Configure: add linux-ppc64le target.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   25
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1408                 {
1409                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1410                         return NULL;
1411                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1412                 s2n(2 + s->alpn_client_proto_list_len,ret);
1413                 s2n(s->alpn_client_proto_list_len,ret);
1414                 memcpy(ret, s->alpn_client_proto_list,
1415                        s->alpn_client_proto_list_len);
1416                 ret += s->alpn_client_proto_list_len;
1417                 }
1418
1419         if(SSL_get_srtp_profiles(s))
1420                 {
1421                 int el;
1422
1423                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1424                 
1425                 if((limit - p - 4 - el) < 0) return NULL;
1426
1427                 s2n(TLSEXT_TYPE_use_srtp,ret);
1428                 s2n(el,ret);
1429
1430                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1431                         {
1432                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1433                         return NULL;
1434                         }
1435                 ret += el;
1436                 }
1437
1438         /* Add custom TLS Extensions to ClientHello */
1439         if (s->ctx->custom_cli_ext_records_count)
1440                 {
1441                 size_t i;
1442                 custom_cli_ext_record* record;
1443
1444                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1445                         {
1446                         const unsigned char* out = NULL;
1447                         unsigned short outlen = 0;
1448
1449                         record = &s->ctx->custom_cli_ext_records[i];
1450                         /* NULL callback sends empty extension */ 
1451                         /* -1 from callback omits extension */
1452                         if (record->fn1)
1453                                 {
1454                                 int cb_retval = 0;
1455                                 cb_retval = record->fn1(s, record->ext_type,
1456                                                         &out, &outlen,
1457                                                         record->arg);
1458                                 if (cb_retval == 0)
1459                                         return NULL; /* error */
1460                                 if (cb_retval == -1)
1461                                         continue; /* skip this extension */
1462                                 }
1463                         if (limit < ret + 4 + outlen)
1464                                 return NULL;
1465                         s2n(record->ext_type, ret);
1466                         s2n(outlen, ret);
1467                         memcpy(ret, out, outlen);
1468                         ret += outlen;
1469                         }
1470                 }
1471 #ifdef TLSEXT_TYPE_encrypt_then_mac
1472         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1473         s2n(0,ret);
1474 #endif
1475 #ifdef TLSEXT_TYPE_wtf
1476         {
1477         /* Work out length which would be used in the TLS record:
1478          * NB this should ALWAYS appear after all other extensions.
1479          */
1480         int hlen = ret - (unsigned char *)s->init_buf->data - 3;
1481         if (hlen > 0xff && hlen < 0x200)
1482                 {
1483                 hlen = 0x200 - hlen;
1484                 s2n(TLSEXT_TYPE_wtf,ret);
1485                 s2n(hlen,ret);
1486                 memset(ret, 0, hlen);
1487                 ret += hlen;
1488                 }
1489         }
1490 #endif
1491
1492         if ((extdatalen = ret-p-2) == 0)
1493                 return p;
1494
1495         s2n(extdatalen,p);
1496         return ret;
1497         }
1498
1499 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1500         {
1501         int extdatalen=0;
1502         unsigned char *ret = p;
1503 #ifndef OPENSSL_NO_NEXTPROTONEG
1504         int next_proto_neg_seen;
1505 #endif
1506 #ifndef OPENSSL_NO_EC
1507         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1508         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1509         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1510         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1511 #endif
1512         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1513         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1514                 return p;
1515         
1516         ret+=2;
1517         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1518
1519         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1520                 { 
1521                 if ((long)(limit - ret - 4) < 0) return NULL; 
1522
1523                 s2n(TLSEXT_TYPE_server_name,ret);
1524                 s2n(0,ret);
1525                 }
1526
1527         if(s->s3->send_connection_binding)
1528         {
1529           int el;
1530           
1531           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1532               {
1533               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1534               return NULL;
1535               }
1536
1537           if((limit - p - 4 - el) < 0) return NULL;
1538           
1539           s2n(TLSEXT_TYPE_renegotiate,ret);
1540           s2n(el,ret);
1541
1542           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1543               {
1544               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1545               return NULL;
1546               }
1547
1548           ret += el;
1549         }
1550
1551 #ifndef OPENSSL_NO_EC
1552         if (using_ecc)
1553                 {
1554                 const unsigned char *plist;
1555                 size_t plistlen;
1556                 /* Add TLS extension ECPointFormats to the ServerHello message */
1557                 long lenmax; 
1558
1559                 tls1_get_formatlist(s, &plist, &plistlen);
1560
1561                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1562                 if (plistlen > (size_t)lenmax) return NULL;
1563                 if (plistlen > 255)
1564                         {
1565                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1566                         return NULL;
1567                         }
1568                 
1569                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1570                 s2n(plistlen + 1,ret);
1571                 *(ret++) = (unsigned char) plistlen;
1572                 memcpy(ret, plist, plistlen);
1573                 ret+=plistlen;
1574
1575                 }
1576         /* Currently the server should not respond with a SupportedCurves extension */
1577 #endif /* OPENSSL_NO_EC */
1578
1579         if (s->tlsext_ticket_expected
1580                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1581                 { 
1582                 if ((long)(limit - ret - 4) < 0) return NULL; 
1583                 s2n(TLSEXT_TYPE_session_ticket,ret);
1584                 s2n(0,ret);
1585                 }
1586
1587         if (s->tlsext_status_expected)
1588                 { 
1589                 if ((long)(limit - ret - 4) < 0) return NULL; 
1590                 s2n(TLSEXT_TYPE_status_request,ret);
1591                 s2n(0,ret);
1592                 }
1593
1594 #ifdef TLSEXT_TYPE_opaque_prf_input
1595         if (s->s3->server_opaque_prf_input != NULL)
1596                 {
1597                 size_t sol = s->s3->server_opaque_prf_input_len;
1598                 
1599                 if ((long)(limit - ret - 6 - sol) < 0)
1600                         return NULL;
1601                 if (sol > 0xFFFD) /* can't happen */
1602                         return NULL;
1603
1604                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1605                 s2n(sol + 2, ret);
1606                 s2n(sol, ret);
1607                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1608                 ret += sol;
1609                 }
1610 #endif
1611
1612         if(s->srtp_profile)
1613                 {
1614                 int el;
1615
1616                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1617                 
1618                 if((limit - p - 4 - el) < 0) return NULL;
1619
1620                 s2n(TLSEXT_TYPE_use_srtp,ret);
1621                 s2n(el,ret);
1622
1623                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1624                         {
1625                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1626                         return NULL;
1627                         }
1628                 ret+=el;
1629                 }
1630
1631         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1632                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1633                 { const unsigned char cryptopro_ext[36] = {
1634                         0xfd, 0xe8, /*65000*/
1635                         0x00, 0x20, /*32 bytes length*/
1636                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1637                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1638                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1639                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1640                         if (limit-ret<36) return NULL;
1641                         memcpy(ret,cryptopro_ext,36);
1642                         ret+=36;
1643
1644                 }
1645
1646 #ifndef OPENSSL_NO_HEARTBEATS
1647         /* Add Heartbeat extension if we've received one */
1648         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1649                 {
1650                 s2n(TLSEXT_TYPE_heartbeat,ret);
1651                 s2n(1,ret);
1652                 /* Set mode:
1653                  * 1: peer may send requests
1654                  * 2: peer not allowed to send requests
1655                  */
1656                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1657                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1658                 else
1659                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1660
1661                 }
1662 #endif
1663
1664 #ifndef OPENSSL_NO_NEXTPROTONEG
1665         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1666         s->s3->next_proto_neg_seen = 0;
1667         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1668                 {
1669                 const unsigned char *npa;
1670                 unsigned int npalen;
1671                 int r;
1672
1673                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1674                 if (r == SSL_TLSEXT_ERR_OK)
1675                         {
1676                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1677                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1678                         s2n(npalen,ret);
1679                         memcpy(ret, npa, npalen);
1680                         ret += npalen;
1681                         s->s3->next_proto_neg_seen = 1;
1682                         }
1683                 }
1684 #endif
1685
1686         /* If custom types were sent in ClientHello, add ServerHello responses */
1687         if (s->s3->tlsext_custom_types_count)
1688                 {
1689                 size_t i;
1690
1691                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1692                         {
1693                         size_t j;
1694                         custom_srv_ext_record *record;
1695
1696                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1697                                 {
1698                                 record = &s->ctx->custom_srv_ext_records[j];
1699                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1700                                         {
1701                                         const unsigned char *out = NULL;
1702                                         unsigned short outlen = 0;
1703                                         int cb_retval = 0;
1704
1705                                         /* NULL callback or -1 omits extension */
1706                                         if (!record->fn2)
1707                                                 break;
1708                                         cb_retval = record->fn2(s, record->ext_type,
1709                                                                 &out, &outlen,
1710                                                                 record->arg);
1711                                         if (cb_retval == 0)
1712                                                 return NULL; /* error */
1713                                         if (cb_retval == -1)
1714                                                 break; /* skip this extension */
1715                                         if (limit < ret + 4 + outlen)
1716                                                 return NULL;
1717                                         s2n(record->ext_type, ret);
1718                                         s2n(outlen, ret);
1719                                         memcpy(ret, out, outlen);
1720                                         ret += outlen;
1721                                         break;
1722                                         }
1723                                 }
1724                         }
1725                 }
1726 #ifdef TLSEXT_TYPE_encrypt_then_mac
1727         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1728                 {
1729                 /* Don't use encrypt_then_mac if AEAD: might want
1730                  * to disable for other ciphersuites too.
1731                  */
1732                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1733                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1734                 else
1735                         {
1736                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1737                         s2n(0,ret);
1738                         }
1739                 }
1740 #endif
1741
1742         if (s->s3->alpn_selected)
1743                 {
1744                 const unsigned char *selected = s->s3->alpn_selected;
1745                 unsigned len = s->s3->alpn_selected_len;
1746
1747                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1748                         return NULL;
1749                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1750                 s2n(3 + len,ret);
1751                 s2n(1 + len,ret);
1752                 *ret++ = len;
1753                 memcpy(ret, selected, len);
1754                 ret += len;
1755                 }
1756
1757         if ((extdatalen = ret-p-2)== 0) 
1758                 return p;
1759
1760         s2n(extdatalen,p);
1761         return ret;
1762         }
1763
1764 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1765  * ClientHello.
1766  *   data: the contents of the extension, not including the type and length.
1767  *   data_len: the number of bytes in |data|
1768  *   al: a pointer to the alert value to send in the event of a non-zero
1769  *       return.
1770  *
1771  *   returns: 0 on success. */
1772 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1773                                          unsigned data_len, int *al)
1774         {
1775         unsigned i;
1776         unsigned proto_len;
1777         const unsigned char *selected;
1778         unsigned char selected_len;
1779         int r;
1780
1781         if (s->ctx->alpn_select_cb == NULL)
1782                 return 0;
1783
1784         if (data_len < 2)
1785                 goto parse_error;
1786
1787         /* data should contain a uint16 length followed by a series of 8-bit,
1788          * length-prefixed strings. */
1789         i = ((unsigned) data[0]) << 8 |
1790             ((unsigned) data[1]);
1791         data_len -= 2;
1792         data += 2;
1793         if (data_len != i)
1794                 goto parse_error;
1795
1796         if (data_len < 2)
1797                 goto parse_error;
1798
1799         for (i = 0; i < data_len;)
1800                 {
1801                 proto_len = data[i];
1802                 i++;
1803
1804                 if (proto_len == 0)
1805                         goto parse_error;
1806
1807                 if (i + proto_len < i || i + proto_len > data_len)
1808                         goto parse_error;
1809
1810                 i += proto_len;
1811                 }
1812
1813         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1814                                    s->ctx->alpn_select_cb_arg);
1815         if (r == SSL_TLSEXT_ERR_OK) {
1816                 if (s->s3->alpn_selected)
1817                         OPENSSL_free(s->s3->alpn_selected);
1818                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1819                 if (!s->s3->alpn_selected)
1820                         {
1821                         *al = SSL_AD_INTERNAL_ERROR;
1822                         return -1;
1823                         }
1824                 memcpy(s->s3->alpn_selected, selected, selected_len);
1825                 s->s3->alpn_selected_len = selected_len;
1826         }
1827         return 0;
1828
1829 parse_error:
1830         *al = SSL_AD_DECODE_ERROR;
1831         return -1;
1832         }
1833
1834 #ifndef OPENSSL_NO_EC
1835 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1836  * SecureTransport using the TLS extension block in |d|, of length |n|.
1837  * Safari, since 10.6, sends exactly these extensions, in this order:
1838  *   SNI,
1839  *   elliptic_curves
1840  *   ec_point_formats
1841  *
1842  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1843  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1844  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1845  * 10.8..10.8.3 (which don't work).
1846  */
1847 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1848         unsigned short type, size;
1849         static const unsigned char kSafariExtensionsBlock[] = {
1850                 0x00, 0x0a,  /* elliptic_curves extension */
1851                 0x00, 0x08,  /* 8 bytes */
1852                 0x00, 0x06,  /* 6 bytes of curve ids */
1853                 0x00, 0x17,  /* P-256 */
1854                 0x00, 0x18,  /* P-384 */
1855                 0x00, 0x19,  /* P-521 */
1856
1857                 0x00, 0x0b,  /* ec_point_formats */
1858                 0x00, 0x02,  /* 2 bytes */
1859                 0x01,        /* 1 point format */
1860                 0x00,        /* uncompressed */
1861         };
1862
1863         /* The following is only present in TLS 1.2 */
1864         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1865                 0x00, 0x0d,  /* signature_algorithms */
1866                 0x00, 0x0c,  /* 12 bytes */
1867                 0x00, 0x0a,  /* 10 bytes */
1868                 0x05, 0x01,  /* SHA-384/RSA */
1869                 0x04, 0x01,  /* SHA-256/RSA */
1870                 0x02, 0x01,  /* SHA-1/RSA */
1871                 0x04, 0x03,  /* SHA-256/ECDSA */
1872                 0x02, 0x03,  /* SHA-1/ECDSA */
1873         };
1874
1875         if (data >= (d+n-2))
1876                 return;
1877         data += 2;
1878
1879         if (data > (d+n-4))
1880                 return;
1881         n2s(data,type);
1882         n2s(data,size);
1883
1884         if (type != TLSEXT_TYPE_server_name)
1885                 return;
1886
1887         if (data+size > d+n)
1888                 return;
1889         data += size;
1890
1891         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1892                 {
1893                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1894                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1895
1896                 if (data + len1 + len2 != d+n)
1897                         return;
1898                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1899                         return;
1900                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1901                         return;
1902                 }
1903         else
1904                 {
1905                 const size_t len = sizeof(kSafariExtensionsBlock);
1906
1907                 if (data + len != d+n)
1908                         return;
1909                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1910                         return;
1911                 }
1912
1913         s->s3->is_probably_safari = 1;
1914 }
1915 #endif /* !OPENSSL_NO_EC */
1916
1917 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1918         {       
1919         unsigned short type;
1920         unsigned short size;
1921         unsigned short len;
1922         unsigned char *data = *p;
1923         int renegotiate_seen = 0;
1924         size_t i;
1925
1926         s->servername_done = 0;
1927         s->tlsext_status_type = -1;
1928 #ifndef OPENSSL_NO_NEXTPROTONEG
1929         s->s3->next_proto_neg_seen = 0;
1930 #endif
1931
1932         if (s->s3->alpn_selected)
1933                 {
1934                 OPENSSL_free(s->s3->alpn_selected);
1935                 s->s3->alpn_selected = NULL;
1936                 }
1937
1938         /* Clear observed custom extensions */
1939         s->s3->tlsext_custom_types_count = 0;
1940         if (s->s3->tlsext_custom_types != NULL)
1941                 {
1942                 OPENSSL_free(s->s3->tlsext_custom_types);
1943                 s->s3->tlsext_custom_types = NULL;
1944                 }               
1945
1946 #ifndef OPENSSL_NO_HEARTBEATS
1947         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1948                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1949 #endif
1950
1951 #ifndef OPENSSL_NO_EC
1952         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1953                 ssl_check_for_safari(s, data, d, n);
1954 #endif /* !OPENSSL_NO_EC */
1955
1956         /* Clear any signature algorithms extension received */
1957         if (s->cert->peer_sigalgs)
1958                 {
1959                 OPENSSL_free(s->cert->peer_sigalgs);
1960                 s->cert->peer_sigalgs = NULL;
1961                 }
1962         /* Clear any shared sigtnature algorithms */
1963         if (s->cert->shared_sigalgs)
1964                 {
1965                 OPENSSL_free(s->cert->shared_sigalgs);
1966                 s->cert->shared_sigalgs = NULL;
1967                 }
1968         /* Clear certificate digests and validity flags */
1969         for (i = 0; i < SSL_PKEY_NUM; i++)
1970                 {
1971                 s->cert->pkeys[i].digest = NULL;
1972                 s->cert->pkeys[i].valid_flags = 0;
1973                 }
1974
1975 #ifdef TLSEXT_TYPE_encrypt_then_mac
1976         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1977 #endif
1978
1979         if (data >= (d+n-2))
1980                 goto ri_check;
1981         n2s(data,len);
1982
1983         if (data > (d+n-len)) 
1984                 goto ri_check;
1985
1986         while (data <= (d+n-4))
1987                 {
1988                 n2s(data,type);
1989                 n2s(data,size);
1990
1991                 if (data+size > (d+n))
1992                         goto ri_check;
1993 #if 0
1994                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1995 #endif
1996                 if (s->tlsext_debug_cb)
1997                         s->tlsext_debug_cb(s, 0, type, data, size,
1998                                                 s->tlsext_debug_arg);
1999 /* The servername extension is treated as follows:
2000
2001    - Only the hostname type is supported with a maximum length of 255.
2002    - The servername is rejected if too long or if it contains zeros,
2003      in which case an fatal alert is generated.
2004    - The servername field is maintained together with the session cache.
2005    - When a session is resumed, the servername call back invoked in order
2006      to allow the application to position itself to the right context. 
2007    - The servername is acknowledged if it is new for a session or when 
2008      it is identical to a previously used for the same session. 
2009      Applications can control the behaviour.  They can at any time
2010      set a 'desirable' servername for a new SSL object. This can be the
2011      case for example with HTTPS when a Host: header field is received and
2012      a renegotiation is requested. In this case, a possible servername
2013      presented in the new client hello is only acknowledged if it matches
2014      the value of the Host: field. 
2015    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2016      if they provide for changing an explicit servername context for the session,
2017      i.e. when the session has been established with a servername extension. 
2018    - On session reconnect, the servername extension may be absent. 
2019
2020 */      
2021
2022                 if (type == TLSEXT_TYPE_server_name)
2023                         {
2024                         unsigned char *sdata;
2025                         int servname_type;
2026                         int dsize; 
2027                 
2028                         if (size < 2) 
2029                                 {
2030                                 *al = SSL_AD_DECODE_ERROR;
2031                                 return 0;
2032                                 }
2033                         n2s(data,dsize);  
2034                         size -= 2;
2035                         if (dsize > size  ) 
2036                                 {
2037                                 *al = SSL_AD_DECODE_ERROR;
2038                                 return 0;
2039                                 } 
2040
2041                         sdata = data;
2042                         while (dsize > 3) 
2043                                 {
2044                                 servname_type = *(sdata++); 
2045                                 n2s(sdata,len);
2046                                 dsize -= 3;
2047
2048                                 if (len > dsize) 
2049                                         {
2050                                         *al = SSL_AD_DECODE_ERROR;
2051                                         return 0;
2052                                         }
2053                                 if (s->servername_done == 0)
2054                                 switch (servname_type)
2055                                         {
2056                                 case TLSEXT_NAMETYPE_host_name:
2057                                         if (!s->hit)
2058                                                 {
2059                                                 if(s->session->tlsext_hostname)
2060                                                         {
2061                                                         *al = SSL_AD_DECODE_ERROR;
2062                                                         return 0;
2063                                                         }
2064                                                 if (len > TLSEXT_MAXLEN_host_name)
2065                                                         {
2066                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2067                                                         return 0;
2068                                                         }
2069                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2070                                                         {
2071                                                         *al = TLS1_AD_INTERNAL_ERROR;
2072                                                         return 0;
2073                                                         }
2074                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2075                                                 s->session->tlsext_hostname[len]='\0';
2076                                                 if (strlen(s->session->tlsext_hostname) != len) {
2077                                                         OPENSSL_free(s->session->tlsext_hostname);
2078                                                         s->session->tlsext_hostname = NULL;
2079                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2080                                                         return 0;
2081                                                 }
2082                                                 s->servername_done = 1; 
2083
2084                                                 }
2085                                         else 
2086                                                 s->servername_done = s->session->tlsext_hostname
2087                                                         && strlen(s->session->tlsext_hostname) == len 
2088                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2089                                         
2090                                         break;
2091
2092                                 default:
2093                                         break;
2094                                         }
2095                                  
2096                                 dsize -= len;
2097                                 }
2098                         if (dsize != 0) 
2099                                 {
2100                                 *al = SSL_AD_DECODE_ERROR;
2101                                 return 0;
2102                                 }
2103
2104                         }
2105 #ifndef OPENSSL_NO_SRP
2106                 else if (type == TLSEXT_TYPE_srp)
2107                         {
2108                         if (size <= 0 || ((len = data[0])) != (size -1))
2109                                 {
2110                                 *al = SSL_AD_DECODE_ERROR;
2111                                 return 0;
2112                                 }
2113                         if (s->srp_ctx.login != NULL)
2114                                 {
2115                                 *al = SSL_AD_DECODE_ERROR;
2116                                 return 0;
2117                                 }
2118                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2119                                 return -1;
2120                         memcpy(s->srp_ctx.login, &data[1], len);
2121                         s->srp_ctx.login[len]='\0';
2122   
2123                         if (strlen(s->srp_ctx.login) != len) 
2124                                 {
2125                                 *al = SSL_AD_DECODE_ERROR;
2126                                 return 0;
2127                                 }
2128                         }
2129 #endif
2130
2131 #ifndef OPENSSL_NO_EC
2132                 else if (type == TLSEXT_TYPE_ec_point_formats)
2133                         {
2134                         unsigned char *sdata = data;
2135                         int ecpointformatlist_length = *(sdata++);
2136
2137                         if (ecpointformatlist_length != size - 1 || 
2138                                 ecpointformatlist_length < 1)
2139                                 {
2140                                 *al = TLS1_AD_DECODE_ERROR;
2141                                 return 0;
2142                                 }
2143                         if (!s->hit)
2144                                 {
2145                                 if(s->session->tlsext_ecpointformatlist)
2146                                         {
2147                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2148                                         s->session->tlsext_ecpointformatlist = NULL;
2149                                         }
2150                                 s->session->tlsext_ecpointformatlist_length = 0;
2151                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2152                                         {
2153                                         *al = TLS1_AD_INTERNAL_ERROR;
2154                                         return 0;
2155                                         }
2156                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2157                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2158                                 }
2159 #if 0
2160                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2161                         sdata = s->session->tlsext_ecpointformatlist;
2162                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2163                                 fprintf(stderr,"%i ",*(sdata++));
2164                         fprintf(stderr,"\n");
2165 #endif
2166                         }
2167                 else if (type == TLSEXT_TYPE_elliptic_curves)
2168                         {
2169                         unsigned char *sdata = data;
2170                         int ellipticcurvelist_length = (*(sdata++) << 8);
2171                         ellipticcurvelist_length += (*(sdata++));
2172
2173                         if (ellipticcurvelist_length != size - 2 ||
2174                                 ellipticcurvelist_length < 1)
2175                                 {
2176                                 *al = TLS1_AD_DECODE_ERROR;
2177                                 return 0;
2178                                 }
2179                         if (!s->hit)
2180                                 {
2181                                 if(s->session->tlsext_ellipticcurvelist)
2182                                         {
2183                                         *al = TLS1_AD_DECODE_ERROR;
2184                                         return 0;
2185                                         }
2186                                 s->session->tlsext_ellipticcurvelist_length = 0;
2187                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2188                                         {
2189                                         *al = TLS1_AD_INTERNAL_ERROR;
2190                                         return 0;
2191                                         }
2192                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2193                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2194                                 }
2195 #if 0
2196                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2197                         sdata = s->session->tlsext_ellipticcurvelist;
2198                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2199                                 fprintf(stderr,"%i ",*(sdata++));
2200                         fprintf(stderr,"\n");
2201 #endif
2202                         }
2203 #endif /* OPENSSL_NO_EC */
2204 #ifdef TLSEXT_TYPE_opaque_prf_input
2205                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2206                         {
2207                         unsigned char *sdata = data;
2208
2209                         if (size < 2)
2210                                 {
2211                                 *al = SSL_AD_DECODE_ERROR;
2212                                 return 0;
2213                                 }
2214                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2215                         if (s->s3->client_opaque_prf_input_len != size - 2)
2216                                 {
2217                                 *al = SSL_AD_DECODE_ERROR;
2218                                 return 0;
2219                                 }
2220
2221                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2222                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2223                         if (s->s3->client_opaque_prf_input_len == 0)
2224                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2225                         else
2226                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2227                         if (s->s3->client_opaque_prf_input == NULL)
2228                                 {
2229                                 *al = TLS1_AD_INTERNAL_ERROR;
2230                                 return 0;
2231                                 }
2232                         }
2233 #endif
2234                 else if (type == TLSEXT_TYPE_session_ticket)
2235                         {
2236                         if (s->tls_session_ticket_ext_cb &&
2237                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2238                                 {
2239                                 *al = TLS1_AD_INTERNAL_ERROR;
2240                                 return 0;
2241                                 }
2242                         }
2243                 else if (type == TLSEXT_TYPE_renegotiate)
2244                         {
2245                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2246                                 return 0;
2247                         renegotiate_seen = 1;
2248                         }
2249                 else if (type == TLSEXT_TYPE_signature_algorithms)
2250                         {
2251                         int dsize;
2252                         if (s->cert->peer_sigalgs || size < 2) 
2253                                 {
2254                                 *al = SSL_AD_DECODE_ERROR;
2255                                 return 0;
2256                                 }
2257                         n2s(data,dsize);
2258                         size -= 2;
2259                         if (dsize != size || dsize & 1 || !dsize) 
2260                                 {
2261                                 *al = SSL_AD_DECODE_ERROR;
2262                                 return 0;
2263                                 }
2264                         if (!tls1_process_sigalgs(s, data, dsize))
2265                                 {
2266                                 *al = SSL_AD_DECODE_ERROR;
2267                                 return 0;
2268                                 }
2269                         /* If sigalgs received and no shared algorithms fatal
2270                          * error.
2271                          */
2272                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2273                                 {
2274                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2275                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2276                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2277                                 return 0;
2278                                 }
2279                         }
2280                 else if (type == TLSEXT_TYPE_status_request
2281                          && s->ctx->tlsext_status_cb)
2282                         {
2283                 
2284                         if (size < 5) 
2285                                 {
2286                                 *al = SSL_AD_DECODE_ERROR;
2287                                 return 0;
2288                                 }
2289
2290                         s->tlsext_status_type = *data++;
2291                         size--;
2292                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2293                                 {
2294                                 const unsigned char *sdata;
2295                                 int dsize;
2296                                 /* Read in responder_id_list */
2297                                 n2s(data,dsize);
2298                                 size -= 2;
2299                                 if (dsize > size  ) 
2300                                         {
2301                                         *al = SSL_AD_DECODE_ERROR;
2302                                         return 0;
2303                                         }
2304                                 while (dsize > 0)
2305                                         {
2306                                         OCSP_RESPID *id;
2307                                         int idsize;
2308                                         if (dsize < 4)
2309                                                 {
2310                                                 *al = SSL_AD_DECODE_ERROR;
2311                                                 return 0;
2312                                                 }
2313                                         n2s(data, idsize);
2314                                         dsize -= 2 + idsize;
2315                                         size -= 2 + idsize;
2316                                         if (dsize < 0)
2317                                                 {
2318                                                 *al = SSL_AD_DECODE_ERROR;
2319                                                 return 0;
2320                                                 }
2321                                         sdata = data;
2322                                         data += idsize;
2323                                         id = d2i_OCSP_RESPID(NULL,
2324                                                                 &sdata, idsize);
2325                                         if (!id)
2326                                                 {
2327                                                 *al = SSL_AD_DECODE_ERROR;
2328                                                 return 0;
2329                                                 }
2330                                         if (data != sdata)
2331                                                 {
2332                                                 OCSP_RESPID_free(id);
2333                                                 *al = SSL_AD_DECODE_ERROR;
2334                                                 return 0;
2335                                                 }
2336                                         if (!s->tlsext_ocsp_ids
2337                                                 && !(s->tlsext_ocsp_ids =
2338                                                 sk_OCSP_RESPID_new_null()))
2339                                                 {
2340                                                 OCSP_RESPID_free(id);
2341                                                 *al = SSL_AD_INTERNAL_ERROR;
2342                                                 return 0;
2343                                                 }
2344                                         if (!sk_OCSP_RESPID_push(
2345                                                         s->tlsext_ocsp_ids, id))
2346                                                 {
2347                                                 OCSP_RESPID_free(id);
2348                                                 *al = SSL_AD_INTERNAL_ERROR;
2349                                                 return 0;
2350                                                 }
2351                                         }
2352
2353                                 /* Read in request_extensions */
2354                                 if (size < 2)
2355                                         {
2356                                         *al = SSL_AD_DECODE_ERROR;
2357                                         return 0;
2358                                         }
2359                                 n2s(data,dsize);
2360                                 size -= 2;
2361                                 if (dsize != size)
2362                                         {
2363                                         *al = SSL_AD_DECODE_ERROR;
2364                                         return 0;
2365                                         }
2366                                 sdata = data;
2367                                 if (dsize > 0)
2368                                         {
2369                                         if (s->tlsext_ocsp_exts)
2370                                                 {
2371                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2372                                                                            X509_EXTENSION_free);
2373                                                 }
2374
2375                                         s->tlsext_ocsp_exts =
2376                                                 d2i_X509_EXTENSIONS(NULL,
2377                                                         &sdata, dsize);
2378                                         if (!s->tlsext_ocsp_exts
2379                                                 || (data + dsize != sdata))
2380                                                 {
2381                                                 *al = SSL_AD_DECODE_ERROR;
2382                                                 return 0;
2383                                                 }
2384                                         }
2385                                 }
2386                                 /* We don't know what to do with any other type
2387                                 * so ignore it.
2388                                 */
2389                                 else
2390                                         s->tlsext_status_type = -1;
2391                         }
2392 #ifndef OPENSSL_NO_HEARTBEATS
2393                 else if (type == TLSEXT_TYPE_heartbeat)
2394                         {
2395                         switch(data[0])
2396                                 {
2397                                 case 0x01:      /* Client allows us to send HB requests */
2398                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2399                                                         break;
2400                                 case 0x02:      /* Client doesn't accept HB requests */
2401                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2402                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2403                                                         break;
2404                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2405                                                         return 0;
2406                                 }
2407                         }
2408 #endif
2409 #ifndef OPENSSL_NO_NEXTPROTONEG
2410                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2411                          s->s3->tmp.finish_md_len == 0 &&
2412                          s->s3->alpn_selected == NULL)
2413                         {
2414                         /* We shouldn't accept this extension on a
2415                          * renegotiation.
2416                          *
2417                          * s->new_session will be set on renegotiation, but we
2418                          * probably shouldn't rely that it couldn't be set on
2419                          * the initial renegotation too in certain cases (when
2420                          * there's some other reason to disallow resuming an
2421                          * earlier session -- the current code won't be doing
2422                          * anything like that, but this might change).
2423
2424                          * A valid sign that there's been a previous handshake
2425                          * in this connection is if s->s3->tmp.finish_md_len >
2426                          * 0.  (We are talking about a check that will happen
2427                          * in the Hello protocol round, well before a new
2428                          * Finished message could have been computed.) */
2429                         s->s3->next_proto_neg_seen = 1;
2430                         }
2431 #endif
2432
2433                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2434                          s->ctx->alpn_select_cb &&
2435                          s->s3->tmp.finish_md_len == 0)
2436                         {
2437                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2438                                 return 0;
2439                         /* ALPN takes precedence over NPN. */
2440                         s->s3->next_proto_neg_seen = 0;
2441                         }
2442
2443                 /* session ticket processed earlier */
2444                 else if (type == TLSEXT_TYPE_use_srtp)
2445                         {
2446                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2447                                                               al))
2448                                 return 0;
2449                         }
2450                 /* If this ClientHello extension was unhandled and this is 
2451                  * a nonresumed connection, check whether the extension is a 
2452                  * custom TLS Extension (has a custom_srv_ext_record), and if
2453                  * so call the callback and record the extension number so that
2454                  * an appropriate ServerHello may be later returned.
2455                  */
2456                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2457                         {
2458                         custom_srv_ext_record *record;
2459
2460                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2461                                 {
2462                                 record = &s->ctx->custom_srv_ext_records[i];
2463                                 if (type == record->ext_type)
2464                                         {
2465                                         size_t j;
2466
2467                                         /* Error on duplicate TLS Extensions */
2468                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2469                                                 {
2470                                                 if (type == s->s3->tlsext_custom_types[j])
2471                                                         {
2472                                                         *al = TLS1_AD_DECODE_ERROR;
2473                                                         return 0;
2474                                                         }
2475                                                 }
2476
2477                                         /* NULL callback still notes the extension */ 
2478                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2479                                                 return 0;
2480                                                 
2481                                         /* Add the (non-duplicated) entry */
2482                                         s->s3->tlsext_custom_types_count++;
2483                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2484                                                         s->s3->tlsext_custom_types,
2485                                                         s->s3->tlsext_custom_types_count * 2);
2486                                         if (s->s3->tlsext_custom_types == NULL)
2487                                                 {
2488                                                 s->s3->tlsext_custom_types = 0;
2489                                                 *al = TLS1_AD_INTERNAL_ERROR;
2490                                                 return 0;
2491                                                 }
2492                                         s->s3->tlsext_custom_types[
2493                                                         s->s3->tlsext_custom_types_count - 1] = type;
2494                                         }                                               
2495                                 }
2496                         }
2497 #ifdef TLSEXT_TYPE_encrypt_then_mac
2498                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2499                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2500 #endif
2501
2502                 data+=size;
2503                 }
2504
2505         *p = data;
2506
2507         ri_check:
2508
2509         /* Need RI if renegotiating */
2510
2511         if (!renegotiate_seen && s->renegotiate &&
2512                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2513                 {
2514                 *al = SSL_AD_HANDSHAKE_FAILURE;
2515                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2516                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2517                 return 0;
2518                 }
2519         /* If no signature algorithms extension set default values */
2520         if (!s->cert->peer_sigalgs)
2521                 ssl_cert_set_default_md(s->cert);
2522
2523         return 1;
2524         }
2525
2526 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2527         {
2528         int al = -1;
2529         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2530                 {
2531                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2532                 return 0;
2533                 }
2534
2535         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2536                 {
2537                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2538                 return 0;
2539                 }
2540         return 1;
2541 }
2542
2543 #ifndef OPENSSL_NO_NEXTPROTONEG
2544 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2545  * elements of zero length are allowed and the set of elements must exactly fill
2546  * the length of the block. */
2547 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2548         {
2549         unsigned int off = 0;
2550
2551         while (off < len)
2552                 {
2553                 if (d[off] == 0)
2554                         return 0;
2555                 off += d[off];
2556                 off++;
2557                 }
2558
2559         return off == len;
2560         }
2561 #endif
2562
2563 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2564         {
2565         unsigned short length;
2566         unsigned short type;
2567         unsigned short size;
2568         unsigned char *data = *p;
2569         int tlsext_servername = 0;
2570         int renegotiate_seen = 0;
2571
2572 #ifndef OPENSSL_NO_NEXTPROTONEG
2573         s->s3->next_proto_neg_seen = 0;
2574 #endif
2575
2576         if (s->s3->alpn_selected)
2577                 {
2578                 OPENSSL_free(s->s3->alpn_selected);
2579                 s->s3->alpn_selected = NULL;
2580                 }
2581
2582 #ifndef OPENSSL_NO_HEARTBEATS
2583         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2584                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2585 #endif
2586
2587 #ifdef TLSEXT_TYPE_encrypt_then_mac
2588         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2589 #endif
2590
2591         if (data >= (d+n-2))
2592                 goto ri_check;
2593
2594         n2s(data,length);
2595         if (data+length != d+n)
2596                 {
2597                 *al = SSL_AD_DECODE_ERROR;
2598                 return 0;
2599                 }
2600
2601         while(data <= (d+n-4))
2602                 {
2603                 n2s(data,type);
2604                 n2s(data,size);
2605
2606                 if (data+size > (d+n))
2607                         goto ri_check;
2608
2609                 if (s->tlsext_debug_cb)
2610                         s->tlsext_debug_cb(s, 1, type, data, size,
2611                                                 s->tlsext_debug_arg);
2612
2613                 if (type == TLSEXT_TYPE_server_name)
2614                         {
2615                         if (s->tlsext_hostname == NULL || size > 0)
2616                                 {
2617                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2618                                 return 0;
2619                                 }
2620                         tlsext_servername = 1;   
2621                         }
2622
2623 #ifndef OPENSSL_NO_EC
2624                 else if (type == TLSEXT_TYPE_ec_point_formats)
2625                         {
2626                         unsigned char *sdata = data;
2627                         int ecpointformatlist_length = *(sdata++);
2628
2629                         if (ecpointformatlist_length != size - 1)
2630                                 {
2631                                 *al = TLS1_AD_DECODE_ERROR;
2632                                 return 0;
2633                                 }
2634                         s->session->tlsext_ecpointformatlist_length = 0;
2635                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2636                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2637                                 {
2638                                 *al = TLS1_AD_INTERNAL_ERROR;
2639                                 return 0;
2640                                 }
2641                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2642                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2643 #if 0
2644                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2645                         sdata = s->session->tlsext_ecpointformatlist;
2646                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2647                                 fprintf(stderr,"%i ",*(sdata++));
2648                         fprintf(stderr,"\n");
2649 #endif
2650                         }
2651 #endif /* OPENSSL_NO_EC */
2652
2653                 else if (type == TLSEXT_TYPE_session_ticket)
2654                         {
2655                         if (s->tls_session_ticket_ext_cb &&
2656                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2657                                 {
2658                                 *al = TLS1_AD_INTERNAL_ERROR;
2659                                 return 0;
2660                                 }
2661                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2662                                 || (size > 0))
2663                                 {
2664                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2665                                 return 0;
2666                                 }
2667                         s->tlsext_ticket_expected = 1;
2668                         }
2669 #ifdef TLSEXT_TYPE_opaque_prf_input
2670                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2671                         {
2672                         unsigned char *sdata = data;
2673
2674                         if (size < 2)
2675                                 {
2676                                 *al = SSL_AD_DECODE_ERROR;
2677                                 return 0;
2678                                 }
2679                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2680                         if (s->s3->server_opaque_prf_input_len != size - 2)
2681                                 {
2682                                 *al = SSL_AD_DECODE_ERROR;
2683                                 return 0;
2684                                 }
2685                         
2686                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2687                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2688                         if (s->s3->server_opaque_prf_input_len == 0)
2689                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2690                         else
2691                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2692
2693                         if (s->s3->server_opaque_prf_input == NULL)
2694                                 {
2695                                 *al = TLS1_AD_INTERNAL_ERROR;
2696                                 return 0;
2697                                 }
2698                         }
2699 #endif
2700                 else if (type == TLSEXT_TYPE_status_request)
2701                         {
2702                         /* MUST be empty and only sent if we've requested
2703                          * a status request message.
2704                          */ 
2705                         if ((s->tlsext_status_type == -1) || (size > 0))
2706                                 {
2707                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2708                                 return 0;
2709                                 }
2710                         /* Set flag to expect CertificateStatus message */
2711                         s->tlsext_status_expected = 1;
2712                         }
2713 #ifndef OPENSSL_NO_NEXTPROTONEG
2714                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2715                          s->s3->tmp.finish_md_len == 0)
2716                         {
2717                         unsigned char *selected;
2718                         unsigned char selected_len;
2719
2720                         /* We must have requested it. */
2721                         if (s->ctx->next_proto_select_cb == NULL)
2722                                 {
2723                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2724                                 return 0;
2725                                 }
2726                         /* The data must be valid */
2727                         if (!ssl_next_proto_validate(data, size))
2728                                 {
2729                                 *al = TLS1_AD_DECODE_ERROR;
2730                                 return 0;
2731                                 }
2732                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2733                                 {
2734                                 *al = TLS1_AD_INTERNAL_ERROR;
2735                                 return 0;
2736                                 }
2737                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2738                         if (!s->next_proto_negotiated)
2739                                 {
2740                                 *al = TLS1_AD_INTERNAL_ERROR;
2741                                 return 0;
2742                                 }
2743                         memcpy(s->next_proto_negotiated, selected, selected_len);
2744                         s->next_proto_negotiated_len = selected_len;
2745                         s->s3->next_proto_neg_seen = 1;
2746                         }
2747 #endif
2748
2749                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2750                         {
2751                         unsigned len;
2752
2753                         /* We must have requested it. */
2754                         if (s->alpn_client_proto_list == NULL)
2755                                 {
2756                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2757                                 return 0;
2758                                 }
2759                         if (size < 4)
2760                                 {
2761                                 *al = TLS1_AD_DECODE_ERROR;
2762                                 return 0;
2763                                 }
2764                         /* The extension data consists of:
2765                          *   uint16 list_length
2766                          *   uint8 proto_length;
2767                          *   uint8 proto[proto_length]; */
2768                         len = data[0];
2769                         len <<= 8;
2770                         len |= data[1];
2771                         if (len != (unsigned) size - 2)
2772                                 {
2773                                 *al = TLS1_AD_DECODE_ERROR;
2774                                 return 0;
2775                                 }
2776                         len = data[2];
2777                         if (len != (unsigned) size - 3)
2778                                 {
2779                                 *al = TLS1_AD_DECODE_ERROR;
2780                                 return 0;
2781                                 }
2782                         if (s->s3->alpn_selected)
2783                                 OPENSSL_free(s->s3->alpn_selected);
2784                         s->s3->alpn_selected = OPENSSL_malloc(len);
2785                         if (!s->s3->alpn_selected)
2786                                 {
2787                                 *al = TLS1_AD_INTERNAL_ERROR;
2788                                 return 0;
2789                                 }
2790                         memcpy(s->s3->alpn_selected, data + 3, len);
2791                         s->s3->alpn_selected_len = len;
2792                         }
2793
2794                 else if (type == TLSEXT_TYPE_renegotiate)
2795                         {
2796                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2797                                 return 0;
2798                         renegotiate_seen = 1;
2799                         }
2800 #ifndef OPENSSL_NO_HEARTBEATS
2801                 else if (type == TLSEXT_TYPE_heartbeat)
2802                         {
2803                         switch(data[0])
2804                                 {
2805                                 case 0x01:      /* Server allows us to send HB requests */
2806                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2807                                                         break;
2808                                 case 0x02:      /* Server doesn't accept HB requests */
2809                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2810                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2811                                                         break;
2812                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2813                                                         return 0;
2814                                 }
2815                         }
2816 #endif
2817                 else if (type == TLSEXT_TYPE_use_srtp)
2818                         {
2819                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2820                                                               al))
2821                                 return 0;
2822                         }
2823                 /* If this extension type was not otherwise handled, but 
2824                  * matches a custom_cli_ext_record, then send it to the c
2825                  * callback */
2826                 else if (s->ctx->custom_cli_ext_records_count)
2827                         {
2828                         size_t i;
2829                         custom_cli_ext_record* record;
2830
2831                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2832                                 {
2833                                 record = &s->ctx->custom_cli_ext_records[i];
2834                                 if (record->ext_type == type)
2835                                         {
2836                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2837                                                 return 0;
2838                                         break;
2839                                         }
2840                                 }                       
2841                         }
2842 #ifdef TLSEXT_TYPE_encrypt_then_mac
2843                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2844                         {
2845                         /* Ignore if inappropriate ciphersuite */
2846                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2847                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2848                         }
2849 #endif
2850  
2851                 data += size;
2852                 }
2853
2854         if (data != d+n)
2855                 {
2856                 *al = SSL_AD_DECODE_ERROR;
2857                 return 0;
2858                 }
2859
2860         if (!s->hit && tlsext_servername == 1)
2861                 {
2862                 if (s->tlsext_hostname)
2863                         {
2864                         if (s->session->tlsext_hostname == NULL)
2865                                 {
2866                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2867                                 if (!s->session->tlsext_hostname)
2868                                         {
2869                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2870                                         return 0;
2871                                         }
2872                                 }
2873                         else 
2874                                 {
2875                                 *al = SSL_AD_DECODE_ERROR;
2876                                 return 0;
2877                                 }
2878                         }
2879                 }
2880
2881         *p = data;
2882
2883         ri_check:
2884
2885         /* Determine if we need to see RI. Strictly speaking if we want to
2886          * avoid an attack we should *always* see RI even on initial server
2887          * hello because the client doesn't see any renegotiation during an
2888          * attack. However this would mean we could not connect to any server
2889          * which doesn't support RI so for the immediate future tolerate RI
2890          * absence on initial connect only.
2891          */
2892         if (!renegotiate_seen
2893                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2894                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2895                 {
2896                 *al = SSL_AD_HANDSHAKE_FAILURE;
2897                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2898                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2899                 return 0;
2900                 }
2901
2902         return 1;
2903         }
2904
2905
2906 int ssl_prepare_clienthello_tlsext(SSL *s)
2907         {
2908
2909 #ifdef TLSEXT_TYPE_opaque_prf_input
2910         {
2911                 int r = 1;
2912         
2913                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2914                         {
2915                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2916                         if (!r)
2917                                 return -1;
2918                         }
2919
2920                 if (s->tlsext_opaque_prf_input != NULL)
2921                         {
2922                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2923                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2924
2925                         if (s->tlsext_opaque_prf_input_len == 0)
2926                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2927                         else
2928                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2929                         if (s->s3->client_opaque_prf_input == NULL)
2930                                 {
2931                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2932                                 return -1;
2933                                 }
2934                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2935                         }
2936
2937                 if (r == 2)
2938                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2939                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2940         }
2941 #endif
2942
2943         return 1;
2944         }
2945
2946 int ssl_prepare_serverhello_tlsext(SSL *s)
2947         {
2948         return 1;
2949         }
2950
2951 static int ssl_check_clienthello_tlsext_early(SSL *s)
2952         {
2953         int ret=SSL_TLSEXT_ERR_NOACK;
2954         int al = SSL_AD_UNRECOGNIZED_NAME;
2955
2956 #ifndef OPENSSL_NO_EC
2957         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2958          * ssl3_choose_cipher in s3_lib.c.
2959          */
2960         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2961          * ssl3_choose_cipher in s3_lib.c.
2962          */
2963 #endif
2964
2965         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2966                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2967         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2968                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2969
2970 #ifdef TLSEXT_TYPE_opaque_prf_input
2971         {
2972                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2973                  * but we might be sending an alert in response to the client hello,
2974                  * so this has to happen here in
2975                  * ssl_check_clienthello_tlsext_early(). */
2976
2977                 int r = 1;
2978         
2979                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2980                         {
2981                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2982                         if (!r)
2983                                 {
2984                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2985                                 al = SSL_AD_INTERNAL_ERROR;
2986                                 goto err;
2987                                 }
2988                         }
2989
2990                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2991                         OPENSSL_free(s->s3->server_opaque_prf_input);
2992                 s->s3->server_opaque_prf_input = NULL;
2993
2994                 if (s->tlsext_opaque_prf_input != NULL)
2995                         {
2996                         if (s->s3->client_opaque_prf_input != NULL &&
2997                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2998                                 {
2999                                 /* can only use this extension if we have a server opaque PRF input
3000                                  * of the same length as the client opaque PRF input! */
3001
3002                                 if (s->tlsext_opaque_prf_input_len == 0)
3003                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3004                                 else
3005                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3006                                 if (s->s3->server_opaque_prf_input == NULL)
3007                                         {
3008                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3009                                         al = SSL_AD_INTERNAL_ERROR;
3010                                         goto err;
3011                                         }
3012                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3013                                 }
3014                         }
3015
3016                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3017                         {
3018                         /* The callback wants to enforce use of the extension,
3019                          * but we can't do that with the client opaque PRF input;
3020                          * abort the handshake.
3021                          */
3022                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3023                         al = SSL_AD_HANDSHAKE_FAILURE;
3024                         }
3025         }
3026
3027  err:
3028 #endif
3029         switch (ret)
3030                 {
3031                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3032                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3033                         return -1;
3034
3035                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3036                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3037                         return 1; 
3038                                         
3039                 case SSL_TLSEXT_ERR_NOACK:
3040                         s->servername_done=0;
3041                         default:
3042                 return 1;
3043                 }
3044         }
3045
3046 int ssl_check_clienthello_tlsext_late(SSL *s)
3047         {
3048         int ret = SSL_TLSEXT_ERR_OK;
3049         int al;
3050
3051         /* If status request then ask callback what to do.
3052          * Note: this must be called after servername callbacks in case
3053          * the certificate has changed, and must be called after the cipher
3054          * has been chosen because this may influence which certificate is sent
3055          */
3056         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3057                 {
3058                 int r;
3059                 CERT_PKEY *certpkey;
3060                 certpkey = ssl_get_server_send_pkey(s);
3061                 /* If no certificate can't return certificate status */
3062                 if (certpkey == NULL)
3063                         {
3064                         s->tlsext_status_expected = 0;
3065                         return 1;
3066                         }
3067                 /* Set current certificate to one we will use so
3068                  * SSL_get_certificate et al can pick it up.
3069                  */
3070                 s->cert->key = certpkey;
3071                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3072                 switch (r)
3073                         {
3074                         /* We don't want to send a status request response */
3075                         case SSL_TLSEXT_ERR_NOACK:
3076                                 s->tlsext_status_expected = 0;
3077                                 break;
3078                         /* status request response should be sent */
3079                         case SSL_TLSEXT_ERR_OK:
3080                                 if (s->tlsext_ocsp_resp)
3081                                         s->tlsext_status_expected = 1;
3082                                 else
3083                                         s->tlsext_status_expected = 0;
3084                                 break;
3085                         /* something bad happened */
3086                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3087                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3088                                 al = SSL_AD_INTERNAL_ERROR;
3089                                 goto err;
3090                         }
3091                 }
3092         else
3093                 s->tlsext_status_expected = 0;
3094
3095  err:
3096         switch (ret)
3097                 {
3098                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3099                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3100                         return -1;
3101
3102                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3103                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3104                         return 1; 
3105
3106                 default:
3107                         return 1;
3108                 }
3109         }
3110
3111 int ssl_check_serverhello_tlsext(SSL *s)
3112         {
3113         int ret=SSL_TLSEXT_ERR_NOACK;
3114         int al = SSL_AD_UNRECOGNIZED_NAME;
3115
3116 #ifndef OPENSSL_NO_EC
3117         /* If we are client and using an elliptic curve cryptography cipher
3118          * suite, then if server returns an EC point formats lists extension
3119          * it must contain uncompressed.
3120          */
3121         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3122         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3123         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3124             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3125             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3126                 {
3127                 /* we are using an ECC cipher */
3128                 size_t i;
3129                 unsigned char *list;
3130                 int found_uncompressed = 0;
3131                 list = s->session->tlsext_ecpointformatlist;
3132                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3133                         {
3134                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3135                                 {
3136                                 found_uncompressed = 1;
3137                                 break;
3138                                 }
3139                         }
3140                 if (!found_uncompressed)
3141                         {
3142                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3143                         return -1;
3144                         }
3145                 }
3146         ret = SSL_TLSEXT_ERR_OK;
3147 #endif /* OPENSSL_NO_EC */
3148
3149         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3150                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3151         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3152                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3153
3154 #ifdef TLSEXT_TYPE_opaque_prf_input
3155         if (s->s3->server_opaque_prf_input_len > 0)
3156                 {
3157                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3158                  * So first verify that we really have a value from the server too. */
3159
3160                 if (s->s3->server_opaque_prf_input == NULL)
3161                         {
3162                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3163                         al = SSL_AD_HANDSHAKE_FAILURE;
3164                         }
3165                 
3166                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3167                  * that we have a client opaque PRF input of the same size. */
3168                 if (s->s3->client_opaque_prf_input == NULL ||
3169                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3170                         {
3171                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3172                         al = SSL_AD_ILLEGAL_PARAMETER;
3173                         }
3174                 }
3175 #endif
3176
3177         /* If we've requested certificate status and we wont get one
3178          * tell the callback
3179          */
3180         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3181                         && s->ctx && s->ctx->tlsext_status_cb)
3182                 {
3183                 int r;
3184                 /* Set resp to NULL, resplen to -1 so callback knows
3185                  * there is no response.
3186                  */
3187                 if (s->tlsext_ocsp_resp)
3188                         {
3189                         OPENSSL_free(s->tlsext_ocsp_resp);
3190                         s->tlsext_ocsp_resp = NULL;
3191                         }
3192                 s->tlsext_ocsp_resplen = -1;
3193                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3194                 if (r == 0)
3195                         {
3196                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3197                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3198                         }
3199                 if (r < 0)
3200                         {
3201                         al = SSL_AD_INTERNAL_ERROR;
3202                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3203                         }
3204                 }
3205
3206         switch (ret)
3207                 {
3208                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3209                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3210                         return -1;
3211
3212                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3213                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3214                         return 1; 
3215                                         
3216                 case SSL_TLSEXT_ERR_NOACK:
3217                         s->servername_done=0;
3218                         default:
3219                 return 1;
3220                 }
3221         }
3222
3223 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3224         {
3225         int al = -1;
3226         if (s->version < SSL3_VERSION)
3227                 return 1;
3228         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3229                 {
3230                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3231                 return 0;
3232                 }
3233
3234         if (ssl_check_serverhello_tlsext(s) <= 0) 
3235                 {
3236                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3237                 return 0;
3238                 }
3239         return 1;
3240 }
3241
3242 /* Since the server cache lookup is done early on in the processing of the
3243  * ClientHello, and other operations depend on the result, we need to handle
3244  * any TLS session ticket extension at the same time.
3245  *
3246  *   session_id: points at the session ID in the ClientHello. This code will
3247  *       read past the end of this in order to parse out the session ticket
3248  *       extension, if any.
3249  *   len: the length of the session ID.
3250  *   limit: a pointer to the first byte after the ClientHello.
3251  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3252  *       point to the resulting session.
3253  *
3254  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3255  * ciphersuite, in which case we have no use for session tickets and one will
3256  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3257  *
3258  * Returns:
3259  *   -1: fatal error, either from parsing or decrypting the ticket.
3260  *    0: no ticket was found (or was ignored, based on settings).
3261  *    1: a zero length extension was found, indicating that the client supports
3262  *       session tickets but doesn't currently have one to offer.
3263  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3264  *       couldn't be decrypted because of a non-fatal error.
3265  *    3: a ticket was successfully decrypted and *ret was set.
3266  *
3267  * Side effects:
3268  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3269  *   a new session ticket to the client because the client indicated support
3270  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3271  *   a session ticket or we couldn't use the one it gave us, or if
3272  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3273  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3274  */
3275 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3276                         const unsigned char *limit, SSL_SESSION **ret)
3277         {
3278         /* Point after session ID in client hello */
3279         const unsigned char *p = session_id + len;
3280         unsigned short i;
3281
3282         *ret = NULL;
3283         s->tlsext_ticket_expected = 0;
3284
3285         /* If tickets disabled behave as if no ticket present
3286          * to permit stateful resumption.
3287          */
3288         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3289                 return 0;
3290         if ((s->version <= SSL3_VERSION) || !limit)
3291                 return 0;
3292         if (p >= limit)
3293                 return -1;
3294         /* Skip past DTLS cookie */
3295         if (SSL_IS_DTLS(s))
3296                 {
3297                 i = *(p++);
3298                 p+= i;
3299                 if (p >= limit)
3300                         return -1;
3301                 }
3302         /* Skip past cipher list */
3303         n2s(p, i);
3304         p+= i;
3305         if (p >= limit)
3306                 return -1;
3307         /* Skip past compression algorithm list */
3308         i = *(p++);
3309         p += i;
3310         if (p > limit)
3311                 return -1;
3312         /* Now at start of extensions */
3313         if ((p + 2) >= limit)
3314                 return 0;
3315         n2s(p, i);
3316         while ((p + 4) <= limit)
3317                 {
3318                 unsigned short type, size;
3319                 n2s(p, type);
3320                 n2s(p, size);
3321                 if (p + size > limit)
3322                         return 0;
3323                 if (type == TLSEXT_TYPE_session_ticket)
3324                         {
3325                         int r;
3326                         if (size == 0)
3327                                 {
3328                                 /* The client will accept a ticket but doesn't
3329                                  * currently have one. */
3330                                 s->tlsext_ticket_expected = 1;
3331                                 return 1;
3332                                 }
3333                         if (s->tls_session_secret_cb)
3334                                 {
3335                                 /* Indicate that the ticket couldn't be
3336                                  * decrypted rather than generating the session
3337                                  * from ticket now, trigger abbreviated
3338                                  * handshake based on external mechanism to
3339                                  * calculate the master secret later. */
3340                                 return 2;
3341                                 }
3342                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3343                         switch (r)
3344                                 {
3345                                 case 2: /* ticket couldn't be decrypted */
3346                                         s->tlsext_ticket_expected = 1;
3347                                         return 2;
3348                                 case 3: /* ticket was decrypted */
3349                                         return r;
3350                                 case 4: /* ticket decrypted but need to renew */
3351                                         s->tlsext_ticket_expected = 1;
3352                                         return 3;
3353                                 default: /* fatal error */
3354                                         return -1;
3355                                 }
3356                         }
3357                 p += size;
3358                 }
3359         return 0;
3360         }
3361
3362 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3363  *
3364  *   etick: points to the body of the session ticket extension.
3365  *   eticklen: the length of the session tickets extenion.
3366  *   sess_id: points at the session ID.
3367  *   sesslen: the length of the session ID.
3368  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3369  *       point to the resulting session.
3370  *
3371  * Returns:
3372  *   -1: fatal error, either from parsing or decrypting the ticket.
3373  *    2: the ticket couldn't be decrypted.
3374  *    3: a ticket was successfully decrypted and *psess was set.
3375  *    4: same as 3, but the ticket needs to be renewed.
3376  */
3377 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3378                                 const unsigned char *sess_id, int sesslen,
3379                                 SSL_SESSION **psess)
3380         {
3381         SSL_SESSION *sess;
3382         unsigned char *sdec;
3383         const unsigned char *p;
3384         int slen, mlen, renew_ticket = 0;
3385         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3386         HMAC_CTX hctx;
3387         EVP_CIPHER_CTX ctx;
3388         SSL_CTX *tctx = s->initial_ctx;
3389         /* Need at least keyname + iv + some encrypted data */
3390         if (eticklen < 48)
3391                 return 2;
3392         /* Initialize session ticket encryption and HMAC contexts */
3393         HMAC_CTX_init(&hctx);
3394         EVP_CIPHER_CTX_init(&ctx);
3395         if (tctx->tlsext_ticket_key_cb)
3396                 {
3397                 unsigned char *nctick = (unsigned char *)etick;
3398                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3399                                                         &ctx, &hctx, 0);
3400                 if (rv < 0)
3401                         return -1;
3402                 if (rv == 0)
3403                         return 2;
3404                 if (rv == 2)
3405                         renew_ticket = 1;
3406                 }
3407         else
3408                 {
3409                 /* Check key name matches */
3410                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3411                         return 2;
3412                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3413                                         tlsext_tick_md(), NULL);
3414                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3415                                 tctx->tlsext_tick_aes_key, etick + 16);
3416                 }
3417         /* Attempt to process session ticket, first conduct sanity and
3418          * integrity checks on ticket.
3419          */
3420         mlen = HMAC_size(&hctx);
3421         if (mlen < 0)
3422                 {
3423                 EVP_CIPHER_CTX_cleanup(&ctx);
3424                 return -1;
3425                 }
3426         eticklen -= mlen;
3427         /* Check HMAC of encrypted ticket */
3428         HMAC_Update(&hctx, etick, eticklen);
3429         HMAC_Final(&hctx, tick_hmac, NULL);
3430         HMAC_CTX_cleanup(&hctx);
3431         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3432                 return 2;
3433         /* Attempt to decrypt session data */
3434         /* Move p after IV to start of encrypted ticket, update length */
3435         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3436         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3437         sdec = OPENSSL_malloc(eticklen);
3438         if (!sdec)
3439                 {
3440                 EVP_CIPHER_CTX_cleanup(&ctx);
3441                 return -1;
3442                 }
3443         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3444         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3445                 return 2;
3446         slen += mlen;
3447         EVP_CIPHER_CTX_cleanup(&ctx);
3448         p = sdec;
3449
3450         sess = d2i_SSL_SESSION(NULL, &p, slen);
3451         OPENSSL_free(sdec);
3452         if (sess)
3453                 {
3454                 /* The session ID, if non-empty, is used by some clients to
3455                  * detect that the ticket has been accepted. So we copy it to
3456                  * the session structure. If it is empty set length to zero
3457                  * as required by standard.
3458                  */
3459                 if (sesslen)
3460                         memcpy(sess->session_id, sess_id, sesslen);
3461                 sess->session_id_length = sesslen;
3462                 *psess = sess;
3463                 if (renew_ticket)
3464                         return 4;
3465                 else
3466                         return 3;
3467                 }
3468         ERR_clear_error();
3469         /* For session parse failure, indicate that we need to send a new
3470          * ticket. */
3471         return 2;
3472         }
3473
3474 /* Tables to translate from NIDs to TLS v1.2 ids */
3475
3476 typedef struct 
3477         {
3478         int nid;
3479         int id;
3480         } tls12_lookup;
3481
3482 static tls12_lookup tls12_md[] = {
3483         {NID_md5, TLSEXT_hash_md5},
3484         {NID_sha1, TLSEXT_hash_sha1},
3485         {NID_sha224, TLSEXT_hash_sha224},
3486         {NID_sha256, TLSEXT_hash_sha256},
3487         {NID_sha384, TLSEXT_hash_sha384},
3488         {NID_sha512, TLSEXT_hash_sha512}
3489 };
3490
3491 static tls12_lookup tls12_sig[] = {
3492         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3493         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3494         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3495 };
3496
3497 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3498         {
3499         size_t i;
3500         for (i = 0; i < tlen; i++)
3501                 {
3502                 if (table[i].nid == nid)
3503                         return table[i].id;
3504                 }
3505         return -1;
3506         }
3507
3508 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3509         {
3510         size_t i;
3511         for (i = 0; i < tlen; i++)
3512                 {
3513                 if ((table[i].id) == id)
3514                         return table[i].nid;
3515                 }
3516         return NID_undef;
3517         }
3518
3519 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3520         {
3521         int sig_id, md_id;
3522         if (!md)
3523                 return 0;
3524         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3525                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3526         if (md_id == -1)
3527                 return 0;
3528         sig_id = tls12_get_sigid(pk);
3529         if (sig_id == -1)
3530                 return 0;
3531         p[0] = (unsigned char)md_id;
3532         p[1] = (unsigned char)sig_id;
3533         return 1;
3534         }
3535
3536 int tls12_get_sigid(const EVP_PKEY *pk)
3537         {
3538         return tls12_find_id(pk->type, tls12_sig,
3539                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3540         }
3541
3542 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3543         {
3544         switch(hash_alg)
3545                 {
3546 #ifndef OPENSSL_NO_MD5
3547                 case TLSEXT_hash_md5:
3548 #ifdef OPENSSL_FIPS
3549                 if (FIPS_mode())
3550                         return NULL;
3551 #endif
3552                 return EVP_md5();
3553 #endif
3554 #ifndef OPENSSL_NO_SHA
3555                 case TLSEXT_hash_sha1:
3556                 return EVP_sha1();
3557 #endif
3558 #ifndef OPENSSL_NO_SHA256
3559                 case TLSEXT_hash_sha224:
3560                 return EVP_sha224();
3561
3562                 case TLSEXT_hash_sha256:
3563                 return EVP_sha256();
3564 #endif
3565 #ifndef OPENSSL_NO_SHA512
3566                 case TLSEXT_hash_sha384:
3567                 return EVP_sha384();
3568
3569                 case TLSEXT_hash_sha512:
3570                 return EVP_sha512();
3571 #endif
3572                 default:
3573                 return NULL;
3574
3575                 }
3576         }
3577
3578 static int tls12_get_pkey_idx(unsigned char sig_alg)
3579         {
3580         switch(sig_alg)
3581                 {
3582 #ifndef OPENSSL_NO_RSA
3583         case TLSEXT_signature_rsa:
3584                 return SSL_PKEY_RSA_SIGN;
3585 #endif
3586 #ifndef OPENSSL_NO_DSA
3587         case TLSEXT_signature_dsa:
3588                 return SSL_PKEY_DSA_SIGN;
3589 #endif
3590 #ifndef OPENSSL_NO_ECDSA
3591         case TLSEXT_signature_ecdsa:
3592                 return SSL_PKEY_ECC;
3593 #endif
3594                 }
3595         return -1;
3596         }
3597
3598 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3599 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3600                         int *psignhash_nid, const unsigned char *data)
3601         {
3602         int sign_nid = 0, hash_nid = 0;
3603         if (!phash_nid && !psign_nid && !psignhash_nid)
3604                 return;
3605         if (phash_nid || psignhash_nid)
3606                 {
3607                 hash_nid = tls12_find_nid(data[0], tls12_md,
3608                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3609                 if (phash_nid)
3610                         *phash_nid = hash_nid;
3611                 }
3612         if (psign_nid || psignhash_nid)
3613                 {
3614                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3615                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3616                 if (psign_nid)
3617                         *psign_nid = sign_nid;
3618                 }
3619         if (psignhash_nid)
3620                 {
3621                 if (sign_nid && hash_nid)
3622                         OBJ_find_sigid_by_algs(psignhash_nid,
3623                                                         hash_nid, sign_nid);
3624                 else
3625                         *psignhash_nid = NID_undef;
3626                 }
3627         }
3628 /* Given preference and allowed sigalgs set shared sigalgs */
3629 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3630                                 const unsigned char *pref, size_t preflen,
3631                                 const unsigned char *allow, size_t allowlen)
3632         {
3633         const unsigned char *ptmp, *atmp;
3634         size_t i, j, nmatch = 0;
3635         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3636                 {
3637                 /* Skip disabled hashes or signature algorithms */
3638                 if (tls12_get_hash(ptmp[0]) == NULL)
3639                         continue;
3640                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3641                         continue;
3642                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3643                         {
3644                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3645                                 {
3646                                 nmatch++;
3647                                 if (shsig)
3648                                         {
3649                                         shsig->rhash = ptmp[0];
3650                                         shsig->rsign = ptmp[1];
3651                                         tls1_lookup_sigalg(&shsig->hash_nid,
3652                                                 &shsig->sign_nid,
3653                                                 &shsig->signandhash_nid,
3654                                                 ptmp);
3655                                         shsig++;
3656                                         }
3657                                 break;
3658                                 }
3659                         }
3660                 }
3661         return nmatch;
3662         }
3663
3664 /* Set shared signature algorithms for SSL structures */
3665 static int tls1_set_shared_sigalgs(SSL *s)
3666         {
3667         const unsigned char *pref, *allow, *conf;
3668         size_t preflen, allowlen, conflen;
3669         size_t nmatch;
3670         TLS_SIGALGS *salgs = NULL;
3671         CERT *c = s->cert;
3672         unsigned int is_suiteb = tls1_suiteb(s);
3673         /* If client use client signature algorithms if not NULL */
3674         if (!s->server && c->client_sigalgs && !is_suiteb)
3675                 {
3676                 conf = c->client_sigalgs;
3677                 conflen = c->client_sigalgslen;
3678                 }
3679         else if (c->conf_sigalgs && !is_suiteb)
3680                 {
3681                 conf = c->conf_sigalgs;
3682                 conflen = c->conf_sigalgslen;
3683                 }
3684         else
3685                 conflen = tls12_get_psigalgs(s, &conf);
3686         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3687                 {
3688                 pref = conf;
3689                 preflen = conflen;
3690                 allow = c->peer_sigalgs;
3691                 allowlen = c->peer_sigalgslen;
3692                 }
3693         else
3694                 {
3695                 allow = conf;
3696                 allowlen = conflen;
3697                 pref = c->peer_sigalgs;
3698                 preflen = c->peer_sigalgslen;
3699                 }
3700         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3701         if (!nmatch)
3702                 return 1;
3703         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3704         if (!salgs)
3705                 return 0;
3706         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3707         c->shared_sigalgs = salgs;
3708         c->shared_sigalgslen = nmatch;
3709         return 1;
3710         }
3711                 
3712
3713 /* Set preferred digest for each key type */
3714
3715 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3716         {
3717         int idx;
3718         size_t i;
3719         const EVP_MD *md;
3720         CERT *c = s->cert;
3721         TLS_SIGALGS *sigptr;
3722         /* Extension ignored for inappropriate versions */
3723         if (!SSL_USE_SIGALGS(s))
3724                 return 1;
3725         /* Should never happen */
3726         if (!c)
3727                 return 0;
3728
3729         c->peer_sigalgs = OPENSSL_malloc(dsize);
3730         if (!c->peer_sigalgs)
3731                 return 0;
3732         c->peer_sigalgslen = dsize;
3733         memcpy(c->peer_sigalgs, data, dsize);
3734
3735         tls1_set_shared_sigalgs(s);
3736
3737 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3738         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3739                 {
3740                 /* Use first set signature preference to force message
3741                  * digest, ignoring any peer preferences.
3742                  */
3743                 const unsigned char *sigs = NULL;
3744                 if (s->server)
3745                         sigs = c->conf_sigalgs;
3746                 else
3747                         sigs = c->client_sigalgs;
3748                 if (sigs)
3749                         {
3750                         idx = tls12_get_pkey_idx(sigs[1]);
3751                         md = tls12_get_hash(sigs[0]);
3752                         c->pkeys[idx].digest = md;
3753                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3754                         if (idx == SSL_PKEY_RSA_SIGN)
3755                                 {
3756                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3757                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3758                                 }
3759                         }
3760                 }
3761 #endif
3762
3763         for (i = 0, sigptr = c->shared_sigalgs;
3764                         i < c->shared_sigalgslen; i++, sigptr++)
3765                 {
3766                 idx = tls12_get_pkey_idx(sigptr->rsign);
3767                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3768                         {
3769                         md = tls12_get_hash(sigptr->rhash);
3770                         c->pkeys[idx].digest = md;
3771                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3772                         if (idx == SSL_PKEY_RSA_SIGN)
3773                                 {
3774                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3775                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3776                                 }
3777                         }
3778
3779                 }
3780         /* In strict mode leave unset digests as NULL to indicate we can't
3781          * use the certificate for signing.
3782          */
3783         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3784                 {
3785                 /* Set any remaining keys to default values. NOTE: if alg is
3786                  * not supported it stays as NULL.
3787                  */
3788 #ifndef OPENSSL_NO_DSA
3789                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3790                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3791 #endif
3792 #ifndef OPENSSL_NO_RSA
3793                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3794                         {
3795                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3796                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3797                         }
3798 #endif
3799 #ifndef OPENSSL_NO_ECDSA
3800                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3801                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3802 #endif
3803                 }
3804         return 1;
3805         }
3806
3807
3808 int SSL_get_sigalgs(SSL *s, int idx,
3809                         int *psign, int *phash, int *psignhash,
3810                         unsigned char *rsig, unsigned char *rhash)
3811         {
3812         const unsigned char *psig = s->cert->peer_sigalgs;
3813         if (psig == NULL)
3814                 return 0;
3815         if (idx >= 0)
3816                 {
3817                 idx <<= 1;
3818                 if (idx >= (int)s->cert->peer_sigalgslen)
3819                         return 0;
3820                 psig += idx;
3821                 if (rhash)
3822                         *rhash = psig[0];
3823                 if (rsig)
3824                         *rsig = psig[1];
3825                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3826                 }
3827         return s->cert->peer_sigalgslen / 2;
3828         }
3829
3830 int SSL_get_shared_sigalgs(SSL *s, int idx,
3831                         int *psign, int *phash, int *psignhash,
3832                         unsigned char *rsig, unsigned char *rhash)
3833         {
3834         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3835         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3836                 return 0;
3837         shsigalgs += idx;
3838         if (phash)
3839                 *phash = shsigalgs->hash_nid;
3840         if (psign)
3841                 *psign = shsigalgs->sign_nid;
3842         if (psignhash)
3843                 *psignhash = shsigalgs->signandhash_nid;
3844         if (rsig)
3845                 *rsig = shsigalgs->rsign;
3846         if (rhash)
3847                 *rhash = shsigalgs->rhash;
3848         return s->cert->shared_sigalgslen;
3849         }
3850         
3851
3852 #ifndef OPENSSL_NO_HEARTBEATS
3853 int
3854 tls1_process_heartbeat(SSL *s)
3855         {
3856         unsigned char *p = &s->s3->rrec.data[0], *pl;
3857         unsigned short hbtype;
3858         unsigned int payload;
3859         unsigned int padding = 16; /* Use minimum padding */
3860
3861         /* Read type and payload length first */
3862         hbtype = *p++;
3863         n2s(p, payload);
3864         pl = p;
3865
3866         if (s->msg_callback)
3867                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3868                         &s->s3->rrec.data[0], s->s3->rrec.length,
3869                         s, s->msg_callback_arg);
3870
3871         if (hbtype == TLS1_HB_REQUEST)
3872                 {
3873                 unsigned char *buffer, *bp;
3874                 int r;
3875
3876                 /* Allocate memory for the response, size is 1 bytes
3877                  * message type, plus 2 bytes payload length, plus
3878                  * payload, plus padding
3879                  */
3880                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3881                 bp = buffer;
3882                 
3883                 /* Enter response type, length and copy payload */
3884                 *bp++ = TLS1_HB_RESPONSE;
3885                 s2n(payload, bp);
3886                 memcpy(bp, pl, payload);
3887                 bp += payload;
3888                 /* Random padding */
3889                 RAND_pseudo_bytes(bp, padding);
3890
3891                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3892
3893                 if (r >= 0 && s->msg_callback)
3894                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3895                                 buffer, 3 + payload + padding,
3896                                 s, s->msg_callback_arg);
3897
3898                 OPENSSL_free(buffer);
3899
3900                 if (r < 0)
3901                         return r;
3902                 }
3903         else if (hbtype == TLS1_HB_RESPONSE)
3904                 {
3905                 unsigned int seq;
3906                 
3907                 /* We only send sequence numbers (2 bytes unsigned int),
3908                  * and 16 random bytes, so we just try to read the
3909                  * sequence number */
3910                 n2s(pl, seq);
3911                 
3912                 if (payload == 18 && seq == s->tlsext_hb_seq)
3913                         {
3914                         s->tlsext_hb_seq++;
3915                         s->tlsext_hb_pending = 0;
3916                         }
3917                 }
3918
3919         return 0;
3920         }
3921
3922 int
3923 tls1_heartbeat(SSL *s)
3924         {
3925         unsigned char *buf, *p;
3926         int ret;
3927         unsigned int payload = 18; /* Sequence number + random bytes */
3928         unsigned int padding = 16; /* Use minimum padding */
3929
3930         /* Only send if peer supports and accepts HB requests... */
3931         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3932             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3933                 {
3934                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3935                 return -1;
3936                 }
3937
3938         /* ...and there is none in flight yet... */
3939         if (s->tlsext_hb_pending)
3940                 {
3941                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3942                 return -1;
3943                 }
3944                 
3945         /* ...and no handshake in progress. */
3946         if (SSL_in_init(s) || s->in_handshake)
3947                 {
3948                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3949                 return -1;
3950                 }
3951                 
3952         /* Check if padding is too long, payload and padding
3953          * must not exceed 2^14 - 3 = 16381 bytes in total.
3954          */
3955         OPENSSL_assert(payload + padding <= 16381);
3956
3957         /* Create HeartBeat message, we just use a sequence number
3958          * as payload to distuingish different messages and add
3959          * some random stuff.
3960          *  - Message Type, 1 byte
3961          *  - Payload Length, 2 bytes (unsigned int)
3962          *  - Payload, the sequence number (2 bytes uint)
3963          *  - Payload, random bytes (16 bytes uint)
3964          *  - Padding
3965          */
3966         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3967         p = buf;
3968         /* Message Type */
3969         *p++ = TLS1_HB_REQUEST;
3970         /* Payload length (18 bytes here) */
3971         s2n(payload, p);
3972         /* Sequence number */
3973         s2n(s->tlsext_hb_seq, p);
3974         /* 16 random bytes */
3975         RAND_pseudo_bytes(p, 16);
3976         p += 16;
3977         /* Random padding */
3978         RAND_pseudo_bytes(p, padding);
3979
3980         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3981         if (ret >= 0)
3982                 {
3983                 if (s->msg_callback)
3984                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3985                                 buf, 3 + payload + padding,
3986                                 s, s->msg_callback_arg);
3987
3988                 s->tlsext_hb_pending = 1;
3989                 }
3990                 
3991         OPENSSL_free(buf);
3992
3993         return ret;
3994         }
3995 #endif
3996
3997 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3998
3999 typedef struct
4000         {
4001         size_t sigalgcnt;
4002         int sigalgs[MAX_SIGALGLEN];
4003         } sig_cb_st;
4004
4005 static int sig_cb(const char *elem, int len, void *arg)
4006         {
4007         sig_cb_st *sarg = arg;
4008         size_t i;
4009         char etmp[20], *p;
4010         int sig_alg, hash_alg;
4011         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4012                 return 0;
4013         if (len > (int)(sizeof(etmp) - 1))
4014                 return 0;
4015         memcpy(etmp, elem, len);
4016         etmp[len] = 0;
4017         p = strchr(etmp, '+');
4018         if (!p)
4019                 return 0;
4020         *p = 0;
4021         p++;
4022         if (!*p)
4023                 return 0;
4024
4025         if (!strcmp(etmp, "RSA"))
4026                 sig_alg = EVP_PKEY_RSA;
4027         else if (!strcmp(etmp, "DSA"))
4028                 sig_alg = EVP_PKEY_DSA;
4029         else if (!strcmp(etmp, "ECDSA"))
4030                 sig_alg = EVP_PKEY_EC;
4031         else return 0;
4032
4033         hash_alg = OBJ_sn2nid(p);
4034         if (hash_alg == NID_undef)
4035                 hash_alg = OBJ_ln2nid(p);
4036         if (hash_alg == NID_undef)
4037                 return 0;
4038
4039         for (i = 0; i < sarg->sigalgcnt; i+=2)
4040                 {
4041                 if (sarg->sigalgs[i] == sig_alg
4042                         && sarg->sigalgs[i + 1] == hash_alg)
4043                         return 0;
4044                 }
4045         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4046         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4047         return 1;
4048         }
4049
4050 /* Set suppored signature algorithms based on a colon separated list
4051  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4052 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4053         {
4054         sig_cb_st sig;
4055         sig.sigalgcnt = 0;
4056         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4057                 return 0;
4058         if (c == NULL)
4059                 return 1;
4060         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4061         }
4062
4063 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4064         {
4065         unsigned char *sigalgs, *sptr;
4066         int rhash, rsign;
4067         size_t i;
4068         if (salglen & 1)
4069                 return 0;
4070         sigalgs = OPENSSL_malloc(salglen);
4071         if (sigalgs == NULL)
4072                 return 0;
4073         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4074                 {
4075                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4076                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4077                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4078                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4079
4080                 if (rhash == -1 || rsign == -1)
4081                         goto err;
4082                 *sptr++ = rhash;
4083                 *sptr++ = rsign;
4084                 }
4085
4086         if (client)
4087                 {
4088                 if (c->client_sigalgs)
4089                         OPENSSL_free(c->client_sigalgs);
4090                 c->client_sigalgs = sigalgs;
4091                 c->client_sigalgslen = salglen;
4092                 }
4093         else
4094                 {
4095                 if (c->conf_sigalgs)
4096                         OPENSSL_free(c->conf_sigalgs);
4097                 c->conf_sigalgs = sigalgs;
4098                 c->conf_sigalgslen = salglen;
4099                 }
4100
4101         return 1;
4102
4103         err:
4104         OPENSSL_free(sigalgs);
4105         return 0;
4106         }
4107
4108 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4109         {
4110         int sig_nid;
4111         size_t i;
4112         if (default_nid == -1)
4113                 return 1;
4114         sig_nid = X509_get_signature_nid(x);
4115         if (default_nid)
4116                 return sig_nid == default_nid ? 1 : 0;
4117         for (i = 0; i < c->shared_sigalgslen; i++)
4118                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4119                         return 1;
4120         return 0;
4121         }
4122 /* Check to see if a certificate issuer name matches list of CA names */
4123 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4124         {
4125         X509_NAME *nm;
4126         int i;
4127         nm = X509_get_issuer_name(x);
4128         for (i = 0; i < sk_X509_NAME_num(names); i++)
4129                 {
4130                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4131                         return 1;
4132                 }
4133         return 0;
4134         }
4135
4136 /* Check certificate chain is consistent with TLS extensions and is
4137  * usable by server. This servers two purposes: it allows users to 
4138  * check chains before passing them to the server and it allows the
4139  * server to check chains before attempting to use them.
4140  */
4141
4142 /* Flags which need to be set for a certificate when stict mode not set */
4143
4144 #define CERT_PKEY_VALID_FLAGS \
4145         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4146 /* Strict mode flags */
4147 #define CERT_PKEY_STRICT_FLAGS \
4148          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4149          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4150
4151 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4152                                                                         int idx)
4153         {
4154         int i;
4155         int rv = 0;
4156         int check_flags = 0, strict_mode;
4157         CERT_PKEY *cpk = NULL;
4158         CERT *c = s->cert;
4159         unsigned int suiteb_flags = tls1_suiteb(s);
4160         /* idx == -1 means checking server chains */
4161         if (idx != -1)
4162                 {
4163                 /* idx == -2 means checking client certificate chains */
4164                 if (idx == -2)
4165                         {
4166                         cpk = c->key;
4167                         idx = cpk - c->pkeys;
4168                         }
4169                 else
4170                         cpk = c->pkeys + idx;
4171                 x = cpk->x509;
4172                 pk = cpk->privatekey;
4173                 chain = cpk->chain;
4174                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4175                 /* If no cert or key, forget it */
4176                 if (!x || !pk)
4177                         goto end;
4178 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4179                 /* Allow any certificate to pass test */
4180                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4181                         {
4182                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4183                         cpk->valid_flags = rv;
4184                         return rv;
4185                         }
4186 #endif
4187                 }
4188         else
4189                 {
4190                 if (!x || !pk)
4191                         goto end;
4192                 idx = ssl_cert_type(x, pk);
4193                 if (idx == -1)
4194                         goto end;
4195                 cpk = c->pkeys + idx;
4196                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4197                         check_flags = CERT_PKEY_STRICT_FLAGS;
4198                 else
4199                         check_flags = CERT_PKEY_VALID_FLAGS;
4200                 strict_mode = 1;
4201                 }
4202
4203         if (suiteb_flags)
4204                 {
4205                 int ok;
4206                 if (check_flags)
4207                         check_flags |= CERT_PKEY_SUITEB;
4208                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4209                 if (ok != X509_V_OK)
4210                         {
4211                         if (check_flags)
4212                                 rv |= CERT_PKEY_SUITEB;
4213                         else
4214                                 goto end;
4215                         }
4216                 }
4217
4218         /* Check all signature algorithms are consistent with
4219          * signature algorithms extension if TLS 1.2 or later
4220          * and strict mode.
4221          */
4222         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4223                 {
4224                 int default_nid;
4225                 unsigned char rsign = 0;
4226                 if (c->peer_sigalgs)
4227                         default_nid = 0;
4228                 /* If no sigalgs extension use defaults from RFC5246 */
4229                 else
4230                         {
4231                         switch(idx)
4232                                 {       
4233                         case SSL_PKEY_RSA_ENC:
4234                         case SSL_PKEY_RSA_SIGN:
4235                         case SSL_PKEY_DH_RSA:
4236                                 rsign = TLSEXT_signature_rsa;
4237                                 default_nid = NID_sha1WithRSAEncryption;
4238                                 break;
4239
4240                         case SSL_PKEY_DSA_SIGN:
4241                         case SSL_PKEY_DH_DSA:
4242                                 rsign = TLSEXT_signature_dsa;
4243                                 default_nid = NID_dsaWithSHA1;
4244                                 break;
4245
4246                         case SSL_PKEY_ECC:
4247                                 rsign = TLSEXT_signature_ecdsa;
4248                                 default_nid = NID_ecdsa_with_SHA1;
4249                                 break;
4250
4251                         default:
4252                                 default_nid = -1;
4253                                 break;
4254                                 }
4255                         }
4256                 /* If peer sent no signature algorithms extension and we
4257                  * have set preferred signature algorithms check we support
4258                  * sha1.
4259                  */
4260                 if (default_nid > 0 && c->conf_sigalgs)
4261                         {
4262                         size_t j;
4263                         const unsigned char *p = c->conf_sigalgs;
4264                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4265                                 {
4266                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4267                                         break;
4268                                 }
4269                         if (j == c->conf_sigalgslen)
4270                                 {
4271                                 if (check_flags)
4272                                         goto skip_sigs;
4273                                 else
4274                                         goto end;
4275                                 }
4276                         }
4277                 /* Check signature algorithm of each cert in chain */
4278                 if (!tls1_check_sig_alg(c, x, default_nid))
4279                         {
4280                         if (!check_flags) goto end;
4281                         }
4282                 else
4283                         rv |= CERT_PKEY_EE_SIGNATURE;
4284                 rv |= CERT_PKEY_CA_SIGNATURE;
4285                 for (i = 0; i < sk_X509_num(chain); i++)
4286                         {
4287                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4288                                                         default_nid))
4289                                 {
4290                                 if (check_flags)
4291                                         {
4292                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4293                                         break;
4294                                         }
4295                                 else
4296                                         goto end;
4297                                 }
4298                         }
4299                 }
4300         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4301         else if(check_flags)
4302                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4303         skip_sigs:
4304         /* Check cert parameters are consistent */
4305         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4306                 rv |= CERT_PKEY_EE_PARAM;
4307         else if (!check_flags)
4308                 goto end;
4309         if (!s->server)
4310                 rv |= CERT_PKEY_CA_PARAM;
4311         /* In strict mode check rest of chain too */
4312         else if (strict_mode)
4313                 {
4314                 rv |= CERT_PKEY_CA_PARAM;
4315                 for (i = 0; i < sk_X509_num(chain); i++)
4316                         {
4317                         X509 *ca = sk_X509_value(chain, i);
4318                         if (!tls1_check_cert_param(s, ca, 0))
4319                                 {
4320                                 if (check_flags)
4321                                         {
4322                                         rv &= ~CERT_PKEY_CA_PARAM;
4323                                         break;
4324                                         }
4325                                 else
4326                                         goto end;
4327                                 }
4328                         }
4329                 }
4330         if (!s->server && strict_mode)
4331                 {
4332                 STACK_OF(X509_NAME) *ca_dn;
4333                 int check_type = 0;
4334                 switch (pk->type)
4335                         {
4336                 case EVP_PKEY_RSA:
4337                         check_type = TLS_CT_RSA_SIGN;
4338                         break;
4339                 case EVP_PKEY_DSA:
4340                         check_type = TLS_CT_DSS_SIGN;
4341                         break;
4342                 case EVP_PKEY_EC:
4343                         check_type = TLS_CT_ECDSA_SIGN;
4344                         break;
4345                 case EVP_PKEY_DH:
4346                 case EVP_PKEY_DHX:
4347                                 {
4348                                 int cert_type = X509_certificate_type(x, pk);
4349                                 if (cert_type & EVP_PKS_RSA)
4350                                         check_type = TLS_CT_RSA_FIXED_DH;
4351                                 if (cert_type & EVP_PKS_DSA)
4352                                         check_type = TLS_CT_DSS_FIXED_DH;
4353                                 }
4354                         }
4355                 if (check_type)
4356                         {
4357                         const unsigned char *ctypes;
4358                         int ctypelen;
4359                         if (c->ctypes)
4360                                 {
4361                                 ctypes = c->ctypes;
4362                                 ctypelen = (int)c->ctype_num;
4363                                 }
4364                         else
4365                                 {
4366                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4367                                 ctypelen = s->s3->tmp.ctype_num;
4368                                 }
4369                         for (i = 0; i < ctypelen; i++)
4370                                 {
4371                                 if (ctypes[i] == check_type)
4372                                         {
4373                                         rv |= CERT_PKEY_CERT_TYPE;
4374                                         break;
4375                                         }
4376                                 }
4377                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4378                                 goto end;
4379                         }
4380                 else
4381                         rv |= CERT_PKEY_CERT_TYPE;
4382
4383
4384                 ca_dn = s->s3->tmp.ca_names;
4385
4386                 if (!sk_X509_NAME_num(ca_dn))
4387                         rv |= CERT_PKEY_ISSUER_NAME;
4388
4389                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4390                         {
4391                         if (ssl_check_ca_name(ca_dn, x))
4392                                 rv |= CERT_PKEY_ISSUER_NAME;
4393                         }
4394                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4395                         {
4396                         for (i = 0; i < sk_X509_num(chain); i++)
4397                                 {
4398                                 X509 *xtmp = sk_X509_value(chain, i);
4399                                 if (ssl_check_ca_name(ca_dn, xtmp))
4400                                         {
4401                                         rv |= CERT_PKEY_ISSUER_NAME;
4402                                         break;
4403                                         }
4404                                 }
4405                         }
4406                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4407                         goto end;
4408                 }
4409         else
4410                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4411
4412         if (!check_flags || (rv & check_flags) == check_flags)
4413                 rv |= CERT_PKEY_VALID;
4414
4415         end:
4416
4417         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4418                 {
4419                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4420                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4421                 else if (cpk->digest)
4422                         rv |= CERT_PKEY_SIGN;
4423                 }
4424         else
4425                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4426
4427         /* When checking a CERT_PKEY structure all flags are irrelevant
4428          * if the chain is invalid.
4429          */
4430         if (!check_flags)
4431                 {
4432                 if (rv & CERT_PKEY_VALID)
4433                         cpk->valid_flags = rv;
4434                 else
4435                         {
4436                         /* Preserve explicit sign flag, clear rest */
4437                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4438                         return 0;
4439                         }
4440                 }
4441         return rv;
4442         }
4443
4444 /* Set validity of certificates in an SSL structure */
4445 void tls1_set_cert_validity(SSL *s)
4446         {
4447         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4448         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4449         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4450         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4451         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4452         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4453         }
4454 /* User level utiity function to check a chain is suitable */
4455 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4456         {
4457         return tls1_check_chain(s, x, pk, chain, -1);
4458         }
4459
4460 #endif