Add X9.42 DH test.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1  /* secp521r1 (25) */     
248         };
249
250
251 static const unsigned char ecformats_default[] = 
252         {
253         TLSEXT_ECPOINTFORMAT_uncompressed,
254         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
255         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
256         };
257
258 static const unsigned char eccurves_default[] =
259         {
260                 0,14, /* sect571r1 (14) */ 
261                 0,13, /* sect571k1 (13) */ 
262                 0,25, /* secp521r1 (25) */      
263                 0,11, /* sect409k1 (11) */ 
264                 0,12, /* sect409r1 (12) */
265                 0,24, /* secp384r1 (24) */
266                 0,9,  /* sect283k1 (9) */
267                 0,10, /* sect283r1 (10) */ 
268                 0,22, /* secp256k1 (22) */ 
269                 0,23, /* secp256r1 (23) */ 
270                 0,8,  /* sect239k1 (8) */ 
271                 0,6,  /* sect233k1 (6) */
272                 0,7,  /* sect233r1 (7) */ 
273                 0,20, /* secp224k1 (20) */ 
274                 0,21, /* secp224r1 (21) */
275                 0,4,  /* sect193r1 (4) */ 
276                 0,5,  /* sect193r2 (5) */ 
277                 0,18, /* secp192k1 (18) */
278                 0,19, /* secp192r1 (19) */ 
279                 0,1,  /* sect163k1 (1) */
280                 0,2,  /* sect163r1 (2) */
281                 0,3,  /* sect163r2 (3) */
282                 0,15, /* secp160k1 (15) */
283                 0,16, /* secp160r1 (16) */ 
284                 0,17, /* secp160r2 (17) */ 
285         };
286
287 static const unsigned char suiteb_curves[] =
288         {
289                 0, TLSEXT_curve_P_256,
290                 0, TLSEXT_curve_P_384
291         };
292
293 int tls1_ec_curve_id2nid(int curve_id)
294         {
295         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
296         if ((curve_id < 1) || ((unsigned int)curve_id >
297                                 sizeof(nid_list)/sizeof(nid_list[0])))
298                 return 0;
299         return nid_list[curve_id-1];
300         }
301
302 int tls1_ec_nid2curve_id(int nid)
303         {
304         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
305         switch (nid)
306                 {
307         case NID_sect163k1: /* sect163k1 (1) */
308                 return 1;
309         case NID_sect163r1: /* sect163r1 (2) */
310                 return 2;
311         case NID_sect163r2: /* sect163r2 (3) */
312                 return 3;
313         case NID_sect193r1: /* sect193r1 (4) */ 
314                 return 4;
315         case NID_sect193r2: /* sect193r2 (5) */ 
316                 return 5;
317         case NID_sect233k1: /* sect233k1 (6) */
318                 return 6;
319         case NID_sect233r1: /* sect233r1 (7) */ 
320                 return 7;
321         case NID_sect239k1: /* sect239k1 (8) */ 
322                 return 8;
323         case NID_sect283k1: /* sect283k1 (9) */
324                 return 9;
325         case NID_sect283r1: /* sect283r1 (10) */ 
326                 return 10;
327         case NID_sect409k1: /* sect409k1 (11) */ 
328                 return 11;
329         case NID_sect409r1: /* sect409r1 (12) */
330                 return 12;
331         case NID_sect571k1: /* sect571k1 (13) */ 
332                 return 13;
333         case NID_sect571r1: /* sect571r1 (14) */ 
334                 return 14;
335         case NID_secp160k1: /* secp160k1 (15) */
336                 return 15;
337         case NID_secp160r1: /* secp160r1 (16) */ 
338                 return 16;
339         case NID_secp160r2: /* secp160r2 (17) */ 
340                 return 17;
341         case NID_secp192k1: /* secp192k1 (18) */
342                 return 18;
343         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
344                 return 19;
345         case NID_secp224k1: /* secp224k1 (20) */ 
346                 return 20;
347         case NID_secp224r1: /* secp224r1 (21) */
348                 return 21;
349         case NID_secp256k1: /* secp256k1 (22) */ 
350                 return 22;
351         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
352                 return 23;
353         case NID_secp384r1: /* secp384r1 (24) */
354                 return 24;
355         case NID_secp521r1:  /* secp521r1 (25) */       
356                 return 25;
357         default:
358                 return 0;
359                 }
360         }
361 /* Get curves list, if "sess" is set return client curves otherwise
362  * preferred list
363  */
364 static void tls1_get_curvelist(SSL *s, int sess,
365                                         const unsigned char **pcurves,
366                                         size_t *pcurveslen)
367         {
368         if (sess)
369                 {
370                 *pcurves = s->session->tlsext_ellipticcurvelist;
371                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
372                 return;
373                 }
374         /* For Suite B mode only include P-256, P-384 */
375         switch (tls1_suiteb(s))
376                 {
377         case SSL_CERT_FLAG_SUITEB_128_LOS:
378                 *pcurves = suiteb_curves;
379                 *pcurveslen = sizeof(suiteb_curves);
380                 break;
381
382         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
383                 *pcurves = suiteb_curves;
384                 *pcurveslen = 2;
385                 break;
386
387         case SSL_CERT_FLAG_SUITEB_192_LOS:
388                 *pcurves = suiteb_curves + 2;
389                 *pcurveslen = 2;
390                 break;
391         default:
392                 *pcurves = s->tlsext_ellipticcurvelist;
393                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
394                 }
395         if (!*pcurves)
396                 {
397                 *pcurves = eccurves_default;
398                 *pcurveslen = sizeof(eccurves_default);
399                 }
400         }
401 /* Check a curve is one of our preferences */
402 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
403         {
404         const unsigned char *curves;
405         size_t curveslen, i;
406         unsigned int suiteb_flags = tls1_suiteb(s);
407         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
408                 return 0;
409         /* Check curve matches Suite B preferences */
410         if (suiteb_flags)
411                 {
412                 unsigned long cid = s->s3->tmp.new_cipher->id;
413                 if (p[1])
414                         return 0;
415                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
416                         {
417                         if (p[2] != TLSEXT_curve_P_256)
418                                 return 0;
419                         }
420                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
421                         {
422                         if (p[2] != TLSEXT_curve_P_384)
423                                 return 0;
424                         }
425                 else    /* Should never happen */
426                         return 0;
427                 }
428         tls1_get_curvelist(s, 0, &curves, &curveslen);
429         for (i = 0; i < curveslen; i += 2, curves += 2)
430                 {
431                 if (p[1] == curves[0] && p[2] == curves[1])
432                         return 1;
433                 }
434         return 0;
435         }
436
437 /* Return nth shared curve. If nmatch == -1 return number of
438  * matches. For nmatch == -2 return the NID of the curve to use for
439  * an EC tmp key.
440  */
441
442 int tls1_shared_curve(SSL *s, int nmatch)
443         {
444         const unsigned char *pref, *supp;
445         size_t preflen, supplen, i, j;
446         int k;
447         /* Can't do anything on client side */
448         if (s->server == 0)
449                 return -1;
450         if (nmatch == -2)
451                 {
452                 if (tls1_suiteb(s))
453                         {
454                         /* For Suite B ciphersuite determines curve: we 
455                          * already know these are acceptable due to previous
456                          * checks.
457                          */
458                         unsigned long cid = s->s3->tmp.new_cipher->id;
459                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
460                                 return NID_X9_62_prime256v1; /* P-256 */
461                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
462                                 return NID_secp384r1; /* P-384 */
463                         /* Should never happen */
464                         return NID_undef;
465                         }
466                 /* If not Suite B just return first preference shared curve */
467                 nmatch = 0;
468                 }
469         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
470                                 &supp, &supplen);
471         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
472                                 &pref, &preflen);
473         preflen /= 2;
474         supplen /= 2;
475         k = 0;
476         for (i = 0; i < preflen; i++, pref+=2)
477                 {
478                 const unsigned char *tsupp = supp;
479                 for (j = 0; j < supplen; j++, tsupp+=2)
480                         {
481                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
482                                 {
483                                 if (nmatch == k)
484                                         {
485                                         int id = (pref[0] << 8) | pref[1];
486                                         return tls1_ec_curve_id2nid(id);
487                                         }
488                                 k++;
489                                 }
490                         }
491                 }
492         if (nmatch == -1)
493                 return k;
494         return 0;
495         }
496
497 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
498                         int *curves, size_t ncurves)
499         {
500         unsigned char *clist, *p;
501         size_t i;
502         /* Bitmap of curves included to detect duplicates: only works
503          * while curve ids < 32 
504          */
505         unsigned long dup_list = 0;
506         clist = OPENSSL_malloc(ncurves * 2);
507         if (!clist)
508                 return 0;
509         for (i = 0, p = clist; i < ncurves; i++)
510                 {
511                 unsigned long idmask;
512                 int id;
513                 id = tls1_ec_nid2curve_id(curves[i]);
514                 idmask = 1L << id;
515                 if (!id || (dup_list & idmask))
516                         {
517                         OPENSSL_free(clist);
518                         return 0;
519                         }
520                 dup_list |= idmask;
521                 s2n(id, p);
522                 }
523         if (*pext)
524                 OPENSSL_free(*pext);
525         *pext = clist;
526         *pextlen = ncurves * 2;
527         return 1;
528         }
529
530 #define MAX_CURVELIST   25
531
532 typedef struct
533         {
534         size_t nidcnt;
535         int nid_arr[MAX_CURVELIST];
536         } nid_cb_st;
537
538 static int nid_cb(const char *elem, int len, void *arg)
539         {
540         nid_cb_st *narg = arg;
541         size_t i;
542         int nid;
543         char etmp[20];
544         if (narg->nidcnt == MAX_CURVELIST)
545                 return 0;
546         if (len > (int)(sizeof(etmp) - 1))
547                 return 0;
548         memcpy(etmp, elem, len);
549         etmp[len] = 0;
550         nid = EC_curve_nist2nid(etmp);
551         if (nid == NID_undef)
552                 nid = OBJ_sn2nid(etmp);
553         if (nid == NID_undef)
554                 nid = OBJ_ln2nid(etmp);
555         if (nid == NID_undef)
556                 return 0;
557         for (i = 0; i < narg->nidcnt; i++)
558                 if (narg->nid_arr[i] == nid)
559                         return 0;
560         narg->nid_arr[narg->nidcnt++] = nid;
561         return 1;
562         }
563 /* Set curves based on a colon separate list */
564 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
565                                 const char *str)
566         {
567         nid_cb_st ncb;
568         ncb.nidcnt = 0;
569         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
570                 return 0;
571         if (pext == NULL)
572                 return 1;
573         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
574         }
575 /* For an EC key set TLS id and required compression based on parameters */
576 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
577                                 EC_KEY *ec)
578         {
579         int is_prime, id;
580         const EC_GROUP *grp;
581         const EC_POINT *pt;
582         const EC_METHOD *meth;
583         if (!ec)
584                 return 0;
585         /* Determine if it is a prime field */
586         grp = EC_KEY_get0_group(ec);
587         pt = EC_KEY_get0_public_key(ec);
588         if (!grp || !pt)
589                 return 0;
590         meth = EC_GROUP_method_of(grp);
591         if (!meth)
592                 return 0;
593         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
594                 is_prime = 1;
595         else
596                 is_prime = 0;
597         /* Determine curve ID */
598         id = EC_GROUP_get_curve_name(grp);
599         id = tls1_ec_nid2curve_id(id);
600         /* If we have an ID set it, otherwise set arbitrary explicit curve */
601         if (id)
602                 {
603                 curve_id[0] = 0;
604                 curve_id[1] = (unsigned char)id;
605                 }
606         else
607                 {
608                 curve_id[0] = 0xff;
609                 if (is_prime)
610                         curve_id[1] = 0x01;
611                 else
612                         curve_id[1] = 0x02;
613                 }
614         if (comp_id)
615                 {
616                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
617                         {
618                         if (is_prime)
619                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
620                         else
621                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
622                         }
623                 else
624                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
625                 }
626         return 1;
627         }
628 /* Check an EC key is compatible with extensions */
629 static int tls1_check_ec_key(SSL *s,
630                         unsigned char *curve_id, unsigned char *comp_id)
631         {
632         const unsigned char *p;
633         size_t plen, i;
634         int j;
635         /* If point formats extension present check it, otherwise everything
636          * is supported (see RFC4492).
637          */
638         if (comp_id && s->session->tlsext_ecpointformatlist)
639                 {
640                 p = s->session->tlsext_ecpointformatlist;
641                 plen = s->session->tlsext_ecpointformatlist_length;
642                 for (i = 0; i < plen; i++, p++)
643                         {
644                         if (*comp_id == *p)
645                                 break;
646                         }
647                 if (i == plen)
648                         return 0;
649                 }
650         if (!curve_id)
651                 return 1;
652         /* Check curve is consistent with client and server preferences */
653         for (j = 0; j <= 1; j++)
654                 {
655                 tls1_get_curvelist(s, j, &p, &plen);
656                 for (i = 0; i < plen; i+=2, p+=2)
657                         {
658                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
659                                 break;
660                         }
661                 if (i == plen)
662                         return 0;
663                 /* For clients can only check sent curve list */
664                 if (!s->server)
665                         return 1;
666                 }
667         return 1;
668         }
669
670 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
671                                         size_t *pformatslen)
672         {
673         /* If we have a custom point format list use it otherwise
674          * use default */
675         if (s->tlsext_ecpointformatlist)
676                 {
677                 *pformats = s->tlsext_ecpointformatlist;
678                 *pformatslen = s->tlsext_ecpointformatlist_length;
679                 }
680         else
681                 {
682                 *pformats = ecformats_default;
683                 /* For Suite B we don't support char2 fields */
684                 if (tls1_suiteb(s))
685                         *pformatslen = sizeof(ecformats_default) - 1;
686                 else
687                         *pformatslen = sizeof(ecformats_default);
688                 }
689         }
690
691 /* Check cert parameters compatible with extensions: currently just checks
692  * EC certificates have compatible curves and compression.
693  */
694 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
695         {
696         unsigned char comp_id, curve_id[2];
697         EVP_PKEY *pkey;
698         int rv;
699         pkey = X509_get_pubkey(x);
700         if (!pkey)
701                 return 0;
702         /* If not EC nothing to do */
703         if (pkey->type != EVP_PKEY_EC)
704                 {
705                 EVP_PKEY_free(pkey);
706                 return 1;
707                 }
708         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
709         EVP_PKEY_free(pkey);
710         if (!rv)
711                 return 0;
712         /* Can't check curve_id for client certs as we don't have a
713          * supported curves extension.
714          */
715         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
716         if (!rv)
717                 return 0;
718         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
719          * SHA384+P-384, adjust digest if necessary.
720          */
721         if (set_ee_md && tls1_suiteb(s))
722                 {
723                 int check_md;
724                 size_t i;
725                 CERT *c = s->cert;
726                 if (curve_id[0])
727                         return 0;
728                 /* Check to see we have necessary signing algorithm */
729                 if (curve_id[1] == TLSEXT_curve_P_256)
730                         check_md = NID_ecdsa_with_SHA256;
731                 else if (curve_id[1] == TLSEXT_curve_P_384)
732                         check_md = NID_ecdsa_with_SHA384;
733                 else
734                         return 0; /* Should never happen */
735                 for (i = 0; i < c->shared_sigalgslen; i++)
736                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
737                                 break;
738                 if (i == c->shared_sigalgslen)
739                         return 0;
740                 if (set_ee_md == 2)
741                         {
742                         if (check_md == NID_ecdsa_with_SHA256)
743                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
744                         else
745                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
746                         }
747                 }
748         return rv;
749         }
750 /* Check EC temporary key is compatible with client extensions */
751 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
752         {
753         unsigned char curve_id[2];
754         EC_KEY *ec = s->cert->ecdh_tmp;
755 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
756         /* Allow any curve: not just those peer supports */
757         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
758                 return 1;
759 #endif
760         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
761          * no other curves permitted.
762          */
763         if (tls1_suiteb(s))
764                 {
765                 /* Curve to check determined by ciphersuite */
766                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
767                         curve_id[1] = TLSEXT_curve_P_256;
768                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
769                         curve_id[1] = TLSEXT_curve_P_384;
770                 else
771                         return 0;
772                 curve_id[0] = 0;
773                 /* Check this curve is acceptable */
774                 if (!tls1_check_ec_key(s, curve_id, NULL))
775                         return 0;
776                 /* If auto or setting curve from callback assume OK */
777                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
778                         return 1;
779                 /* Otherwise check curve is acceptable */
780                 else 
781                         {
782                         unsigned char curve_tmp[2];
783                         if (!ec)
784                                 return 0;
785                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
786                                 return 0;
787                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
788                                 return 1;
789                         return 0;
790                         }
791                         
792                 }
793         if (s->cert->ecdh_tmp_auto)
794                 {
795                 /* Need a shared curve */
796                 if (tls1_shared_curve(s, 0))
797                         return 1;
798                 else return 0;
799                 }
800         if (!ec)
801                 {
802                 if (s->cert->ecdh_tmp_cb)
803                         return 1;
804                 else
805                         return 0;
806                 }
807         if (!tls1_set_ec_id(curve_id, NULL, ec))
808                 return 0;
809 /* Set this to allow use of invalid curves for testing */
810 #if 0
811         return 1;
812 #else
813         return tls1_check_ec_key(s, curve_id, NULL);
814 #endif
815         }
816
817 #endif /* OPENSSL_NO_EC */
818
819 #ifndef OPENSSL_NO_TLSEXT
820
821 /* List of supported signature algorithms and hashes. Should make this
822  * customisable at some point, for now include everything we support.
823  */
824
825 #ifdef OPENSSL_NO_RSA
826 #define tlsext_sigalg_rsa(md) /* */
827 #else
828 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
829 #endif
830
831 #ifdef OPENSSL_NO_DSA
832 #define tlsext_sigalg_dsa(md) /* */
833 #else
834 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
835 #endif
836
837 #ifdef OPENSSL_NO_ECDSA
838 #define tlsext_sigalg_ecdsa(md) /* */
839 #else
840 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
841 #endif
842
843 #define tlsext_sigalg(md) \
844                 tlsext_sigalg_rsa(md) \
845                 tlsext_sigalg_dsa(md) \
846                 tlsext_sigalg_ecdsa(md)
847
848 static unsigned char tls12_sigalgs[] = {
849 #ifndef OPENSSL_NO_SHA512
850         tlsext_sigalg(TLSEXT_hash_sha512)
851         tlsext_sigalg(TLSEXT_hash_sha384)
852 #endif
853 #ifndef OPENSSL_NO_SHA256
854         tlsext_sigalg(TLSEXT_hash_sha256)
855         tlsext_sigalg(TLSEXT_hash_sha224)
856 #endif
857 #ifndef OPENSSL_NO_SHA
858         tlsext_sigalg(TLSEXT_hash_sha1)
859 #endif
860 #ifndef OPENSSL_NO_MD5
861         tlsext_sigalg_rsa(TLSEXT_hash_md5)
862 #endif
863 };
864
865 static unsigned char suiteb_sigalgs[] = {
866         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
867         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
868 };
869
870 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
871         {
872         /* If Suite B mode use Suite B sigalgs only, ignore any other
873          * preferences.
874          */
875         switch (tls1_suiteb(s))
876                 {
877         case SSL_CERT_FLAG_SUITEB_128_LOS:
878                 *psigs = suiteb_sigalgs;
879                 return sizeof(suiteb_sigalgs);
880
881         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
882                 *psigs = suiteb_sigalgs;
883                 return 2;
884
885         case SSL_CERT_FLAG_SUITEB_192_LOS:
886                 *psigs = suiteb_sigalgs + 2;
887                 return 2;
888                 }
889
890         /* If server use client authentication sigalgs if not NULL */
891         if (s->server && s->cert->client_sigalgs)
892                 {
893                 *psigs = s->cert->client_sigalgs;
894                 return s->cert->client_sigalgslen;
895                 }
896         else if (s->cert->conf_sigalgs)
897                 {
898                 *psigs = s->cert->conf_sigalgs;
899                 return s->cert->conf_sigalgslen;
900                 }
901         else
902                 {
903                 *psigs = tls12_sigalgs;
904 #ifdef OPENSSL_FIPS
905                 /* If FIPS mode don't include MD5 which is last */
906                 if (FIPS_mode())
907                         return sizeof(tls12_sigalgs) - 2;
908                 else
909 #endif
910                         return sizeof(tls12_sigalgs);
911                 }
912         }
913 /* Check signature algorithm is consistent with sent supported signature
914  * algorithms and if so return relevant digest.
915  */
916 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
917                                 const unsigned char *sig, EVP_PKEY *pkey)
918         {
919         const unsigned char *sent_sigs;
920         size_t sent_sigslen, i;
921         int sigalg = tls12_get_sigid(pkey);
922         /* Should never happen */
923         if (sigalg == -1)
924                 return -1;
925         /* Check key type is consistent with signature */
926         if (sigalg != (int)sig[1])
927                 {
928                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
929                 return 0;
930                 }
931         if (pkey->type == EVP_PKEY_EC)
932                 {
933                 unsigned char curve_id[2], comp_id;
934                 /* Check compression and curve matches extensions */
935                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
936                         return 0;
937                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
938                         {
939                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
940                         return 0;
941                         }
942                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
943                 if (tls1_suiteb(s))
944                         {
945                         if (curve_id[0])
946                                 return 0;
947                         if (curve_id[1] == TLSEXT_curve_P_256)
948                                 {
949                                 if (sig[0] != TLSEXT_hash_sha256)
950                                         {
951                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
952                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
953                                         return 0;
954                                         }
955                                 }
956                         else if (curve_id[1] == TLSEXT_curve_P_384)
957                                 {
958                                 if (sig[0] != TLSEXT_hash_sha384)
959                                         {
960                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
961                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
962                                         return 0;
963                                         }
964                                 }
965                         else
966                                 return 0;
967                         }
968                 }
969         else if (tls1_suiteb(s))
970                 return 0;
971
972         /* Check signature matches a type we sent */
973         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
974         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
975                 {
976                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
977                         break;
978                 }
979         /* Allow fallback to SHA1 if not strict mode */
980         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
981                 {
982                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
983                 return 0;
984                 }
985         *pmd = tls12_get_hash(sig[0]);
986         if (*pmd == NULL)
987                 {
988                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
989                 return 0;
990                 }
991         /* Store the digest used so applications can retrieve it if they
992          * wish.
993          */
994         if (s->session && s->session->sess_cert)
995                 s->session->sess_cert->peer_key->digest = *pmd;
996         return 1;
997         }
998 /* Get a mask of disabled algorithms: an algorithm is disabled
999  * if it isn't supported or doesn't appear in supported signature
1000  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1001  * session and not global settings.
1002  * 
1003  */
1004 void ssl_set_client_disabled(SSL *s)
1005         {
1006         CERT *c = s->cert;
1007         const unsigned char *sigalgs;
1008         size_t i, sigalgslen;
1009         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1010         c->mask_a = 0;
1011         c->mask_k = 0;
1012         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1013         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1014                 c->mask_ssl = SSL_TLSV1_2;
1015         else
1016                 c->mask_ssl = 0;
1017         /* Now go through all signature algorithms seeing if we support
1018          * any for RSA, DSA, ECDSA. Do this for all versions not just
1019          * TLS 1.2.
1020          */
1021         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1022         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1023                 {
1024                 switch(sigalgs[1])
1025                         {
1026 #ifndef OPENSSL_NO_RSA
1027                 case TLSEXT_signature_rsa:
1028                         have_rsa = 1;
1029                         break;
1030 #endif
1031 #ifndef OPENSSL_NO_DSA
1032                 case TLSEXT_signature_dsa:
1033                         have_dsa = 1;
1034                         break;
1035 #endif
1036 #ifndef OPENSSL_NO_ECDSA
1037                 case TLSEXT_signature_ecdsa:
1038                         have_ecdsa = 1;
1039                         break;
1040 #endif
1041                         }
1042                 }
1043         /* Disable auth and static DH if we don't include any appropriate
1044          * signature algorithms.
1045          */
1046         if (!have_rsa)
1047                 {
1048                 c->mask_a |= SSL_aRSA;
1049                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1050                 }
1051         if (!have_dsa)
1052                 {
1053                 c->mask_a |= SSL_aDSS;
1054                 c->mask_k |= SSL_kDHd;
1055                 }
1056         if (!have_ecdsa)
1057                 {
1058                 c->mask_a |= SSL_aECDSA;
1059                 c->mask_k |= SSL_kECDHe;
1060                 }
1061 #ifndef OPENSSL_NO_KRB5
1062         if (!kssl_tgt_is_available(s->kssl_ctx))
1063                 {
1064                 c->mask_a |= SSL_aKRB5;
1065                 c->mask_k |= SSL_kKRB5;
1066                 }
1067 #endif
1068 #ifndef OPENSSL_NO_PSK
1069         /* with PSK there must be client callback set */
1070         if (!s->psk_client_callback)
1071                 {
1072                 c->mask_a |= SSL_aPSK;
1073                 c->mask_k |= SSL_kPSK;
1074                 }
1075 #endif /* OPENSSL_NO_PSK */
1076         c->valid = 1;
1077         }
1078
1079 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1080 static int byte_compare(const void *in_a, const void *in_b)
1081         {
1082         unsigned char a = *((const unsigned char*) in_a);
1083         unsigned char b = *((const unsigned char*) in_b);
1084
1085         if (a > b)
1086                 return 1;
1087         else if (a < b)
1088                 return -1;
1089         return 0;
1090 }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1408                 {
1409                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1410                         return NULL;
1411                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1412                 s2n(2 + s->alpn_client_proto_list_len,ret);
1413                 s2n(s->alpn_client_proto_list_len,ret);
1414                 memcpy(ret, s->alpn_client_proto_list,
1415                        s->alpn_client_proto_list_len);
1416                 ret += s->alpn_client_proto_list_len;
1417                 }
1418
1419         if(SSL_get_srtp_profiles(s))
1420                 {
1421                 int el;
1422
1423                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1424                 
1425                 if((limit - p - 4 - el) < 0) return NULL;
1426
1427                 s2n(TLSEXT_TYPE_use_srtp,ret);
1428                 s2n(el,ret);
1429
1430                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1431                         {
1432                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1433                         return NULL;
1434                         }
1435                 ret += el;
1436                 }
1437
1438         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1439         /* 2 bytes for extension type */
1440         /* 2 bytes for extension length */
1441         /* 1 byte for the list length */
1442         /* 1 byte for the list (we only support audit proofs) */
1443         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1444                 {
1445                 const unsigned short ext_len = 2;
1446                 const unsigned char list_len = 1;
1447
1448                 if (limit < ret + 6)
1449                         return NULL;
1450
1451                 s2n(TLSEXT_TYPE_server_authz, ret);
1452                 /* Extension length: 2 bytes */
1453                 s2n(ext_len, ret);
1454                 *(ret++) = list_len;
1455                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1456                 }
1457
1458         /* Add custom TLS Extensions to ClientHello */
1459         if (s->ctx->custom_cli_ext_records_count)
1460                 {
1461                 size_t i;
1462                 custom_cli_ext_record* record;
1463
1464                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1465                         {
1466                         const unsigned char* out = NULL;
1467                         unsigned short outlen = 0;
1468
1469                         record = &s->ctx->custom_cli_ext_records[i];
1470                         /* NULL callback sends empty extension */ 
1471                         /* -1 from callback omits extension */
1472                         if (record->fn1)
1473                                 {
1474                                 int cb_retval = 0;
1475                                 cb_retval = record->fn1(s, record->ext_type,
1476                                                         &out, &outlen,
1477                                                         record->arg);
1478                                 if (cb_retval == 0)
1479                                         return NULL; /* error */
1480                                 if (cb_retval == -1)
1481                                         continue; /* skip this extension */
1482                                 }
1483                         if (limit < ret + 4 + outlen)
1484                                 return NULL;
1485                         s2n(record->ext_type, ret);
1486                         s2n(outlen, ret);
1487                         memcpy(ret, out, outlen);
1488                         ret += outlen;
1489                         }
1490                 }
1491
1492         if ((extdatalen = ret-p-2) == 0)
1493                 return p;
1494
1495         s2n(extdatalen,p);
1496         return ret;
1497         }
1498
1499 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1500         {
1501         int extdatalen=0;
1502         unsigned char *ret = p;
1503 #ifndef OPENSSL_NO_NEXTPROTONEG
1504         int next_proto_neg_seen;
1505 #endif
1506         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1507         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1508         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1509         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1510
1511         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1512         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1513                 return p;
1514         
1515         ret+=2;
1516         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1517
1518         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1519                 { 
1520                 if ((long)(limit - ret - 4) < 0) return NULL; 
1521
1522                 s2n(TLSEXT_TYPE_server_name,ret);
1523                 s2n(0,ret);
1524                 }
1525
1526         if(s->s3->send_connection_binding)
1527         {
1528           int el;
1529           
1530           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1531               {
1532               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1533               return NULL;
1534               }
1535
1536           if((limit - p - 4 - el) < 0) return NULL;
1537           
1538           s2n(TLSEXT_TYPE_renegotiate,ret);
1539           s2n(el,ret);
1540
1541           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1542               {
1543               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1544               return NULL;
1545               }
1546
1547           ret += el;
1548         }
1549
1550 #ifndef OPENSSL_NO_EC
1551         if (using_ecc)
1552                 {
1553                 const unsigned char *plist;
1554                 size_t plistlen;
1555                 /* Add TLS extension ECPointFormats to the ServerHello message */
1556                 long lenmax; 
1557
1558                 tls1_get_formatlist(s, &plist, &plistlen);
1559
1560                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1561                 if (plistlen > (size_t)lenmax) return NULL;
1562                 if (plistlen > 255)
1563                         {
1564                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1565                         return NULL;
1566                         }
1567                 
1568                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1569                 s2n(plistlen + 1,ret);
1570                 *(ret++) = (unsigned char) plistlen;
1571                 memcpy(ret, plist, plistlen);
1572                 ret+=plistlen;
1573
1574                 }
1575         /* Currently the server should not respond with a SupportedCurves extension */
1576 #endif /* OPENSSL_NO_EC */
1577
1578         if (s->tlsext_ticket_expected
1579                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1580                 { 
1581                 if ((long)(limit - ret - 4) < 0) return NULL; 
1582                 s2n(TLSEXT_TYPE_session_ticket,ret);
1583                 s2n(0,ret);
1584                 }
1585
1586         if (s->tlsext_status_expected)
1587                 { 
1588                 if ((long)(limit - ret - 4) < 0) return NULL; 
1589                 s2n(TLSEXT_TYPE_status_request,ret);
1590                 s2n(0,ret);
1591                 }
1592
1593 #ifdef TLSEXT_TYPE_opaque_prf_input
1594         if (s->s3->server_opaque_prf_input != NULL)
1595                 {
1596                 size_t sol = s->s3->server_opaque_prf_input_len;
1597                 
1598                 if ((long)(limit - ret - 6 - sol) < 0)
1599                         return NULL;
1600                 if (sol > 0xFFFD) /* can't happen */
1601                         return NULL;
1602
1603                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1604                 s2n(sol + 2, ret);
1605                 s2n(sol, ret);
1606                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1607                 ret += sol;
1608                 }
1609 #endif
1610
1611         if(s->srtp_profile)
1612                 {
1613                 int el;
1614
1615                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1616                 
1617                 if((limit - p - 4 - el) < 0) return NULL;
1618
1619                 s2n(TLSEXT_TYPE_use_srtp,ret);
1620                 s2n(el,ret);
1621
1622                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1623                         {
1624                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1625                         return NULL;
1626                         }
1627                 ret+=el;
1628                 }
1629
1630         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1631                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1632                 { const unsigned char cryptopro_ext[36] = {
1633                         0xfd, 0xe8, /*65000*/
1634                         0x00, 0x20, /*32 bytes length*/
1635                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1636                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1637                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1638                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1639                         if (limit-ret<36) return NULL;
1640                         memcpy(ret,cryptopro_ext,36);
1641                         ret+=36;
1642
1643                 }
1644
1645 #ifndef OPENSSL_NO_HEARTBEATS
1646         /* Add Heartbeat extension if we've received one */
1647         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1648                 {
1649                 s2n(TLSEXT_TYPE_heartbeat,ret);
1650                 s2n(1,ret);
1651                 /* Set mode:
1652                  * 1: peer may send requests
1653                  * 2: peer not allowed to send requests
1654                  */
1655                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1656                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1657                 else
1658                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1659
1660                 }
1661 #endif
1662
1663 #ifndef OPENSSL_NO_NEXTPROTONEG
1664         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1665         s->s3->next_proto_neg_seen = 0;
1666         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1667                 {
1668                 const unsigned char *npa;
1669                 unsigned int npalen;
1670                 int r;
1671
1672                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1673                 if (r == SSL_TLSEXT_ERR_OK)
1674                         {
1675                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1676                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1677                         s2n(npalen,ret);
1678                         memcpy(ret, npa, npalen);
1679                         ret += npalen;
1680                         s->s3->next_proto_neg_seen = 1;
1681                         }
1682                 }
1683 #endif
1684
1685         /* If the client supports authz then see whether we have any to offer
1686          * to it. */
1687         if (s->s3->tlsext_authz_client_types_len)
1688                 {
1689                 size_t authz_length;
1690                 /* By now we already know the new cipher, so we can look ahead
1691                  * to see whether the cert we are going to send
1692                  * has any authz data attached to it. */
1693                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1694                 const unsigned char* const orig_authz = authz;
1695                 size_t i;
1696                 unsigned authz_count = 0;
1697
1698                 /* The authz data contains a number of the following structures:
1699                  *      uint8_t authz_type
1700                  *      uint16_t length
1701                  *      uint8_t data[length]
1702                  *
1703                  * First we walk over it to find the number of authz elements. */
1704                 for (i = 0; i < authz_length; i++)
1705                         {
1706                         unsigned short length;
1707                         unsigned char type;
1708
1709                         type = *(authz++);
1710                         if (memchr(s->s3->tlsext_authz_client_types,
1711                                    type,
1712                                    s->s3->tlsext_authz_client_types_len) != NULL)
1713                                 authz_count++;
1714
1715                         n2s(authz, length);
1716                         /* n2s increments authz by 2 */
1717                         i += 2;
1718                         authz += length;
1719                         i += length;
1720                         }
1721
1722                 if (authz_count)
1723                         {
1724                         /* Add TLS extension server_authz to the ServerHello message
1725                          * 2 bytes for extension type
1726                          * 2 bytes for extension length
1727                          * 1 byte for the list length
1728                          * n bytes for the list */
1729                         const unsigned short ext_len = 1 + authz_count;
1730
1731                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1732                         s2n(TLSEXT_TYPE_server_authz, ret);
1733                         s2n(ext_len, ret);
1734                         *(ret++) = authz_count;
1735                         s->s3->tlsext_authz_promised_to_client = 1;
1736                         }
1737
1738                 authz = orig_authz;
1739                 for (i = 0; i < authz_length; i++)
1740                         {
1741                         unsigned short length;
1742                         unsigned char type;
1743
1744                         authz_count++;
1745                         type = *(authz++);
1746                         if (memchr(s->s3->tlsext_authz_client_types,
1747                                    type,
1748                                    s->s3->tlsext_authz_client_types_len) != NULL)
1749                                 *(ret++) = type;
1750                         n2s(authz, length);
1751                         /* n2s increments authz by 2 */
1752                         i += 2;
1753                         authz += length;
1754                         i += length;
1755                         }
1756                 }
1757
1758         /* If custom types were sent in ClientHello, add ServerHello responses */
1759         if (s->s3->tlsext_custom_types_count)
1760                 {
1761                 size_t i;
1762
1763                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1764                         {
1765                         size_t j;
1766                         custom_srv_ext_record *record;
1767
1768                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1769                                 {
1770                                 record = &s->ctx->custom_srv_ext_records[j];
1771                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1772                                         {
1773                                         const unsigned char *out = NULL;
1774                                         unsigned short outlen = 0;
1775                                         int cb_retval = 0;
1776
1777                                         /* NULL callback or -1 omits extension */
1778                                         if (!record->fn2)
1779                                                 break;
1780                                         cb_retval = record->fn2(s, record->ext_type,
1781                                                                 &out, &outlen,
1782                                                                 record->arg);
1783                                         if (cb_retval == 0)
1784                                                 return NULL; /* error */
1785                                         if (cb_retval == -1)
1786                                                 break; /* skip this extension */
1787                                         if (limit < ret + 4 + outlen)
1788                                                 return NULL;
1789                                         s2n(record->ext_type, ret);
1790                                         s2n(outlen, ret);
1791                                         memcpy(ret, out, outlen);
1792                                         ret += outlen;
1793                                         break;
1794                                         }
1795                                 }
1796                         }
1797                 }
1798
1799         if (s->s3->alpn_selected)
1800                 {
1801                 const unsigned char *selected = s->s3->alpn_selected;
1802                 unsigned len = s->s3->alpn_selected_len;
1803
1804                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1805                         return NULL;
1806                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1807                 s2n(3 + len,ret);
1808                 s2n(1 + len,ret);
1809                 *ret++ = len;
1810                 memcpy(ret, selected, len);
1811                 ret += len;
1812                 }
1813
1814         if ((extdatalen = ret-p-2)== 0) 
1815                 return p;
1816
1817         s2n(extdatalen,p);
1818         return ret;
1819         }
1820
1821 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1822  * ClientHello.
1823  *   data: the contents of the extension, not including the type and length.
1824  *   data_len: the number of bytes in |data|
1825  *   al: a pointer to the alert value to send in the event of a non-zero
1826  *       return.
1827  *
1828  *   returns: 0 on success. */
1829 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1830                                          unsigned data_len, int *al)
1831         {
1832         unsigned i;
1833         unsigned proto_len;
1834         const unsigned char *selected;
1835         unsigned char selected_len;
1836         int r;
1837
1838         if (s->ctx->alpn_select_cb == NULL)
1839                 return 0;
1840
1841         if (data_len < 2)
1842                 goto parse_error;
1843
1844         /* data should contain a uint16 length followed by a series of 8-bit,
1845          * length-prefixed strings. */
1846         i = ((unsigned) data[0]) << 8 |
1847             ((unsigned) data[1]);
1848         data_len -= 2;
1849         data += 2;
1850         if (data_len != i)
1851                 goto parse_error;
1852
1853         if (data_len < 2)
1854                 goto parse_error;
1855
1856         for (i = 0; i < data_len;)
1857                 {
1858                 proto_len = data[i];
1859                 i++;
1860
1861                 if (proto_len == 0)
1862                         goto parse_error;
1863
1864                 if (i + proto_len < i || i + proto_len > data_len)
1865                         goto parse_error;
1866
1867                 i += proto_len;
1868                 }
1869
1870         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1871                                    s->ctx->alpn_select_cb_arg);
1872         if (r == SSL_TLSEXT_ERR_OK) {
1873                 if (s->s3->alpn_selected)
1874                         OPENSSL_free(s->s3->alpn_selected);
1875                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1876                 if (!s->s3->alpn_selected)
1877                         {
1878                         *al = SSL_AD_INTERNAL_ERROR;
1879                         return -1;
1880                         }
1881                 memcpy(s->s3->alpn_selected, selected, selected_len);
1882                 s->s3->alpn_selected_len = selected_len;
1883         }
1884         return 0;
1885
1886 parse_error:
1887         *al = SSL_AD_DECODE_ERROR;
1888         return -1;
1889         }
1890
1891 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1892         {       
1893         unsigned short type;
1894         unsigned short size;
1895         unsigned short len;
1896         unsigned char *data = *p;
1897         int renegotiate_seen = 0;
1898         size_t i;
1899
1900         s->servername_done = 0;
1901         s->tlsext_status_type = -1;
1902 #ifndef OPENSSL_NO_NEXTPROTONEG
1903         s->s3->next_proto_neg_seen = 0;
1904 #endif
1905
1906         if (s->s3->alpn_selected)
1907                 {
1908                 OPENSSL_free(s->s3->alpn_selected);
1909                 s->s3->alpn_selected = NULL;
1910                 }
1911
1912         /* Clear observed custom extensions */
1913         s->s3->tlsext_custom_types_count = 0;
1914         if (s->s3->tlsext_custom_types != NULL)
1915                 {
1916                 OPENSSL_free(s->s3->tlsext_custom_types);
1917                 s->s3->tlsext_custom_types = NULL;
1918                 }               
1919
1920 #ifndef OPENSSL_NO_HEARTBEATS
1921         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1922                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1923 #endif
1924         /* Clear any signature algorithms extension received */
1925         if (s->cert->peer_sigalgs)
1926                 {
1927                 OPENSSL_free(s->cert->peer_sigalgs);
1928                 s->cert->peer_sigalgs = NULL;
1929                 }
1930         /* Clear any shared sigtnature algorithms */
1931         if (s->cert->shared_sigalgs)
1932                 {
1933                 OPENSSL_free(s->cert->shared_sigalgs);
1934                 s->cert->shared_sigalgs = NULL;
1935                 }
1936         /* Clear certificate digests and validity flags */
1937         for (i = 0; i < SSL_PKEY_NUM; i++)
1938                 {
1939                 s->cert->pkeys[i].digest = NULL;
1940                 s->cert->pkeys[i].valid_flags = 0;
1941                 }
1942
1943         if (data >= (d+n-2))
1944                 goto ri_check;
1945         n2s(data,len);
1946
1947         if (data > (d+n-len)) 
1948                 goto ri_check;
1949
1950         while (data <= (d+n-4))
1951                 {
1952                 n2s(data,type);
1953                 n2s(data,size);
1954
1955                 if (data+size > (d+n))
1956                         goto ri_check;
1957 #if 0
1958                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1959 #endif
1960                 if (s->tlsext_debug_cb)
1961                         s->tlsext_debug_cb(s, 0, type, data, size,
1962                                                 s->tlsext_debug_arg);
1963 /* The servername extension is treated as follows:
1964
1965    - Only the hostname type is supported with a maximum length of 255.
1966    - The servername is rejected if too long or if it contains zeros,
1967      in which case an fatal alert is generated.
1968    - The servername field is maintained together with the session cache.
1969    - When a session is resumed, the servername call back invoked in order
1970      to allow the application to position itself to the right context. 
1971    - The servername is acknowledged if it is new for a session or when 
1972      it is identical to a previously used for the same session. 
1973      Applications can control the behaviour.  They can at any time
1974      set a 'desirable' servername for a new SSL object. This can be the
1975      case for example with HTTPS when a Host: header field is received and
1976      a renegotiation is requested. In this case, a possible servername
1977      presented in the new client hello is only acknowledged if it matches
1978      the value of the Host: field. 
1979    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1980      if they provide for changing an explicit servername context for the session,
1981      i.e. when the session has been established with a servername extension. 
1982    - On session reconnect, the servername extension may be absent. 
1983
1984 */      
1985
1986                 if (type == TLSEXT_TYPE_server_name)
1987                         {
1988                         unsigned char *sdata;
1989                         int servname_type;
1990                         int dsize; 
1991                 
1992                         if (size < 2) 
1993                                 {
1994                                 *al = SSL_AD_DECODE_ERROR;
1995                                 return 0;
1996                                 }
1997                         n2s(data,dsize);  
1998                         size -= 2;
1999                         if (dsize > size  ) 
2000                                 {
2001                                 *al = SSL_AD_DECODE_ERROR;
2002                                 return 0;
2003                                 } 
2004
2005                         sdata = data;
2006                         while (dsize > 3) 
2007                                 {
2008                                 servname_type = *(sdata++); 
2009                                 n2s(sdata,len);
2010                                 dsize -= 3;
2011
2012                                 if (len > dsize) 
2013                                         {
2014                                         *al = SSL_AD_DECODE_ERROR;
2015                                         return 0;
2016                                         }
2017                                 if (s->servername_done == 0)
2018                                 switch (servname_type)
2019                                         {
2020                                 case TLSEXT_NAMETYPE_host_name:
2021                                         if (!s->hit)
2022                                                 {
2023                                                 if(s->session->tlsext_hostname)
2024                                                         {
2025                                                         *al = SSL_AD_DECODE_ERROR;
2026                                                         return 0;
2027                                                         }
2028                                                 if (len > TLSEXT_MAXLEN_host_name)
2029                                                         {
2030                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2031                                                         return 0;
2032                                                         }
2033                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2034                                                         {
2035                                                         *al = TLS1_AD_INTERNAL_ERROR;
2036                                                         return 0;
2037                                                         }
2038                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2039                                                 s->session->tlsext_hostname[len]='\0';
2040                                                 if (strlen(s->session->tlsext_hostname) != len) {
2041                                                         OPENSSL_free(s->session->tlsext_hostname);
2042                                                         s->session->tlsext_hostname = NULL;
2043                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2044                                                         return 0;
2045                                                 }
2046                                                 s->servername_done = 1; 
2047
2048                                                 }
2049                                         else 
2050                                                 s->servername_done = s->session->tlsext_hostname
2051                                                         && strlen(s->session->tlsext_hostname) == len 
2052                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2053                                         
2054                                         break;
2055
2056                                 default:
2057                                         break;
2058                                         }
2059                                  
2060                                 dsize -= len;
2061                                 }
2062                         if (dsize != 0) 
2063                                 {
2064                                 *al = SSL_AD_DECODE_ERROR;
2065                                 return 0;
2066                                 }
2067
2068                         }
2069 #ifndef OPENSSL_NO_SRP
2070                 else if (type == TLSEXT_TYPE_srp)
2071                         {
2072                         if (size <= 0 || ((len = data[0])) != (size -1))
2073                                 {
2074                                 *al = SSL_AD_DECODE_ERROR;
2075                                 return 0;
2076                                 }
2077                         if (s->srp_ctx.login != NULL)
2078                                 {
2079                                 *al = SSL_AD_DECODE_ERROR;
2080                                 return 0;
2081                                 }
2082                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2083                                 return -1;
2084                         memcpy(s->srp_ctx.login, &data[1], len);
2085                         s->srp_ctx.login[len]='\0';
2086   
2087                         if (strlen(s->srp_ctx.login) != len) 
2088                                 {
2089                                 *al = SSL_AD_DECODE_ERROR;
2090                                 return 0;
2091                                 }
2092                         }
2093 #endif
2094
2095 #ifndef OPENSSL_NO_EC
2096                 else if (type == TLSEXT_TYPE_ec_point_formats)
2097                         {
2098                         unsigned char *sdata = data;
2099                         int ecpointformatlist_length = *(sdata++);
2100
2101                         if (ecpointformatlist_length != size - 1 || 
2102                                 ecpointformatlist_length < 1)
2103                                 {
2104                                 *al = TLS1_AD_DECODE_ERROR;
2105                                 return 0;
2106                                 }
2107                         if (!s->hit)
2108                                 {
2109                                 if(s->session->tlsext_ecpointformatlist)
2110                                         {
2111                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2112                                         s->session->tlsext_ecpointformatlist = NULL;
2113                                         }
2114                                 s->session->tlsext_ecpointformatlist_length = 0;
2115                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2116                                         {
2117                                         *al = TLS1_AD_INTERNAL_ERROR;
2118                                         return 0;
2119                                         }
2120                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2121                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2122                                 }
2123 #if 0
2124                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2125                         sdata = s->session->tlsext_ecpointformatlist;
2126                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2127                                 fprintf(stderr,"%i ",*(sdata++));
2128                         fprintf(stderr,"\n");
2129 #endif
2130                         }
2131                 else if (type == TLSEXT_TYPE_elliptic_curves)
2132                         {
2133                         unsigned char *sdata = data;
2134                         int ellipticcurvelist_length = (*(sdata++) << 8);
2135                         ellipticcurvelist_length += (*(sdata++));
2136
2137                         if (ellipticcurvelist_length != size - 2 ||
2138                                 ellipticcurvelist_length < 1)
2139                                 {
2140                                 *al = TLS1_AD_DECODE_ERROR;
2141                                 return 0;
2142                                 }
2143                         if (!s->hit)
2144                                 {
2145                                 if(s->session->tlsext_ellipticcurvelist)
2146                                         {
2147                                         *al = TLS1_AD_DECODE_ERROR;
2148                                         return 0;
2149                                         }
2150                                 s->session->tlsext_ellipticcurvelist_length = 0;
2151                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2152                                         {
2153                                         *al = TLS1_AD_INTERNAL_ERROR;
2154                                         return 0;
2155                                         }
2156                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2157                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2158                                 }
2159 #if 0
2160                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2161                         sdata = s->session->tlsext_ellipticcurvelist;
2162                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2163                                 fprintf(stderr,"%i ",*(sdata++));
2164                         fprintf(stderr,"\n");
2165 #endif
2166                         }
2167 #endif /* OPENSSL_NO_EC */
2168 #ifdef TLSEXT_TYPE_opaque_prf_input
2169                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2170                         {
2171                         unsigned char *sdata = data;
2172
2173                         if (size < 2)
2174                                 {
2175                                 *al = SSL_AD_DECODE_ERROR;
2176                                 return 0;
2177                                 }
2178                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2179                         if (s->s3->client_opaque_prf_input_len != size - 2)
2180                                 {
2181                                 *al = SSL_AD_DECODE_ERROR;
2182                                 return 0;
2183                                 }
2184
2185                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2186                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2187                         if (s->s3->client_opaque_prf_input_len == 0)
2188                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2189                         else
2190                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2191                         if (s->s3->client_opaque_prf_input == NULL)
2192                                 {
2193                                 *al = TLS1_AD_INTERNAL_ERROR;
2194                                 return 0;
2195                                 }
2196                         }
2197 #endif
2198                 else if (type == TLSEXT_TYPE_session_ticket)
2199                         {
2200                         if (s->tls_session_ticket_ext_cb &&
2201                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2202                                 {
2203                                 *al = TLS1_AD_INTERNAL_ERROR;
2204                                 return 0;
2205                                 }
2206                         }
2207                 else if (type == TLSEXT_TYPE_renegotiate)
2208                         {
2209                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2210                                 return 0;
2211                         renegotiate_seen = 1;
2212                         }
2213                 else if (type == TLSEXT_TYPE_signature_algorithms)
2214                         {
2215                         int dsize;
2216                         if (s->cert->peer_sigalgs || size < 2) 
2217                                 {
2218                                 *al = SSL_AD_DECODE_ERROR;
2219                                 return 0;
2220                                 }
2221                         n2s(data,dsize);
2222                         size -= 2;
2223                         if (dsize != size || dsize & 1 || !dsize) 
2224                                 {
2225                                 *al = SSL_AD_DECODE_ERROR;
2226                                 return 0;
2227                                 }
2228                         if (!tls1_process_sigalgs(s, data, dsize))
2229                                 {
2230                                 *al = SSL_AD_DECODE_ERROR;
2231                                 return 0;
2232                                 }
2233                         /* If sigalgs received and no shared algorithms fatal
2234                          * error.
2235                          */
2236                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2237                                 {
2238                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2239                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2240                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2241                                 return 0;
2242                                 }
2243                         }
2244                 else if (type == TLSEXT_TYPE_status_request
2245                          && s->ctx->tlsext_status_cb)
2246                         {
2247                 
2248                         if (size < 5) 
2249                                 {
2250                                 *al = SSL_AD_DECODE_ERROR;
2251                                 return 0;
2252                                 }
2253
2254                         s->tlsext_status_type = *data++;
2255                         size--;
2256                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2257                                 {
2258                                 const unsigned char *sdata;
2259                                 int dsize;
2260                                 /* Read in responder_id_list */
2261                                 n2s(data,dsize);
2262                                 size -= 2;
2263                                 if (dsize > size  ) 
2264                                         {
2265                                         *al = SSL_AD_DECODE_ERROR;
2266                                         return 0;
2267                                         }
2268                                 while (dsize > 0)
2269                                         {
2270                                         OCSP_RESPID *id;
2271                                         int idsize;
2272                                         if (dsize < 4)
2273                                                 {
2274                                                 *al = SSL_AD_DECODE_ERROR;
2275                                                 return 0;
2276                                                 }
2277                                         n2s(data, idsize);
2278                                         dsize -= 2 + idsize;
2279                                         size -= 2 + idsize;
2280                                         if (dsize < 0)
2281                                                 {
2282                                                 *al = SSL_AD_DECODE_ERROR;
2283                                                 return 0;
2284                                                 }
2285                                         sdata = data;
2286                                         data += idsize;
2287                                         id = d2i_OCSP_RESPID(NULL,
2288                                                                 &sdata, idsize);
2289                                         if (!id)
2290                                                 {
2291                                                 *al = SSL_AD_DECODE_ERROR;
2292                                                 return 0;
2293                                                 }
2294                                         if (data != sdata)
2295                                                 {
2296                                                 OCSP_RESPID_free(id);
2297                                                 *al = SSL_AD_DECODE_ERROR;
2298                                                 return 0;
2299                                                 }
2300                                         if (!s->tlsext_ocsp_ids
2301                                                 && !(s->tlsext_ocsp_ids =
2302                                                 sk_OCSP_RESPID_new_null()))
2303                                                 {
2304                                                 OCSP_RESPID_free(id);
2305                                                 *al = SSL_AD_INTERNAL_ERROR;
2306                                                 return 0;
2307                                                 }
2308                                         if (!sk_OCSP_RESPID_push(
2309                                                         s->tlsext_ocsp_ids, id))
2310                                                 {
2311                                                 OCSP_RESPID_free(id);
2312                                                 *al = SSL_AD_INTERNAL_ERROR;
2313                                                 return 0;
2314                                                 }
2315                                         }
2316
2317                                 /* Read in request_extensions */
2318                                 if (size < 2)
2319                                         {
2320                                         *al = SSL_AD_DECODE_ERROR;
2321                                         return 0;
2322                                         }
2323                                 n2s(data,dsize);
2324                                 size -= 2;
2325                                 if (dsize != size)
2326                                         {
2327                                         *al = SSL_AD_DECODE_ERROR;
2328                                         return 0;
2329                                         }
2330                                 sdata = data;
2331                                 if (dsize > 0)
2332                                         {
2333                                         if (s->tlsext_ocsp_exts)
2334                                                 {
2335                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2336                                                                            X509_EXTENSION_free);
2337                                                 }
2338
2339                                         s->tlsext_ocsp_exts =
2340                                                 d2i_X509_EXTENSIONS(NULL,
2341                                                         &sdata, dsize);
2342                                         if (!s->tlsext_ocsp_exts
2343                                                 || (data + dsize != sdata))
2344                                                 {
2345                                                 *al = SSL_AD_DECODE_ERROR;
2346                                                 return 0;
2347                                                 }
2348                                         }
2349                                 }
2350                                 /* We don't know what to do with any other type
2351                                 * so ignore it.
2352                                 */
2353                                 else
2354                                         s->tlsext_status_type = -1;
2355                         }
2356 #ifndef OPENSSL_NO_HEARTBEATS
2357                 else if (type == TLSEXT_TYPE_heartbeat)
2358                         {
2359                         switch(data[0])
2360                                 {
2361                                 case 0x01:      /* Client allows us to send HB requests */
2362                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2363                                                         break;
2364                                 case 0x02:      /* Client doesn't accept HB requests */
2365                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2366                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2367                                                         break;
2368                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2369                                                         return 0;
2370                                 }
2371                         }
2372 #endif
2373 #ifndef OPENSSL_NO_NEXTPROTONEG
2374                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2375                          s->s3->tmp.finish_md_len == 0 &&
2376                          s->s3->alpn_selected == NULL)
2377                         {
2378                         /* We shouldn't accept this extension on a
2379                          * renegotiation.
2380                          *
2381                          * s->new_session will be set on renegotiation, but we
2382                          * probably shouldn't rely that it couldn't be set on
2383                          * the initial renegotation too in certain cases (when
2384                          * there's some other reason to disallow resuming an
2385                          * earlier session -- the current code won't be doing
2386                          * anything like that, but this might change).
2387
2388                          * A valid sign that there's been a previous handshake
2389                          * in this connection is if s->s3->tmp.finish_md_len >
2390                          * 0.  (We are talking about a check that will happen
2391                          * in the Hello protocol round, well before a new
2392                          * Finished message could have been computed.) */
2393                         s->s3->next_proto_neg_seen = 1;
2394                         }
2395 #endif
2396
2397                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2398                          s->ctx->alpn_select_cb &&
2399                          s->s3->tmp.finish_md_len == 0)
2400                         {
2401                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2402                                 return 0;
2403                         /* ALPN takes precedence over NPN. */
2404                         s->s3->next_proto_neg_seen = 0;
2405                         }
2406
2407                 /* session ticket processed earlier */
2408                 else if (type == TLSEXT_TYPE_use_srtp)
2409                         {
2410                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2411                                                               al))
2412                                 return 0;
2413                         }
2414
2415                 else if (type == TLSEXT_TYPE_server_authz)
2416                         {
2417                         unsigned char *sdata = data;
2418                         unsigned char server_authz_dataformatlist_length;
2419
2420                         if (size == 0)
2421                                 {
2422                                 *al = TLS1_AD_DECODE_ERROR;
2423                                 return 0;
2424                                 }
2425
2426                         server_authz_dataformatlist_length = *(sdata++);
2427
2428                         if (server_authz_dataformatlist_length != size - 1)
2429                                 {
2430                                 *al = TLS1_AD_DECODE_ERROR;
2431                                 return 0;
2432                                 }
2433
2434                         /* Successful session resumption uses the same authz
2435                          * information as the original session so we ignore this
2436                          * in the case of a session resumption. */
2437                         if (!s->hit)
2438                                 {
2439                                 if (s->s3->tlsext_authz_client_types != NULL)
2440                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2441                                 s->s3->tlsext_authz_client_types =
2442                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2443                                 if (!s->s3->tlsext_authz_client_types)
2444                                         {
2445                                         *al = TLS1_AD_INTERNAL_ERROR;
2446                                         return 0;
2447                                         }
2448
2449                                 s->s3->tlsext_authz_client_types_len =
2450                                         server_authz_dataformatlist_length;
2451                                 memcpy(s->s3->tlsext_authz_client_types,
2452                                        sdata,
2453                                        server_authz_dataformatlist_length);
2454
2455                                 /* Sort the types in order to check for duplicates. */
2456                                 qsort(s->s3->tlsext_authz_client_types,
2457                                       server_authz_dataformatlist_length,
2458                                       1 /* element size */,
2459                                       byte_compare);
2460
2461                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2462                                         {
2463                                         if (i > 0 &&
2464                                             s->s3->tlsext_authz_client_types[i] ==
2465                                               s->s3->tlsext_authz_client_types[i-1])
2466                                                 {
2467                                                 *al = TLS1_AD_DECODE_ERROR;
2468                                                 return 0;
2469                                                 }
2470                                         }
2471                                 }
2472                         }
2473
2474                 /* If this ClientHello extension was unhandled and this is 
2475                  * a nonresumed connection, check whether the extension is a 
2476                  * custom TLS Extension (has a custom_srv_ext_record), and if
2477                  * so call the callback and record the extension number so that
2478                  * an appropriate ServerHello may be later returned.
2479                  */
2480                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2481                         {
2482                         custom_srv_ext_record *record;
2483
2484                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2485                                 {
2486                                 record = &s->ctx->custom_srv_ext_records[i];
2487                                 if (type == record->ext_type)
2488                                         {
2489                                         size_t j;
2490
2491                                         /* Error on duplicate TLS Extensions */
2492                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2493                                                 {
2494                                                 if (type == s->s3->tlsext_custom_types[j])
2495                                                         {
2496                                                         *al = TLS1_AD_DECODE_ERROR;
2497                                                         return 0;
2498                                                         }
2499                                                 }
2500
2501                                         /* NULL callback still notes the extension */ 
2502                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2503                                                 return 0;
2504                                                 
2505                                         /* Add the (non-duplicated) entry */
2506                                         s->s3->tlsext_custom_types_count++;
2507                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2508                                                         s->s3->tlsext_custom_types,
2509                                                         s->s3->tlsext_custom_types_count * 2);
2510                                         if (s->s3->tlsext_custom_types == NULL)
2511                                                 {
2512                                                 s->s3->tlsext_custom_types = 0;
2513                                                 *al = TLS1_AD_INTERNAL_ERROR;
2514                                                 return 0;
2515                                                 }
2516                                         s->s3->tlsext_custom_types[
2517                                                         s->s3->tlsext_custom_types_count - 1] = type;
2518                                         }                                               
2519                                 }
2520                         }
2521
2522                 data+=size;
2523                 }
2524
2525         *p = data;
2526
2527         ri_check:
2528
2529         /* Need RI if renegotiating */
2530
2531         if (!renegotiate_seen && s->renegotiate &&
2532                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2533                 {
2534                 *al = SSL_AD_HANDSHAKE_FAILURE;
2535                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2536                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2537                 return 0;
2538                 }
2539         /* If no signature algorithms extension set default values */
2540         if (!s->cert->peer_sigalgs)
2541                 ssl_cert_set_default_md(s->cert);
2542
2543         return 1;
2544         }
2545
2546 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2547         {
2548         int al = -1;
2549         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2550                 {
2551                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2552                 return 0;
2553                 }
2554
2555         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2556                 {
2557                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2558                 return 0;
2559                 }
2560         return 1;
2561 }
2562
2563 #ifndef OPENSSL_NO_NEXTPROTONEG
2564 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2565  * elements of zero length are allowed and the set of elements must exactly fill
2566  * the length of the block. */
2567 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2568         {
2569         unsigned int off = 0;
2570
2571         while (off < len)
2572                 {
2573                 if (d[off] == 0)
2574                         return 0;
2575                 off += d[off];
2576                 off++;
2577                 }
2578
2579         return off == len;
2580         }
2581 #endif
2582
2583 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2584         {
2585         unsigned short length;
2586         unsigned short type;
2587         unsigned short size;
2588         unsigned char *data = *p;
2589         int tlsext_servername = 0;
2590         int renegotiate_seen = 0;
2591
2592 #ifndef OPENSSL_NO_NEXTPROTONEG
2593         s->s3->next_proto_neg_seen = 0;
2594 #endif
2595
2596         if (s->s3->alpn_selected)
2597                 {
2598                 OPENSSL_free(s->s3->alpn_selected);
2599                 s->s3->alpn_selected = NULL;
2600                 }
2601
2602 #ifndef OPENSSL_NO_HEARTBEATS
2603         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2604                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2605 #endif
2606
2607         if (data >= (d+n-2))
2608                 goto ri_check;
2609
2610         n2s(data,length);
2611         if (data+length != d+n)
2612                 {
2613                 *al = SSL_AD_DECODE_ERROR;
2614                 return 0;
2615                 }
2616
2617         while(data <= (d+n-4))
2618                 {
2619                 n2s(data,type);
2620                 n2s(data,size);
2621
2622                 if (data+size > (d+n))
2623                         goto ri_check;
2624
2625                 if (s->tlsext_debug_cb)
2626                         s->tlsext_debug_cb(s, 1, type, data, size,
2627                                                 s->tlsext_debug_arg);
2628
2629                 if (type == TLSEXT_TYPE_server_name)
2630                         {
2631                         if (s->tlsext_hostname == NULL || size > 0)
2632                                 {
2633                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2634                                 return 0;
2635                                 }
2636                         tlsext_servername = 1;   
2637                         }
2638
2639 #ifndef OPENSSL_NO_EC
2640                 else if (type == TLSEXT_TYPE_ec_point_formats)
2641                         {
2642                         unsigned char *sdata = data;
2643                         int ecpointformatlist_length = *(sdata++);
2644
2645                         if (ecpointformatlist_length != size - 1)
2646                                 {
2647                                 *al = TLS1_AD_DECODE_ERROR;
2648                                 return 0;
2649                                 }
2650                         s->session->tlsext_ecpointformatlist_length = 0;
2651                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2652                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2653                                 {
2654                                 *al = TLS1_AD_INTERNAL_ERROR;
2655                                 return 0;
2656                                 }
2657                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2658                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2659 #if 0
2660                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2661                         sdata = s->session->tlsext_ecpointformatlist;
2662                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2663                                 fprintf(stderr,"%i ",*(sdata++));
2664                         fprintf(stderr,"\n");
2665 #endif
2666                         }
2667 #endif /* OPENSSL_NO_EC */
2668
2669                 else if (type == TLSEXT_TYPE_session_ticket)
2670                         {
2671                         if (s->tls_session_ticket_ext_cb &&
2672                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2673                                 {
2674                                 *al = TLS1_AD_INTERNAL_ERROR;
2675                                 return 0;
2676                                 }
2677                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2678                                 || (size > 0))
2679                                 {
2680                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2681                                 return 0;
2682                                 }
2683                         s->tlsext_ticket_expected = 1;
2684                         }
2685 #ifdef TLSEXT_TYPE_opaque_prf_input
2686                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2687                         {
2688                         unsigned char *sdata = data;
2689
2690                         if (size < 2)
2691                                 {
2692                                 *al = SSL_AD_DECODE_ERROR;
2693                                 return 0;
2694                                 }
2695                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2696                         if (s->s3->server_opaque_prf_input_len != size - 2)
2697                                 {
2698                                 *al = SSL_AD_DECODE_ERROR;
2699                                 return 0;
2700                                 }
2701                         
2702                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2703                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2704                         if (s->s3->server_opaque_prf_input_len == 0)
2705                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2706                         else
2707                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2708
2709                         if (s->s3->server_opaque_prf_input == NULL)
2710                                 {
2711                                 *al = TLS1_AD_INTERNAL_ERROR;
2712                                 return 0;
2713                                 }
2714                         }
2715 #endif
2716                 else if (type == TLSEXT_TYPE_status_request)
2717                         {
2718                         /* MUST be empty and only sent if we've requested
2719                          * a status request message.
2720                          */ 
2721                         if ((s->tlsext_status_type == -1) || (size > 0))
2722                                 {
2723                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2724                                 return 0;
2725                                 }
2726                         /* Set flag to expect CertificateStatus message */
2727                         s->tlsext_status_expected = 1;
2728                         }
2729 #ifndef OPENSSL_NO_NEXTPROTONEG
2730                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2731                          s->s3->tmp.finish_md_len == 0)
2732                         {
2733                         unsigned char *selected;
2734                         unsigned char selected_len;
2735
2736                         /* We must have requested it. */
2737                         if (s->ctx->next_proto_select_cb == NULL)
2738                                 {
2739                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2740                                 return 0;
2741                                 }
2742                         /* The data must be valid */
2743                         if (!ssl_next_proto_validate(data, size))
2744                                 {
2745                                 *al = TLS1_AD_DECODE_ERROR;
2746                                 return 0;
2747                                 }
2748                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2749                                 {
2750                                 *al = TLS1_AD_INTERNAL_ERROR;
2751                                 return 0;
2752                                 }
2753                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2754                         if (!s->next_proto_negotiated)
2755                                 {
2756                                 *al = TLS1_AD_INTERNAL_ERROR;
2757                                 return 0;
2758                                 }
2759                         memcpy(s->next_proto_negotiated, selected, selected_len);
2760                         s->next_proto_negotiated_len = selected_len;
2761                         s->s3->next_proto_neg_seen = 1;
2762                         }
2763 #endif
2764
2765                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2766                         {
2767                         unsigned len;
2768
2769                         /* We must have requested it. */
2770                         if (s->alpn_client_proto_list == NULL)
2771                                 {
2772                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2773                                 return 0;
2774                                 }
2775                         if (size < 4)
2776                                 {
2777                                 *al = TLS1_AD_DECODE_ERROR;
2778                                 return 0;
2779                                 }
2780                         /* The extension data consists of:
2781                          *   uint16 list_length
2782                          *   uint8 proto_length;
2783                          *   uint8 proto[proto_length]; */
2784                         len = data[0];
2785                         len <<= 8;
2786                         len |= data[1];
2787                         if (len != (unsigned) size - 2)
2788                                 {
2789                                 *al = TLS1_AD_DECODE_ERROR;
2790                                 return 0;
2791                                 }
2792                         len = data[2];
2793                         if (len != (unsigned) size - 3)
2794                                 {
2795                                 *al = TLS1_AD_DECODE_ERROR;
2796                                 return 0;
2797                                 }
2798                         if (s->s3->alpn_selected)
2799                                 OPENSSL_free(s->s3->alpn_selected);
2800                         s->s3->alpn_selected = OPENSSL_malloc(len);
2801                         if (!s->s3->alpn_selected)
2802                                 {
2803                                 *al = TLS1_AD_INTERNAL_ERROR;
2804                                 return 0;
2805                                 }
2806                         memcpy(s->s3->alpn_selected, data + 3, len);
2807                         s->s3->alpn_selected_len = len;
2808                         }
2809
2810                 else if (type == TLSEXT_TYPE_renegotiate)
2811                         {
2812                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2813                                 return 0;
2814                         renegotiate_seen = 1;
2815                         }
2816 #ifndef OPENSSL_NO_HEARTBEATS
2817                 else if (type == TLSEXT_TYPE_heartbeat)
2818                         {
2819                         switch(data[0])
2820                                 {
2821                                 case 0x01:      /* Server allows us to send HB requests */
2822                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2823                                                         break;
2824                                 case 0x02:      /* Server doesn't accept HB requests */
2825                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2826                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2827                                                         break;
2828                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2829                                                         return 0;
2830                                 }
2831                         }
2832 #endif
2833                 else if (type == TLSEXT_TYPE_use_srtp)
2834                         {
2835                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2836                                                               al))
2837                                 return 0;
2838                         }
2839
2840                 else if (type == TLSEXT_TYPE_server_authz)
2841                         {
2842                         /* We only support audit proofs. It's an error to send
2843                          * an authz hello extension if the client
2844                          * didn't request a proof. */
2845                         unsigned char *sdata = data;
2846                         unsigned char server_authz_dataformatlist_length;
2847
2848                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2849                                 {
2850                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2851                                 return 0;
2852                                 }
2853
2854                         if (!size)
2855                                 {
2856                                 *al = TLS1_AD_DECODE_ERROR;
2857                                 return 0;
2858                                 }
2859
2860                         server_authz_dataformatlist_length = *(sdata++);
2861                         if (server_authz_dataformatlist_length != size - 1)
2862                                 {
2863                                 *al = TLS1_AD_DECODE_ERROR;
2864                                 return 0;
2865                                 }
2866
2867                         /* We only support audit proofs, so a legal ServerHello
2868                          * authz list contains exactly one entry. */
2869                         if (server_authz_dataformatlist_length != 1 ||
2870                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2871                                 {
2872                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2873                                 return 0;
2874                                 }
2875
2876                         s->s3->tlsext_authz_server_promised = 1;
2877                         }
2878
2879                 /* If this extension type was not otherwise handled, but 
2880                  * matches a custom_cli_ext_record, then send it to the c
2881                  * callback */
2882                 else if (s->ctx->custom_cli_ext_records_count)
2883                         {
2884                         size_t i;
2885                         custom_cli_ext_record* record;
2886
2887                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2888                                 {
2889                                 record = &s->ctx->custom_cli_ext_records[i];
2890                                 if (record->ext_type == type)
2891                                         {
2892                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2893                                                 return 0;
2894                                         break;
2895                                         }
2896                                 }                       
2897                         }
2898  
2899                 data += size;
2900                 }
2901
2902         if (data != d+n)
2903                 {
2904                 *al = SSL_AD_DECODE_ERROR;
2905                 return 0;
2906                 }
2907
2908         if (!s->hit && tlsext_servername == 1)
2909                 {
2910                 if (s->tlsext_hostname)
2911                         {
2912                         if (s->session->tlsext_hostname == NULL)
2913                                 {
2914                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2915                                 if (!s->session->tlsext_hostname)
2916                                         {
2917                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2918                                         return 0;
2919                                         }
2920                                 }
2921                         else 
2922                                 {
2923                                 *al = SSL_AD_DECODE_ERROR;
2924                                 return 0;
2925                                 }
2926                         }
2927                 }
2928
2929         *p = data;
2930
2931         ri_check:
2932
2933         /* Determine if we need to see RI. Strictly speaking if we want to
2934          * avoid an attack we should *always* see RI even on initial server
2935          * hello because the client doesn't see any renegotiation during an
2936          * attack. However this would mean we could not connect to any server
2937          * which doesn't support RI so for the immediate future tolerate RI
2938          * absence on initial connect only.
2939          */
2940         if (!renegotiate_seen
2941                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2942                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2943                 {
2944                 *al = SSL_AD_HANDSHAKE_FAILURE;
2945                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2946                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2947                 return 0;
2948                 }
2949
2950         return 1;
2951         }
2952
2953
2954 int ssl_prepare_clienthello_tlsext(SSL *s)
2955         {
2956
2957 #ifdef TLSEXT_TYPE_opaque_prf_input
2958         {
2959                 int r = 1;
2960         
2961                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2962                         {
2963                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2964                         if (!r)
2965                                 return -1;
2966                         }
2967
2968                 if (s->tlsext_opaque_prf_input != NULL)
2969                         {
2970                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2971                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2972
2973                         if (s->tlsext_opaque_prf_input_len == 0)
2974                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2975                         else
2976                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2977                         if (s->s3->client_opaque_prf_input == NULL)
2978                                 {
2979                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2980                                 return -1;
2981                                 }
2982                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2983                         }
2984
2985                 if (r == 2)
2986                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2987                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2988         }
2989 #endif
2990
2991         return 1;
2992         }
2993
2994 int ssl_prepare_serverhello_tlsext(SSL *s)
2995         {
2996         return 1;
2997         }
2998
2999 static int ssl_check_clienthello_tlsext_early(SSL *s)
3000         {
3001         int ret=SSL_TLSEXT_ERR_NOACK;
3002         int al = SSL_AD_UNRECOGNIZED_NAME;
3003
3004 #ifndef OPENSSL_NO_EC
3005         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
3006          * ssl3_choose_cipher in s3_lib.c.
3007          */
3008         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
3009          * ssl3_choose_cipher in s3_lib.c.
3010          */
3011 #endif
3012
3013         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3014                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3015         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3016                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3017
3018 #ifdef TLSEXT_TYPE_opaque_prf_input
3019         {
3020                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
3021                  * but we might be sending an alert in response to the client hello,
3022                  * so this has to happen here in
3023                  * ssl_check_clienthello_tlsext_early(). */
3024
3025                 int r = 1;
3026         
3027                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3028                         {
3029                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3030                         if (!r)
3031                                 {
3032                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3033                                 al = SSL_AD_INTERNAL_ERROR;
3034                                 goto err;
3035                                 }
3036                         }
3037
3038                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3039                         OPENSSL_free(s->s3->server_opaque_prf_input);
3040                 s->s3->server_opaque_prf_input = NULL;
3041
3042                 if (s->tlsext_opaque_prf_input != NULL)
3043                         {
3044                         if (s->s3->client_opaque_prf_input != NULL &&
3045                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3046                                 {
3047                                 /* can only use this extension if we have a server opaque PRF input
3048                                  * of the same length as the client opaque PRF input! */
3049
3050                                 if (s->tlsext_opaque_prf_input_len == 0)
3051                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3052                                 else
3053                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3054                                 if (s->s3->server_opaque_prf_input == NULL)
3055                                         {
3056                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3057                                         al = SSL_AD_INTERNAL_ERROR;
3058                                         goto err;
3059                                         }
3060                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3061                                 }
3062                         }
3063
3064                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3065                         {
3066                         /* The callback wants to enforce use of the extension,
3067                          * but we can't do that with the client opaque PRF input;
3068                          * abort the handshake.
3069                          */
3070                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3071                         al = SSL_AD_HANDSHAKE_FAILURE;
3072                         }
3073         }
3074
3075  err:
3076 #endif
3077         switch (ret)
3078                 {
3079                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3080                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3081                         return -1;
3082
3083                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3084                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3085                         return 1; 
3086                                         
3087                 case SSL_TLSEXT_ERR_NOACK:
3088                         s->servername_done=0;
3089                         default:
3090                 return 1;
3091                 }
3092         }
3093
3094 int ssl_check_clienthello_tlsext_late(SSL *s)
3095         {
3096         int ret = SSL_TLSEXT_ERR_OK;
3097         int al;
3098
3099         /* If status request then ask callback what to do.
3100          * Note: this must be called after servername callbacks in case
3101          * the certificate has changed, and must be called after the cipher
3102          * has been chosen because this may influence which certificate is sent
3103          */
3104         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3105                 {
3106                 int r;
3107                 CERT_PKEY *certpkey;
3108                 certpkey = ssl_get_server_send_pkey(s);
3109                 /* If no certificate can't return certificate status */
3110                 if (certpkey == NULL)
3111                         {
3112                         s->tlsext_status_expected = 0;
3113                         return 1;
3114                         }
3115                 /* Set current certificate to one we will use so
3116                  * SSL_get_certificate et al can pick it up.
3117                  */
3118                 s->cert->key = certpkey;
3119                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3120                 switch (r)
3121                         {
3122                         /* We don't want to send a status request response */
3123                         case SSL_TLSEXT_ERR_NOACK:
3124                                 s->tlsext_status_expected = 0;
3125                                 break;
3126                         /* status request response should be sent */
3127                         case SSL_TLSEXT_ERR_OK:
3128                                 if (s->tlsext_ocsp_resp)
3129                                         s->tlsext_status_expected = 1;
3130                                 else
3131                                         s->tlsext_status_expected = 0;
3132                                 break;
3133                         /* something bad happened */
3134                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3135                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3136                                 al = SSL_AD_INTERNAL_ERROR;
3137                                 goto err;
3138                         }
3139                 }
3140         else
3141                 s->tlsext_status_expected = 0;
3142
3143  err:
3144         switch (ret)
3145                 {
3146                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3147                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3148                         return -1;
3149
3150                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3151                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3152                         return 1; 
3153
3154                 default:
3155                         return 1;
3156                 }
3157         }
3158
3159 int ssl_check_serverhello_tlsext(SSL *s)
3160         {
3161         int ret=SSL_TLSEXT_ERR_NOACK;
3162         int al = SSL_AD_UNRECOGNIZED_NAME;
3163
3164 #ifndef OPENSSL_NO_EC
3165         /* If we are client and using an elliptic curve cryptography cipher
3166          * suite, then if server returns an EC point formats lists extension
3167          * it must contain uncompressed.
3168          */
3169         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3170         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3171         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3172             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3173             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3174                 {
3175                 /* we are using an ECC cipher */
3176                 size_t i;
3177                 unsigned char *list;
3178                 int found_uncompressed = 0;
3179                 list = s->session->tlsext_ecpointformatlist;
3180                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3181                         {
3182                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3183                                 {
3184                                 found_uncompressed = 1;
3185                                 break;
3186                                 }
3187                         }
3188                 if (!found_uncompressed)
3189                         {
3190                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3191                         return -1;
3192                         }
3193                 }
3194         ret = SSL_TLSEXT_ERR_OK;
3195 #endif /* OPENSSL_NO_EC */
3196
3197         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3198                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3199         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3200                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3201
3202 #ifdef TLSEXT_TYPE_opaque_prf_input
3203         if (s->s3->server_opaque_prf_input_len > 0)
3204                 {
3205                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3206                  * So first verify that we really have a value from the server too. */
3207
3208                 if (s->s3->server_opaque_prf_input == NULL)
3209                         {
3210                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3211                         al = SSL_AD_HANDSHAKE_FAILURE;
3212                         }
3213                 
3214                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3215                  * that we have a client opaque PRF input of the same size. */
3216                 if (s->s3->client_opaque_prf_input == NULL ||
3217                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3218                         {
3219                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3220                         al = SSL_AD_ILLEGAL_PARAMETER;
3221                         }
3222                 }
3223 #endif
3224
3225         /* If we've requested certificate status and we wont get one
3226          * tell the callback
3227          */
3228         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3229                         && s->ctx && s->ctx->tlsext_status_cb)
3230                 {
3231                 int r;
3232                 /* Set resp to NULL, resplen to -1 so callback knows
3233                  * there is no response.
3234                  */
3235                 if (s->tlsext_ocsp_resp)
3236                         {
3237                         OPENSSL_free(s->tlsext_ocsp_resp);
3238                         s->tlsext_ocsp_resp = NULL;
3239                         }
3240                 s->tlsext_ocsp_resplen = -1;
3241                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3242                 if (r == 0)
3243                         {
3244                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3245                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3246                         }
3247                 if (r < 0)
3248                         {
3249                         al = SSL_AD_INTERNAL_ERROR;
3250                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3251                         }
3252                 }
3253
3254         switch (ret)
3255                 {
3256                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3257                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3258                         return -1;
3259
3260                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3261                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3262                         return 1; 
3263                                         
3264                 case SSL_TLSEXT_ERR_NOACK:
3265                         s->servername_done=0;
3266                         default:
3267                 return 1;
3268                 }
3269         }
3270
3271 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3272         {
3273         int al = -1;
3274         if (s->version < SSL3_VERSION)
3275                 return 1;
3276         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3277                 {
3278                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3279                 return 0;
3280                 }
3281
3282         if (ssl_check_serverhello_tlsext(s) <= 0) 
3283                 {
3284                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3285                 return 0;
3286                 }
3287         return 1;
3288 }
3289
3290 /* Since the server cache lookup is done early on in the processing of the
3291  * ClientHello, and other operations depend on the result, we need to handle
3292  * any TLS session ticket extension at the same time.
3293  *
3294  *   session_id: points at the session ID in the ClientHello. This code will
3295  *       read past the end of this in order to parse out the session ticket
3296  *       extension, if any.
3297  *   len: the length of the session ID.
3298  *   limit: a pointer to the first byte after the ClientHello.
3299  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3300  *       point to the resulting session.
3301  *
3302  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3303  * ciphersuite, in which case we have no use for session tickets and one will
3304  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3305  *
3306  * Returns:
3307  *   -1: fatal error, either from parsing or decrypting the ticket.
3308  *    0: no ticket was found (or was ignored, based on settings).
3309  *    1: a zero length extension was found, indicating that the client supports
3310  *       session tickets but doesn't currently have one to offer.
3311  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3312  *       couldn't be decrypted because of a non-fatal error.
3313  *    3: a ticket was successfully decrypted and *ret was set.
3314  *
3315  * Side effects:
3316  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3317  *   a new session ticket to the client because the client indicated support
3318  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3319  *   a session ticket or we couldn't use the one it gave us, or if
3320  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3321  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3322  */
3323 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3324                         const unsigned char *limit, SSL_SESSION **ret)
3325         {
3326         /* Point after session ID in client hello */
3327         const unsigned char *p = session_id + len;
3328         unsigned short i;
3329
3330         *ret = NULL;
3331         s->tlsext_ticket_expected = 0;
3332
3333         /* If tickets disabled behave as if no ticket present
3334          * to permit stateful resumption.
3335          */
3336         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3337                 return 0;
3338         if ((s->version <= SSL3_VERSION) || !limit)
3339                 return 0;
3340         if (p >= limit)
3341                 return -1;
3342         /* Skip past DTLS cookie */
3343         if (SSL_IS_DTLS(s))
3344                 {
3345                 i = *(p++);
3346                 p+= i;
3347                 if (p >= limit)
3348                         return -1;
3349                 }
3350         /* Skip past cipher list */
3351         n2s(p, i);
3352         p+= i;
3353         if (p >= limit)
3354                 return -1;
3355         /* Skip past compression algorithm list */
3356         i = *(p++);
3357         p += i;
3358         if (p > limit)
3359                 return -1;
3360         /* Now at start of extensions */
3361         if ((p + 2) >= limit)
3362                 return 0;
3363         n2s(p, i);
3364         while ((p + 4) <= limit)
3365                 {
3366                 unsigned short type, size;
3367                 n2s(p, type);
3368                 n2s(p, size);
3369                 if (p + size > limit)
3370                         return 0;
3371                 if (type == TLSEXT_TYPE_session_ticket)
3372                         {
3373                         int r;
3374                         if (size == 0)
3375                                 {
3376                                 /* The client will accept a ticket but doesn't
3377                                  * currently have one. */
3378                                 s->tlsext_ticket_expected = 1;
3379                                 return 1;
3380                                 }
3381                         if (s->tls_session_secret_cb)
3382                                 {
3383                                 /* Indicate that the ticket couldn't be
3384                                  * decrypted rather than generating the session
3385                                  * from ticket now, trigger abbreviated
3386                                  * handshake based on external mechanism to
3387                                  * calculate the master secret later. */
3388                                 return 2;
3389                                 }
3390                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3391                         switch (r)
3392                                 {
3393                                 case 2: /* ticket couldn't be decrypted */
3394                                         s->tlsext_ticket_expected = 1;
3395                                         return 2;
3396                                 case 3: /* ticket was decrypted */
3397                                         return r;
3398                                 case 4: /* ticket decrypted but need to renew */
3399                                         s->tlsext_ticket_expected = 1;
3400                                         return 3;
3401                                 default: /* fatal error */
3402                                         return -1;
3403                                 }
3404                         }
3405                 p += size;
3406                 }
3407         return 0;
3408         }
3409
3410 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3411  *
3412  *   etick: points to the body of the session ticket extension.
3413  *   eticklen: the length of the session tickets extenion.
3414  *   sess_id: points at the session ID.
3415  *   sesslen: the length of the session ID.
3416  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3417  *       point to the resulting session.
3418  *
3419  * Returns:
3420  *   -1: fatal error, either from parsing or decrypting the ticket.
3421  *    2: the ticket couldn't be decrypted.
3422  *    3: a ticket was successfully decrypted and *psess was set.
3423  *    4: same as 3, but the ticket needs to be renewed.
3424  */
3425 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3426                                 const unsigned char *sess_id, int sesslen,
3427                                 SSL_SESSION **psess)
3428         {
3429         SSL_SESSION *sess;
3430         unsigned char *sdec;
3431         const unsigned char *p;
3432         int slen, mlen, renew_ticket = 0;
3433         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3434         HMAC_CTX hctx;
3435         EVP_CIPHER_CTX ctx;
3436         SSL_CTX *tctx = s->initial_ctx;
3437         /* Need at least keyname + iv + some encrypted data */
3438         if (eticklen < 48)
3439                 return 2;
3440         /* Initialize session ticket encryption and HMAC contexts */
3441         HMAC_CTX_init(&hctx);
3442         EVP_CIPHER_CTX_init(&ctx);
3443         if (tctx->tlsext_ticket_key_cb)
3444                 {
3445                 unsigned char *nctick = (unsigned char *)etick;
3446                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3447                                                         &ctx, &hctx, 0);
3448                 if (rv < 0)
3449                         return -1;
3450                 if (rv == 0)
3451                         return 2;
3452                 if (rv == 2)
3453                         renew_ticket = 1;
3454                 }
3455         else
3456                 {
3457                 /* Check key name matches */
3458                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3459                         return 2;
3460                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3461                                         tlsext_tick_md(), NULL);
3462                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3463                                 tctx->tlsext_tick_aes_key, etick + 16);
3464                 }
3465         /* Attempt to process session ticket, first conduct sanity and
3466          * integrity checks on ticket.
3467          */
3468         mlen = HMAC_size(&hctx);
3469         if (mlen < 0)
3470                 {
3471                 EVP_CIPHER_CTX_cleanup(&ctx);
3472                 return -1;
3473                 }
3474         eticklen -= mlen;
3475         /* Check HMAC of encrypted ticket */
3476         HMAC_Update(&hctx, etick, eticklen);
3477         HMAC_Final(&hctx, tick_hmac, NULL);
3478         HMAC_CTX_cleanup(&hctx);
3479         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3480                 return 2;
3481         /* Attempt to decrypt session data */
3482         /* Move p after IV to start of encrypted ticket, update length */
3483         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3484         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3485         sdec = OPENSSL_malloc(eticklen);
3486         if (!sdec)
3487                 {
3488                 EVP_CIPHER_CTX_cleanup(&ctx);
3489                 return -1;
3490                 }
3491         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3492         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3493                 return 2;
3494         slen += mlen;
3495         EVP_CIPHER_CTX_cleanup(&ctx);
3496         p = sdec;
3497
3498         sess = d2i_SSL_SESSION(NULL, &p, slen);
3499         OPENSSL_free(sdec);
3500         if (sess)
3501                 {
3502                 /* The session ID, if non-empty, is used by some clients to
3503                  * detect that the ticket has been accepted. So we copy it to
3504                  * the session structure. If it is empty set length to zero
3505                  * as required by standard.
3506                  */
3507                 if (sesslen)
3508                         memcpy(sess->session_id, sess_id, sesslen);
3509                 sess->session_id_length = sesslen;
3510                 *psess = sess;
3511                 if (renew_ticket)
3512                         return 4;
3513                 else
3514                         return 3;
3515                 }
3516         ERR_clear_error();
3517         /* For session parse failure, indicate that we need to send a new
3518          * ticket. */
3519         return 2;
3520         }
3521
3522 /* Tables to translate from NIDs to TLS v1.2 ids */
3523
3524 typedef struct 
3525         {
3526         int nid;
3527         int id;
3528         } tls12_lookup;
3529
3530 static tls12_lookup tls12_md[] = {
3531         {NID_md5, TLSEXT_hash_md5},
3532         {NID_sha1, TLSEXT_hash_sha1},
3533         {NID_sha224, TLSEXT_hash_sha224},
3534         {NID_sha256, TLSEXT_hash_sha256},
3535         {NID_sha384, TLSEXT_hash_sha384},
3536         {NID_sha512, TLSEXT_hash_sha512}
3537 };
3538
3539 static tls12_lookup tls12_sig[] = {
3540         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3541         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3542         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3543 };
3544
3545 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3546         {
3547         size_t i;
3548         for (i = 0; i < tlen; i++)
3549                 {
3550                 if (table[i].nid == nid)
3551                         return table[i].id;
3552                 }
3553         return -1;
3554         }
3555
3556 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3557         {
3558         size_t i;
3559         for (i = 0; i < tlen; i++)
3560                 {
3561                 if ((table[i].id) == id)
3562                         return table[i].nid;
3563                 }
3564         return NID_undef;
3565         }
3566
3567 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3568         {
3569         int sig_id, md_id;
3570         if (!md)
3571                 return 0;
3572         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3573                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3574         if (md_id == -1)
3575                 return 0;
3576         sig_id = tls12_get_sigid(pk);
3577         if (sig_id == -1)
3578                 return 0;
3579         p[0] = (unsigned char)md_id;
3580         p[1] = (unsigned char)sig_id;
3581         return 1;
3582         }
3583
3584 int tls12_get_sigid(const EVP_PKEY *pk)
3585         {
3586         return tls12_find_id(pk->type, tls12_sig,
3587                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3588         }
3589
3590 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3591         {
3592         switch(hash_alg)
3593                 {
3594 #ifndef OPENSSL_NO_MD5
3595                 case TLSEXT_hash_md5:
3596 #ifdef OPENSSL_FIPS
3597                 if (FIPS_mode())
3598                         return NULL;
3599 #endif
3600                 return EVP_md5();
3601 #endif
3602 #ifndef OPENSSL_NO_SHA
3603                 case TLSEXT_hash_sha1:
3604                 return EVP_sha1();
3605 #endif
3606 #ifndef OPENSSL_NO_SHA256
3607                 case TLSEXT_hash_sha224:
3608                 return EVP_sha224();
3609
3610                 case TLSEXT_hash_sha256:
3611                 return EVP_sha256();
3612 #endif
3613 #ifndef OPENSSL_NO_SHA512
3614                 case TLSEXT_hash_sha384:
3615                 return EVP_sha384();
3616
3617                 case TLSEXT_hash_sha512:
3618                 return EVP_sha512();
3619 #endif
3620                 default:
3621                 return NULL;
3622
3623                 }
3624         }
3625
3626 static int tls12_get_pkey_idx(unsigned char sig_alg)
3627         {
3628         switch(sig_alg)
3629                 {
3630 #ifndef OPENSSL_NO_RSA
3631         case TLSEXT_signature_rsa:
3632                 return SSL_PKEY_RSA_SIGN;
3633 #endif
3634 #ifndef OPENSSL_NO_DSA
3635         case TLSEXT_signature_dsa:
3636                 return SSL_PKEY_DSA_SIGN;
3637 #endif
3638 #ifndef OPENSSL_NO_ECDSA
3639         case TLSEXT_signature_ecdsa:
3640                 return SSL_PKEY_ECC;
3641 #endif
3642                 }
3643         return -1;
3644         }
3645
3646 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3647 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3648                         int *psignhash_nid, const unsigned char *data)
3649         {
3650         int sign_nid = 0, hash_nid = 0;
3651         if (!phash_nid && !psign_nid && !psignhash_nid)
3652                 return;
3653         if (phash_nid || psignhash_nid)
3654                 {
3655                 hash_nid = tls12_find_nid(data[0], tls12_md,
3656                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3657                 if (phash_nid)
3658                         *phash_nid = hash_nid;
3659                 }
3660         if (psign_nid || psignhash_nid)
3661                 {
3662                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3663                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3664                 if (psign_nid)
3665                         *psign_nid = sign_nid;
3666                 }
3667         if (psignhash_nid)
3668                 {
3669                 if (sign_nid && hash_nid)
3670                         OBJ_find_sigid_by_algs(psignhash_nid,
3671                                                         hash_nid, sign_nid);
3672                 else
3673                         *psignhash_nid = NID_undef;
3674                 }
3675         }
3676 /* Given preference and allowed sigalgs set shared sigalgs */
3677 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3678                                 const unsigned char *pref, size_t preflen,
3679                                 const unsigned char *allow, size_t allowlen)
3680         {
3681         const unsigned char *ptmp, *atmp;
3682         size_t i, j, nmatch = 0;
3683         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3684                 {
3685                 /* Skip disabled hashes or signature algorithms */
3686                 if (tls12_get_hash(ptmp[0]) == NULL)
3687                         continue;
3688                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3689                         continue;
3690                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3691                         {
3692                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3693                                 {
3694                                 nmatch++;
3695                                 if (shsig)
3696                                         {
3697                                         shsig->rhash = ptmp[0];
3698                                         shsig->rsign = ptmp[1];
3699                                         tls1_lookup_sigalg(&shsig->hash_nid,
3700                                                 &shsig->sign_nid,
3701                                                 &shsig->signandhash_nid,
3702                                                 ptmp);
3703                                         shsig++;
3704                                         }
3705                                 break;
3706                                 }
3707                         }
3708                 }
3709         return nmatch;
3710         }
3711
3712 /* Set shared signature algorithms for SSL structures */
3713 static int tls1_set_shared_sigalgs(SSL *s)
3714         {
3715         const unsigned char *pref, *allow, *conf;
3716         size_t preflen, allowlen, conflen;
3717         size_t nmatch;
3718         TLS_SIGALGS *salgs = NULL;
3719         CERT *c = s->cert;
3720         unsigned int is_suiteb = tls1_suiteb(s);
3721         /* If client use client signature algorithms if not NULL */
3722         if (!s->server && c->client_sigalgs && !is_suiteb)
3723                 {
3724                 conf = c->client_sigalgs;
3725                 conflen = c->client_sigalgslen;
3726                 }
3727         else if (c->conf_sigalgs && !is_suiteb)
3728                 {
3729                 conf = c->conf_sigalgs;
3730                 conflen = c->conf_sigalgslen;
3731                 }
3732         else
3733                 conflen = tls12_get_psigalgs(s, &conf);
3734         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3735                 {
3736                 pref = conf;
3737                 preflen = conflen;
3738                 allow = c->peer_sigalgs;
3739                 allowlen = c->peer_sigalgslen;
3740                 }
3741         else
3742                 {
3743                 allow = conf;
3744                 allowlen = conflen;
3745                 pref = c->peer_sigalgs;
3746                 preflen = c->peer_sigalgslen;
3747                 }
3748         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3749         if (!nmatch)
3750                 return 1;
3751         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3752         if (!salgs)
3753                 return 0;
3754         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3755         c->shared_sigalgs = salgs;
3756         c->shared_sigalgslen = nmatch;
3757         return 1;
3758         }
3759                 
3760
3761 /* Set preferred digest for each key type */
3762
3763 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3764         {
3765         int idx;
3766         size_t i;
3767         const EVP_MD *md;
3768         CERT *c = s->cert;
3769         TLS_SIGALGS *sigptr;
3770         /* Extension ignored for inappropriate versions */
3771         if (!SSL_USE_SIGALGS(s))
3772                 return 1;
3773         /* Should never happen */
3774         if (!c)
3775                 return 0;
3776
3777         c->peer_sigalgs = OPENSSL_malloc(dsize);
3778         if (!c->peer_sigalgs)
3779                 return 0;
3780         c->peer_sigalgslen = dsize;
3781         memcpy(c->peer_sigalgs, data, dsize);
3782
3783         tls1_set_shared_sigalgs(s);
3784
3785 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3786         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3787                 {
3788                 /* Use first set signature preference to force message
3789                  * digest, ignoring any peer preferences.
3790                  */
3791                 const unsigned char *sigs = NULL;
3792                 if (s->server)
3793                         sigs = c->conf_sigalgs;
3794                 else
3795                         sigs = c->client_sigalgs;
3796                 if (sigs)
3797                         {
3798                         idx = tls12_get_pkey_idx(sigs[1]);
3799                         md = tls12_get_hash(sigs[0]);
3800                         c->pkeys[idx].digest = md;
3801                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3802                         if (idx == SSL_PKEY_RSA_SIGN)
3803                                 {
3804                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3805                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3806                                 }
3807                         }
3808                 }
3809 #endif
3810
3811         for (i = 0, sigptr = c->shared_sigalgs;
3812                         i < c->shared_sigalgslen; i++, sigptr++)
3813                 {
3814                 idx = tls12_get_pkey_idx(sigptr->rsign);
3815                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3816                         {
3817                         md = tls12_get_hash(sigptr->rhash);
3818                         c->pkeys[idx].digest = md;
3819                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3820                         if (idx == SSL_PKEY_RSA_SIGN)
3821                                 {
3822                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3823                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3824                                 }
3825                         }
3826
3827                 }
3828         /* In strict mode leave unset digests as NULL to indicate we can't
3829          * use the certificate for signing.
3830          */
3831         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3832                 {
3833                 /* Set any remaining keys to default values. NOTE: if alg is
3834                  * not supported it stays as NULL.
3835                  */
3836 #ifndef OPENSSL_NO_DSA
3837                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3838                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3839 #endif
3840 #ifndef OPENSSL_NO_RSA
3841                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3842                         {
3843                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3844                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3845                         }
3846 #endif
3847 #ifndef OPENSSL_NO_ECDSA
3848                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3849                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3850 #endif
3851                 }
3852         return 1;
3853         }
3854
3855
3856 int SSL_get_sigalgs(SSL *s, int idx,
3857                         int *psign, int *phash, int *psignhash,
3858                         unsigned char *rsig, unsigned char *rhash)
3859         {
3860         const unsigned char *psig = s->cert->peer_sigalgs;
3861         if (psig == NULL)
3862                 return 0;
3863         if (idx >= 0)
3864                 {
3865                 idx <<= 1;
3866                 if (idx >= (int)s->cert->peer_sigalgslen)
3867                         return 0;
3868                 psig += idx;
3869                 if (rhash)
3870                         *rhash = psig[0];
3871                 if (rsig)
3872                         *rsig = psig[1];
3873                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3874                 }
3875         return s->cert->peer_sigalgslen / 2;
3876         }
3877
3878 int SSL_get_shared_sigalgs(SSL *s, int idx,
3879                         int *psign, int *phash, int *psignhash,
3880                         unsigned char *rsig, unsigned char *rhash)
3881         {
3882         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3883         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3884                 return 0;
3885         shsigalgs += idx;
3886         if (phash)
3887                 *phash = shsigalgs->hash_nid;
3888         if (psign)
3889                 *psign = shsigalgs->sign_nid;
3890         if (psignhash)
3891                 *psignhash = shsigalgs->signandhash_nid;
3892         if (rsig)
3893                 *rsig = shsigalgs->rsign;
3894         if (rhash)
3895                 *rhash = shsigalgs->rhash;
3896         return s->cert->shared_sigalgslen;
3897         }
3898         
3899
3900 #ifndef OPENSSL_NO_HEARTBEATS
3901 int
3902 tls1_process_heartbeat(SSL *s)
3903         {
3904         unsigned char *p = &s->s3->rrec.data[0], *pl;
3905         unsigned short hbtype;
3906         unsigned int payload;
3907         unsigned int padding = 16; /* Use minimum padding */
3908
3909         /* Read type and payload length first */
3910         hbtype = *p++;
3911         n2s(p, payload);
3912         pl = p;
3913
3914         if (s->msg_callback)
3915                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3916                         &s->s3->rrec.data[0], s->s3->rrec.length,
3917                         s, s->msg_callback_arg);
3918
3919         if (hbtype == TLS1_HB_REQUEST)
3920                 {
3921                 unsigned char *buffer, *bp;
3922                 int r;
3923
3924                 /* Allocate memory for the response, size is 1 bytes
3925                  * message type, plus 2 bytes payload length, plus
3926                  * payload, plus padding
3927                  */
3928                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3929                 bp = buffer;
3930                 
3931                 /* Enter response type, length and copy payload */
3932                 *bp++ = TLS1_HB_RESPONSE;
3933                 s2n(payload, bp);
3934                 memcpy(bp, pl, payload);
3935                 bp += payload;
3936                 /* Random padding */
3937                 RAND_pseudo_bytes(bp, padding);
3938
3939                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3940
3941                 if (r >= 0 && s->msg_callback)
3942                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3943                                 buffer, 3 + payload + padding,
3944                                 s, s->msg_callback_arg);
3945
3946                 OPENSSL_free(buffer);
3947
3948                 if (r < 0)
3949                         return r;
3950                 }
3951         else if (hbtype == TLS1_HB_RESPONSE)
3952                 {
3953                 unsigned int seq;
3954                 
3955                 /* We only send sequence numbers (2 bytes unsigned int),
3956                  * and 16 random bytes, so we just try to read the
3957                  * sequence number */
3958                 n2s(pl, seq);
3959                 
3960                 if (payload == 18 && seq == s->tlsext_hb_seq)
3961                         {
3962                         s->tlsext_hb_seq++;
3963                         s->tlsext_hb_pending = 0;
3964                         }
3965                 }
3966
3967         return 0;
3968         }
3969
3970 int
3971 tls1_heartbeat(SSL *s)
3972         {
3973         unsigned char *buf, *p;
3974         int ret;
3975         unsigned int payload = 18; /* Sequence number + random bytes */
3976         unsigned int padding = 16; /* Use minimum padding */
3977
3978         /* Only send if peer supports and accepts HB requests... */
3979         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3980             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3981                 {
3982                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3983                 return -1;
3984                 }
3985
3986         /* ...and there is none in flight yet... */
3987         if (s->tlsext_hb_pending)
3988                 {
3989                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3990                 return -1;
3991                 }
3992                 
3993         /* ...and no handshake in progress. */
3994         if (SSL_in_init(s) || s->in_handshake)
3995                 {
3996                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3997                 return -1;
3998                 }
3999                 
4000         /* Check if padding is too long, payload and padding
4001          * must not exceed 2^14 - 3 = 16381 bytes in total.
4002          */
4003         OPENSSL_assert(payload + padding <= 16381);
4004
4005         /* Create HeartBeat message, we just use a sequence number
4006          * as payload to distuingish different messages and add
4007          * some random stuff.
4008          *  - Message Type, 1 byte
4009          *  - Payload Length, 2 bytes (unsigned int)
4010          *  - Payload, the sequence number (2 bytes uint)
4011          *  - Payload, random bytes (16 bytes uint)
4012          *  - Padding
4013          */
4014         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4015         p = buf;
4016         /* Message Type */
4017         *p++ = TLS1_HB_REQUEST;
4018         /* Payload length (18 bytes here) */
4019         s2n(payload, p);
4020         /* Sequence number */
4021         s2n(s->tlsext_hb_seq, p);
4022         /* 16 random bytes */
4023         RAND_pseudo_bytes(p, 16);
4024         p += 16;
4025         /* Random padding */
4026         RAND_pseudo_bytes(p, padding);
4027
4028         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4029         if (ret >= 0)
4030                 {
4031                 if (s->msg_callback)
4032                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4033                                 buf, 3 + payload + padding,
4034                                 s, s->msg_callback_arg);
4035
4036                 s->tlsext_hb_pending = 1;
4037                 }
4038                 
4039         OPENSSL_free(buf);
4040
4041         return ret;
4042         }
4043 #endif
4044
4045 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4046
4047 typedef struct
4048         {
4049         size_t sigalgcnt;
4050         int sigalgs[MAX_SIGALGLEN];
4051         } sig_cb_st;
4052
4053 static int sig_cb(const char *elem, int len, void *arg)
4054         {
4055         sig_cb_st *sarg = arg;
4056         size_t i;
4057         char etmp[20], *p;
4058         int sig_alg, hash_alg;
4059         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4060                 return 0;
4061         if (len > (int)(sizeof(etmp) - 1))
4062                 return 0;
4063         memcpy(etmp, elem, len);
4064         etmp[len] = 0;
4065         p = strchr(etmp, '+');
4066         if (!p)
4067                 return 0;
4068         *p = 0;
4069         p++;
4070         if (!*p)
4071                 return 0;
4072
4073         if (!strcmp(etmp, "RSA"))
4074                 sig_alg = EVP_PKEY_RSA;
4075         else if (!strcmp(etmp, "DSA"))
4076                 sig_alg = EVP_PKEY_DSA;
4077         else if (!strcmp(etmp, "ECDSA"))
4078                 sig_alg = EVP_PKEY_EC;
4079         else return 0;
4080
4081         hash_alg = OBJ_sn2nid(p);
4082         if (hash_alg == NID_undef)
4083                 hash_alg = OBJ_ln2nid(p);
4084         if (hash_alg == NID_undef)
4085                 return 0;
4086
4087         for (i = 0; i < sarg->sigalgcnt; i+=2)
4088                 {
4089                 if (sarg->sigalgs[i] == sig_alg
4090                         && sarg->sigalgs[i + 1] == hash_alg)
4091                         return 0;
4092                 }
4093         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4094         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4095         return 1;
4096         }
4097
4098 /* Set suppored signature algorithms based on a colon separated list
4099  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4100 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4101         {
4102         sig_cb_st sig;
4103         sig.sigalgcnt = 0;
4104         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4105                 return 0;
4106         if (c == NULL)
4107                 return 1;
4108         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4109         }
4110
4111 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4112         {
4113         unsigned char *sigalgs, *sptr;
4114         int rhash, rsign;
4115         size_t i;
4116         if (salglen & 1)
4117                 return 0;
4118         sigalgs = OPENSSL_malloc(salglen);
4119         if (sigalgs == NULL)
4120                 return 0;
4121         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4122                 {
4123                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4124                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4125                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4126                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4127
4128                 if (rhash == -1 || rsign == -1)
4129                         goto err;
4130                 *sptr++ = rhash;
4131                 *sptr++ = rsign;
4132                 }
4133
4134         if (client)
4135                 {
4136                 if (c->client_sigalgs)
4137                         OPENSSL_free(c->client_sigalgs);
4138                 c->client_sigalgs = sigalgs;
4139                 c->client_sigalgslen = salglen;
4140                 }
4141         else
4142                 {
4143                 if (c->conf_sigalgs)
4144                         OPENSSL_free(c->conf_sigalgs);
4145                 c->conf_sigalgs = sigalgs;
4146                 c->conf_sigalgslen = salglen;
4147                 }
4148
4149         return 1;
4150
4151         err:
4152         OPENSSL_free(sigalgs);
4153         return 0;
4154         }
4155
4156 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4157         {
4158         int sig_nid;
4159         size_t i;
4160         if (default_nid == -1)
4161                 return 1;
4162         sig_nid = X509_get_signature_nid(x);
4163         if (default_nid)
4164                 return sig_nid == default_nid ? 1 : 0;
4165         for (i = 0; i < c->shared_sigalgslen; i++)
4166                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4167                         return 1;
4168         return 0;
4169         }
4170 /* Check to see if a certificate issuer name matches list of CA names */
4171 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4172         {
4173         X509_NAME *nm;
4174         int i;
4175         nm = X509_get_issuer_name(x);
4176         for (i = 0; i < sk_X509_NAME_num(names); i++)
4177                 {
4178                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4179                         return 1;
4180                 }
4181         return 0;
4182         }
4183
4184 /* Check certificate chain is consistent with TLS extensions and is
4185  * usable by server. This servers two purposes: it allows users to 
4186  * check chains before passing them to the server and it allows the
4187  * server to check chains before attempting to use them.
4188  */
4189
4190 /* Flags which need to be set for a certificate when stict mode not set */
4191
4192 #define CERT_PKEY_VALID_FLAGS \
4193         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4194 /* Strict mode flags */
4195 #define CERT_PKEY_STRICT_FLAGS \
4196          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4197          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4198
4199 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4200                                                                         int idx)
4201         {
4202         int i;
4203         int rv = 0;
4204         int check_flags = 0, strict_mode;
4205         CERT_PKEY *cpk = NULL;
4206         CERT *c = s->cert;
4207         unsigned int suiteb_flags = tls1_suiteb(s);
4208         /* idx == -1 means checking server chains */
4209         if (idx != -1)
4210                 {
4211                 /* idx == -2 means checking client certificate chains */
4212                 if (idx == -2)
4213                         {
4214                         cpk = c->key;
4215                         idx = cpk - c->pkeys;
4216                         }
4217                 else
4218                         cpk = c->pkeys + idx;
4219                 x = cpk->x509;
4220                 pk = cpk->privatekey;
4221                 chain = cpk->chain;
4222                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4223                 /* If no cert or key, forget it */
4224                 if (!x || !pk)
4225                         goto end;
4226 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4227                 /* Allow any certificate to pass test */
4228                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4229                         {
4230                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4231                         cpk->valid_flags = rv;
4232                         return rv;
4233                         }
4234 #endif
4235                 }
4236         else
4237                 {
4238                 if (!x || !pk)
4239                         goto end;
4240                 idx = ssl_cert_type(x, pk);
4241                 if (idx == -1)
4242                         goto end;
4243                 cpk = c->pkeys + idx;
4244                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4245                         check_flags = CERT_PKEY_STRICT_FLAGS;
4246                 else
4247                         check_flags = CERT_PKEY_VALID_FLAGS;
4248                 strict_mode = 1;
4249                 }
4250
4251         if (suiteb_flags)
4252                 {
4253                 int ok;
4254                 if (check_flags)
4255                         check_flags |= CERT_PKEY_SUITEB;
4256                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4257                 if (ok != X509_V_OK)
4258                         {
4259                         if (check_flags)
4260                                 rv |= CERT_PKEY_SUITEB;
4261                         else
4262                                 goto end;
4263                         }
4264                 }
4265
4266         /* Check all signature algorithms are consistent with
4267          * signature algorithms extension if TLS 1.2 or later
4268          * and strict mode.
4269          */
4270         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4271                 {
4272                 int default_nid;
4273                 unsigned char rsign = 0;
4274                 if (c->peer_sigalgs)
4275                         default_nid = 0;
4276                 /* If no sigalgs extension use defaults from RFC5246 */
4277                 else
4278                         {
4279                         switch(idx)
4280                                 {       
4281                         case SSL_PKEY_RSA_ENC:
4282                         case SSL_PKEY_RSA_SIGN:
4283                         case SSL_PKEY_DH_RSA:
4284                                 rsign = TLSEXT_signature_rsa;
4285                                 default_nid = NID_sha1WithRSAEncryption;
4286                                 break;
4287
4288                         case SSL_PKEY_DSA_SIGN:
4289                         case SSL_PKEY_DH_DSA:
4290                                 rsign = TLSEXT_signature_dsa;
4291                                 default_nid = NID_dsaWithSHA1;
4292                                 break;
4293
4294                         case SSL_PKEY_ECC:
4295                                 rsign = TLSEXT_signature_ecdsa;
4296                                 default_nid = NID_ecdsa_with_SHA1;
4297                                 break;
4298
4299                         default:
4300                                 default_nid = -1;
4301                                 break;
4302                                 }
4303                         }
4304                 /* If peer sent no signature algorithms extension and we
4305                  * have set preferred signature algorithms check we support
4306                  * sha1.
4307                  */
4308                 if (default_nid > 0 && c->conf_sigalgs)
4309                         {
4310                         size_t j;
4311                         const unsigned char *p = c->conf_sigalgs;
4312                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4313                                 {
4314                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4315                                         break;
4316                                 }
4317                         if (j == c->conf_sigalgslen)
4318                                 {
4319                                 if (check_flags)
4320                                         goto skip_sigs;
4321                                 else
4322                                         goto end;
4323                                 }
4324                         }
4325                 /* Check signature algorithm of each cert in chain */
4326                 if (!tls1_check_sig_alg(c, x, default_nid))
4327                         {
4328                         if (!check_flags) goto end;
4329                         }
4330                 else
4331                         rv |= CERT_PKEY_EE_SIGNATURE;
4332                 rv |= CERT_PKEY_CA_SIGNATURE;
4333                 for (i = 0; i < sk_X509_num(chain); i++)
4334                         {
4335                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4336                                                         default_nid))
4337                                 {
4338                                 if (check_flags)
4339                                         {
4340                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4341                                         break;
4342                                         }
4343                                 else
4344                                         goto end;
4345                                 }
4346                         }
4347                 }
4348         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4349         else if(check_flags)
4350                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4351         skip_sigs:
4352         /* Check cert parameters are consistent */
4353         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4354                 rv |= CERT_PKEY_EE_PARAM;
4355         else if (!check_flags)
4356                 goto end;
4357         if (!s->server)
4358                 rv |= CERT_PKEY_CA_PARAM;
4359         /* In strict mode check rest of chain too */
4360         else if (strict_mode)
4361                 {
4362                 rv |= CERT_PKEY_CA_PARAM;
4363                 for (i = 0; i < sk_X509_num(chain); i++)
4364                         {
4365                         X509 *ca = sk_X509_value(chain, i);
4366                         if (!tls1_check_cert_param(s, ca, 0))
4367                                 {
4368                                 if (check_flags)
4369                                         {
4370                                         rv &= ~CERT_PKEY_CA_PARAM;
4371                                         break;
4372                                         }
4373                                 else
4374                                         goto end;
4375                                 }
4376                         }
4377                 }
4378         if (!s->server && strict_mode)
4379                 {
4380                 STACK_OF(X509_NAME) *ca_dn;
4381                 int check_type = 0;
4382                 switch (pk->type)
4383                         {
4384                 case EVP_PKEY_RSA:
4385                         check_type = TLS_CT_RSA_SIGN;
4386                         break;
4387                 case EVP_PKEY_DSA:
4388                         check_type = TLS_CT_DSS_SIGN;
4389                         break;
4390                 case EVP_PKEY_EC:
4391                         check_type = TLS_CT_ECDSA_SIGN;
4392                         break;
4393                 case EVP_PKEY_DH:
4394                 case EVP_PKEY_DHX:
4395                                 {
4396                                 int cert_type = X509_certificate_type(x, pk);
4397                                 if (cert_type & EVP_PKS_RSA)
4398                                         check_type = TLS_CT_RSA_FIXED_DH;
4399                                 if (cert_type & EVP_PKS_DSA)
4400                                         check_type = TLS_CT_DSS_FIXED_DH;
4401                                 }
4402                         }
4403                 if (check_type)
4404                         {
4405                         const unsigned char *ctypes;
4406                         int ctypelen;
4407                         if (c->ctypes)
4408                                 {
4409                                 ctypes = c->ctypes;
4410                                 ctypelen = (int)c->ctype_num;
4411                                 }
4412                         else
4413                                 {
4414                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4415                                 ctypelen = s->s3->tmp.ctype_num;
4416                                 }
4417                         for (i = 0; i < ctypelen; i++)
4418                                 {
4419                                 if (ctypes[i] == check_type)
4420                                         {
4421                                         rv |= CERT_PKEY_CERT_TYPE;
4422                                         break;
4423                                         }
4424                                 }
4425                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4426                                 goto end;
4427                         }
4428                 else
4429                         rv |= CERT_PKEY_CERT_TYPE;
4430
4431
4432                 ca_dn = s->s3->tmp.ca_names;
4433
4434                 if (!sk_X509_NAME_num(ca_dn))
4435                         rv |= CERT_PKEY_ISSUER_NAME;
4436
4437                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4438                         {
4439                         if (ssl_check_ca_name(ca_dn, x))
4440                                 rv |= CERT_PKEY_ISSUER_NAME;
4441                         }
4442                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4443                         {
4444                         for (i = 0; i < sk_X509_num(chain); i++)
4445                                 {
4446                                 X509 *xtmp = sk_X509_value(chain, i);
4447                                 if (ssl_check_ca_name(ca_dn, xtmp))
4448                                         {
4449                                         rv |= CERT_PKEY_ISSUER_NAME;
4450                                         break;
4451                                         }
4452                                 }
4453                         }
4454                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4455                         goto end;
4456                 }
4457         else
4458                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4459
4460         if (!check_flags || (rv & check_flags) == check_flags)
4461                 rv |= CERT_PKEY_VALID;
4462
4463         end:
4464
4465         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4466                 {
4467                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4468                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4469                 else if (cpk->digest)
4470                         rv |= CERT_PKEY_SIGN;
4471                 }
4472         else
4473                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4474
4475         /* When checking a CERT_PKEY structure all flags are irrelevant
4476          * if the chain is invalid.
4477          */
4478         if (!check_flags)
4479                 {
4480                 if (rv & CERT_PKEY_VALID)
4481                         cpk->valid_flags = rv;
4482                 else
4483                         {
4484                         /* Preserve explicit sign flag, clear rest */
4485                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4486                         return 0;
4487                         }
4488                 }
4489         return rv;
4490         }
4491
4492 /* Set validity of certificates in an SSL structure */
4493 void tls1_set_cert_validity(SSL *s)
4494         {
4495         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4496         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4497         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4498         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4499         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4500         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4501         }
4502 /* User level utiity function to check a chain is suitable */
4503 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4504         {
4505         return tls1_check_chain(s, x, pk, chain, -1);
4506         }
4507
4508 #endif