Merge remote-tracking branch 'agl/1.0.2alpn' into agl-alpn
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1  /* secp521r1 (25) */     
248         };
249
250
251 static const unsigned char ecformats_default[] = 
252         {
253         TLSEXT_ECPOINTFORMAT_uncompressed,
254         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
255         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
256         };
257
258 static const unsigned char eccurves_default[] =
259         {
260                 0,14, /* sect571r1 (14) */ 
261                 0,13, /* sect571k1 (13) */ 
262                 0,25, /* secp521r1 (25) */      
263                 0,11, /* sect409k1 (11) */ 
264                 0,12, /* sect409r1 (12) */
265                 0,24, /* secp384r1 (24) */
266                 0,9,  /* sect283k1 (9) */
267                 0,10, /* sect283r1 (10) */ 
268                 0,22, /* secp256k1 (22) */ 
269                 0,23, /* secp256r1 (23) */ 
270                 0,8,  /* sect239k1 (8) */ 
271                 0,6,  /* sect233k1 (6) */
272                 0,7,  /* sect233r1 (7) */ 
273                 0,20, /* secp224k1 (20) */ 
274                 0,21, /* secp224r1 (21) */
275                 0,4,  /* sect193r1 (4) */ 
276                 0,5,  /* sect193r2 (5) */ 
277                 0,18, /* secp192k1 (18) */
278                 0,19, /* secp192r1 (19) */ 
279                 0,1,  /* sect163k1 (1) */
280                 0,2,  /* sect163r1 (2) */
281                 0,3,  /* sect163r2 (3) */
282                 0,15, /* secp160k1 (15) */
283                 0,16, /* secp160r1 (16) */ 
284                 0,17, /* secp160r2 (17) */ 
285         };
286
287 static const unsigned char suiteb_curves[] =
288         {
289                 0, TLSEXT_curve_P_256,
290                 0, TLSEXT_curve_P_384
291         };
292
293 int tls1_ec_curve_id2nid(int curve_id)
294         {
295         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
296         if ((curve_id < 1) || ((unsigned int)curve_id >
297                                 sizeof(nid_list)/sizeof(nid_list[0])))
298                 return 0;
299         return nid_list[curve_id-1];
300         }
301
302 int tls1_ec_nid2curve_id(int nid)
303         {
304         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
305         switch (nid)
306                 {
307         case NID_sect163k1: /* sect163k1 (1) */
308                 return 1;
309         case NID_sect163r1: /* sect163r1 (2) */
310                 return 2;
311         case NID_sect163r2: /* sect163r2 (3) */
312                 return 3;
313         case NID_sect193r1: /* sect193r1 (4) */ 
314                 return 4;
315         case NID_sect193r2: /* sect193r2 (5) */ 
316                 return 5;
317         case NID_sect233k1: /* sect233k1 (6) */
318                 return 6;
319         case NID_sect233r1: /* sect233r1 (7) */ 
320                 return 7;
321         case NID_sect239k1: /* sect239k1 (8) */ 
322                 return 8;
323         case NID_sect283k1: /* sect283k1 (9) */
324                 return 9;
325         case NID_sect283r1: /* sect283r1 (10) */ 
326                 return 10;
327         case NID_sect409k1: /* sect409k1 (11) */ 
328                 return 11;
329         case NID_sect409r1: /* sect409r1 (12) */
330                 return 12;
331         case NID_sect571k1: /* sect571k1 (13) */ 
332                 return 13;
333         case NID_sect571r1: /* sect571r1 (14) */ 
334                 return 14;
335         case NID_secp160k1: /* secp160k1 (15) */
336                 return 15;
337         case NID_secp160r1: /* secp160r1 (16) */ 
338                 return 16;
339         case NID_secp160r2: /* secp160r2 (17) */ 
340                 return 17;
341         case NID_secp192k1: /* secp192k1 (18) */
342                 return 18;
343         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
344                 return 19;
345         case NID_secp224k1: /* secp224k1 (20) */ 
346                 return 20;
347         case NID_secp224r1: /* secp224r1 (21) */
348                 return 21;
349         case NID_secp256k1: /* secp256k1 (22) */ 
350                 return 22;
351         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
352                 return 23;
353         case NID_secp384r1: /* secp384r1 (24) */
354                 return 24;
355         case NID_secp521r1:  /* secp521r1 (25) */       
356                 return 25;
357         default:
358                 return 0;
359                 }
360         }
361 /* Get curves list, if "sess" is set return client curves otherwise
362  * preferred list
363  */
364 static void tls1_get_curvelist(SSL *s, int sess,
365                                         const unsigned char **pcurves,
366                                         size_t *pcurveslen)
367         {
368         if (sess)
369                 {
370                 *pcurves = s->session->tlsext_ellipticcurvelist;
371                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
372                 return;
373                 }
374         /* For Suite B mode only include P-256, P-384 */
375         switch (tls1_suiteb(s))
376                 {
377         case SSL_CERT_FLAG_SUITEB_128_LOS:
378                 *pcurves = suiteb_curves;
379                 *pcurveslen = sizeof(suiteb_curves);
380                 break;
381
382         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
383                 *pcurves = suiteb_curves;
384                 *pcurveslen = 2;
385                 break;
386
387         case SSL_CERT_FLAG_SUITEB_192_LOS:
388                 *pcurves = suiteb_curves + 2;
389                 *pcurveslen = 2;
390                 break;
391         default:
392                 *pcurves = s->tlsext_ellipticcurvelist;
393                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
394                 }
395         if (!*pcurves)
396                 {
397                 *pcurves = eccurves_default;
398                 *pcurveslen = sizeof(eccurves_default);
399                 }
400         }
401 /* Check a curve is one of our preferences */
402 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
403         {
404         const unsigned char *curves;
405         size_t curveslen, i;
406         unsigned int suiteb_flags = tls1_suiteb(s);
407         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
408                 return 0;
409         /* Check curve matches Suite B preferences */
410         if (suiteb_flags)
411                 {
412                 unsigned long cid = s->s3->tmp.new_cipher->id;
413                 if (p[1])
414                         return 0;
415                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
416                         {
417                         if (p[2] != TLSEXT_curve_P_256)
418                                 return 0;
419                         }
420                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
421                         {
422                         if (p[2] != TLSEXT_curve_P_384)
423                                 return 0;
424                         }
425                 else    /* Should never happen */
426                         return 0;
427                 }
428         tls1_get_curvelist(s, 0, &curves, &curveslen);
429         for (i = 0; i < curveslen; i += 2, curves += 2)
430                 {
431                 if (p[1] == curves[0] && p[2] == curves[1])
432                         return 1;
433                 }
434         return 0;
435         }
436
437 /* Return nth shared curve. If nmatch == -1 return number of
438  * matches. For nmatch == -2 return the NID of the curve to use for
439  * an EC tmp key.
440  */
441
442 int tls1_shared_curve(SSL *s, int nmatch)
443         {
444         const unsigned char *pref, *supp;
445         size_t preflen, supplen, i, j;
446         int k;
447         /* Can't do anything on client side */
448         if (s->server == 0)
449                 return -1;
450         if (nmatch == -2)
451                 {
452                 if (tls1_suiteb(s))
453                         {
454                         /* For Suite B ciphersuite determines curve: we 
455                          * already know these are acceptable due to previous
456                          * checks.
457                          */
458                         unsigned long cid = s->s3->tmp.new_cipher->id;
459                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
460                                 return NID_X9_62_prime256v1; /* P-256 */
461                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
462                                 return NID_secp384r1; /* P-384 */
463                         /* Should never happen */
464                         return NID_undef;
465                         }
466                 /* If not Suite B just return first preference shared curve */
467                 nmatch = 0;
468                 }
469         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
470                                 &supp, &supplen);
471         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
472                                 &pref, &preflen);
473         preflen /= 2;
474         supplen /= 2;
475         k = 0;
476         for (i = 0; i < preflen; i++, pref+=2)
477                 {
478                 const unsigned char *tsupp = supp;
479                 for (j = 0; j < supplen; j++, tsupp+=2)
480                         {
481                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
482                                 {
483                                 if (nmatch == k)
484                                         {
485                                         int id = (pref[0] << 8) | pref[1];
486                                         return tls1_ec_curve_id2nid(id);
487                                         }
488                                 k++;
489                                 }
490                         }
491                 }
492         if (nmatch == -1)
493                 return k;
494         return 0;
495         }
496
497 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
498                         int *curves, size_t ncurves)
499         {
500         unsigned char *clist, *p;
501         size_t i;
502         /* Bitmap of curves included to detect duplicates: only works
503          * while curve ids < 32 
504          */
505         unsigned long dup_list = 0;
506         clist = OPENSSL_malloc(ncurves * 2);
507         if (!clist)
508                 return 0;
509         for (i = 0, p = clist; i < ncurves; i++)
510                 {
511                 unsigned long idmask;
512                 int id;
513                 id = tls1_ec_nid2curve_id(curves[i]);
514                 idmask = 1L << id;
515                 if (!id || (dup_list & idmask))
516                         {
517                         OPENSSL_free(clist);
518                         return 0;
519                         }
520                 dup_list |= idmask;
521                 s2n(id, p);
522                 }
523         if (*pext)
524                 OPENSSL_free(*pext);
525         *pext = clist;
526         *pextlen = ncurves * 2;
527         return 1;
528         }
529
530 #define MAX_CURVELIST   25
531
532 typedef struct
533         {
534         size_t nidcnt;
535         int nid_arr[MAX_CURVELIST];
536         } nid_cb_st;
537
538 static int nid_cb(const char *elem, int len, void *arg)
539         {
540         nid_cb_st *narg = arg;
541         size_t i;
542         int nid;
543         char etmp[20];
544         if (narg->nidcnt == MAX_CURVELIST)
545                 return 0;
546         if (len > (int)(sizeof(etmp) - 1))
547                 return 0;
548         memcpy(etmp, elem, len);
549         etmp[len] = 0;
550         nid = EC_curve_nist2nid(etmp);
551         if (nid == NID_undef)
552                 nid = OBJ_sn2nid(etmp);
553         if (nid == NID_undef)
554                 nid = OBJ_ln2nid(etmp);
555         if (nid == NID_undef)
556                 return 0;
557         for (i = 0; i < narg->nidcnt; i++)
558                 if (narg->nid_arr[i] == nid)
559                         return 0;
560         narg->nid_arr[narg->nidcnt++] = nid;
561         return 1;
562         }
563 /* Set curves based on a colon separate list */
564 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
565                                 const char *str)
566         {
567         nid_cb_st ncb;
568         ncb.nidcnt = 0;
569         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
570                 return 0;
571         if (pext == NULL)
572                 return 1;
573         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
574         }
575 /* For an EC key set TLS id and required compression based on parameters */
576 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
577                                 EC_KEY *ec)
578         {
579         int is_prime, id;
580         const EC_GROUP *grp;
581         const EC_POINT *pt;
582         const EC_METHOD *meth;
583         if (!ec)
584                 return 0;
585         /* Determine if it is a prime field */
586         grp = EC_KEY_get0_group(ec);
587         pt = EC_KEY_get0_public_key(ec);
588         if (!grp || !pt)
589                 return 0;
590         meth = EC_GROUP_method_of(grp);
591         if (!meth)
592                 return 0;
593         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
594                 is_prime = 1;
595         else
596                 is_prime = 0;
597         /* Determine curve ID */
598         id = EC_GROUP_get_curve_name(grp);
599         id = tls1_ec_nid2curve_id(id);
600         /* If we have an ID set it, otherwise set arbitrary explicit curve */
601         if (id)
602                 {
603                 curve_id[0] = 0;
604                 curve_id[1] = (unsigned char)id;
605                 }
606         else
607                 {
608                 curve_id[0] = 0xff;
609                 if (is_prime)
610                         curve_id[1] = 0x01;
611                 else
612                         curve_id[1] = 0x02;
613                 }
614         if (comp_id)
615                 {
616                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
617                         {
618                         if (is_prime)
619                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
620                         else
621                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
622                         }
623                 else
624                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
625                 }
626         return 1;
627         }
628 /* Check an EC key is compatible with extensions */
629 static int tls1_check_ec_key(SSL *s,
630                         unsigned char *curve_id, unsigned char *comp_id)
631         {
632         const unsigned char *p;
633         size_t plen, i;
634         int j;
635         /* If point formats extension present check it, otherwise everything
636          * is supported (see RFC4492).
637          */
638         if (comp_id && s->session->tlsext_ecpointformatlist)
639                 {
640                 p = s->session->tlsext_ecpointformatlist;
641                 plen = s->session->tlsext_ecpointformatlist_length;
642                 for (i = 0; i < plen; i++, p++)
643                         {
644                         if (*comp_id == *p)
645                                 break;
646                         }
647                 if (i == plen)
648                         return 0;
649                 }
650         if (!curve_id)
651                 return 1;
652         /* Check curve is consistent with client and server preferences */
653         for (j = 0; j <= 1; j++)
654                 {
655                 tls1_get_curvelist(s, j, &p, &plen);
656                 for (i = 0; i < plen; i+=2, p+=2)
657                         {
658                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
659                                 break;
660                         }
661                 if (i == plen)
662                         return 0;
663                 /* For clients can only check sent curve list */
664                 if (!s->server)
665                         return 1;
666                 }
667         return 1;
668         }
669
670 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
671                                         size_t *pformatslen)
672         {
673         /* If we have a custom point format list use it otherwise
674          * use default */
675         if (s->tlsext_ecpointformatlist)
676                 {
677                 *pformats = s->tlsext_ecpointformatlist;
678                 *pformatslen = s->tlsext_ecpointformatlist_length;
679                 }
680         else
681                 {
682                 *pformats = ecformats_default;
683                 /* For Suite B we don't support char2 fields */
684                 if (tls1_suiteb(s))
685                         *pformatslen = sizeof(ecformats_default) - 1;
686                 else
687                         *pformatslen = sizeof(ecformats_default);
688                 }
689         }
690
691 /* Check cert parameters compatible with extensions: currently just checks
692  * EC certificates have compatible curves and compression.
693  */
694 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
695         {
696         unsigned char comp_id, curve_id[2];
697         EVP_PKEY *pkey;
698         int rv;
699         pkey = X509_get_pubkey(x);
700         if (!pkey)
701                 return 0;
702         /* If not EC nothing to do */
703         if (pkey->type != EVP_PKEY_EC)
704                 {
705                 EVP_PKEY_free(pkey);
706                 return 1;
707                 }
708         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
709         EVP_PKEY_free(pkey);
710         if (!rv)
711                 return 0;
712         /* Can't check curve_id for client certs as we don't have a
713          * supported curves extension.
714          */
715         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
716         if (!rv)
717                 return 0;
718         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
719          * SHA384+P-384, adjust digest if necessary.
720          */
721         if (set_ee_md && tls1_suiteb(s))
722                 {
723                 int check_md;
724                 size_t i;
725                 CERT *c = s->cert;
726                 if (curve_id[0])
727                         return 0;
728                 /* Check to see we have necessary signing algorithm */
729                 if (curve_id[1] == TLSEXT_curve_P_256)
730                         check_md = NID_ecdsa_with_SHA256;
731                 else if (curve_id[1] == TLSEXT_curve_P_384)
732                         check_md = NID_ecdsa_with_SHA384;
733                 else
734                         return 0; /* Should never happen */
735                 for (i = 0; i < c->shared_sigalgslen; i++)
736                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
737                                 break;
738                 if (i == c->shared_sigalgslen)
739                         return 0;
740                 if (set_ee_md == 2)
741                         {
742                         if (check_md == NID_ecdsa_with_SHA256)
743                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
744                         else
745                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
746                         }
747                 }
748         return rv;
749         }
750 /* Check EC temporary key is compatible with client extensions */
751 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
752         {
753         unsigned char curve_id[2];
754         EC_KEY *ec = s->cert->ecdh_tmp;
755 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
756         /* Allow any curve: not just those peer supports */
757         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
758                 return 1;
759 #endif
760         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
761          * no other curves permitted.
762          */
763         if (tls1_suiteb(s))
764                 {
765                 /* Curve to check determined by ciphersuite */
766                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
767                         curve_id[1] = TLSEXT_curve_P_256;
768                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
769                         curve_id[1] = TLSEXT_curve_P_384;
770                 else
771                         return 0;
772                 curve_id[0] = 0;
773                 /* Check this curve is acceptable */
774                 if (!tls1_check_ec_key(s, curve_id, NULL))
775                         return 0;
776                 /* If auto or setting curve from callback assume OK */
777                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
778                         return 1;
779                 /* Otherwise check curve is acceptable */
780                 else 
781                         {
782                         unsigned char curve_tmp[2];
783                         if (!ec)
784                                 return 0;
785                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
786                                 return 0;
787                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
788                                 return 1;
789                         return 0;
790                         }
791                         
792                 }
793         if (s->cert->ecdh_tmp_auto)
794                 {
795                 /* Need a shared curve */
796                 if (tls1_shared_curve(s, 0))
797                         return 1;
798                 else return 0;
799                 }
800         if (!ec)
801                 {
802                 if (s->cert->ecdh_tmp_cb)
803                         return 1;
804                 else
805                         return 0;
806                 }
807         if (!tls1_set_ec_id(curve_id, NULL, ec))
808                 return 0;
809 /* Set this to allow use of invalid curves for testing */
810 #if 0
811         return 1;
812 #else
813         return tls1_check_ec_key(s, curve_id, NULL);
814 #endif
815         }
816
817 #else
818
819 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
820         {
821         return 1;
822         }
823
824 #endif /* OPENSSL_NO_EC */
825
826 #ifndef OPENSSL_NO_TLSEXT
827
828 /* List of supported signature algorithms and hashes. Should make this
829  * customisable at some point, for now include everything we support.
830  */
831
832 #ifdef OPENSSL_NO_RSA
833 #define tlsext_sigalg_rsa(md) /* */
834 #else
835 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
836 #endif
837
838 #ifdef OPENSSL_NO_DSA
839 #define tlsext_sigalg_dsa(md) /* */
840 #else
841 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
842 #endif
843
844 #ifdef OPENSSL_NO_ECDSA
845 #define tlsext_sigalg_ecdsa(md) /* */
846 #else
847 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
848 #endif
849
850 #define tlsext_sigalg(md) \
851                 tlsext_sigalg_rsa(md) \
852                 tlsext_sigalg_dsa(md) \
853                 tlsext_sigalg_ecdsa(md)
854
855 static unsigned char tls12_sigalgs[] = {
856 #ifndef OPENSSL_NO_SHA512
857         tlsext_sigalg(TLSEXT_hash_sha512)
858         tlsext_sigalg(TLSEXT_hash_sha384)
859 #endif
860 #ifndef OPENSSL_NO_SHA256
861         tlsext_sigalg(TLSEXT_hash_sha256)
862         tlsext_sigalg(TLSEXT_hash_sha224)
863 #endif
864 #ifndef OPENSSL_NO_SHA
865         tlsext_sigalg(TLSEXT_hash_sha1)
866 #endif
867 #ifndef OPENSSL_NO_MD5
868         tlsext_sigalg_rsa(TLSEXT_hash_md5)
869 #endif
870 };
871 #ifndef OPENSSL_NO_ECDSA
872 static unsigned char suiteb_sigalgs[] = {
873         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
874         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
875 };
876 #endif
877 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
878         {
879         /* If Suite B mode use Suite B sigalgs only, ignore any other
880          * preferences.
881          */
882 #ifndef OPENSSL_NO_EC
883         switch (tls1_suiteb(s))
884                 {
885         case SSL_CERT_FLAG_SUITEB_128_LOS:
886                 *psigs = suiteb_sigalgs;
887                 return sizeof(suiteb_sigalgs);
888
889         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
890                 *psigs = suiteb_sigalgs;
891                 return 2;
892
893         case SSL_CERT_FLAG_SUITEB_192_LOS:
894                 *psigs = suiteb_sigalgs + 2;
895                 return 2;
896                 }
897 #endif
898         /* If server use client authentication sigalgs if not NULL */
899         if (s->server && s->cert->client_sigalgs)
900                 {
901                 *psigs = s->cert->client_sigalgs;
902                 return s->cert->client_sigalgslen;
903                 }
904         else if (s->cert->conf_sigalgs)
905                 {
906                 *psigs = s->cert->conf_sigalgs;
907                 return s->cert->conf_sigalgslen;
908                 }
909         else
910                 {
911                 *psigs = tls12_sigalgs;
912 #ifdef OPENSSL_FIPS
913                 /* If FIPS mode don't include MD5 which is last */
914                 if (FIPS_mode())
915                         return sizeof(tls12_sigalgs) - 2;
916                 else
917 #endif
918                         return sizeof(tls12_sigalgs);
919                 }
920         }
921 /* Check signature algorithm is consistent with sent supported signature
922  * algorithms and if so return relevant digest.
923  */
924 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
925                                 const unsigned char *sig, EVP_PKEY *pkey)
926         {
927         const unsigned char *sent_sigs;
928         size_t sent_sigslen, i;
929         int sigalg = tls12_get_sigid(pkey);
930         /* Should never happen */
931         if (sigalg == -1)
932                 return -1;
933         /* Check key type is consistent with signature */
934         if (sigalg != (int)sig[1])
935                 {
936                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
937                 return 0;
938                 }
939 #ifndef OPENSSL_NO_EC
940         if (pkey->type == EVP_PKEY_EC)
941                 {
942                 unsigned char curve_id[2], comp_id;
943                 /* Check compression and curve matches extensions */
944                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
945                         return 0;
946                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
947                         {
948                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
949                         return 0;
950                         }
951                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
952                 if (tls1_suiteb(s))
953                         {
954                         if (curve_id[0])
955                                 return 0;
956                         if (curve_id[1] == TLSEXT_curve_P_256)
957                                 {
958                                 if (sig[0] != TLSEXT_hash_sha256)
959                                         {
960                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
961                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
962                                         return 0;
963                                         }
964                                 }
965                         else if (curve_id[1] == TLSEXT_curve_P_384)
966                                 {
967                                 if (sig[0] != TLSEXT_hash_sha384)
968                                         {
969                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
970                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
971                                         return 0;
972                                         }
973                                 }
974                         else
975                                 return 0;
976                         }
977                 }
978         else if (tls1_suiteb(s))
979                 return 0;
980 #endif
981
982         /* Check signature matches a type we sent */
983         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
984         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
985                 {
986                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
987                         break;
988                 }
989         /* Allow fallback to SHA1 if not strict mode */
990         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
991                 {
992                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
993                 return 0;
994                 }
995         *pmd = tls12_get_hash(sig[0]);
996         if (*pmd == NULL)
997                 {
998                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
999                 return 0;
1000                 }
1001         /* Store the digest used so applications can retrieve it if they
1002          * wish.
1003          */
1004         if (s->session && s->session->sess_cert)
1005                 s->session->sess_cert->peer_key->digest = *pmd;
1006         return 1;
1007         }
1008 /* Get a mask of disabled algorithms: an algorithm is disabled
1009  * if it isn't supported or doesn't appear in supported signature
1010  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1011  * session and not global settings.
1012  * 
1013  */
1014 void ssl_set_client_disabled(SSL *s)
1015         {
1016         CERT *c = s->cert;
1017         const unsigned char *sigalgs;
1018         size_t i, sigalgslen;
1019         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1020         c->mask_a = 0;
1021         c->mask_k = 0;
1022         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1023         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1024                 c->mask_ssl = SSL_TLSV1_2;
1025         else
1026                 c->mask_ssl = 0;
1027         /* Now go through all signature algorithms seeing if we support
1028          * any for RSA, DSA, ECDSA. Do this for all versions not just
1029          * TLS 1.2.
1030          */
1031         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1032         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1033                 {
1034                 switch(sigalgs[1])
1035                         {
1036 #ifndef OPENSSL_NO_RSA
1037                 case TLSEXT_signature_rsa:
1038                         have_rsa = 1;
1039                         break;
1040 #endif
1041 #ifndef OPENSSL_NO_DSA
1042                 case TLSEXT_signature_dsa:
1043                         have_dsa = 1;
1044                         break;
1045 #endif
1046 #ifndef OPENSSL_NO_ECDSA
1047                 case TLSEXT_signature_ecdsa:
1048                         have_ecdsa = 1;
1049                         break;
1050 #endif
1051                         }
1052                 }
1053         /* Disable auth and static DH if we don't include any appropriate
1054          * signature algorithms.
1055          */
1056         if (!have_rsa)
1057                 {
1058                 c->mask_a |= SSL_aRSA;
1059                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1060                 }
1061         if (!have_dsa)
1062                 {
1063                 c->mask_a |= SSL_aDSS;
1064                 c->mask_k |= SSL_kDHd;
1065                 }
1066         if (!have_ecdsa)
1067                 {
1068                 c->mask_a |= SSL_aECDSA;
1069                 c->mask_k |= SSL_kECDHe;
1070                 }
1071 #ifndef OPENSSL_NO_KRB5
1072         if (!kssl_tgt_is_available(s->kssl_ctx))
1073                 {
1074                 c->mask_a |= SSL_aKRB5;
1075                 c->mask_k |= SSL_kKRB5;
1076                 }
1077 #endif
1078 #ifndef OPENSSL_NO_PSK
1079         /* with PSK there must be client callback set */
1080         if (!s->psk_client_callback)
1081                 {
1082                 c->mask_a |= SSL_aPSK;
1083                 c->mask_k |= SSL_kPSK;
1084                 }
1085 #endif /* OPENSSL_NO_PSK */
1086         c->valid = 1;
1087         }
1088
1089 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1090 static int byte_compare(const void *in_a, const void *in_b)
1091         {
1092         unsigned char a = *((const unsigned char*) in_a);
1093         unsigned char b = *((const unsigned char*) in_b);
1094
1095         if (a > b)
1096                 return 1;
1097         else if (a < b)
1098                 return -1;
1099         return 0;
1100 }
1101
1102 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1103         {
1104         int extdatalen=0;
1105         unsigned char *ret = p;
1106 #ifndef OPENSSL_NO_EC
1107         /* See if we support any ECC ciphersuites */
1108         int using_ecc = 0;
1109         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1110                 {
1111                 int i;
1112                 unsigned long alg_k, alg_a;
1113                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1114
1115                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1116                         {
1117                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1118
1119                         alg_k = c->algorithm_mkey;
1120                         alg_a = c->algorithm_auth;
1121                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1122                                 || (alg_a & SSL_aECDSA)))
1123                                 {
1124                                 using_ecc = 1;
1125                                 break;
1126                                 }
1127                         }
1128                 }
1129 #endif
1130
1131         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1132         if (s->client_version == SSL3_VERSION
1133                                         && !s->s3->send_connection_binding)
1134                 return p;
1135
1136         ret+=2;
1137
1138         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1139
1140         if (s->tlsext_hostname != NULL)
1141                 { 
1142                 /* Add TLS extension servername to the Client Hello message */
1143                 unsigned long size_str;
1144                 long lenmax; 
1145
1146                 /* check for enough space.
1147                    4 for the servername type and entension length
1148                    2 for servernamelist length
1149                    1 for the hostname type
1150                    2 for hostname length
1151                    + hostname length 
1152                 */
1153                    
1154                 if ((lenmax = limit - ret - 9) < 0 
1155                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1156                         return NULL;
1157                         
1158                 /* extension type and length */
1159                 s2n(TLSEXT_TYPE_server_name,ret); 
1160                 s2n(size_str+5,ret);
1161                 
1162                 /* length of servername list */
1163                 s2n(size_str+3,ret);
1164         
1165                 /* hostname type, length and hostname */
1166                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1167                 s2n(size_str,ret);
1168                 memcpy(ret, s->tlsext_hostname, size_str);
1169                 ret+=size_str;
1170                 }
1171
1172         /* Add RI if renegotiating */
1173         if (s->renegotiate)
1174           {
1175           int el;
1176           
1177           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1178               {
1179               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1180               return NULL;
1181               }
1182
1183           if((limit - p - 4 - el) < 0) return NULL;
1184           
1185           s2n(TLSEXT_TYPE_renegotiate,ret);
1186           s2n(el,ret);
1187
1188           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1189               {
1190               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1191               return NULL;
1192               }
1193
1194           ret += el;
1195         }
1196
1197 #ifndef OPENSSL_NO_SRP
1198         /* Add SRP username if there is one */
1199         if (s->srp_ctx.login != NULL)
1200                 { /* Add TLS extension SRP username to the Client Hello message */
1201
1202                 int login_len = strlen(s->srp_ctx.login);       
1203                 if (login_len > 255 || login_len == 0)
1204                         {
1205                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206                         return NULL;
1207                         } 
1208
1209                 /* check for enough space.
1210                    4 for the srp type type and entension length
1211                    1 for the srp user identity
1212                    + srp user identity length 
1213                 */
1214                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1215
1216                 /* fill in the extension */
1217                 s2n(TLSEXT_TYPE_srp,ret);
1218                 s2n(login_len+1,ret);
1219                 (*ret++) = (unsigned char) login_len;
1220                 memcpy(ret, s->srp_ctx.login, login_len);
1221                 ret+=login_len;
1222                 }
1223 #endif
1224
1225 #ifndef OPENSSL_NO_EC
1226         if (using_ecc)
1227                 {
1228                 /* Add TLS extension ECPointFormats to the ClientHello message */
1229                 long lenmax; 
1230                 const unsigned char *plist;
1231                 size_t plistlen;
1232
1233                 tls1_get_formatlist(s, &plist, &plistlen);
1234
1235                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1236                 if (plistlen > (size_t)lenmax) return NULL;
1237                 if (plistlen > 255)
1238                         {
1239                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1240                         return NULL;
1241                         }
1242                 
1243                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1244                 s2n(plistlen + 1,ret);
1245                 *(ret++) = (unsigned char)plistlen ;
1246                 memcpy(ret, plist, plistlen);
1247                 ret+=plistlen;
1248
1249                 /* Add TLS extension EllipticCurves to the ClientHello message */
1250                 plist = s->tlsext_ellipticcurvelist;
1251                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1252
1253                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1254                 if (plistlen > (size_t)lenmax) return NULL;
1255                 if (plistlen > 65532)
1256                         {
1257                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1258                         return NULL;
1259                         }
1260                 
1261                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1262                 s2n(plistlen + 2, ret);
1263
1264                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1265                  * elliptic_curve_list, but the examples use two bytes.
1266                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1267                  * resolves this to two bytes.
1268                  */
1269                 s2n(plistlen, ret);
1270                 memcpy(ret, plist, plistlen);
1271                 ret+=plistlen;
1272                 }
1273 #endif /* OPENSSL_NO_EC */
1274
1275         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1276                 {
1277                 int ticklen;
1278                 if (!s->new_session && s->session && s->session->tlsext_tick)
1279                         ticklen = s->session->tlsext_ticklen;
1280                 else if (s->session && s->tlsext_session_ticket &&
1281                          s->tlsext_session_ticket->data)
1282                         {
1283                         ticklen = s->tlsext_session_ticket->length;
1284                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1285                         if (!s->session->tlsext_tick)
1286                                 return NULL;
1287                         memcpy(s->session->tlsext_tick,
1288                                s->tlsext_session_ticket->data,
1289                                ticklen);
1290                         s->session->tlsext_ticklen = ticklen;
1291                         }
1292                 else
1293                         ticklen = 0;
1294                 if (ticklen == 0 && s->tlsext_session_ticket &&
1295                     s->tlsext_session_ticket->data == NULL)
1296                         goto skip_ext;
1297                 /* Check for enough room 2 for extension type, 2 for len
1298                  * rest for ticket
1299                  */
1300                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1301                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1302                 s2n(ticklen,ret);
1303                 if (ticklen)
1304                         {
1305                         memcpy(ret, s->session->tlsext_tick, ticklen);
1306                         ret += ticklen;
1307                         }
1308                 }
1309                 skip_ext:
1310
1311         if (SSL_USE_SIGALGS(s))
1312                 {
1313                 size_t salglen;
1314                 const unsigned char *salg;
1315                 salglen = tls12_get_psigalgs(s, &salg);
1316                 if ((size_t)(limit - ret) < salglen + 6)
1317                         return NULL; 
1318                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1319                 s2n(salglen + 2, ret);
1320                 s2n(salglen, ret);
1321                 memcpy(ret, salg, salglen);
1322                 ret += salglen;
1323                 }
1324
1325 #ifdef TLSEXT_TYPE_opaque_prf_input
1326         if (s->s3->client_opaque_prf_input != NULL)
1327                 {
1328                 size_t col = s->s3->client_opaque_prf_input_len;
1329                 
1330                 if ((long)(limit - ret - 6 - col < 0))
1331                         return NULL;
1332                 if (col > 0xFFFD) /* can't happen */
1333                         return NULL;
1334
1335                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1336                 s2n(col + 2, ret);
1337                 s2n(col, ret);
1338                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1339                 ret += col;
1340                 }
1341 #endif
1342
1343         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1344                 {
1345                 int i;
1346                 long extlen, idlen, itmp;
1347                 OCSP_RESPID *id;
1348
1349                 idlen = 0;
1350                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1351                         {
1352                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1353                         itmp = i2d_OCSP_RESPID(id, NULL);
1354                         if (itmp <= 0)
1355                                 return NULL;
1356                         idlen += itmp + 2;
1357                         }
1358
1359                 if (s->tlsext_ocsp_exts)
1360                         {
1361                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1362                         if (extlen < 0)
1363                                 return NULL;
1364                         }
1365                 else
1366                         extlen = 0;
1367                         
1368                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1369                 s2n(TLSEXT_TYPE_status_request, ret);
1370                 if (extlen + idlen > 0xFFF0)
1371                         return NULL;
1372                 s2n(extlen + idlen + 5, ret);
1373                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1374                 s2n(idlen, ret);
1375                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1376                         {
1377                         /* save position of id len */
1378                         unsigned char *q = ret;
1379                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1380                         /* skip over id len */
1381                         ret += 2;
1382                         itmp = i2d_OCSP_RESPID(id, &ret);
1383                         /* write id len */
1384                         s2n(itmp, q);
1385                         }
1386                 s2n(extlen, ret);
1387                 if (extlen > 0)
1388                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1389                 }
1390
1391 #ifndef OPENSSL_NO_HEARTBEATS
1392         /* Add Heartbeat extension */
1393         s2n(TLSEXT_TYPE_heartbeat,ret);
1394         s2n(1,ret);
1395         /* Set mode:
1396          * 1: peer may send requests
1397          * 2: peer not allowed to send requests
1398          */
1399         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1400                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1401         else
1402                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1403 #endif
1404
1405 #ifndef OPENSSL_NO_NEXTPROTONEG
1406         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1407                 {
1408                 /* The client advertises an emtpy extension to indicate its
1409                  * support for Next Protocol Negotiation */
1410                 if (limit - ret - 4 < 0)
1411                         return NULL;
1412                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1413                 s2n(0,ret);
1414                 }
1415 #endif
1416
1417         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1418                 {
1419                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1420                         return NULL;
1421                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1422                 s2n(2 + s->alpn_client_proto_list_len,ret);
1423                 s2n(s->alpn_client_proto_list_len,ret);
1424                 memcpy(ret, s->alpn_client_proto_list,
1425                        s->alpn_client_proto_list_len);
1426                 ret += s->alpn_client_proto_list_len;
1427                 }
1428
1429         if(SSL_get_srtp_profiles(s))
1430                 {
1431                 int el;
1432
1433                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1434                 
1435                 if((limit - p - 4 - el) < 0) return NULL;
1436
1437                 s2n(TLSEXT_TYPE_use_srtp,ret);
1438                 s2n(el,ret);
1439
1440                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1441                         {
1442                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1443                         return NULL;
1444                         }
1445                 ret += el;
1446                 }
1447
1448         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1449         /* 2 bytes for extension type */
1450         /* 2 bytes for extension length */
1451         /* 1 byte for the list length */
1452         /* 1 byte for the list (we only support audit proofs) */
1453         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1454                 {
1455                 const unsigned short ext_len = 2;
1456                 const unsigned char list_len = 1;
1457
1458                 if (limit < ret + 6)
1459                         return NULL;
1460
1461                 s2n(TLSEXT_TYPE_server_authz, ret);
1462                 /* Extension length: 2 bytes */
1463                 s2n(ext_len, ret);
1464                 *(ret++) = list_len;
1465                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1466                 }
1467
1468         /* Add custom TLS Extensions to ClientHello */
1469         if (s->ctx->custom_cli_ext_records_count)
1470                 {
1471                 size_t i;
1472                 custom_cli_ext_record* record;
1473
1474                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1475                         {
1476                         const unsigned char* out = NULL;
1477                         unsigned short outlen = 0;
1478
1479                         record = &s->ctx->custom_cli_ext_records[i];
1480                         /* NULL callback sends empty extension */ 
1481                         /* -1 from callback omits extension */
1482                         if (record->fn1)
1483                                 {
1484                                 int cb_retval = 0;
1485                                 cb_retval = record->fn1(s, record->ext_type,
1486                                                         &out, &outlen,
1487                                                         record->arg);
1488                                 if (cb_retval == 0)
1489                                         return NULL; /* error */
1490                                 if (cb_retval == -1)
1491                                         continue; /* skip this extension */
1492                                 }
1493                         if (limit < ret + 4 + outlen)
1494                                 return NULL;
1495                         s2n(record->ext_type, ret);
1496                         s2n(outlen, ret);
1497                         memcpy(ret, out, outlen);
1498                         ret += outlen;
1499                         }
1500                 }
1501
1502         if ((extdatalen = ret-p-2) == 0)
1503                 return p;
1504
1505         s2n(extdatalen,p);
1506         return ret;
1507         }
1508
1509 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1510         {
1511         int extdatalen=0;
1512         unsigned char *ret = p;
1513 #ifndef OPENSSL_NO_NEXTPROTONEG
1514         int next_proto_neg_seen;
1515 #endif
1516 #ifndef OPENSSL_NO_EC
1517         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1518         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1519         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1520         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1521 #endif
1522         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1523         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1524                 return p;
1525         
1526         ret+=2;
1527         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1528
1529         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1530                 { 
1531                 if ((long)(limit - ret - 4) < 0) return NULL; 
1532
1533                 s2n(TLSEXT_TYPE_server_name,ret);
1534                 s2n(0,ret);
1535                 }
1536
1537         if(s->s3->send_connection_binding)
1538         {
1539           int el;
1540           
1541           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1542               {
1543               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1544               return NULL;
1545               }
1546
1547           if((limit - p - 4 - el) < 0) return NULL;
1548           
1549           s2n(TLSEXT_TYPE_renegotiate,ret);
1550           s2n(el,ret);
1551
1552           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1553               {
1554               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1555               return NULL;
1556               }
1557
1558           ret += el;
1559         }
1560
1561 #ifndef OPENSSL_NO_EC
1562         if (using_ecc)
1563                 {
1564                 const unsigned char *plist;
1565                 size_t plistlen;
1566                 /* Add TLS extension ECPointFormats to the ServerHello message */
1567                 long lenmax; 
1568
1569                 tls1_get_formatlist(s, &plist, &plistlen);
1570
1571                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1572                 if (plistlen > (size_t)lenmax) return NULL;
1573                 if (plistlen > 255)
1574                         {
1575                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1576                         return NULL;
1577                         }
1578                 
1579                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1580                 s2n(plistlen + 1,ret);
1581                 *(ret++) = (unsigned char) plistlen;
1582                 memcpy(ret, plist, plistlen);
1583                 ret+=plistlen;
1584
1585                 }
1586         /* Currently the server should not respond with a SupportedCurves extension */
1587 #endif /* OPENSSL_NO_EC */
1588
1589         if (s->tlsext_ticket_expected
1590                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1591                 { 
1592                 if ((long)(limit - ret - 4) < 0) return NULL; 
1593                 s2n(TLSEXT_TYPE_session_ticket,ret);
1594                 s2n(0,ret);
1595                 }
1596
1597         if (s->tlsext_status_expected)
1598                 { 
1599                 if ((long)(limit - ret - 4) < 0) return NULL; 
1600                 s2n(TLSEXT_TYPE_status_request,ret);
1601                 s2n(0,ret);
1602                 }
1603
1604 #ifdef TLSEXT_TYPE_opaque_prf_input
1605         if (s->s3->server_opaque_prf_input != NULL)
1606                 {
1607                 size_t sol = s->s3->server_opaque_prf_input_len;
1608                 
1609                 if ((long)(limit - ret - 6 - sol) < 0)
1610                         return NULL;
1611                 if (sol > 0xFFFD) /* can't happen */
1612                         return NULL;
1613
1614                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1615                 s2n(sol + 2, ret);
1616                 s2n(sol, ret);
1617                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1618                 ret += sol;
1619                 }
1620 #endif
1621
1622         if(s->srtp_profile)
1623                 {
1624                 int el;
1625
1626                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1627                 
1628                 if((limit - p - 4 - el) < 0) return NULL;
1629
1630                 s2n(TLSEXT_TYPE_use_srtp,ret);
1631                 s2n(el,ret);
1632
1633                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1634                         {
1635                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1636                         return NULL;
1637                         }
1638                 ret+=el;
1639                 }
1640
1641         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1642                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1643                 { const unsigned char cryptopro_ext[36] = {
1644                         0xfd, 0xe8, /*65000*/
1645                         0x00, 0x20, /*32 bytes length*/
1646                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1647                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1648                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1649                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1650                         if (limit-ret<36) return NULL;
1651                         memcpy(ret,cryptopro_ext,36);
1652                         ret+=36;
1653
1654                 }
1655
1656 #ifndef OPENSSL_NO_HEARTBEATS
1657         /* Add Heartbeat extension if we've received one */
1658         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1659                 {
1660                 s2n(TLSEXT_TYPE_heartbeat,ret);
1661                 s2n(1,ret);
1662                 /* Set mode:
1663                  * 1: peer may send requests
1664                  * 2: peer not allowed to send requests
1665                  */
1666                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1667                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1668                 else
1669                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1670
1671                 }
1672 #endif
1673
1674 #ifndef OPENSSL_NO_NEXTPROTONEG
1675         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1676         s->s3->next_proto_neg_seen = 0;
1677         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1678                 {
1679                 const unsigned char *npa;
1680                 unsigned int npalen;
1681                 int r;
1682
1683                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1684                 if (r == SSL_TLSEXT_ERR_OK)
1685                         {
1686                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1687                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1688                         s2n(npalen,ret);
1689                         memcpy(ret, npa, npalen);
1690                         ret += npalen;
1691                         s->s3->next_proto_neg_seen = 1;
1692                         }
1693                 }
1694 #endif
1695
1696         /* If the client supports authz then see whether we have any to offer
1697          * to it. */
1698         if (s->s3->tlsext_authz_client_types_len)
1699                 {
1700                 size_t authz_length;
1701                 /* By now we already know the new cipher, so we can look ahead
1702                  * to see whether the cert we are going to send
1703                  * has any authz data attached to it. */
1704                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1705                 const unsigned char* const orig_authz = authz;
1706                 size_t i;
1707                 unsigned authz_count = 0;
1708
1709                 /* The authz data contains a number of the following structures:
1710                  *      uint8_t authz_type
1711                  *      uint16_t length
1712                  *      uint8_t data[length]
1713                  *
1714                  * First we walk over it to find the number of authz elements. */
1715                 for (i = 0; i < authz_length; i++)
1716                         {
1717                         unsigned short length;
1718                         unsigned char type;
1719
1720                         type = *(authz++);
1721                         if (memchr(s->s3->tlsext_authz_client_types,
1722                                    type,
1723                                    s->s3->tlsext_authz_client_types_len) != NULL)
1724                                 authz_count++;
1725
1726                         n2s(authz, length);
1727                         /* n2s increments authz by 2 */
1728                         i += 2;
1729                         authz += length;
1730                         i += length;
1731                         }
1732
1733                 if (authz_count)
1734                         {
1735                         /* Add TLS extension server_authz to the ServerHello message
1736                          * 2 bytes for extension type
1737                          * 2 bytes for extension length
1738                          * 1 byte for the list length
1739                          * n bytes for the list */
1740                         const unsigned short ext_len = 1 + authz_count;
1741
1742                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1743                         s2n(TLSEXT_TYPE_server_authz, ret);
1744                         s2n(ext_len, ret);
1745                         *(ret++) = authz_count;
1746                         s->s3->tlsext_authz_promised_to_client = 1;
1747                         }
1748
1749                 authz = orig_authz;
1750                 for (i = 0; i < authz_length; i++)
1751                         {
1752                         unsigned short length;
1753                         unsigned char type;
1754
1755                         authz_count++;
1756                         type = *(authz++);
1757                         if (memchr(s->s3->tlsext_authz_client_types,
1758                                    type,
1759                                    s->s3->tlsext_authz_client_types_len) != NULL)
1760                                 *(ret++) = type;
1761                         n2s(authz, length);
1762                         /* n2s increments authz by 2 */
1763                         i += 2;
1764                         authz += length;
1765                         i += length;
1766                         }
1767                 }
1768
1769         /* If custom types were sent in ClientHello, add ServerHello responses */
1770         if (s->s3->tlsext_custom_types_count)
1771                 {
1772                 size_t i;
1773
1774                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1775                         {
1776                         size_t j;
1777                         custom_srv_ext_record *record;
1778
1779                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1780                                 {
1781                                 record = &s->ctx->custom_srv_ext_records[j];
1782                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1783                                         {
1784                                         const unsigned char *out = NULL;
1785                                         unsigned short outlen = 0;
1786                                         int cb_retval = 0;
1787
1788                                         /* NULL callback or -1 omits extension */
1789                                         if (!record->fn2)
1790                                                 break;
1791                                         cb_retval = record->fn2(s, record->ext_type,
1792                                                                 &out, &outlen,
1793                                                                 record->arg);
1794                                         if (cb_retval == 0)
1795                                                 return NULL; /* error */
1796                                         if (cb_retval == -1)
1797                                                 break; /* skip this extension */
1798                                         if (limit < ret + 4 + outlen)
1799                                                 return NULL;
1800                                         s2n(record->ext_type, ret);
1801                                         s2n(outlen, ret);
1802                                         memcpy(ret, out, outlen);
1803                                         ret += outlen;
1804                                         break;
1805                                         }
1806                                 }
1807                         }
1808                 }
1809
1810         if (s->s3->alpn_selected)
1811                 {
1812                 const unsigned char *selected = s->s3->alpn_selected;
1813                 unsigned len = s->s3->alpn_selected_len;
1814
1815                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1816                         return NULL;
1817                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1818                 s2n(3 + len,ret);
1819                 s2n(1 + len,ret);
1820                 *ret++ = len;
1821                 memcpy(ret, selected, len);
1822                 ret += len;
1823                 }
1824
1825         if ((extdatalen = ret-p-2)== 0) 
1826                 return p;
1827
1828         s2n(extdatalen,p);
1829         return ret;
1830         }
1831
1832 #ifndef OPENSSL_NO_EC
1833 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1834  * SecureTransport using the TLS extension block in |d|, of length |n|.
1835  * Safari, since 10.6, sends exactly these extensions, in this order:
1836  *   SNI,
1837  *   elliptic_curves
1838  *   ec_point_formats
1839  *
1840  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1841  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1842  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1843  * 10.8..10.8.3 (which don't work).
1844  */
1845 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1846         unsigned short type, size;
1847         static const unsigned char kSafariExtensionsBlock[] = {
1848                 0x00, 0x0a,  /* elliptic_curves extension */
1849                 0x00, 0x08,  /* 8 bytes */
1850                 0x00, 0x06,  /* 6 bytes of curve ids */
1851                 0x00, 0x17,  /* P-256 */
1852                 0x00, 0x18,  /* P-384 */
1853                 0x00, 0x19,  /* P-521 */
1854
1855                 0x00, 0x0b,  /* ec_point_formats */
1856                 0x00, 0x02,  /* 2 bytes */
1857                 0x01,        /* 1 point format */
1858                 0x00,        /* uncompressed */
1859         };
1860
1861         /* The following is only present in TLS 1.2 */
1862         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1863                 0x00, 0x0d,  /* signature_algorithms */
1864                 0x00, 0x0c,  /* 12 bytes */
1865                 0x00, 0x0a,  /* 10 bytes */
1866                 0x05, 0x01,  /* SHA-384/RSA */
1867                 0x04, 0x01,  /* SHA-256/RSA */
1868                 0x02, 0x01,  /* SHA-1/RSA */
1869                 0x04, 0x03,  /* SHA-256/ECDSA */
1870                 0x02, 0x03,  /* SHA-1/ECDSA */
1871         };
1872
1873         if (data >= (d+n-2))
1874                 return;
1875         data += 2;
1876
1877         if (data > (d+n-4))
1878                 return;
1879         n2s(data,type);
1880         n2s(data,size);
1881
1882         if (type != TLSEXT_TYPE_server_name)
1883                 return;
1884
1885         if (data+size > d+n)
1886                 return;
1887         data += size;
1888
1889         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1890                 {
1891                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1892                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1893
1894                 if (data + len1 + len2 != d+n)
1895                         return;
1896                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1897                         return;
1898                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1899                         return;
1900                 }
1901         else
1902                 {
1903                 const size_t len = sizeof(kSafariExtensionsBlock);
1904
1905                 if (data + len != d+n)
1906                         return;
1907                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1908                         return;
1909                 }
1910
1911         s->s3->is_probably_safari = 1;
1912 }
1913
1914 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1915  * ClientHello.
1916  *   data: the contents of the extension, not including the type and length.
1917  *   data_len: the number of bytes in |data|
1918  *   al: a pointer to the alert value to send in the event of a non-zero
1919  *       return.
1920  *
1921  *   returns: 0 on success. */
1922 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1923                                          unsigned data_len, int *al)
1924         {
1925         unsigned i;
1926         unsigned proto_len;
1927         const unsigned char *selected;
1928         unsigned char selected_len;
1929         int r;
1930
1931         if (s->ctx->alpn_select_cb == NULL)
1932                 return 0;
1933
1934         if (data_len < 2)
1935                 goto parse_error;
1936
1937         /* data should contain a uint16 length followed by a series of 8-bit,
1938          * length-prefixed strings. */
1939         i = ((unsigned) data[0]) << 8 |
1940             ((unsigned) data[1]);
1941         data_len -= 2;
1942         data += 2;
1943         if (data_len != i)
1944                 goto parse_error;
1945
1946         if (data_len < 2)
1947                 goto parse_error;
1948
1949         for (i = 0; i < data_len;)
1950                 {
1951                 proto_len = data[i];
1952                 i++;
1953
1954                 if (proto_len == 0)
1955                         goto parse_error;
1956
1957                 if (i + proto_len < i || i + proto_len > data_len)
1958                         goto parse_error;
1959
1960                 i += proto_len;
1961                 }
1962
1963         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1964                                    s->ctx->alpn_select_cb_arg);
1965         if (r == SSL_TLSEXT_ERR_OK) {
1966                 if (s->s3->alpn_selected)
1967                         OPENSSL_free(s->s3->alpn_selected);
1968                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1969                 if (!s->s3->alpn_selected)
1970                         {
1971                         *al = SSL_AD_INTERNAL_ERROR;
1972                         return -1;
1973                         }
1974                 memcpy(s->s3->alpn_selected, selected, selected_len);
1975                 s->s3->alpn_selected_len = selected_len;
1976         }
1977         return 0;
1978
1979 parse_error:
1980         *al = SSL_AD_DECODE_ERROR;
1981         return -1;
1982         }
1983
1984 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1985         {       
1986         unsigned short type;
1987         unsigned short size;
1988         unsigned short len;
1989         unsigned char *data = *p;
1990         int renegotiate_seen = 0;
1991         size_t i;
1992
1993         s->servername_done = 0;
1994         s->tlsext_status_type = -1;
1995 #ifndef OPENSSL_NO_NEXTPROTONEG
1996         s->s3->next_proto_neg_seen = 0;
1997 #endif
1998
1999         /* Clear observed custom extensions */
2000         s->s3->tlsext_custom_types_count = 0;
2001         if (s->s3->tlsext_custom_types != NULL)
2002                 {
2003                 OPENSSL_free(s->s3->tlsext_custom_types);
2004                 s->s3->tlsext_custom_types = NULL;
2005                 }               
2006
2007         if (s->s3->alpn_selected)
2008                 {
2009                 OPENSSL_free(s->s3->alpn_selected);
2010                 s->s3->alpn_selected = NULL;
2011                 }
2012
2013 #ifndef OPENSSL_NO_HEARTBEATS
2014         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2015                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2016 #endif
2017
2018 #ifndef OPENSSL_NO_EC
2019         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
2020                 ssl_check_for_safari(s, data, d, n);
2021 #endif /* !OPENSSL_NO_EC */
2022
2023         /* Clear any signature algorithms extension received */
2024         if (s->cert->peer_sigalgs)
2025                 {
2026                 OPENSSL_free(s->cert->peer_sigalgs);
2027                 s->cert->peer_sigalgs = NULL;
2028                 }
2029         /* Clear any shared sigtnature algorithms */
2030         if (s->cert->shared_sigalgs)
2031                 {
2032                 OPENSSL_free(s->cert->shared_sigalgs);
2033                 s->cert->shared_sigalgs = NULL;
2034                 }
2035         /* Clear certificate digests and validity flags */
2036         for (i = 0; i < SSL_PKEY_NUM; i++)
2037                 {
2038                 s->cert->pkeys[i].digest = NULL;
2039                 s->cert->pkeys[i].valid_flags = 0;
2040                 }
2041
2042         if (data >= (d+n-2))
2043                 goto ri_check;
2044         n2s(data,len);
2045
2046         if (data > (d+n-len)) 
2047                 goto ri_check;
2048
2049         while (data <= (d+n-4))
2050                 {
2051                 n2s(data,type);
2052                 n2s(data,size);
2053
2054                 if (data+size > (d+n))
2055                         goto ri_check;
2056 #if 0
2057                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2058 #endif
2059                 if (s->tlsext_debug_cb)
2060                         s->tlsext_debug_cb(s, 0, type, data, size,
2061                                                 s->tlsext_debug_arg);
2062 /* The servername extension is treated as follows:
2063
2064    - Only the hostname type is supported with a maximum length of 255.
2065    - The servername is rejected if too long or if it contains zeros,
2066      in which case an fatal alert is generated.
2067    - The servername field is maintained together with the session cache.
2068    - When a session is resumed, the servername call back invoked in order
2069      to allow the application to position itself to the right context. 
2070    - The servername is acknowledged if it is new for a session or when 
2071      it is identical to a previously used for the same session. 
2072      Applications can control the behaviour.  They can at any time
2073      set a 'desirable' servername for a new SSL object. This can be the
2074      case for example with HTTPS when a Host: header field is received and
2075      a renegotiation is requested. In this case, a possible servername
2076      presented in the new client hello is only acknowledged if it matches
2077      the value of the Host: field. 
2078    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2079      if they provide for changing an explicit servername context for the session,
2080      i.e. when the session has been established with a servername extension. 
2081    - On session reconnect, the servername extension may be absent. 
2082
2083 */      
2084
2085                 if (type == TLSEXT_TYPE_server_name)
2086                         {
2087                         unsigned char *sdata;
2088                         int servname_type;
2089                         int dsize; 
2090                 
2091                         if (size < 2) 
2092                                 {
2093                                 *al = SSL_AD_DECODE_ERROR;
2094                                 return 0;
2095                                 }
2096                         n2s(data,dsize);  
2097                         size -= 2;
2098                         if (dsize > size  ) 
2099                                 {
2100                                 *al = SSL_AD_DECODE_ERROR;
2101                                 return 0;
2102                                 } 
2103
2104                         sdata = data;
2105                         while (dsize > 3) 
2106                                 {
2107                                 servname_type = *(sdata++); 
2108                                 n2s(sdata,len);
2109                                 dsize -= 3;
2110
2111                                 if (len > dsize) 
2112                                         {
2113                                         *al = SSL_AD_DECODE_ERROR;
2114                                         return 0;
2115                                         }
2116                                 if (s->servername_done == 0)
2117                                 switch (servname_type)
2118                                         {
2119                                 case TLSEXT_NAMETYPE_host_name:
2120                                         if (!s->hit)
2121                                                 {
2122                                                 if(s->session->tlsext_hostname)
2123                                                         {
2124                                                         *al = SSL_AD_DECODE_ERROR;
2125                                                         return 0;
2126                                                         }
2127                                                 if (len > TLSEXT_MAXLEN_host_name)
2128                                                         {
2129                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2130                                                         return 0;
2131                                                         }
2132                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2133                                                         {
2134                                                         *al = TLS1_AD_INTERNAL_ERROR;
2135                                                         return 0;
2136                                                         }
2137                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2138                                                 s->session->tlsext_hostname[len]='\0';
2139                                                 if (strlen(s->session->tlsext_hostname) != len) {
2140                                                         OPENSSL_free(s->session->tlsext_hostname);
2141                                                         s->session->tlsext_hostname = NULL;
2142                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2143                                                         return 0;
2144                                                 }
2145                                                 s->servername_done = 1; 
2146
2147                                                 }
2148                                         else 
2149                                                 s->servername_done = s->session->tlsext_hostname
2150                                                         && strlen(s->session->tlsext_hostname) == len 
2151                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2152                                         
2153                                         break;
2154
2155                                 default:
2156                                         break;
2157                                         }
2158                                  
2159                                 dsize -= len;
2160                                 }
2161                         if (dsize != 0) 
2162                                 {
2163                                 *al = SSL_AD_DECODE_ERROR;
2164                                 return 0;
2165                                 }
2166
2167                         }
2168 #ifndef OPENSSL_NO_SRP
2169                 else if (type == TLSEXT_TYPE_srp)
2170                         {
2171                         if (size <= 0 || ((len = data[0])) != (size -1))
2172                                 {
2173                                 *al = SSL_AD_DECODE_ERROR;
2174                                 return 0;
2175                                 }
2176                         if (s->srp_ctx.login != NULL)
2177                                 {
2178                                 *al = SSL_AD_DECODE_ERROR;
2179                                 return 0;
2180                                 }
2181                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2182                                 return -1;
2183                         memcpy(s->srp_ctx.login, &data[1], len);
2184                         s->srp_ctx.login[len]='\0';
2185   
2186                         if (strlen(s->srp_ctx.login) != len) 
2187                                 {
2188                                 *al = SSL_AD_DECODE_ERROR;
2189                                 return 0;
2190                                 }
2191                         }
2192 #endif
2193
2194 #ifndef OPENSSL_NO_EC
2195                 else if (type == TLSEXT_TYPE_ec_point_formats)
2196                         {
2197                         unsigned char *sdata = data;
2198                         int ecpointformatlist_length = *(sdata++);
2199
2200                         if (ecpointformatlist_length != size - 1 || 
2201                                 ecpointformatlist_length < 1)
2202                                 {
2203                                 *al = TLS1_AD_DECODE_ERROR;
2204                                 return 0;
2205                                 }
2206                         if (!s->hit)
2207                                 {
2208                                 if(s->session->tlsext_ecpointformatlist)
2209                                         {
2210                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2211                                         s->session->tlsext_ecpointformatlist = NULL;
2212                                         }
2213                                 s->session->tlsext_ecpointformatlist_length = 0;
2214                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2215                                         {
2216                                         *al = TLS1_AD_INTERNAL_ERROR;
2217                                         return 0;
2218                                         }
2219                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2220                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2221                                 }
2222 #if 0
2223                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2224                         sdata = s->session->tlsext_ecpointformatlist;
2225                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2226                                 fprintf(stderr,"%i ",*(sdata++));
2227                         fprintf(stderr,"\n");
2228 #endif
2229                         }
2230                 else if (type == TLSEXT_TYPE_elliptic_curves)
2231                         {
2232                         unsigned char *sdata = data;
2233                         int ellipticcurvelist_length = (*(sdata++) << 8);
2234                         ellipticcurvelist_length += (*(sdata++));
2235
2236                         if (ellipticcurvelist_length != size - 2 ||
2237                                 ellipticcurvelist_length < 1)
2238                                 {
2239                                 *al = TLS1_AD_DECODE_ERROR;
2240                                 return 0;
2241                                 }
2242                         if (!s->hit)
2243                                 {
2244                                 if(s->session->tlsext_ellipticcurvelist)
2245                                         {
2246                                         *al = TLS1_AD_DECODE_ERROR;
2247                                         return 0;
2248                                         }
2249                                 s->session->tlsext_ellipticcurvelist_length = 0;
2250                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2251                                         {
2252                                         *al = TLS1_AD_INTERNAL_ERROR;
2253                                         return 0;
2254                                         }
2255                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2256                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2257                                 }
2258 #if 0
2259                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2260                         sdata = s->session->tlsext_ellipticcurvelist;
2261                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2262                                 fprintf(stderr,"%i ",*(sdata++));
2263                         fprintf(stderr,"\n");
2264 #endif
2265                         }
2266 #endif /* OPENSSL_NO_EC */
2267 #ifdef TLSEXT_TYPE_opaque_prf_input
2268                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2269                         {
2270                         unsigned char *sdata = data;
2271
2272                         if (size < 2)
2273                                 {
2274                                 *al = SSL_AD_DECODE_ERROR;
2275                                 return 0;
2276                                 }
2277                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2278                         if (s->s3->client_opaque_prf_input_len != size - 2)
2279                                 {
2280                                 *al = SSL_AD_DECODE_ERROR;
2281                                 return 0;
2282                                 }
2283
2284                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2285                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2286                         if (s->s3->client_opaque_prf_input_len == 0)
2287                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2288                         else
2289                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2290                         if (s->s3->client_opaque_prf_input == NULL)
2291                                 {
2292                                 *al = TLS1_AD_INTERNAL_ERROR;
2293                                 return 0;
2294                                 }
2295                         }
2296 #endif
2297                 else if (type == TLSEXT_TYPE_session_ticket)
2298                         {
2299                         if (s->tls_session_ticket_ext_cb &&
2300                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2301                                 {
2302                                 *al = TLS1_AD_INTERNAL_ERROR;
2303                                 return 0;
2304                                 }
2305                         }
2306                 else if (type == TLSEXT_TYPE_renegotiate)
2307                         {
2308                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2309                                 return 0;
2310                         renegotiate_seen = 1;
2311                         }
2312                 else if (type == TLSEXT_TYPE_signature_algorithms)
2313                         {
2314                         int dsize;
2315                         if (s->cert->peer_sigalgs || size < 2) 
2316                                 {
2317                                 *al = SSL_AD_DECODE_ERROR;
2318                                 return 0;
2319                                 }
2320                         n2s(data,dsize);
2321                         size -= 2;
2322                         if (dsize != size || dsize & 1 || !dsize) 
2323                                 {
2324                                 *al = SSL_AD_DECODE_ERROR;
2325                                 return 0;
2326                                 }
2327                         if (!tls1_process_sigalgs(s, data, dsize))
2328                                 {
2329                                 *al = SSL_AD_DECODE_ERROR;
2330                                 return 0;
2331                                 }
2332                         /* If sigalgs received and no shared algorithms fatal
2333                          * error.
2334                          */
2335                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2336                                 {
2337                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2338                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2339                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2340                                 return 0;
2341                                 }
2342                         }
2343                 else if (type == TLSEXT_TYPE_status_request
2344                          && s->ctx->tlsext_status_cb)
2345                         {
2346                 
2347                         if (size < 5) 
2348                                 {
2349                                 *al = SSL_AD_DECODE_ERROR;
2350                                 return 0;
2351                                 }
2352
2353                         s->tlsext_status_type = *data++;
2354                         size--;
2355                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2356                                 {
2357                                 const unsigned char *sdata;
2358                                 int dsize;
2359                                 /* Read in responder_id_list */
2360                                 n2s(data,dsize);
2361                                 size -= 2;
2362                                 if (dsize > size  ) 
2363                                         {
2364                                         *al = SSL_AD_DECODE_ERROR;
2365                                         return 0;
2366                                         }
2367                                 while (dsize > 0)
2368                                         {
2369                                         OCSP_RESPID *id;
2370                                         int idsize;
2371                                         if (dsize < 4)
2372                                                 {
2373                                                 *al = SSL_AD_DECODE_ERROR;
2374                                                 return 0;
2375                                                 }
2376                                         n2s(data, idsize);
2377                                         dsize -= 2 + idsize;
2378                                         size -= 2 + idsize;
2379                                         if (dsize < 0)
2380                                                 {
2381                                                 *al = SSL_AD_DECODE_ERROR;
2382                                                 return 0;
2383                                                 }
2384                                         sdata = data;
2385                                         data += idsize;
2386                                         id = d2i_OCSP_RESPID(NULL,
2387                                                                 &sdata, idsize);
2388                                         if (!id)
2389                                                 {
2390                                                 *al = SSL_AD_DECODE_ERROR;
2391                                                 return 0;
2392                                                 }
2393                                         if (data != sdata)
2394                                                 {
2395                                                 OCSP_RESPID_free(id);
2396                                                 *al = SSL_AD_DECODE_ERROR;
2397                                                 return 0;
2398                                                 }
2399                                         if (!s->tlsext_ocsp_ids
2400                                                 && !(s->tlsext_ocsp_ids =
2401                                                 sk_OCSP_RESPID_new_null()))
2402                                                 {
2403                                                 OCSP_RESPID_free(id);
2404                                                 *al = SSL_AD_INTERNAL_ERROR;
2405                                                 return 0;
2406                                                 }
2407                                         if (!sk_OCSP_RESPID_push(
2408                                                         s->tlsext_ocsp_ids, id))
2409                                                 {
2410                                                 OCSP_RESPID_free(id);
2411                                                 *al = SSL_AD_INTERNAL_ERROR;
2412                                                 return 0;
2413                                                 }
2414                                         }
2415
2416                                 /* Read in request_extensions */
2417                                 if (size < 2)
2418                                         {
2419                                         *al = SSL_AD_DECODE_ERROR;
2420                                         return 0;
2421                                         }
2422                                 n2s(data,dsize);
2423                                 size -= 2;
2424                                 if (dsize != size)
2425                                         {
2426                                         *al = SSL_AD_DECODE_ERROR;
2427                                         return 0;
2428                                         }
2429                                 sdata = data;
2430                                 if (dsize > 0)
2431                                         {
2432                                         if (s->tlsext_ocsp_exts)
2433                                                 {
2434                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2435                                                                            X509_EXTENSION_free);
2436                                                 }
2437
2438                                         s->tlsext_ocsp_exts =
2439                                                 d2i_X509_EXTENSIONS(NULL,
2440                                                         &sdata, dsize);
2441                                         if (!s->tlsext_ocsp_exts
2442                                                 || (data + dsize != sdata))
2443                                                 {
2444                                                 *al = SSL_AD_DECODE_ERROR;
2445                                                 return 0;
2446                                                 }
2447                                         }
2448                                 }
2449                                 /* We don't know what to do with any other type
2450                                 * so ignore it.
2451                                 */
2452                                 else
2453                                         s->tlsext_status_type = -1;
2454                         }
2455 #ifndef OPENSSL_NO_HEARTBEATS
2456                 else if (type == TLSEXT_TYPE_heartbeat)
2457                         {
2458                         switch(data[0])
2459                                 {
2460                                 case 0x01:      /* Client allows us to send HB requests */
2461                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2462                                                         break;
2463                                 case 0x02:      /* Client doesn't accept HB requests */
2464                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2465                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2466                                                         break;
2467                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2468                                                         return 0;
2469                                 }
2470                         }
2471 #endif
2472 #ifndef OPENSSL_NO_NEXTPROTONEG
2473                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2474                          s->s3->tmp.finish_md_len == 0 &&
2475                          s->s3->alpn_selected == NULL)
2476                         {
2477                         /* We shouldn't accept this extension on a
2478                          * renegotiation.
2479                          *
2480                          * s->new_session will be set on renegotiation, but we
2481                          * probably shouldn't rely that it couldn't be set on
2482                          * the initial renegotation too in certain cases (when
2483                          * there's some other reason to disallow resuming an
2484                          * earlier session -- the current code won't be doing
2485                          * anything like that, but this might change).
2486
2487                          * A valid sign that there's been a previous handshake
2488                          * in this connection is if s->s3->tmp.finish_md_len >
2489                          * 0.  (We are talking about a check that will happen
2490                          * in the Hello protocol round, well before a new
2491                          * Finished message could have been computed.) */
2492                         s->s3->next_proto_neg_seen = 1;
2493                         }
2494 #endif
2495
2496                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2497                          s->ctx->alpn_select_cb &&
2498                          s->s3->tmp.finish_md_len == 0)
2499                         {
2500                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2501                                 return 0;
2502                         /* ALPN takes precedence over NPN. */
2503                         s->s3->next_proto_neg_seen = 0;
2504                         }
2505
2506                 /* session ticket processed earlier */
2507                 else if (type == TLSEXT_TYPE_use_srtp)
2508                         {
2509                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2510                                                               al))
2511                                 return 0;
2512                         }
2513
2514                 else if (type == TLSEXT_TYPE_server_authz)
2515                         {
2516                         unsigned char *sdata = data;
2517                         unsigned char server_authz_dataformatlist_length;
2518
2519                         if (size == 0)
2520                                 {
2521                                 *al = TLS1_AD_DECODE_ERROR;
2522                                 return 0;
2523                                 }
2524
2525                         server_authz_dataformatlist_length = *(sdata++);
2526
2527                         if (server_authz_dataformatlist_length != size - 1)
2528                                 {
2529                                 *al = TLS1_AD_DECODE_ERROR;
2530                                 return 0;
2531                                 }
2532
2533                         /* Successful session resumption uses the same authz
2534                          * information as the original session so we ignore this
2535                          * in the case of a session resumption. */
2536                         if (!s->hit)
2537                                 {
2538                                 if (s->s3->tlsext_authz_client_types != NULL)
2539                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2540                                 s->s3->tlsext_authz_client_types =
2541                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2542                                 if (!s->s3->tlsext_authz_client_types)
2543                                         {
2544                                         *al = TLS1_AD_INTERNAL_ERROR;
2545                                         return 0;
2546                                         }
2547
2548                                 s->s3->tlsext_authz_client_types_len =
2549                                         server_authz_dataformatlist_length;
2550                                 memcpy(s->s3->tlsext_authz_client_types,
2551                                        sdata,
2552                                        server_authz_dataformatlist_length);
2553
2554                                 /* Sort the types in order to check for duplicates. */
2555                                 qsort(s->s3->tlsext_authz_client_types,
2556                                       server_authz_dataformatlist_length,
2557                                       1 /* element size */,
2558                                       byte_compare);
2559
2560                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2561                                         {
2562                                         if (i > 0 &&
2563                                             s->s3->tlsext_authz_client_types[i] ==
2564                                               s->s3->tlsext_authz_client_types[i-1])
2565                                                 {
2566                                                 *al = TLS1_AD_DECODE_ERROR;
2567                                                 return 0;
2568                                                 }
2569                                         }
2570                                 }
2571                         }
2572
2573                 /* If this ClientHello extension was unhandled and this is 
2574                  * a nonresumed connection, check whether the extension is a 
2575                  * custom TLS Extension (has a custom_srv_ext_record), and if
2576                  * so call the callback and record the extension number so that
2577                  * an appropriate ServerHello may be later returned.
2578                  */
2579                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2580                         {
2581                         custom_srv_ext_record *record;
2582
2583                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2584                                 {
2585                                 record = &s->ctx->custom_srv_ext_records[i];
2586                                 if (type == record->ext_type)
2587                                         {
2588                                         size_t j;
2589
2590                                         /* Error on duplicate TLS Extensions */
2591                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2592                                                 {
2593                                                 if (type == s->s3->tlsext_custom_types[j])
2594                                                         {
2595                                                         *al = TLS1_AD_DECODE_ERROR;
2596                                                         return 0;
2597                                                         }
2598                                                 }
2599
2600                                         /* NULL callback still notes the extension */ 
2601                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2602                                                 return 0;
2603                                                 
2604                                         /* Add the (non-duplicated) entry */
2605                                         s->s3->tlsext_custom_types_count++;
2606                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2607                                                         s->s3->tlsext_custom_types,
2608                                                         s->s3->tlsext_custom_types_count * 2);
2609                                         if (s->s3->tlsext_custom_types == NULL)
2610                                                 {
2611                                                 s->s3->tlsext_custom_types = 0;
2612                                                 *al = TLS1_AD_INTERNAL_ERROR;
2613                                                 return 0;
2614                                                 }
2615                                         s->s3->tlsext_custom_types[
2616                                                         s->s3->tlsext_custom_types_count - 1] = type;
2617                                         }                                               
2618                                 }
2619                         }
2620
2621                 data+=size;
2622                 }
2623
2624         *p = data;
2625
2626         ri_check:
2627
2628         /* Need RI if renegotiating */
2629
2630         if (!renegotiate_seen && s->renegotiate &&
2631                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2632                 {
2633                 *al = SSL_AD_HANDSHAKE_FAILURE;
2634                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2635                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2636                 return 0;
2637                 }
2638         /* If no signature algorithms extension set default values */
2639         if (!s->cert->peer_sigalgs)
2640                 ssl_cert_set_default_md(s->cert);
2641
2642         return 1;
2643         }
2644
2645 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2646         {
2647         int al = -1;
2648         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2649                 {
2650                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2651                 return 0;
2652                 }
2653
2654         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2655                 {
2656                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2657                 return 0;
2658                 }
2659         return 1;
2660 }
2661
2662 #ifndef OPENSSL_NO_NEXTPROTONEG
2663 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2664  * elements of zero length are allowed and the set of elements must exactly fill
2665  * the length of the block. */
2666 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2667         {
2668         unsigned int off = 0;
2669
2670         while (off < len)
2671                 {
2672                 if (d[off] == 0)
2673                         return 0;
2674                 off += d[off];
2675                 off++;
2676                 }
2677
2678         return off == len;
2679         }
2680 #endif
2681
2682 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2683         {
2684         unsigned short length;
2685         unsigned short type;
2686         unsigned short size;
2687         unsigned char *data = *p;
2688         int tlsext_servername = 0;
2689         int renegotiate_seen = 0;
2690
2691 #ifndef OPENSSL_NO_NEXTPROTONEG
2692         s->s3->next_proto_neg_seen = 0;
2693 #endif
2694
2695         if (s->s3->alpn_selected)
2696                 {
2697                 OPENSSL_free(s->s3->alpn_selected);
2698                 s->s3->alpn_selected = NULL;
2699                 }
2700
2701 #ifndef OPENSSL_NO_HEARTBEATS
2702         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2703                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2704 #endif
2705
2706         if (data >= (d+n-2))
2707                 goto ri_check;
2708
2709         n2s(data,length);
2710         if (data+length != d+n)
2711                 {
2712                 *al = SSL_AD_DECODE_ERROR;
2713                 return 0;
2714                 }
2715
2716         while(data <= (d+n-4))
2717                 {
2718                 n2s(data,type);
2719                 n2s(data,size);
2720
2721                 if (data+size > (d+n))
2722                         goto ri_check;
2723
2724                 if (s->tlsext_debug_cb)
2725                         s->tlsext_debug_cb(s, 1, type, data, size,
2726                                                 s->tlsext_debug_arg);
2727
2728                 if (type == TLSEXT_TYPE_server_name)
2729                         {
2730                         if (s->tlsext_hostname == NULL || size > 0)
2731                                 {
2732                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2733                                 return 0;
2734                                 }
2735                         tlsext_servername = 1;   
2736                         }
2737
2738 #ifndef OPENSSL_NO_EC
2739                 else if (type == TLSEXT_TYPE_ec_point_formats)
2740                         {
2741                         unsigned char *sdata = data;
2742                         int ecpointformatlist_length = *(sdata++);
2743
2744                         if (ecpointformatlist_length != size - 1)
2745                                 {
2746                                 *al = TLS1_AD_DECODE_ERROR;
2747                                 return 0;
2748                                 }
2749                         s->session->tlsext_ecpointformatlist_length = 0;
2750                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2751                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2752                                 {
2753                                 *al = TLS1_AD_INTERNAL_ERROR;
2754                                 return 0;
2755                                 }
2756                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2757                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2758 #if 0
2759                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2760                         sdata = s->session->tlsext_ecpointformatlist;
2761                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2762                                 fprintf(stderr,"%i ",*(sdata++));
2763                         fprintf(stderr,"\n");
2764 #endif
2765                         }
2766 #endif /* OPENSSL_NO_EC */
2767
2768                 else if (type == TLSEXT_TYPE_session_ticket)
2769                         {
2770                         if (s->tls_session_ticket_ext_cb &&
2771                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2772                                 {
2773                                 *al = TLS1_AD_INTERNAL_ERROR;
2774                                 return 0;
2775                                 }
2776                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2777                                 || (size > 0))
2778                                 {
2779                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2780                                 return 0;
2781                                 }
2782                         s->tlsext_ticket_expected = 1;
2783                         }
2784 #ifdef TLSEXT_TYPE_opaque_prf_input
2785                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2786                         {
2787                         unsigned char *sdata = data;
2788
2789                         if (size < 2)
2790                                 {
2791                                 *al = SSL_AD_DECODE_ERROR;
2792                                 return 0;
2793                                 }
2794                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2795                         if (s->s3->server_opaque_prf_input_len != size - 2)
2796                                 {
2797                                 *al = SSL_AD_DECODE_ERROR;
2798                                 return 0;
2799                                 }
2800                         
2801                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2802                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2803                         if (s->s3->server_opaque_prf_input_len == 0)
2804                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2805                         else
2806                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2807
2808                         if (s->s3->server_opaque_prf_input == NULL)
2809                                 {
2810                                 *al = TLS1_AD_INTERNAL_ERROR;
2811                                 return 0;
2812                                 }
2813                         }
2814 #endif
2815                 else if (type == TLSEXT_TYPE_status_request)
2816                         {
2817                         /* MUST be empty and only sent if we've requested
2818                          * a status request message.
2819                          */ 
2820                         if ((s->tlsext_status_type == -1) || (size > 0))
2821                                 {
2822                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2823                                 return 0;
2824                                 }
2825                         /* Set flag to expect CertificateStatus message */
2826                         s->tlsext_status_expected = 1;
2827                         }
2828 #ifndef OPENSSL_NO_NEXTPROTONEG
2829                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2830                          s->s3->tmp.finish_md_len == 0)
2831                         {
2832                         unsigned char *selected;
2833                         unsigned char selected_len;
2834
2835                         /* We must have requested it. */
2836                         if (s->ctx->next_proto_select_cb == NULL)
2837                                 {
2838                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2839                                 return 0;
2840                                 }
2841                         /* The data must be valid */
2842                         if (!ssl_next_proto_validate(data, size))
2843                                 {
2844                                 *al = TLS1_AD_DECODE_ERROR;
2845                                 return 0;
2846                                 }
2847                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2848                                 {
2849                                 *al = TLS1_AD_INTERNAL_ERROR;
2850                                 return 0;
2851                                 }
2852                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2853                         if (!s->next_proto_negotiated)
2854                                 {
2855                                 *al = TLS1_AD_INTERNAL_ERROR;
2856                                 return 0;
2857                                 }
2858                         memcpy(s->next_proto_negotiated, selected, selected_len);
2859                         s->next_proto_negotiated_len = selected_len;
2860                         s->s3->next_proto_neg_seen = 1;
2861                         }
2862 #endif
2863
2864                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2865                         {
2866                         unsigned len;
2867
2868                         /* We must have requested it. */
2869                         if (s->alpn_client_proto_list == NULL)
2870                                 {
2871                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2872                                 return 0;
2873                                 }
2874                         if (size < 4)
2875                                 {
2876                                 *al = TLS1_AD_DECODE_ERROR;
2877                                 return 0;
2878                                 }
2879                         /* The extension data consists of:
2880                          *   uint16 list_length
2881                          *   uint8 proto_length;
2882                          *   uint8 proto[proto_length]; */
2883                         len = data[0];
2884                         len <<= 8;
2885                         len |= data[1];
2886                         if (len != (unsigned) size - 2)
2887                                 {
2888                                 *al = TLS1_AD_DECODE_ERROR;
2889                                 return 0;
2890                                 }
2891                         len = data[2];
2892                         if (len != (unsigned) size - 3)
2893                                 {
2894                                 *al = TLS1_AD_DECODE_ERROR;
2895                                 return 0;
2896                                 }
2897                         if (s->s3->alpn_selected)
2898                                 OPENSSL_free(s->s3->alpn_selected);
2899                         s->s3->alpn_selected = OPENSSL_malloc(len);
2900                         if (!s->s3->alpn_selected)
2901                                 {
2902                                 *al = TLS1_AD_INTERNAL_ERROR;
2903                                 return 0;
2904                                 }
2905                         memcpy(s->s3->alpn_selected, data + 3, len);
2906                         s->s3->alpn_selected_len = len;
2907                         }
2908
2909                 else if (type == TLSEXT_TYPE_renegotiate)
2910                         {
2911                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2912                                 return 0;
2913                         renegotiate_seen = 1;
2914                         }
2915 #ifndef OPENSSL_NO_HEARTBEATS
2916                 else if (type == TLSEXT_TYPE_heartbeat)
2917                         {
2918                         switch(data[0])
2919                                 {
2920                                 case 0x01:      /* Server allows us to send HB requests */
2921                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2922                                                         break;
2923                                 case 0x02:      /* Server doesn't accept HB requests */
2924                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2925                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2926                                                         break;
2927                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2928                                                         return 0;
2929                                 }
2930                         }
2931 #endif
2932                 else if (type == TLSEXT_TYPE_use_srtp)
2933                         {
2934                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2935                                                               al))
2936                                 return 0;
2937                         }
2938
2939                 else if (type == TLSEXT_TYPE_server_authz)
2940                         {
2941                         /* We only support audit proofs. It's an error to send
2942                          * an authz hello extension if the client
2943                          * didn't request a proof. */
2944                         unsigned char *sdata = data;
2945                         unsigned char server_authz_dataformatlist_length;
2946
2947                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2948                                 {
2949                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2950                                 return 0;
2951                                 }
2952
2953                         if (!size)
2954                                 {
2955                                 *al = TLS1_AD_DECODE_ERROR;
2956                                 return 0;
2957                                 }
2958
2959                         server_authz_dataformatlist_length = *(sdata++);
2960                         if (server_authz_dataformatlist_length != size - 1)
2961                                 {
2962                                 *al = TLS1_AD_DECODE_ERROR;
2963                                 return 0;
2964                                 }
2965
2966                         /* We only support audit proofs, so a legal ServerHello
2967                          * authz list contains exactly one entry. */
2968                         if (server_authz_dataformatlist_length != 1 ||
2969                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2970                                 {
2971                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2972                                 return 0;
2973                                 }
2974
2975                         s->s3->tlsext_authz_server_promised = 1;
2976                         }
2977
2978                 /* If this extension type was not otherwise handled, but 
2979                  * matches a custom_cli_ext_record, then send it to the c
2980                  * callback */
2981                 else if (s->ctx->custom_cli_ext_records_count)
2982                         {
2983                         size_t i;
2984                         custom_cli_ext_record* record;
2985
2986                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2987                                 {
2988                                 record = &s->ctx->custom_cli_ext_records[i];
2989                                 if (record->ext_type == type)
2990                                         {
2991                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2992                                                 return 0;
2993                                         break;
2994                                         }
2995                                 }                       
2996                         }
2997  
2998                 data += size;
2999                 }
3000
3001         if (data != d+n)
3002                 {
3003                 *al = SSL_AD_DECODE_ERROR;
3004                 return 0;
3005                 }
3006
3007         if (!s->hit && tlsext_servername == 1)
3008                 {
3009                 if (s->tlsext_hostname)
3010                         {
3011                         if (s->session->tlsext_hostname == NULL)
3012                                 {
3013                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
3014                                 if (!s->session->tlsext_hostname)
3015                                         {
3016                                         *al = SSL_AD_UNRECOGNIZED_NAME;
3017                                         return 0;
3018                                         }
3019                                 }
3020                         else 
3021                                 {
3022                                 *al = SSL_AD_DECODE_ERROR;
3023                                 return 0;
3024                                 }
3025                         }
3026                 }
3027
3028         *p = data;
3029
3030         ri_check:
3031
3032         /* Determine if we need to see RI. Strictly speaking if we want to
3033          * avoid an attack we should *always* see RI even on initial server
3034          * hello because the client doesn't see any renegotiation during an
3035          * attack. However this would mean we could not connect to any server
3036          * which doesn't support RI so for the immediate future tolerate RI
3037          * absence on initial connect only.
3038          */
3039         if (!renegotiate_seen
3040                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
3041                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
3042                 {
3043                 *al = SSL_AD_HANDSHAKE_FAILURE;
3044                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
3045                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
3046                 return 0;
3047                 }
3048
3049         return 1;
3050         }
3051
3052
3053 int ssl_prepare_clienthello_tlsext(SSL *s)
3054         {
3055
3056 #ifdef TLSEXT_TYPE_opaque_prf_input
3057         {
3058                 int r = 1;
3059         
3060                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3061                         {
3062                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3063                         if (!r)
3064                                 return -1;
3065                         }
3066
3067                 if (s->tlsext_opaque_prf_input != NULL)
3068                         {
3069                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
3070                                 OPENSSL_free(s->s3->client_opaque_prf_input);
3071
3072                         if (s->tlsext_opaque_prf_input_len == 0)
3073                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3074                         else
3075                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3076                         if (s->s3->client_opaque_prf_input == NULL)
3077                                 {
3078                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
3079                                 return -1;
3080                                 }
3081                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3082                         }
3083
3084                 if (r == 2)
3085                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
3086                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3087         }
3088 #endif
3089
3090         return 1;
3091         }
3092
3093 int ssl_prepare_serverhello_tlsext(SSL *s)
3094         {
3095         return 1;
3096         }
3097
3098 static int ssl_check_clienthello_tlsext_early(SSL *s)
3099         {
3100         int ret=SSL_TLSEXT_ERR_NOACK;
3101         int al = SSL_AD_UNRECOGNIZED_NAME;
3102
3103 #ifndef OPENSSL_NO_EC
3104         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
3105          * ssl3_choose_cipher in s3_lib.c.
3106          */
3107         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
3108          * ssl3_choose_cipher in s3_lib.c.
3109          */
3110 #endif
3111
3112         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3113                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3114         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3115                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3116
3117 #ifdef TLSEXT_TYPE_opaque_prf_input
3118         {
3119                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
3120                  * but we might be sending an alert in response to the client hello,
3121                  * so this has to happen here in
3122                  * ssl_check_clienthello_tlsext_early(). */
3123
3124                 int r = 1;
3125         
3126                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3127                         {
3128                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3129                         if (!r)
3130                                 {
3131                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3132                                 al = SSL_AD_INTERNAL_ERROR;
3133                                 goto err;
3134                                 }
3135                         }
3136
3137                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3138                         OPENSSL_free(s->s3->server_opaque_prf_input);
3139                 s->s3->server_opaque_prf_input = NULL;
3140
3141                 if (s->tlsext_opaque_prf_input != NULL)
3142                         {
3143                         if (s->s3->client_opaque_prf_input != NULL &&
3144                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3145                                 {
3146                                 /* can only use this extension if we have a server opaque PRF input
3147                                  * of the same length as the client opaque PRF input! */
3148
3149                                 if (s->tlsext_opaque_prf_input_len == 0)
3150                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3151                                 else
3152                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3153                                 if (s->s3->server_opaque_prf_input == NULL)
3154                                         {
3155                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3156                                         al = SSL_AD_INTERNAL_ERROR;
3157                                         goto err;
3158                                         }
3159                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3160                                 }
3161                         }
3162
3163                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3164                         {
3165                         /* The callback wants to enforce use of the extension,
3166                          * but we can't do that with the client opaque PRF input;
3167                          * abort the handshake.
3168                          */
3169                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3170                         al = SSL_AD_HANDSHAKE_FAILURE;
3171                         }
3172         }
3173
3174  err:
3175 #endif
3176         switch (ret)
3177                 {
3178                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3179                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3180                         return -1;
3181
3182                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3183                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3184                         return 1; 
3185                                         
3186                 case SSL_TLSEXT_ERR_NOACK:
3187                         s->servername_done=0;
3188                         default:
3189                 return 1;
3190                 }
3191         }
3192
3193 int ssl_check_clienthello_tlsext_late(SSL *s)
3194         {
3195         int ret = SSL_TLSEXT_ERR_OK;
3196         int al;
3197
3198         /* If status request then ask callback what to do.
3199          * Note: this must be called after servername callbacks in case
3200          * the certificate has changed, and must be called after the cipher
3201          * has been chosen because this may influence which certificate is sent
3202          */
3203         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3204                 {
3205                 int r;
3206                 CERT_PKEY *certpkey;
3207                 certpkey = ssl_get_server_send_pkey(s);
3208                 /* If no certificate can't return certificate status */
3209                 if (certpkey == NULL)
3210                         {
3211                         s->tlsext_status_expected = 0;
3212                         return 1;
3213                         }
3214                 /* Set current certificate to one we will use so
3215                  * SSL_get_certificate et al can pick it up.
3216                  */
3217                 s->cert->key = certpkey;
3218                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3219                 switch (r)
3220                         {
3221                         /* We don't want to send a status request response */
3222                         case SSL_TLSEXT_ERR_NOACK:
3223                                 s->tlsext_status_expected = 0;
3224                                 break;
3225                         /* status request response should be sent */
3226                         case SSL_TLSEXT_ERR_OK:
3227                                 if (s->tlsext_ocsp_resp)
3228                                         s->tlsext_status_expected = 1;
3229                                 else
3230                                         s->tlsext_status_expected = 0;
3231                                 break;
3232                         /* something bad happened */
3233                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3234                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3235                                 al = SSL_AD_INTERNAL_ERROR;
3236                                 goto err;
3237                         }
3238                 }
3239         else
3240                 s->tlsext_status_expected = 0;
3241
3242  err:
3243         switch (ret)
3244                 {
3245                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3246                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3247                         return -1;
3248
3249                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3250                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3251                         return 1; 
3252
3253                 default:
3254                         return 1;
3255                 }
3256         }
3257
3258 int ssl_check_serverhello_tlsext(SSL *s)
3259         {
3260         int ret=SSL_TLSEXT_ERR_NOACK;
3261         int al = SSL_AD_UNRECOGNIZED_NAME;
3262
3263 #ifndef OPENSSL_NO_EC
3264         /* If we are client and using an elliptic curve cryptography cipher
3265          * suite, then if server returns an EC point formats lists extension
3266          * it must contain uncompressed.
3267          */
3268         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3269         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3270         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3271             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3272             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3273                 {
3274                 /* we are using an ECC cipher */
3275                 size_t i;
3276                 unsigned char *list;
3277                 int found_uncompressed = 0;
3278                 list = s->session->tlsext_ecpointformatlist;
3279                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3280                         {
3281                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3282                                 {
3283                                 found_uncompressed = 1;
3284                                 break;
3285                                 }
3286                         }
3287                 if (!found_uncompressed)
3288                         {
3289                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3290                         return -1;
3291                         }
3292                 }
3293         ret = SSL_TLSEXT_ERR_OK;
3294 #endif /* OPENSSL_NO_EC */
3295
3296         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3297                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3298         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3299                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3300
3301 #ifdef TLSEXT_TYPE_opaque_prf_input
3302         if (s->s3->server_opaque_prf_input_len > 0)
3303                 {
3304                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3305                  * So first verify that we really have a value from the server too. */
3306
3307                 if (s->s3->server_opaque_prf_input == NULL)
3308                         {
3309                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3310                         al = SSL_AD_HANDSHAKE_FAILURE;
3311                         }
3312                 
3313                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3314                  * that we have a client opaque PRF input of the same size. */
3315                 if (s->s3->client_opaque_prf_input == NULL ||
3316                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3317                         {
3318                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3319                         al = SSL_AD_ILLEGAL_PARAMETER;
3320                         }
3321                 }
3322 #endif
3323
3324         /* If we've requested certificate status and we wont get one
3325          * tell the callback
3326          */
3327         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3328                         && s->ctx && s->ctx->tlsext_status_cb)
3329                 {
3330                 int r;
3331                 /* Set resp to NULL, resplen to -1 so callback knows
3332                  * there is no response.
3333                  */
3334                 if (s->tlsext_ocsp_resp)
3335                         {
3336                         OPENSSL_free(s->tlsext_ocsp_resp);
3337                         s->tlsext_ocsp_resp = NULL;
3338                         }
3339                 s->tlsext_ocsp_resplen = -1;
3340                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3341                 if (r == 0)
3342                         {
3343                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3344                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3345                         }
3346                 if (r < 0)
3347                         {
3348                         al = SSL_AD_INTERNAL_ERROR;
3349                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3350                         }
3351                 }
3352
3353         switch (ret)
3354                 {
3355                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3356                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3357                         return -1;
3358
3359                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3360                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3361                         return 1; 
3362                                         
3363                 case SSL_TLSEXT_ERR_NOACK:
3364                         s->servername_done=0;
3365                         default:
3366                 return 1;
3367                 }
3368         }
3369
3370 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3371         {
3372         int al = -1;
3373         if (s->version < SSL3_VERSION)
3374                 return 1;
3375         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3376                 {
3377                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3378                 return 0;
3379                 }
3380
3381         if (ssl_check_serverhello_tlsext(s) <= 0) 
3382                 {
3383                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3384                 return 0;
3385                 }
3386         return 1;
3387 }
3388
3389 /* Since the server cache lookup is done early on in the processing of the
3390  * ClientHello, and other operations depend on the result, we need to handle
3391  * any TLS session ticket extension at the same time.
3392  *
3393  *   session_id: points at the session ID in the ClientHello. This code will
3394  *       read past the end of this in order to parse out the session ticket
3395  *       extension, if any.
3396  *   len: the length of the session ID.
3397  *   limit: a pointer to the first byte after the ClientHello.
3398  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3399  *       point to the resulting session.
3400  *
3401  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3402  * ciphersuite, in which case we have no use for session tickets and one will
3403  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3404  *
3405  * Returns:
3406  *   -1: fatal error, either from parsing or decrypting the ticket.
3407  *    0: no ticket was found (or was ignored, based on settings).
3408  *    1: a zero length extension was found, indicating that the client supports
3409  *       session tickets but doesn't currently have one to offer.
3410  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3411  *       couldn't be decrypted because of a non-fatal error.
3412  *    3: a ticket was successfully decrypted and *ret was set.
3413  *
3414  * Side effects:
3415  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3416  *   a new session ticket to the client because the client indicated support
3417  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3418  *   a session ticket or we couldn't use the one it gave us, or if
3419  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3420  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3421  */
3422 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3423                         const unsigned char *limit, SSL_SESSION **ret)
3424         {
3425         /* Point after session ID in client hello */
3426         const unsigned char *p = session_id + len;
3427         unsigned short i;
3428
3429         *ret = NULL;
3430         s->tlsext_ticket_expected = 0;
3431
3432         /* If tickets disabled behave as if no ticket present
3433          * to permit stateful resumption.
3434          */
3435         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3436                 return 0;
3437         if ((s->version <= SSL3_VERSION) || !limit)
3438                 return 0;
3439         if (p >= limit)
3440                 return -1;
3441         /* Skip past DTLS cookie */
3442         if (SSL_IS_DTLS(s))
3443                 {
3444                 i = *(p++);
3445                 p+= i;
3446                 if (p >= limit)
3447                         return -1;
3448                 }
3449         /* Skip past cipher list */
3450         n2s(p, i);
3451         p+= i;
3452         if (p >= limit)
3453                 return -1;
3454         /* Skip past compression algorithm list */
3455         i = *(p++);
3456         p += i;
3457         if (p > limit)
3458                 return -1;
3459         /* Now at start of extensions */
3460         if ((p + 2) >= limit)
3461                 return 0;
3462         n2s(p, i);
3463         while ((p + 4) <= limit)
3464                 {
3465                 unsigned short type, size;
3466                 n2s(p, type);
3467                 n2s(p, size);
3468                 if (p + size > limit)
3469                         return 0;
3470                 if (type == TLSEXT_TYPE_session_ticket)
3471                         {
3472                         int r;
3473                         if (size == 0)
3474                                 {
3475                                 /* The client will accept a ticket but doesn't
3476                                  * currently have one. */
3477                                 s->tlsext_ticket_expected = 1;
3478                                 return 1;
3479                                 }
3480                         if (s->tls_session_secret_cb)
3481                                 {
3482                                 /* Indicate that the ticket couldn't be
3483                                  * decrypted rather than generating the session
3484                                  * from ticket now, trigger abbreviated
3485                                  * handshake based on external mechanism to
3486                                  * calculate the master secret later. */
3487                                 return 2;
3488                                 }
3489                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3490                         switch (r)
3491                                 {
3492                                 case 2: /* ticket couldn't be decrypted */
3493                                         s->tlsext_ticket_expected = 1;
3494                                         return 2;
3495                                 case 3: /* ticket was decrypted */
3496                                         return r;
3497                                 case 4: /* ticket decrypted but need to renew */
3498                                         s->tlsext_ticket_expected = 1;
3499                                         return 3;
3500                                 default: /* fatal error */
3501                                         return -1;
3502                                 }
3503                         }
3504                 p += size;
3505                 }
3506         return 0;
3507         }
3508
3509 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3510  *
3511  *   etick: points to the body of the session ticket extension.
3512  *   eticklen: the length of the session tickets extenion.
3513  *   sess_id: points at the session ID.
3514  *   sesslen: the length of the session ID.
3515  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3516  *       point to the resulting session.
3517  *
3518  * Returns:
3519  *   -1: fatal error, either from parsing or decrypting the ticket.
3520  *    2: the ticket couldn't be decrypted.
3521  *    3: a ticket was successfully decrypted and *psess was set.
3522  *    4: same as 3, but the ticket needs to be renewed.
3523  */
3524 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3525                                 const unsigned char *sess_id, int sesslen,
3526                                 SSL_SESSION **psess)
3527         {
3528         SSL_SESSION *sess;
3529         unsigned char *sdec;
3530         const unsigned char *p;
3531         int slen, mlen, renew_ticket = 0;
3532         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3533         HMAC_CTX hctx;
3534         EVP_CIPHER_CTX ctx;
3535         SSL_CTX *tctx = s->initial_ctx;
3536         /* Need at least keyname + iv + some encrypted data */
3537         if (eticklen < 48)
3538                 return 2;
3539         /* Initialize session ticket encryption and HMAC contexts */
3540         HMAC_CTX_init(&hctx);
3541         EVP_CIPHER_CTX_init(&ctx);
3542         if (tctx->tlsext_ticket_key_cb)
3543                 {
3544                 unsigned char *nctick = (unsigned char *)etick;
3545                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3546                                                         &ctx, &hctx, 0);
3547                 if (rv < 0)
3548                         return -1;
3549                 if (rv == 0)
3550                         return 2;
3551                 if (rv == 2)
3552                         renew_ticket = 1;
3553                 }
3554         else
3555                 {
3556                 /* Check key name matches */
3557                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3558                         return 2;
3559                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3560                                         tlsext_tick_md(), NULL);
3561                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3562                                 tctx->tlsext_tick_aes_key, etick + 16);
3563                 }
3564         /* Attempt to process session ticket, first conduct sanity and
3565          * integrity checks on ticket.
3566          */
3567         mlen = HMAC_size(&hctx);
3568         if (mlen < 0)
3569                 {
3570                 EVP_CIPHER_CTX_cleanup(&ctx);
3571                 return -1;
3572                 }
3573         eticklen -= mlen;
3574         /* Check HMAC of encrypted ticket */
3575         HMAC_Update(&hctx, etick, eticklen);
3576         HMAC_Final(&hctx, tick_hmac, NULL);
3577         HMAC_CTX_cleanup(&hctx);
3578         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3579                 return 2;
3580         /* Attempt to decrypt session data */
3581         /* Move p after IV to start of encrypted ticket, update length */
3582         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3583         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3584         sdec = OPENSSL_malloc(eticklen);
3585         if (!sdec)
3586                 {
3587                 EVP_CIPHER_CTX_cleanup(&ctx);
3588                 return -1;
3589                 }
3590         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3591         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3592                 return 2;
3593         slen += mlen;
3594         EVP_CIPHER_CTX_cleanup(&ctx);
3595         p = sdec;
3596
3597         sess = d2i_SSL_SESSION(NULL, &p, slen);
3598         OPENSSL_free(sdec);
3599         if (sess)
3600                 {
3601                 /* The session ID, if non-empty, is used by some clients to
3602                  * detect that the ticket has been accepted. So we copy it to
3603                  * the session structure. If it is empty set length to zero
3604                  * as required by standard.
3605                  */
3606                 if (sesslen)
3607                         memcpy(sess->session_id, sess_id, sesslen);
3608                 sess->session_id_length = sesslen;
3609                 *psess = sess;
3610                 if (renew_ticket)
3611                         return 4;
3612                 else
3613                         return 3;
3614                 }
3615         ERR_clear_error();
3616         /* For session parse failure, indicate that we need to send a new
3617          * ticket. */
3618         return 2;
3619         }
3620
3621 /* Tables to translate from NIDs to TLS v1.2 ids */
3622
3623 typedef struct 
3624         {
3625         int nid;
3626         int id;
3627         } tls12_lookup;
3628
3629 static tls12_lookup tls12_md[] = {
3630         {NID_md5, TLSEXT_hash_md5},
3631         {NID_sha1, TLSEXT_hash_sha1},
3632         {NID_sha224, TLSEXT_hash_sha224},
3633         {NID_sha256, TLSEXT_hash_sha256},
3634         {NID_sha384, TLSEXT_hash_sha384},
3635         {NID_sha512, TLSEXT_hash_sha512}
3636 };
3637
3638 static tls12_lookup tls12_sig[] = {
3639         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3640         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3641         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3642 };
3643
3644 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3645         {
3646         size_t i;
3647         for (i = 0; i < tlen; i++)
3648                 {
3649                 if (table[i].nid == nid)
3650                         return table[i].id;
3651                 }
3652         return -1;
3653         }
3654
3655 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3656         {
3657         size_t i;
3658         for (i = 0; i < tlen; i++)
3659                 {
3660                 if ((table[i].id) == id)
3661                         return table[i].nid;
3662                 }
3663         return NID_undef;
3664         }
3665
3666 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3667         {
3668         int sig_id, md_id;
3669         if (!md)
3670                 return 0;
3671         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3672                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3673         if (md_id == -1)
3674                 return 0;
3675         sig_id = tls12_get_sigid(pk);
3676         if (sig_id == -1)
3677                 return 0;
3678         p[0] = (unsigned char)md_id;
3679         p[1] = (unsigned char)sig_id;
3680         return 1;
3681         }
3682
3683 int tls12_get_sigid(const EVP_PKEY *pk)
3684         {
3685         return tls12_find_id(pk->type, tls12_sig,
3686                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3687         }
3688
3689 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3690         {
3691         switch(hash_alg)
3692                 {
3693 #ifndef OPENSSL_NO_MD5
3694                 case TLSEXT_hash_md5:
3695 #ifdef OPENSSL_FIPS
3696                 if (FIPS_mode())
3697                         return NULL;
3698 #endif
3699                 return EVP_md5();
3700 #endif
3701 #ifndef OPENSSL_NO_SHA
3702                 case TLSEXT_hash_sha1:
3703                 return EVP_sha1();
3704 #endif
3705 #ifndef OPENSSL_NO_SHA256
3706                 case TLSEXT_hash_sha224:
3707                 return EVP_sha224();
3708
3709                 case TLSEXT_hash_sha256:
3710                 return EVP_sha256();
3711 #endif
3712 #ifndef OPENSSL_NO_SHA512
3713                 case TLSEXT_hash_sha384:
3714                 return EVP_sha384();
3715
3716                 case TLSEXT_hash_sha512:
3717                 return EVP_sha512();
3718 #endif
3719                 default:
3720                 return NULL;
3721
3722                 }
3723         }
3724
3725 static int tls12_get_pkey_idx(unsigned char sig_alg)
3726         {
3727         switch(sig_alg)
3728                 {
3729 #ifndef OPENSSL_NO_RSA
3730         case TLSEXT_signature_rsa:
3731                 return SSL_PKEY_RSA_SIGN;
3732 #endif
3733 #ifndef OPENSSL_NO_DSA
3734         case TLSEXT_signature_dsa:
3735                 return SSL_PKEY_DSA_SIGN;
3736 #endif
3737 #ifndef OPENSSL_NO_ECDSA
3738         case TLSEXT_signature_ecdsa:
3739                 return SSL_PKEY_ECC;
3740 #endif
3741                 }
3742         return -1;
3743         }
3744
3745 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3746 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3747                         int *psignhash_nid, const unsigned char *data)
3748         {
3749         int sign_nid = 0, hash_nid = 0;
3750         if (!phash_nid && !psign_nid && !psignhash_nid)
3751                 return;
3752         if (phash_nid || psignhash_nid)
3753                 {
3754                 hash_nid = tls12_find_nid(data[0], tls12_md,
3755                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3756                 if (phash_nid)
3757                         *phash_nid = hash_nid;
3758                 }
3759         if (psign_nid || psignhash_nid)
3760                 {
3761                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3762                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3763                 if (psign_nid)
3764                         *psign_nid = sign_nid;
3765                 }
3766         if (psignhash_nid)
3767                 {
3768                 if (sign_nid && hash_nid)
3769                         OBJ_find_sigid_by_algs(psignhash_nid,
3770                                                         hash_nid, sign_nid);
3771                 else
3772                         *psignhash_nid = NID_undef;
3773                 }
3774         }
3775 /* Given preference and allowed sigalgs set shared sigalgs */
3776 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3777                                 const unsigned char *pref, size_t preflen,
3778                                 const unsigned char *allow, size_t allowlen)
3779         {
3780         const unsigned char *ptmp, *atmp;
3781         size_t i, j, nmatch = 0;
3782         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3783                 {
3784                 /* Skip disabled hashes or signature algorithms */
3785                 if (tls12_get_hash(ptmp[0]) == NULL)
3786                         continue;
3787                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3788                         continue;
3789                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3790                         {
3791                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3792                                 {
3793                                 nmatch++;
3794                                 if (shsig)
3795                                         {
3796                                         shsig->rhash = ptmp[0];
3797                                         shsig->rsign = ptmp[1];
3798                                         tls1_lookup_sigalg(&shsig->hash_nid,
3799                                                 &shsig->sign_nid,
3800                                                 &shsig->signandhash_nid,
3801                                                 ptmp);
3802                                         shsig++;
3803                                         }
3804                                 break;
3805                                 }
3806                         }
3807                 }
3808         return nmatch;
3809         }
3810
3811 /* Set shared signature algorithms for SSL structures */
3812 static int tls1_set_shared_sigalgs(SSL *s)
3813         {
3814         const unsigned char *pref, *allow, *conf;
3815         size_t preflen, allowlen, conflen;
3816         size_t nmatch;
3817         TLS_SIGALGS *salgs = NULL;
3818         CERT *c = s->cert;
3819         unsigned int is_suiteb = tls1_suiteb(s);
3820         /* If client use client signature algorithms if not NULL */
3821         if (!s->server && c->client_sigalgs && !is_suiteb)
3822                 {
3823                 conf = c->client_sigalgs;
3824                 conflen = c->client_sigalgslen;
3825                 }
3826         else if (c->conf_sigalgs && !is_suiteb)
3827                 {
3828                 conf = c->conf_sigalgs;
3829                 conflen = c->conf_sigalgslen;
3830                 }
3831         else
3832                 conflen = tls12_get_psigalgs(s, &conf);
3833         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3834                 {
3835                 pref = conf;
3836                 preflen = conflen;
3837                 allow = c->peer_sigalgs;
3838                 allowlen = c->peer_sigalgslen;
3839                 }
3840         else
3841                 {
3842                 allow = conf;
3843                 allowlen = conflen;
3844                 pref = c->peer_sigalgs;
3845                 preflen = c->peer_sigalgslen;
3846                 }
3847         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3848         if (!nmatch)
3849                 return 1;
3850         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3851         if (!salgs)
3852                 return 0;
3853         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3854         c->shared_sigalgs = salgs;
3855         c->shared_sigalgslen = nmatch;
3856         return 1;
3857         }
3858                 
3859
3860 /* Set preferred digest for each key type */
3861
3862 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3863         {
3864         int idx;
3865         size_t i;
3866         const EVP_MD *md;
3867         CERT *c = s->cert;
3868         TLS_SIGALGS *sigptr;
3869         /* Extension ignored for inappropriate versions */
3870         if (!SSL_USE_SIGALGS(s))
3871                 return 1;
3872         /* Should never happen */
3873         if (!c)
3874                 return 0;
3875
3876         c->peer_sigalgs = OPENSSL_malloc(dsize);
3877         if (!c->peer_sigalgs)
3878                 return 0;
3879         c->peer_sigalgslen = dsize;
3880         memcpy(c->peer_sigalgs, data, dsize);
3881
3882         tls1_set_shared_sigalgs(s);
3883
3884 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3885         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3886                 {
3887                 /* Use first set signature preference to force message
3888                  * digest, ignoring any peer preferences.
3889                  */
3890                 const unsigned char *sigs = NULL;
3891                 if (s->server)
3892                         sigs = c->conf_sigalgs;
3893                 else
3894                         sigs = c->client_sigalgs;
3895                 if (sigs)
3896                         {
3897                         idx = tls12_get_pkey_idx(sigs[1]);
3898                         md = tls12_get_hash(sigs[0]);
3899                         c->pkeys[idx].digest = md;
3900                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3901                         if (idx == SSL_PKEY_RSA_SIGN)
3902                                 {
3903                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3904                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3905                                 }
3906                         }
3907                 }
3908 #endif
3909
3910         for (i = 0, sigptr = c->shared_sigalgs;
3911                         i < c->shared_sigalgslen; i++, sigptr++)
3912                 {
3913                 idx = tls12_get_pkey_idx(sigptr->rsign);
3914                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3915                         {
3916                         md = tls12_get_hash(sigptr->rhash);
3917                         c->pkeys[idx].digest = md;
3918                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3919                         if (idx == SSL_PKEY_RSA_SIGN)
3920                                 {
3921                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3922                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3923                                 }
3924                         }
3925
3926                 }
3927         /* In strict mode leave unset digests as NULL to indicate we can't
3928          * use the certificate for signing.
3929          */
3930         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3931                 {
3932                 /* Set any remaining keys to default values. NOTE: if alg is
3933                  * not supported it stays as NULL.
3934                  */
3935 #ifndef OPENSSL_NO_DSA
3936                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3937                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3938 #endif
3939 #ifndef OPENSSL_NO_RSA
3940                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3941                         {
3942                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3943                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3944                         }
3945 #endif
3946 #ifndef OPENSSL_NO_ECDSA
3947                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3948                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3949 #endif
3950                 }
3951         return 1;
3952         }
3953
3954
3955 int SSL_get_sigalgs(SSL *s, int idx,
3956                         int *psign, int *phash, int *psignhash,
3957                         unsigned char *rsig, unsigned char *rhash)
3958         {
3959         const unsigned char *psig = s->cert->peer_sigalgs;
3960         if (psig == NULL)
3961                 return 0;
3962         if (idx >= 0)
3963                 {
3964                 idx <<= 1;
3965                 if (idx >= (int)s->cert->peer_sigalgslen)
3966                         return 0;
3967                 psig += idx;
3968                 if (rhash)
3969                         *rhash = psig[0];
3970                 if (rsig)
3971                         *rsig = psig[1];
3972                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3973                 }
3974         return s->cert->peer_sigalgslen / 2;
3975         }
3976
3977 int SSL_get_shared_sigalgs(SSL *s, int idx,
3978                         int *psign, int *phash, int *psignhash,
3979                         unsigned char *rsig, unsigned char *rhash)
3980         {
3981         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3982         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3983                 return 0;
3984         shsigalgs += idx;
3985         if (phash)
3986                 *phash = shsigalgs->hash_nid;
3987         if (psign)
3988                 *psign = shsigalgs->sign_nid;
3989         if (psignhash)
3990                 *psignhash = shsigalgs->signandhash_nid;
3991         if (rsig)
3992                 *rsig = shsigalgs->rsign;
3993         if (rhash)
3994                 *rhash = shsigalgs->rhash;
3995         return s->cert->shared_sigalgslen;
3996         }
3997         
3998
3999 #ifndef OPENSSL_NO_HEARTBEATS
4000 int
4001 tls1_process_heartbeat(SSL *s)
4002         {
4003         unsigned char *p = &s->s3->rrec.data[0], *pl;
4004         unsigned short hbtype;
4005         unsigned int payload;
4006         unsigned int padding = 16; /* Use minimum padding */
4007
4008         /* Read type and payload length first */
4009         hbtype = *p++;
4010         n2s(p, payload);
4011         pl = p;
4012
4013         if (s->msg_callback)
4014                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
4015                         &s->s3->rrec.data[0], s->s3->rrec.length,
4016                         s, s->msg_callback_arg);
4017
4018         if (hbtype == TLS1_HB_REQUEST)
4019                 {
4020                 unsigned char *buffer, *bp;
4021                 int r;
4022
4023                 /* Allocate memory for the response, size is 1 bytes
4024                  * message type, plus 2 bytes payload length, plus
4025                  * payload, plus padding
4026                  */
4027                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4028                 bp = buffer;
4029                 
4030                 /* Enter response type, length and copy payload */
4031                 *bp++ = TLS1_HB_RESPONSE;
4032                 s2n(payload, bp);
4033                 memcpy(bp, pl, payload);
4034                 bp += payload;
4035                 /* Random padding */
4036                 RAND_pseudo_bytes(bp, padding);
4037
4038                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
4039
4040                 if (r >= 0 && s->msg_callback)
4041                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4042                                 buffer, 3 + payload + padding,
4043                                 s, s->msg_callback_arg);
4044
4045                 OPENSSL_free(buffer);
4046
4047                 if (r < 0)
4048                         return r;
4049                 }
4050         else if (hbtype == TLS1_HB_RESPONSE)
4051                 {
4052                 unsigned int seq;
4053                 
4054                 /* We only send sequence numbers (2 bytes unsigned int),
4055                  * and 16 random bytes, so we just try to read the
4056                  * sequence number */
4057                 n2s(pl, seq);
4058                 
4059                 if (payload == 18 && seq == s->tlsext_hb_seq)
4060                         {
4061                         s->tlsext_hb_seq++;
4062                         s->tlsext_hb_pending = 0;
4063                         }
4064                 }
4065
4066         return 0;
4067         }
4068
4069 int
4070 tls1_heartbeat(SSL *s)
4071         {
4072         unsigned char *buf, *p;
4073         int ret;
4074         unsigned int payload = 18; /* Sequence number + random bytes */
4075         unsigned int padding = 16; /* Use minimum padding */
4076
4077         /* Only send if peer supports and accepts HB requests... */
4078         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4079             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4080                 {
4081                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4082                 return -1;
4083                 }
4084
4085         /* ...and there is none in flight yet... */
4086         if (s->tlsext_hb_pending)
4087                 {
4088                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4089                 return -1;
4090                 }
4091                 
4092         /* ...and no handshake in progress. */
4093         if (SSL_in_init(s) || s->in_handshake)
4094                 {
4095                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4096                 return -1;
4097                 }
4098                 
4099         /* Check if padding is too long, payload and padding
4100          * must not exceed 2^14 - 3 = 16381 bytes in total.
4101          */
4102         OPENSSL_assert(payload + padding <= 16381);
4103
4104         /* Create HeartBeat message, we just use a sequence number
4105          * as payload to distuingish different messages and add
4106          * some random stuff.
4107          *  - Message Type, 1 byte
4108          *  - Payload Length, 2 bytes (unsigned int)
4109          *  - Payload, the sequence number (2 bytes uint)
4110          *  - Payload, random bytes (16 bytes uint)
4111          *  - Padding
4112          */
4113         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4114         p = buf;
4115         /* Message Type */
4116         *p++ = TLS1_HB_REQUEST;
4117         /* Payload length (18 bytes here) */
4118         s2n(payload, p);
4119         /* Sequence number */
4120         s2n(s->tlsext_hb_seq, p);
4121         /* 16 random bytes */
4122         RAND_pseudo_bytes(p, 16);
4123         p += 16;
4124         /* Random padding */
4125         RAND_pseudo_bytes(p, padding);
4126
4127         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4128         if (ret >= 0)
4129                 {
4130                 if (s->msg_callback)
4131                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4132                                 buf, 3 + payload + padding,
4133                                 s, s->msg_callback_arg);
4134
4135                 s->tlsext_hb_pending = 1;
4136                 }
4137                 
4138         OPENSSL_free(buf);
4139
4140         return ret;
4141         }
4142 #endif
4143
4144 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4145
4146 typedef struct
4147         {
4148         size_t sigalgcnt;
4149         int sigalgs[MAX_SIGALGLEN];
4150         } sig_cb_st;
4151
4152 static int sig_cb(const char *elem, int len, void *arg)
4153         {
4154         sig_cb_st *sarg = arg;
4155         size_t i;
4156         char etmp[20], *p;
4157         int sig_alg, hash_alg;
4158         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4159                 return 0;
4160         if (len > (int)(sizeof(etmp) - 1))
4161                 return 0;
4162         memcpy(etmp, elem, len);
4163         etmp[len] = 0;
4164         p = strchr(etmp, '+');
4165         if (!p)
4166                 return 0;
4167         *p = 0;
4168         p++;
4169         if (!*p)
4170                 return 0;
4171
4172         if (!strcmp(etmp, "RSA"))
4173                 sig_alg = EVP_PKEY_RSA;
4174         else if (!strcmp(etmp, "DSA"))
4175                 sig_alg = EVP_PKEY_DSA;
4176         else if (!strcmp(etmp, "ECDSA"))
4177                 sig_alg = EVP_PKEY_EC;
4178         else return 0;
4179
4180         hash_alg = OBJ_sn2nid(p);
4181         if (hash_alg == NID_undef)
4182                 hash_alg = OBJ_ln2nid(p);
4183         if (hash_alg == NID_undef)
4184                 return 0;
4185
4186         for (i = 0; i < sarg->sigalgcnt; i+=2)
4187                 {
4188                 if (sarg->sigalgs[i] == sig_alg
4189                         && sarg->sigalgs[i + 1] == hash_alg)
4190                         return 0;
4191                 }
4192         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4193         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4194         return 1;
4195         }
4196
4197 /* Set suppored signature algorithms based on a colon separated list
4198  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4199 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4200         {
4201         sig_cb_st sig;
4202         sig.sigalgcnt = 0;
4203         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4204                 return 0;
4205         if (c == NULL)
4206                 return 1;
4207         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4208         }
4209
4210 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4211         {
4212         unsigned char *sigalgs, *sptr;
4213         int rhash, rsign;
4214         size_t i;
4215         if (salglen & 1)
4216                 return 0;
4217         sigalgs = OPENSSL_malloc(salglen);
4218         if (sigalgs == NULL)
4219                 return 0;
4220         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4221                 {
4222                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4223                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4224                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4225                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4226
4227                 if (rhash == -1 || rsign == -1)
4228                         goto err;
4229                 *sptr++ = rhash;
4230                 *sptr++ = rsign;
4231                 }
4232
4233         if (client)
4234                 {
4235                 if (c->client_sigalgs)
4236                         OPENSSL_free(c->client_sigalgs);
4237                 c->client_sigalgs = sigalgs;
4238                 c->client_sigalgslen = salglen;
4239                 }
4240         else
4241                 {
4242                 if (c->conf_sigalgs)
4243                         OPENSSL_free(c->conf_sigalgs);
4244                 c->conf_sigalgs = sigalgs;
4245                 c->conf_sigalgslen = salglen;
4246                 }
4247
4248         return 1;
4249
4250         err:
4251         OPENSSL_free(sigalgs);
4252         return 0;
4253         }
4254
4255 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4256         {
4257         int sig_nid;
4258         size_t i;
4259         if (default_nid == -1)
4260                 return 1;
4261         sig_nid = X509_get_signature_nid(x);
4262         if (default_nid)
4263                 return sig_nid == default_nid ? 1 : 0;
4264         for (i = 0; i < c->shared_sigalgslen; i++)
4265                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4266                         return 1;
4267         return 0;
4268         }
4269 /* Check to see if a certificate issuer name matches list of CA names */
4270 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4271         {
4272         X509_NAME *nm;
4273         int i;
4274         nm = X509_get_issuer_name(x);
4275         for (i = 0; i < sk_X509_NAME_num(names); i++)
4276                 {
4277                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4278                         return 1;
4279                 }
4280         return 0;
4281         }
4282
4283 /* Check certificate chain is consistent with TLS extensions and is
4284  * usable by server. This servers two purposes: it allows users to 
4285  * check chains before passing them to the server and it allows the
4286  * server to check chains before attempting to use them.
4287  */
4288
4289 /* Flags which need to be set for a certificate when stict mode not set */
4290
4291 #define CERT_PKEY_VALID_FLAGS \
4292         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4293 /* Strict mode flags */
4294 #define CERT_PKEY_STRICT_FLAGS \
4295          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4296          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4297
4298 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4299                                                                         int idx)
4300         {
4301         int i;
4302         int rv = 0;
4303         int check_flags = 0, strict_mode;
4304         CERT_PKEY *cpk = NULL;
4305         CERT *c = s->cert;
4306         unsigned int suiteb_flags = tls1_suiteb(s);
4307         /* idx == -1 means checking server chains */
4308         if (idx != -1)
4309                 {
4310                 /* idx == -2 means checking client certificate chains */
4311                 if (idx == -2)
4312                         {
4313                         cpk = c->key;
4314                         idx = cpk - c->pkeys;
4315                         }
4316                 else
4317                         cpk = c->pkeys + idx;
4318                 x = cpk->x509;
4319                 pk = cpk->privatekey;
4320                 chain = cpk->chain;
4321                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4322                 /* If no cert or key, forget it */
4323                 if (!x || !pk)
4324                         goto end;
4325 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4326                 /* Allow any certificate to pass test */
4327                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4328                         {
4329                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4330                         cpk->valid_flags = rv;
4331                         return rv;
4332                         }
4333 #endif
4334                 }
4335         else
4336                 {
4337                 if (!x || !pk)
4338                         goto end;
4339                 idx = ssl_cert_type(x, pk);
4340                 if (idx == -1)
4341                         goto end;
4342                 cpk = c->pkeys + idx;
4343                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4344                         check_flags = CERT_PKEY_STRICT_FLAGS;
4345                 else
4346                         check_flags = CERT_PKEY_VALID_FLAGS;
4347                 strict_mode = 1;
4348                 }
4349
4350         if (suiteb_flags)
4351                 {
4352                 int ok;
4353                 if (check_flags)
4354                         check_flags |= CERT_PKEY_SUITEB;
4355                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4356                 if (ok != X509_V_OK)
4357                         {
4358                         if (check_flags)
4359                                 rv |= CERT_PKEY_SUITEB;
4360                         else
4361                                 goto end;
4362                         }
4363                 }
4364
4365         /* Check all signature algorithms are consistent with
4366          * signature algorithms extension if TLS 1.2 or later
4367          * and strict mode.
4368          */
4369         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4370                 {
4371                 int default_nid;
4372                 unsigned char rsign = 0;
4373                 if (c->peer_sigalgs)
4374                         default_nid = 0;
4375                 /* If no sigalgs extension use defaults from RFC5246 */
4376                 else
4377                         {
4378                         switch(idx)
4379                                 {       
4380                         case SSL_PKEY_RSA_ENC:
4381                         case SSL_PKEY_RSA_SIGN:
4382                         case SSL_PKEY_DH_RSA:
4383                                 rsign = TLSEXT_signature_rsa;
4384                                 default_nid = NID_sha1WithRSAEncryption;
4385                                 break;
4386
4387                         case SSL_PKEY_DSA_SIGN:
4388                         case SSL_PKEY_DH_DSA:
4389                                 rsign = TLSEXT_signature_dsa;
4390                                 default_nid = NID_dsaWithSHA1;
4391                                 break;
4392
4393                         case SSL_PKEY_ECC:
4394                                 rsign = TLSEXT_signature_ecdsa;
4395                                 default_nid = NID_ecdsa_with_SHA1;
4396                                 break;
4397
4398                         default:
4399                                 default_nid = -1;
4400                                 break;
4401                                 }
4402                         }
4403                 /* If peer sent no signature algorithms extension and we
4404                  * have set preferred signature algorithms check we support
4405                  * sha1.
4406                  */
4407                 if (default_nid > 0 && c->conf_sigalgs)
4408                         {
4409                         size_t j;
4410                         const unsigned char *p = c->conf_sigalgs;
4411                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4412                                 {
4413                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4414                                         break;
4415                                 }
4416                         if (j == c->conf_sigalgslen)
4417                                 {
4418                                 if (check_flags)
4419                                         goto skip_sigs;
4420                                 else
4421                                         goto end;
4422                                 }
4423                         }
4424                 /* Check signature algorithm of each cert in chain */
4425                 if (!tls1_check_sig_alg(c, x, default_nid))
4426                         {
4427                         if (!check_flags) goto end;
4428                         }
4429                 else
4430                         rv |= CERT_PKEY_EE_SIGNATURE;
4431                 rv |= CERT_PKEY_CA_SIGNATURE;
4432                 for (i = 0; i < sk_X509_num(chain); i++)
4433                         {
4434                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4435                                                         default_nid))
4436                                 {
4437                                 if (check_flags)
4438                                         {
4439                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4440                                         break;
4441                                         }
4442                                 else
4443                                         goto end;
4444                                 }
4445                         }
4446                 }
4447         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4448         else if(check_flags)
4449                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4450         skip_sigs:
4451         /* Check cert parameters are consistent */
4452         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4453                 rv |= CERT_PKEY_EE_PARAM;
4454         else if (!check_flags)
4455                 goto end;
4456         if (!s->server)
4457                 rv |= CERT_PKEY_CA_PARAM;
4458         /* In strict mode check rest of chain too */
4459         else if (strict_mode)
4460                 {
4461                 rv |= CERT_PKEY_CA_PARAM;
4462                 for (i = 0; i < sk_X509_num(chain); i++)
4463                         {
4464                         X509 *ca = sk_X509_value(chain, i);
4465                         if (!tls1_check_cert_param(s, ca, 0))
4466                                 {
4467                                 if (check_flags)
4468                                         {
4469                                         rv &= ~CERT_PKEY_CA_PARAM;
4470                                         break;
4471                                         }
4472                                 else
4473                                         goto end;
4474                                 }
4475                         }
4476                 }
4477         if (!s->server && strict_mode)
4478                 {
4479                 STACK_OF(X509_NAME) *ca_dn;
4480                 int check_type = 0;
4481                 switch (pk->type)
4482                         {
4483                 case EVP_PKEY_RSA:
4484                         check_type = TLS_CT_RSA_SIGN;
4485                         break;
4486                 case EVP_PKEY_DSA:
4487                         check_type = TLS_CT_DSS_SIGN;
4488                         break;
4489                 case EVP_PKEY_EC:
4490                         check_type = TLS_CT_ECDSA_SIGN;
4491                         break;
4492                 case EVP_PKEY_DH:
4493                 case EVP_PKEY_DHX:
4494                                 {
4495                                 int cert_type = X509_certificate_type(x, pk);
4496                                 if (cert_type & EVP_PKS_RSA)
4497                                         check_type = TLS_CT_RSA_FIXED_DH;
4498                                 if (cert_type & EVP_PKS_DSA)
4499                                         check_type = TLS_CT_DSS_FIXED_DH;
4500                                 }
4501                         }
4502                 if (check_type)
4503                         {
4504                         const unsigned char *ctypes;
4505                         int ctypelen;
4506                         if (c->ctypes)
4507                                 {
4508                                 ctypes = c->ctypes;
4509                                 ctypelen = (int)c->ctype_num;
4510                                 }
4511                         else
4512                                 {
4513                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4514                                 ctypelen = s->s3->tmp.ctype_num;
4515                                 }
4516                         for (i = 0; i < ctypelen; i++)
4517                                 {
4518                                 if (ctypes[i] == check_type)
4519                                         {
4520                                         rv |= CERT_PKEY_CERT_TYPE;
4521                                         break;
4522                                         }
4523                                 }
4524                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4525                                 goto end;
4526                         }
4527                 else
4528                         rv |= CERT_PKEY_CERT_TYPE;
4529
4530
4531                 ca_dn = s->s3->tmp.ca_names;
4532
4533                 if (!sk_X509_NAME_num(ca_dn))
4534                         rv |= CERT_PKEY_ISSUER_NAME;
4535
4536                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4537                         {
4538                         if (ssl_check_ca_name(ca_dn, x))
4539                                 rv |= CERT_PKEY_ISSUER_NAME;
4540                         }
4541                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4542                         {
4543                         for (i = 0; i < sk_X509_num(chain); i++)
4544                                 {
4545                                 X509 *xtmp = sk_X509_value(chain, i);
4546                                 if (ssl_check_ca_name(ca_dn, xtmp))
4547                                         {
4548                                         rv |= CERT_PKEY_ISSUER_NAME;
4549                                         break;
4550                                         }
4551                                 }
4552                         }
4553                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4554                         goto end;
4555                 }
4556         else
4557                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4558
4559         if (!check_flags || (rv & check_flags) == check_flags)
4560                 rv |= CERT_PKEY_VALID;
4561
4562         end:
4563
4564         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4565                 {
4566                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4567                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4568                 else if (cpk->digest)
4569                         rv |= CERT_PKEY_SIGN;
4570                 }
4571         else
4572                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4573
4574         /* When checking a CERT_PKEY structure all flags are irrelevant
4575          * if the chain is invalid.
4576          */
4577         if (!check_flags)
4578                 {
4579                 if (rv & CERT_PKEY_VALID)
4580                         cpk->valid_flags = rv;
4581                 else
4582                         {
4583                         /* Preserve explicit sign flag, clear rest */
4584                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4585                         return 0;
4586                         }
4587                 }
4588         return rv;
4589         }
4590
4591 /* Set validity of certificates in an SSL structure */
4592 void tls1_set_cert_validity(SSL *s)
4593         {
4594         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4595         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4596         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4597         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4598         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4599         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4600         }
4601 /* User level utiity function to check a chain is suitable */
4602 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4603         {
4604         return tls1_check_chain(s, x, pk, chain, -1);
4605         }
4606
4607 #endif