e21b8a2f039ea142dc93f8f44a45e3304952da46
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1408                 {
1409                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1410                         return NULL;
1411                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1412                 s2n(2 + s->alpn_client_proto_list_len,ret);
1413                 s2n(s->alpn_client_proto_list_len,ret);
1414                 memcpy(ret, s->alpn_client_proto_list,
1415                        s->alpn_client_proto_list_len);
1416                 ret += s->alpn_client_proto_list_len;
1417                 }
1418
1419         if(SSL_get_srtp_profiles(s))
1420                 {
1421                 int el;
1422
1423                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1424                 
1425                 if((limit - p - 4 - el) < 0) return NULL;
1426
1427                 s2n(TLSEXT_TYPE_use_srtp,ret);
1428                 s2n(el,ret);
1429
1430                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1431                         {
1432                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1433                         return NULL;
1434                         }
1435                 ret += el;
1436                 }
1437
1438         /* Add custom TLS Extensions to ClientHello */
1439         if (s->ctx->custom_cli_ext_records_count)
1440                 {
1441                 size_t i;
1442                 custom_cli_ext_record* record;
1443
1444                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1445                         {
1446                         const unsigned char* out = NULL;
1447                         unsigned short outlen = 0;
1448
1449                         record = &s->ctx->custom_cli_ext_records[i];
1450                         /* NULL callback sends empty extension */ 
1451                         /* -1 from callback omits extension */
1452                         if (record->fn1)
1453                                 {
1454                                 int cb_retval = 0;
1455                                 cb_retval = record->fn1(s, record->ext_type,
1456                                                         &out, &outlen,
1457                                                         record->arg);
1458                                 if (cb_retval == 0)
1459                                         return NULL; /* error */
1460                                 if (cb_retval == -1)
1461                                         continue; /* skip this extension */
1462                                 }
1463                         if (limit < ret + 4 + outlen)
1464                                 return NULL;
1465                         s2n(record->ext_type, ret);
1466                         s2n(outlen, ret);
1467                         memcpy(ret, out, outlen);
1468                         ret += outlen;
1469                         }
1470                 }
1471 #ifdef TLSEXT_TYPE_encrypt_then_mac
1472         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1473         s2n(0,ret);
1474 #endif
1475 #ifdef TLSEXT_TYPE_padding
1476         /* Add padding to workaround bugs in F5 terminators.
1477          * See https://tools.ietf.org/html/draft-agl-tls-padding-02
1478          *
1479          * NB: because this code works out the length of all existing
1480          * extensions it MUST always appear last.
1481          */
1482         {
1483         int hlen = ret - (unsigned char *)s->init_buf->data;
1484         /* The code in s23_clnt.c to build ClientHello messages includes the
1485          * 5-byte record header in the buffer, while the code in s3_clnt.c does
1486          * not. */
1487         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1488                 hlen -= 5;
1489         if (hlen > 0xff && hlen < 0x200)
1490                 {
1491                 hlen = 0x200 - hlen;
1492                 if (hlen >= 4)
1493                         hlen -= 4;
1494                 else
1495                         hlen = 0;
1496
1497                 s2n(TLSEXT_TYPE_padding, ret);
1498                 s2n(hlen, ret);
1499                 memset(ret, 0, hlen);
1500                 ret += hlen;
1501                 }
1502         }
1503 #endif
1504
1505         if ((extdatalen = ret-p-2) == 0)
1506                 return p;
1507
1508         s2n(extdatalen,p);
1509         return ret;
1510         }
1511
1512 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1513         {
1514         int extdatalen=0;
1515         unsigned char *ret = p;
1516 #ifndef OPENSSL_NO_NEXTPROTONEG
1517         int next_proto_neg_seen;
1518 #endif
1519 #ifndef OPENSSL_NO_EC
1520         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1521         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1522         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1523         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1524 #endif
1525         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1526         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1527                 return p;
1528         
1529         ret+=2;
1530         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1531
1532         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1533                 { 
1534                 if ((long)(limit - ret - 4) < 0) return NULL; 
1535
1536                 s2n(TLSEXT_TYPE_server_name,ret);
1537                 s2n(0,ret);
1538                 }
1539
1540         if(s->s3->send_connection_binding)
1541         {
1542           int el;
1543           
1544           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1545               {
1546               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1547               return NULL;
1548               }
1549
1550           if((limit - p - 4 - el) < 0) return NULL;
1551           
1552           s2n(TLSEXT_TYPE_renegotiate,ret);
1553           s2n(el,ret);
1554
1555           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1556               {
1557               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1558               return NULL;
1559               }
1560
1561           ret += el;
1562         }
1563
1564 #ifndef OPENSSL_NO_EC
1565         if (using_ecc)
1566                 {
1567                 const unsigned char *plist;
1568                 size_t plistlen;
1569                 /* Add TLS extension ECPointFormats to the ServerHello message */
1570                 long lenmax; 
1571
1572                 tls1_get_formatlist(s, &plist, &plistlen);
1573
1574                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1575                 if (plistlen > (size_t)lenmax) return NULL;
1576                 if (plistlen > 255)
1577                         {
1578                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1579                         return NULL;
1580                         }
1581                 
1582                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1583                 s2n(plistlen + 1,ret);
1584                 *(ret++) = (unsigned char) plistlen;
1585                 memcpy(ret, plist, plistlen);
1586                 ret+=plistlen;
1587
1588                 }
1589         /* Currently the server should not respond with a SupportedCurves extension */
1590 #endif /* OPENSSL_NO_EC */
1591
1592         if (s->tlsext_ticket_expected
1593                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1594                 { 
1595                 if ((long)(limit - ret - 4) < 0) return NULL; 
1596                 s2n(TLSEXT_TYPE_session_ticket,ret);
1597                 s2n(0,ret);
1598                 }
1599
1600         if (s->tlsext_status_expected)
1601                 { 
1602                 if ((long)(limit - ret - 4) < 0) return NULL; 
1603                 s2n(TLSEXT_TYPE_status_request,ret);
1604                 s2n(0,ret);
1605                 }
1606
1607 #ifdef TLSEXT_TYPE_opaque_prf_input
1608         if (s->s3->server_opaque_prf_input != NULL)
1609                 {
1610                 size_t sol = s->s3->server_opaque_prf_input_len;
1611                 
1612                 if ((long)(limit - ret - 6 - sol) < 0)
1613                         return NULL;
1614                 if (sol > 0xFFFD) /* can't happen */
1615                         return NULL;
1616
1617                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1618                 s2n(sol + 2, ret);
1619                 s2n(sol, ret);
1620                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1621                 ret += sol;
1622                 }
1623 #endif
1624
1625         if(s->srtp_profile)
1626                 {
1627                 int el;
1628
1629                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1630                 
1631                 if((limit - p - 4 - el) < 0) return NULL;
1632
1633                 s2n(TLSEXT_TYPE_use_srtp,ret);
1634                 s2n(el,ret);
1635
1636                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1637                         {
1638                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1639                         return NULL;
1640                         }
1641                 ret+=el;
1642                 }
1643
1644         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1645                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1646                 { const unsigned char cryptopro_ext[36] = {
1647                         0xfd, 0xe8, /*65000*/
1648                         0x00, 0x20, /*32 bytes length*/
1649                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1650                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1651                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1652                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1653                         if (limit-ret<36) return NULL;
1654                         memcpy(ret,cryptopro_ext,36);
1655                         ret+=36;
1656
1657                 }
1658
1659 #ifndef OPENSSL_NO_HEARTBEATS
1660         /* Add Heartbeat extension if we've received one */
1661         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1662                 {
1663                 s2n(TLSEXT_TYPE_heartbeat,ret);
1664                 s2n(1,ret);
1665                 /* Set mode:
1666                  * 1: peer may send requests
1667                  * 2: peer not allowed to send requests
1668                  */
1669                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1670                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1671                 else
1672                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1673
1674                 }
1675 #endif
1676
1677 #ifndef OPENSSL_NO_NEXTPROTONEG
1678         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1679         s->s3->next_proto_neg_seen = 0;
1680         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1681                 {
1682                 const unsigned char *npa;
1683                 unsigned int npalen;
1684                 int r;
1685
1686                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1687                 if (r == SSL_TLSEXT_ERR_OK)
1688                         {
1689                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1690                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1691                         s2n(npalen,ret);
1692                         memcpy(ret, npa, npalen);
1693                         ret += npalen;
1694                         s->s3->next_proto_neg_seen = 1;
1695                         }
1696                 }
1697 #endif
1698
1699         /* If custom types were sent in ClientHello, add ServerHello responses */
1700         if (s->s3->tlsext_custom_types_count)
1701                 {
1702                 size_t i;
1703
1704                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1705                         {
1706                         size_t j;
1707                         custom_srv_ext_record *record;
1708
1709                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1710                                 {
1711                                 record = &s->ctx->custom_srv_ext_records[j];
1712                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1713                                         {
1714                                         const unsigned char *out = NULL;
1715                                         unsigned short outlen = 0;
1716                                         int cb_retval = 0;
1717
1718                                         /* NULL callback or -1 omits extension */
1719                                         if (!record->fn2)
1720                                                 break;
1721                                         cb_retval = record->fn2(s, record->ext_type,
1722                                                                 &out, &outlen,
1723                                                                 record->arg);
1724                                         if (cb_retval == 0)
1725                                                 return NULL; /* error */
1726                                         if (cb_retval == -1)
1727                                                 break; /* skip this extension */
1728                                         if (limit < ret + 4 + outlen)
1729                                                 return NULL;
1730                                         s2n(record->ext_type, ret);
1731                                         s2n(outlen, ret);
1732                                         memcpy(ret, out, outlen);
1733                                         ret += outlen;
1734                                         break;
1735                                         }
1736                                 }
1737                         }
1738                 }
1739 #ifdef TLSEXT_TYPE_encrypt_then_mac
1740         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1741                 {
1742                 /* Don't use encrypt_then_mac if AEAD: might want
1743                  * to disable for other ciphersuites too.
1744                  */
1745                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1746                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1747                 else
1748                         {
1749                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1750                         s2n(0,ret);
1751                         }
1752                 }
1753 #endif
1754
1755         if (s->s3->alpn_selected)
1756                 {
1757                 const unsigned char *selected = s->s3->alpn_selected;
1758                 unsigned len = s->s3->alpn_selected_len;
1759
1760                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1761                         return NULL;
1762                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1763                 s2n(3 + len,ret);
1764                 s2n(1 + len,ret);
1765                 *ret++ = len;
1766                 memcpy(ret, selected, len);
1767                 ret += len;
1768                 }
1769
1770         if ((extdatalen = ret-p-2)== 0) 
1771                 return p;
1772
1773         s2n(extdatalen,p);
1774         return ret;
1775         }
1776
1777 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1778  * ClientHello.
1779  *   data: the contents of the extension, not including the type and length.
1780  *   data_len: the number of bytes in |data|
1781  *   al: a pointer to the alert value to send in the event of a non-zero
1782  *       return.
1783  *
1784  *   returns: 0 on success. */
1785 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1786                                          unsigned data_len, int *al)
1787         {
1788         unsigned i;
1789         unsigned proto_len;
1790         const unsigned char *selected;
1791         unsigned char selected_len;
1792         int r;
1793
1794         if (s->ctx->alpn_select_cb == NULL)
1795                 return 0;
1796
1797         if (data_len < 2)
1798                 goto parse_error;
1799
1800         /* data should contain a uint16 length followed by a series of 8-bit,
1801          * length-prefixed strings. */
1802         i = ((unsigned) data[0]) << 8 |
1803             ((unsigned) data[1]);
1804         data_len -= 2;
1805         data += 2;
1806         if (data_len != i)
1807                 goto parse_error;
1808
1809         if (data_len < 2)
1810                 goto parse_error;
1811
1812         for (i = 0; i < data_len;)
1813                 {
1814                 proto_len = data[i];
1815                 i++;
1816
1817                 if (proto_len == 0)
1818                         goto parse_error;
1819
1820                 if (i + proto_len < i || i + proto_len > data_len)
1821                         goto parse_error;
1822
1823                 i += proto_len;
1824                 }
1825
1826         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1827                                    s->ctx->alpn_select_cb_arg);
1828         if (r == SSL_TLSEXT_ERR_OK) {
1829                 if (s->s3->alpn_selected)
1830                         OPENSSL_free(s->s3->alpn_selected);
1831                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1832                 if (!s->s3->alpn_selected)
1833                         {
1834                         *al = SSL_AD_INTERNAL_ERROR;
1835                         return -1;
1836                         }
1837                 memcpy(s->s3->alpn_selected, selected, selected_len);
1838                 s->s3->alpn_selected_len = selected_len;
1839         }
1840         return 0;
1841
1842 parse_error:
1843         *al = SSL_AD_DECODE_ERROR;
1844         return -1;
1845         }
1846
1847 #ifndef OPENSSL_NO_EC
1848 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1849  * SecureTransport using the TLS extension block in |d|, of length |n|.
1850  * Safari, since 10.6, sends exactly these extensions, in this order:
1851  *   SNI,
1852  *   elliptic_curves
1853  *   ec_point_formats
1854  *
1855  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1856  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1857  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1858  * 10.8..10.8.3 (which don't work).
1859  */
1860 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1861         unsigned short type, size;
1862         static const unsigned char kSafariExtensionsBlock[] = {
1863                 0x00, 0x0a,  /* elliptic_curves extension */
1864                 0x00, 0x08,  /* 8 bytes */
1865                 0x00, 0x06,  /* 6 bytes of curve ids */
1866                 0x00, 0x17,  /* P-256 */
1867                 0x00, 0x18,  /* P-384 */
1868                 0x00, 0x19,  /* P-521 */
1869
1870                 0x00, 0x0b,  /* ec_point_formats */
1871                 0x00, 0x02,  /* 2 bytes */
1872                 0x01,        /* 1 point format */
1873                 0x00,        /* uncompressed */
1874         };
1875
1876         /* The following is only present in TLS 1.2 */
1877         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1878                 0x00, 0x0d,  /* signature_algorithms */
1879                 0x00, 0x0c,  /* 12 bytes */
1880                 0x00, 0x0a,  /* 10 bytes */
1881                 0x05, 0x01,  /* SHA-384/RSA */
1882                 0x04, 0x01,  /* SHA-256/RSA */
1883                 0x02, 0x01,  /* SHA-1/RSA */
1884                 0x04, 0x03,  /* SHA-256/ECDSA */
1885                 0x02, 0x03,  /* SHA-1/ECDSA */
1886         };
1887
1888         if (data >= (d+n-2))
1889                 return;
1890         data += 2;
1891
1892         if (data > (d+n-4))
1893                 return;
1894         n2s(data,type);
1895         n2s(data,size);
1896
1897         if (type != TLSEXT_TYPE_server_name)
1898                 return;
1899
1900         if (data+size > d+n)
1901                 return;
1902         data += size;
1903
1904         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1905                 {
1906                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1907                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1908
1909                 if (data + len1 + len2 != d+n)
1910                         return;
1911                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1912                         return;
1913                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1914                         return;
1915                 }
1916         else
1917                 {
1918                 const size_t len = sizeof(kSafariExtensionsBlock);
1919
1920                 if (data + len != d+n)
1921                         return;
1922                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1923                         return;
1924                 }
1925
1926         s->s3->is_probably_safari = 1;
1927 }
1928 #endif /* !OPENSSL_NO_EC */
1929
1930 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1931         {       
1932         unsigned short type;
1933         unsigned short size;
1934         unsigned short len;
1935         unsigned char *data = *p;
1936         int renegotiate_seen = 0;
1937         size_t i;
1938
1939         s->servername_done = 0;
1940         s->tlsext_status_type = -1;
1941 #ifndef OPENSSL_NO_NEXTPROTONEG
1942         s->s3->next_proto_neg_seen = 0;
1943 #endif
1944
1945         if (s->s3->alpn_selected)
1946                 {
1947                 OPENSSL_free(s->s3->alpn_selected);
1948                 s->s3->alpn_selected = NULL;
1949                 }
1950
1951         /* Clear observed custom extensions */
1952         s->s3->tlsext_custom_types_count = 0;
1953         if (s->s3->tlsext_custom_types != NULL)
1954                 {
1955                 OPENSSL_free(s->s3->tlsext_custom_types);
1956                 s->s3->tlsext_custom_types = NULL;
1957                 }               
1958
1959 #ifndef OPENSSL_NO_HEARTBEATS
1960         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1961                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1962 #endif
1963
1964 #ifndef OPENSSL_NO_EC
1965         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1966                 ssl_check_for_safari(s, data, d, n);
1967 #endif /* !OPENSSL_NO_EC */
1968
1969         /* Clear any signature algorithms extension received */
1970         if (s->cert->peer_sigalgs)
1971                 {
1972                 OPENSSL_free(s->cert->peer_sigalgs);
1973                 s->cert->peer_sigalgs = NULL;
1974                 }
1975         /* Clear any shared sigtnature algorithms */
1976         if (s->cert->shared_sigalgs)
1977                 {
1978                 OPENSSL_free(s->cert->shared_sigalgs);
1979                 s->cert->shared_sigalgs = NULL;
1980                 }
1981         /* Clear certificate digests and validity flags */
1982         for (i = 0; i < SSL_PKEY_NUM; i++)
1983                 {
1984                 s->cert->pkeys[i].digest = NULL;
1985                 s->cert->pkeys[i].valid_flags = 0;
1986                 }
1987
1988 #ifdef TLSEXT_TYPE_encrypt_then_mac
1989         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1990 #endif
1991
1992         if (data >= (d+n-2))
1993                 goto ri_check;
1994         n2s(data,len);
1995
1996         if (data > (d+n-len)) 
1997                 goto ri_check;
1998
1999         while (data <= (d+n-4))
2000                 {
2001                 n2s(data,type);
2002                 n2s(data,size);
2003
2004                 if (data+size > (d+n))
2005                         goto ri_check;
2006 #if 0
2007                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2008 #endif
2009                 if (s->tlsext_debug_cb)
2010                         s->tlsext_debug_cb(s, 0, type, data, size,
2011                                                 s->tlsext_debug_arg);
2012 /* The servername extension is treated as follows:
2013
2014    - Only the hostname type is supported with a maximum length of 255.
2015    - The servername is rejected if too long or if it contains zeros,
2016      in which case an fatal alert is generated.
2017    - The servername field is maintained together with the session cache.
2018    - When a session is resumed, the servername call back invoked in order
2019      to allow the application to position itself to the right context. 
2020    - The servername is acknowledged if it is new for a session or when 
2021      it is identical to a previously used for the same session. 
2022      Applications can control the behaviour.  They can at any time
2023      set a 'desirable' servername for a new SSL object. This can be the
2024      case for example with HTTPS when a Host: header field is received and
2025      a renegotiation is requested. In this case, a possible servername
2026      presented in the new client hello is only acknowledged if it matches
2027      the value of the Host: field. 
2028    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2029      if they provide for changing an explicit servername context for the session,
2030      i.e. when the session has been established with a servername extension. 
2031    - On session reconnect, the servername extension may be absent. 
2032
2033 */      
2034
2035                 if (type == TLSEXT_TYPE_server_name)
2036                         {
2037                         unsigned char *sdata;
2038                         int servname_type;
2039                         int dsize; 
2040                 
2041                         if (size < 2) 
2042                                 {
2043                                 *al = SSL_AD_DECODE_ERROR;
2044                                 return 0;
2045                                 }
2046                         n2s(data,dsize);  
2047                         size -= 2;
2048                         if (dsize > size  ) 
2049                                 {
2050                                 *al = SSL_AD_DECODE_ERROR;
2051                                 return 0;
2052                                 } 
2053
2054                         sdata = data;
2055                         while (dsize > 3) 
2056                                 {
2057                                 servname_type = *(sdata++); 
2058                                 n2s(sdata,len);
2059                                 dsize -= 3;
2060
2061                                 if (len > dsize) 
2062                                         {
2063                                         *al = SSL_AD_DECODE_ERROR;
2064                                         return 0;
2065                                         }
2066                                 if (s->servername_done == 0)
2067                                 switch (servname_type)
2068                                         {
2069                                 case TLSEXT_NAMETYPE_host_name:
2070                                         if (!s->hit)
2071                                                 {
2072                                                 if(s->session->tlsext_hostname)
2073                                                         {
2074                                                         *al = SSL_AD_DECODE_ERROR;
2075                                                         return 0;
2076                                                         }
2077                                                 if (len > TLSEXT_MAXLEN_host_name)
2078                                                         {
2079                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2080                                                         return 0;
2081                                                         }
2082                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2083                                                         {
2084                                                         *al = TLS1_AD_INTERNAL_ERROR;
2085                                                         return 0;
2086                                                         }
2087                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2088                                                 s->session->tlsext_hostname[len]='\0';
2089                                                 if (strlen(s->session->tlsext_hostname) != len) {
2090                                                         OPENSSL_free(s->session->tlsext_hostname);
2091                                                         s->session->tlsext_hostname = NULL;
2092                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2093                                                         return 0;
2094                                                 }
2095                                                 s->servername_done = 1; 
2096
2097                                                 }
2098                                         else 
2099                                                 s->servername_done = s->session->tlsext_hostname
2100                                                         && strlen(s->session->tlsext_hostname) == len 
2101                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2102                                         
2103                                         break;
2104
2105                                 default:
2106                                         break;
2107                                         }
2108                                  
2109                                 dsize -= len;
2110                                 }
2111                         if (dsize != 0) 
2112                                 {
2113                                 *al = SSL_AD_DECODE_ERROR;
2114                                 return 0;
2115                                 }
2116
2117                         }
2118 #ifndef OPENSSL_NO_SRP
2119                 else if (type == TLSEXT_TYPE_srp)
2120                         {
2121                         if (size <= 0 || ((len = data[0])) != (size -1))
2122                                 {
2123                                 *al = SSL_AD_DECODE_ERROR;
2124                                 return 0;
2125                                 }
2126                         if (s->srp_ctx.login != NULL)
2127                                 {
2128                                 *al = SSL_AD_DECODE_ERROR;
2129                                 return 0;
2130                                 }
2131                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2132                                 return -1;
2133                         memcpy(s->srp_ctx.login, &data[1], len);
2134                         s->srp_ctx.login[len]='\0';
2135   
2136                         if (strlen(s->srp_ctx.login) != len) 
2137                                 {
2138                                 *al = SSL_AD_DECODE_ERROR;
2139                                 return 0;
2140                                 }
2141                         }
2142 #endif
2143
2144 #ifndef OPENSSL_NO_EC
2145                 else if (type == TLSEXT_TYPE_ec_point_formats)
2146                         {
2147                         unsigned char *sdata = data;
2148                         int ecpointformatlist_length = *(sdata++);
2149
2150                         if (ecpointformatlist_length != size - 1 || 
2151                                 ecpointformatlist_length < 1)
2152                                 {
2153                                 *al = TLS1_AD_DECODE_ERROR;
2154                                 return 0;
2155                                 }
2156                         if (!s->hit)
2157                                 {
2158                                 if(s->session->tlsext_ecpointformatlist)
2159                                         {
2160                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2161                                         s->session->tlsext_ecpointformatlist = NULL;
2162                                         }
2163                                 s->session->tlsext_ecpointformatlist_length = 0;
2164                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2165                                         {
2166                                         *al = TLS1_AD_INTERNAL_ERROR;
2167                                         return 0;
2168                                         }
2169                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2170                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2171                                 }
2172 #if 0
2173                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2174                         sdata = s->session->tlsext_ecpointformatlist;
2175                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2176                                 fprintf(stderr,"%i ",*(sdata++));
2177                         fprintf(stderr,"\n");
2178 #endif
2179                         }
2180                 else if (type == TLSEXT_TYPE_elliptic_curves)
2181                         {
2182                         unsigned char *sdata = data;
2183                         int ellipticcurvelist_length = (*(sdata++) << 8);
2184                         ellipticcurvelist_length += (*(sdata++));
2185
2186                         if (ellipticcurvelist_length != size - 2 ||
2187                                 ellipticcurvelist_length < 1)
2188                                 {
2189                                 *al = TLS1_AD_DECODE_ERROR;
2190                                 return 0;
2191                                 }
2192                         if (!s->hit)
2193                                 {
2194                                 if(s->session->tlsext_ellipticcurvelist)
2195                                         {
2196                                         *al = TLS1_AD_DECODE_ERROR;
2197                                         return 0;
2198                                         }
2199                                 s->session->tlsext_ellipticcurvelist_length = 0;
2200                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2201                                         {
2202                                         *al = TLS1_AD_INTERNAL_ERROR;
2203                                         return 0;
2204                                         }
2205                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2206                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2207                                 }
2208 #if 0
2209                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2210                         sdata = s->session->tlsext_ellipticcurvelist;
2211                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2212                                 fprintf(stderr,"%i ",*(sdata++));
2213                         fprintf(stderr,"\n");
2214 #endif
2215                         }
2216 #endif /* OPENSSL_NO_EC */
2217 #ifdef TLSEXT_TYPE_opaque_prf_input
2218                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2219                         {
2220                         unsigned char *sdata = data;
2221
2222                         if (size < 2)
2223                                 {
2224                                 *al = SSL_AD_DECODE_ERROR;
2225                                 return 0;
2226                                 }
2227                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2228                         if (s->s3->client_opaque_prf_input_len != size - 2)
2229                                 {
2230                                 *al = SSL_AD_DECODE_ERROR;
2231                                 return 0;
2232                                 }
2233
2234                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2235                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2236                         if (s->s3->client_opaque_prf_input_len == 0)
2237                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2238                         else
2239                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2240                         if (s->s3->client_opaque_prf_input == NULL)
2241                                 {
2242                                 *al = TLS1_AD_INTERNAL_ERROR;
2243                                 return 0;
2244                                 }
2245                         }
2246 #endif
2247                 else if (type == TLSEXT_TYPE_session_ticket)
2248                         {
2249                         if (s->tls_session_ticket_ext_cb &&
2250                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2251                                 {
2252                                 *al = TLS1_AD_INTERNAL_ERROR;
2253                                 return 0;
2254                                 }
2255                         }
2256                 else if (type == TLSEXT_TYPE_renegotiate)
2257                         {
2258                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2259                                 return 0;
2260                         renegotiate_seen = 1;
2261                         }
2262                 else if (type == TLSEXT_TYPE_signature_algorithms)
2263                         {
2264                         int dsize;
2265                         if (s->cert->peer_sigalgs || size < 2) 
2266                                 {
2267                                 *al = SSL_AD_DECODE_ERROR;
2268                                 return 0;
2269                                 }
2270                         n2s(data,dsize);
2271                         size -= 2;
2272                         if (dsize != size || dsize & 1 || !dsize) 
2273                                 {
2274                                 *al = SSL_AD_DECODE_ERROR;
2275                                 return 0;
2276                                 }
2277                         if (!tls1_process_sigalgs(s, data, dsize))
2278                                 {
2279                                 *al = SSL_AD_DECODE_ERROR;
2280                                 return 0;
2281                                 }
2282                         /* If sigalgs received and no shared algorithms fatal
2283                          * error.
2284                          */
2285                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2286                                 {
2287                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2288                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2289                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2290                                 return 0;
2291                                 }
2292                         }
2293                 else if (type == TLSEXT_TYPE_status_request
2294                          && s->ctx->tlsext_status_cb)
2295                         {
2296                 
2297                         if (size < 5) 
2298                                 {
2299                                 *al = SSL_AD_DECODE_ERROR;
2300                                 return 0;
2301                                 }
2302
2303                         s->tlsext_status_type = *data++;
2304                         size--;
2305                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2306                                 {
2307                                 const unsigned char *sdata;
2308                                 int dsize;
2309                                 /* Read in responder_id_list */
2310                                 n2s(data,dsize);
2311                                 size -= 2;
2312                                 if (dsize > size  ) 
2313                                         {
2314                                         *al = SSL_AD_DECODE_ERROR;
2315                                         return 0;
2316                                         }
2317                                 while (dsize > 0)
2318                                         {
2319                                         OCSP_RESPID *id;
2320                                         int idsize;
2321                                         if (dsize < 4)
2322                                                 {
2323                                                 *al = SSL_AD_DECODE_ERROR;
2324                                                 return 0;
2325                                                 }
2326                                         n2s(data, idsize);
2327                                         dsize -= 2 + idsize;
2328                                         size -= 2 + idsize;
2329                                         if (dsize < 0)
2330                                                 {
2331                                                 *al = SSL_AD_DECODE_ERROR;
2332                                                 return 0;
2333                                                 }
2334                                         sdata = data;
2335                                         data += idsize;
2336                                         id = d2i_OCSP_RESPID(NULL,
2337                                                                 &sdata, idsize);
2338                                         if (!id)
2339                                                 {
2340                                                 *al = SSL_AD_DECODE_ERROR;
2341                                                 return 0;
2342                                                 }
2343                                         if (data != sdata)
2344                                                 {
2345                                                 OCSP_RESPID_free(id);
2346                                                 *al = SSL_AD_DECODE_ERROR;
2347                                                 return 0;
2348                                                 }
2349                                         if (!s->tlsext_ocsp_ids
2350                                                 && !(s->tlsext_ocsp_ids =
2351                                                 sk_OCSP_RESPID_new_null()))
2352                                                 {
2353                                                 OCSP_RESPID_free(id);
2354                                                 *al = SSL_AD_INTERNAL_ERROR;
2355                                                 return 0;
2356                                                 }
2357                                         if (!sk_OCSP_RESPID_push(
2358                                                         s->tlsext_ocsp_ids, id))
2359                                                 {
2360                                                 OCSP_RESPID_free(id);
2361                                                 *al = SSL_AD_INTERNAL_ERROR;
2362                                                 return 0;
2363                                                 }
2364                                         }
2365
2366                                 /* Read in request_extensions */
2367                                 if (size < 2)
2368                                         {
2369                                         *al = SSL_AD_DECODE_ERROR;
2370                                         return 0;
2371                                         }
2372                                 n2s(data,dsize);
2373                                 size -= 2;
2374                                 if (dsize != size)
2375                                         {
2376                                         *al = SSL_AD_DECODE_ERROR;
2377                                         return 0;
2378                                         }
2379                                 sdata = data;
2380                                 if (dsize > 0)
2381                                         {
2382                                         if (s->tlsext_ocsp_exts)
2383                                                 {
2384                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2385                                                                            X509_EXTENSION_free);
2386                                                 }
2387
2388                                         s->tlsext_ocsp_exts =
2389                                                 d2i_X509_EXTENSIONS(NULL,
2390                                                         &sdata, dsize);
2391                                         if (!s->tlsext_ocsp_exts
2392                                                 || (data + dsize != sdata))
2393                                                 {
2394                                                 *al = SSL_AD_DECODE_ERROR;
2395                                                 return 0;
2396                                                 }
2397                                         }
2398                                 }
2399                                 /* We don't know what to do with any other type
2400                                 * so ignore it.
2401                                 */
2402                                 else
2403                                         s->tlsext_status_type = -1;
2404                         }
2405 #ifndef OPENSSL_NO_HEARTBEATS
2406                 else if (type == TLSEXT_TYPE_heartbeat)
2407                         {
2408                         switch(data[0])
2409                                 {
2410                                 case 0x01:      /* Client allows us to send HB requests */
2411                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2412                                                         break;
2413                                 case 0x02:      /* Client doesn't accept HB requests */
2414                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2415                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2416                                                         break;
2417                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2418                                                         return 0;
2419                                 }
2420                         }
2421 #endif
2422 #ifndef OPENSSL_NO_NEXTPROTONEG
2423                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2424                          s->s3->tmp.finish_md_len == 0 &&
2425                          s->s3->alpn_selected == NULL)
2426                         {
2427                         /* We shouldn't accept this extension on a
2428                          * renegotiation.
2429                          *
2430                          * s->new_session will be set on renegotiation, but we
2431                          * probably shouldn't rely that it couldn't be set on
2432                          * the initial renegotation too in certain cases (when
2433                          * there's some other reason to disallow resuming an
2434                          * earlier session -- the current code won't be doing
2435                          * anything like that, but this might change).
2436
2437                          * A valid sign that there's been a previous handshake
2438                          * in this connection is if s->s3->tmp.finish_md_len >
2439                          * 0.  (We are talking about a check that will happen
2440                          * in the Hello protocol round, well before a new
2441                          * Finished message could have been computed.) */
2442                         s->s3->next_proto_neg_seen = 1;
2443                         }
2444 #endif
2445
2446                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2447                          s->ctx->alpn_select_cb &&
2448                          s->s3->tmp.finish_md_len == 0)
2449                         {
2450                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2451                                 return 0;
2452 #ifndef OPENSSL_NO_NEXTPROTONEG
2453                         /* ALPN takes precedence over NPN. */
2454                         s->s3->next_proto_neg_seen = 0;
2455 #endif
2456                         }
2457
2458                 /* session ticket processed earlier */
2459                 else if (type == TLSEXT_TYPE_use_srtp)
2460                         {
2461                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2462                                                               al))
2463                                 return 0;
2464                         }
2465                 /* If this ClientHello extension was unhandled and this is 
2466                  * a nonresumed connection, check whether the extension is a 
2467                  * custom TLS Extension (has a custom_srv_ext_record), and if
2468                  * so call the callback and record the extension number so that
2469                  * an appropriate ServerHello may be later returned.
2470                  */
2471                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2472                         {
2473                         custom_srv_ext_record *record;
2474
2475                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2476                                 {
2477                                 record = &s->ctx->custom_srv_ext_records[i];
2478                                 if (type == record->ext_type)
2479                                         {
2480                                         size_t j;
2481
2482                                         /* Error on duplicate TLS Extensions */
2483                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2484                                                 {
2485                                                 if (type == s->s3->tlsext_custom_types[j])
2486                                                         {
2487                                                         *al = TLS1_AD_DECODE_ERROR;
2488                                                         return 0;
2489                                                         }
2490                                                 }
2491
2492                                         /* NULL callback still notes the extension */ 
2493                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2494                                                 return 0;
2495                                                 
2496                                         /* Add the (non-duplicated) entry */
2497                                         s->s3->tlsext_custom_types_count++;
2498                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2499                                                         s->s3->tlsext_custom_types,
2500                                                         s->s3->tlsext_custom_types_count * 2);
2501                                         if (s->s3->tlsext_custom_types == NULL)
2502                                                 {
2503                                                 s->s3->tlsext_custom_types = 0;
2504                                                 *al = TLS1_AD_INTERNAL_ERROR;
2505                                                 return 0;
2506                                                 }
2507                                         s->s3->tlsext_custom_types[
2508                                                         s->s3->tlsext_custom_types_count - 1] = type;
2509                                         }                                               
2510                                 }
2511                         }
2512 #ifdef TLSEXT_TYPE_encrypt_then_mac
2513                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2514                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2515 #endif
2516
2517                 data+=size;
2518                 }
2519
2520         *p = data;
2521
2522         ri_check:
2523
2524         /* Need RI if renegotiating */
2525
2526         if (!renegotiate_seen && s->renegotiate &&
2527                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2528                 {
2529                 *al = SSL_AD_HANDSHAKE_FAILURE;
2530                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2531                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2532                 return 0;
2533                 }
2534         /* If no signature algorithms extension set default values */
2535         if (!s->cert->peer_sigalgs)
2536                 ssl_cert_set_default_md(s->cert);
2537
2538         return 1;
2539         }
2540
2541 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2542         {
2543         int al = -1;
2544         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2545                 {
2546                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2547                 return 0;
2548                 }
2549
2550         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2551                 {
2552                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2553                 return 0;
2554                 }
2555         return 1;
2556 }
2557
2558 #ifndef OPENSSL_NO_NEXTPROTONEG
2559 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2560  * elements of zero length are allowed and the set of elements must exactly fill
2561  * the length of the block. */
2562 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2563         {
2564         unsigned int off = 0;
2565
2566         while (off < len)
2567                 {
2568                 if (d[off] == 0)
2569                         return 0;
2570                 off += d[off];
2571                 off++;
2572                 }
2573
2574         return off == len;
2575         }
2576 #endif
2577
2578 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2579         {
2580         unsigned short length;
2581         unsigned short type;
2582         unsigned short size;
2583         unsigned char *data = *p;
2584         int tlsext_servername = 0;
2585         int renegotiate_seen = 0;
2586
2587 #ifndef OPENSSL_NO_NEXTPROTONEG
2588         s->s3->next_proto_neg_seen = 0;
2589 #endif
2590
2591         if (s->s3->alpn_selected)
2592                 {
2593                 OPENSSL_free(s->s3->alpn_selected);
2594                 s->s3->alpn_selected = NULL;
2595                 }
2596
2597 #ifndef OPENSSL_NO_HEARTBEATS
2598         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2599                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2600 #endif
2601
2602 #ifdef TLSEXT_TYPE_encrypt_then_mac
2603         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2604 #endif
2605
2606         if (data >= (d+n-2))
2607                 goto ri_check;
2608
2609         n2s(data,length);
2610         if (data+length != d+n)
2611                 {
2612                 *al = SSL_AD_DECODE_ERROR;
2613                 return 0;
2614                 }
2615
2616         while(data <= (d+n-4))
2617                 {
2618                 n2s(data,type);
2619                 n2s(data,size);
2620
2621                 if (data+size > (d+n))
2622                         goto ri_check;
2623
2624                 if (s->tlsext_debug_cb)
2625                         s->tlsext_debug_cb(s, 1, type, data, size,
2626                                                 s->tlsext_debug_arg);
2627
2628                 if (type == TLSEXT_TYPE_server_name)
2629                         {
2630                         if (s->tlsext_hostname == NULL || size > 0)
2631                                 {
2632                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2633                                 return 0;
2634                                 }
2635                         tlsext_servername = 1;   
2636                         }
2637
2638 #ifndef OPENSSL_NO_EC
2639                 else if (type == TLSEXT_TYPE_ec_point_formats)
2640                         {
2641                         unsigned char *sdata = data;
2642                         int ecpointformatlist_length = *(sdata++);
2643
2644                         if (ecpointformatlist_length != size - 1)
2645                                 {
2646                                 *al = TLS1_AD_DECODE_ERROR;
2647                                 return 0;
2648                                 }
2649                         s->session->tlsext_ecpointformatlist_length = 0;
2650                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2651                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2652                                 {
2653                                 *al = TLS1_AD_INTERNAL_ERROR;
2654                                 return 0;
2655                                 }
2656                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2657                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2658 #if 0
2659                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2660                         sdata = s->session->tlsext_ecpointformatlist;
2661                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2662                                 fprintf(stderr,"%i ",*(sdata++));
2663                         fprintf(stderr,"\n");
2664 #endif
2665                         }
2666 #endif /* OPENSSL_NO_EC */
2667
2668                 else if (type == TLSEXT_TYPE_session_ticket)
2669                         {
2670                         if (s->tls_session_ticket_ext_cb &&
2671                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2672                                 {
2673                                 *al = TLS1_AD_INTERNAL_ERROR;
2674                                 return 0;
2675                                 }
2676                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2677                                 || (size > 0))
2678                                 {
2679                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2680                                 return 0;
2681                                 }
2682                         s->tlsext_ticket_expected = 1;
2683                         }
2684 #ifdef TLSEXT_TYPE_opaque_prf_input
2685                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2686                         {
2687                         unsigned char *sdata = data;
2688
2689                         if (size < 2)
2690                                 {
2691                                 *al = SSL_AD_DECODE_ERROR;
2692                                 return 0;
2693                                 }
2694                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2695                         if (s->s3->server_opaque_prf_input_len != size - 2)
2696                                 {
2697                                 *al = SSL_AD_DECODE_ERROR;
2698                                 return 0;
2699                                 }
2700                         
2701                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2702                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2703                         if (s->s3->server_opaque_prf_input_len == 0)
2704                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2705                         else
2706                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2707
2708                         if (s->s3->server_opaque_prf_input == NULL)
2709                                 {
2710                                 *al = TLS1_AD_INTERNAL_ERROR;
2711                                 return 0;
2712                                 }
2713                         }
2714 #endif
2715                 else if (type == TLSEXT_TYPE_status_request)
2716                         {
2717                         /* MUST be empty and only sent if we've requested
2718                          * a status request message.
2719                          */ 
2720                         if ((s->tlsext_status_type == -1) || (size > 0))
2721                                 {
2722                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2723                                 return 0;
2724                                 }
2725                         /* Set flag to expect CertificateStatus message */
2726                         s->tlsext_status_expected = 1;
2727                         }
2728 #ifndef OPENSSL_NO_NEXTPROTONEG
2729                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2730                          s->s3->tmp.finish_md_len == 0)
2731                         {
2732                         unsigned char *selected;
2733                         unsigned char selected_len;
2734
2735                         /* We must have requested it. */
2736                         if (s->ctx->next_proto_select_cb == NULL)
2737                                 {
2738                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2739                                 return 0;
2740                                 }
2741                         /* The data must be valid */
2742                         if (!ssl_next_proto_validate(data, size))
2743                                 {
2744                                 *al = TLS1_AD_DECODE_ERROR;
2745                                 return 0;
2746                                 }
2747                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2748                                 {
2749                                 *al = TLS1_AD_INTERNAL_ERROR;
2750                                 return 0;
2751                                 }
2752                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2753                         if (!s->next_proto_negotiated)
2754                                 {
2755                                 *al = TLS1_AD_INTERNAL_ERROR;
2756                                 return 0;
2757                                 }
2758                         memcpy(s->next_proto_negotiated, selected, selected_len);
2759                         s->next_proto_negotiated_len = selected_len;
2760                         s->s3->next_proto_neg_seen = 1;
2761                         }
2762 #endif
2763
2764                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2765                         {
2766                         unsigned len;
2767
2768                         /* We must have requested it. */
2769                         if (s->alpn_client_proto_list == NULL)
2770                                 {
2771                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2772                                 return 0;
2773                                 }
2774                         if (size < 4)
2775                                 {
2776                                 *al = TLS1_AD_DECODE_ERROR;
2777                                 return 0;
2778                                 }
2779                         /* The extension data consists of:
2780                          *   uint16 list_length
2781                          *   uint8 proto_length;
2782                          *   uint8 proto[proto_length]; */
2783                         len = data[0];
2784                         len <<= 8;
2785                         len |= data[1];
2786                         if (len != (unsigned) size - 2)
2787                                 {
2788                                 *al = TLS1_AD_DECODE_ERROR;
2789                                 return 0;
2790                                 }
2791                         len = data[2];
2792                         if (len != (unsigned) size - 3)
2793                                 {
2794                                 *al = TLS1_AD_DECODE_ERROR;
2795                                 return 0;
2796                                 }
2797                         if (s->s3->alpn_selected)
2798                                 OPENSSL_free(s->s3->alpn_selected);
2799                         s->s3->alpn_selected = OPENSSL_malloc(len);
2800                         if (!s->s3->alpn_selected)
2801                                 {
2802                                 *al = TLS1_AD_INTERNAL_ERROR;
2803                                 return 0;
2804                                 }
2805                         memcpy(s->s3->alpn_selected, data + 3, len);
2806                         s->s3->alpn_selected_len = len;
2807                         }
2808
2809                 else if (type == TLSEXT_TYPE_renegotiate)
2810                         {
2811                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2812                                 return 0;
2813                         renegotiate_seen = 1;
2814                         }
2815 #ifndef OPENSSL_NO_HEARTBEATS
2816                 else if (type == TLSEXT_TYPE_heartbeat)
2817                         {
2818                         switch(data[0])
2819                                 {
2820                                 case 0x01:      /* Server allows us to send HB requests */
2821                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2822                                                         break;
2823                                 case 0x02:      /* Server doesn't accept HB requests */
2824                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2825                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2826                                                         break;
2827                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2828                                                         return 0;
2829                                 }
2830                         }
2831 #endif
2832                 else if (type == TLSEXT_TYPE_use_srtp)
2833                         {
2834                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2835                                                               al))
2836                                 return 0;
2837                         }
2838                 /* If this extension type was not otherwise handled, but 
2839                  * matches a custom_cli_ext_record, then send it to the c
2840                  * callback */
2841                 else if (s->ctx->custom_cli_ext_records_count)
2842                         {
2843                         size_t i;
2844                         custom_cli_ext_record* record;
2845
2846                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2847                                 {
2848                                 record = &s->ctx->custom_cli_ext_records[i];
2849                                 if (record->ext_type == type)
2850                                         {
2851                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2852                                                 return 0;
2853                                         break;
2854                                         }
2855                                 }                       
2856                         }
2857 #ifdef TLSEXT_TYPE_encrypt_then_mac
2858                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2859                         {
2860                         /* Ignore if inappropriate ciphersuite */
2861                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2862                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2863                         }
2864 #endif
2865  
2866                 data += size;
2867                 }
2868
2869         if (data != d+n)
2870                 {
2871                 *al = SSL_AD_DECODE_ERROR;
2872                 return 0;
2873                 }
2874
2875         if (!s->hit && tlsext_servername == 1)
2876                 {
2877                 if (s->tlsext_hostname)
2878                         {
2879                         if (s->session->tlsext_hostname == NULL)
2880                                 {
2881                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2882                                 if (!s->session->tlsext_hostname)
2883                                         {
2884                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2885                                         return 0;
2886                                         }
2887                                 }
2888                         else 
2889                                 {
2890                                 *al = SSL_AD_DECODE_ERROR;
2891                                 return 0;
2892                                 }
2893                         }
2894                 }
2895
2896         *p = data;
2897
2898         ri_check:
2899
2900         /* Determine if we need to see RI. Strictly speaking if we want to
2901          * avoid an attack we should *always* see RI even on initial server
2902          * hello because the client doesn't see any renegotiation during an
2903          * attack. However this would mean we could not connect to any server
2904          * which doesn't support RI so for the immediate future tolerate RI
2905          * absence on initial connect only.
2906          */
2907         if (!renegotiate_seen
2908                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2909                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2910                 {
2911                 *al = SSL_AD_HANDSHAKE_FAILURE;
2912                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2913                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2914                 return 0;
2915                 }
2916
2917         return 1;
2918         }
2919
2920
2921 int ssl_prepare_clienthello_tlsext(SSL *s)
2922         {
2923
2924 #ifdef TLSEXT_TYPE_opaque_prf_input
2925         {
2926                 int r = 1;
2927         
2928                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2929                         {
2930                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2931                         if (!r)
2932                                 return -1;
2933                         }
2934
2935                 if (s->tlsext_opaque_prf_input != NULL)
2936                         {
2937                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2938                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2939
2940                         if (s->tlsext_opaque_prf_input_len == 0)
2941                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2942                         else
2943                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2944                         if (s->s3->client_opaque_prf_input == NULL)
2945                                 {
2946                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2947                                 return -1;
2948                                 }
2949                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2950                         }
2951
2952                 if (r == 2)
2953                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2954                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2955         }
2956 #endif
2957
2958         return 1;
2959         }
2960
2961 int ssl_prepare_serverhello_tlsext(SSL *s)
2962         {
2963         return 1;
2964         }
2965
2966 static int ssl_check_clienthello_tlsext_early(SSL *s)
2967         {
2968         int ret=SSL_TLSEXT_ERR_NOACK;
2969         int al = SSL_AD_UNRECOGNIZED_NAME;
2970
2971 #ifndef OPENSSL_NO_EC
2972         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2973          * ssl3_choose_cipher in s3_lib.c.
2974          */
2975         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2976          * ssl3_choose_cipher in s3_lib.c.
2977          */
2978 #endif
2979
2980         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2981                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2982         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2983                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2984
2985 #ifdef TLSEXT_TYPE_opaque_prf_input
2986         {
2987                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2988                  * but we might be sending an alert in response to the client hello,
2989                  * so this has to happen here in
2990                  * ssl_check_clienthello_tlsext_early(). */
2991
2992                 int r = 1;
2993         
2994                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2995                         {
2996                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2997                         if (!r)
2998                                 {
2999                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3000                                 al = SSL_AD_INTERNAL_ERROR;
3001                                 goto err;
3002                                 }
3003                         }
3004
3005                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3006                         OPENSSL_free(s->s3->server_opaque_prf_input);
3007                 s->s3->server_opaque_prf_input = NULL;
3008
3009                 if (s->tlsext_opaque_prf_input != NULL)
3010                         {
3011                         if (s->s3->client_opaque_prf_input != NULL &&
3012                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3013                                 {
3014                                 /* can only use this extension if we have a server opaque PRF input
3015                                  * of the same length as the client opaque PRF input! */
3016
3017                                 if (s->tlsext_opaque_prf_input_len == 0)
3018                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3019                                 else
3020                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3021                                 if (s->s3->server_opaque_prf_input == NULL)
3022                                         {
3023                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3024                                         al = SSL_AD_INTERNAL_ERROR;
3025                                         goto err;
3026                                         }
3027                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3028                                 }
3029                         }
3030
3031                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3032                         {
3033                         /* The callback wants to enforce use of the extension,
3034                          * but we can't do that with the client opaque PRF input;
3035                          * abort the handshake.
3036                          */
3037                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3038                         al = SSL_AD_HANDSHAKE_FAILURE;
3039                         }
3040         }
3041
3042  err:
3043 #endif
3044         switch (ret)
3045                 {
3046                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3047                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3048                         return -1;
3049
3050                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3051                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3052                         return 1; 
3053                                         
3054                 case SSL_TLSEXT_ERR_NOACK:
3055                         s->servername_done=0;
3056                         default:
3057                 return 1;
3058                 }
3059         }
3060
3061 int ssl_check_clienthello_tlsext_late(SSL *s)
3062         {
3063         int ret = SSL_TLSEXT_ERR_OK;
3064         int al;
3065
3066         /* If status request then ask callback what to do.
3067          * Note: this must be called after servername callbacks in case
3068          * the certificate has changed, and must be called after the cipher
3069          * has been chosen because this may influence which certificate is sent
3070          */
3071         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3072                 {
3073                 int r;
3074                 CERT_PKEY *certpkey;
3075                 certpkey = ssl_get_server_send_pkey(s);
3076                 /* If no certificate can't return certificate status */
3077                 if (certpkey == NULL)
3078                         {
3079                         s->tlsext_status_expected = 0;
3080                         return 1;
3081                         }
3082                 /* Set current certificate to one we will use so
3083                  * SSL_get_certificate et al can pick it up.
3084                  */
3085                 s->cert->key = certpkey;
3086                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3087                 switch (r)
3088                         {
3089                         /* We don't want to send a status request response */
3090                         case SSL_TLSEXT_ERR_NOACK:
3091                                 s->tlsext_status_expected = 0;
3092                                 break;
3093                         /* status request response should be sent */
3094                         case SSL_TLSEXT_ERR_OK:
3095                                 if (s->tlsext_ocsp_resp)
3096                                         s->tlsext_status_expected = 1;
3097                                 else
3098                                         s->tlsext_status_expected = 0;
3099                                 break;
3100                         /* something bad happened */
3101                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3102                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3103                                 al = SSL_AD_INTERNAL_ERROR;
3104                                 goto err;
3105                         }
3106                 }
3107         else
3108                 s->tlsext_status_expected = 0;
3109
3110  err:
3111         switch (ret)
3112                 {
3113                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3114                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3115                         return -1;
3116
3117                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3118                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3119                         return 1; 
3120
3121                 default:
3122                         return 1;
3123                 }
3124         }
3125
3126 int ssl_check_serverhello_tlsext(SSL *s)
3127         {
3128         int ret=SSL_TLSEXT_ERR_NOACK;
3129         int al = SSL_AD_UNRECOGNIZED_NAME;
3130
3131 #ifndef OPENSSL_NO_EC
3132         /* If we are client and using an elliptic curve cryptography cipher
3133          * suite, then if server returns an EC point formats lists extension
3134          * it must contain uncompressed.
3135          */
3136         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3137         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3138         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3139             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3140             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3141                 {
3142                 /* we are using an ECC cipher */
3143                 size_t i;
3144                 unsigned char *list;
3145                 int found_uncompressed = 0;
3146                 list = s->session->tlsext_ecpointformatlist;
3147                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3148                         {
3149                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3150                                 {
3151                                 found_uncompressed = 1;
3152                                 break;
3153                                 }
3154                         }
3155                 if (!found_uncompressed)
3156                         {
3157                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3158                         return -1;
3159                         }
3160                 }
3161         ret = SSL_TLSEXT_ERR_OK;
3162 #endif /* OPENSSL_NO_EC */
3163
3164         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3165                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3166         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3167                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3168
3169 #ifdef TLSEXT_TYPE_opaque_prf_input
3170         if (s->s3->server_opaque_prf_input_len > 0)
3171                 {
3172                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3173                  * So first verify that we really have a value from the server too. */
3174
3175                 if (s->s3->server_opaque_prf_input == NULL)
3176                         {
3177                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3178                         al = SSL_AD_HANDSHAKE_FAILURE;
3179                         }
3180                 
3181                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3182                  * that we have a client opaque PRF input of the same size. */
3183                 if (s->s3->client_opaque_prf_input == NULL ||
3184                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3185                         {
3186                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3187                         al = SSL_AD_ILLEGAL_PARAMETER;
3188                         }
3189                 }
3190 #endif
3191
3192         /* If we've requested certificate status and we wont get one
3193          * tell the callback
3194          */
3195         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3196                         && s->ctx && s->ctx->tlsext_status_cb)
3197                 {
3198                 int r;
3199                 /* Set resp to NULL, resplen to -1 so callback knows
3200                  * there is no response.
3201                  */
3202                 if (s->tlsext_ocsp_resp)
3203                         {
3204                         OPENSSL_free(s->tlsext_ocsp_resp);
3205                         s->tlsext_ocsp_resp = NULL;
3206                         }
3207                 s->tlsext_ocsp_resplen = -1;
3208                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3209                 if (r == 0)
3210                         {
3211                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3212                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3213                         }
3214                 if (r < 0)
3215                         {
3216                         al = SSL_AD_INTERNAL_ERROR;
3217                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3218                         }
3219                 }
3220
3221         switch (ret)
3222                 {
3223                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3224                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3225                         return -1;
3226
3227                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3228                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3229                         return 1; 
3230                                         
3231                 case SSL_TLSEXT_ERR_NOACK:
3232                         s->servername_done=0;
3233                         default:
3234                 return 1;
3235                 }
3236         }
3237
3238 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3239         {
3240         int al = -1;
3241         if (s->version < SSL3_VERSION)
3242                 return 1;
3243         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3244                 {
3245                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3246                 return 0;
3247                 }
3248
3249         if (ssl_check_serverhello_tlsext(s) <= 0) 
3250                 {
3251                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3252                 return 0;
3253                 }
3254         return 1;
3255 }
3256
3257 /* Since the server cache lookup is done early on in the processing of the
3258  * ClientHello, and other operations depend on the result, we need to handle
3259  * any TLS session ticket extension at the same time.
3260  *
3261  *   session_id: points at the session ID in the ClientHello. This code will
3262  *       read past the end of this in order to parse out the session ticket
3263  *       extension, if any.
3264  *   len: the length of the session ID.
3265  *   limit: a pointer to the first byte after the ClientHello.
3266  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3267  *       point to the resulting session.
3268  *
3269  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3270  * ciphersuite, in which case we have no use for session tickets and one will
3271  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3272  *
3273  * Returns:
3274  *   -1: fatal error, either from parsing or decrypting the ticket.
3275  *    0: no ticket was found (or was ignored, based on settings).
3276  *    1: a zero length extension was found, indicating that the client supports
3277  *       session tickets but doesn't currently have one to offer.
3278  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3279  *       couldn't be decrypted because of a non-fatal error.
3280  *    3: a ticket was successfully decrypted and *ret was set.
3281  *
3282  * Side effects:
3283  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3284  *   a new session ticket to the client because the client indicated support
3285  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3286  *   a session ticket or we couldn't use the one it gave us, or if
3287  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3288  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3289  */
3290 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3291                         const unsigned char *limit, SSL_SESSION **ret)
3292         {
3293         /* Point after session ID in client hello */
3294         const unsigned char *p = session_id + len;
3295         unsigned short i;
3296
3297         *ret = NULL;
3298         s->tlsext_ticket_expected = 0;
3299
3300         /* If tickets disabled behave as if no ticket present
3301          * to permit stateful resumption.
3302          */
3303         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3304                 return 0;
3305         if ((s->version <= SSL3_VERSION) || !limit)
3306                 return 0;
3307         if (p >= limit)
3308                 return -1;
3309         /* Skip past DTLS cookie */
3310         if (SSL_IS_DTLS(s))
3311                 {
3312                 i = *(p++);
3313                 p+= i;
3314                 if (p >= limit)
3315                         return -1;
3316                 }
3317         /* Skip past cipher list */
3318         n2s(p, i);
3319         p+= i;
3320         if (p >= limit)
3321                 return -1;
3322         /* Skip past compression algorithm list */
3323         i = *(p++);
3324         p += i;
3325         if (p > limit)
3326                 return -1;
3327         /* Now at start of extensions */
3328         if ((p + 2) >= limit)
3329                 return 0;
3330         n2s(p, i);
3331         while ((p + 4) <= limit)
3332                 {
3333                 unsigned short type, size;
3334                 n2s(p, type);
3335                 n2s(p, size);
3336                 if (p + size > limit)
3337                         return 0;
3338                 if (type == TLSEXT_TYPE_session_ticket)
3339                         {
3340                         int r;
3341                         if (size == 0)
3342                                 {
3343                                 /* The client will accept a ticket but doesn't
3344                                  * currently have one. */
3345                                 s->tlsext_ticket_expected = 1;
3346                                 return 1;
3347                                 }
3348                         if (s->tls_session_secret_cb)
3349                                 {
3350                                 /* Indicate that the ticket couldn't be
3351                                  * decrypted rather than generating the session
3352                                  * from ticket now, trigger abbreviated
3353                                  * handshake based on external mechanism to
3354                                  * calculate the master secret later. */
3355                                 return 2;
3356                                 }
3357                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3358                         switch (r)
3359                                 {
3360                                 case 2: /* ticket couldn't be decrypted */
3361                                         s->tlsext_ticket_expected = 1;
3362                                         return 2;
3363                                 case 3: /* ticket was decrypted */
3364                                         return r;
3365                                 case 4: /* ticket decrypted but need to renew */
3366                                         s->tlsext_ticket_expected = 1;
3367                                         return 3;
3368                                 default: /* fatal error */
3369                                         return -1;
3370                                 }
3371                         }
3372                 p += size;
3373                 }
3374         return 0;
3375         }
3376
3377 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3378  *
3379  *   etick: points to the body of the session ticket extension.
3380  *   eticklen: the length of the session tickets extenion.
3381  *   sess_id: points at the session ID.
3382  *   sesslen: the length of the session ID.
3383  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3384  *       point to the resulting session.
3385  *
3386  * Returns:
3387  *   -1: fatal error, either from parsing or decrypting the ticket.
3388  *    2: the ticket couldn't be decrypted.
3389  *    3: a ticket was successfully decrypted and *psess was set.
3390  *    4: same as 3, but the ticket needs to be renewed.
3391  */
3392 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3393                                 const unsigned char *sess_id, int sesslen,
3394                                 SSL_SESSION **psess)
3395         {
3396         SSL_SESSION *sess;
3397         unsigned char *sdec;
3398         const unsigned char *p;
3399         int slen, mlen, renew_ticket = 0;
3400         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3401         HMAC_CTX hctx;
3402         EVP_CIPHER_CTX ctx;
3403         SSL_CTX *tctx = s->initial_ctx;
3404         /* Need at least keyname + iv + some encrypted data */
3405         if (eticklen < 48)
3406                 return 2;
3407         /* Initialize session ticket encryption and HMAC contexts */
3408         HMAC_CTX_init(&hctx);
3409         EVP_CIPHER_CTX_init(&ctx);
3410         if (tctx->tlsext_ticket_key_cb)
3411                 {
3412                 unsigned char *nctick = (unsigned char *)etick;
3413                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3414                                                         &ctx, &hctx, 0);
3415                 if (rv < 0)
3416                         return -1;
3417                 if (rv == 0)
3418                         return 2;
3419                 if (rv == 2)
3420                         renew_ticket = 1;
3421                 }
3422         else
3423                 {
3424                 /* Check key name matches */
3425                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3426                         return 2;
3427                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3428                                         tlsext_tick_md(), NULL);
3429                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3430                                 tctx->tlsext_tick_aes_key, etick + 16);
3431                 }
3432         /* Attempt to process session ticket, first conduct sanity and
3433          * integrity checks on ticket.
3434          */
3435         mlen = HMAC_size(&hctx);
3436         if (mlen < 0)
3437                 {
3438                 EVP_CIPHER_CTX_cleanup(&ctx);
3439                 return -1;
3440                 }
3441         eticklen -= mlen;
3442         /* Check HMAC of encrypted ticket */
3443         HMAC_Update(&hctx, etick, eticklen);
3444         HMAC_Final(&hctx, tick_hmac, NULL);
3445         HMAC_CTX_cleanup(&hctx);
3446         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3447                 return 2;
3448         /* Attempt to decrypt session data */
3449         /* Move p after IV to start of encrypted ticket, update length */
3450         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3451         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3452         sdec = OPENSSL_malloc(eticklen);
3453         if (!sdec)
3454                 {
3455                 EVP_CIPHER_CTX_cleanup(&ctx);
3456                 return -1;
3457                 }
3458         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3459         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3460                 return 2;
3461         slen += mlen;
3462         EVP_CIPHER_CTX_cleanup(&ctx);
3463         p = sdec;
3464
3465         sess = d2i_SSL_SESSION(NULL, &p, slen);
3466         OPENSSL_free(sdec);
3467         if (sess)
3468                 {
3469                 /* The session ID, if non-empty, is used by some clients to
3470                  * detect that the ticket has been accepted. So we copy it to
3471                  * the session structure. If it is empty set length to zero
3472                  * as required by standard.
3473                  */
3474                 if (sesslen)
3475                         memcpy(sess->session_id, sess_id, sesslen);
3476                 sess->session_id_length = sesslen;
3477                 *psess = sess;
3478                 if (renew_ticket)
3479                         return 4;
3480                 else
3481                         return 3;
3482                 }
3483         ERR_clear_error();
3484         /* For session parse failure, indicate that we need to send a new
3485          * ticket. */
3486         return 2;
3487         }
3488
3489 /* Tables to translate from NIDs to TLS v1.2 ids */
3490
3491 typedef struct 
3492         {
3493         int nid;
3494         int id;
3495         } tls12_lookup;
3496
3497 static tls12_lookup tls12_md[] = {
3498         {NID_md5, TLSEXT_hash_md5},
3499         {NID_sha1, TLSEXT_hash_sha1},
3500         {NID_sha224, TLSEXT_hash_sha224},
3501         {NID_sha256, TLSEXT_hash_sha256},
3502         {NID_sha384, TLSEXT_hash_sha384},
3503         {NID_sha512, TLSEXT_hash_sha512}
3504 };
3505
3506 static tls12_lookup tls12_sig[] = {
3507         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3508         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3509         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3510 };
3511
3512 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3513         {
3514         size_t i;
3515         for (i = 0; i < tlen; i++)
3516                 {
3517                 if (table[i].nid == nid)
3518                         return table[i].id;
3519                 }
3520         return -1;
3521         }
3522
3523 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3524         {
3525         size_t i;
3526         for (i = 0; i < tlen; i++)
3527                 {
3528                 if ((table[i].id) == id)
3529                         return table[i].nid;
3530                 }
3531         return NID_undef;
3532         }
3533
3534 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3535         {
3536         int sig_id, md_id;
3537         if (!md)
3538                 return 0;
3539         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3540                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3541         if (md_id == -1)
3542                 return 0;
3543         sig_id = tls12_get_sigid(pk);
3544         if (sig_id == -1)
3545                 return 0;
3546         p[0] = (unsigned char)md_id;
3547         p[1] = (unsigned char)sig_id;
3548         return 1;
3549         }
3550
3551 int tls12_get_sigid(const EVP_PKEY *pk)
3552         {
3553         return tls12_find_id(pk->type, tls12_sig,
3554                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3555         }
3556
3557 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3558         {
3559         switch(hash_alg)
3560                 {
3561 #ifndef OPENSSL_NO_MD5
3562                 case TLSEXT_hash_md5:
3563 #ifdef OPENSSL_FIPS
3564                 if (FIPS_mode())
3565                         return NULL;
3566 #endif
3567                 return EVP_md5();
3568 #endif
3569 #ifndef OPENSSL_NO_SHA
3570                 case TLSEXT_hash_sha1:
3571                 return EVP_sha1();
3572 #endif
3573 #ifndef OPENSSL_NO_SHA256
3574                 case TLSEXT_hash_sha224:
3575                 return EVP_sha224();
3576
3577                 case TLSEXT_hash_sha256:
3578                 return EVP_sha256();
3579 #endif
3580 #ifndef OPENSSL_NO_SHA512
3581                 case TLSEXT_hash_sha384:
3582                 return EVP_sha384();
3583
3584                 case TLSEXT_hash_sha512:
3585                 return EVP_sha512();
3586 #endif
3587                 default:
3588                 return NULL;
3589
3590                 }
3591         }
3592
3593 static int tls12_get_pkey_idx(unsigned char sig_alg)
3594         {
3595         switch(sig_alg)
3596                 {
3597 #ifndef OPENSSL_NO_RSA
3598         case TLSEXT_signature_rsa:
3599                 return SSL_PKEY_RSA_SIGN;
3600 #endif
3601 #ifndef OPENSSL_NO_DSA
3602         case TLSEXT_signature_dsa:
3603                 return SSL_PKEY_DSA_SIGN;
3604 #endif
3605 #ifndef OPENSSL_NO_ECDSA
3606         case TLSEXT_signature_ecdsa:
3607                 return SSL_PKEY_ECC;
3608 #endif
3609                 }
3610         return -1;
3611         }
3612
3613 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3614 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3615                         int *psignhash_nid, const unsigned char *data)
3616         {
3617         int sign_nid = 0, hash_nid = 0;
3618         if (!phash_nid && !psign_nid && !psignhash_nid)
3619                 return;
3620         if (phash_nid || psignhash_nid)
3621                 {
3622                 hash_nid = tls12_find_nid(data[0], tls12_md,
3623                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3624                 if (phash_nid)
3625                         *phash_nid = hash_nid;
3626                 }
3627         if (psign_nid || psignhash_nid)
3628                 {
3629                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3630                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3631                 if (psign_nid)
3632                         *psign_nid = sign_nid;
3633                 }
3634         if (psignhash_nid)
3635                 {
3636                 if (sign_nid && hash_nid)
3637                         OBJ_find_sigid_by_algs(psignhash_nid,
3638                                                         hash_nid, sign_nid);
3639                 else
3640                         *psignhash_nid = NID_undef;
3641                 }
3642         }
3643 /* Given preference and allowed sigalgs set shared sigalgs */
3644 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3645                                 const unsigned char *pref, size_t preflen,
3646                                 const unsigned char *allow, size_t allowlen)
3647         {
3648         const unsigned char *ptmp, *atmp;
3649         size_t i, j, nmatch = 0;
3650         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3651                 {
3652                 /* Skip disabled hashes or signature algorithms */
3653                 if (tls12_get_hash(ptmp[0]) == NULL)
3654                         continue;
3655                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3656                         continue;
3657                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3658                         {
3659                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3660                                 {
3661                                 nmatch++;
3662                                 if (shsig)
3663                                         {
3664                                         shsig->rhash = ptmp[0];
3665                                         shsig->rsign = ptmp[1];
3666                                         tls1_lookup_sigalg(&shsig->hash_nid,
3667                                                 &shsig->sign_nid,
3668                                                 &shsig->signandhash_nid,
3669                                                 ptmp);
3670                                         shsig++;
3671                                         }
3672                                 break;
3673                                 }
3674                         }
3675                 }
3676         return nmatch;
3677         }
3678
3679 /* Set shared signature algorithms for SSL structures */
3680 static int tls1_set_shared_sigalgs(SSL *s)
3681         {
3682         const unsigned char *pref, *allow, *conf;
3683         size_t preflen, allowlen, conflen;
3684         size_t nmatch;
3685         TLS_SIGALGS *salgs = NULL;
3686         CERT *c = s->cert;
3687         unsigned int is_suiteb = tls1_suiteb(s);
3688         /* If client use client signature algorithms if not NULL */
3689         if (!s->server && c->client_sigalgs && !is_suiteb)
3690                 {
3691                 conf = c->client_sigalgs;
3692                 conflen = c->client_sigalgslen;
3693                 }
3694         else if (c->conf_sigalgs && !is_suiteb)
3695                 {
3696                 conf = c->conf_sigalgs;
3697                 conflen = c->conf_sigalgslen;
3698                 }
3699         else
3700                 conflen = tls12_get_psigalgs(s, &conf);
3701         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3702                 {
3703                 pref = conf;
3704                 preflen = conflen;
3705                 allow = c->peer_sigalgs;
3706                 allowlen = c->peer_sigalgslen;
3707                 }
3708         else
3709                 {
3710                 allow = conf;
3711                 allowlen = conflen;
3712                 pref = c->peer_sigalgs;
3713                 preflen = c->peer_sigalgslen;
3714                 }
3715         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3716         if (!nmatch)
3717                 return 1;
3718         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3719         if (!salgs)
3720                 return 0;
3721         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3722         c->shared_sigalgs = salgs;
3723         c->shared_sigalgslen = nmatch;
3724         return 1;
3725         }
3726                 
3727
3728 /* Set preferred digest for each key type */
3729
3730 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3731         {
3732         int idx;
3733         size_t i;
3734         const EVP_MD *md;
3735         CERT *c = s->cert;
3736         TLS_SIGALGS *sigptr;
3737         /* Extension ignored for inappropriate versions */
3738         if (!SSL_USE_SIGALGS(s))
3739                 return 1;
3740         /* Should never happen */
3741         if (!c)
3742                 return 0;
3743
3744         c->peer_sigalgs = OPENSSL_malloc(dsize);
3745         if (!c->peer_sigalgs)
3746                 return 0;
3747         c->peer_sigalgslen = dsize;
3748         memcpy(c->peer_sigalgs, data, dsize);
3749
3750         tls1_set_shared_sigalgs(s);
3751
3752 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3753         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3754                 {
3755                 /* Use first set signature preference to force message
3756                  * digest, ignoring any peer preferences.
3757                  */
3758                 const unsigned char *sigs = NULL;
3759                 if (s->server)
3760                         sigs = c->conf_sigalgs;
3761                 else
3762                         sigs = c->client_sigalgs;
3763                 if (sigs)
3764                         {
3765                         idx = tls12_get_pkey_idx(sigs[1]);
3766                         md = tls12_get_hash(sigs[0]);
3767                         c->pkeys[idx].digest = md;
3768                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3769                         if (idx == SSL_PKEY_RSA_SIGN)
3770                                 {
3771                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3772                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3773                                 }
3774                         }
3775                 }
3776 #endif
3777
3778         for (i = 0, sigptr = c->shared_sigalgs;
3779                         i < c->shared_sigalgslen; i++, sigptr++)
3780                 {
3781                 idx = tls12_get_pkey_idx(sigptr->rsign);
3782                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3783                         {
3784                         md = tls12_get_hash(sigptr->rhash);
3785                         c->pkeys[idx].digest = md;
3786                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3787                         if (idx == SSL_PKEY_RSA_SIGN)
3788                                 {
3789                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3790                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3791                                 }
3792                         }
3793
3794                 }
3795         /* In strict mode leave unset digests as NULL to indicate we can't
3796          * use the certificate for signing.
3797          */
3798         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3799                 {
3800                 /* Set any remaining keys to default values. NOTE: if alg is
3801                  * not supported it stays as NULL.
3802                  */
3803 #ifndef OPENSSL_NO_DSA
3804                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3805                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3806 #endif
3807 #ifndef OPENSSL_NO_RSA
3808                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3809                         {
3810                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3811                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3812                         }
3813 #endif
3814 #ifndef OPENSSL_NO_ECDSA
3815                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3816                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3817 #endif
3818                 }
3819         return 1;
3820         }
3821
3822
3823 int SSL_get_sigalgs(SSL *s, int idx,
3824                         int *psign, int *phash, int *psignhash,
3825                         unsigned char *rsig, unsigned char *rhash)
3826         {
3827         const unsigned char *psig = s->cert->peer_sigalgs;
3828         if (psig == NULL)
3829                 return 0;
3830         if (idx >= 0)
3831                 {
3832                 idx <<= 1;
3833                 if (idx >= (int)s->cert->peer_sigalgslen)
3834                         return 0;
3835                 psig += idx;
3836                 if (rhash)
3837                         *rhash = psig[0];
3838                 if (rsig)
3839                         *rsig = psig[1];
3840                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3841                 }
3842         return s->cert->peer_sigalgslen / 2;
3843         }
3844
3845 int SSL_get_shared_sigalgs(SSL *s, int idx,
3846                         int *psign, int *phash, int *psignhash,
3847                         unsigned char *rsig, unsigned char *rhash)
3848         {
3849         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3850         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3851                 return 0;
3852         shsigalgs += idx;
3853         if (phash)
3854                 *phash = shsigalgs->hash_nid;
3855         if (psign)
3856                 *psign = shsigalgs->sign_nid;
3857         if (psignhash)
3858                 *psignhash = shsigalgs->signandhash_nid;
3859         if (rsig)
3860                 *rsig = shsigalgs->rsign;
3861         if (rhash)
3862                 *rhash = shsigalgs->rhash;
3863         return s->cert->shared_sigalgslen;
3864         }
3865         
3866
3867 #ifndef OPENSSL_NO_HEARTBEATS
3868 int
3869 tls1_process_heartbeat(SSL *s)
3870         {
3871         unsigned char *p = &s->s3->rrec.data[0], *pl;
3872         unsigned short hbtype;
3873         unsigned int payload;
3874         unsigned int padding = 16; /* Use minimum padding */
3875
3876         /* Read type and payload length first */
3877         hbtype = *p++;
3878         n2s(p, payload);
3879         pl = p;
3880
3881         if (s->msg_callback)
3882                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3883                         &s->s3->rrec.data[0], s->s3->rrec.length,
3884                         s, s->msg_callback_arg);
3885
3886         if (hbtype == TLS1_HB_REQUEST)
3887                 {
3888                 unsigned char *buffer, *bp;
3889                 int r;
3890
3891                 /* Allocate memory for the response, size is 1 bytes
3892                  * message type, plus 2 bytes payload length, plus
3893                  * payload, plus padding
3894                  */
3895                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3896                 bp = buffer;
3897                 
3898                 /* Enter response type, length and copy payload */
3899                 *bp++ = TLS1_HB_RESPONSE;
3900                 s2n(payload, bp);
3901                 memcpy(bp, pl, payload);
3902                 bp += payload;
3903                 /* Random padding */
3904                 RAND_pseudo_bytes(bp, padding);
3905
3906                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3907
3908                 if (r >= 0 && s->msg_callback)
3909                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3910                                 buffer, 3 + payload + padding,
3911                                 s, s->msg_callback_arg);
3912
3913                 OPENSSL_free(buffer);
3914
3915                 if (r < 0)
3916                         return r;
3917                 }
3918         else if (hbtype == TLS1_HB_RESPONSE)
3919                 {
3920                 unsigned int seq;
3921                 
3922                 /* We only send sequence numbers (2 bytes unsigned int),
3923                  * and 16 random bytes, so we just try to read the
3924                  * sequence number */
3925                 n2s(pl, seq);
3926                 
3927                 if (payload == 18 && seq == s->tlsext_hb_seq)
3928                         {
3929                         s->tlsext_hb_seq++;
3930                         s->tlsext_hb_pending = 0;
3931                         }
3932                 }
3933
3934         return 0;
3935         }
3936
3937 int
3938 tls1_heartbeat(SSL *s)
3939         {
3940         unsigned char *buf, *p;
3941         int ret;
3942         unsigned int payload = 18; /* Sequence number + random bytes */
3943         unsigned int padding = 16; /* Use minimum padding */
3944
3945         /* Only send if peer supports and accepts HB requests... */
3946         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3947             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3948                 {
3949                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3950                 return -1;
3951                 }
3952
3953         /* ...and there is none in flight yet... */
3954         if (s->tlsext_hb_pending)
3955                 {
3956                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3957                 return -1;
3958                 }
3959                 
3960         /* ...and no handshake in progress. */
3961         if (SSL_in_init(s) || s->in_handshake)
3962                 {
3963                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3964                 return -1;
3965                 }
3966                 
3967         /* Check if padding is too long, payload and padding
3968          * must not exceed 2^14 - 3 = 16381 bytes in total.
3969          */
3970         OPENSSL_assert(payload + padding <= 16381);
3971
3972         /* Create HeartBeat message, we just use a sequence number
3973          * as payload to distuingish different messages and add
3974          * some random stuff.
3975          *  - Message Type, 1 byte
3976          *  - Payload Length, 2 bytes (unsigned int)
3977          *  - Payload, the sequence number (2 bytes uint)
3978          *  - Payload, random bytes (16 bytes uint)
3979          *  - Padding
3980          */
3981         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3982         p = buf;
3983         /* Message Type */
3984         *p++ = TLS1_HB_REQUEST;
3985         /* Payload length (18 bytes here) */
3986         s2n(payload, p);
3987         /* Sequence number */
3988         s2n(s->tlsext_hb_seq, p);
3989         /* 16 random bytes */
3990         RAND_pseudo_bytes(p, 16);
3991         p += 16;
3992         /* Random padding */
3993         RAND_pseudo_bytes(p, padding);
3994
3995         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3996         if (ret >= 0)
3997                 {
3998                 if (s->msg_callback)
3999                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4000                                 buf, 3 + payload + padding,
4001                                 s, s->msg_callback_arg);
4002
4003                 s->tlsext_hb_pending = 1;
4004                 }
4005                 
4006         OPENSSL_free(buf);
4007
4008         return ret;
4009         }
4010 #endif
4011
4012 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4013
4014 typedef struct
4015         {
4016         size_t sigalgcnt;
4017         int sigalgs[MAX_SIGALGLEN];
4018         } sig_cb_st;
4019
4020 static int sig_cb(const char *elem, int len, void *arg)
4021         {
4022         sig_cb_st *sarg = arg;
4023         size_t i;
4024         char etmp[20], *p;
4025         int sig_alg, hash_alg;
4026         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4027                 return 0;
4028         if (len > (int)(sizeof(etmp) - 1))
4029                 return 0;
4030         memcpy(etmp, elem, len);
4031         etmp[len] = 0;
4032         p = strchr(etmp, '+');
4033         if (!p)
4034                 return 0;
4035         *p = 0;
4036         p++;
4037         if (!*p)
4038                 return 0;
4039
4040         if (!strcmp(etmp, "RSA"))
4041                 sig_alg = EVP_PKEY_RSA;
4042         else if (!strcmp(etmp, "DSA"))
4043                 sig_alg = EVP_PKEY_DSA;
4044         else if (!strcmp(etmp, "ECDSA"))
4045                 sig_alg = EVP_PKEY_EC;
4046         else return 0;
4047
4048         hash_alg = OBJ_sn2nid(p);
4049         if (hash_alg == NID_undef)
4050                 hash_alg = OBJ_ln2nid(p);
4051         if (hash_alg == NID_undef)
4052                 return 0;
4053
4054         for (i = 0; i < sarg->sigalgcnt; i+=2)
4055                 {
4056                 if (sarg->sigalgs[i] == sig_alg
4057                         && sarg->sigalgs[i + 1] == hash_alg)
4058                         return 0;
4059                 }
4060         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4061         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4062         return 1;
4063         }
4064
4065 /* Set suppored signature algorithms based on a colon separated list
4066  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4067 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4068         {
4069         sig_cb_st sig;
4070         sig.sigalgcnt = 0;
4071         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4072                 return 0;
4073         if (c == NULL)
4074                 return 1;
4075         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4076         }
4077
4078 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4079         {
4080         unsigned char *sigalgs, *sptr;
4081         int rhash, rsign;
4082         size_t i;
4083         if (salglen & 1)
4084                 return 0;
4085         sigalgs = OPENSSL_malloc(salglen);
4086         if (sigalgs == NULL)
4087                 return 0;
4088         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4089                 {
4090                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4091                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4092                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4093                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4094
4095                 if (rhash == -1 || rsign == -1)
4096                         goto err;
4097                 *sptr++ = rhash;
4098                 *sptr++ = rsign;
4099                 }
4100
4101         if (client)
4102                 {
4103                 if (c->client_sigalgs)
4104                         OPENSSL_free(c->client_sigalgs);
4105                 c->client_sigalgs = sigalgs;
4106                 c->client_sigalgslen = salglen;
4107                 }
4108         else
4109                 {
4110                 if (c->conf_sigalgs)
4111                         OPENSSL_free(c->conf_sigalgs);
4112                 c->conf_sigalgs = sigalgs;
4113                 c->conf_sigalgslen = salglen;
4114                 }
4115
4116         return 1;
4117
4118         err:
4119         OPENSSL_free(sigalgs);
4120         return 0;
4121         }
4122
4123 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4124         {
4125         int sig_nid;
4126         size_t i;
4127         if (default_nid == -1)
4128                 return 1;
4129         sig_nid = X509_get_signature_nid(x);
4130         if (default_nid)
4131                 return sig_nid == default_nid ? 1 : 0;
4132         for (i = 0; i < c->shared_sigalgslen; i++)
4133                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4134                         return 1;
4135         return 0;
4136         }
4137 /* Check to see if a certificate issuer name matches list of CA names */
4138 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4139         {
4140         X509_NAME *nm;
4141         int i;
4142         nm = X509_get_issuer_name(x);
4143         for (i = 0; i < sk_X509_NAME_num(names); i++)
4144                 {
4145                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4146                         return 1;
4147                 }
4148         return 0;
4149         }
4150
4151 /* Check certificate chain is consistent with TLS extensions and is
4152  * usable by server. This servers two purposes: it allows users to 
4153  * check chains before passing them to the server and it allows the
4154  * server to check chains before attempting to use them.
4155  */
4156
4157 /* Flags which need to be set for a certificate when stict mode not set */
4158
4159 #define CERT_PKEY_VALID_FLAGS \
4160         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4161 /* Strict mode flags */
4162 #define CERT_PKEY_STRICT_FLAGS \
4163          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4164          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4165
4166 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4167                                                                         int idx)
4168         {
4169         int i;
4170         int rv = 0;
4171         int check_flags = 0, strict_mode;
4172         CERT_PKEY *cpk = NULL;
4173         CERT *c = s->cert;
4174         unsigned int suiteb_flags = tls1_suiteb(s);
4175         /* idx == -1 means checking server chains */
4176         if (idx != -1)
4177                 {
4178                 /* idx == -2 means checking client certificate chains */
4179                 if (idx == -2)
4180                         {
4181                         cpk = c->key;
4182                         idx = cpk - c->pkeys;
4183                         }
4184                 else
4185                         cpk = c->pkeys + idx;
4186                 x = cpk->x509;
4187                 pk = cpk->privatekey;
4188                 chain = cpk->chain;
4189                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4190                 /* If no cert or key, forget it */
4191                 if (!x || !pk)
4192                         goto end;
4193 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4194                 /* Allow any certificate to pass test */
4195                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4196                         {
4197                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4198                         cpk->valid_flags = rv;
4199                         return rv;
4200                         }
4201 #endif
4202                 }
4203         else
4204                 {
4205                 if (!x || !pk)
4206                         goto end;
4207                 idx = ssl_cert_type(x, pk);
4208                 if (idx == -1)
4209                         goto end;
4210                 cpk = c->pkeys + idx;
4211                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4212                         check_flags = CERT_PKEY_STRICT_FLAGS;
4213                 else
4214                         check_flags = CERT_PKEY_VALID_FLAGS;
4215                 strict_mode = 1;
4216                 }
4217
4218         if (suiteb_flags)
4219                 {
4220                 int ok;
4221                 if (check_flags)
4222                         check_flags |= CERT_PKEY_SUITEB;
4223                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4224                 if (ok != X509_V_OK)
4225                         {
4226                         if (check_flags)
4227                                 rv |= CERT_PKEY_SUITEB;
4228                         else
4229                                 goto end;
4230                         }
4231                 }
4232
4233         /* Check all signature algorithms are consistent with
4234          * signature algorithms extension if TLS 1.2 or later
4235          * and strict mode.
4236          */
4237         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4238                 {
4239                 int default_nid;
4240                 unsigned char rsign = 0;
4241                 if (c->peer_sigalgs)
4242                         default_nid = 0;
4243                 /* If no sigalgs extension use defaults from RFC5246 */
4244                 else
4245                         {
4246                         switch(idx)
4247                                 {       
4248                         case SSL_PKEY_RSA_ENC:
4249                         case SSL_PKEY_RSA_SIGN:
4250                         case SSL_PKEY_DH_RSA:
4251                                 rsign = TLSEXT_signature_rsa;
4252                                 default_nid = NID_sha1WithRSAEncryption;
4253                                 break;
4254
4255                         case SSL_PKEY_DSA_SIGN:
4256                         case SSL_PKEY_DH_DSA:
4257                                 rsign = TLSEXT_signature_dsa;
4258                                 default_nid = NID_dsaWithSHA1;
4259                                 break;
4260
4261                         case SSL_PKEY_ECC:
4262                                 rsign = TLSEXT_signature_ecdsa;
4263                                 default_nid = NID_ecdsa_with_SHA1;
4264                                 break;
4265
4266                         default:
4267                                 default_nid = -1;
4268                                 break;
4269                                 }
4270                         }
4271                 /* If peer sent no signature algorithms extension and we
4272                  * have set preferred signature algorithms check we support
4273                  * sha1.
4274                  */
4275                 if (default_nid > 0 && c->conf_sigalgs)
4276                         {
4277                         size_t j;
4278                         const unsigned char *p = c->conf_sigalgs;
4279                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4280                                 {
4281                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4282                                         break;
4283                                 }
4284                         if (j == c->conf_sigalgslen)
4285                                 {
4286                                 if (check_flags)
4287                                         goto skip_sigs;
4288                                 else
4289                                         goto end;
4290                                 }
4291                         }
4292                 /* Check signature algorithm of each cert in chain */
4293                 if (!tls1_check_sig_alg(c, x, default_nid))
4294                         {
4295                         if (!check_flags) goto end;
4296                         }
4297                 else
4298                         rv |= CERT_PKEY_EE_SIGNATURE;
4299                 rv |= CERT_PKEY_CA_SIGNATURE;
4300                 for (i = 0; i < sk_X509_num(chain); i++)
4301                         {
4302                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4303                                                         default_nid))
4304                                 {
4305                                 if (check_flags)
4306                                         {
4307                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4308                                         break;
4309                                         }
4310                                 else
4311                                         goto end;
4312                                 }
4313                         }
4314                 }
4315         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4316         else if(check_flags)
4317                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4318         skip_sigs:
4319         /* Check cert parameters are consistent */
4320         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4321                 rv |= CERT_PKEY_EE_PARAM;
4322         else if (!check_flags)
4323                 goto end;
4324         if (!s->server)
4325                 rv |= CERT_PKEY_CA_PARAM;
4326         /* In strict mode check rest of chain too */
4327         else if (strict_mode)
4328                 {
4329                 rv |= CERT_PKEY_CA_PARAM;
4330                 for (i = 0; i < sk_X509_num(chain); i++)
4331                         {
4332                         X509 *ca = sk_X509_value(chain, i);
4333                         if (!tls1_check_cert_param(s, ca, 0))
4334                                 {
4335                                 if (check_flags)
4336                                         {
4337                                         rv &= ~CERT_PKEY_CA_PARAM;
4338                                         break;
4339                                         }
4340                                 else
4341                                         goto end;
4342                                 }
4343                         }
4344                 }
4345         if (!s->server && strict_mode)
4346                 {
4347                 STACK_OF(X509_NAME) *ca_dn;
4348                 int check_type = 0;
4349                 switch (pk->type)
4350                         {
4351                 case EVP_PKEY_RSA:
4352                         check_type = TLS_CT_RSA_SIGN;
4353                         break;
4354                 case EVP_PKEY_DSA:
4355                         check_type = TLS_CT_DSS_SIGN;
4356                         break;
4357                 case EVP_PKEY_EC:
4358                         check_type = TLS_CT_ECDSA_SIGN;
4359                         break;
4360                 case EVP_PKEY_DH:
4361                 case EVP_PKEY_DHX:
4362                                 {
4363                                 int cert_type = X509_certificate_type(x, pk);
4364                                 if (cert_type & EVP_PKS_RSA)
4365                                         check_type = TLS_CT_RSA_FIXED_DH;
4366                                 if (cert_type & EVP_PKS_DSA)
4367                                         check_type = TLS_CT_DSS_FIXED_DH;
4368                                 }
4369                         }
4370                 if (check_type)
4371                         {
4372                         const unsigned char *ctypes;
4373                         int ctypelen;
4374                         if (c->ctypes)
4375                                 {
4376                                 ctypes = c->ctypes;
4377                                 ctypelen = (int)c->ctype_num;
4378                                 }
4379                         else
4380                                 {
4381                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4382                                 ctypelen = s->s3->tmp.ctype_num;
4383                                 }
4384                         for (i = 0; i < ctypelen; i++)
4385                                 {
4386                                 if (ctypes[i] == check_type)
4387                                         {
4388                                         rv |= CERT_PKEY_CERT_TYPE;
4389                                         break;
4390                                         }
4391                                 }
4392                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4393                                 goto end;
4394                         }
4395                 else
4396                         rv |= CERT_PKEY_CERT_TYPE;
4397
4398
4399                 ca_dn = s->s3->tmp.ca_names;
4400
4401                 if (!sk_X509_NAME_num(ca_dn))
4402                         rv |= CERT_PKEY_ISSUER_NAME;
4403
4404                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4405                         {
4406                         if (ssl_check_ca_name(ca_dn, x))
4407                                 rv |= CERT_PKEY_ISSUER_NAME;
4408                         }
4409                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4410                         {
4411                         for (i = 0; i < sk_X509_num(chain); i++)
4412                                 {
4413                                 X509 *xtmp = sk_X509_value(chain, i);
4414                                 if (ssl_check_ca_name(ca_dn, xtmp))
4415                                         {
4416                                         rv |= CERT_PKEY_ISSUER_NAME;
4417                                         break;
4418                                         }
4419                                 }
4420                         }
4421                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4422                         goto end;
4423                 }
4424         else
4425                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4426
4427         if (!check_flags || (rv & check_flags) == check_flags)
4428                 rv |= CERT_PKEY_VALID;
4429
4430         end:
4431
4432         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4433                 {
4434                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4435                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4436                 else if (cpk->digest)
4437                         rv |= CERT_PKEY_SIGN;
4438                 }
4439         else
4440                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4441
4442         /* When checking a CERT_PKEY structure all flags are irrelevant
4443          * if the chain is invalid.
4444          */
4445         if (!check_flags)
4446                 {
4447                 if (rv & CERT_PKEY_VALID)
4448                         cpk->valid_flags = rv;
4449                 else
4450                         {
4451                         /* Preserve explicit sign flag, clear rest */
4452                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4453                         return 0;
4454                         }
4455                 }
4456         return rv;
4457         }
4458
4459 /* Set validity of certificates in an SSL structure */
4460 void tls1_set_cert_validity(SSL *s)
4461         {
4462         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4463         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4464         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4465         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4466         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4467         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4468         }
4469 /* User level utiity function to check a chain is suitable */
4470 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4471         {
4472         return tls1_check_chain(s, x, pk, chain, -1);
4473         }
4474
4475 #endif