05df5fe491cccd0eb93b785f6d4d5ced13b32cbf
[oweals/openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         };
144
145 long tls1_default_timeout(void)
146         {
147         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
148          * is way too long for http, the cache would over fill */
149         return(60*60*2);
150         }
151
152 int tls1_new(SSL *s)
153         {
154         if (!ssl3_new(s)) return(0);
155         s->method->ssl_clear(s);
156         return(1);
157         }
158
159 void tls1_free(SSL *s)
160         {
161 #ifndef OPENSSL_NO_TLSEXT
162         if (s->tlsext_session_ticket)
163                 {
164                 OPENSSL_free(s->tlsext_session_ticket);
165                 }
166 #endif /* OPENSSL_NO_TLSEXT */
167         ssl3_free(s);
168         }
169
170 void tls1_clear(SSL *s)
171         {
172         ssl3_clear(s);
173         s->version = s->method->version;
174         }
175
176 #ifndef OPENSSL_NO_EC
177
178 static int nid_list[] =
179         {
180                 NID_sect163k1, /* sect163k1 (1) */
181                 NID_sect163r1, /* sect163r1 (2) */
182                 NID_sect163r2, /* sect163r2 (3) */
183                 NID_sect193r1, /* sect193r1 (4) */ 
184                 NID_sect193r2, /* sect193r2 (5) */ 
185                 NID_sect233k1, /* sect233k1 (6) */
186                 NID_sect233r1, /* sect233r1 (7) */ 
187                 NID_sect239k1, /* sect239k1 (8) */ 
188                 NID_sect283k1, /* sect283k1 (9) */
189                 NID_sect283r1, /* sect283r1 (10) */ 
190                 NID_sect409k1, /* sect409k1 (11) */ 
191                 NID_sect409r1, /* sect409r1 (12) */
192                 NID_sect571k1, /* sect571k1 (13) */ 
193                 NID_sect571r1, /* sect571r1 (14) */ 
194                 NID_secp160k1, /* secp160k1 (15) */
195                 NID_secp160r1, /* secp160r1 (16) */ 
196                 NID_secp160r2, /* secp160r2 (17) */ 
197                 NID_secp192k1, /* secp192k1 (18) */
198                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
199                 NID_secp224k1, /* secp224k1 (20) */ 
200                 NID_secp224r1, /* secp224r1 (21) */
201                 NID_secp256k1, /* secp256k1 (22) */ 
202                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
203                 NID_secp384r1, /* secp384r1 (24) */
204                 NID_secp521r1  /* secp521r1 (25) */     
205         };
206
207
208 static const unsigned char ecformats_default[] = 
209         {
210         TLSEXT_ECPOINTFORMAT_uncompressed,
211         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
212         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
213         };
214
215 static const unsigned char eccurves_default[] =
216         {
217                 0,14, /* sect571r1 (14) */ 
218                 0,13, /* sect571k1 (13) */ 
219                 0,25, /* secp521r1 (25) */      
220                 0,11, /* sect409k1 (11) */ 
221                 0,12, /* sect409r1 (12) */
222                 0,24, /* secp384r1 (24) */
223                 0,9,  /* sect283k1 (9) */
224                 0,10, /* sect283r1 (10) */ 
225                 0,22, /* secp256k1 (22) */ 
226                 0,23, /* secp256r1 (23) */ 
227                 0,8,  /* sect239k1 (8) */ 
228                 0,6,  /* sect233k1 (6) */
229                 0,7,  /* sect233r1 (7) */ 
230                 0,20, /* secp224k1 (20) */ 
231                 0,21, /* secp224r1 (21) */
232                 0,4,  /* sect193r1 (4) */ 
233                 0,5,  /* sect193r2 (5) */ 
234                 0,18, /* secp192k1 (18) */
235                 0,19, /* secp192r1 (19) */ 
236                 0,1,  /* sect163k1 (1) */
237                 0,2,  /* sect163r1 (2) */
238                 0,3,  /* sect163r2 (3) */
239                 0,15, /* secp160k1 (15) */
240                 0,16, /* secp160r1 (16) */ 
241                 0,17, /* secp160r2 (17) */ 
242         };
243
244 int tls1_ec_curve_id2nid(int curve_id)
245         {
246         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
247         if ((curve_id < 1) || ((unsigned int)curve_id >
248                                 sizeof(nid_list)/sizeof(nid_list[0])))
249                 return 0;
250         return nid_list[curve_id-1];
251         }
252
253 int tls1_ec_nid2curve_id(int nid)
254         {
255         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
256         switch (nid)
257                 {
258         case NID_sect163k1: /* sect163k1 (1) */
259                 return 1;
260         case NID_sect163r1: /* sect163r1 (2) */
261                 return 2;
262         case NID_sect163r2: /* sect163r2 (3) */
263                 return 3;
264         case NID_sect193r1: /* sect193r1 (4) */ 
265                 return 4;
266         case NID_sect193r2: /* sect193r2 (5) */ 
267                 return 5;
268         case NID_sect233k1: /* sect233k1 (6) */
269                 return 6;
270         case NID_sect233r1: /* sect233r1 (7) */ 
271                 return 7;
272         case NID_sect239k1: /* sect239k1 (8) */ 
273                 return 8;
274         case NID_sect283k1: /* sect283k1 (9) */
275                 return 9;
276         case NID_sect283r1: /* sect283r1 (10) */ 
277                 return 10;
278         case NID_sect409k1: /* sect409k1 (11) */ 
279                 return 11;
280         case NID_sect409r1: /* sect409r1 (12) */
281                 return 12;
282         case NID_sect571k1: /* sect571k1 (13) */ 
283                 return 13;
284         case NID_sect571r1: /* sect571r1 (14) */ 
285                 return 14;
286         case NID_secp160k1: /* secp160k1 (15) */
287                 return 15;
288         case NID_secp160r1: /* secp160r1 (16) */ 
289                 return 16;
290         case NID_secp160r2: /* secp160r2 (17) */ 
291                 return 17;
292         case NID_secp192k1: /* secp192k1 (18) */
293                 return 18;
294         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
295                 return 19;
296         case NID_secp224k1: /* secp224k1 (20) */ 
297                 return 20;
298         case NID_secp224r1: /* secp224r1 (21) */
299                 return 21;
300         case NID_secp256k1: /* secp256k1 (22) */ 
301                 return 22;
302         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
303                 return 23;
304         case NID_secp384r1: /* secp384r1 (24) */
305                 return 24;
306         case NID_secp521r1:  /* secp521r1 (25) */       
307                 return 25;
308         default:
309                 return 0;
310                 }
311         }
312 /* Get curves list, if "sess" is set return client curves otherwise
313  * preferred list
314  */
315 static void tls1_get_curvelist(SSL *s, int sess,
316                                         const unsigned char **pcurves,
317                                         size_t *pcurveslen)
318         {
319         if (sess)
320                 {
321                 *pcurves = s->session->tlsext_ellipticcurvelist;
322                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
323                 }
324         else
325                 {
326                 *pcurves = s->tlsext_ellipticcurvelist;
327                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
328                 }
329         /* If not set use default: for now static structure */
330         if (!*pcurves)
331                 {
332                 *pcurves = eccurves_default;
333                 *pcurveslen = sizeof(eccurves_default);
334                 }
335         }
336 /* Check a curve is one of our preferences */
337 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
338         {
339         const unsigned char *curves;
340         size_t curveslen, i;
341         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
342                 return 0;
343         tls1_get_curvelist(s, 0, &curves, &curveslen);
344         for (i = 0; i < curveslen; i += 2, curves += 2)
345                 {
346                 if (p[1] == curves[0] && p[2] == curves[1])
347                         return 1;
348                 }
349         return 0;
350         }
351
352 /* Return nth shared curve. If nmatch == -1 return number of
353  * matches.
354  */
355
356 int tls1_shared_curve(SSL *s, int nmatch)
357         {
358         const unsigned char *pref, *supp;
359         size_t preflen, supplen, i, j;
360         int k;
361         /* Can't do anything on client side */
362         if (s->server == 0)
363                 return -1;
364         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
365                                 &supp, &supplen);
366         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
367                                 &pref, &preflen);
368         preflen /= 2;
369         supplen /= 2;
370         k = 0;
371         for (i = 0; i < preflen; i++, pref+=2)
372                 {
373                 const unsigned char *tsupp = supp;
374                 for (j = 0; j < supplen; j++, tsupp+=2)
375                         {
376                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
377                                 {
378                                 if (nmatch == k)
379                                         {
380                                         int id = (pref[0] << 8) | pref[1];
381                                         return tls1_ec_curve_id2nid(id);
382                                         }
383                                 k++;
384                                 }
385                         }
386                 }
387         if (nmatch == -1)
388                 return k;
389         return 0;
390         }
391
392 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
393                         int *curves, size_t ncurves)
394         {
395         unsigned char *clist, *p;
396         size_t i;
397         /* Bitmap of curves included to detect duplicates: only works
398          * while curve ids < 32 
399          */
400         unsigned long dup_list = 0;
401         clist = OPENSSL_malloc(ncurves * 2);
402         if (!clist)
403                 return 0;
404         for (i = 0, p = clist; i < ncurves; i++)
405                 {
406                 unsigned long idmask;
407                 int id;
408                 id = tls1_ec_nid2curve_id(curves[i]);
409                 idmask = 1L << id;
410                 if (!id || (dup_list & idmask))
411                         {
412                         OPENSSL_free(clist);
413                         return 0;
414                         }
415                 dup_list |= idmask;
416                 s2n(id, p);
417                 }
418         if (*pext)
419                 OPENSSL_free(*pext);
420         *pext = clist;
421         *pextlen = ncurves * 2;
422         return 1;
423         }
424
425 #define MAX_CURVELIST   25
426
427 typedef struct
428         {
429         size_t nidcnt;
430         int nid_arr[MAX_CURVELIST];
431         } nid_cb_st;
432
433 static int nid_cb(const char *elem, int len, void *arg)
434         {
435         nid_cb_st *narg = arg;
436         size_t i;
437         int nid;
438         char etmp[20];
439         if (narg->nidcnt == MAX_CURVELIST)
440                 return 0;
441         if (len > (int)(sizeof(etmp) - 1))
442                 return 0;
443         memcpy(etmp, elem, len);
444         etmp[len] = 0;
445         nid = EC_curve_nist2nid(etmp);
446         if (nid == NID_undef)
447                 nid = OBJ_sn2nid(etmp);
448         if (nid == NID_undef)
449                 nid = OBJ_ln2nid(etmp);
450         if (nid == NID_undef)
451                 return 0;
452         for (i = 0; i < narg->nidcnt; i++)
453                 if (narg->nid_arr[i] == nid)
454                         return 0;
455         narg->nid_arr[narg->nidcnt++] = nid;
456         return 1;
457         }
458 /* Set curves based on a colon separate list */
459 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
460                                 const char *str)
461         {
462         nid_cb_st ncb;
463         ncb.nidcnt = 0;
464         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
465                 return 0;
466         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
467         }
468 /* For an EC key set TLS id and required compression based on parameters */
469 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
470                                 EC_KEY *ec)
471         {
472         int is_prime, id;
473         const EC_GROUP *grp;
474         const EC_POINT *pt;
475         const EC_METHOD *meth;
476         if (!ec)
477                 return 0;
478         /* Determine if it is a prime field */
479         grp = EC_KEY_get0_group(ec);
480         pt = EC_KEY_get0_public_key(ec);
481         if (!grp || !pt)
482                 return 0;
483         meth = EC_GROUP_method_of(grp);
484         if (!meth)
485                 return 0;
486         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
487                 is_prime = 1;
488         else
489                 is_prime = 0;
490         /* Determine curve ID */
491         id = EC_GROUP_get_curve_name(grp);
492         id = tls1_ec_nid2curve_id(id);
493         /* If we have an ID set it, otherwise set arbitrary explicit curve */
494         if (id)
495                 {
496                 curve_id[0] = 0;
497                 curve_id[1] = (unsigned char)id;
498                 }
499         else
500                 {
501                 curve_id[0] = 0xff;
502                 if (is_prime)
503                         curve_id[1] = 0x01;
504                 else
505                         curve_id[1] = 0x02;
506                 }
507         if (comp_id)
508                 {
509                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
510                         {
511                         if (is_prime)
512                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
513                         else
514                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
515                         }
516                 else
517                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
518                 }
519         return 1;
520         }
521 /* Check an EC key is compatible with extensions */
522 static int tls1_check_ec_key(SSL *s,
523                         unsigned char *curve_id, unsigned char *comp_id)
524         {
525         const unsigned char *p;
526         size_t plen, i;
527         int j;
528         /* If point formats extension present check it, otherwise everything
529          * is supported (see RFC4492).
530          */
531         if (comp_id && s->session->tlsext_ecpointformatlist)
532                 {
533                 p = s->session->tlsext_ecpointformatlist;
534                 plen = s->session->tlsext_ecpointformatlist_length;
535                 for (i = 0; i < plen; i++, p++)
536                         {
537                         if (*comp_id == *p)
538                                 break;
539                         }
540                 if (i == plen)
541                         return 0;
542                 }
543         /* Check curve is consistent with client and server preferences */
544         for (j = 0; j <= 1; j++)
545                 {
546                 tls1_get_curvelist(s, j, &p, &plen);
547                 for (i = 0; i < plen; i+=2, p+=2)
548                         {
549                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
550                                 break;
551                         }
552                 if (i == plen)
553                         return 0;
554                 }
555         return 1;
556         }
557
558 /* Check cert parameters compatible with extensions: currently just checks
559  * EC certificates have compatible curves and compression.
560  */
561 static int tls1_check_cert_param(SSL *s, X509 *x)
562         {
563         unsigned char comp_id, curve_id[2];
564         EVP_PKEY *pkey;
565         int rv;
566         pkey = X509_get_pubkey(x);
567         if (!pkey)
568                 return 0;
569         /* If not EC nothing to do */
570         if (pkey->type != EVP_PKEY_EC)
571                 {
572                 EVP_PKEY_free(pkey);
573                 return 1;
574                 }
575         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
576         EVP_PKEY_free(pkey);
577         if (!rv)
578                 return 0;
579         return tls1_check_ec_key(s, curve_id, &comp_id);
580         }
581 /* Check EC temporary key is compatible with client extensions */
582 int tls1_check_ec_tmp_key(SSL *s)
583         {
584         unsigned char curve_id[2];
585         EC_KEY *ec = s->cert->ecdh_tmp;
586         if (s->cert->ecdh_tmp_auto)
587                 {
588                 /* Need a shared curve */
589                 if (tls1_shared_curve(s, 0))
590                         return 1;
591                 else return 0;
592                 }
593         if (!ec)
594                 {
595                 if (s->cert->ecdh_tmp_cb)
596                         return 1;
597                 else
598                         return 0;
599                 }
600         if (!tls1_set_ec_id(curve_id, NULL, ec))
601                 return 0;
602 /* Set this to allow use of invalid curves for testing */
603 #if 0
604         return 1;
605 #else
606         return tls1_check_ec_key(s, curve_id, NULL);
607 #endif
608         }
609
610 #endif /* OPENSSL_NO_EC */
611
612 #ifndef OPENSSL_NO_TLSEXT
613
614 /* List of supported signature algorithms and hashes. Should make this
615  * customisable at some point, for now include everything we support.
616  */
617
618 #ifdef OPENSSL_NO_RSA
619 #define tlsext_sigalg_rsa(md) /* */
620 #else
621 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
622 #endif
623
624 #ifdef OPENSSL_NO_DSA
625 #define tlsext_sigalg_dsa(md) /* */
626 #else
627 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
628 #endif
629
630 #ifdef OPENSSL_NO_ECDSA
631 #define tlsext_sigalg_ecdsa(md) /* */
632 #else
633 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
634 #endif
635
636 #define tlsext_sigalg(md) \
637                 tlsext_sigalg_rsa(md) \
638                 tlsext_sigalg_dsa(md) \
639                 tlsext_sigalg_ecdsa(md)
640
641 static unsigned char tls12_sigalgs[] = {
642 #ifndef OPENSSL_NO_SHA512
643         tlsext_sigalg(TLSEXT_hash_sha512)
644         tlsext_sigalg(TLSEXT_hash_sha384)
645 #endif
646 #ifndef OPENSSL_NO_SHA256
647         tlsext_sigalg(TLSEXT_hash_sha256)
648         tlsext_sigalg(TLSEXT_hash_sha224)
649 #endif
650 #ifndef OPENSSL_NO_SHA
651         tlsext_sigalg(TLSEXT_hash_sha1)
652 #endif
653 #ifndef OPENSSL_NO_MD5
654         tlsext_sigalg_rsa(TLSEXT_hash_md5)
655 #endif
656 };
657
658 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
659         {
660         /* If server use client authentication sigalgs if not NULL */
661         if (s->server && s->cert->client_sigalgs)
662                 {
663                 *psigs = s->cert->client_sigalgs;
664                 return s->cert->client_sigalgslen;
665                 }
666         else if (s->cert->conf_sigalgs)
667                 {
668                 *psigs = s->cert->conf_sigalgs;
669                 return s->cert->conf_sigalgslen;
670                 }
671         else
672                 {
673                 *psigs = tls12_sigalgs;
674 #ifdef OPENSSL_FIPS
675                 /* If FIPS mode don't include MD5 which is last */
676                 if (FIPS_mode())
677                         return sizeof(tls12_sigalgs) - 2;
678                 else
679 #endif
680                         return sizeof(tls12_sigalgs);
681                 }
682         }
683 /* Check signature algorithm is consistent with sent supported signature
684  * algorithms and if so return relevant digest.
685  */
686 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
687                                 const unsigned char *sig, EVP_PKEY *pkey)
688         {
689         const unsigned char *sent_sigs;
690         size_t sent_sigslen, i;
691         int sigalg = tls12_get_sigid(pkey);
692         /* Should never happen */
693         if (sigalg == -1)
694                 return -1;
695         /* Check key type is consistent with signature */
696         if (sigalg != (int)sig[1])
697                 {
698                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
699                 return 0;
700                 }
701         /* Check signature matches a type we sent */
702         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
703         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
704                 {
705                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
706                         break;
707                 }
708         /* Allow fallback to SHA1 if not strict mode */
709         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAG_TLS_STRICT))
710                 {
711                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
712                 return 0;
713                 }
714         *pmd = tls12_get_hash(sig[0]);
715         if (*pmd == NULL)
716                 {
717                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
718                 return 0;
719                 }
720         return 1;
721         }
722 /* Get a mask of disabled algorithms: an algorithm is disabled
723  * if it isn't supported or doesn't appear in supported signature
724  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
725  * session and not global settings.
726  * 
727  */
728 void ssl_set_client_disabled(SSL *s)
729         {
730         CERT *c = s->cert;
731         const unsigned char *sigalgs;
732         size_t i, sigalgslen;
733         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
734         c->mask_a = 0;
735         c->mask_k = 0;
736         /* If less than TLS 1.2 don't allow TLS 1.2 only ciphers */
737         if (TLS1_get_version(s) < TLS1_2_VERSION)
738                 c->mask_ssl = SSL_TLSV1_2;
739         else
740                 c->mask_ssl = 0;
741         /* Now go through all signature algorithms seeing if we support
742          * any for RSA, DSA, ECDSA. Do this for all versions not just
743          * TLS 1.2.
744          */
745         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
746         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
747                 {
748                 switch(sigalgs[1])
749                         {
750 #ifndef OPENSSL_NO_RSA
751                 case TLSEXT_signature_rsa:
752                         have_rsa = 1;
753                         break;
754 #endif
755 #ifndef OPENSSL_NO_DSA
756                 case TLSEXT_signature_dsa:
757                         have_dsa = 1;
758                         break;
759 #endif
760 #ifndef OPENSSL_NO_ECDSA
761                 case TLSEXT_signature_ecdsa:
762                         have_ecdsa = 1;
763                         break;
764 #endif
765                         }
766                 }
767         /* Disable auth and static DH if we don't include any appropriate
768          * signature algorithms.
769          */
770         if (!have_rsa)
771                 {
772                 c->mask_a |= SSL_aRSA;
773                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
774                 }
775         if (!have_dsa)
776                 {
777                 c->mask_a |= SSL_aDSS;
778                 c->mask_k |= SSL_kDHd;
779                 }
780         if (!have_ecdsa)
781                 {
782                 c->mask_a |= SSL_aECDSA;
783                 c->mask_k |= SSL_kECDHe;
784                 }
785 #ifndef OPENSSL_NO_KRB5
786         if (!kssl_tgt_is_available(s->kssl_ctx))
787                 {
788                 c->mask_a |= SSL_aKRB5;
789                 c->mask_k |= SSL_kKRB5;
790                 }
791 #endif
792 #ifndef OPENSSL_NO_PSK
793         /* with PSK there must be client callback set */
794         if (!s->psk_client_callback)
795                 {
796                 c->mask_a |= SSL_aPSK;
797                 c->mask_k |= SSL_kPSK;
798                 }
799 #endif /* OPENSSL_NO_PSK */
800         c->valid = 1;
801         }
802
803 /* byte_compare is a compare function for qsort(3) that compares bytes. */
804 static int byte_compare(const void *in_a, const void *in_b)
805         {
806         unsigned char a = *((const unsigned char*) in_a);
807         unsigned char b = *((const unsigned char*) in_b);
808
809         if (a > b)
810                 return 1;
811         else if (a < b)
812                 return -1;
813         return 0;
814 }
815
816 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
817         {
818         int extdatalen=0;
819         unsigned char *ret = p;
820 #ifndef OPENSSL_NO_EC
821         /* See if we support any ECC ciphersuites */
822         int using_ecc = 0;
823         if (s->version != DTLS1_VERSION && s->version >= TLS1_VERSION)
824                 {
825                 int i;
826                 unsigned long alg_k, alg_a;
827                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
828
829                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
830                         {
831                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
832
833                         alg_k = c->algorithm_mkey;
834                         alg_a = c->algorithm_auth;
835                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
836                                 || (alg_a & SSL_aECDSA)))
837                                 {
838                                 using_ecc = 1;
839                                 break;
840                                 }
841                         }
842                 }
843 #endif
844
845         /* don't add extensions for SSLv3 unless doing secure renegotiation */
846         if (s->client_version == SSL3_VERSION
847                                         && !s->s3->send_connection_binding)
848                 return p;
849
850         ret+=2;
851
852         if (ret>=limit) return NULL; /* this really never occurs, but ... */
853
854         if (s->tlsext_hostname != NULL)
855                 { 
856                 /* Add TLS extension servername to the Client Hello message */
857                 unsigned long size_str;
858                 long lenmax; 
859
860                 /* check for enough space.
861                    4 for the servername type and entension length
862                    2 for servernamelist length
863                    1 for the hostname type
864                    2 for hostname length
865                    + hostname length 
866                 */
867                    
868                 if ((lenmax = limit - ret - 9) < 0 
869                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
870                         return NULL;
871                         
872                 /* extension type and length */
873                 s2n(TLSEXT_TYPE_server_name,ret); 
874                 s2n(size_str+5,ret);
875                 
876                 /* length of servername list */
877                 s2n(size_str+3,ret);
878         
879                 /* hostname type, length and hostname */
880                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
881                 s2n(size_str,ret);
882                 memcpy(ret, s->tlsext_hostname, size_str);
883                 ret+=size_str;
884                 }
885
886         /* Add RI if renegotiating */
887         if (s->renegotiate)
888           {
889           int el;
890           
891           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
892               {
893               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
894               return NULL;
895               }
896
897           if((limit - p - 4 - el) < 0) return NULL;
898           
899           s2n(TLSEXT_TYPE_renegotiate,ret);
900           s2n(el,ret);
901
902           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
903               {
904               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
905               return NULL;
906               }
907
908           ret += el;
909         }
910
911 #ifndef OPENSSL_NO_SRP
912         /* Add SRP username if there is one */
913         if (s->srp_ctx.login != NULL)
914                 { /* Add TLS extension SRP username to the Client Hello message */
915
916                 int login_len = strlen(s->srp_ctx.login);       
917                 if (login_len > 255 || login_len == 0)
918                         {
919                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
920                         return NULL;
921                         } 
922
923                 /* check for enough space.
924                    4 for the srp type type and entension length
925                    1 for the srp user identity
926                    + srp user identity length 
927                 */
928                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
929
930                 /* fill in the extension */
931                 s2n(TLSEXT_TYPE_srp,ret);
932                 s2n(login_len+1,ret);
933                 (*ret++) = (unsigned char) login_len;
934                 memcpy(ret, s->srp_ctx.login, login_len);
935                 ret+=login_len;
936                 }
937 #endif
938
939 #ifndef OPENSSL_NO_EC
940         if (using_ecc)
941                 {
942                 /* Add TLS extension ECPointFormats to the ClientHello message */
943                 long lenmax; 
944                 const unsigned char *plist;
945                 size_t plistlen;
946                 /* If we have a custom point format list use it otherwise
947                  * use default */
948                 plist = s->tlsext_ecpointformatlist;
949                 if (plist)
950                         plistlen = s->tlsext_ecpointformatlist_length;
951                 else
952                         {
953                         plist = ecformats_default;
954                         plistlen = sizeof(ecformats_default);
955                         }
956
957                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
958                 if (plistlen > (size_t)lenmax) return NULL;
959                 if (plistlen > 255)
960                         {
961                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
962                         return NULL;
963                         }
964                 
965                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
966                 s2n(plistlen + 1,ret);
967                 *(ret++) = (unsigned char)plistlen ;
968                 memcpy(ret, plist, plistlen);
969                 ret+=plistlen;
970
971                 /* Add TLS extension EllipticCurves to the ClientHello message */
972                 plist = s->tlsext_ellipticcurvelist;
973                 tls1_get_curvelist(s, 0, &plist, &plistlen);
974
975                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
976                 if (plistlen > (size_t)lenmax) return NULL;
977                 if (plistlen > 65532)
978                         {
979                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
980                         return NULL;
981                         }
982                 
983                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
984                 s2n(plistlen + 2, ret);
985
986                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
987                  * elliptic_curve_list, but the examples use two bytes.
988                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
989                  * resolves this to two bytes.
990                  */
991                 s2n(plistlen, ret);
992                 memcpy(ret, plist, plistlen);
993                 ret+=plistlen;
994                 }
995 #endif /* OPENSSL_NO_EC */
996
997         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
998                 {
999                 int ticklen;
1000                 if (!s->new_session && s->session && s->session->tlsext_tick)
1001                         ticklen = s->session->tlsext_ticklen;
1002                 else if (s->session && s->tlsext_session_ticket &&
1003                          s->tlsext_session_ticket->data)
1004                         {
1005                         ticklen = s->tlsext_session_ticket->length;
1006                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1007                         if (!s->session->tlsext_tick)
1008                                 return NULL;
1009                         memcpy(s->session->tlsext_tick,
1010                                s->tlsext_session_ticket->data,
1011                                ticklen);
1012                         s->session->tlsext_ticklen = ticklen;
1013                         }
1014                 else
1015                         ticklen = 0;
1016                 if (ticklen == 0 && s->tlsext_session_ticket &&
1017                     s->tlsext_session_ticket->data == NULL)
1018                         goto skip_ext;
1019                 /* Check for enough room 2 for extension type, 2 for len
1020                  * rest for ticket
1021                  */
1022                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1023                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1024                 s2n(ticklen,ret);
1025                 if (ticklen)
1026                         {
1027                         memcpy(ret, s->session->tlsext_tick, ticklen);
1028                         ret += ticklen;
1029                         }
1030                 }
1031                 skip_ext:
1032
1033         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1034                 {
1035                 size_t salglen;
1036                 const unsigned char *salg;
1037                 salglen = tls12_get_psigalgs(s, &salg);
1038                 if ((size_t)(limit - ret) < salglen + 6)
1039                         return NULL; 
1040                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1041                 s2n(salglen + 2, ret);
1042                 s2n(salglen, ret);
1043                 memcpy(ret, salg, salglen);
1044                 ret += salglen;
1045                 }
1046
1047 #ifdef TLSEXT_TYPE_opaque_prf_input
1048         if (s->s3->client_opaque_prf_input != NULL &&
1049             s->version != DTLS1_VERSION)
1050                 {
1051                 size_t col = s->s3->client_opaque_prf_input_len;
1052                 
1053                 if ((long)(limit - ret - 6 - col < 0))
1054                         return NULL;
1055                 if (col > 0xFFFD) /* can't happen */
1056                         return NULL;
1057
1058                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1059                 s2n(col + 2, ret);
1060                 s2n(col, ret);
1061                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1062                 ret += col;
1063                 }
1064 #endif
1065
1066         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
1067             s->version != DTLS1_VERSION)
1068                 {
1069                 int i;
1070                 long extlen, idlen, itmp;
1071                 OCSP_RESPID *id;
1072
1073                 idlen = 0;
1074                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1075                         {
1076                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1077                         itmp = i2d_OCSP_RESPID(id, NULL);
1078                         if (itmp <= 0)
1079                                 return NULL;
1080                         idlen += itmp + 2;
1081                         }
1082
1083                 if (s->tlsext_ocsp_exts)
1084                         {
1085                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1086                         if (extlen < 0)
1087                                 return NULL;
1088                         }
1089                 else
1090                         extlen = 0;
1091                         
1092                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1093                 s2n(TLSEXT_TYPE_status_request, ret);
1094                 if (extlen + idlen > 0xFFF0)
1095                         return NULL;
1096                 s2n(extlen + idlen + 5, ret);
1097                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1098                 s2n(idlen, ret);
1099                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1100                         {
1101                         /* save position of id len */
1102                         unsigned char *q = ret;
1103                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1104                         /* skip over id len */
1105                         ret += 2;
1106                         itmp = i2d_OCSP_RESPID(id, &ret);
1107                         /* write id len */
1108                         s2n(itmp, q);
1109                         }
1110                 s2n(extlen, ret);
1111                 if (extlen > 0)
1112                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1113                 }
1114
1115 #ifndef OPENSSL_NO_HEARTBEATS
1116         /* Add Heartbeat extension */
1117         s2n(TLSEXT_TYPE_heartbeat,ret);
1118         s2n(1,ret);
1119         /* Set mode:
1120          * 1: peer may send requests
1121          * 2: peer not allowed to send requests
1122          */
1123         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1124                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1125         else
1126                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1127 #endif
1128
1129 #ifndef OPENSSL_NO_NEXTPROTONEG
1130         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1131                 {
1132                 /* The client advertises an emtpy extension to indicate its
1133                  * support for Next Protocol Negotiation */
1134                 if (limit - ret - 4 < 0)
1135                         return NULL;
1136                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1137                 s2n(0,ret);
1138                 }
1139 #endif
1140
1141         if(SSL_get_srtp_profiles(s))
1142                 {
1143                 int el;
1144
1145                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1146                 
1147                 if((limit - p - 4 - el) < 0) return NULL;
1148
1149                 s2n(TLSEXT_TYPE_use_srtp,ret);
1150                 s2n(el,ret);
1151
1152                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1153                         {
1154                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1155                         return NULL;
1156                         }
1157                 ret += el;
1158                 }
1159
1160         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1161         /* 2 bytes for extension type */
1162         /* 2 bytes for extension length */
1163         /* 1 byte for the list length */
1164         /* 1 byte for the list (we only support audit proofs) */
1165         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1166                 {
1167                 size_t lenmax;
1168                 const unsigned short ext_len = 2;
1169                 const unsigned char list_len = 1;
1170
1171                 if ((lenmax = limit - ret - 6) < 0) return NULL;
1172
1173                 s2n(TLSEXT_TYPE_server_authz, ret);
1174                 /* Extension length: 2 bytes */
1175                 s2n(ext_len, ret);
1176                 *(ret++) = list_len;
1177                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1178                 }
1179
1180         if ((extdatalen = ret-p-2) == 0)
1181                 return p;
1182
1183         s2n(extdatalen,p);
1184         return ret;
1185         }
1186
1187 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1188         {
1189         int extdatalen=0;
1190         unsigned char *ret = p;
1191 #ifndef OPENSSL_NO_NEXTPROTONEG
1192         int next_proto_neg_seen;
1193 #endif
1194
1195         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1196         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1197                 return p;
1198         
1199         ret+=2;
1200         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1201
1202         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1203                 { 
1204                 if ((long)(limit - ret - 4) < 0) return NULL; 
1205
1206                 s2n(TLSEXT_TYPE_server_name,ret);
1207                 s2n(0,ret);
1208                 }
1209
1210         if(s->s3->send_connection_binding)
1211         {
1212           int el;
1213           
1214           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1215               {
1216               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1217               return NULL;
1218               }
1219
1220           if((limit - p - 4 - el) < 0) return NULL;
1221           
1222           s2n(TLSEXT_TYPE_renegotiate,ret);
1223           s2n(el,ret);
1224
1225           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1226               {
1227               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1228               return NULL;
1229               }
1230
1231           ret += el;
1232         }
1233
1234 #ifndef OPENSSL_NO_EC
1235         if (s->tlsext_ecpointformatlist != NULL &&
1236             s->version != DTLS1_VERSION)
1237                 {
1238                 /* Add TLS extension ECPointFormats to the ServerHello message */
1239                 long lenmax; 
1240
1241                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1242                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
1243                 if (s->tlsext_ecpointformatlist_length > 255)
1244                         {
1245                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1246                         return NULL;
1247                         }
1248                 
1249                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1250                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
1251                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
1252                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
1253                 ret+=s->tlsext_ecpointformatlist_length;
1254
1255                 }
1256         /* Currently the server should not respond with a SupportedCurves extension */
1257 #endif /* OPENSSL_NO_EC */
1258
1259         if (s->tlsext_ticket_expected
1260                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1261                 { 
1262                 if ((long)(limit - ret - 4) < 0) return NULL; 
1263                 s2n(TLSEXT_TYPE_session_ticket,ret);
1264                 s2n(0,ret);
1265                 }
1266
1267         if (s->tlsext_status_expected)
1268                 { 
1269                 if ((long)(limit - ret - 4) < 0) return NULL; 
1270                 s2n(TLSEXT_TYPE_status_request,ret);
1271                 s2n(0,ret);
1272                 }
1273
1274 #ifdef TLSEXT_TYPE_opaque_prf_input
1275         if (s->s3->server_opaque_prf_input != NULL &&
1276             s->version != DTLS1_VERSION)
1277                 {
1278                 size_t sol = s->s3->server_opaque_prf_input_len;
1279                 
1280                 if ((long)(limit - ret - 6 - sol) < 0)
1281                         return NULL;
1282                 if (sol > 0xFFFD) /* can't happen */
1283                         return NULL;
1284
1285                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1286                 s2n(sol + 2, ret);
1287                 s2n(sol, ret);
1288                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1289                 ret += sol;
1290                 }
1291 #endif
1292
1293         if(s->srtp_profile)
1294                 {
1295                 int el;
1296
1297                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1298                 
1299                 if((limit - p - 4 - el) < 0) return NULL;
1300
1301                 s2n(TLSEXT_TYPE_use_srtp,ret);
1302                 s2n(el,ret);
1303
1304                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1305                         {
1306                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1307                         return NULL;
1308                         }
1309                 ret+=el;
1310                 }
1311
1312         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1313                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1314                 { const unsigned char cryptopro_ext[36] = {
1315                         0xfd, 0xe8, /*65000*/
1316                         0x00, 0x20, /*32 bytes length*/
1317                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1318                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1319                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1320                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1321                         if (limit-ret<36) return NULL;
1322                         memcpy(ret,cryptopro_ext,36);
1323                         ret+=36;
1324
1325                 }
1326
1327 #ifndef OPENSSL_NO_HEARTBEATS
1328         /* Add Heartbeat extension if we've received one */
1329         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1330                 {
1331                 s2n(TLSEXT_TYPE_heartbeat,ret);
1332                 s2n(1,ret);
1333                 /* Set mode:
1334                  * 1: peer may send requests
1335                  * 2: peer not allowed to send requests
1336                  */
1337                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1338                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1339                 else
1340                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1341
1342                 }
1343 #endif
1344
1345 #ifndef OPENSSL_NO_NEXTPROTONEG
1346         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1347         s->s3->next_proto_neg_seen = 0;
1348         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1349                 {
1350                 const unsigned char *npa;
1351                 unsigned int npalen;
1352                 int r;
1353
1354                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1355                 if (r == SSL_TLSEXT_ERR_OK)
1356                         {
1357                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1358                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1359                         s2n(npalen,ret);
1360                         memcpy(ret, npa, npalen);
1361                         ret += npalen;
1362                         s->s3->next_proto_neg_seen = 1;
1363                         }
1364                 }
1365 #endif
1366
1367         /* If the client supports authz then see whether we have any to offer
1368          * to it. */
1369         if (s->s3->tlsext_authz_client_types_len)
1370                 {
1371                 size_t authz_length;
1372                 /* By now we already know the new cipher, so we can look ahead
1373                  * to see whether the cert we are going to send
1374                  * has any authz data attached to it. */
1375                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1376                 const unsigned char* const orig_authz = authz;
1377                 size_t i;
1378                 unsigned authz_count = 0;
1379
1380                 /* The authz data contains a number of the following structures:
1381                  *      uint8_t authz_type
1382                  *      uint16_t length
1383                  *      uint8_t data[length]
1384                  *
1385                  * First we walk over it to find the number of authz elements. */
1386                 for (i = 0; i < authz_length; i++)
1387                         {
1388                         unsigned short length;
1389                         unsigned char type;
1390
1391                         type = *(authz++);
1392                         if (memchr(s->s3->tlsext_authz_client_types,
1393                                    type,
1394                                    s->s3->tlsext_authz_client_types_len) != NULL)
1395                                 authz_count++;
1396
1397                         n2s(authz, length);
1398                         /* n2s increments authz by 2 */
1399                         i += 2;
1400                         authz += length;
1401                         i += length;
1402                         }
1403
1404                 if (authz_count)
1405                         {
1406                         /* Add TLS extension server_authz to the ServerHello message
1407                          * 2 bytes for extension type
1408                          * 2 bytes for extension length
1409                          * 1 byte for the list length
1410                          * n bytes for the list */
1411                         const unsigned short ext_len = 1 + authz_count;
1412
1413                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1414                         s2n(TLSEXT_TYPE_server_authz, ret);
1415                         s2n(ext_len, ret);
1416                         *(ret++) = authz_count;
1417                         s->s3->tlsext_authz_promised_to_client = 1;
1418                         }
1419
1420                 authz = orig_authz;
1421                 for (i = 0; i < authz_length; i++)
1422                         {
1423                         unsigned short length;
1424                         unsigned char type;
1425
1426                         authz_count++;
1427                         type = *(authz++);
1428                         if (memchr(s->s3->tlsext_authz_client_types,
1429                                    type,
1430                                    s->s3->tlsext_authz_client_types_len) != NULL)
1431                                 *(ret++) = type;
1432                         n2s(authz, length);
1433                         /* n2s increments authz by 2 */
1434                         i += 2;
1435                         authz += length;
1436                         i += length;
1437                         }
1438                 }
1439
1440         if ((extdatalen = ret-p-2)== 0) 
1441                 return p;
1442
1443         s2n(extdatalen,p);
1444         return ret;
1445         }
1446
1447 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1448         {       
1449         unsigned short type;
1450         unsigned short size;
1451         unsigned short len;
1452         unsigned char *data = *p;
1453         int renegotiate_seen = 0;
1454
1455         s->servername_done = 0;
1456         s->tlsext_status_type = -1;
1457 #ifndef OPENSSL_NO_NEXTPROTONEG
1458         s->s3->next_proto_neg_seen = 0;
1459 #endif
1460
1461 #ifndef OPENSSL_NO_HEARTBEATS
1462         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1463                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1464 #endif
1465         /* Clear any signature algorithms extension received */
1466         if (s->cert->peer_sigalgs)
1467                 {
1468                 OPENSSL_free(s->cert->peer_sigalgs);
1469                 s->cert->peer_sigalgs = NULL;
1470                 }
1471         /* Clear any shared sigtnature algorithms */
1472         if (s->cert->shared_sigalgs)
1473                 {
1474                 OPENSSL_free(s->cert->shared_sigalgs);
1475                 s->cert->shared_sigalgs = NULL;
1476                 }
1477
1478         if (data >= (d+n-2))
1479                 goto ri_check;
1480         n2s(data,len);
1481
1482         if (data > (d+n-len)) 
1483                 goto ri_check;
1484
1485         while (data <= (d+n-4))
1486                 {
1487                 n2s(data,type);
1488                 n2s(data,size);
1489
1490                 if (data+size > (d+n))
1491                         goto ri_check;
1492 #if 0
1493                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1494 #endif
1495                 if (s->tlsext_debug_cb)
1496                         s->tlsext_debug_cb(s, 0, type, data, size,
1497                                                 s->tlsext_debug_arg);
1498 /* The servername extension is treated as follows:
1499
1500    - Only the hostname type is supported with a maximum length of 255.
1501    - The servername is rejected if too long or if it contains zeros,
1502      in which case an fatal alert is generated.
1503    - The servername field is maintained together with the session cache.
1504    - When a session is resumed, the servername call back invoked in order
1505      to allow the application to position itself to the right context. 
1506    - The servername is acknowledged if it is new for a session or when 
1507      it is identical to a previously used for the same session. 
1508      Applications can control the behaviour.  They can at any time
1509      set a 'desirable' servername for a new SSL object. This can be the
1510      case for example with HTTPS when a Host: header field is received and
1511      a renegotiation is requested. In this case, a possible servername
1512      presented in the new client hello is only acknowledged if it matches
1513      the value of the Host: field. 
1514    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1515      if they provide for changing an explicit servername context for the session,
1516      i.e. when the session has been established with a servername extension. 
1517    - On session reconnect, the servername extension may be absent. 
1518
1519 */      
1520
1521                 if (type == TLSEXT_TYPE_server_name)
1522                         {
1523                         unsigned char *sdata;
1524                         int servname_type;
1525                         int dsize; 
1526                 
1527                         if (size < 2) 
1528                                 {
1529                                 *al = SSL_AD_DECODE_ERROR;
1530                                 return 0;
1531                                 }
1532                         n2s(data,dsize);  
1533                         size -= 2;
1534                         if (dsize > size  ) 
1535                                 {
1536                                 *al = SSL_AD_DECODE_ERROR;
1537                                 return 0;
1538                                 } 
1539
1540                         sdata = data;
1541                         while (dsize > 3) 
1542                                 {
1543                                 servname_type = *(sdata++); 
1544                                 n2s(sdata,len);
1545                                 dsize -= 3;
1546
1547                                 if (len > dsize) 
1548                                         {
1549                                         *al = SSL_AD_DECODE_ERROR;
1550                                         return 0;
1551                                         }
1552                                 if (s->servername_done == 0)
1553                                 switch (servname_type)
1554                                         {
1555                                 case TLSEXT_NAMETYPE_host_name:
1556                                         if (!s->hit)
1557                                                 {
1558                                                 if(s->session->tlsext_hostname)
1559                                                         {
1560                                                         *al = SSL_AD_DECODE_ERROR;
1561                                                         return 0;
1562                                                         }
1563                                                 if (len > TLSEXT_MAXLEN_host_name)
1564                                                         {
1565                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1566                                                         return 0;
1567                                                         }
1568                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1569                                                         {
1570                                                         *al = TLS1_AD_INTERNAL_ERROR;
1571                                                         return 0;
1572                                                         }
1573                                                 memcpy(s->session->tlsext_hostname, sdata, len);
1574                                                 s->session->tlsext_hostname[len]='\0';
1575                                                 if (strlen(s->session->tlsext_hostname) != len) {
1576                                                         OPENSSL_free(s->session->tlsext_hostname);
1577                                                         s->session->tlsext_hostname = NULL;
1578                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1579                                                         return 0;
1580                                                 }
1581                                                 s->servername_done = 1; 
1582
1583                                                 }
1584                                         else 
1585                                                 s->servername_done = s->session->tlsext_hostname
1586                                                         && strlen(s->session->tlsext_hostname) == len 
1587                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
1588                                         
1589                                         break;
1590
1591                                 default:
1592                                         break;
1593                                         }
1594                                  
1595                                 dsize -= len;
1596                                 }
1597                         if (dsize != 0) 
1598                                 {
1599                                 *al = SSL_AD_DECODE_ERROR;
1600                                 return 0;
1601                                 }
1602
1603                         }
1604 #ifndef OPENSSL_NO_SRP
1605                 else if (type == TLSEXT_TYPE_srp)
1606                         {
1607                         if (size <= 0 || ((len = data[0])) != (size -1))
1608                                 {
1609                                 *al = SSL_AD_DECODE_ERROR;
1610                                 return 0;
1611                                 }
1612                         if (s->srp_ctx.login != NULL)
1613                                 {
1614                                 *al = SSL_AD_DECODE_ERROR;
1615                                 return 0;
1616                                 }
1617                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
1618                                 return -1;
1619                         memcpy(s->srp_ctx.login, &data[1], len);
1620                         s->srp_ctx.login[len]='\0';
1621   
1622                         if (strlen(s->srp_ctx.login) != len) 
1623                                 {
1624                                 *al = SSL_AD_DECODE_ERROR;
1625                                 return 0;
1626                                 }
1627                         }
1628 #endif
1629
1630 #ifndef OPENSSL_NO_EC
1631                 else if (type == TLSEXT_TYPE_ec_point_formats &&
1632                      s->version != DTLS1_VERSION)
1633                         {
1634                         unsigned char *sdata = data;
1635                         int ecpointformatlist_length = *(sdata++);
1636
1637                         if (ecpointformatlist_length != size - 1)
1638                                 {
1639                                 *al = TLS1_AD_DECODE_ERROR;
1640                                 return 0;
1641                                 }
1642                         if (!s->hit)
1643                                 {
1644                                 if(s->session->tlsext_ecpointformatlist)
1645                                         {
1646                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
1647                                         s->session->tlsext_ecpointformatlist = NULL;
1648                                         }
1649                                 s->session->tlsext_ecpointformatlist_length = 0;
1650                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1651                                         {
1652                                         *al = TLS1_AD_INTERNAL_ERROR;
1653                                         return 0;
1654                                         }
1655                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1656                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1657                                 }
1658 #if 0
1659                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
1660                         sdata = s->session->tlsext_ecpointformatlist;
1661                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1662                                 fprintf(stderr,"%i ",*(sdata++));
1663                         fprintf(stderr,"\n");
1664 #endif
1665                         }
1666                 else if (type == TLSEXT_TYPE_elliptic_curves &&
1667                      s->version != DTLS1_VERSION)
1668                         {
1669                         unsigned char *sdata = data;
1670                         int ellipticcurvelist_length = (*(sdata++) << 8);
1671                         ellipticcurvelist_length += (*(sdata++));
1672
1673                         if (ellipticcurvelist_length != size - 2 ||
1674                                 ellipticcurvelist_length < 1)
1675                                 {
1676                                 *al = TLS1_AD_DECODE_ERROR;
1677                                 return 0;
1678                                 }
1679                         if (!s->hit)
1680                                 {
1681                                 if(s->session->tlsext_ellipticcurvelist)
1682                                         {
1683                                         *al = TLS1_AD_DECODE_ERROR;
1684                                         return 0;
1685                                         }
1686                                 s->session->tlsext_ellipticcurvelist_length = 0;
1687                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
1688                                         {
1689                                         *al = TLS1_AD_INTERNAL_ERROR;
1690                                         return 0;
1691                                         }
1692                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
1693                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
1694                                 }
1695 #if 0
1696                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
1697                         sdata = s->session->tlsext_ellipticcurvelist;
1698                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
1699                                 fprintf(stderr,"%i ",*(sdata++));
1700                         fprintf(stderr,"\n");
1701 #endif
1702                         }
1703 #endif /* OPENSSL_NO_EC */
1704 #ifdef TLSEXT_TYPE_opaque_prf_input
1705                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1706                      s->version != DTLS1_VERSION)
1707                         {
1708                         unsigned char *sdata = data;
1709
1710                         if (size < 2)
1711                                 {
1712                                 *al = SSL_AD_DECODE_ERROR;
1713                                 return 0;
1714                                 }
1715                         n2s(sdata, s->s3->client_opaque_prf_input_len);
1716                         if (s->s3->client_opaque_prf_input_len != size - 2)
1717                                 {
1718                                 *al = SSL_AD_DECODE_ERROR;
1719                                 return 0;
1720                                 }
1721
1722                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1723                                 OPENSSL_free(s->s3->client_opaque_prf_input);
1724                         if (s->s3->client_opaque_prf_input_len == 0)
1725                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1726                         else
1727                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
1728                         if (s->s3->client_opaque_prf_input == NULL)
1729                                 {
1730                                 *al = TLS1_AD_INTERNAL_ERROR;
1731                                 return 0;
1732                                 }
1733                         }
1734 #endif
1735                 else if (type == TLSEXT_TYPE_session_ticket)
1736                         {
1737                         if (s->tls_session_ticket_ext_cb &&
1738                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1739                                 {
1740                                 *al = TLS1_AD_INTERNAL_ERROR;
1741                                 return 0;
1742                                 }
1743                         }
1744                 else if (type == TLSEXT_TYPE_renegotiate)
1745                         {
1746                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
1747                                 return 0;
1748                         renegotiate_seen = 1;
1749                         }
1750                 else if (type == TLSEXT_TYPE_signature_algorithms)
1751                         {
1752                         int dsize;
1753                         if (s->cert->peer_sigalgs || size < 2) 
1754                                 {
1755                                 *al = SSL_AD_DECODE_ERROR;
1756                                 return 0;
1757                                 }
1758                         n2s(data,dsize);
1759                         size -= 2;
1760                         if (dsize != size || dsize & 1 || !dsize) 
1761                                 {
1762                                 *al = SSL_AD_DECODE_ERROR;
1763                                 return 0;
1764                                 }
1765                         if (!tls1_process_sigalgs(s, data, dsize))
1766                                 {
1767                                 *al = SSL_AD_DECODE_ERROR;
1768                                 return 0;
1769                                 }
1770                         /* If sigalgs received and no shared algorithms fatal
1771                          * error.
1772                          */
1773                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
1774                                 {
1775                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
1776                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
1777                                 *al = SSL_AD_ILLEGAL_PARAMETER;
1778                                 return 0;
1779                                 }
1780                         }
1781                 else if (type == TLSEXT_TYPE_status_request &&
1782                          s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
1783                         {
1784                 
1785                         if (size < 5) 
1786                                 {
1787                                 *al = SSL_AD_DECODE_ERROR;
1788                                 return 0;
1789                                 }
1790
1791                         s->tlsext_status_type = *data++;
1792                         size--;
1793                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1794                                 {
1795                                 const unsigned char *sdata;
1796                                 int dsize;
1797                                 /* Read in responder_id_list */
1798                                 n2s(data,dsize);
1799                                 size -= 2;
1800                                 if (dsize > size  ) 
1801                                         {
1802                                         *al = SSL_AD_DECODE_ERROR;
1803                                         return 0;
1804                                         }
1805                                 while (dsize > 0)
1806                                         {
1807                                         OCSP_RESPID *id;
1808                                         int idsize;
1809                                         if (dsize < 4)
1810                                                 {
1811                                                 *al = SSL_AD_DECODE_ERROR;
1812                                                 return 0;
1813                                                 }
1814                                         n2s(data, idsize);
1815                                         dsize -= 2 + idsize;
1816                                         size -= 2 + idsize;
1817                                         if (dsize < 0)
1818                                                 {
1819                                                 *al = SSL_AD_DECODE_ERROR;
1820                                                 return 0;
1821                                                 }
1822                                         sdata = data;
1823                                         data += idsize;
1824                                         id = d2i_OCSP_RESPID(NULL,
1825                                                                 &sdata, idsize);
1826                                         if (!id)
1827                                                 {
1828                                                 *al = SSL_AD_DECODE_ERROR;
1829                                                 return 0;
1830                                                 }
1831                                         if (data != sdata)
1832                                                 {
1833                                                 OCSP_RESPID_free(id);
1834                                                 *al = SSL_AD_DECODE_ERROR;
1835                                                 return 0;
1836                                                 }
1837                                         if (!s->tlsext_ocsp_ids
1838                                                 && !(s->tlsext_ocsp_ids =
1839                                                 sk_OCSP_RESPID_new_null()))
1840                                                 {
1841                                                 OCSP_RESPID_free(id);
1842                                                 *al = SSL_AD_INTERNAL_ERROR;
1843                                                 return 0;
1844                                                 }
1845                                         if (!sk_OCSP_RESPID_push(
1846                                                         s->tlsext_ocsp_ids, id))
1847                                                 {
1848                                                 OCSP_RESPID_free(id);
1849                                                 *al = SSL_AD_INTERNAL_ERROR;
1850                                                 return 0;
1851                                                 }
1852                                         }
1853
1854                                 /* Read in request_extensions */
1855                                 if (size < 2)
1856                                         {
1857                                         *al = SSL_AD_DECODE_ERROR;
1858                                         return 0;
1859                                         }
1860                                 n2s(data,dsize);
1861                                 size -= 2;
1862                                 if (dsize != size)
1863                                         {
1864                                         *al = SSL_AD_DECODE_ERROR;
1865                                         return 0;
1866                                         }
1867                                 sdata = data;
1868                                 if (dsize > 0)
1869                                         {
1870                                         if (s->tlsext_ocsp_exts)
1871                                                 {
1872                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
1873                                                                            X509_EXTENSION_free);
1874                                                 }
1875
1876                                         s->tlsext_ocsp_exts =
1877                                                 d2i_X509_EXTENSIONS(NULL,
1878                                                         &sdata, dsize);
1879                                         if (!s->tlsext_ocsp_exts
1880                                                 || (data + dsize != sdata))
1881                                                 {
1882                                                 *al = SSL_AD_DECODE_ERROR;
1883                                                 return 0;
1884                                                 }
1885                                         }
1886                                 }
1887                                 /* We don't know what to do with any other type
1888                                 * so ignore it.
1889                                 */
1890                                 else
1891                                         s->tlsext_status_type = -1;
1892                         }
1893 #ifndef OPENSSL_NO_HEARTBEATS
1894                 else if (type == TLSEXT_TYPE_heartbeat)
1895                         {
1896                         switch(data[0])
1897                                 {
1898                                 case 0x01:      /* Client allows us to send HB requests */
1899                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1900                                                         break;
1901                                 case 0x02:      /* Client doesn't accept HB requests */
1902                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1903                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1904                                                         break;
1905                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
1906                                                         return 0;
1907                                 }
1908                         }
1909 #endif
1910 #ifndef OPENSSL_NO_NEXTPROTONEG
1911                 else if (type == TLSEXT_TYPE_next_proto_neg &&
1912                          s->s3->tmp.finish_md_len == 0)
1913                         {
1914                         /* We shouldn't accept this extension on a
1915                          * renegotiation.
1916                          *
1917                          * s->new_session will be set on renegotiation, but we
1918                          * probably shouldn't rely that it couldn't be set on
1919                          * the initial renegotation too in certain cases (when
1920                          * there's some other reason to disallow resuming an
1921                          * earlier session -- the current code won't be doing
1922                          * anything like that, but this might change).
1923
1924                          * A valid sign that there's been a previous handshake
1925                          * in this connection is if s->s3->tmp.finish_md_len >
1926                          * 0.  (We are talking about a check that will happen
1927                          * in the Hello protocol round, well before a new
1928                          * Finished message could have been computed.) */
1929                         s->s3->next_proto_neg_seen = 1;
1930                         }
1931 #endif
1932
1933                 /* session ticket processed earlier */
1934                 else if (type == TLSEXT_TYPE_use_srtp)
1935                         {
1936                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
1937                                                               al))
1938                                 return 0;
1939                         }
1940
1941                 else if (type == TLSEXT_TYPE_server_authz)
1942                         {
1943                         unsigned char *sdata = data;
1944                         unsigned char server_authz_dataformatlist_length;
1945
1946                         if (size == 0)
1947                                 {
1948                                 *al = TLS1_AD_DECODE_ERROR;
1949                                 return 0;
1950                                 }
1951
1952                         server_authz_dataformatlist_length = *(sdata++);
1953
1954                         if (server_authz_dataformatlist_length != size - 1)
1955                                 {
1956                                 *al = TLS1_AD_DECODE_ERROR;
1957                                 return 0;
1958                                 }
1959
1960                         /* Successful session resumption uses the same authz
1961                          * information as the original session so we ignore this
1962                          * in the case of a session resumption. */
1963                         if (!s->hit)
1964                                 {
1965                                 size_t i;
1966                                 if (s->s3->tlsext_authz_client_types != NULL)
1967                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
1968                                 s->s3->tlsext_authz_client_types =
1969                                         OPENSSL_malloc(server_authz_dataformatlist_length);
1970                                 if (!s->s3->tlsext_authz_client_types)
1971                                         {
1972                                         *al = TLS1_AD_INTERNAL_ERROR;
1973                                         return 0;
1974                                         }
1975
1976                                 s->s3->tlsext_authz_client_types_len =
1977                                         server_authz_dataformatlist_length;
1978                                 memcpy(s->s3->tlsext_authz_client_types,
1979                                        sdata,
1980                                        server_authz_dataformatlist_length);
1981
1982                                 /* Sort the types in order to check for duplicates. */
1983                                 qsort(s->s3->tlsext_authz_client_types,
1984                                       server_authz_dataformatlist_length,
1985                                       1 /* element size */,
1986                                       byte_compare);
1987
1988                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
1989                                         {
1990                                         if (i > 0 &&
1991                                             s->s3->tlsext_authz_client_types[i] ==
1992                                               s->s3->tlsext_authz_client_types[i-1])
1993                                                 {
1994                                                 *al = TLS1_AD_DECODE_ERROR;
1995                                                 return 0;
1996                                                 }
1997                                         }
1998                                 }
1999                         }
2000
2001                 data+=size;
2002                 }
2003
2004         *p = data;
2005
2006         ri_check:
2007
2008         /* Need RI if renegotiating */
2009
2010         if (!renegotiate_seen && s->renegotiate &&
2011                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2012                 {
2013                 *al = SSL_AD_HANDSHAKE_FAILURE;
2014                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2015                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2016                 return 0;
2017                 }
2018         /* If no signature algorithms extension set default values */
2019         if (!s->cert->peer_sigalgs)
2020                 ssl_cert_set_default_md(s->cert);
2021
2022         return 1;
2023         }
2024
2025 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2026         {
2027         int al = -1;
2028         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2029                 {
2030                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2031                 return 0;
2032                 }
2033
2034         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2035                 {
2036                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2037                 return 0;
2038                 }
2039         return 1;
2040 }
2041
2042 #ifndef OPENSSL_NO_NEXTPROTONEG
2043 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2044  * elements of zero length are allowed and the set of elements must exactly fill
2045  * the length of the block. */
2046 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2047         {
2048         unsigned int off = 0;
2049
2050         while (off < len)
2051                 {
2052                 if (d[off] == 0)
2053                         return 0;
2054                 off += d[off];
2055                 off++;
2056                 }
2057
2058         return off == len;
2059         }
2060 #endif
2061
2062 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2063         {
2064         unsigned short length;
2065         unsigned short type;
2066         unsigned short size;
2067         unsigned char *data = *p;
2068         int tlsext_servername = 0;
2069         int renegotiate_seen = 0;
2070
2071 #ifndef OPENSSL_NO_NEXTPROTONEG
2072         s->s3->next_proto_neg_seen = 0;
2073 #endif
2074
2075 #ifndef OPENSSL_NO_HEARTBEATS
2076         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2077                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2078 #endif
2079
2080         if (data >= (d+n-2))
2081                 goto ri_check;
2082
2083         n2s(data,length);
2084         if (data+length != d+n)
2085                 {
2086                 *al = SSL_AD_DECODE_ERROR;
2087                 return 0;
2088                 }
2089
2090         while(data <= (d+n-4))
2091                 {
2092                 n2s(data,type);
2093                 n2s(data,size);
2094
2095                 if (data+size > (d+n))
2096                         goto ri_check;
2097
2098                 if (s->tlsext_debug_cb)
2099                         s->tlsext_debug_cb(s, 1, type, data, size,
2100                                                 s->tlsext_debug_arg);
2101
2102                 if (type == TLSEXT_TYPE_server_name)
2103                         {
2104                         if (s->tlsext_hostname == NULL || size > 0)
2105                                 {
2106                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2107                                 return 0;
2108                                 }
2109                         tlsext_servername = 1;   
2110                         }
2111
2112 #ifndef OPENSSL_NO_EC
2113                 else if (type == TLSEXT_TYPE_ec_point_formats &&
2114                      s->version != DTLS1_VERSION)
2115                         {
2116                         unsigned char *sdata = data;
2117                         int ecpointformatlist_length = *(sdata++);
2118
2119                         if (ecpointformatlist_length != size - 1 || 
2120                                 ecpointformatlist_length < 1)
2121                                 {
2122                                 *al = TLS1_AD_DECODE_ERROR;
2123                                 return 0;
2124                                 }
2125                         s->session->tlsext_ecpointformatlist_length = 0;
2126                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2127                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2128                                 {
2129                                 *al = TLS1_AD_INTERNAL_ERROR;
2130                                 return 0;
2131                                 }
2132                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2133                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2134 #if 0
2135                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2136                         sdata = s->session->tlsext_ecpointformatlist;
2137                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2138                                 fprintf(stderr,"%i ",*(sdata++));
2139                         fprintf(stderr,"\n");
2140 #endif
2141                         }
2142 #endif /* OPENSSL_NO_EC */
2143
2144                 else if (type == TLSEXT_TYPE_session_ticket)
2145                         {
2146                         if (s->tls_session_ticket_ext_cb &&
2147                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2148                                 {
2149                                 *al = TLS1_AD_INTERNAL_ERROR;
2150                                 return 0;
2151                                 }
2152                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2153                                 || (size > 0))
2154                                 {
2155                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2156                                 return 0;
2157                                 }
2158                         s->tlsext_ticket_expected = 1;
2159                         }
2160 #ifdef TLSEXT_TYPE_opaque_prf_input
2161                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
2162                      s->version != DTLS1_VERSION)
2163                         {
2164                         unsigned char *sdata = data;
2165
2166                         if (size < 2)
2167                                 {
2168                                 *al = SSL_AD_DECODE_ERROR;
2169                                 return 0;
2170                                 }
2171                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2172                         if (s->s3->server_opaque_prf_input_len != size - 2)
2173                                 {
2174                                 *al = SSL_AD_DECODE_ERROR;
2175                                 return 0;
2176                                 }
2177                         
2178                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2179                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2180                         if (s->s3->server_opaque_prf_input_len == 0)
2181                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2182                         else
2183                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2184
2185                         if (s->s3->server_opaque_prf_input == NULL)
2186                                 {
2187                                 *al = TLS1_AD_INTERNAL_ERROR;
2188                                 return 0;
2189                                 }
2190                         }
2191 #endif
2192                 else if (type == TLSEXT_TYPE_status_request &&
2193                          s->version != DTLS1_VERSION)
2194                         {
2195                         /* MUST be empty and only sent if we've requested
2196                          * a status request message.
2197                          */ 
2198                         if ((s->tlsext_status_type == -1) || (size > 0))
2199                                 {
2200                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2201                                 return 0;
2202                                 }
2203                         /* Set flag to expect CertificateStatus message */
2204                         s->tlsext_status_expected = 1;
2205                         }
2206 #ifndef OPENSSL_NO_NEXTPROTONEG
2207                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2208                          s->s3->tmp.finish_md_len == 0)
2209                         {
2210                         unsigned char *selected;
2211                         unsigned char selected_len;
2212
2213                         /* We must have requested it. */
2214                         if ((s->ctx->next_proto_select_cb == NULL))
2215                                 {
2216                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2217                                 return 0;
2218                                 }
2219                         /* The data must be valid */
2220                         if (!ssl_next_proto_validate(data, size))
2221                                 {
2222                                 *al = TLS1_AD_DECODE_ERROR;
2223                                 return 0;
2224                                 }
2225                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2226                                 {
2227                                 *al = TLS1_AD_INTERNAL_ERROR;
2228                                 return 0;
2229                                 }
2230                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2231                         if (!s->next_proto_negotiated)
2232                                 {
2233                                 *al = TLS1_AD_INTERNAL_ERROR;
2234                                 return 0;
2235                                 }
2236                         memcpy(s->next_proto_negotiated, selected, selected_len);
2237                         s->next_proto_negotiated_len = selected_len;
2238                         s->s3->next_proto_neg_seen = 1;
2239                         }
2240 #endif
2241                 else if (type == TLSEXT_TYPE_renegotiate)
2242                         {
2243                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2244                                 return 0;
2245                         renegotiate_seen = 1;
2246                         }
2247 #ifndef OPENSSL_NO_HEARTBEATS
2248                 else if (type == TLSEXT_TYPE_heartbeat)
2249                         {
2250                         switch(data[0])
2251                                 {
2252                                 case 0x01:      /* Server allows us to send HB requests */
2253                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2254                                                         break;
2255                                 case 0x02:      /* Server doesn't accept HB requests */
2256                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2257                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2258                                                         break;
2259                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2260                                                         return 0;
2261                                 }
2262                         }
2263 #endif
2264                 else if (type == TLSEXT_TYPE_use_srtp)
2265                         {
2266                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2267                                                               al))
2268                                 return 0;
2269                         }
2270
2271                 else if (type == TLSEXT_TYPE_server_authz)
2272                         {
2273                         /* We only support audit proofs. It's an error to send
2274                          * an authz hello extension if the client
2275                          * didn't request a proof. */
2276                         unsigned char *sdata = data;
2277                         unsigned char server_authz_dataformatlist_length;
2278
2279                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2280                                 {
2281                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2282                                 return 0;
2283                                 }
2284
2285                         if (!size)
2286                                 {
2287                                 *al = TLS1_AD_DECODE_ERROR;
2288                                 return 0;
2289                                 }
2290
2291                         server_authz_dataformatlist_length = *(sdata++);
2292                         if (server_authz_dataformatlist_length != size - 1)
2293                                 {
2294                                 *al = TLS1_AD_DECODE_ERROR;
2295                                 return 0;
2296                                 }
2297
2298                         /* We only support audit proofs, so a legal ServerHello
2299                          * authz list contains exactly one entry. */
2300                         if (server_authz_dataformatlist_length != 1 ||
2301                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2302                                 {
2303                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2304                                 return 0;
2305                                 }
2306
2307                         s->s3->tlsext_authz_server_promised = 1;
2308                         }
2309  
2310                 data += size;
2311                 }
2312
2313         if (data != d+n)
2314                 {
2315                 *al = SSL_AD_DECODE_ERROR;
2316                 return 0;
2317                 }
2318
2319         if (!s->hit && tlsext_servername == 1)
2320                 {
2321                 if (s->tlsext_hostname)
2322                         {
2323                         if (s->session->tlsext_hostname == NULL)
2324                                 {
2325                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2326                                 if (!s->session->tlsext_hostname)
2327                                         {
2328                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2329                                         return 0;
2330                                         }
2331                                 }
2332                         else 
2333                                 {
2334                                 *al = SSL_AD_DECODE_ERROR;
2335                                 return 0;
2336                                 }
2337                         }
2338                 }
2339
2340         *p = data;
2341
2342         ri_check:
2343
2344         /* Determine if we need to see RI. Strictly speaking if we want to
2345          * avoid an attack we should *always* see RI even on initial server
2346          * hello because the client doesn't see any renegotiation during an
2347          * attack. However this would mean we could not connect to any server
2348          * which doesn't support RI so for the immediate future tolerate RI
2349          * absence on initial connect only.
2350          */
2351         if (!renegotiate_seen
2352                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2353                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2354                 {
2355                 *al = SSL_AD_HANDSHAKE_FAILURE;
2356                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2357                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2358                 return 0;
2359                 }
2360
2361         return 1;
2362         }
2363
2364
2365 int ssl_prepare_clienthello_tlsext(SSL *s)
2366         {
2367
2368 #ifdef TLSEXT_TYPE_opaque_prf_input
2369         {
2370                 int r = 1;
2371         
2372                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2373                         {
2374                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2375                         if (!r)
2376                                 return -1;
2377                         }
2378
2379                 if (s->tlsext_opaque_prf_input != NULL)
2380                         {
2381                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2382                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2383
2384                         if (s->tlsext_opaque_prf_input_len == 0)
2385                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2386                         else
2387                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2388                         if (s->s3->client_opaque_prf_input == NULL)
2389                                 {
2390                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2391                                 return -1;
2392                                 }
2393                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2394                         }
2395
2396                 if (r == 2)
2397                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2398                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2399         }
2400 #endif
2401
2402         return 1;
2403         }
2404
2405 int ssl_prepare_serverhello_tlsext(SSL *s)
2406         {
2407 #ifndef OPENSSL_NO_EC
2408         /* If we are server and using an ECC cipher suite, send the point formats we support 
2409          * if the client sent us an ECPointsFormat extension.  Note that the server is not
2410          * supposed to send an EllipticCurves extension.
2411          */
2412
2413         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2414         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2415         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
2416         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
2417         
2418         if (using_ecc)
2419                 {
2420                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
2421                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
2422                         {
2423                         SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2424                         return -1;
2425                         }
2426                 s->tlsext_ecpointformatlist_length = 3;
2427                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
2428                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
2429                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
2430                 }
2431 #endif /* OPENSSL_NO_EC */
2432
2433         return 1;
2434         }
2435
2436 static int ssl_check_clienthello_tlsext_early(SSL *s)
2437         {
2438         int ret=SSL_TLSEXT_ERR_NOACK;
2439         int al = SSL_AD_UNRECOGNIZED_NAME;
2440
2441 #ifndef OPENSSL_NO_EC
2442         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2443          * ssl3_choose_cipher in s3_lib.c.
2444          */
2445         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2446          * ssl3_choose_cipher in s3_lib.c.
2447          */
2448 #endif
2449
2450         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2451                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2452         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2453                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2454
2455 #ifdef TLSEXT_TYPE_opaque_prf_input
2456         {
2457                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2458                  * but we might be sending an alert in response to the client hello,
2459                  * so this has to happen here in
2460                  * ssl_check_clienthello_tlsext_early(). */
2461
2462                 int r = 1;
2463         
2464                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2465                         {
2466                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2467                         if (!r)
2468                                 {
2469                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2470                                 al = SSL_AD_INTERNAL_ERROR;
2471                                 goto err;
2472                                 }
2473                         }
2474
2475                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2476                         OPENSSL_free(s->s3->server_opaque_prf_input);
2477                 s->s3->server_opaque_prf_input = NULL;
2478
2479                 if (s->tlsext_opaque_prf_input != NULL)
2480                         {
2481                         if (s->s3->client_opaque_prf_input != NULL &&
2482                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2483                                 {
2484                                 /* can only use this extension if we have a server opaque PRF input
2485                                  * of the same length as the client opaque PRF input! */
2486
2487                                 if (s->tlsext_opaque_prf_input_len == 0)
2488                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2489                                 else
2490                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2491                                 if (s->s3->server_opaque_prf_input == NULL)
2492                                         {
2493                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2494                                         al = SSL_AD_INTERNAL_ERROR;
2495                                         goto err;
2496                                         }
2497                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2498                                 }
2499                         }
2500
2501                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2502                         {
2503                         /* The callback wants to enforce use of the extension,
2504                          * but we can't do that with the client opaque PRF input;
2505                          * abort the handshake.
2506                          */
2507                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2508                         al = SSL_AD_HANDSHAKE_FAILURE;
2509                         }
2510         }
2511
2512  err:
2513 #endif
2514         switch (ret)
2515                 {
2516                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2517                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2518                         return -1;
2519
2520                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2521                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2522                         return 1; 
2523                                         
2524                 case SSL_TLSEXT_ERR_NOACK:
2525                         s->servername_done=0;
2526                         default:
2527                 return 1;
2528                 }
2529         }
2530
2531 int ssl_check_clienthello_tlsext_late(SSL *s)
2532         {
2533         int ret = SSL_TLSEXT_ERR_OK;
2534         int al;
2535
2536         /* If status request then ask callback what to do.
2537          * Note: this must be called after servername callbacks in case
2538          * the certificate has changed, and must be called after the cipher
2539          * has been chosen because this may influence which certificate is sent
2540          */
2541         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2542                 {
2543                 int r;
2544                 CERT_PKEY *certpkey;
2545                 certpkey = ssl_get_server_send_pkey(s);
2546                 /* If no certificate can't return certificate status */
2547                 if (certpkey == NULL)
2548                         {
2549                         s->tlsext_status_expected = 0;
2550                         return 1;
2551                         }
2552                 /* Set current certificate to one we will use so
2553                  * SSL_get_certificate et al can pick it up.
2554                  */
2555                 s->cert->key = certpkey;
2556                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2557                 switch (r)
2558                         {
2559                         /* We don't want to send a status request response */
2560                         case SSL_TLSEXT_ERR_NOACK:
2561                                 s->tlsext_status_expected = 0;
2562                                 break;
2563                         /* status request response should be sent */
2564                         case SSL_TLSEXT_ERR_OK:
2565                                 if (s->tlsext_ocsp_resp)
2566                                         s->tlsext_status_expected = 1;
2567                                 else
2568                                         s->tlsext_status_expected = 0;
2569                                 break;
2570                         /* something bad happened */
2571                         case SSL_TLSEXT_ERR_ALERT_FATAL:
2572                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2573                                 al = SSL_AD_INTERNAL_ERROR;
2574                                 goto err;
2575                         }
2576                 }
2577         else
2578                 s->tlsext_status_expected = 0;
2579
2580  err:
2581         switch (ret)
2582                 {
2583                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2584                         ssl3_send_alert(s, SSL3_AL_FATAL,al);
2585                         return -1;
2586
2587                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2588                         ssl3_send_alert(s, SSL3_AL_WARNING,al);
2589                         return 1; 
2590
2591                 default:
2592                         return 1;
2593                 }
2594         }
2595
2596 int ssl_check_serverhello_tlsext(SSL *s)
2597         {
2598         int ret=SSL_TLSEXT_ERR_NOACK;
2599         int al = SSL_AD_UNRECOGNIZED_NAME;
2600
2601 #ifndef OPENSSL_NO_EC
2602         /* If we are client and using an elliptic curve cryptography cipher
2603          * suite, then if server returns an EC point formats lists extension
2604          * it must contain uncompressed.
2605          */
2606         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2607         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2608         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
2609             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
2610             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
2611                 {
2612                 /* we are using an ECC cipher */
2613                 size_t i;
2614                 unsigned char *list;
2615                 int found_uncompressed = 0;
2616                 list = s->session->tlsext_ecpointformatlist;
2617                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2618                         {
2619                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
2620                                 {
2621                                 found_uncompressed = 1;
2622                                 break;
2623                                 }
2624                         }
2625                 if (!found_uncompressed)
2626                         {
2627                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
2628                         return -1;
2629                         }
2630                 }
2631         ret = SSL_TLSEXT_ERR_OK;
2632 #endif /* OPENSSL_NO_EC */
2633
2634         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2635                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2636         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2637                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2638
2639 #ifdef TLSEXT_TYPE_opaque_prf_input
2640         if (s->s3->server_opaque_prf_input_len > 0)
2641                 {
2642                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
2643                  * So first verify that we really have a value from the server too. */
2644
2645                 if (s->s3->server_opaque_prf_input == NULL)
2646                         {
2647                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2648                         al = SSL_AD_HANDSHAKE_FAILURE;
2649                         }
2650                 
2651                 /* Anytime the server *has* sent an opaque PRF input, we need to check
2652                  * that we have a client opaque PRF input of the same size. */
2653                 if (s->s3->client_opaque_prf_input == NULL ||
2654                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
2655                         {
2656                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2657                         al = SSL_AD_ILLEGAL_PARAMETER;
2658                         }
2659                 }
2660 #endif
2661
2662         /* If we've requested certificate status and we wont get one
2663          * tell the callback
2664          */
2665         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
2666                         && s->ctx && s->ctx->tlsext_status_cb)
2667                 {
2668                 int r;
2669                 /* Set resp to NULL, resplen to -1 so callback knows
2670                  * there is no response.
2671                  */
2672                 if (s->tlsext_ocsp_resp)
2673                         {
2674                         OPENSSL_free(s->tlsext_ocsp_resp);
2675                         s->tlsext_ocsp_resp = NULL;
2676                         }
2677                 s->tlsext_ocsp_resplen = -1;
2678                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2679                 if (r == 0)
2680                         {
2681                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2682                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2683                         }
2684                 if (r < 0)
2685                         {
2686                         al = SSL_AD_INTERNAL_ERROR;
2687                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2688                         }
2689                 }
2690
2691         switch (ret)
2692                 {
2693                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2694                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2695                         return -1;
2696
2697                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2698                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2699                         return 1; 
2700                                         
2701                 case SSL_TLSEXT_ERR_NOACK:
2702                         s->servername_done=0;
2703                         default:
2704                 return 1;
2705                 }
2706         }
2707
2708 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2709         {
2710         int al = -1;
2711         if (s->version < SSL3_VERSION)
2712                 return 1;
2713         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
2714                 {
2715                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2716                 return 0;
2717                 }
2718
2719         if (ssl_check_serverhello_tlsext(s) <= 0) 
2720                 {
2721                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
2722                 return 0;
2723                 }
2724         return 1;
2725 }
2726
2727 /* Since the server cache lookup is done early on in the processing of the
2728  * ClientHello, and other operations depend on the result, we need to handle
2729  * any TLS session ticket extension at the same time.
2730  *
2731  *   session_id: points at the session ID in the ClientHello. This code will
2732  *       read past the end of this in order to parse out the session ticket
2733  *       extension, if any.
2734  *   len: the length of the session ID.
2735  *   limit: a pointer to the first byte after the ClientHello.
2736  *   ret: (output) on return, if a ticket was decrypted, then this is set to
2737  *       point to the resulting session.
2738  *
2739  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
2740  * ciphersuite, in which case we have no use for session tickets and one will
2741  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
2742  *
2743  * Returns:
2744  *   -1: fatal error, either from parsing or decrypting the ticket.
2745  *    0: no ticket was found (or was ignored, based on settings).
2746  *    1: a zero length extension was found, indicating that the client supports
2747  *       session tickets but doesn't currently have one to offer.
2748  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
2749  *       couldn't be decrypted because of a non-fatal error.
2750  *    3: a ticket was successfully decrypted and *ret was set.
2751  *
2752  * Side effects:
2753  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
2754  *   a new session ticket to the client because the client indicated support
2755  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2756  *   a session ticket or we couldn't use the one it gave us, or if
2757  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
2758  *   Otherwise, s->tlsext_ticket_expected is set to 0.
2759  */
2760 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
2761                         const unsigned char *limit, SSL_SESSION **ret)
2762         {
2763         /* Point after session ID in client hello */
2764         const unsigned char *p = session_id + len;
2765         unsigned short i;
2766
2767         *ret = NULL;
2768         s->tlsext_ticket_expected = 0;
2769
2770         /* If tickets disabled behave as if no ticket present
2771          * to permit stateful resumption.
2772          */
2773         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
2774                 return 0;
2775         if ((s->version <= SSL3_VERSION) || !limit)
2776                 return 0;
2777         if (p >= limit)
2778                 return -1;
2779         /* Skip past DTLS cookie */
2780         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
2781                 {
2782                 i = *(p++);
2783                 p+= i;
2784                 if (p >= limit)
2785                         return -1;
2786                 }
2787         /* Skip past cipher list */
2788         n2s(p, i);
2789         p+= i;
2790         if (p >= limit)
2791                 return -1;
2792         /* Skip past compression algorithm list */
2793         i = *(p++);
2794         p += i;
2795         if (p > limit)
2796                 return -1;
2797         /* Now at start of extensions */
2798         if ((p + 2) >= limit)
2799                 return 0;
2800         n2s(p, i);
2801         while ((p + 4) <= limit)
2802                 {
2803                 unsigned short type, size;
2804                 n2s(p, type);
2805                 n2s(p, size);
2806                 if (p + size > limit)
2807                         return 0;
2808                 if (type == TLSEXT_TYPE_session_ticket)
2809                         {
2810                         int r;
2811                         if (size == 0)
2812                                 {
2813                                 /* The client will accept a ticket but doesn't
2814                                  * currently have one. */
2815                                 s->tlsext_ticket_expected = 1;
2816                                 return 1;
2817                                 }
2818                         if (s->tls_session_secret_cb)
2819                                 {
2820                                 /* Indicate that the ticket couldn't be
2821                                  * decrypted rather than generating the session
2822                                  * from ticket now, trigger abbreviated
2823                                  * handshake based on external mechanism to
2824                                  * calculate the master secret later. */
2825                                 return 2;
2826                                 }
2827                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
2828                         switch (r)
2829                                 {
2830                                 case 2: /* ticket couldn't be decrypted */
2831                                         s->tlsext_ticket_expected = 1;
2832                                         return 2;
2833                                 case 3: /* ticket was decrypted */
2834                                         return r;
2835                                 case 4: /* ticket decrypted but need to renew */
2836                                         s->tlsext_ticket_expected = 1;
2837                                         return 3;
2838                                 default: /* fatal error */
2839                                         return -1;
2840                                 }
2841                         }
2842                 p += size;
2843                 }
2844         return 0;
2845         }
2846
2847 /* tls_decrypt_ticket attempts to decrypt a session ticket.
2848  *
2849  *   etick: points to the body of the session ticket extension.
2850  *   eticklen: the length of the session tickets extenion.
2851  *   sess_id: points at the session ID.
2852  *   sesslen: the length of the session ID.
2853  *   psess: (output) on return, if a ticket was decrypted, then this is set to
2854  *       point to the resulting session.
2855  *
2856  * Returns:
2857  *   -1: fatal error, either from parsing or decrypting the ticket.
2858  *    2: the ticket couldn't be decrypted.
2859  *    3: a ticket was successfully decrypted and *psess was set.
2860  *    4: same as 3, but the ticket needs to be renewed.
2861  */
2862 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
2863                                 const unsigned char *sess_id, int sesslen,
2864                                 SSL_SESSION **psess)
2865         {
2866         SSL_SESSION *sess;
2867         unsigned char *sdec;
2868         const unsigned char *p;
2869         int slen, mlen, renew_ticket = 0;
2870         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
2871         HMAC_CTX hctx;
2872         EVP_CIPHER_CTX ctx;
2873         SSL_CTX *tctx = s->initial_ctx;
2874         /* Need at least keyname + iv + some encrypted data */
2875         if (eticklen < 48)
2876                 return 2;
2877         /* Initialize session ticket encryption and HMAC contexts */
2878         HMAC_CTX_init(&hctx);
2879         EVP_CIPHER_CTX_init(&ctx);
2880         if (tctx->tlsext_ticket_key_cb)
2881                 {
2882                 unsigned char *nctick = (unsigned char *)etick;
2883                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
2884                                                         &ctx, &hctx, 0);
2885                 if (rv < 0)
2886                         return -1;
2887                 if (rv == 0)
2888                         return 2;
2889                 if (rv == 2)
2890                         renew_ticket = 1;
2891                 }
2892         else
2893                 {
2894                 /* Check key name matches */
2895                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
2896                         return 2;
2897                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2898                                         tlsext_tick_md(), NULL);
2899                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2900                                 tctx->tlsext_tick_aes_key, etick + 16);
2901                 }
2902         /* Attempt to process session ticket, first conduct sanity and
2903          * integrity checks on ticket.
2904          */
2905         mlen = HMAC_size(&hctx);
2906         if (mlen < 0)
2907                 {
2908                 EVP_CIPHER_CTX_cleanup(&ctx);
2909                 return -1;
2910                 }
2911         eticklen -= mlen;
2912         /* Check HMAC of encrypted ticket */
2913         HMAC_Update(&hctx, etick, eticklen);
2914         HMAC_Final(&hctx, tick_hmac, NULL);
2915         HMAC_CTX_cleanup(&hctx);
2916         if (memcmp(tick_hmac, etick + eticklen, mlen))
2917                 return 2;
2918         /* Attempt to decrypt session data */
2919         /* Move p after IV to start of encrypted ticket, update length */
2920         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
2921         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
2922         sdec = OPENSSL_malloc(eticklen);
2923         if (!sdec)
2924                 {
2925                 EVP_CIPHER_CTX_cleanup(&ctx);
2926                 return -1;
2927                 }
2928         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
2929         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
2930                 return 2;
2931         slen += mlen;
2932         EVP_CIPHER_CTX_cleanup(&ctx);
2933         p = sdec;
2934
2935         sess = d2i_SSL_SESSION(NULL, &p, slen);
2936         OPENSSL_free(sdec);
2937         if (sess)
2938                 {
2939                 /* The session ID, if non-empty, is used by some clients to
2940                  * detect that the ticket has been accepted. So we copy it to
2941                  * the session structure. If it is empty set length to zero
2942                  * as required by standard.
2943                  */
2944                 if (sesslen)
2945                         memcpy(sess->session_id, sess_id, sesslen);
2946                 sess->session_id_length = sesslen;
2947                 *psess = sess;
2948                 if (renew_ticket)
2949                         return 4;
2950                 else
2951                         return 3;
2952                 }
2953         ERR_clear_error();
2954         /* For session parse failure, indicate that we need to send a new
2955          * ticket. */
2956         return 2;
2957         }
2958
2959 /* Tables to translate from NIDs to TLS v1.2 ids */
2960
2961 typedef struct 
2962         {
2963         int nid;
2964         int id;
2965         } tls12_lookup;
2966
2967 static tls12_lookup tls12_md[] = {
2968         {NID_md5, TLSEXT_hash_md5},
2969         {NID_sha1, TLSEXT_hash_sha1},
2970         {NID_sha224, TLSEXT_hash_sha224},
2971         {NID_sha256, TLSEXT_hash_sha256},
2972         {NID_sha384, TLSEXT_hash_sha384},
2973         {NID_sha512, TLSEXT_hash_sha512}
2974 };
2975
2976 static tls12_lookup tls12_sig[] = {
2977         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
2978         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
2979         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
2980 };
2981
2982 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
2983         {
2984         size_t i;
2985         for (i = 0; i < tlen; i++)
2986                 {
2987                 if (table[i].nid == nid)
2988                         return table[i].id;
2989                 }
2990         return -1;
2991         }
2992
2993 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
2994         {
2995         size_t i;
2996         for (i = 0; i < tlen; i++)
2997                 {
2998                 if ((table[i].id) == id)
2999                         return table[i].nid;
3000                 }
3001         return NID_undef;
3002         }
3003
3004 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3005         {
3006         int sig_id, md_id;
3007         if (!md)
3008                 return 0;
3009         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3010                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3011         if (md_id == -1)
3012                 return 0;
3013         sig_id = tls12_get_sigid(pk);
3014         if (sig_id == -1)
3015                 return 0;
3016         p[0] = (unsigned char)md_id;
3017         p[1] = (unsigned char)sig_id;
3018         return 1;
3019         }
3020
3021 int tls12_get_sigid(const EVP_PKEY *pk)
3022         {
3023         return tls12_find_id(pk->type, tls12_sig,
3024                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3025         }
3026
3027 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3028         {
3029         switch(hash_alg)
3030                 {
3031 #ifndef OPENSSL_NO_MD5
3032                 case TLSEXT_hash_md5:
3033 #ifdef OPENSSL_FIPS
3034                 if (FIPS_mode())
3035                         return NULL;
3036 #endif
3037                 return EVP_md5();
3038 #endif
3039 #ifndef OPENSSL_NO_SHA
3040                 case TLSEXT_hash_sha1:
3041                 return EVP_sha1();
3042 #endif
3043 #ifndef OPENSSL_NO_SHA256
3044                 case TLSEXT_hash_sha224:
3045                 return EVP_sha224();
3046
3047                 case TLSEXT_hash_sha256:
3048                 return EVP_sha256();
3049 #endif
3050 #ifndef OPENSSL_NO_SHA512
3051                 case TLSEXT_hash_sha384:
3052                 return EVP_sha384();
3053
3054                 case TLSEXT_hash_sha512:
3055                 return EVP_sha512();
3056 #endif
3057                 default:
3058                 return NULL;
3059
3060                 }
3061         }
3062
3063 static int tls12_get_pkey_idx(unsigned char sig_alg)
3064         {
3065         switch(sig_alg)
3066                 {
3067 #ifndef OPENSSL_NO_RSA
3068         case TLSEXT_signature_rsa:
3069                 return SSL_PKEY_RSA_SIGN;
3070 #endif
3071 #ifndef OPENSSL_NO_DSA
3072         case TLSEXT_signature_dsa:
3073                 return SSL_PKEY_DSA_SIGN;
3074 #endif
3075 #ifndef OPENSSL_NO_ECDSA
3076         case TLSEXT_signature_ecdsa:
3077                 return SSL_PKEY_ECC;
3078 #endif
3079                 }
3080         return -1;
3081         }
3082
3083 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3084 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3085                         int *psignhash_nid, const unsigned char *data)
3086         {
3087         int sign_nid = 0, hash_nid = 0;
3088         if (!phash_nid && !psign_nid && !psignhash_nid)
3089                 return;
3090         if (phash_nid || psignhash_nid)
3091                 {
3092                 hash_nid = tls12_find_nid(data[0], tls12_md,
3093                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3094                 if (phash_nid)
3095                         *phash_nid = hash_nid;
3096                 }
3097         if (psign_nid || psignhash_nid)
3098                 {
3099                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3100                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3101                 if (psign_nid)
3102                         *psign_nid = sign_nid;
3103                 }
3104         if (psignhash_nid)
3105                 {
3106                 if (sign_nid && hash_nid)
3107                         OBJ_find_sigid_by_algs(psignhash_nid,
3108                                                         hash_nid, sign_nid);
3109                 else
3110                         *psignhash_nid = NID_undef;
3111                 }
3112         }
3113 /* Given preference and allowed sigalgs set shared sigalgs */
3114 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3115                                 const unsigned char *pref, size_t preflen,
3116                                 const unsigned char *allow, size_t allowlen)
3117         {
3118         const unsigned char *ptmp, *atmp;
3119         size_t i, j, nmatch = 0;
3120         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3121                 {
3122                 /* Skip disabled hashes or signature algorithms */
3123                 if (tls12_get_hash(ptmp[0]) == NULL)
3124                         continue;
3125                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3126                         continue;
3127                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3128                         {
3129                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3130                                 {
3131                                 nmatch++;
3132                                 if (shsig)
3133                                         {
3134                                         shsig->rhash = ptmp[0];
3135                                         shsig->rsign = ptmp[1];
3136                                         tls1_lookup_sigalg(&shsig->hash_nid,
3137                                                 &shsig->sign_nid,
3138                                                 &shsig->signandhash_nid,
3139                                                 ptmp);
3140                                         shsig++;
3141                                         }
3142                                 break;
3143                                 }
3144                         }
3145                 }
3146         return nmatch;
3147         }
3148
3149 /* Set shared signature algorithms for SSL structures */
3150 static int tls1_set_shared_sigalgs(SSL *s)
3151         {
3152         const unsigned char *pref, *allow, *conf;
3153         size_t preflen, allowlen, conflen;
3154         size_t nmatch;
3155         TLS_SIGALGS *salgs = NULL;
3156         CERT *c = s->cert;
3157         /* If client use client signature algorithms if not NULL */
3158         if (!s->server && c->client_sigalgs)
3159                 {
3160                 conf = c->client_sigalgs;
3161                 conflen = c->client_sigalgslen;
3162                 }
3163         else if (c->conf_sigalgs)
3164                 {
3165                 conf = c->conf_sigalgs;
3166                 conflen = c->conf_sigalgslen;
3167                 }
3168         else
3169                 {
3170                 conf = tls12_sigalgs;
3171                 conflen = sizeof(tls12_sigalgs);
3172 #ifdef OPENSSL_FIPS
3173                 if (FIPS_mode())
3174                         conflen -= 2;
3175 #endif
3176                 }
3177         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
3178                 {
3179                 pref = conf;
3180                 preflen = conflen;
3181                 allow = c->peer_sigalgs;
3182                 allowlen = c->peer_sigalgslen;
3183                 }
3184         else
3185                 {
3186                 allow = conf;
3187                 allowlen = conflen;
3188                 pref = c->peer_sigalgs;
3189                 preflen = c->peer_sigalgslen;
3190                 }
3191         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3192         if (!nmatch)
3193                 return 1;
3194         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3195         if (!salgs)
3196                 return 0;
3197         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3198         c->shared_sigalgs = salgs;
3199         c->shared_sigalgslen = nmatch;
3200         return 1;
3201         }
3202                 
3203
3204 /* Set preferred digest for each key type */
3205
3206 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3207         {
3208         int idx;
3209         size_t i;
3210         const EVP_MD *md;
3211         CERT *c = s->cert;
3212         TLS_SIGALGS *sigptr;
3213         /* Extension ignored for TLS versions below 1.2 */
3214         if (TLS1_get_version(s) < TLS1_2_VERSION)
3215                 return 1;
3216         /* Should never happen */
3217         if (!c)
3218                 return 0;
3219
3220         c->pkeys[SSL_PKEY_DSA_SIGN].digest = NULL;
3221         c->pkeys[SSL_PKEY_RSA_SIGN].digest = NULL;
3222         c->pkeys[SSL_PKEY_RSA_ENC].digest = NULL;
3223         c->pkeys[SSL_PKEY_ECC].digest = NULL;
3224
3225         c->peer_sigalgs = OPENSSL_malloc(dsize);
3226         if (!c->peer_sigalgs)
3227                 return 0;
3228         c->peer_sigalgslen = dsize;
3229         memcpy(c->peer_sigalgs, data, dsize);
3230
3231         tls1_set_shared_sigalgs(s);
3232
3233         for (i = 0, sigptr = c->shared_sigalgs;
3234                         i < c->shared_sigalgslen; i++, sigptr++)
3235                 {
3236                 idx = tls12_get_pkey_idx(sigptr->rsign);
3237                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3238                         {
3239                         md = tls12_get_hash(sigptr->rhash);
3240                         c->pkeys[idx].digest = md;
3241                         if (idx == SSL_PKEY_RSA_SIGN)
3242                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3243                         }
3244
3245                 }
3246         /* In strict mode leave unset digests as NULL to indicate we can't
3247          * use the certificate for signing.
3248          */
3249         if (!(s->cert->cert_flags & SSL_CERT_FLAG_TLS_STRICT))
3250                 {
3251                 /* Set any remaining keys to default values. NOTE: if alg is
3252                  * not supported it stays as NULL.
3253                  */
3254 #ifndef OPENSSL_NO_DSA
3255                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3256                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3257 #endif
3258 #ifndef OPENSSL_NO_RSA
3259                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3260                         {
3261                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3262                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3263                         }
3264 #endif
3265 #ifndef OPENSSL_NO_ECDSA
3266                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3267                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3268 #endif
3269                 }
3270         return 1;
3271         }
3272
3273
3274 int SSL_get_sigalgs(SSL *s, int idx,
3275                         int *psign, int *phash, int *psignhash,
3276                         unsigned char *rsig, unsigned char *rhash)
3277         {
3278         const unsigned char *psig = s->cert->peer_sigalgs;
3279         if (psig == NULL)
3280                 return 0;
3281         if (idx >= 0)
3282                 {
3283                 idx <<= 1;
3284                 if (idx >= (int)s->cert->peer_sigalgslen)
3285                         return 0;
3286                 psig += idx;
3287                 if (rhash)
3288                         *rhash = psig[0];
3289                 if (rsig)
3290                         *rsig = psig[1];
3291                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3292                 }
3293         return s->cert->peer_sigalgslen / 2;
3294         }
3295
3296 int SSL_get_shared_sigalgs(SSL *s, int idx,
3297                         int *psign, int *phash, int *psignhash,
3298                         unsigned char *rsig, unsigned char *rhash)
3299         {
3300         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3301         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3302                 return 0;
3303         shsigalgs += idx;
3304         if (phash)
3305                 *phash = shsigalgs->hash_nid;
3306         if (psign)
3307                 *psign = shsigalgs->sign_nid;
3308         if (psignhash)
3309                 *psignhash = shsigalgs->signandhash_nid;
3310         if (rsig)
3311                 *rsig = shsigalgs->rsign;
3312         if (rhash)
3313                 *rhash = shsigalgs->rhash;
3314         return s->cert->shared_sigalgslen;
3315         }
3316         
3317
3318 #ifndef OPENSSL_NO_HEARTBEATS
3319 int
3320 tls1_process_heartbeat(SSL *s)
3321         {
3322         unsigned char *p = &s->s3->rrec.data[0], *pl;
3323         unsigned short hbtype;
3324         unsigned int payload;
3325         unsigned int padding = 16; /* Use minimum padding */
3326
3327         /* Read type and payload length first */
3328         hbtype = *p++;
3329         n2s(p, payload);
3330         pl = p;
3331
3332         if (s->msg_callback)
3333                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3334                         &s->s3->rrec.data[0], s->s3->rrec.length,
3335                         s, s->msg_callback_arg);
3336
3337         if (hbtype == TLS1_HB_REQUEST)
3338                 {
3339                 unsigned char *buffer, *bp;
3340                 int r;
3341
3342                 /* Allocate memory for the response, size is 1 bytes
3343                  * message type, plus 2 bytes payload length, plus
3344                  * payload, plus padding
3345                  */
3346                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3347                 bp = buffer;
3348                 
3349                 /* Enter response type, length and copy payload */
3350                 *bp++ = TLS1_HB_RESPONSE;
3351                 s2n(payload, bp);
3352                 memcpy(bp, pl, payload);
3353                 bp += payload;
3354                 /* Random padding */
3355                 RAND_pseudo_bytes(bp, padding);
3356
3357                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3358
3359                 if (r >= 0 && s->msg_callback)
3360                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3361                                 buffer, 3 + payload + padding,
3362                                 s, s->msg_callback_arg);
3363
3364                 OPENSSL_free(buffer);
3365
3366                 if (r < 0)
3367                         return r;
3368                 }
3369         else if (hbtype == TLS1_HB_RESPONSE)
3370                 {
3371                 unsigned int seq;
3372                 
3373                 /* We only send sequence numbers (2 bytes unsigned int),
3374                  * and 16 random bytes, so we just try to read the
3375                  * sequence number */
3376                 n2s(pl, seq);
3377                 
3378                 if (payload == 18 && seq == s->tlsext_hb_seq)
3379                         {
3380                         s->tlsext_hb_seq++;
3381                         s->tlsext_hb_pending = 0;
3382                         }
3383                 }
3384
3385         return 0;
3386         }
3387
3388 int
3389 tls1_heartbeat(SSL *s)
3390         {
3391         unsigned char *buf, *p;
3392         int ret;
3393         unsigned int payload = 18; /* Sequence number + random bytes */
3394         unsigned int padding = 16; /* Use minimum padding */
3395
3396         /* Only send if peer supports and accepts HB requests... */
3397         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3398             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3399                 {
3400                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3401                 return -1;
3402                 }
3403
3404         /* ...and there is none in flight yet... */
3405         if (s->tlsext_hb_pending)
3406                 {
3407                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3408                 return -1;
3409                 }
3410                 
3411         /* ...and no handshake in progress. */
3412         if (SSL_in_init(s) || s->in_handshake)
3413                 {
3414                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3415                 return -1;
3416                 }
3417                 
3418         /* Check if padding is too long, payload and padding
3419          * must not exceed 2^14 - 3 = 16381 bytes in total.
3420          */
3421         OPENSSL_assert(payload + padding <= 16381);
3422
3423         /* Create HeartBeat message, we just use a sequence number
3424          * as payload to distuingish different messages and add
3425          * some random stuff.
3426          *  - Message Type, 1 byte
3427          *  - Payload Length, 2 bytes (unsigned int)
3428          *  - Payload, the sequence number (2 bytes uint)
3429          *  - Payload, random bytes (16 bytes uint)
3430          *  - Padding
3431          */
3432         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3433         p = buf;
3434         /* Message Type */
3435         *p++ = TLS1_HB_REQUEST;
3436         /* Payload length (18 bytes here) */
3437         s2n(payload, p);
3438         /* Sequence number */
3439         s2n(s->tlsext_hb_seq, p);
3440         /* 16 random bytes */
3441         RAND_pseudo_bytes(p, 16);
3442         p += 16;
3443         /* Random padding */
3444         RAND_pseudo_bytes(p, padding);
3445
3446         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3447         if (ret >= 0)
3448                 {
3449                 if (s->msg_callback)
3450                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3451                                 buf, 3 + payload + padding,
3452                                 s, s->msg_callback_arg);
3453
3454                 s->tlsext_hb_pending = 1;
3455                 }
3456                 
3457         OPENSSL_free(buf);
3458
3459         return ret;
3460         }
3461 #endif
3462
3463 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3464
3465 typedef struct
3466         {
3467         size_t sigalgcnt;
3468         int sigalgs[MAX_SIGALGLEN];
3469         } sig_cb_st;
3470
3471 static int sig_cb(const char *elem, int len, void *arg)
3472         {
3473         sig_cb_st *sarg = arg;
3474         size_t i;
3475         char etmp[20], *p;
3476         int sig_alg, hash_alg;
3477         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3478                 return 0;
3479         if (len > (int)(sizeof(etmp) - 1))
3480                 return 0;
3481         memcpy(etmp, elem, len);
3482         etmp[len] = 0;
3483         p = strchr(etmp, '+');
3484         if (!p)
3485                 return 0;
3486         *p = 0;
3487         p++;
3488         if (!*p)
3489                 return 0;
3490
3491         if (!strcmp(etmp, "RSA"))
3492                 sig_alg = EVP_PKEY_RSA;
3493         else if (!strcmp(etmp, "DSA"))
3494                 sig_alg = EVP_PKEY_DSA;
3495         else if (!strcmp(etmp, "ECDSA"))
3496                 sig_alg = EVP_PKEY_EC;
3497         else return 0;
3498
3499         hash_alg = OBJ_sn2nid(p);
3500         if (hash_alg == NID_undef)
3501                 hash_alg = OBJ_ln2nid(p);
3502         if (hash_alg == NID_undef)
3503                 return 0;
3504
3505         for (i = 0; i < sarg->sigalgcnt; i+=2)
3506                 {
3507                 if (sarg->sigalgs[i] == sig_alg
3508                         && sarg->sigalgs[i + 1] == hash_alg)
3509                         return 0;
3510                 }
3511         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3512         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3513         return 1;
3514         }
3515
3516 /* Set suppored signature algorithms based on a colon separated list
3517  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
3518 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3519         {
3520         sig_cb_st sig;
3521         sig.sigalgcnt = 0;
3522         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
3523                 return 0;
3524         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
3525         }
3526
3527 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
3528         {
3529         unsigned char *sigalgs, *sptr;
3530         int rhash, rsign;
3531         size_t i;
3532         if (salglen & 1)
3533                 return 0;
3534         sigalgs = OPENSSL_malloc(salglen);
3535         if (sigalgs == NULL)
3536                 return 0;
3537         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
3538                 {
3539                 rhash = tls12_find_id(*psig_nids++, tls12_md,
3540                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3541                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
3542                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3543
3544                 if (rhash == -1 || rsign == -1)
3545                         goto err;
3546                 *sptr++ = rhash;
3547                 *sptr++ = rsign;
3548                 }
3549
3550         if (client)
3551                 {
3552                 if (c->client_sigalgs)
3553                         OPENSSL_free(c->client_sigalgs);
3554                 c->client_sigalgs = sigalgs;
3555                 c->client_sigalgslen = salglen;
3556                 }
3557         else
3558                 {
3559                 if (c->conf_sigalgs)
3560                         OPENSSL_free(c->conf_sigalgs);
3561                 c->conf_sigalgs = sigalgs;
3562                 c->conf_sigalgslen = salglen;
3563                 }
3564
3565         return 1;
3566
3567         err:
3568         OPENSSL_free(sigalgs);
3569         return 0;
3570         }
3571
3572 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3573         {
3574         int sig_nid;
3575         size_t i;
3576         if (default_nid == -1)
3577                 return 1;
3578         sig_nid = X509_get_signature_nid(x);
3579         if (default_nid)
3580                 return sig_nid == default_nid ? 1 : 0;
3581         for (i = 0; i < c->shared_sigalgslen; i++)
3582                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
3583                         return 1;
3584         return 0;
3585         }
3586
3587 /* Check certificate chain is consistent with TLS extensions and is
3588  * usable by server.
3589  */
3590 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
3591                                                                         int idx)
3592         {
3593         int i;
3594         int rv = CERT_PKEY_INVALID;
3595         CERT_PKEY *cpk = NULL;
3596         CERT *c = s->cert;
3597         if (idx != -1)
3598                 {
3599                 cpk = c->pkeys + idx;
3600                 x = cpk->x509;
3601                 pk = cpk->privatekey;
3602                 chain = cpk->chain;
3603                 /* If no cert or key, forget it */
3604                 if (!x || !pk)
3605                         goto end;
3606                 }
3607         else
3608                 {
3609                 idx = ssl_cert_type(x, pk);
3610                 if (idx == -1)
3611                         goto end;
3612                 }
3613
3614         /* Check all signature algorithms are consistent with
3615          * signature algorithms extension if TLS 1.2 or later
3616          * and strict mode.
3617          */
3618         if (TLS1_get_version(s) >= TLS1_2_VERSION
3619                 && c->cert_flags & SSL_CERT_FLAG_TLS_STRICT)
3620                 {
3621                 int default_nid;
3622                 unsigned char rsign = 0;
3623                 if (c->peer_sigalgs)
3624                         default_nid = 0;
3625                 /* If no sigalgs extension use defaults from RFC5246 */
3626                 else
3627                         {
3628                         switch(idx)
3629                                 {       
3630                         case SSL_PKEY_RSA_ENC:
3631                         case SSL_PKEY_RSA_SIGN:
3632                         case SSL_PKEY_DH_RSA:
3633                                 rsign = TLSEXT_signature_rsa;
3634                                 default_nid = NID_sha1WithRSAEncryption;
3635                                 break;
3636
3637                         case SSL_PKEY_DSA_SIGN:
3638                         case SSL_PKEY_DH_DSA:
3639                                 rsign = TLSEXT_signature_dsa;
3640                                 default_nid = NID_dsaWithSHA1;
3641                                 break;
3642
3643                         case SSL_PKEY_ECC:
3644                                 rsign = TLSEXT_signature_ecdsa;
3645                                 default_nid = NID_ecdsa_with_SHA1;
3646                                 break;
3647
3648                         default:
3649                                 default_nid = -1;
3650                                 break;
3651                                 }
3652                         }
3653                 /* If peer sent no signature algorithms extension and we
3654                  * have set preferred signature algorithms check we support
3655                  * sha1.
3656                  */
3657                 if (default_nid > 0 && c->conf_sigalgs)
3658                         {
3659                         size_t j;
3660                         const unsigned char *p = c->conf_sigalgs;
3661                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
3662                                 {
3663                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
3664                                         break;
3665                                 }
3666                         if (j == c->conf_sigalgslen)
3667                                 goto end;
3668                         }
3669                 /* Check signature algorithm of each cert in chain */
3670                 if (!tls1_check_sig_alg(c, x, default_nid))
3671                         goto end;
3672                 for (i = 0; i < sk_X509_num(chain); i++)
3673                         {
3674                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
3675                                                         default_nid))
3676                                 goto end;
3677                         }
3678                 }
3679
3680         /* Check cert parameters are consistent */
3681         if (!tls1_check_cert_param(s, x))
3682                 goto end;
3683         /* In strict mode check rest of chain too */
3684         if (c->cert_flags & SSL_CERT_FLAG_TLS_STRICT)
3685                 {
3686                 for (i = 0; i < sk_X509_num(chain); i++)
3687                         {
3688                         if (!tls1_check_cert_param(s, sk_X509_value(chain, i)))
3689                                 goto end;
3690                         }
3691                 }
3692         rv = CERT_PKEY_VALID;
3693
3694         end:
3695         if (cpk)
3696                 {
3697                 if (rv && cpk->digest)
3698                         rv |= CERT_PKEY_SIGN;
3699                 cpk->valid_flags = rv;
3700                 }
3701         return rv;
3702         }
3703
3704 /* Set validity of certificates in an SSL structure */
3705 void tls1_set_cert_validity(SSL *s)
3706         {
3707         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
3708         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
3709         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
3710         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
3711         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
3712         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
3713         }
3714 /* User level utiity function to check a chain is suitable */
3715 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
3716         {
3717         return tls1_check_chain(s, x, pk, chain, -1);
3718         }
3719
3720 #endif