1687                 {
1688                 size_t authz_length;
1689                 /* By now we already know the new cipher, so we can look ahead
1690                  * to see whether the cert we are going to send
1691                  * has any authz data attached to it. */
1692                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1693                 const unsigned char* const orig_authz = authz;
1694                 size_t i;
1695                 unsigned authz_count = 0;
1696
1697                 /* The authz data contains a number of the following structures:
1698                  *      uint8_t authz_type
1699                  *      uint16_t length
1700                  *      uint8_t data[length]
1701                  *
1702                  * First we walk over it to find the number of authz elements. */
1703                 for (i = 0; i < authz_length; i++)
1704                         {
1705                         unsigned short length;
1706                         unsigned char type;
1707
1708                         type = *(authz++);
1709                         if (memchr(s->s3->tlsext_authz_client_types,
1710                                    type,
1711                                    s->s3->tlsext_authz_client_types_len) != NULL)
1712                                 authz_count++;
1713
1714                         n2s(authz, length);
1715                         /* n2s increments authz by 2 */
1716                         i += 2;
1717                         authz += length;
1718                         i += length;
1719                         }
1720
1721                 if (authz_count)
1722                         {
1723                         /* Add TLS extension server_authz to the ServerHello message
1724                          * 2 bytes for extension type
1725                          * 2 bytes for extension length
1726                          * 1 byte for the list length
1727                          * n bytes for the list */
1728                         const unsigned short ext_len = 1 + authz_count;
1729
1730                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1731                         s2n(TLSEXT_TYPE_server_authz, ret);
1732                         s2n(ext_len, ret);
1733                         *(ret++) = authz_count;
1734                         s->s3->tlsext_authz_promised_to_client = 1;
1735                         }
1736
1737                 authz = orig_authz;
1738                 for (i = 0; i < authz_length; i++)
1739                         {
1740                         unsigned short length;
1741                         unsigned char type;
1742
1743                         authz_count++;
1744                         type = *(authz++);
1745                         if (memchr(s->s3->tlsext_authz_client_types,
1746                                    type,
1747                                    s->s3->tlsext_authz_client_types_len) != NULL)
1748                                 *(ret++) = type;
1749                         n2s(authz, length);
1750                         /* n2s increments authz by 2 */
1751                         i += 2;
1752                         authz += length;
1753                         i += length;
1754                         }
1755                 }
1756
1757         /* If custom types were sent in ClientHello, add ServerHello responses */
1758         if (s->s3->tlsext_custom_types_count)
1759                 {
1760                 size_t i;
1761
1762                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1763                         {
1764                         size_t j;
1765                         custom_srv_ext_record *record;
1766
1767                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1768                                 {
1769                                 record = &s->ctx->custom_srv_ext_records[j];
1770                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1771                                         {
1772                                         const unsigned char *out = NULL;
1773                                         unsigned short outlen = 0;
1774                                         int cb_retval = 0;
1775
1776                                         /* NULL callback or -1 omits extension */
1777                                         if (!record->fn2)
1778                                                 break;
1779                                         cb_retval = record->fn2(s, record->ext_type,
1780                                                                 &out, &outlen,
1781                                                                 record->arg);
1782                                         if (cb_retval == 0)
1783                                                 return NULL; /* error */
1784                                         if (cb_retval == -1)
1785                                                 break; /* skip this extension */
1786                                         if (limit < ret + 4 + outlen)
1787                                                 return NULL;
1788                                         s2n(record->ext_type, ret);
1789                                         s2n(outlen, ret);
1790                                         memcpy(ret, out, outlen);
1791                                         ret += outlen;
1792                                         break;
1793                                         }
1794                                 }
1795                         }
1796                 }
1797
1798         if ((extdatalen = ret-p-2)== 0) 
1799                 return p;
1800
1801         s2n(extdatalen,p);
1802         return ret;
1803         }
1804
1805 #ifndef OPENSSL_NO_EC
1806 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1807  * SecureTransport using the TLS extension block in |d|, of length |n|.
1808  * Safari, since 10.6, sends exactly these extensions, in this order:
1809  *   SNI,
1810  *   elliptic_curves
1811  *   ec_point_formats
1812  *
1813  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1814  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1815  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1816  * 10.8..10.8.3 (which don't work).
1817  */
1818 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1819         unsigned short type, size;
1820         static const unsigned char kSafariExtensionsBlock[] = {
1821                 0x00, 0x0a,  /* elliptic_curves extension */
1822                 0x00, 0x08,  /* 8 bytes */
1823                 0x00, 0x06,  /* 6 bytes of curve ids */
1824                 0x00, 0x17,  /* P-256 */
1825                 0x00, 0x18,  /* P-384 */
1826                 0x00, 0x19,  /* P-521 */
1827
1828                 0x00, 0x0b,  /* ec_point_formats */
1829                 0x00, 0x02,  /* 2 bytes */
1830                 0x01,        /* 1 point format */
1831                 0x00,        /* uncompressed */
1832         };
1833
1834         /* The following is only present in TLS 1.2 */
1835         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1836                 0x00, 0x0d,  /* signature_algorithms */
1837                 0x00, 0x0c,  /* 12 bytes */
1838                 0x00, 0x0a,  /* 10 bytes */
1839                 0x05, 0x01,  /* SHA-384/RSA */
1840                 0x04, 0x01,  /* SHA-256/RSA */
1841                 0x02, 0x01,  /* SHA-1/RSA */
1842                 0x04, 0x03,  /* SHA-256/ECDSA */
1843                 0x02, 0x03,  /* SHA-1/ECDSA */
1844         };
1845
1846         if (data >= (d+n-2))
1847                 return;
1848         data += 2;
1849
1850         if (data > (d+n-4))
1851                 return;
1852         n2s(data,type);
1853         n2s(data,size);
1854
1855         if (type != TLSEXT_TYPE_server_name)
1856                 return;
1857
1858         if (data+size > d+n)
1859                 return;
1860         data += size;
1861
1862         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1863                 {
1864                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1865                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1866
1867                 if (data + len1 + len2 != d+n)
1868                         return;
1869                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1870                         return;
1871                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1872                         return;
1873                 }
1874         else
1875                 {
1876                 const size_t len = sizeof(kSafariExtensionsBlock);
1877
1878                 if (data + len != d+n)
1879                         return;
1880                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1881                         return;
1882                 }
1883
1884         s->s3->is_probably_safari = 1;
1885 }
1886 #endif /* !OPENSSL_NO_EC */
1887
1888 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1889         {       
1890         unsigned short type;
1891         unsigned short size;
1892         unsigned short len;
1893         unsigned char *data = *p;
1894         int renegotiate_seen = 0;
1895         size_t i;
1896
1897         s->servername_done = 0;
1898         s->tlsext_status_type = -1;
1899 #ifndef OPENSSL_NO_NEXTPROTONEG
1900         s->s3->next_proto_neg_seen = 0;
1901 #endif
1902
1903         /* Clear observed custom extensions */
1904         s->s3->tlsext_custom_types_count = 0;
1905         if (s->s3->tlsext_custom_types != NULL)
1906                 {
1907                 OPENSSL_free(s->s3->tlsext_custom_types);
1908                 s->s3->tlsext_custom_types = NULL;
1909                 }               
1910
1911 #ifndef OPENSSL_NO_HEARTBEATS
1912         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1913                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1914 #endif
1915
1916 #ifndef OPENSSL_NO_EC
1917         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1918                 ssl_check_for_safari(s, data, d, n);
1919 #endif /* !OPENSSL_NO_EC */
1920
1921         /* Clear any signature algorithms extension received */
1922         if (s->cert->peer_sigalgs)
1923                 {
1924                 OPENSSL_free(s->cert->peer_sigalgs);
1925                 s->cert->peer_sigalgs = NULL;
1926                 }
1927         /* Clear any shared sigtnature algorithms */
1928         if (s->cert->shared_sigalgs)
1929                 {
1930                 OPENSSL_free(s->cert->shared_sigalgs);
1931                 s->cert->shared_sigalgs = NULL;
1932                 }
1933         /* Clear certificate digests and validity flags */
1934         for (i = 0; i < SSL_PKEY_NUM; i++)
1935                 {
1936                 s->cert->pkeys[i].digest = NULL;
1937                 s->cert->pkeys[i].valid_flags = 0;
1938                 }
1939
1940         if (data >= (d+n-2))
1941                 goto ri_check;
1942         n2s(data,len);
1943
1944         if (data > (d+n-len)) 
1945                 goto ri_check;
1946
1947         while (data <= (d+n-4))
1948                 {
1949                 n2s(data,type);
1950                 n2s(data,size);
1951
1952                 if (data+size > (d+n))
1953                         goto ri_check;
1954 #if 0
1955                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1956 #endif
1957                 if (s->tlsext_debug_cb)
1958                         s->tlsext_debug_cb(s, 0, type, data, size,
1959                                                 s->tlsext_debug_arg);
1960 /* The servername extension is treated as follows:
1961
1962    - Only the hostname type is supported with a maximum length of 255.
1963    - The servername is rejected if too long or if it contains zeros,
1964      in which case an fatal alert is generated.
1965    - The servername field is maintained together with the session cache.
1966    - When a session is resumed, the servername call back invoked in order
1967      to allow the application to position itself to the right context. 
1968    - The servername is acknowledged if it is new for a session or when 
1969      it is identical to a previously used for the same session. 
1970      Applications can control the behaviour.  They can at any time
1971      set a 'desirable' servername for a new SSL object. This can be the
1972      case for example with HTTPS when a Host: header field is received and
1973      a renegotiation is requested. In this case, a possible servername
1974      presented in the new client hello is only acknowledged if it matches
1975      the value of the Host: field. 
1976    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1977      if they provide for changing an explicit servername context for the session,
1978      i.e. when the session has been established with a servername extension. 
1979    - On session reconnect, the servername extension may be absent. 
1980
1981 */      
1982
1983                 if (type == TLSEXT_TYPE_server_name)
1984                         {
1985                         unsigned char *sdata;
1986                         int servname_type;
1987                         int dsize; 
1988                 
1989                         if (size < 2) 
1990                                 {
1991                                 *al = SSL_AD_DECODE_ERROR;
1992                                 return 0;
1993                                 }
1994                         n2s(data,dsize);  
1995                         size -= 2;
1996                         if (dsize > size  ) 
1997                                 {
1998                                 *al = SSL_AD_DECODE_ERROR;
1999                                 return 0;
2000                                 } 
2001
2002                         sdata = data;
2003                         while (dsize > 3) 
2004                                 {
2005                                 servname_type = *(sdata++); 
2006                                 n2s(sdata,len);
2007                                 dsize -= 3;
2008
2009                                 if (len > dsize) 
2010                                         {
2011                                         *al = SSL_AD_DECODE_ERROR;
2012                                         return 0;
2013                                         }
2014                                 if (s->servername_done == 0)
2015                                 switch (servname_type)
2016                                         {
2017                                 case TLSEXT_NAMETYPE_host_name:
2018                                         if (!s->hit)
2019                                                 {
2020                                                 if(s->session->tlsext_hostname)
2021                                                         {
2022                                                         *al = SSL_AD_DECODE_ERROR;
2023                                                         return 0;
2024                                                         }
2025                                                 if (len > TLSEXT_MAXLEN_host_name)
2026                                                         {
2027                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2028                                                         return 0;
2029                                                         }
2030                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2031                                                         {
2032                                                         *al = TLS1_AD_INTERNAL_ERROR;
2033                                                         return 0;
2034                                                         }
2035                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2036                                                 s->session->tlsext_hostname[len]='\0';
2037                                                 if (strlen(s->session->tlsext_hostname) != len) {
2038                                                         OPENSSL_free(s->session->tlsext_hostname);
2039                                                         s->session->tlsext_hostname = NULL;
2040                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2041                                                         return 0;
2042                                                 }
2043                                                 s->servername_done = 1; 
2044
2045                                                 }
2046                                         else 
2047                                                 s->servername_done = s->session->tlsext_hostname
2048                                                         && strlen(s->session->tlsext_hostname) == len 
2049                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2050                                         
2051                                         break;
2052
2053                                 default:
2054                                         break;
2055                                         }
2056                                  
2057                                 dsize -= len;
2058                                 }
2059                         if (dsize != 0) 
2060                                 {
2061                                 *al = SSL_AD_DECODE_ERROR;
2062                                 return 0;
2063                                 }
2064
2065                         }
2066 #ifndef OPENSSL_NO_SRP
2067                 else if (type == TLSEXT_TYPE_srp)
2068                         {
2069                         if (size <= 0 || ((len = data[0])) != (size -1))
2070                                 {
2071                                 *al = SSL_AD_DECODE_ERROR;
2072                                 return 0;
2073                                 }
2074                         if (s->srp_ctx.login != NULL)
2075                                 {
2076                                 *al = SSL_AD_DECODE_ERROR;
2077                                 return 0;
2078                                 }
2079                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2080                                 return -1;
2081                         memcpy(s->srp_ctx.login, &data[1], len);
2082                         s->srp_ctx.login[len]='\0';
2083   
2084                         if (strlen(s->srp_ctx.login) != len) 
2085                                 {
2086                                 *al = SSL_AD_DECODE_ERROR;
2087                                 return 0;
2088                                 }
2089                         }
2090 #endif
2091
2092 #ifndef OPENSSL_NO_EC
2093                 else if (type == TLSEXT_TYPE_ec_point_formats)
2094                         {
2095                         unsigned char *sdata = data;
2096                         int ecpointformatlist_length = *(sdata++);
2097
2098                         if (ecpointformatlist_length != size - 1 || 
2099                                 ecpointformatlist_length < 1)
2100                                 {
2101                                 *al = TLS1_AD_DECODE_ERROR;
2102                                 return 0;
2103                                 }
2104                         if (!s->hit)
2105                                 {
2106                                 if(s->session->tlsext_ecpointformatlist)
2107                                         {
2108                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2109                                         s->session->tlsext_ecpointformatlist = NULL;
2110                                         }
2111                                 s->session->tlsext_ecpointformatlist_length = 0;
2112                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2113                                         {
2114                                         *al = TLS1_AD_INTERNAL_ERROR;
2115                                         return 0;
2116                                         }
2117                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2118                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2119                                 }
2120 #if 0
2121                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2122                         sdata = s->session->tlsext_ecpointformatlist;
2123                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2124                                 fprintf(stderr,"%i ",*(sdata++));
2125                         fprintf(stderr,"\n");
2126 #endif
2127                         }
2128                 else if (type == TLSEXT_TYPE_elliptic_curves)
2129                         {
2130                         unsigned char *sdata = data;
2131                         int ellipticcurvelist_length = (*(sdata++) << 8);
2132                         ellipticcurvelist_length += (*(sdata++));
2133
2134                         if (ellipticcurvelist_length != size - 2 ||
2135                                 ellipticcurvelist_length < 1)
2136                                 {
2137                                 *al = TLS1_AD_DECODE_ERROR;
2138                                 return 0;
2139                                 }
2140                         if (!s->hit)
2141                                 {
2142                                 if(s->session->tlsext_ellipticcurvelist)
2143                                         {
2144                                         *al = TLS1_AD_DECODE_ERROR;
2145                                         return 0;
2146                                         }
2147                                 s->session->tlsext_ellipticcurvelist_length = 0;
2148                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2149                                         {
2150                                         *al = TLS1_AD_INTERNAL_ERROR;
2151                                         return 0;
2152                                         }
2153                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2154                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2155                                 }
2156 #if 0
2157                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2158                         sdata = s->session->tlsext_ellipticcurvelist;
2159                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2160                                 fprintf(stderr,"%i ",*(sdata++));
2161                         fprintf(stderr,"\n");
2162 #endif
2163                         }
2164 #endif /* OPENSSL_NO_EC */
2165 #ifdef TLSEXT_TYPE_opaque_prf_input
2166                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2167                         {
2168                         unsigned char *sdata = data;
2169
2170                         if (size < 2)
2171                                 {
2172                                 *al = SSL_AD_DECODE_ERROR;
2173                                 return 0;
2174                                 }
2175                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2176                         if (s->s3->client_opaque_prf_input_len != size - 2)
2177                                 {
2178                                 *al = SSL_AD_DECODE_ERROR;
2179                                 return 0;
2180                                 }
2181
2182                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2183                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2184                         if (s->s3->client_opaque_prf_input_len == 0)
2185                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2186                         else
2187                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2188                         if (s->s3->client_opaque_prf_input == NULL)
2189                                 {
2190                                 *al = TLS1_AD_INTERNAL_ERROR;
2191                                 return 0;
2192                                 }
2193                         }
2194 #endif
2195                 else if (type == TLSEXT_TYPE_session_ticket)
2196                         {
2197                         if (s->tls_session_ticket_ext_cb &&
2198                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2199                                 {
2200                                 *al = TLS1_AD_INTERNAL_ERROR;
2201                                 return 0;
2202                                 }
2203                         }
2204                 else if (type == TLSEXT_TYPE_renegotiate)
2205                         {
2206                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2207                                 return 0;
2208                         renegotiate_seen = 1;
2209                         }
2210                 else if (type == TLSEXT_TYPE_signature_algorithms)
2211                         {
2212                         int dsize;
2213                         if (s->cert->peer_sigalgs || size < 2) 
2214                                 {
2215                                 *al = SSL_AD_DECODE_ERROR;
2216                                 return 0;
2217                                 }
2218                         n2s(data,dsize);
2219                         size -= 2;
2220                         if (dsize != size || dsize & 1 || !dsize) 
2221                                 {
2222                                 *al = SSL_AD_DECODE_ERROR;
2223                                 return 0;
2224                                 }
2225                         if (!tls1_process_sigalgs(s, data, dsize))
2226                                 {
2227                                 *al = SSL_AD_DECODE_ERROR;
2228                                 return 0;
2229                                 }
2230                         /* If sigalgs received and no shared algorithms fatal
2231                          * error.
2232                          */
2233                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2234                                 {
2235                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2236                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2237                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2238                                 return 0;
2239                                 }
2240                         }
2241                 else if (type == TLSEXT_TYPE_status_request
2242                          && s->ctx->tlsext_status_cb)
2243                         {
2244                 
2245                         if (size < 5) 
2246                                 {
2247                                 *al = SSL_AD_DECODE_ERROR;
2248                                 return 0;
2249                                 }
2250
2251                         s->tlsext_status_type = *data++;
2252                         size--;
2253                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2254                                 {
2255                                 const unsigned char *sdata;
2256                                 int dsize;
2257                                 /* Read in responder_id_list */
2258                                 n2s(data,dsize);
2259                                 size -= 2;
2260                                 if (dsize > size  ) 
2261                                         {
2262                                         *al = SSL_AD_DECODE_ERROR;
2263                                         return 0;
2264                                         }
2265                                 while (dsize > 0)
2266                                         {
2267                                         OCSP_RESPID *id;
2268                                         int idsize;
2269                                         if (dsize < 4)
2270                                                 {
2271                                                 *al = SSL_AD_DECODE_ERROR;
2272                                                 return 0;
2273                                                 }
2274                                         n2s(data, idsize);
2275                                         dsize -= 2 + idsize;
2276                                         size -= 2 + idsize;
2277                                         if (dsize < 0)
2278                                                 {
2279                                                 *al = SSL_AD_DECODE_ERROR;
2280                                                 return 0;
2281                                                 }
2282                                         sdata = data;
2283                                         data += idsize;
2284                                         id = d2i_OCSP_RESPID(NULL,
2285                                                                 &sdata, idsize);
2286                                         if (!id)
2287                                                 {
2288                                                 *al = SSL_AD_DECODE_ERROR;
2289                                                 return 0;
2290                                                 }
2291                                         if (data != sdata)
2292                                                 {
2293                                                 OCSP_RESPID_free(id);
2294                                                 *al = SSL_AD_DECODE_ERROR;
2295                                                 return 0;
2296                                                 }
2297                                         if (!s->tlsext_ocsp_ids
2298                                                 && !(s->tlsext_ocsp_ids =
2299                                                 sk_OCSP_RESPID_new_null()))
2300                                                 {
2301                                                 OCSP_RESPID_free(id);
2302                                                 *al = SSL_AD_INTERNAL_ERROR;
2303                                                 return 0;
2304                                                 }
2305                                         if (!sk_OCSP_RESPID_push(
2306                                                         s->tlsext_ocsp_ids, id))
2307                                                 {
2308                                                 OCSP_RESPID_free(id);
2309                                                 *al = SSL_AD_INTERNAL_ERROR;
2310                                                 return 0;
2311                                                 }
2312                                         }
2313
2314                                 /* Read in request_extensions */
2315                                 if (size < 2)
2316                                         {
2317                                         *al = SSL_AD_DECODE_ERROR;
2318                                         return 0;
2319                                         }
2320                                 n2s(data,dsize);
2321                                 size -= 2;
2322                                 if (dsize != size)
2323                                         {
2324                                         *al = SSL_AD_DECODE_ERROR;
2325                                         return 0;
2326                                         }
2327                                 sdata = data;
2328                                 if (dsize > 0)
2329                                         {
2330                                         if (s->tlsext_ocsp_exts)
2331                                                 {
2332                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2333                                                                            X509_EXTENSION_free);
2334                                                 }
2335
2336                                         s->tlsext_ocsp_exts =
2337                                                 d2i_X509_EXTENSIONS(NULL,
2338                                                         &sdata, dsize);
2339                                         if (!s->tlsext_ocsp_exts
2340                                                 || (data + dsize != sdata))
2341                                                 {
2342                                                 *al = SSL_AD_DECODE_ERROR;
2343                                                 return 0;
2344                                                 }
2345                                         }
2346                                 }
2347                                 /* We don't know what to do with any other type
2348                                 * so ignore it.
2349                                 */
2350                                 else
2351                                         s->tlsext_status_type = -1;
2352                         }
2353 #ifndef OPENSSL_NO_HEARTBEATS
2354                 else if (type == TLSEXT_TYPE_heartbeat)
2355                         {
2356                         switch(data[0])
2357                                 {
2358                                 case 0x01:      /* Client allows us to send HB requests */
2359                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2360                                                         break;
2361                                 case 0x02:      /* Client doesn't accept HB requests */
2362                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2363                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2364                                                         break;
2365                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2366                                                         return 0;
2367                                 }
2368                         }
2369 #endif
2370 #ifndef OPENSSL_NO_NEXTPROTONEG
2371                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2372                          s->s3->tmp.finish_md_len == 0)
2373                         {
2374                         /* We shouldn't accept this extension on a
2375                          * renegotiation.
2376                          *
2377                          * s->new_session will be set on renegotiation, but we
2378                          * probably shouldn't rely that it couldn't be set on
2379                          * the initial renegotation too in certain cases (when
2380                          * there's some other reason to disallow resuming an
2381                          * earlier session -- the current code won't be doing
2382                          * anything like that, but this might change).
2383
2384                          * A valid sign that there's been a previous handshake
2385                          * in this connection is if s->s3->tmp.finish_md_len >
2386                          * 0.  (We are talking about a check that will happen
2387                          * in the Hello protocol round, well before a new
2388                          * Finished message could have been computed.) */
2389                         s->s3->next_proto_neg_seen = 1;
2390                         }
2391 #endif
2392
2393                 /* session ticket processed earlier */
2394                 else if (type == TLSEXT_TYPE_use_srtp)
2395                         {
2396                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2397                                                               al))
2398                                 return 0;
2399                         }
2400
2401                 else if (type == TLSEXT_TYPE_server_authz)
2402                         {
2403                         unsigned char *sdata = data;
2404                         unsigned char server_authz_dataformatlist_length;
2405
2406                         if (size == 0)
2407                                 {
2408                                 *al = TLS1_AD_DECODE_ERROR;
2409                                 return 0;
2410                                 }
2411
2412                         server_authz_dataformatlist_length = *(sdata++);
2413
2414                         if (server_authz_dataformatlist_length != size - 1)
2415                                 {
2416                                 *al = TLS1_AD_DECODE_ERROR;
2417                                 return 0;
2418                                 }
2419
2420                         /* Successful session resumption uses the same authz
2421                          * information as the original session so we ignore this
2422                          * in the case of a session resumption. */
2423                         if (!s->hit)
2424                                 {
2425                                 if (s->s3->tlsext_authz_client_types != NULL)
2426                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2427                                 s->s3->tlsext_authz_client_types =
2428                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2429                                 if (!s->s3->tlsext_authz_client_types)
2430                                         {
2431                                         *al = TLS1_AD_INTERNAL_ERROR;
2432                                         return 0;
2433                                         }
2434
2435                                 s->s3->tlsext_authz_client_types_len =
2436                                         server_authz_dataformatlist_length;
2437                                 memcpy(s->s3->tlsext_authz_client_types,
2438                                        sdata,
2439                                        server_authz_dataformatlist_length);
2440
2441                                 /* Sort the types in order to check for duplicates. */
2442                                 qsort(s->s3->tlsext_authz_client_types,
2443                                       server_authz_dataformatlist_length,
2444                                       1 /* element size */,
2445                                       byte_compare);
2446
2447                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2448                                         {
2449                                         if (i > 0 &&
2450                                             s->s3->tlsext_authz_client_types[i] ==
2451                                               s->s3->tlsext_authz_client_types[i-1])
2452                                                 {
2453                                                 *al = TLS1_AD_DECODE_ERROR;
2454                                                 return 0;
2455                                                 }
2456                                         }
2457                                 }
2458                         }
2459
2460                 /* If this ClientHello extension was unhandled and this is 
2461                  * a nonresumed connection, check whether the extension is a 
2462                  * custom TLS Extension (has a custom_srv_ext_record), and if
2463                  * so call the callback and record the extension number so that
2464                  * an appropriate ServerHello may be later returned.
2465                  */
2466                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2467                         {
2468                         custom_srv_ext_record *record;
2469
2470                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2471                                 {
2472                                 record = &s->ctx->custom_srv_ext_records[i];
2473                                 if (type == record->ext_type)
2474                                         {
2475                                         size_t j;
2476
2477                                         /* Error on duplicate TLS Extensions */
2478                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2479                                                 {
2480                                                 if (type == s->s3->tlsext_custom_types[j])
2481                                                         {
2482                                                         *al = TLS1_AD_DECODE_ERROR;
2483                                                         return 0;
2484                                                         }
2485                                                 }
2486
2487                                         /* NULL callback still notes the extension */ 
2488                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2489                                                 return 0;
2490                                                 
2491                                         /* Add the (non-duplicated) entry */
2492                                         s->s3->tlsext_custom_types_count++;
2493                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2494                                                         s->s3->tlsext_custom_types,
2495                                                         s->s3->tlsext_custom_types_count * 2);
2496                                         if (s->s3->tlsext_custom_types == NULL)
2497                                                 {
2498                                                 s->s3->tlsext_custom_types = 0;
2499                                                 *al = TLS1_AD_INTERNAL_ERROR;
2500                                                 return 0;
2501                                                 }
2502                                         s->s3->tlsext_custom_types[
2503                                                         s->s3->tlsext_custom_types_count - 1] = type;
2504                                         }                                               
2505                                 }
2506                         }
2507
2508                 data+=size;
2509                 }
2510
2511         *p = data;
2512
2513         ri_check:
2514
2515         /* Need RI if renegotiating */
2516
2517         if (!renegotiate_seen && s->renegotiate &&
2518                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2519                 {
2520                 *al = SSL_AD_HANDSHAKE_FAILURE;
2521                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2522                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2523                 return 0;
2524                 }
2525         /* If no signature algorithms extension set default values */
2526         if (!s->cert->peer_sigalgs)
2527                 ssl_cert_set_default_md(s->cert);
2528
2529         return 1;
2530         }
2531
2532 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2533         {
2534         int al = -1;
2535         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2536                 {
2537                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2538                 return 0;
2539                 }
2540
2541         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2542                 {
2543                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2544                 return 0;
2545                 }
2546         return 1;
2547 }
2548
2549 #ifndef OPENSSL_NO_NEXTPROTONEG
2550 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2551  * elements of zero length are allowed and the set of elements must exactly fill
2552  * the length of the block. */
2553 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2554         {
2555         unsigned int off = 0;
2556
2557         while (off < len)
2558                 {
2559                 if (d[off] == 0)
2560                         return 0;
2561                 off += d[off];
2562                 off++;
2563                 }
2564
2565         return off == len;
2566         }
2567 #endif
2568
2569 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2570         {
2571         unsigned short length;
2572         unsigned short type;
2573         unsigned short size;
2574         unsigned char *data = *p;
2575         int tlsext_servername = 0;
2576         int renegotiate_seen = 0;
2577
2578 #ifndef OPENSSL_NO_NEXTPROTONEG
2579         s->s3->next_proto_neg_seen = 0;
2580 #endif
2581
2582 #ifndef OPENSSL_NO_HEARTBEATS
2583         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2584                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2585 #endif
2586
2587         if (data >= (d+n-2))
2588                 goto ri_check;
2589
2590         n2s(data,length);
2591         if (data+length != d+n)
2592                 {
2593                 *al = SSL_AD_DECODE_ERROR;
2594                 return 0;
2595                 }
2596
2597         while(data <= (d+n-4))
2598                 {
2599                 n2s(data,type);
2600                 n2s(data,size);
2601
2602                 if (data+size > (d+n))
2603                         goto ri_check;
2604
2605                 if (s->tlsext_debug_cb)
2606                         s->tlsext_debug_cb(s, 1, type, data, size,
2607                                                 s->tlsext_debug_arg);
2608
2609                 if (type == TLSEXT_TYPE_server_name)
2610                         {
2611                         if (s->tlsext_hostname == NULL || size > 0)
2612                                 {
2613                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2614                                 return 0;
2615                                 }
2616                         tlsext_servername = 1;   
2617                         }
2618
2619 #ifndef OPENSSL_NO_EC
2620                 else if (type == TLSEXT_TYPE_ec_point_formats)
2621                         {
2622                         unsigned char *sdata = data;
2623                         int ecpointformatlist_length = *(sdata++);
2624
2625                         if (ecpointformatlist_length != size - 1)
2626                                 {
2627                                 *al = TLS1_AD_DECODE_ERROR;
2628                                 return 0;
2629                                 }
2630                         s->session->tlsext_ecpointformatlist_length = 0;
2631                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2632                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2633                                 {
2634                                 *al = TLS1_AD_INTERNAL_ERROR;
2635                                 return 0;
2636                                 }
2637                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2638                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2639 #if 0
2640                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2641                         sdata = s->session->tlsext_ecpointformatlist;
2642                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2643                                 fprintf(stderr,"%i ",*(sdata++));
2644                         fprintf(stderr,"\n");
2645 #endif
2646                         }
2647 #endif /* OPENSSL_NO_EC */
2648
2649                 else if (type == TLSEXT_TYPE_session_ticket)
2650                         {
2651                         if (s->tls_session_ticket_ext_cb &&
2652                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2653                                 {
2654                                 *al = TLS1_AD_INTERNAL_ERROR;
2655                                 return 0;
2656                                 }
2657                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2658                                 || (size > 0))
2659                                 {
2660                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2661                                 return 0;
2662                                 }
2663                         s->tlsext_ticket_expected = 1;
2664                         }
2665 #ifdef TLSEXT_TYPE_opaque_prf_input
2666                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2667                         {
2668                         unsigned char *sdata = data;
2669
2670                         if (size < 2)
2671                                 {
2672                                 *al = SSL_AD_DECODE_ERROR;
2673                                 return 0;
2674                                 }
2675                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2676                         if (s->s3->server_opaque_prf_input_len != size - 2)
2677                                 {
2678                                 *al = SSL_AD_DECODE_ERROR;
2679                                 return 0;
2680                                 }
2681                         
2682                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2683                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2684                         if (s->s3->server_opaque_prf_input_len == 0)
2685                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2686                         else
2687                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2688
2689                         if (s->s3->server_opaque_prf_input == NULL)
2690                                 {
2691                                 *al = TLS1_AD_INTERNAL_ERROR;
2692                                 return 0;
2693                                 }
2694                         }
2695 #endif
2696                 else if (type == TLSEXT_TYPE_status_request)
2697                         {
2698                         /* MUST be empty and only sent if we've requested
2699                          * a status request message.
2700                          */ 
2701                         if ((s->tlsext_status_type == -1) || (size > 0))
2702                                 {
2703                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2704                                 return 0;
2705                                 }
2706                         /* Set flag to expect CertificateStatus message */
2707                         s->tlsext_status_expected = 1;
2708                         }
2709 #ifndef OPENSSL_NO_NEXTPROTONEG
2710                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2711                          s->s3->tmp.finish_md_len == 0)
2712                         {
2713                         unsigned char *selected;
2714                         unsigned char selected_len;
2715
2716                         /* We must have requested it. */
2717                         if (s->ctx->next_proto_select_cb == NULL)
2718                                 {
2719                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2720                                 return 0;
2721                                 }
2722                         /* The data must be valid */
2723                         if (!ssl_next_proto_validate(data, size))
2724                                 {
2725                                 *al = TLS1_AD_DECODE_ERROR;
2726                                 return 0;
2727                                 }
2728                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2729                                 {
2730                                 *al = TLS1_AD_INTERNAL_ERROR;
2731                                 return 0;
2732                                 }
2733                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2734                         if (!s->next_proto_negotiated)
2735                                 {
2736                                 *al = TLS1_AD_INTERNAL_ERROR;
2737                                 return 0;
2738                                 }
2739                         memcpy(s->next_proto_negotiated, selected, selected_len);
2740                         s->next_proto_negotiated_len = selected_len;
2741                         s->s3->next_proto_neg_seen = 1;
2742                         }
2743 #endif
2744                 else if (type == TLSEXT_TYPE_renegotiate)
2745                         {
2746                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2747                                 return 0;
2748                         renegotiate_seen = 1;
2749                         }
2750 #ifndef OPENSSL_NO_HEARTBEATS
2751                 else if (type == TLSEXT_TYPE_heartbeat)
2752                         {
2753                         switch(data[0])
2754                                 {
2755                                 case 0x01:      /* Server allows us to send HB requests */
2756                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2757                                                         break;
2758                                 case 0x02:      /* Server doesn't accept HB requests */
2759                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2760                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2761                                                         break;
2762                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2763                                                         return 0;
2764                                 }
2765                         }
2766 #endif
2767                 else if (type == TLSEXT_TYPE_use_srtp)
2768                         {
2769                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2770                                                               al))
2771                                 return 0;
2772                         }
2773
2774                 else if (type == TLSEXT_TYPE_server_authz)
2775                         {
2776                         /* We only support audit proofs. It's an error to send
2777                          * an authz hello extension if the client
2778                          * didn't request a proof. */
2779                         unsigned char *sdata = data;
2780                         unsigned char server_authz_dataformatlist_length;
2781
2782                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2783                                 {
2784                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2785                                 return 0;
2786                                 }
2787
2788                         if (!size)
2789                                 {
2790                                 *al = TLS1_AD_DECODE_ERROR;
2791                                 return 0;
2792                                 }
2793
2794                         server_authz_dataformatlist_length = *(sdata++);
2795                         if (server_authz_dataformatlist_length != size - 1)
2796                                 {
2797                                 *al = TLS1_AD_DECODE_ERROR;
2798                                 return 0;
2799                                 }
2800
2801                         /* We only support audit proofs, so a legal ServerHello
2802                          * authz list contains exactly one entry. */
2803                         if (server_authz_dataformatlist_length != 1 ||
2804                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2805                                 {
2806                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2807                                 return 0;
2808                                 }
2809
2810                         s->s3->tlsext_authz_server_promised = 1;
2811                         }
2812
2813                 /* If this extension type was not otherwise handled, but 
2814                  * matches a custom_cli_ext_record, then send it to the c
2815                  * callback */
2816                 else if (s->ctx->custom_cli_ext_records_count)
2817                         {
2818                         size_t i;
2819                         custom_cli_ext_record* record;
2820
2821                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2822                                 {
2823                                 record = &s->ctx->custom_cli_ext_records[i];
2824                                 if (record->ext_type == type)
2825                                         {
2826                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2827                                                 return 0;
2828                                         break;
2829                                         }
2830                                 }                       
2831                         }
2832  
2833                 data += size;
2834                 }
2835
2836         if (data != d+n)
2837                 {
2838                 *al = SSL_AD_DECODE_ERROR;
2839                 return 0;
2840                 }
2841
2842         if (!s->hit && tlsext_servername == 1)
2843                 {
2844                 if (s->tlsext_hostname)
2845                         {
2846                         if (s->session->tlsext_hostname == NULL)
2847                                 {
2848                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2849                                 if (!s->session->tlsext_hostname)
2850                                         {
2851                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2852                                         return 0;
2853                                         }
2854                                 }
2855                         else 
2856                                 {
2857                                 *al = SSL_AD_DECODE_ERROR;
2858                                 return 0;
2859                                 }
2860                         }
2861                 }
2862
2863         *p = data;
2864
2865         ri_check:
2866
2867         /* Determine if we need to see RI. Strictly speaking if we want to
2868          * avoid an attack we should *always* see RI even on initial server
2869          * hello because the client doesn't see any renegotiation during an
2870          * attack. However this would mean we could not connect to any server
2871          * which doesn't support RI so for the immediate future tolerate RI
2872          * absence on initial connect only.
2873          */
2874         if (!renegotiate_seen
2875                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2876                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2877                 {
2878                 *al = SSL_AD_HANDSHAKE_FAILURE;
2879                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2880                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2881                 return 0;
2882                 }
2883
2884         return 1;
2885         }
2886
2887
2888 int ssl_prepare_clienthello_tlsext(SSL *s)
2889         {
2890
2891 #ifdef TLSEXT_TYPE_opaque_prf_input
2892         {
2893                 int r = 1;
2894         
2895                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2896                         {
2897                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2898                         if (!r)
2899                                 return -1;
2900                         }
2901
2902                 if (s->tlsext_opaque_prf_input != NULL)
2903                         {
2904                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2905                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2906
2907                         if (s->tlsext_opaque_prf_input_len == 0)
2908                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2909                         else
2910                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2911                         if (s->s3->client_opaque_prf_input == NULL)
2912                                 {
2913                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2914                                 return -1;
2915                                 }
2916                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2917                         }
2918
2919                 if (r == 2)
2920                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2921                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2922         }
2923 #endif
2924
2925         return 1;
2926         }
2927
2928 int ssl_prepare_serverhello_tlsext(SSL *s)
2929         {
2930         return 1;
2931         }
2932
2933 static int ssl_check_clienthello_tlsext_early(SSL *s)
2934         {
2935         int ret=SSL_TLSEXT_ERR_NOACK;
2936         int al = SSL_AD_UNRECOGNIZED_NAME;
2937
2938 #ifndef OPENSSL_NO_EC
2939         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2940          * ssl3_choose_cipher in s3_lib.c.
2941          */
2942         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2943          * ssl3_choose_cipher in s3_lib.c.
2944          */
2945 #endif
2946
2947         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2948                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2949         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2950                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2951
2952 #ifdef TLSEXT_TYPE_opaque_prf_input
2953         {
2954                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2955                  * but we might be sending an alert in response to the client hello,
2956                  * so this has to happen here in
2957                  * ssl_check_clienthello_tlsext_early(). */
2958
2959                 int r = 1;
2960         
2961                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2962                         {
2963                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2964                         if (!r)
2965                                 {
2966                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2967                                 al = SSL_AD_INTERNAL_ERROR;
2968                                 goto err;
2969                                 }
2970                         }
2971
2972                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2973                         OPENSSL_free(s->s3->server_opaque_prf_input);
2974                 s->s3->server_opaque_prf_input = NULL;
2975
2976                 if (s->tlsext_opaque_prf_input != NULL)
2977                         {
2978                         if (s->s3->client_opaque_prf_input != NULL &&
2979                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2980                                 {
2981                                 /* can only use this extension if we have a server opaque PRF input
2982                                  * of the same length as the client opaque PRF input! */
2983
2984                                 if (s->tlsext_opaque_prf_input_len == 0)
2985                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2986                                 else
2987                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2988                                 if (s->s3->server_opaque_prf_input == NULL)
2989                                         {
2990                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2991                                         al = SSL_AD_INTERNAL_ERROR;
2992                                         goto err;
2993                                         }
2994                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2995                                 }
2996                         }
2997
2998                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2999                         {
3000                         /* The callback wants to enforce use of the extension,
3001                          * but we can't do that with the client opaque PRF input;
3002                          * abort the handshake.
3003                          */
3004                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3005                         al = SSL_AD_HANDSHAKE_FAILURE;
3006                         }
3007         }
3008
3009  err:
3010 #endif
3011         switch (ret)
3012                 {
3013                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3014                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3015                         return -1;
3016
3017                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3018                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3019                         return 1; 
3020                                         
3021                 case SSL_TLSEXT_ERR_NOACK:
3022                         s->servername_done=0;
3023                         default:
3024                 return 1;
3025                 }
3026         }
3027
3028 int ssl_check_clienthello_tlsext_late(SSL *s)
3029         {
3030         int ret = SSL_TLSEXT_ERR_OK;
3031         int al;
3032
3033         /* If status request then ask callback what to do.
3034          * Note: this must be called after servername callbacks in case
3035          * the certificate has changed, and must be called after the cipher
3036          * has been chosen because this may influence which certificate is sent
3037          */
3038         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3039                 {
3040                 int r;
3041                 CERT_PKEY *certpkey;
3042                 certpkey = ssl_get_server_send_pkey(s);
3043                 /* If no certificate can't return certificate status */
3044                 if (certpkey == NULL)
3045                         {
3046                         s->tlsext_status_expected = 0;
3047                         return 1;
3048                         }
3049                 /* Set current certificate to one we will use so
3050                  * SSL_get_certificate et al can pick it up.
3051                  */
3052                 s->cert->key = certpkey;
3053                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3054                 switch (r)
3055                         {
3056                         /* We don't want to send a status request response */
3057                         case SSL_TLSEXT_ERR_NOACK:
3058                                 s->tlsext_status_expected = 0;
3059                                 break;
3060                         /* status request response should be sent */
3061                         case SSL_TLSEXT_ERR_OK:
3062                                 if (s->tlsext_ocsp_resp)
3063                                         s->tlsext_status_expected = 1;
3064                                 else
3065                                         s->tlsext_status_expected = 0;
3066                                 break;
3067                         /* something bad happened */
3068                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3069                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3070                                 al = SSL_AD_INTERNAL_ERROR;
3071                                 goto err;
3072                         }
3073                 }
3074         else
3075                 s->tlsext_status_expected = 0;
3076
3077  err:
3078         switch (ret)
3079                 {
3080                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3081                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3082                         return -1;
3083
3084                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3085                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3086                         return 1; 
3087
3088                 default:
3089                         return 1;
3090                 }
3091         }
3092
3093 int ssl_check_serverhello_tlsext(SSL *s)
3094         {
3095         int ret=SSL_TLSEXT_ERR_NOACK;
3096         int al = SSL_AD_UNRECOGNIZED_NAME;
3097
3098 #ifndef OPENSSL_NO_EC
3099         /* If we are client and using an elliptic curve cryptography cipher
3100          * suite, then if server returns an EC point formats lists extension
3101          * it must contain uncompressed.
3102          */
3103         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3104         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3105         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3106             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3107             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3108                 {
3109                 /* we are using an ECC cipher */
3110                 size_t i;
3111                 unsigned char *list;
3112                 int found_uncompressed = 0;
3113                 list = s->session->tlsext_ecpointformatlist;
3114                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3115                         {
3116                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3117                                 {
3118                                 found_uncompressed = 1;
3119                                 break;
3120                                 }
3121                         }
3122                 if (!found_uncompressed)
3123                         {
3124                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3125                         return -1;
3126                         }
3127                 }
3128         ret = SSL_TLSEXT_ERR_OK;
3129 #endif /* OPENSSL_NO_EC */
3130
3131         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3132                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3133         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3134                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3135
3136 #ifdef TLSEXT_TYPE_opaque_prf_input
3137         if (s->s3->server_opaque_prf_input_len > 0)
3138                 {
3139                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3140                  * So first verify that we really have a value from the server too. */
3141
3142                 if (s->s3->server_opaque_prf_input == NULL)
3143                         {
3144                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3145                         al = SSL_AD_HANDSHAKE_FAILURE;
3146                         }
3147                 
3148                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3149                  * that we have a client opaque PRF input of the same size. */
3150                 if (s->s3->client_opaque_prf_input == NULL ||
3151                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3152                         {
3153                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3154                         al = SSL_AD_ILLEGAL_PARAMETER;
3155                         }
3156                 }
3157 #endif
3158
3159         /* If we've requested certificate status and we wont get one
3160          * tell the callback
3161          */
3162         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3163                         && s->ctx && s->ctx->tlsext_status_cb)
3164                 {
3165                 int r;
3166                 /* Set resp to NULL, resplen to -1 so callback knows
3167                  * there is no response.
3168                  */
3169                 if (s->tlsext_ocsp_resp)
3170                         {
3171                         OPENSSL_free(s->tlsext_ocsp_resp);
3172                         s->tlsext_ocsp_resp = NULL;
3173                         }
3174                 s->tlsext_ocsp_resplen = -1;
3175                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3176                 if (r == 0)
3177                         {
3178                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3179                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3180                         }
3181                 if (r < 0)
3182                         {
3183                         al = SSL_AD_INTERNAL_ERROR;
3184                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3185                         }
3186                 }
3187
3188         switch (ret)
3189                 {
3190                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3191                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3192                         return -1;
3193
3194                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3195                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3196                         return 1; 
3197                                         
3198                 case SSL_TLSEXT_ERR_NOACK:
3199                         s->servername_done=0;
3200                         default:
3201                 return 1;
3202                 }
3203         }
3204
3205 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3206         {
3207         int al = -1;
3208         if (s->version < SSL3_VERSION)
3209                 return 1;
3210         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3211                 {
3212                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3213                 return 0;
3214                 }
3215
3216         if (ssl_check_serverhello_tlsext(s) <= 0) 
3217                 {
3218                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3219                 return 0;
3220                 }
3221         return 1;
3222 }
3223
3224 /* Since the server cache lookup is done early on in the processing of the
3225  * ClientHello, and other operations depend on the result, we need to handle
3226  * any TLS session ticket extension at the same time.
3227  *
3228  *   session_id: points at the session ID in the ClientHello. This code will
3229  *       read past the end of this in order to parse out the session ticket
3230  *       extension, if any.
3231  *   len: the length of the session ID.
3232  *   limit: a pointer to the first byte after the ClientHello.
3233  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3234  *       point to the resulting session.
3235  *
3236  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3237  * ciphersuite, in which case we have no use for session tickets and one will
3238  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3239  *
3240  * Returns:
3241  *   -1: fatal error, either from parsing or decrypting the ticket.
3242  *    0: no ticket was found (or was ignored, based on settings).
3243  *    1: a zero length extension was found, indicating that the client supports
3244  *       session tickets but doesn't currently have one to offer.
3245  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3246  *       couldn't be decrypted because of a non-fatal error.
3247  *    3: a ticket was successfully decrypted and *ret was set.
3248  *
3249  * Side effects:
3250  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3251  *   a new session ticket to the client because the client indicated support
3252  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3253  *   a session ticket or we couldn't use the one it gave us, or if
3254  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3255  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3256  */
3257 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3258                         const unsigned char *limit, SSL_SESSION **ret)
3259         {
3260         /* Point after session ID in client hello */
3261         const unsigned char *p = session_id + len;
3262         unsigned short i;
3263
3264         *ret = NULL;
3265         s->tlsext_ticket_expected = 0;
3266
3267         /* If tickets disabled behave as if no ticket present
3268          * to permit stateful resumption.
3269          */
3270         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3271                 return 0;
3272         if ((s->version <= SSL3_VERSION) || !limit)
3273                 return 0;
3274         if (p >= limit)
3275                 return -1;
3276         /* Skip past DTLS cookie */
3277         if (SSL_IS_DTLS(s))
3278                 {
3279                 i = *(p++);
3280                 p+= i;
3281                 if (p >= limit)
3282                         return -1;
3283                 }
3284         /* Skip past cipher list */
3285         n2s(p, i);
3286         p+= i;
3287         if (p >= limit)
3288                 return -1;
3289         /* Skip past compression algorithm list */
3290         i = *(p++);
3291         p += i;
3292         if (p > limit)
3293                 return -1;
3294         /* Now at start of extensions */
3295         if ((p + 2) >= limit)
3296                 return 0;
3297         n2s(p, i);
3298         while ((p + 4) <= limit)
3299                 {
3300                 unsigned short type, size;
3301                 n2s(p, type);
3302                 n2s(p, size);
3303                 if (p + size > limit)
3304                         return 0;
3305                 if (type == TLSEXT_TYPE_session_ticket)
3306                         {
3307                         int r;
3308                         if (size == 0)
3309                                 {
3310                                 /* The client will accept a ticket but doesn't
3311                                  * currently have one. */
3312                                 s->tlsext_ticket_expected = 1;
3313                                 return 1;
3314                                 }
3315                         if (s->tls_session_secret_cb)
3316                                 {
3317                                 /* Indicate that the ticket couldn't be
3318                                  * decrypted rather than generating the session
3319                                  * from ticket now, trigger abbreviated
3320                                  * handshake based on external mechanism to
3321                                  * calculate the master secret later. */
3322                                 return 2;
3323                                 }
3324                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3325                         switch (r)
3326                                 {
3327                                 case 2: /* ticket couldn't be decrypted */
3328                                         s->tlsext_ticket_expected = 1;
3329                                         return 2;
3330                                 case 3: /* ticket was decrypted */
3331                                         return r;
3332                                 case 4: /* ticket decrypted but need to renew */
3333                                         s->tlsext_ticket_expected = 1;
3334                                         return 3;
3335                                 default: /* fatal error */
3336                                         return -1;
3337                                 }
3338                         }
3339                 p += size;
3340                 }
3341         return 0;
3342         }
3343
3344 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3345  *
3346  *   etick: points to the body of the session ticket extension.
3347  *   eticklen: the length of the session tickets extenion.
3348  *   sess_id: points at the session ID.
3349  *   sesslen: the length of the session ID.
3350  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3351  *       point to the resulting session.
3352  *
3353  * Returns:
3354  *   -1: fatal error, either from parsing or decrypting the ticket.
3355  *    2: the ticket couldn't be decrypted.
3356  *    3: a ticket was successfully decrypted and *psess was set.
3357  *    4: same as 3, but the ticket needs to be renewed.
3358  */
3359 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3360                                 const unsigned char *sess_id, int sesslen,
3361                                 SSL_SESSION **psess)
3362         {
3363         SSL_SESSION *sess;
3364         unsigned char *sdec;
3365         const unsigned char *p;
3366         int slen, mlen, renew_ticket = 0;
3367         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3368         HMAC_CTX hctx;
3369         EVP_CIPHER_CTX ctx;
3370         SSL_CTX *tctx = s->initial_ctx;
3371         /* Need at least keyname + iv + some encrypted data */
3372         if (eticklen < 48)
3373                 return 2;
3374         /* Initialize session ticket encryption and HMAC contexts */
3375         HMAC_CTX_init(&hctx);
3376         EVP_CIPHER_CTX_init(&ctx);
3377         if (tctx->tlsext_ticket_key_cb)
3378                 {
3379                 unsigned char *nctick = (unsigned char *)etick;
3380                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3381                                                         &ctx, &hctx, 0);
3382                 if (rv < 0)
3383                         return -1;
3384                 if (rv == 0)
3385                         return 2;
3386                 if (rv == 2)
3387                         renew_ticket = 1;
3388                 }
3389         else
3390                 {
3391                 /* Check key name matches */
3392                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3393                         return 2;
3394                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3395                                         tlsext_tick_md(), NULL);
3396                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3397                                 tctx->tlsext_tick_aes_key, etick + 16);
3398                 }
3399         /* Attempt to process session ticket, first conduct sanity and
3400          * integrity checks on ticket.
3401          */
3402         mlen = HMAC_size(&hctx);
3403         if (mlen < 0)
3404                 {
3405                 EVP_CIPHER_CTX_cleanup(&ctx);
3406                 return -1;
3407                 }
3408         eticklen -= mlen;
3409         /* Check HMAC of encrypted ticket */
3410         HMAC_Update(&hctx, etick, eticklen);
3411         HMAC_Final(&hctx, tick_hmac, NULL);
3412         HMAC_CTX_cleanup(&hctx);
3413         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3414                 return 2;
3415         /* Attempt to decrypt session data */
3416         /* Move p after IV to start of encrypted ticket, update length */
3417         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3418         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3419         sdec = OPENSSL_malloc(eticklen);
3420         if (!sdec)
3421                 {
3422                 EVP_CIPHER_CTX_cleanup(&ctx);
3423                 return -1;
3424                 }
3425         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3426         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3427                 return 2;
3428         slen += mlen;
3429         EVP_CIPHER_CTX_cleanup(&ctx);
3430         p = sdec;
3431
3432         sess = d2i_SSL_SESSION(NULL, &p, slen);
3433         OPENSSL_free(sdec);
3434         if (sess)
3435                 {
3436                 /* The session ID, if non-empty, is used by some clients to
3437                  * detect that the ticket has been accepted. So we copy it to
3438                  * the session structure. If it is empty set length to zero
3439                  * as required by standard.
3440                  */
3441                 if (sesslen)
3442                         memcpy(sess->session_id, sess_id, sesslen);
3443                 sess->session_id_length = sesslen;
3444                 *psess = sess;
3445                 if (renew_ticket)
3446                         return 4;
3447                 else
3448                         return 3;
3449                 }
3450         ERR_clear_error();
3451         /* For session parse failure, indicate that we need to send a new
3452          * ticket. */
3453         return 2;
3454         }
3455
3456 /* Tables to translate from NIDs to TLS v1.2 ids */
3457
3458 typedef struct 
3459         {
3460         int nid;
3461         int id;
3462         } tls12_lookup;
3463
3464 static tls12_lookup tls12_md[] = {
3465         {NID_md5, TLSEXT_hash_md5},
3466         {NID_sha1, TLSEXT_hash_sha1},
3467         {NID_sha224, TLSEXT_hash_sha224},
3468         {NID_sha256, TLSEXT_hash_sha256},
3469         {NID_sha384, TLSEXT_hash_sha384},
3470         {NID_sha512, TLSEXT_hash_sha512}
3471 };
3472
3473 static tls12_lookup tls12_sig[] = {
3474         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3475         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3476         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3477 };
3478
3479 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3480         {
3481         size_t i;
3482         for (i = 0; i < tlen; i++)
3483                 {
3484                 if (table[i].nid == nid)
3485                         return table[i].id;
3486                 }
3487         return -1;
3488         }
3489
3490 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3491         {
3492         size_t i;
3493         for (i = 0; i < tlen; i++)
3494                 {
3495                 if ((table[i].id) == id)
3496                         return table[i].nid;
3497                 }
3498         return NID_undef;
3499         }
3500
3501 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3502         {
3503         int sig_id, md_id;
3504         if (!md)
3505                 return 0;
3506         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3507                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3508         if (md_id == -1)
3509                 return 0;
3510         sig_id = tls12_get_sigid(pk);
3511         if (sig_id == -1)
3512                 return 0;
3513         p[0] = (unsigned char)md_id;
3514         p[1] = (unsigned char)sig_id;
3515         return 1;
3516         }
3517
3518 int tls12_get_sigid(const EVP_PKEY *pk)
3519         {
3520         return tls12_find_id(pk->type, tls12_sig,
3521                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3522         }
3523
3524 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3525         {
3526         switch(hash_alg)
3527                 {
3528 #ifndef OPENSSL_NO_MD5
3529                 case TLSEXT_hash_md5:
3530 #ifdef OPENSSL_FIPS
3531                 if (FIPS_mode())
3532                         return NULL;
3533 #endif
3534                 return EVP_md5();
3535 #endif
3536 #ifndef OPENSSL_NO_SHA
3537                 case TLSEXT_hash_sha1:
3538                 return EVP_sha1();
3539 #endif
3540 #ifndef OPENSSL_NO_SHA256
3541                 case TLSEXT_hash_sha224:
3542                 return EVP_sha224();
3543
3544                 case TLSEXT_hash_sha256:
3545                 return EVP_sha256();
3546 #endif
3547 #ifndef OPENSSL_NO_SHA512
3548                 case TLSEXT_hash_sha384:
3549                 return EVP_sha384();
3550
3551                 case TLSEXT_hash_sha512:
3552                 return EVP_sha512();
3553 #endif
3554                 default:
3555                 return NULL;
3556
3557                 }
3558         }
3559
3560 static int tls12_get_pkey_idx(unsigned char sig_alg)
3561         {
3562         switch(sig_alg)
3563                 {
3564 #ifndef OPENSSL_NO_RSA
3565         case TLSEXT_signature_rsa:
3566                 return SSL_PKEY_RSA_SIGN;
3567 #endif
3568 #ifndef OPENSSL_NO_DSA
3569         case TLSEXT_signature_dsa:
3570                 return SSL_PKEY_DSA_SIGN;
3571 #endif
3572 #ifndef OPENSSL_NO_ECDSA
3573         case TLSEXT_signature_ecdsa:
3574                 return SSL_PKEY_ECC;
3575 #endif
3576                 }
3577         return -1;
3578         }
3579
3580 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3581 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3582                         int *psignhash_nid, const unsigned char *data)
3583         {
3584         int sign_nid = 0, hash_nid = 0;
3585         if (!phash_nid && !psign_nid && !psignhash_nid)
3586                 return;
3587         if (phash_nid || psignhash_nid)
3588                 {
3589                 hash_nid = tls12_find_nid(data[0], tls12_md,
3590                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3591                 if (phash_nid)
3592                         *phash_nid = hash_nid;
3593                 }
3594         if (psign_nid || psignhash_nid)
3595                 {
3596                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3597                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3598                 if (psign_nid)
3599                         *psign_nid = sign_nid;
3600                 }
3601         if (psignhash_nid)
3602                 {
3603                 if (sign_nid && hash_nid)
3604                         OBJ_find_sigid_by_algs(psignhash_nid,
3605                                                         hash_nid, sign_nid);
3606                 else
3607                         *psignhash_nid = NID_undef;
3608                 }
3609         }
3610 /* Given preference and allowed sigalgs set shared sigalgs */
3611 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3612                                 const unsigned char *pref, size_t preflen,
3613                                 const unsigned char *allow, size_t allowlen)
3614         {
3615         const unsigned char *ptmp, *atmp;
3616         size_t i, j, nmatch = 0;
3617         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3618                 {
3619                 /* Skip disabled hashes or signature algorithms */
3620                 if (tls12_get_hash(ptmp[0]) == NULL)
3621                         continue;
3622                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3623                         continue;
3624                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3625                         {
3626                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3627                                 {
3628                                 nmatch++;
3629                                 if (shsig)
3630                                         {
3631                                         shsig->rhash = ptmp[0];
3632                                         shsig->rsign = ptmp[1];
3633                                         tls1_lookup_sigalg(&shsig->hash_nid,
3634                                                 &shsig->sign_nid,
3635                                                 &shsig->signandhash_nid,
3636                                                 ptmp);
3637                                         shsig++;
3638                                         }
3639                                 break;
3640                                 }
3641                         }
3642                 }
3643         return nmatch;
3644         }
3645
3646 /* Set shared signature algorithms for SSL structures */
3647 static int tls1_set_shared_sigalgs(SSL *s)
3648         {
3649         const unsigned char *pref, *allow, *conf;
3650         size_t preflen, allowlen, conflen;
3651         size_t nmatch;
3652         TLS_SIGALGS *salgs = NULL;
3653         CERT *c = s->cert;
3654         unsigned int is_suiteb = tls1_suiteb(s);
3655         /* If client use client signature algorithms if not NULL */
3656         if (!s->server && c->client_sigalgs && !is_suiteb)
3657                 {
3658                 conf = c->client_sigalgs;
3659                 conflen = c->client_sigalgslen;
3660                 }
3661         else if (c->conf_sigalgs && !is_suiteb)
3662                 {
3663                 conf = c->conf_sigalgs;
3664                 conflen = c->conf_sigalgslen;
3665                 }
3666         else
3667                 conflen = tls12_get_psigalgs(s, &conf);
3668         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3669                 {
3670                 pref = conf;
3671                 preflen = conflen;
3672                 allow = c->peer_sigalgs;
3673                 allowlen = c->peer_sigalgslen;
3674                 }
3675         else
3676                 {
3677                 allow = conf;
3678                 allowlen = conflen;
3679                 pref = c->peer_sigalgs;
3680                 preflen = c->peer_sigalgslen;
3681                 }
3682         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3683         if (!nmatch)
3684                 return 1;
3685         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3686         if (!salgs)
3687                 return 0;
3688         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3689         c->shared_sigalgs = salgs;
3690         c->shared_sigalgslen = nmatch;
3691         return 1;
3692         }
3693                 
3694
3695 /* Set preferred digest for each key type */
3696
3697 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3698         {
3699         int idx;
3700         size_t i;
3701         const EVP_MD *md;
3702         CERT *c = s->cert;
3703         TLS_SIGALGS *sigptr;
3704         /* Extension ignored for inappropriate versions */
3705         if (!SSL_USE_SIGALGS(s))
3706                 return 1;
3707         /* Should never happen */
3708         if (!c)
3709                 return 0;
3710
3711         c->peer_sigalgs = OPENSSL_malloc(dsize);
3712         if (!c->peer_sigalgs)
3713                 return 0;
3714         c->peer_sigalgslen = dsize;
3715         memcpy(c->peer_sigalgs, data, dsize);
3716
3717         tls1_set_shared_sigalgs(s);
3718
3719 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3720         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3721                 {
3722                 /* Use first set signature preference to force message
3723                  * digest, ignoring any peer preferences.
3724                  */
3725                 const unsigned char *sigs = NULL;
3726                 if (s->server)
3727                         sigs = c->conf_sigalgs;
3728                 else
3729                         sigs = c->client_sigalgs;
3730                 if (sigs)
3731                         {
3732                         idx = tls12_get_pkey_idx(sigs[1]);
3733                         md = tls12_get_hash(sigs[0]);
3734                         c->pkeys[idx].digest = md;
3735                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3736                         if (idx == SSL_PKEY_RSA_SIGN)
3737                                 {
3738                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3739                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3740                                 }
3741                         }
3742                 }
3743 #endif
3744
3745         for (i = 0, sigptr = c->shared_sigalgs;
3746                         i < c->shared_sigalgslen; i++, sigptr++)
3747                 {
3748                 idx = tls12_get_pkey_idx(sigptr->rsign);
3749                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3750                         {
3751                         md = tls12_get_hash(sigptr->rhash);
3752                         c->pkeys[idx].digest = md;
3753                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3754                         if (idx == SSL_PKEY_RSA_SIGN)
3755                                 {
3756                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3757                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3758                                 }
3759                         }
3760
3761                 }
3762         /* In strict mode leave unset digests as NULL to indicate we can't
3763          * use the certificate for signing.
3764          */
3765         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3766                 {
3767                 /* Set any remaining keys to default values. NOTE: if alg is
3768                  * not supported it stays as NULL.
3769                  */
3770 #ifndef OPENSSL_NO_DSA
3771                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3772                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3773 #endif
3774 #ifndef OPENSSL_NO_RSA
3775                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3776                         {
3777                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3778                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3779                         }
3780 #endif
3781 #ifndef OPENSSL_NO_ECDSA
3782                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3783                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3784 #endif
3785                 }
3786         return 1;
3787         }
3788
3789
3790 int SSL_get_sigalgs(SSL *s, int idx,
3791                         int *psign, int *phash, int *psignhash,
3792                         unsigned char *rsig, unsigned char *rhash)
3793         {
3794         const unsigned char *psig = s->cert->peer_sigalgs;
3795         if (psig == NULL)
3796                 return 0;
3797         if (idx >= 0)
3798                 {
3799                 idx <<= 1;
3800                 if (idx >= (int)s->cert->peer_sigalgslen)
3801                         return 0;
3802                 psig += idx;
3803                 if (rhash)
3804                         *rhash = psig[0];
3805                 if (rsig)
3806                         *rsig = psig[1];
3807                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3808                 }
3809         return s->cert->peer_sigalgslen / 2;
3810         }
3811
3812 int SSL_get_shared_sigalgs(SSL *s, int idx,
3813                         int *psign, int *phash, int *psignhash,
3814                         unsigned char *rsig, unsigned char *rhash)
3815         {
3816         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3817         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3818                 return 0;
3819         shsigalgs += idx;
3820         if (phash)
3821                 *phash = shsigalgs->hash_nid;
3822         if (psign)
3823                 *psign = shsigalgs->sign_nid;
3824         if (psignhash)
3825                 *psignhash = shsigalgs->signandhash_nid;
3826         if (rsig)
3827                 *rsig = shsigalgs->rsign;
3828         if (rhash)
3829                 *rhash = shsigalgs->rhash;
3830         return s->cert->shared_sigalgslen;
3831         }
3832         
3833
3834 #ifndef OPENSSL_NO_HEARTBEATS
3835 int
3836 tls1_process_heartbeat(SSL *s)
3837         {
3838         unsigned char *p = &s->s3->rrec.data[0], *pl;
3839         unsigned short hbtype;
3840         unsigned int payload;
3841         unsigned int padding = 16; /* Use minimum padding */
3842
3843         /* Read type and payload length first */
3844         hbtype = *p++;
3845         n2s(p, payload);
3846         pl = p;
3847
3848         if (s->msg_callback)
3849                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3850                         &s->s3->rrec.data[0], s->s3->rrec.length,
3851                         s, s->msg_callback_arg);
3852
3853         if (hbtype == TLS1_HB_REQUEST)
3854                 {
3855                 unsigned char *buffer, *bp;
3856                 int r;
3857
3858                 /* Allocate memory for the response, size is 1 bytes
3859                  * message type, plus 2 bytes payload length, plus
3860                  * payload, plus padding
3861                  */
3862                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3863                 bp = buffer;
3864                 
3865                 /* Enter response type, length and copy payload */
3866                 *bp++ = TLS1_HB_RESPONSE;
3867                 s2n(payload, bp);
3868                 memcpy(bp, pl, payload);
3869                 bp += payload;
3870                 /* Random padding */
3871                 RAND_pseudo_bytes(bp, padding);
3872
3873                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3874
3875                 if (r >= 0 && s->msg_callback)
3876                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3877                                 buffer, 3 + payload + padding,
3878                                 s, s->msg_callback_arg);
3879
3880                 OPENSSL_free(buffer);
3881
3882                 if (r < 0)
3883                         return r;
3884                 }
3885         else if (hbtype == TLS1_HB_RESPONSE)
3886                 {
3887                 unsigned int seq;
3888                 
3889                 /* We only send sequence numbers (2 bytes unsigned int),
3890                  * and 16 random bytes, so we just try to read the
3891                  * sequence number */
3892                 n2s(pl, seq);
3893                 
3894                 if (payload == 18 && seq == s->tlsext_hb_seq)
3895                         {
3896                         s->tlsext_hb_seq++;
3897                         s->tlsext_hb_pending = 0;
3898                         }
3899                 }
3900
3901         return 0;
3902         }
3903
3904 int
3905 tls1_heartbeat(SSL *s)
3906         {
3907         unsigned char *buf, *p;
3908         int ret;
3909         unsigned int payload = 18; /* Sequence number + random bytes */
3910         unsigned int padding = 16; /* Use minimum padding */
3911
3912         /* Only send if peer supports and accepts HB requests... */
3913         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3914             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3915                 {
3916                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3917                 return -1;
3918                 }
3919
3920         /* ...and there is none in flight yet... */
3921         if (s->tlsext_hb_pending)
3922                 {
3923                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3924                 return -1;
3925                 }
3926                 
3927         /* ...and no handshake in progress. */
3928         if (SSL_in_init(s) || s->in_handshake)
3929                 {
3930                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3931                 return -1;
3932                 }
3933                 
3934         /* Check if padding is too long, payload and padding
3935          * must not exceed 2^14 - 3 = 16381 bytes in total.
3936          */
3937         OPENSSL_assert(payload + padding <= 16381);
3938
3939         /* Create HeartBeat message, we just use a sequence number
3940          * as payload to distuingish different messages and add
3941          * some random stuff.
3942          *  - Message Type, 1 byte
3943          *  - Payload Length, 2 bytes (unsigned int)
3944          *  - Payload, the sequence number (2 bytes uint)
3945          *  - Payload, random bytes (16 bytes uint)
3946          *  - Padding
3947          */
3948         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3949         p = buf;
3950         /* Message Type */
3951         *p++ = TLS1_HB_REQUEST;
3952         /* Payload length (18 bytes here) */
3953         s2n(payload, p);
3954         /* Sequence number */
3955         s2n(s->tlsext_hb_seq, p);
3956         /* 16 random bytes */
3957         RAND_pseudo_bytes(p, 16);
3958         p += 16;
3959         /* Random padding */
3960         RAND_pseudo_bytes(p, padding);
3961
3962         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3963         if (ret >= 0)
3964                 {
3965                 if (s->msg_callback)
3966                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3967                                 buf, 3 + payload + padding,
3968                                 s, s->msg_callback_arg);
3969
3970                 s->tlsext_hb_pending = 1;
3971                 }
3972                 
3973         OPENSSL_free(buf);
3974
3975         return ret;
3976         }
3977 #endif
3978
3979 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3980
3981 typedef struct
3982         {
3983         size_t sigalgcnt;
3984         int sigalgs[MAX_SIGALGLEN];
3985         } sig_cb_st;
3986
3987 static int sig_cb(const char *elem, int len, void *arg)
3988         {
3989         sig_cb_st *sarg = arg;
3990         size_t i;
3991         char etmp[20], *p;
3992         int sig_alg, hash_alg;
3993         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3994                 return 0;
3995         if (len > (int)(sizeof(etmp) - 1))
3996                 return 0;
3997         memcpy(etmp, elem, len);
3998         etmp[len] = 0;
3999         p = strchr(etmp, '+');
4000         if (!p)
4001                 return 0;
4002         *p = 0;
4003         p++;
4004         if (!*p)
4005                 return 0;
4006
4007         if (!strcmp(etmp, "RSA"))
4008                 sig_alg = EVP_PKEY_RSA;
4009         else if (!strcmp(etmp, "DSA"))
4010                 sig_alg = EVP_PKEY_DSA;
4011         else if (!strcmp(etmp, "ECDSA"))
4012                 sig_alg = EVP_PKEY_EC;
4013         else return 0;
4014
4015         hash_alg = OBJ_sn2nid(p);
4016         if (hash_alg == NID_undef)
4017                 hash_alg = OBJ_ln2nid(p);
4018         if (hash_alg == NID_undef)
4019                 return 0;
4020
4021         for (i = 0; i < sarg->sigalgcnt; i+=2)
4022                 {
4023                 if (sarg->sigalgs[i] == sig_alg
4024                         && sarg->sigalgs[i + 1] == hash_alg)
4025                         return 0;
4026                 }
4027         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4028         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4029         return 1;
4030         }
4031
4032 /* Set suppored signature algorithms based on a colon separated list
4033  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4034 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4035         {
4036         sig_cb_st sig;
4037         sig.sigalgcnt = 0;
4038         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4039                 return 0;
4040         if (c == NULL)
4041                 return 1;
4042         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4043         }
4044
4045 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4046         {
4047         unsigned char *sigalgs, *sptr;
4048         int rhash, rsign;
4049         size_t i;
4050         if (salglen & 1)
4051                 return 0;
4052         sigalgs = OPENSSL_malloc(salglen);
4053         if (sigalgs == NULL)
4054                 return 0;
4055         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4056                 {
4057                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4058                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4059                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4060                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4061
4062                 if (rhash == -1 || rsign == -1)
4063                         goto err;
4064                 *sptr++ = rhash;
4065                 *sptr++ = rsign;
4066                 }
4067
4068         if (client)
4069                 {
4070                 if (c->client_sigalgs)
4071                         OPENSSL_free(c->client_sigalgs);
4072                 c->client_sigalgs = sigalgs;
4073                 c->client_sigalgslen = salglen;
4074                 }
4075         else
4076                 {
4077                 if (c->conf_sigalgs)
4078                         OPENSSL_free(c->conf_sigalgs);
4079                 c->conf_sigalgs = sigalgs;
4080                 c->conf_sigalgslen = salglen;
4081                 }
4082
4083         return 1;
4084
4085         err:
4086         OPENSSL_free(sigalgs);
4087         return 0;
4088         }
4089
4090 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4091         {
4092         int sig_nid;
4093         size_t i;
4094         if (default_nid == -1)
4095                 return 1;
4096         sig_nid = X509_get_signature_nid(x);
4097         if (default_nid)
4098                 return sig_nid == default_nid ? 1 : 0;
4099         for (i = 0; i < c->shared_sigalgslen; i++)
4100                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4101                         return 1;
4102         return 0;
4103         }
4104 /* Check to see if a certificate issuer name matches list of CA names */
4105 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4106         {
4107         X509_NAME *nm;
4108         int i;
4109         nm = X509_get_issuer_name(x);
4110         for (i = 0; i < sk_X509_NAME_num(names); i++)
4111                 {
4112                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4113                         return 1;
4114                 }
4115         return 0;
4116         }
4117
4118 /* Check certificate chain is consistent with TLS extensions and is
4119  * usable by server. This servers two purposes: it allows users to 
4120  * check chains before passing them to the server and it allows the
4121  * server to check chains before attempting to use them.
4122  */
4123
4124 /* Flags which need to be set for a certificate when stict mode not set */
4125
4126 #define CERT_PKEY_VALID_FLAGS \
4127         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4128 /* Strict mode flags */
4129 #define CERT_PKEY_STRICT_FLAGS \
4130          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4131          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4132
4133 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4134                                                                         int idx)
4135         {
4136         int i;
4137         int rv = 0;
4138         int check_flags = 0, strict_mode;
4139         CERT_PKEY *cpk = NULL;
4140         CERT *c = s->cert;
4141         unsigned int suiteb_flags = tls1_suiteb(s);
4142         /* idx == -1 means checking server chains */
4143         if (idx != -1)
4144                 {
4145                 /* idx == -2 means checking client certificate chains */
4146                 if (idx == -2)
4147                         {
4148                         cpk = c->key;
4149                         idx = cpk - c->pkeys;
4150                         }
4151                 else
4152                         cpk = c->pkeys + idx;
4153                 x = cpk->x509;
4154                 pk = cpk->privatekey;
4155                 chain = cpk->chain;
4156                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4157                 /* If no cert or key, forget it */
4158                 if (!x || !pk)
4159                         goto end;
4160 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4161                 /* Allow any certificate to pass test */
4162                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4163                         {
4164                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4165                         cpk->valid_flags = rv;
4166                         return rv;
4167                         }
4168 #endif
4169                 }
4170         else
4171                 {
4172                 if (!x || !pk)
4173                         goto end;
4174                 idx = ssl_cert_type(x, pk);
4175                 if (idx == -1)
4176                         goto end;
4177                 cpk = c->pkeys + idx;
4178                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4179                         check_flags = CERT_PKEY_STRICT_FLAGS;
4180                 else
4181                         check_flags = CERT_PKEY_VALID_FLAGS;
4182                 strict_mode = 1;
4183                 }
4184
4185         if (suiteb_flags)
4186                 {
4187                 int ok;
4188                 if (check_flags)
4189                         check_flags |= CERT_PKEY_SUITEB;
4190                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4191                 if (ok != X509_V_OK)
4192                         {
4193                         if (check_flags)
4194                                 rv |= CERT_PKEY_SUITEB;
4195                         else
4196                                 goto end;
4197                         }
4198                 }
4199
4200         /* Check all signature algorithms are consistent with
4201          * signature algorithms extension if TLS 1.2 or later
4202          * and strict mode.
4203          */
4204         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4205                 {
4206                 int default_nid;
4207                 unsigned char rsign = 0;
4208                 if (c->peer_sigalgs)
4209                         default_nid = 0;
4210                 /* If no sigalgs extension use defaults from RFC5246 */
4211                 else
4212                         {
4213                         switch(idx)
4214                                 {       
4215                         case SSL_PKEY_RSA_ENC:
4216                         case SSL_PKEY_RSA_SIGN:
4217                         case SSL_PKEY_DH_RSA:
4218                                 rsign = TLSEXT_signature_rsa;
4219                                 default_nid = NID_sha1WithRSAEncryption;
4220                                 break;
4221
4222                         case SSL_PKEY_DSA_SIGN:
4223                         case SSL_PKEY_DH_DSA:
4224                                 rsign = TLSEXT_signature_dsa;
4225                                 default_nid = NID_dsaWithSHA1;
4226                                 break;
4227
4228                         case SSL_PKEY_ECC:
4229                                 rsign = TLSEXT_signature_ecdsa;
4230                                 default_nid = NID_ecdsa_with_SHA1;
4231                                 break;
4232
4233                         default:
4234                                 default_nid = -1;
4235                                 break;
4236                                 }
4237                         }
4238                 /* If peer sent no signature algorithms extension and we
4239                  * have set preferred signature algorithms check we support
4240                  * sha1.
4241                  */
4242                 if (default_nid > 0 && c->conf_sigalgs)
4243                         {
4244                         size_t j;
4245                         const unsigned char *p = c->conf_sigalgs;
4246                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4247                                 {
4248                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4249                                         break;
4250                                 }
4251                         if (j == c->conf_sigalgslen)
4252                                 {
4253                                 if (check_flags)
4254                                         goto skip_sigs;
4255                                 else
4256                                         goto end;
4257                                 }
4258                         }
4259                 /* Check signature algorithm of each cert in chain */
4260                 if (!tls1_check_sig_alg(c, x, default_nid))
4261                         {
4262                         if (!check_flags) goto end;
4263                         }
4264                 else
4265                         rv |= CERT_PKEY_EE_SIGNATURE;
4266                 rv |= CERT_PKEY_CA_SIGNATURE;
4267                 for (i = 0; i < sk_X509_num(chain); i++)
4268                         {
4269                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4270                                                         default_nid))
4271                                 {
4272                                 if (check_flags)
4273                                         {
4274                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4275                                         break;
4276                                         }
4277                                 else
4278                                         goto end;
4279                                 }
4280                         }
4281                 }
4282         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4283         else if(check_flags)
4284                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4285         skip_sigs:
4286         /* Check cert parameters are consistent */
4287         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4288                 rv |= CERT_PKEY_EE_PARAM;
4289         else if (!check_flags)
4290                 goto end;
4291         if (!s->server)
4292                 rv |= CERT_PKEY_CA_PARAM;
4293         /* In strict mode check rest of chain too */
4294         else if (strict_mode)
4295                 {
4296                 rv |= CERT_PKEY_CA_PARAM;
4297                 for (i = 0; i < sk_X509_num(chain); i++)
4298                         {
4299                         X509 *ca = sk_X509_value(chain, i);
4300                         if (!tls1_check_cert_param(s, ca, 0))
4301                                 {
4302                                 if (check_flags)
4303                                         {
4304                                         rv &= ~CERT_PKEY_CA_PARAM;
4305                                         break;
4306                                         }
4307                                 else
4308                                         goto end;
4309                                 }
4310                         }
4311                 }
4312         if (!s->server && strict_mode)
4313                 {
4314                 STACK_OF(X509_NAME) *ca_dn;
4315                 int check_type = 0;
4316                 switch (pk->type)
4317                         {
4318                 case EVP_PKEY_RSA:
4319                         check_type = TLS_CT_RSA_SIGN;
4320                         break;
4321                 case EVP_PKEY_DSA:
4322                         check_type = TLS_CT_DSS_SIGN;
4323                         break;
4324                 case EVP_PKEY_EC:
4325                         check_type = TLS_CT_ECDSA_SIGN;
4326                         break;
4327                 case EVP_PKEY_DH:
4328                 case EVP_PKEY_DHX:
4329                                 {
4330                                 int cert_type = X509_certificate_type(x, pk);
4331                                 if (cert_type & EVP_PKS_RSA)
4332                                         check_type = TLS_CT_RSA_FIXED_DH;
4333                                 if (cert_type & EVP_PKS_DSA)
4334                                         check_type = TLS_CT_DSS_FIXED_DH;
4335                                 }
4336                         }
4337                 if (check_type)
4338                         {
4339                         const unsigned char *ctypes;
4340                         int ctypelen;
4341                         if (c->ctypes)
4342                                 {
4343                                 ctypes = c->ctypes;
4344                                 ctypelen = (int)c->ctype_num;
4345                                 }
4346                         else
4347                                 {
4348                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4349                                 ctypelen = s->s3->tmp.ctype_num;
4350                                 }
4351                         for (i = 0; i < ctypelen; i++)
4352                                 {
4353                                 if (ctypes[i] == check_type)
4354                                         {
4355                                         rv |= CERT_PKEY_CERT_TYPE;
4356                                         break;
4357                                         }
4358                                 }
4359                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4360                                 goto end;
4361                         }
4362                 else
4363                         rv |= CERT_PKEY_CERT_TYPE;
4364
4365
4366                 ca_dn = s->s3->tmp.ca_names;
4367
4368                 if (!sk_X509_NAME_num(ca_dn))
4369                         rv |= CERT_PKEY_ISSUER_NAME;
4370
4371                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4372                         {
4373                         if (ssl_check_ca_name(ca_dn, x))
4374                                 rv |= CERT_PKEY_ISSUER_NAME;
4375                         }
4376                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4377                         {
4378                         for (i = 0; i < sk_X509_num(chain); i++)
4379                                 {
4380                                 X509 *xtmp = sk_X509_value(chain, i);
4381                                 if (ssl_check_ca_name(ca_dn, xtmp))
4382                                         {
4383                                         rv |= CERT_PKEY_ISSUER_NAME;
4384                                         break;
4385                                         }
4386                                 }
4387                         }
4388                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4389                         goto end;
4390                 }
4391         else
4392                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4393
4394         if (!check_flags || (rv & check_flags) == check_flags)
4395                 rv |= CERT_PKEY_VALID;
4396
4397         end:
4398
4399         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4400                 {
4401                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4402                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4403                 else if (cpk->digest)
4404                         rv |= CERT_PKEY_SIGN;
4405                 }
4406         else
4407                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4408
4409         /* When checking a CERT_PKEY structure all flags are irrelevant
4410          * if the chain is invalid.
4411          */
4412         if (!check_flags)
4413                 {
4414                 if (rv & CERT_PKEY_VALID)
4415                         cpk->valid_flags = rv;
4416                 else
4417                         {
4418                         /* Preserve explicit sign flag, clear rest */
4419                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4420                         return 0;
4421                         }
4422                 }
4423         return rv;
4424         }
4425
4426 /* Set validity of certificates in an SSL structure */
4427 void tls1_set_cert_validity(SSL *s)
4428         {
4429         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4430         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4431         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4432         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4433         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4434         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4435         }
4436 /* User level utiity function to check a chain is suitable */
4437 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4438         {
4439         return tls1_check_chain(s, x, pk, chain, -1);
4440         }
4441
4442 #endif