Add tests for ALPN functionality.
[oweals/openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         };
144
145 long tls1_default_timeout(void)
146         {
147         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
148          * is way too long for http, the cache would over fill */
149         return(60*60*2);
150         }
151
152 int tls1_new(SSL *s)
153         {
154         if (!ssl3_new(s)) return(0);
155         s->method->ssl_clear(s);
156         return(1);
157         }
158
159 void tls1_free(SSL *s)
160         {
161 #ifndef OPENSSL_NO_TLSEXT
162         if (s->tlsext_session_ticket)
163                 {
164                 OPENSSL_free(s->tlsext_session_ticket);
165                 }
166 #endif /* OPENSSL_NO_TLSEXT */
167         ssl3_free(s);
168         }
169
170 void tls1_clear(SSL *s)
171         {
172         ssl3_clear(s);
173         s->version = s->method->version;
174         }
175
176 #ifndef OPENSSL_NO_EC
177
178 static int nid_list[] =
179         {
180                 NID_sect163k1, /* sect163k1 (1) */
181                 NID_sect163r1, /* sect163r1 (2) */
182                 NID_sect163r2, /* sect163r2 (3) */
183                 NID_sect193r1, /* sect193r1 (4) */ 
184                 NID_sect193r2, /* sect193r2 (5) */ 
185                 NID_sect233k1, /* sect233k1 (6) */
186                 NID_sect233r1, /* sect233r1 (7) */ 
187                 NID_sect239k1, /* sect239k1 (8) */ 
188                 NID_sect283k1, /* sect283k1 (9) */
189                 NID_sect283r1, /* sect283r1 (10) */ 
190                 NID_sect409k1, /* sect409k1 (11) */ 
191                 NID_sect409r1, /* sect409r1 (12) */
192                 NID_sect571k1, /* sect571k1 (13) */ 
193                 NID_sect571r1, /* sect571r1 (14) */ 
194                 NID_secp160k1, /* secp160k1 (15) */
195                 NID_secp160r1, /* secp160r1 (16) */ 
196                 NID_secp160r2, /* secp160r2 (17) */ 
197                 NID_secp192k1, /* secp192k1 (18) */
198                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
199                 NID_secp224k1, /* secp224k1 (20) */ 
200                 NID_secp224r1, /* secp224r1 (21) */
201                 NID_secp256k1, /* secp256k1 (22) */ 
202                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
203                 NID_secp384r1, /* secp384r1 (24) */
204                 NID_secp521r1  /* secp521r1 (25) */     
205         };
206
207
208 static const unsigned char ecformats_default[] = 
209         {
210         TLSEXT_ECPOINTFORMAT_uncompressed,
211         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
212         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
213         };
214
215 static const unsigned char eccurves_default[] =
216         {
217                 0,14, /* sect571r1 (14) */ 
218                 0,13, /* sect571k1 (13) */ 
219                 0,25, /* secp521r1 (25) */      
220                 0,11, /* sect409k1 (11) */ 
221                 0,12, /* sect409r1 (12) */
222                 0,24, /* secp384r1 (24) */
223                 0,9,  /* sect283k1 (9) */
224                 0,10, /* sect283r1 (10) */ 
225                 0,22, /* secp256k1 (22) */ 
226                 0,23, /* secp256r1 (23) */ 
227                 0,8,  /* sect239k1 (8) */ 
228                 0,6,  /* sect233k1 (6) */
229                 0,7,  /* sect233r1 (7) */ 
230                 0,20, /* secp224k1 (20) */ 
231                 0,21, /* secp224r1 (21) */
232                 0,4,  /* sect193r1 (4) */ 
233                 0,5,  /* sect193r2 (5) */ 
234                 0,18, /* secp192k1 (18) */
235                 0,19, /* secp192r1 (19) */ 
236                 0,1,  /* sect163k1 (1) */
237                 0,2,  /* sect163r1 (2) */
238                 0,3,  /* sect163r2 (3) */
239                 0,15, /* secp160k1 (15) */
240                 0,16, /* secp160r1 (16) */ 
241                 0,17, /* secp160r2 (17) */ 
242         };
243
244 static const unsigned char suiteb_curves[] =
245         {
246                 0, TLSEXT_curve_P_256,
247                 0, TLSEXT_curve_P_384
248         };
249
250 int tls1_ec_curve_id2nid(int curve_id)
251         {
252         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
253         if ((curve_id < 1) || ((unsigned int)curve_id >
254                                 sizeof(nid_list)/sizeof(nid_list[0])))
255                 return 0;
256         return nid_list[curve_id-1];
257         }
258
259 int tls1_ec_nid2curve_id(int nid)
260         {
261         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
262         switch (nid)
263                 {
264         case NID_sect163k1: /* sect163k1 (1) */
265                 return 1;
266         case NID_sect163r1: /* sect163r1 (2) */
267                 return 2;
268         case NID_sect163r2: /* sect163r2 (3) */
269                 return 3;
270         case NID_sect193r1: /* sect193r1 (4) */ 
271                 return 4;
272         case NID_sect193r2: /* sect193r2 (5) */ 
273                 return 5;
274         case NID_sect233k1: /* sect233k1 (6) */
275                 return 6;
276         case NID_sect233r1: /* sect233r1 (7) */ 
277                 return 7;
278         case NID_sect239k1: /* sect239k1 (8) */ 
279                 return 8;
280         case NID_sect283k1: /* sect283k1 (9) */
281                 return 9;
282         case NID_sect283r1: /* sect283r1 (10) */ 
283                 return 10;
284         case NID_sect409k1: /* sect409k1 (11) */ 
285                 return 11;
286         case NID_sect409r1: /* sect409r1 (12) */
287                 return 12;
288         case NID_sect571k1: /* sect571k1 (13) */ 
289                 return 13;
290         case NID_sect571r1: /* sect571r1 (14) */ 
291                 return 14;
292         case NID_secp160k1: /* secp160k1 (15) */
293                 return 15;
294         case NID_secp160r1: /* secp160r1 (16) */ 
295                 return 16;
296         case NID_secp160r2: /* secp160r2 (17) */ 
297                 return 17;
298         case NID_secp192k1: /* secp192k1 (18) */
299                 return 18;
300         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
301                 return 19;
302         case NID_secp224k1: /* secp224k1 (20) */ 
303                 return 20;
304         case NID_secp224r1: /* secp224r1 (21) */
305                 return 21;
306         case NID_secp256k1: /* secp256k1 (22) */ 
307                 return 22;
308         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
309                 return 23;
310         case NID_secp384r1: /* secp384r1 (24) */
311                 return 24;
312         case NID_secp521r1:  /* secp521r1 (25) */       
313                 return 25;
314         default:
315                 return 0;
316                 }
317         }
318 /* Get curves list, if "sess" is set return client curves otherwise
319  * preferred list
320  */
321 static void tls1_get_curvelist(SSL *s, int sess,
322                                         const unsigned char **pcurves,
323                                         size_t *pcurveslen)
324         {
325         if (sess)
326                 {
327                 *pcurves = s->session->tlsext_ellipticcurvelist;
328                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
329                 return;
330                 }
331         /* For Suite B mode only include P-256, P-384 */
332         switch (tls1_suiteb(s))
333                 {
334         case SSL_CERT_FLAG_SUITEB_128_LOS:
335                 *pcurves = suiteb_curves;
336                 *pcurveslen = sizeof(suiteb_curves);
337                 break;
338
339         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
340                 *pcurves = suiteb_curves;
341                 *pcurveslen = 2;
342                 break;
343
344         case SSL_CERT_FLAG_SUITEB_192_LOS:
345                 *pcurves = suiteb_curves + 2;
346                 *pcurveslen = 2;
347                 break;
348         default:
349                 *pcurves = s->tlsext_ellipticcurvelist;
350                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
351                 }
352         if (!*pcurves)
353                 {
354                 *pcurves = eccurves_default;
355                 *pcurveslen = sizeof(eccurves_default);
356                 }
357         }
358 /* Check a curve is one of our preferences */
359 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
360         {
361         const unsigned char *curves;
362         size_t curveslen, i;
363         unsigned int suiteb_flags = tls1_suiteb(s);
364         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
365                 return 0;
366         /* Check curve matches Suite B preferences */
367         if (suiteb_flags)
368                 {
369                 unsigned long cid = s->s3->tmp.new_cipher->id;
370                 if (p[1])
371                         return 0;
372                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
373                         {
374                         if (p[2] != TLSEXT_curve_P_256)
375                                 return 0;
376                         }
377                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
378                         {
379                         if (p[2] != TLSEXT_curve_P_384)
380                                 return 0;
381                         }
382                 else    /* Should never happen */
383                         return 0;
384                 }
385         tls1_get_curvelist(s, 0, &curves, &curveslen);
386         for (i = 0; i < curveslen; i += 2, curves += 2)
387                 {
388                 if (p[1] == curves[0] && p[2] == curves[1])
389                         return 1;
390                 }
391         return 0;
392         }
393
394 /* Return nth shared curve. If nmatch == -1 return number of
395  * matches. For nmatch == -2 return the NID of the curve to use for
396  * an EC tmp key.
397  */
398
399 int tls1_shared_curve(SSL *s, int nmatch)
400         {
401         const unsigned char *pref, *supp;
402         size_t preflen, supplen, i, j;
403         int k;
404         /* Can't do anything on client side */
405         if (s->server == 0)
406                 return -1;
407         if (nmatch == -2)
408                 {
409                 if (tls1_suiteb(s))
410                         {
411                         /* For Suite B ciphersuite determines curve: we 
412                          * already know these are acceptable due to previous
413                          * checks.
414                          */
415                         unsigned long cid = s->s3->tmp.new_cipher->id;
416                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
417                                 return NID_X9_62_prime256v1; /* P-256 */
418                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
419                                 return NID_secp384r1; /* P-384 */
420                         /* Should never happen */
421                         return NID_undef;
422                         }
423                 /* If not Suite B just return first preference shared curve */
424                 nmatch = 0;
425                 }
426         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
427                                 &supp, &supplen);
428         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
429                                 &pref, &preflen);
430         preflen /= 2;
431         supplen /= 2;
432         k = 0;
433         for (i = 0; i < preflen; i++, pref+=2)
434                 {
435                 const unsigned char *tsupp = supp;
436                 for (j = 0; j < supplen; j++, tsupp+=2)
437                         {
438                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
439                                 {
440                                 if (nmatch == k)
441                                         {
442                                         int id = (pref[0] << 8) | pref[1];
443                                         return tls1_ec_curve_id2nid(id);
444                                         }
445                                 k++;
446                                 }
447                         }
448                 }
449         if (nmatch == -1)
450                 return k;
451         return 0;
452         }
453
454 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
455                         int *curves, size_t ncurves)
456         {
457         unsigned char *clist, *p;
458         size_t i;
459         /* Bitmap of curves included to detect duplicates: only works
460          * while curve ids < 32 
461          */
462         unsigned long dup_list = 0;
463         clist = OPENSSL_malloc(ncurves * 2);
464         if (!clist)
465                 return 0;
466         for (i = 0, p = clist; i < ncurves; i++)
467                 {
468                 unsigned long idmask;
469                 int id;
470                 id = tls1_ec_nid2curve_id(curves[i]);
471                 idmask = 1L << id;
472                 if (!id || (dup_list & idmask))
473                         {
474                         OPENSSL_free(clist);
475                         return 0;
476                         }
477                 dup_list |= idmask;
478                 s2n(id, p);
479                 }
480         if (*pext)
481                 OPENSSL_free(*pext);
482         *pext = clist;
483         *pextlen = ncurves * 2;
484         return 1;
485         }
486
487 #define MAX_CURVELIST   25
488
489 typedef struct
490         {
491         size_t nidcnt;
492         int nid_arr[MAX_CURVELIST];
493         } nid_cb_st;
494
495 static int nid_cb(const char *elem, int len, void *arg)
496         {
497         nid_cb_st *narg = arg;
498         size_t i;
499         int nid;
500         char etmp[20];
501         if (narg->nidcnt == MAX_CURVELIST)
502                 return 0;
503         if (len > (int)(sizeof(etmp) - 1))
504                 return 0;
505         memcpy(etmp, elem, len);
506         etmp[len] = 0;
507         nid = EC_curve_nist2nid(etmp);
508         if (nid == NID_undef)
509                 nid = OBJ_sn2nid(etmp);
510         if (nid == NID_undef)
511                 nid = OBJ_ln2nid(etmp);
512         if (nid == NID_undef)
513                 return 0;
514         for (i = 0; i < narg->nidcnt; i++)
515                 if (narg->nid_arr[i] == nid)
516                         return 0;
517         narg->nid_arr[narg->nidcnt++] = nid;
518         return 1;
519         }
520 /* Set curves based on a colon separate list */
521 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
522                                 const char *str)
523         {
524         nid_cb_st ncb;
525         ncb.nidcnt = 0;
526         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
527                 return 0;
528         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
529         }
530 /* For an EC key set TLS id and required compression based on parameters */
531 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
532                                 EC_KEY *ec)
533         {
534         int is_prime, id;
535         const EC_GROUP *grp;
536         const EC_POINT *pt;
537         const EC_METHOD *meth;
538         if (!ec)
539                 return 0;
540         /* Determine if it is a prime field */
541         grp = EC_KEY_get0_group(ec);
542         pt = EC_KEY_get0_public_key(ec);
543         if (!grp || !pt)
544                 return 0;
545         meth = EC_GROUP_method_of(grp);
546         if (!meth)
547                 return 0;
548         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
549                 is_prime = 1;
550         else
551                 is_prime = 0;
552         /* Determine curve ID */
553         id = EC_GROUP_get_curve_name(grp);
554         id = tls1_ec_nid2curve_id(id);
555         /* If we have an ID set it, otherwise set arbitrary explicit curve */
556         if (id)
557                 {
558                 curve_id[0] = 0;
559                 curve_id[1] = (unsigned char)id;
560                 }
561         else
562                 {
563                 curve_id[0] = 0xff;
564                 if (is_prime)
565                         curve_id[1] = 0x01;
566                 else
567                         curve_id[1] = 0x02;
568                 }
569         if (comp_id)
570                 {
571                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
572                         {
573                         if (is_prime)
574                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
575                         else
576                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
577                         }
578                 else
579                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
580                 }
581         return 1;
582         }
583 /* Check an EC key is compatible with extensions */
584 static int tls1_check_ec_key(SSL *s,
585                         unsigned char *curve_id, unsigned char *comp_id)
586         {
587         const unsigned char *p;
588         size_t plen, i;
589         int j;
590         /* If point formats extension present check it, otherwise everything
591          * is supported (see RFC4492).
592          */
593         if (comp_id && s->session->tlsext_ecpointformatlist)
594                 {
595                 p = s->session->tlsext_ecpointformatlist;
596                 plen = s->session->tlsext_ecpointformatlist_length;
597                 for (i = 0; i < plen; i++, p++)
598                         {
599                         if (*comp_id == *p)
600                                 break;
601                         }
602                 if (i == plen)
603                         return 0;
604                 }
605         if (!curve_id)
606                 return 1;
607         /* Check curve is consistent with client and server preferences */
608         for (j = 0; j <= 1; j++)
609                 {
610                 tls1_get_curvelist(s, j, &p, &plen);
611                 for (i = 0; i < plen; i+=2, p+=2)
612                         {
613                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
614                                 break;
615                         }
616                 if (i == plen)
617                         return 0;
618                 /* For clients can only check sent curve list */
619                 if (!s->server)
620                         return 1;
621                 }
622         return 1;
623         }
624
625 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
626                                         size_t *pformatslen)
627         {
628         /* If we have a custom point format list use it otherwise
629          * use default */
630         if (s->tlsext_ecpointformatlist)
631                 {
632                 *pformats = s->tlsext_ecpointformatlist;
633                 *pformatslen = s->tlsext_ecpointformatlist_length;
634                 }
635         else
636                 {
637                 *pformats = ecformats_default;
638                 /* For Suite B we don't support char2 fields */
639                 if (tls1_suiteb(s))
640                         *pformatslen = sizeof(ecformats_default) - 1;
641                 else
642                         *pformatslen = sizeof(ecformats_default);
643                 }
644         }
645
646 /* Check cert parameters compatible with extensions: currently just checks
647  * EC certificates have compatible curves and compression.
648  */
649 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
650         {
651         unsigned char comp_id, curve_id[2];
652         EVP_PKEY *pkey;
653         int rv;
654         pkey = X509_get_pubkey(x);
655         if (!pkey)
656                 return 0;
657         /* If not EC nothing to do */
658         if (pkey->type != EVP_PKEY_EC)
659                 {
660                 EVP_PKEY_free(pkey);
661                 return 1;
662                 }
663         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
664         EVP_PKEY_free(pkey);
665         if (!rv)
666                 return 0;
667         /* Can't check curve_id for client certs as we don't have a
668          * supported curves extension.
669          */
670         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
671         if (!rv)
672                 return 0;
673         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
674          * SHA384+P-384, adjust digest if necessary.
675          */
676         if (set_ee_md && tls1_suiteb(s))
677                 {
678                 int check_md;
679                 size_t i;
680                 CERT *c = s->cert;
681                 if (curve_id[0])
682                         return 0;
683                 /* Check to see we have necessary signing algorithm */
684                 if (curve_id[1] == TLSEXT_curve_P_256)
685                         check_md = NID_ecdsa_with_SHA256;
686                 else if (curve_id[1] == TLSEXT_curve_P_384)
687                         check_md = NID_ecdsa_with_SHA384;
688                 else
689                         return 0; /* Should never happen */
690                 for (i = 0; i < c->shared_sigalgslen; i++)
691                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
692                                 break;
693                 if (i == c->shared_sigalgslen)
694                         return 0;
695                 if (set_ee_md == 2)
696                         {
697                         if (check_md == NID_ecdsa_with_SHA256)
698                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
699                         else
700                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
701                         }
702                 }
703         return rv;
704         }
705 /* Check EC temporary key is compatible with client extensions */
706 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
707         {
708         unsigned char curve_id[2];
709         EC_KEY *ec = s->cert->ecdh_tmp;
710 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
711         /* Allow any curve: not just those peer supports */
712         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
713                 return 1;
714 #endif
715         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
716          * no other curves permitted.
717          */
718         if (tls1_suiteb(s))
719                 {
720                 /* Curve to check determined by ciphersuite */
721                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
722                         curve_id[1] = TLSEXT_curve_P_256;
723                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
724                         curve_id[1] = TLSEXT_curve_P_384;
725                 else
726                         return 0;
727                 curve_id[0] = 0;
728                 /* Check this curve is acceptable */
729                 if (!tls1_check_ec_key(s, curve_id, NULL))
730                         return 0;
731                 /* If auto or setting curve from callback assume OK */
732                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
733                         return 1;
734                 /* Otherwise check curve is acceptable */
735                 else 
736                         {
737                         unsigned char curve_tmp[2];
738                         if (!ec)
739                                 return 0;
740                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
741                                 return 0;
742                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
743                                 return 1;
744                         return 0;
745                         }
746                         
747                 }
748         if (s->cert->ecdh_tmp_auto)
749                 {
750                 /* Need a shared curve */
751                 if (tls1_shared_curve(s, 0))
752                         return 1;
753                 else return 0;
754                 }
755         if (!ec)
756                 {
757                 if (s->cert->ecdh_tmp_cb)
758                         return 1;
759                 else
760                         return 0;
761                 }
762         if (!tls1_set_ec_id(curve_id, NULL, ec))
763                 return 0;
764 /* Set this to allow use of invalid curves for testing */
765 #if 0
766         return 1;
767 #else
768         return tls1_check_ec_key(s, curve_id, NULL);
769 #endif
770         }
771
772 #else
773
774 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
775         {
776         return 1;
777         }
778
779 #endif /* OPENSSL_NO_EC */
780
781 #ifndef OPENSSL_NO_TLSEXT
782
783 /* List of supported signature algorithms and hashes. Should make this
784  * customisable at some point, for now include everything we support.
785  */
786
787 #ifdef OPENSSL_NO_RSA
788 #define tlsext_sigalg_rsa(md) /* */
789 #else
790 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
791 #endif
792
793 #ifdef OPENSSL_NO_DSA
794 #define tlsext_sigalg_dsa(md) /* */
795 #else
796 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
797 #endif
798
799 #ifdef OPENSSL_NO_ECDSA
800 #define tlsext_sigalg_ecdsa(md) /* */
801 #else
802 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
803 #endif
804
805 #define tlsext_sigalg(md) \
806                 tlsext_sigalg_rsa(md) \
807                 tlsext_sigalg_dsa(md) \
808                 tlsext_sigalg_ecdsa(md)
809
810 static unsigned char tls12_sigalgs[] = {
811 #ifndef OPENSSL_NO_SHA512
812         tlsext_sigalg(TLSEXT_hash_sha512)
813         tlsext_sigalg(TLSEXT_hash_sha384)
814 #endif
815 #ifndef OPENSSL_NO_SHA256
816         tlsext_sigalg(TLSEXT_hash_sha256)
817         tlsext_sigalg(TLSEXT_hash_sha224)
818 #endif
819 #ifndef OPENSSL_NO_SHA
820         tlsext_sigalg(TLSEXT_hash_sha1)
821 #endif
822 #ifndef OPENSSL_NO_MD5
823         tlsext_sigalg_rsa(TLSEXT_hash_md5)
824 #endif
825 };
826 #ifndef OPENSSL_NO_ECDSA
827 static unsigned char suiteb_sigalgs[] = {
828         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
829         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
830 };
831 #endif
832 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
833         {
834         /* If Suite B mode use Suite B sigalgs only, ignore any other
835          * preferences.
836          */
837 #ifndef OPENSSL_NO_EC
838         switch (tls1_suiteb(s))
839                 {
840         case SSL_CERT_FLAG_SUITEB_128_LOS:
841                 *psigs = suiteb_sigalgs;
842                 return sizeof(suiteb_sigalgs);
843
844         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
845                 *psigs = suiteb_sigalgs;
846                 return 2;
847
848         case SSL_CERT_FLAG_SUITEB_192_LOS:
849                 *psigs = suiteb_sigalgs + 2;
850                 return 2;
851                 }
852 #endif
853         /* If server use client authentication sigalgs if not NULL */
854         if (s->server && s->cert->client_sigalgs)
855                 {
856                 *psigs = s->cert->client_sigalgs;
857                 return s->cert->client_sigalgslen;
858                 }
859         else if (s->cert->conf_sigalgs)
860                 {
861                 *psigs = s->cert->conf_sigalgs;
862                 return s->cert->conf_sigalgslen;
863                 }
864         else
865                 {
866                 *psigs = tls12_sigalgs;
867 #ifdef OPENSSL_FIPS
868                 /* If FIPS mode don't include MD5 which is last */
869                 if (FIPS_mode())
870                         return sizeof(tls12_sigalgs) - 2;
871                 else
872 #endif
873                         return sizeof(tls12_sigalgs);
874                 }
875         }
876 /* Check signature algorithm is consistent with sent supported signature
877  * algorithms and if so return relevant digest.
878  */
879 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
880                                 const unsigned char *sig, EVP_PKEY *pkey)
881         {
882         const unsigned char *sent_sigs;
883         size_t sent_sigslen, i;
884         int sigalg = tls12_get_sigid(pkey);
885         /* Should never happen */
886         if (sigalg == -1)
887                 return -1;
888         /* Check key type is consistent with signature */
889         if (sigalg != (int)sig[1])
890                 {
891                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
892                 return 0;
893                 }
894 #ifndef OPENSSL_NO_EC
895         if (pkey->type == EVP_PKEY_EC)
896                 {
897                 unsigned char curve_id[2], comp_id;
898                 /* Check compression and curve matches extensions */
899                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
900                         return 0;
901                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
902                         {
903                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
904                         return 0;
905                         }
906                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
907                 if (tls1_suiteb(s))
908                         {
909                         if (curve_id[0])
910                                 return 0;
911                         if (curve_id[1] == TLSEXT_curve_P_256)
912                                 {
913                                 if (sig[0] != TLSEXT_hash_sha256)
914                                         {
915                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
916                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
917                                         return 0;
918                                         }
919                                 }
920                         else if (curve_id[1] == TLSEXT_curve_P_384)
921                                 {
922                                 if (sig[0] != TLSEXT_hash_sha384)
923                                         {
924                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
925                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
926                                         return 0;
927                                         }
928                                 }
929                         else
930                                 return 0;
931                         }
932                 }
933         else if (tls1_suiteb(s))
934                 return 0;
935 #endif
936
937         /* Check signature matches a type we sent */
938         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
939         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
940                 {
941                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
942                         break;
943                 }
944         /* Allow fallback to SHA1 if not strict mode */
945         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
946                 {
947                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
948                 return 0;
949                 }
950         *pmd = tls12_get_hash(sig[0]);
951         if (*pmd == NULL)
952                 {
953                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
954                 return 0;
955                 }
956         /* Store the digest used so applications can retrieve it if they
957          * wish.
958          */
959         if (s->session && s->session->sess_cert)
960                 s->session->sess_cert->peer_key->digest = *pmd;
961         return 1;
962         }
963 /* Get a mask of disabled algorithms: an algorithm is disabled
964  * if it isn't supported or doesn't appear in supported signature
965  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
966  * session and not global settings.
967  * 
968  */
969 void ssl_set_client_disabled(SSL *s)
970         {
971         CERT *c = s->cert;
972         const unsigned char *sigalgs;
973         size_t i, sigalgslen;
974         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
975         c->mask_a = 0;
976         c->mask_k = 0;
977         /* If less than TLS 1.2 don't allow TLS 1.2 only ciphers */
978         if (TLS1_get_client_version(s) < TLS1_2_VERSION)
979                 c->mask_ssl = SSL_TLSV1_2;
980         else
981                 c->mask_ssl = 0;
982         /* Now go through all signature algorithms seeing if we support
983          * any for RSA, DSA, ECDSA. Do this for all versions not just
984          * TLS 1.2.
985          */
986         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
987         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
988                 {
989                 switch(sigalgs[1])
990                         {
991 #ifndef OPENSSL_NO_RSA
992                 case TLSEXT_signature_rsa:
993                         have_rsa = 1;
994                         break;
995 #endif
996 #ifndef OPENSSL_NO_DSA
997                 case TLSEXT_signature_dsa:
998                         have_dsa = 1;
999                         break;
1000 #endif
1001 #ifndef OPENSSL_NO_ECDSA
1002                 case TLSEXT_signature_ecdsa:
1003                         have_ecdsa = 1;
1004                         break;
1005 #endif
1006                         }
1007                 }
1008         /* Disable auth and static DH if we don't include any appropriate
1009          * signature algorithms.
1010          */
1011         if (!have_rsa)
1012                 {
1013                 c->mask_a |= SSL_aRSA;
1014                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1015                 }
1016         if (!have_dsa)
1017                 {
1018                 c->mask_a |= SSL_aDSS;
1019                 c->mask_k |= SSL_kDHd;
1020                 }
1021         if (!have_ecdsa)
1022                 {
1023                 c->mask_a |= SSL_aECDSA;
1024                 c->mask_k |= SSL_kECDHe;
1025                 }
1026 #ifndef OPENSSL_NO_KRB5
1027         if (!kssl_tgt_is_available(s->kssl_ctx))
1028                 {
1029                 c->mask_a |= SSL_aKRB5;
1030                 c->mask_k |= SSL_kKRB5;
1031                 }
1032 #endif
1033 #ifndef OPENSSL_NO_PSK
1034         /* with PSK there must be client callback set */
1035         if (!s->psk_client_callback)
1036                 {
1037                 c->mask_a |= SSL_aPSK;
1038                 c->mask_k |= SSL_kPSK;
1039                 }
1040 #endif /* OPENSSL_NO_PSK */
1041         c->valid = 1;
1042         }
1043
1044 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1045 static int byte_compare(const void *in_a, const void *in_b)
1046         {
1047         unsigned char a = *((const unsigned char*) in_a);
1048         unsigned char b = *((const unsigned char*) in_b);
1049
1050         if (a > b)
1051                 return 1;
1052         else if (a < b)
1053                 return -1;
1054         return 0;
1055 }
1056
1057 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1058         {
1059         int extdatalen=0;
1060         unsigned char *ret = p;
1061 #ifndef OPENSSL_NO_EC
1062         /* See if we support any ECC ciphersuites */
1063         int using_ecc = 0;
1064         if (s->version != DTLS1_VERSION && s->version >= TLS1_VERSION)
1065                 {
1066                 int i;
1067                 unsigned long alg_k, alg_a;
1068                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1069
1070                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1071                         {
1072                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1073
1074                         alg_k = c->algorithm_mkey;
1075                         alg_a = c->algorithm_auth;
1076                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1077                                 || (alg_a & SSL_aECDSA)))
1078                                 {
1079                                 using_ecc = 1;
1080                                 break;
1081                                 }
1082                         }
1083                 }
1084 #endif
1085
1086         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1087         if (s->client_version == SSL3_VERSION
1088                                         && !s->s3->send_connection_binding)
1089                 return p;
1090
1091         ret+=2;
1092
1093         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1094
1095         if (s->tlsext_hostname != NULL)
1096                 { 
1097                 /* Add TLS extension servername to the Client Hello message */
1098                 unsigned long size_str;
1099                 long lenmax; 
1100
1101                 /* check for enough space.
1102                    4 for the servername type and entension length
1103                    2 for servernamelist length
1104                    1 for the hostname type
1105                    2 for hostname length
1106                    + hostname length 
1107                 */
1108                    
1109                 if ((lenmax = limit - ret - 9) < 0 
1110                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1111                         return NULL;
1112                         
1113                 /* extension type and length */
1114                 s2n(TLSEXT_TYPE_server_name,ret); 
1115                 s2n(size_str+5,ret);
1116                 
1117                 /* length of servername list */
1118                 s2n(size_str+3,ret);
1119         
1120                 /* hostname type, length and hostname */
1121                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1122                 s2n(size_str,ret);
1123                 memcpy(ret, s->tlsext_hostname, size_str);
1124                 ret+=size_str;
1125                 }
1126
1127         /* Add RI if renegotiating */
1128         if (s->renegotiate)
1129           {
1130           int el;
1131           
1132           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1133               {
1134               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1135               return NULL;
1136               }
1137
1138           if((limit - p - 4 - el) < 0) return NULL;
1139           
1140           s2n(TLSEXT_TYPE_renegotiate,ret);
1141           s2n(el,ret);
1142
1143           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1144               {
1145               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1146               return NULL;
1147               }
1148
1149           ret += el;
1150         }
1151
1152 #ifndef OPENSSL_NO_SRP
1153         /* Add SRP username if there is one */
1154         if (s->srp_ctx.login != NULL)
1155                 { /* Add TLS extension SRP username to the Client Hello message */
1156
1157                 int login_len = strlen(s->srp_ctx.login);       
1158                 if (login_len > 255 || login_len == 0)
1159                         {
1160                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1161                         return NULL;
1162                         } 
1163
1164                 /* check for enough space.
1165                    4 for the srp type type and entension length
1166                    1 for the srp user identity
1167                    + srp user identity length 
1168                 */
1169                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1170
1171                 /* fill in the extension */
1172                 s2n(TLSEXT_TYPE_srp,ret);
1173                 s2n(login_len+1,ret);
1174                 (*ret++) = (unsigned char) login_len;
1175                 memcpy(ret, s->srp_ctx.login, login_len);
1176                 ret+=login_len;
1177                 }
1178 #endif
1179
1180 #ifndef OPENSSL_NO_EC
1181         if (using_ecc)
1182                 {
1183                 /* Add TLS extension ECPointFormats to the ClientHello message */
1184                 long lenmax; 
1185                 const unsigned char *plist;
1186                 size_t plistlen;
1187
1188                 tls1_get_formatlist(s, &plist, &plistlen);
1189
1190                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1191                 if (plistlen > (size_t)lenmax) return NULL;
1192                 if (plistlen > 255)
1193                         {
1194                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195                         return NULL;
1196                         }
1197                 
1198                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1199                 s2n(plistlen + 1,ret);
1200                 *(ret++) = (unsigned char)plistlen ;
1201                 memcpy(ret, plist, plistlen);
1202                 ret+=plistlen;
1203
1204                 /* Add TLS extension EllipticCurves to the ClientHello message */
1205                 plist = s->tlsext_ellipticcurvelist;
1206                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1207
1208                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1209                 if (plistlen > (size_t)lenmax) return NULL;
1210                 if (plistlen > 65532)
1211                         {
1212                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1213                         return NULL;
1214                         }
1215                 
1216                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1217                 s2n(plistlen + 2, ret);
1218
1219                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1220                  * elliptic_curve_list, but the examples use two bytes.
1221                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1222                  * resolves this to two bytes.
1223                  */
1224                 s2n(plistlen, ret);
1225                 memcpy(ret, plist, plistlen);
1226                 ret+=plistlen;
1227                 }
1228 #endif /* OPENSSL_NO_EC */
1229
1230         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1231                 {
1232                 int ticklen;
1233                 if (!s->new_session && s->session && s->session->tlsext_tick)
1234                         ticklen = s->session->tlsext_ticklen;
1235                 else if (s->session && s->tlsext_session_ticket &&
1236                          s->tlsext_session_ticket->data)
1237                         {
1238                         ticklen = s->tlsext_session_ticket->length;
1239                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1240                         if (!s->session->tlsext_tick)
1241                                 return NULL;
1242                         memcpy(s->session->tlsext_tick,
1243                                s->tlsext_session_ticket->data,
1244                                ticklen);
1245                         s->session->tlsext_ticklen = ticklen;
1246                         }
1247                 else
1248                         ticklen = 0;
1249                 if (ticklen == 0 && s->tlsext_session_ticket &&
1250                     s->tlsext_session_ticket->data == NULL)
1251                         goto skip_ext;
1252                 /* Check for enough room 2 for extension type, 2 for len
1253                  * rest for ticket
1254                  */
1255                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1256                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1257                 s2n(ticklen,ret);
1258                 if (ticklen)
1259                         {
1260                         memcpy(ret, s->session->tlsext_tick, ticklen);
1261                         ret += ticklen;
1262                         }
1263                 }
1264                 skip_ext:
1265
1266         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1267                 {
1268                 size_t salglen;
1269                 const unsigned char *salg;
1270                 salglen = tls12_get_psigalgs(s, &salg);
1271                 if ((size_t)(limit - ret) < salglen + 6)
1272                         return NULL; 
1273                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1274                 s2n(salglen + 2, ret);
1275                 s2n(salglen, ret);
1276                 memcpy(ret, salg, salglen);
1277                 ret += salglen;
1278                 }
1279
1280 #ifdef TLSEXT_TYPE_opaque_prf_input
1281         if (s->s3->client_opaque_prf_input != NULL &&
1282             s->version != DTLS1_VERSION)
1283                 {
1284                 size_t col = s->s3->client_opaque_prf_input_len;
1285                 
1286                 if ((long)(limit - ret - 6 - col < 0))
1287                         return NULL;
1288                 if (col > 0xFFFD) /* can't happen */
1289                         return NULL;
1290
1291                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1292                 s2n(col + 2, ret);
1293                 s2n(col, ret);
1294                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1295                 ret += col;
1296                 }
1297 #endif
1298
1299         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
1300             s->version != DTLS1_VERSION)
1301                 {
1302                 int i;
1303                 long extlen, idlen, itmp;
1304                 OCSP_RESPID *id;
1305
1306                 idlen = 0;
1307                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1308                         {
1309                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1310                         itmp = i2d_OCSP_RESPID(id, NULL);
1311                         if (itmp <= 0)
1312                                 return NULL;
1313                         idlen += itmp + 2;
1314                         }
1315
1316                 if (s->tlsext_ocsp_exts)
1317                         {
1318                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1319                         if (extlen < 0)
1320                                 return NULL;
1321                         }
1322                 else
1323                         extlen = 0;
1324                         
1325                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1326                 s2n(TLSEXT_TYPE_status_request, ret);
1327                 if (extlen + idlen > 0xFFF0)
1328                         return NULL;
1329                 s2n(extlen + idlen + 5, ret);
1330                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1331                 s2n(idlen, ret);
1332                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1333                         {
1334                         /* save position of id len */
1335                         unsigned char *q = ret;
1336                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1337                         /* skip over id len */
1338                         ret += 2;
1339                         itmp = i2d_OCSP_RESPID(id, &ret);
1340                         /* write id len */
1341                         s2n(itmp, q);
1342                         }
1343                 s2n(extlen, ret);
1344                 if (extlen > 0)
1345                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1346                 }
1347
1348 #ifndef OPENSSL_NO_HEARTBEATS
1349         /* Add Heartbeat extension */
1350         s2n(TLSEXT_TYPE_heartbeat,ret);
1351         s2n(1,ret);
1352         /* Set mode:
1353          * 1: peer may send requests
1354          * 2: peer not allowed to send requests
1355          */
1356         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1357                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1358         else
1359                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1360 #endif
1361
1362 #ifndef OPENSSL_NO_NEXTPROTONEG
1363         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1364                 {
1365                 /* The client advertises an emtpy extension to indicate its
1366                  * support for Next Protocol Negotiation */
1367                 if (limit - ret - 4 < 0)
1368                         return NULL;
1369                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1370                 s2n(0,ret);
1371                 }
1372 #endif
1373
1374         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1375                 {
1376                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1377                         return NULL;
1378                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1379                 s2n(2 + s->alpn_client_proto_list_len,ret);
1380                 s2n(s->alpn_client_proto_list_len,ret);
1381                 memcpy(ret, s->alpn_client_proto_list,
1382                        s->alpn_client_proto_list_len);
1383                 ret += s->alpn_client_proto_list_len;
1384                 }
1385
1386         if(SSL_get_srtp_profiles(s))
1387                 {
1388                 int el;
1389
1390                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1391                 
1392                 if((limit - p - 4 - el) < 0) return NULL;
1393
1394                 s2n(TLSEXT_TYPE_use_srtp,ret);
1395                 s2n(el,ret);
1396
1397                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1398                         {
1399                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1400                         return NULL;
1401                         }
1402                 ret += el;
1403                 }
1404
1405         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1406         /* 2 bytes for extension type */
1407         /* 2 bytes for extension length */
1408         /* 1 byte for the list length */
1409         /* 1 byte for the list (we only support audit proofs) */
1410         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1411                 {
1412                 const unsigned short ext_len = 2;
1413                 const unsigned char list_len = 1;
1414
1415                 if (limit < ret + 6)
1416                         return NULL;
1417
1418                 s2n(TLSEXT_TYPE_server_authz, ret);
1419                 /* Extension length: 2 bytes */
1420                 s2n(ext_len, ret);
1421                 *(ret++) = list_len;
1422                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1423                 }
1424
1425         /* Add custom TLS Extensions to ClientHello */
1426         if (s->ctx->custom_cli_ext_records_count)
1427                 {
1428                 size_t i;
1429                 custom_cli_ext_record* record;
1430
1431                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1432                         {
1433                         const unsigned char* out = NULL;
1434                         unsigned short outlen = 0;
1435
1436                         record = &s->ctx->custom_cli_ext_records[i];
1437                         /* NULL callback sends empty extension */ 
1438                         /* -1 from callback omits extension */
1439                         if (record->fn1)
1440                                 {
1441                                 int cb_retval = 0;
1442                                 cb_retval = record->fn1(s, record->ext_type,
1443                                                         &out, &outlen,
1444                                                         record->arg);
1445                                 if (cb_retval == 0)
1446                                         return NULL; /* error */
1447                                 if (cb_retval == -1)
1448                                         continue; /* skip this extension */
1449                                 }
1450                         if (limit < ret + 4 + outlen)
1451                                 return NULL;
1452                         s2n(record->ext_type, ret);
1453                         s2n(outlen, ret);
1454                         memcpy(ret, out, outlen);
1455                         ret += outlen;
1456                         }
1457                 }
1458
1459         if ((extdatalen = ret-p-2) == 0)
1460                 return p;
1461
1462         s2n(extdatalen,p);
1463         return ret;
1464         }
1465
1466 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1467         {
1468         int extdatalen=0;
1469         unsigned char *ret = p;
1470 #ifndef OPENSSL_NO_NEXTPROTONEG
1471         int next_proto_neg_seen;
1472 #endif
1473 #ifndef OPENSSL_NO_EC
1474         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1475         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1476         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1477         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1478 #endif
1479         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1480         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1481                 return p;
1482         
1483         ret+=2;
1484         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1485
1486         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1487                 { 
1488                 if ((long)(limit - ret - 4) < 0) return NULL; 
1489
1490                 s2n(TLSEXT_TYPE_server_name,ret);
1491                 s2n(0,ret);
1492                 }
1493
1494         if(s->s3->send_connection_binding)
1495         {
1496           int el;
1497           
1498           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1499               {
1500               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1501               return NULL;
1502               }
1503
1504           if((limit - p - 4 - el) < 0) return NULL;
1505           
1506           s2n(TLSEXT_TYPE_renegotiate,ret);
1507           s2n(el,ret);
1508
1509           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1510               {
1511               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1512               return NULL;
1513               }
1514
1515           ret += el;
1516         }
1517
1518 #ifndef OPENSSL_NO_EC
1519         if (using_ecc && s->version != DTLS1_VERSION)
1520                 {
1521                 const unsigned char *plist;
1522                 size_t plistlen;
1523                 /* Add TLS extension ECPointFormats to the ServerHello message */
1524                 long lenmax; 
1525
1526                 tls1_get_formatlist(s, &plist, &plistlen);
1527
1528                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1529                 if (plistlen > (size_t)lenmax) return NULL;
1530                 if (plistlen > 255)
1531                         {
1532                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1533                         return NULL;
1534                         }
1535                 
1536                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1537                 s2n(plistlen + 1,ret);
1538                 *(ret++) = (unsigned char) plistlen;
1539                 memcpy(ret, plist, plistlen);
1540                 ret+=plistlen;
1541
1542                 }
1543         /* Currently the server should not respond with a SupportedCurves extension */
1544 #endif /* OPENSSL_NO_EC */
1545
1546         if (s->tlsext_ticket_expected
1547                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1548                 { 
1549                 if ((long)(limit - ret - 4) < 0) return NULL; 
1550                 s2n(TLSEXT_TYPE_session_ticket,ret);
1551                 s2n(0,ret);
1552                 }
1553
1554         if (s->tlsext_status_expected)
1555                 { 
1556                 if ((long)(limit - ret - 4) < 0) return NULL; 
1557                 s2n(TLSEXT_TYPE_status_request,ret);
1558                 s2n(0,ret);
1559                 }
1560
1561 #ifdef TLSEXT_TYPE_opaque_prf_input
1562         if (s->s3->server_opaque_prf_input != NULL &&
1563             s->version != DTLS1_VERSION)
1564                 {
1565                 size_t sol = s->s3->server_opaque_prf_input_len;
1566                 
1567                 if ((long)(limit - ret - 6 - sol) < 0)
1568                         return NULL;
1569                 if (sol > 0xFFFD) /* can't happen */
1570                         return NULL;
1571
1572                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1573                 s2n(sol + 2, ret);
1574                 s2n(sol, ret);
1575                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1576                 ret += sol;
1577                 }
1578 #endif
1579
1580         if(s->srtp_profile)
1581                 {
1582                 int el;
1583
1584                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1585                 
1586                 if((limit - p - 4 - el) < 0) return NULL;
1587
1588                 s2n(TLSEXT_TYPE_use_srtp,ret);
1589                 s2n(el,ret);
1590
1591                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1592                         {
1593                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1594                         return NULL;
1595                         }
1596                 ret+=el;
1597                 }
1598
1599         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1600                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1601                 { const unsigned char cryptopro_ext[36] = {
1602                         0xfd, 0xe8, /*65000*/
1603                         0x00, 0x20, /*32 bytes length*/
1604                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1605                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1606                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1607                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1608                         if (limit-ret<36) return NULL;
1609                         memcpy(ret,cryptopro_ext,36);
1610                         ret+=36;
1611
1612                 }
1613
1614 #ifndef OPENSSL_NO_HEARTBEATS
1615         /* Add Heartbeat extension if we've received one */
1616         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1617                 {
1618                 s2n(TLSEXT_TYPE_heartbeat,ret);
1619                 s2n(1,ret);
1620                 /* Set mode:
1621                  * 1: peer may send requests
1622                  * 2: peer not allowed to send requests
1623                  */
1624                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1625                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1626                 else
1627                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1628
1629                 }
1630 #endif
1631
1632 #ifndef OPENSSL_NO_NEXTPROTONEG
1633         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1634         s->s3->next_proto_neg_seen = 0;
1635         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1636                 {
1637                 const unsigned char *npa;
1638                 unsigned int npalen;
1639                 int r;
1640
1641                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1642                 if (r == SSL_TLSEXT_ERR_OK)
1643                         {
1644                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1645                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1646                         s2n(npalen,ret);
1647                         memcpy(ret, npa, npalen);
1648                         ret += npalen;
1649                         s->s3->next_proto_neg_seen = 1;
1650                         }
1651                 }
1652 #endif
1653
1654         /* If the client supports authz then see whether we have any to offer
1655          * to it. */
1656         if (s->s3->tlsext_authz_client_types_len)
1657                 {
1658                 size_t authz_length;
1659                 /* By now we already know the new cipher, so we can look ahead
1660                  * to see whether the cert we are going to send
1661                  * has any authz data attached to it. */
1662                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1663                 const unsigned char* const orig_authz = authz;
1664                 size_t i;
1665                 unsigned authz_count = 0;
1666
1667                 /* The authz data contains a number of the following structures:
1668                  *      uint8_t authz_type
1669                  *      uint16_t length
1670                  *      uint8_t data[length]
1671                  *
1672                  * First we walk over it to find the number of authz elements. */
1673                 for (i = 0; i < authz_length; i++)
1674                         {
1675                         unsigned short length;
1676                         unsigned char type;
1677
1678                         type = *(authz++);
1679                         if (memchr(s->s3->tlsext_authz_client_types,
1680                                    type,
1681                                    s->s3->tlsext_authz_client_types_len) != NULL)
1682                                 authz_count++;
1683
1684                         n2s(authz, length);
1685                         /* n2s increments authz by 2 */
1686                         i += 2;
1687                         authz += length;
1688                         i += length;
1689                         }
1690
1691                 if (authz_count)
1692                         {
1693                         /* Add TLS extension server_authz to the ServerHello message
1694                          * 2 bytes for extension type
1695                          * 2 bytes for extension length
1696                          * 1 byte for the list length
1697                          * n bytes for the list */
1698                         const unsigned short ext_len = 1 + authz_count;
1699
1700                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1701                         s2n(TLSEXT_TYPE_server_authz, ret);
1702                         s2n(ext_len, ret);
1703                         *(ret++) = authz_count;
1704                         s->s3->tlsext_authz_promised_to_client = 1;
1705                         }
1706
1707                 authz = orig_authz;
1708                 for (i = 0; i < authz_length; i++)
1709                         {
1710                         unsigned short length;
1711                         unsigned char type;
1712
1713                         authz_count++;
1714                         type = *(authz++);
1715                         if (memchr(s->s3->tlsext_authz_client_types,
1716                                    type,
1717                                    s->s3->tlsext_authz_client_types_len) != NULL)
1718                                 *(ret++) = type;
1719                         n2s(authz, length);
1720                         /* n2s increments authz by 2 */
1721                         i += 2;
1722                         authz += length;
1723                         i += length;
1724                         }
1725                 }
1726
1727         /* If custom types were sent in ClientHello, add ServerHello responses */
1728         if (s->s3->tlsext_custom_types_count)
1729                 {
1730                 size_t i;
1731
1732                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1733                         {
1734                         size_t j;
1735                         custom_srv_ext_record *record;
1736
1737                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1738                                 {
1739                                 record = &s->ctx->custom_srv_ext_records[j];
1740                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1741                                         {
1742                                         const unsigned char *out = NULL;
1743                                         unsigned short outlen = 0;
1744                                         int cb_retval = 0;
1745
1746                                         /* NULL callback or -1 omits extension */
1747                                         if (!record->fn2)
1748                                                 break;
1749                                         cb_retval = record->fn2(s, record->ext_type,
1750                                                                 &out, &outlen,
1751                                                                 record->arg);
1752                                         if (cb_retval == 0)
1753                                                 return NULL; /* error */
1754                                         if (cb_retval == -1)
1755                                                 break; /* skip this extension */
1756                                         if (limit < ret + 4 + outlen)
1757                                                 return NULL;
1758                                         s2n(record->ext_type, ret);
1759                                         s2n(outlen, ret);
1760                                         memcpy(ret, out, outlen);
1761                                         ret += outlen;
1762                                         break;
1763                                         }
1764                                 }
1765                         }
1766                 }
1767
1768         if (s->s3->alpn_selected)
1769                 {
1770                 const unsigned char *selected = s->s3->alpn_selected;
1771                 unsigned len = s->s3->alpn_selected_len;
1772
1773                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1774                         return NULL;
1775                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1776                 s2n(3 + len,ret);
1777                 s2n(1 + len,ret);
1778                 *ret++ = len;
1779                 memcpy(ret, selected, len);
1780                 ret += len;
1781                 }
1782
1783         if ((extdatalen = ret-p-2)== 0) 
1784                 return p;
1785
1786         s2n(extdatalen,p);
1787         return ret;
1788         }
1789
1790 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1791  * ClientHello.
1792  *   data: the contents of the extension, not including the type and length.
1793  *   data_len: the number of bytes in |data|
1794  *   al: a pointer to the alert value to send in the event of a non-zero
1795  *       return.
1796  *
1797  *   returns: 0 on success. */
1798 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1799                                          unsigned data_len, int *al)
1800         {
1801         unsigned i;
1802         unsigned proto_len;
1803         const unsigned char *selected;
1804         unsigned char selected_len;
1805         int r;
1806
1807         if (s->ctx->alpn_select_cb == NULL)
1808                 return 0;
1809
1810         if (data_len < 2)
1811                 goto parse_error;
1812
1813         /* data should contain a uint16 length followed by a series of 8-bit,
1814          * length-prefixed strings. */
1815         i = ((unsigned) data[0]) << 8 |
1816             ((unsigned) data[1]);
1817         data_len -= 2;
1818         data += 2;
1819         if (data_len != i)
1820                 goto parse_error;
1821
1822         if (data_len < 2)
1823                 goto parse_error;
1824
1825         for (i = 0; i < data_len;)
1826                 {
1827                 proto_len = data[i];
1828                 i++;
1829
1830                 if (proto_len == 0)
1831                         goto parse_error;
1832
1833                 if (i + proto_len < i || i + proto_len > data_len)
1834                         goto parse_error;
1835
1836                 i += proto_len;
1837                 }
1838
1839         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1840                                    s->ctx->alpn_select_cb_arg);
1841         if (r == SSL_TLSEXT_ERR_OK) {
1842                 if (s->s3->alpn_selected)
1843                         OPENSSL_free(s->s3->alpn_selected);
1844                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1845                 if (!s->s3->alpn_selected)
1846                         {
1847                         *al = SSL_AD_INTERNAL_ERROR;
1848                         return -1;
1849                         }
1850                 memcpy(s->s3->alpn_selected, selected, selected_len);
1851                 s->s3->alpn_selected_len = selected_len;
1852         }
1853         return 0;
1854
1855 parse_error:
1856         *al = SSL_AD_DECODE_ERROR;
1857         return -1;
1858         }
1859
1860 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1861         {       
1862         unsigned short type;
1863         unsigned short size;
1864         unsigned short len;
1865         unsigned char *data = *p;
1866         int renegotiate_seen = 0;
1867         size_t i;
1868
1869         s->servername_done = 0;
1870         s->tlsext_status_type = -1;
1871 #ifndef OPENSSL_NO_NEXTPROTONEG
1872         s->s3->next_proto_neg_seen = 0;
1873 #endif
1874
1875         if (s->s3->alpn_selected)
1876                 {
1877                 OPENSSL_free(s->s3->alpn_selected);
1878                 s->s3->alpn_selected = NULL;
1879                 }
1880
1881 #ifndef OPENSSL_NO_HEARTBEATS
1882         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1883                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1884 #endif
1885         /* Clear any signature algorithms extension received */
1886         if (s->cert->peer_sigalgs)
1887                 {
1888                 OPENSSL_free(s->cert->peer_sigalgs);
1889                 s->cert->peer_sigalgs = NULL;
1890                 }
1891         /* Clear any shared sigtnature algorithms */
1892         if (s->cert->shared_sigalgs)
1893                 {
1894                 OPENSSL_free(s->cert->shared_sigalgs);
1895                 s->cert->shared_sigalgs = NULL;
1896                 }
1897         /* Clear certificate digests and validity flags */
1898         for (i = 0; i < SSL_PKEY_NUM; i++)
1899                 {
1900                 s->cert->pkeys[i].digest = NULL;
1901                 s->cert->pkeys[i].valid_flags = 0;
1902                 }
1903
1904         if (data >= (d+n-2))
1905                 goto ri_check;
1906         n2s(data,len);
1907
1908         if (data > (d+n-len)) 
1909                 goto ri_check;
1910
1911         while (data <= (d+n-4))
1912                 {
1913                 n2s(data,type);
1914                 n2s(data,size);
1915
1916                 if (data+size > (d+n))
1917                         goto ri_check;
1918 #if 0
1919                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1920 #endif
1921                 if (s->tlsext_debug_cb)
1922                         s->tlsext_debug_cb(s, 0, type, data, size,
1923                                                 s->tlsext_debug_arg);
1924 /* The servername extension is treated as follows:
1925
1926    - Only the hostname type is supported with a maximum length of 255.
1927    - The servername is rejected if too long or if it contains zeros,
1928      in which case an fatal alert is generated.
1929    - The servername field is maintained together with the session cache.
1930    - When a session is resumed, the servername call back invoked in order
1931      to allow the application to position itself to the right context. 
1932    - The servername is acknowledged if it is new for a session or when 
1933      it is identical to a previously used for the same session. 
1934      Applications can control the behaviour.  They can at any time
1935      set a 'desirable' servername for a new SSL object. This can be the
1936      case for example with HTTPS when a Host: header field is received and
1937      a renegotiation is requested. In this case, a possible servername
1938      presented in the new client hello is only acknowledged if it matches
1939      the value of the Host: field. 
1940    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1941      if they provide for changing an explicit servername context for the session,
1942      i.e. when the session has been established with a servername extension. 
1943    - On session reconnect, the servername extension may be absent. 
1944
1945 */      
1946
1947                 if (type == TLSEXT_TYPE_server_name)
1948                         {
1949                         unsigned char *sdata;
1950                         int servname_type;
1951                         int dsize; 
1952                 
1953                         if (size < 2) 
1954                                 {
1955                                 *al = SSL_AD_DECODE_ERROR;
1956                                 return 0;
1957                                 }
1958                         n2s(data,dsize);  
1959                         size -= 2;
1960                         if (dsize > size  ) 
1961                                 {
1962                                 *al = SSL_AD_DECODE_ERROR;
1963                                 return 0;
1964                                 } 
1965
1966                         sdata = data;
1967                         while (dsize > 3) 
1968                                 {
1969                                 servname_type = *(sdata++); 
1970                                 n2s(sdata,len);
1971                                 dsize -= 3;
1972
1973                                 if (len > dsize) 
1974                                         {
1975                                         *al = SSL_AD_DECODE_ERROR;
1976                                         return 0;
1977                                         }
1978                                 if (s->servername_done == 0)
1979                                 switch (servname_type)
1980                                         {
1981                                 case TLSEXT_NAMETYPE_host_name:
1982                                         if (!s->hit)
1983                                                 {
1984                                                 if(s->session->tlsext_hostname)
1985                                                         {
1986                                                         *al = SSL_AD_DECODE_ERROR;
1987                                                         return 0;
1988                                                         }
1989                                                 if (len > TLSEXT_MAXLEN_host_name)
1990                                                         {
1991                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1992                                                         return 0;
1993                                                         }
1994                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1995                                                         {
1996                                                         *al = TLS1_AD_INTERNAL_ERROR;
1997                                                         return 0;
1998                                                         }
1999                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2000                                                 s->session->tlsext_hostname[len]='\0';
2001                                                 if (strlen(s->session->tlsext_hostname) != len) {
2002                                                         OPENSSL_free(s->session->tlsext_hostname);
2003                                                         s->session->tlsext_hostname = NULL;
2004                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2005                                                         return 0;
2006                                                 }
2007                                                 s->servername_done = 1; 
2008
2009                                                 }
2010                                         else 
2011                                                 s->servername_done = s->session->tlsext_hostname
2012                                                         && strlen(s->session->tlsext_hostname) == len 
2013                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2014                                         
2015                                         break;
2016
2017                                 default:
2018                                         break;
2019                                         }
2020                                  
2021                                 dsize -= len;
2022                                 }
2023                         if (dsize != 0) 
2024                                 {
2025                                 *al = SSL_AD_DECODE_ERROR;
2026                                 return 0;
2027                                 }
2028
2029                         }
2030 #ifndef OPENSSL_NO_SRP
2031                 else if (type == TLSEXT_TYPE_srp)
2032                         {
2033                         if (size <= 0 || ((len = data[0])) != (size -1))
2034                                 {
2035                                 *al = SSL_AD_DECODE_ERROR;
2036                                 return 0;
2037                                 }
2038                         if (s->srp_ctx.login != NULL)
2039                                 {
2040                                 *al = SSL_AD_DECODE_ERROR;
2041                                 return 0;
2042                                 }
2043                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2044                                 return -1;
2045                         memcpy(s->srp_ctx.login, &data[1], len);
2046                         s->srp_ctx.login[len]='\0';
2047   
2048                         if (strlen(s->srp_ctx.login) != len) 
2049                                 {
2050                                 *al = SSL_AD_DECODE_ERROR;
2051                                 return 0;
2052                                 }
2053                         }
2054 #endif
2055
2056 #ifndef OPENSSL_NO_EC
2057                 else if (type == TLSEXT_TYPE_ec_point_formats &&
2058                      s->version != DTLS1_VERSION)
2059                         {
2060                         unsigned char *sdata = data;
2061                         int ecpointformatlist_length = *(sdata++);
2062
2063                         if (ecpointformatlist_length != size - 1 || 
2064                                 ecpointformatlist_length < 1)
2065                                 {
2066                                 *al = TLS1_AD_DECODE_ERROR;
2067                                 return 0;
2068                                 }
2069                         if (!s->hit)
2070                                 {
2071                                 if(s->session->tlsext_ecpointformatlist)
2072                                         {
2073                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2074                                         s->session->tlsext_ecpointformatlist = NULL;
2075                                         }
2076                                 s->session->tlsext_ecpointformatlist_length = 0;
2077                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2078                                         {
2079                                         *al = TLS1_AD_INTERNAL_ERROR;
2080                                         return 0;
2081                                         }
2082                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2083                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2084                                 }
2085 #if 0
2086                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2087                         sdata = s->session->tlsext_ecpointformatlist;
2088                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2089                                 fprintf(stderr,"%i ",*(sdata++));
2090                         fprintf(stderr,"\n");
2091 #endif
2092                         }
2093                 else if (type == TLSEXT_TYPE_elliptic_curves &&
2094                      s->version != DTLS1_VERSION)
2095                         {
2096                         unsigned char *sdata = data;
2097                         int ellipticcurvelist_length = (*(sdata++) << 8);
2098                         ellipticcurvelist_length += (*(sdata++));
2099
2100                         if (ellipticcurvelist_length != size - 2 ||
2101                                 ellipticcurvelist_length < 1)
2102                                 {
2103                                 *al = TLS1_AD_DECODE_ERROR;
2104                                 return 0;
2105                                 }
2106                         if (!s->hit)
2107                                 {
2108                                 if(s->session->tlsext_ellipticcurvelist)
2109                                         {
2110                                         *al = TLS1_AD_DECODE_ERROR;
2111                                         return 0;
2112                                         }
2113                                 s->session->tlsext_ellipticcurvelist_length = 0;
2114                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2115                                         {
2116                                         *al = TLS1_AD_INTERNAL_ERROR;
2117                                         return 0;
2118                                         }
2119                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2120                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2121                                 }
2122 #if 0
2123                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2124                         sdata = s->session->tlsext_ellipticcurvelist;
2125                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2126                                 fprintf(stderr,"%i ",*(sdata++));
2127                         fprintf(stderr,"\n");
2128 #endif
2129                         }
2130 #endif /* OPENSSL_NO_EC */
2131 #ifdef TLSEXT_TYPE_opaque_prf_input
2132                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
2133                      s->version != DTLS1_VERSION)
2134                         {
2135                         unsigned char *sdata = data;
2136
2137                         if (size < 2)
2138                                 {
2139                                 *al = SSL_AD_DECODE_ERROR;
2140                                 return 0;
2141                                 }
2142                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2143                         if (s->s3->client_opaque_prf_input_len != size - 2)
2144                                 {
2145                                 *al = SSL_AD_DECODE_ERROR;
2146                                 return 0;
2147                                 }
2148
2149                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2150                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2151                         if (s->s3->client_opaque_prf_input_len == 0)
2152                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2153                         else
2154                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2155                         if (s->s3->client_opaque_prf_input == NULL)
2156                                 {
2157                                 *al = TLS1_AD_INTERNAL_ERROR;
2158                                 return 0;
2159                                 }
2160                         }
2161 #endif
2162                 else if (type == TLSEXT_TYPE_session_ticket)
2163                         {
2164                         if (s->tls_session_ticket_ext_cb &&
2165                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2166                                 {
2167                                 *al = TLS1_AD_INTERNAL_ERROR;
2168                                 return 0;
2169                                 }
2170                         }
2171                 else if (type == TLSEXT_TYPE_renegotiate)
2172                         {
2173                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2174                                 return 0;
2175                         renegotiate_seen = 1;
2176                         }
2177                 else if (type == TLSEXT_TYPE_signature_algorithms)
2178                         {
2179                         int dsize;
2180                         if (s->cert->peer_sigalgs || size < 2) 
2181                                 {
2182                                 *al = SSL_AD_DECODE_ERROR;
2183                                 return 0;
2184                                 }
2185                         n2s(data,dsize);
2186                         size -= 2;
2187                         if (dsize != size || dsize & 1 || !dsize) 
2188                                 {
2189                                 *al = SSL_AD_DECODE_ERROR;
2190                                 return 0;
2191                                 }
2192                         if (!tls1_process_sigalgs(s, data, dsize))
2193                                 {
2194                                 *al = SSL_AD_DECODE_ERROR;
2195                                 return 0;
2196                                 }
2197                         /* If sigalgs received and no shared algorithms fatal
2198                          * error.
2199                          */
2200                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2201                                 {
2202                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2203                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2204                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2205                                 return 0;
2206                                 }
2207                         }
2208                 else if (type == TLSEXT_TYPE_status_request &&
2209                          s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
2210                         {
2211                 
2212                         if (size < 5) 
2213                                 {
2214                                 *al = SSL_AD_DECODE_ERROR;
2215                                 return 0;
2216                                 }
2217
2218                         s->tlsext_status_type = *data++;
2219                         size--;
2220                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2221                                 {
2222                                 const unsigned char *sdata;
2223                                 int dsize;
2224                                 /* Read in responder_id_list */
2225                                 n2s(data,dsize);
2226                                 size -= 2;
2227                                 if (dsize > size  ) 
2228                                         {
2229                                         *al = SSL_AD_DECODE_ERROR;
2230                                         return 0;
2231                                         }
2232                                 while (dsize > 0)
2233                                         {
2234                                         OCSP_RESPID *id;
2235                                         int idsize;
2236                                         if (dsize < 4)
2237                                                 {
2238                                                 *al = SSL_AD_DECODE_ERROR;
2239                                                 return 0;
2240                                                 }
2241                                         n2s(data, idsize);
2242                                         dsize -= 2 + idsize;
2243                                         size -= 2 + idsize;
2244                                         if (dsize < 0)
2245                                                 {
2246                                                 *al = SSL_AD_DECODE_ERROR;
2247                                                 return 0;
2248                                                 }
2249                                         sdata = data;
2250                                         data += idsize;
2251                                         id = d2i_OCSP_RESPID(NULL,
2252                                                                 &sdata, idsize);
2253                                         if (!id)
2254                                                 {
2255                                                 *al = SSL_AD_DECODE_ERROR;
2256                                                 return 0;
2257                                                 }
2258                                         if (data != sdata)
2259                                                 {
2260                                                 OCSP_RESPID_free(id);
2261                                                 *al = SSL_AD_DECODE_ERROR;
2262                                                 return 0;
2263                                                 }
2264                                         if (!s->tlsext_ocsp_ids
2265                                                 && !(s->tlsext_ocsp_ids =
2266                                                 sk_OCSP_RESPID_new_null()))
2267                                                 {
2268                                                 OCSP_RESPID_free(id);
2269                                                 *al = SSL_AD_INTERNAL_ERROR;
2270                                                 return 0;
2271                                                 }
2272                                         if (!sk_OCSP_RESPID_push(
2273                                                         s->tlsext_ocsp_ids, id))
2274                                                 {
2275                                                 OCSP_RESPID_free(id);
2276                                                 *al = SSL_AD_INTERNAL_ERROR;
2277                                                 return 0;
2278                                                 }
2279                                         }
2280
2281                                 /* Read in request_extensions */
2282                                 if (size < 2)
2283                                         {
2284                                         *al = SSL_AD_DECODE_ERROR;
2285                                         return 0;
2286                                         }
2287                                 n2s(data,dsize);
2288                                 size -= 2;
2289                                 if (dsize != size)
2290                                         {
2291                                         *al = SSL_AD_DECODE_ERROR;
2292                                         return 0;
2293                                         }
2294                                 sdata = data;
2295                                 if (dsize > 0)
2296                                         {
2297                                         if (s->tlsext_ocsp_exts)
2298                                                 {
2299                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2300                                                                            X509_EXTENSION_free);
2301                                                 }
2302
2303                                         s->tlsext_ocsp_exts =
2304                                                 d2i_X509_EXTENSIONS(NULL,
2305                                                         &sdata, dsize);
2306                                         if (!s->tlsext_ocsp_exts
2307                                                 || (data + dsize != sdata))
2308                                                 {
2309                                                 *al = SSL_AD_DECODE_ERROR;
2310                                                 return 0;
2311                                                 }
2312                                         }
2313                                 }
2314                                 /* We don't know what to do with any other type
2315                                 * so ignore it.
2316                                 */
2317                                 else
2318                                         s->tlsext_status_type = -1;
2319                         }
2320 #ifndef OPENSSL_NO_HEARTBEATS
2321                 else if (type == TLSEXT_TYPE_heartbeat)
2322                         {
2323                         switch(data[0])
2324                                 {
2325                                 case 0x01:      /* Client allows us to send HB requests */
2326                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2327                                                         break;
2328                                 case 0x02:      /* Client doesn't accept HB requests */
2329                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2330                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2331                                                         break;
2332                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2333                                                         return 0;
2334                                 }
2335                         }
2336 #endif
2337 #ifndef OPENSSL_NO_NEXTPROTONEG
2338                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2339                          s->s3->tmp.finish_md_len == 0 &&
2340                          s->s3->alpn_selected == NULL)
2341                         {
2342                         /* We shouldn't accept this extension on a
2343                          * renegotiation.
2344                          *
2345                          * s->new_session will be set on renegotiation, but we
2346                          * probably shouldn't rely that it couldn't be set on
2347                          * the initial renegotation too in certain cases (when
2348                          * there's some other reason to disallow resuming an
2349                          * earlier session -- the current code won't be doing
2350                          * anything like that, but this might change).
2351
2352                          * A valid sign that there's been a previous handshake
2353                          * in this connection is if s->s3->tmp.finish_md_len >
2354                          * 0.  (We are talking about a check that will happen
2355                          * in the Hello protocol round, well before a new
2356                          * Finished message could have been computed.) */
2357                         s->s3->next_proto_neg_seen = 1;
2358                         }
2359 #endif
2360
2361                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2362                          s->ctx->alpn_select_cb &&
2363                          s->s3->tmp.finish_md_len == 0)
2364                         {
2365                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2366                                 return 0;
2367                         /* ALPN takes precedence over NPN. */
2368                         s->s3->next_proto_neg_seen = 0;
2369                         }
2370
2371                 /* session ticket processed earlier */
2372                 else if (type == TLSEXT_TYPE_use_srtp)
2373                         {
2374                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2375                                                               al))
2376                                 return 0;
2377                         }
2378
2379                 else if (type == TLSEXT_TYPE_server_authz)
2380                         {
2381                         unsigned char *sdata = data;
2382                         unsigned char server_authz_dataformatlist_length;
2383
2384                         if (size == 0)
2385                                 {
2386                                 *al = TLS1_AD_DECODE_ERROR;
2387                                 return 0;
2388                                 }
2389
2390                         server_authz_dataformatlist_length = *(sdata++);
2391
2392                         if (server_authz_dataformatlist_length != size - 1)
2393                                 {
2394                                 *al = TLS1_AD_DECODE_ERROR;
2395                                 return 0;
2396                                 }
2397
2398                         /* Successful session resumption uses the same authz
2399                          * information as the original session so we ignore this
2400                          * in the case of a session resumption. */
2401                         if (!s->hit)
2402                                 {
2403                                 if (s->s3->tlsext_authz_client_types != NULL)
2404                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2405                                 s->s3->tlsext_authz_client_types =
2406                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2407                                 if (!s->s3->tlsext_authz_client_types)
2408                                         {
2409                                         *al = TLS1_AD_INTERNAL_ERROR;
2410                                         return 0;
2411                                         }
2412
2413                                 s->s3->tlsext_authz_client_types_len =
2414                                         server_authz_dataformatlist_length;
2415                                 memcpy(s->s3->tlsext_authz_client_types,
2416                                        sdata,
2417                                        server_authz_dataformatlist_length);
2418
2419                                 /* Sort the types in order to check for duplicates. */
2420                                 qsort(s->s3->tlsext_authz_client_types,
2421                                       server_authz_dataformatlist_length,
2422                                       1 /* element size */,
2423                                       byte_compare);
2424
2425                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2426                                         {
2427                                         if (i > 0 &&
2428                                             s->s3->tlsext_authz_client_types[i] ==
2429                                               s->s3->tlsext_authz_client_types[i-1])
2430                                                 {
2431                                                 *al = TLS1_AD_DECODE_ERROR;
2432                                                 return 0;
2433                                                 }
2434                                         }
2435                                 }
2436                         }
2437
2438                 /* If this ClientHello extension was unhandled and this is 
2439                  * a nonresumed connection, check whether the extension is a 
2440                  * custom TLS Extension (has a custom_srv_ext_record), and if
2441                  * so call the callback and record the extension number so that
2442                  * an appropriate ServerHello may be later returned.
2443                  */
2444                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2445                         {
2446                         custom_srv_ext_record *record;
2447
2448                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2449                                 {
2450                                 record = &s->ctx->custom_srv_ext_records[i];
2451                                 if (type == record->ext_type)
2452                                         {
2453                                         size_t j;
2454
2455                                         /* Error on duplicate TLS Extensions */
2456                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2457                                                 {
2458                                                 if (type == s->s3->tlsext_custom_types[j])
2459                                                         {
2460                                                         *al = TLS1_AD_DECODE_ERROR;
2461                                                         return 0;
2462                                                         }
2463                                                 }
2464
2465                                         /* NULL callback still notes the extension */ 
2466                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2467                                                 return 0;
2468                                                 
2469                                         /* Add the (non-duplicated) entry */
2470                                         s->s3->tlsext_custom_types_count++;
2471                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2472                                                         s->s3->tlsext_custom_types,
2473                                                         s->s3->tlsext_custom_types_count * 2);
2474                                         if (s->s3->tlsext_custom_types == NULL)
2475                                                 {
2476                                                 s->s3->tlsext_custom_types = 0;
2477                                                 *al = TLS1_AD_INTERNAL_ERROR;
2478                                                 return 0;
2479                                                 }
2480                                         s->s3->tlsext_custom_types[
2481                                                         s->s3->tlsext_custom_types_count - 1] = type;
2482                                         }                                               
2483                                 }
2484                         }
2485
2486                 data+=size;
2487                 }
2488
2489         *p = data;
2490
2491         ri_check:
2492
2493         /* Need RI if renegotiating */
2494
2495         if (!renegotiate_seen && s->renegotiate &&
2496                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2497                 {
2498                 *al = SSL_AD_HANDSHAKE_FAILURE;
2499                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2500                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2501                 return 0;
2502                 }
2503         /* If no signature algorithms extension set default values */
2504         if (!s->cert->peer_sigalgs)
2505                 ssl_cert_set_default_md(s->cert);
2506
2507         return 1;
2508         }
2509
2510 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2511         {
2512         int al = -1;
2513         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2514                 {
2515                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2516                 return 0;
2517                 }
2518
2519         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2520                 {
2521                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2522                 return 0;
2523                 }
2524         return 1;
2525 }
2526
2527 #ifndef OPENSSL_NO_NEXTPROTONEG
2528 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2529  * elements of zero length are allowed and the set of elements must exactly fill
2530  * the length of the block. */
2531 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2532         {
2533         unsigned int off = 0;
2534
2535         while (off < len)
2536                 {
2537                 if (d[off] == 0)
2538                         return 0;
2539                 off += d[off];
2540                 off++;
2541                 }
2542
2543         return off == len;
2544         }
2545 #endif
2546
2547 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2548         {
2549         unsigned short length;
2550         unsigned short type;
2551         unsigned short size;
2552         unsigned char *data = *p;
2553         int tlsext_servername = 0;
2554         int renegotiate_seen = 0;
2555
2556 #ifndef OPENSSL_NO_NEXTPROTONEG
2557         s->s3->next_proto_neg_seen = 0;
2558 #endif
2559
2560         if (s->s3->alpn_selected)
2561                 {
2562                 OPENSSL_free(s->s3->alpn_selected);
2563                 s->s3->alpn_selected = NULL;
2564                 }
2565
2566 #ifndef OPENSSL_NO_HEARTBEATS
2567         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2568                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2569 #endif
2570
2571         if (data >= (d+n-2))
2572                 goto ri_check;
2573
2574         n2s(data,length);
2575         if (data+length != d+n)
2576                 {
2577                 *al = SSL_AD_DECODE_ERROR;
2578                 return 0;
2579                 }
2580
2581         while(data <= (d+n-4))
2582                 {
2583                 n2s(data,type);
2584                 n2s(data,size);
2585
2586                 if (data+size > (d+n))
2587                         goto ri_check;
2588
2589                 if (s->tlsext_debug_cb)
2590                         s->tlsext_debug_cb(s, 1, type, data, size,
2591                                                 s->tlsext_debug_arg);
2592
2593                 if (type == TLSEXT_TYPE_server_name)
2594                         {
2595                         if (s->tlsext_hostname == NULL || size > 0)
2596                                 {
2597                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2598                                 return 0;
2599                                 }
2600                         tlsext_servername = 1;   
2601                         }
2602
2603 #ifndef OPENSSL_NO_EC
2604                 else if (type == TLSEXT_TYPE_ec_point_formats &&
2605                      s->version != DTLS1_VERSION)
2606                         {
2607                         unsigned char *sdata = data;
2608                         int ecpointformatlist_length = *(sdata++);
2609
2610                         if (ecpointformatlist_length != size - 1)
2611                                 {
2612                                 *al = TLS1_AD_DECODE_ERROR;
2613                                 return 0;
2614                                 }
2615                         s->session->tlsext_ecpointformatlist_length = 0;
2616                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2617                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2618                                 {
2619                                 *al = TLS1_AD_INTERNAL_ERROR;
2620                                 return 0;
2621                                 }
2622                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2623                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2624 #if 0
2625                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2626                         sdata = s->session->tlsext_ecpointformatlist;
2627                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2628                                 fprintf(stderr,"%i ",*(sdata++));
2629                         fprintf(stderr,"\n");
2630 #endif
2631                         }
2632 #endif /* OPENSSL_NO_EC */
2633
2634                 else if (type == TLSEXT_TYPE_session_ticket)
2635                         {
2636                         if (s->tls_session_ticket_ext_cb &&
2637                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2638                                 {
2639                                 *al = TLS1_AD_INTERNAL_ERROR;
2640                                 return 0;
2641                                 }
2642                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2643                                 || (size > 0))
2644                                 {
2645                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2646                                 return 0;
2647                                 }
2648                         s->tlsext_ticket_expected = 1;
2649                         }
2650 #ifdef TLSEXT_TYPE_opaque_prf_input
2651                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
2652                      s->version != DTLS1_VERSION)
2653                         {
2654                         unsigned char *sdata = data;
2655
2656                         if (size < 2)
2657                                 {
2658                                 *al = SSL_AD_DECODE_ERROR;
2659                                 return 0;
2660                                 }
2661                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2662                         if (s->s3->server_opaque_prf_input_len != size - 2)
2663                                 {
2664                                 *al = SSL_AD_DECODE_ERROR;
2665                                 return 0;
2666                                 }
2667                         
2668                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2669                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2670                         if (s->s3->server_opaque_prf_input_len == 0)
2671                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2672                         else
2673                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2674
2675                         if (s->s3->server_opaque_prf_input == NULL)
2676                                 {
2677                                 *al = TLS1_AD_INTERNAL_ERROR;
2678                                 return 0;
2679                                 }
2680                         }
2681 #endif
2682                 else if (type == TLSEXT_TYPE_status_request &&
2683                          s->version != DTLS1_VERSION)
2684                         {
2685                         /* MUST be empty and only sent if we've requested
2686                          * a status request message.
2687                          */ 
2688                         if ((s->tlsext_status_type == -1) || (size > 0))
2689                                 {
2690                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2691                                 return 0;
2692                                 }
2693                         /* Set flag to expect CertificateStatus message */
2694                         s->tlsext_status_expected = 1;
2695                         }
2696 #ifndef OPENSSL_NO_NEXTPROTONEG
2697                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2698                          s->s3->tmp.finish_md_len == 0)
2699                         {
2700                         unsigned char *selected;
2701                         unsigned char selected_len;
2702
2703                         /* We must have requested it. */
2704                         if (s->ctx->next_proto_select_cb == NULL)
2705                                 {
2706                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2707                                 return 0;
2708                                 }
2709                         /* The data must be valid */
2710                         if (!ssl_next_proto_validate(data, size))
2711                                 {
2712                                 *al = TLS1_AD_DECODE_ERROR;
2713                                 return 0;
2714                                 }
2715                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2716                                 {
2717                                 *al = TLS1_AD_INTERNAL_ERROR;
2718                                 return 0;
2719                                 }
2720                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2721                         if (!s->next_proto_negotiated)
2722                                 {
2723                                 *al = TLS1_AD_INTERNAL_ERROR;
2724                                 return 0;
2725                                 }
2726                         memcpy(s->next_proto_negotiated, selected, selected_len);
2727                         s->next_proto_negotiated_len = selected_len;
2728                         s->s3->next_proto_neg_seen = 1;
2729                         }
2730 #endif
2731
2732                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2733                         {
2734                         unsigned len;
2735
2736                         /* We must have requested it. */
2737                         if (s->alpn_client_proto_list == NULL)
2738                                 {
2739                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2740                                 return 0;
2741                                 }
2742                         if (size < 4)
2743                                 {
2744                                 *al = TLS1_AD_DECODE_ERROR;
2745                                 return 0;
2746                                 }
2747                         /* The extension data consists of:
2748                          *   uint16 list_length
2749                          *   uint8 proto_length;
2750                          *   uint8 proto[proto_length]; */
2751                         len = data[0];
2752                         len <<= 8;
2753                         len |= data[1];
2754                         if (len != (unsigned) size - 2)
2755                                 {
2756                                 *al = TLS1_AD_DECODE_ERROR;
2757                                 return 0;
2758                                 }
2759                         len = data[2];
2760                         if (len != (unsigned) size - 3)
2761                                 {
2762                                 *al = TLS1_AD_DECODE_ERROR;
2763                                 return 0;
2764                                 }
2765                         if (s->s3->alpn_selected)
2766                                 OPENSSL_free(s->s3->alpn_selected);
2767                         s->s3->alpn_selected = OPENSSL_malloc(len);
2768                         if (!s->s3->alpn_selected)
2769                                 {
2770                                 *al = TLS1_AD_INTERNAL_ERROR;
2771                                 return 0;
2772                                 }
2773                         memcpy(s->s3->alpn_selected, data + 3, len);
2774                         s->s3->alpn_selected_len = len;
2775                         }
2776
2777                 else if (type == TLSEXT_TYPE_renegotiate)
2778                         {
2779                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2780                                 return 0;
2781                         renegotiate_seen = 1;
2782                         }
2783 #ifndef OPENSSL_NO_HEARTBEATS
2784                 else if (type == TLSEXT_TYPE_heartbeat)
2785                         {
2786                         switch(data[0])
2787                                 {
2788                                 case 0x01:      /* Server allows us to send HB requests */
2789                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2790                                                         break;
2791                                 case 0x02:      /* Server doesn't accept HB requests */
2792                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2793                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2794                                                         break;
2795                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2796                                                         return 0;
2797                                 }
2798                         }
2799 #endif
2800                 else if (type == TLSEXT_TYPE_use_srtp)
2801                         {
2802                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2803                                                               al))
2804                                 return 0;
2805                         }
2806
2807                 else if (type == TLSEXT_TYPE_server_authz)
2808                         {
2809                         /* We only support audit proofs. It's an error to send
2810                          * an authz hello extension if the client
2811                          * didn't request a proof. */
2812                         unsigned char *sdata = data;
2813                         unsigned char server_authz_dataformatlist_length;
2814
2815                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2816                                 {
2817                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2818                                 return 0;
2819                                 }
2820
2821                         if (!size)
2822                                 {
2823                                 *al = TLS1_AD_DECODE_ERROR;
2824                                 return 0;
2825                                 }
2826
2827                         server_authz_dataformatlist_length = *(sdata++);
2828                         if (server_authz_dataformatlist_length != size - 1)
2829                                 {
2830                                 *al = TLS1_AD_DECODE_ERROR;
2831                                 return 0;
2832                                 }
2833
2834                         /* We only support audit proofs, so a legal ServerHello
2835                          * authz list contains exactly one entry. */
2836                         if (server_authz_dataformatlist_length != 1 ||
2837                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2838                                 {
2839                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2840                                 return 0;
2841                                 }
2842
2843                         s->s3->tlsext_authz_server_promised = 1;
2844                         }
2845
2846                 /* If this extension type was not otherwise handled, but 
2847                  * matches a custom_cli_ext_record, then send it to the c
2848                  * callback */
2849                 else if (s->ctx->custom_cli_ext_records_count)
2850                         {
2851                         size_t i;
2852                         custom_cli_ext_record* record;
2853
2854                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2855                                 {
2856                                 record = &s->ctx->custom_cli_ext_records[i];
2857                                 if (record->ext_type == type)
2858                                         {
2859                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2860                                                 return 0;
2861                                         break;
2862                                         }
2863                                 }                       
2864                         }
2865  
2866                 data += size;
2867                 }
2868
2869         if (data != d+n)
2870                 {
2871                 *al = SSL_AD_DECODE_ERROR;
2872                 return 0;
2873                 }
2874
2875         if (!s->hit && tlsext_servername == 1)
2876                 {
2877                 if (s->tlsext_hostname)
2878                         {
2879                         if (s->session->tlsext_hostname == NULL)
2880                                 {
2881                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2882                                 if (!s->session->tlsext_hostname)
2883                                         {
2884                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2885                                         return 0;
2886                                         }
2887                                 }
2888                         else 
2889                                 {
2890                                 *al = SSL_AD_DECODE_ERROR;
2891                                 return 0;
2892                                 }
2893                         }
2894                 }
2895
2896         *p = data;
2897
2898         ri_check:
2899
2900         /* Determine if we need to see RI. Strictly speaking if we want to
2901          * avoid an attack we should *always* see RI even on initial server
2902          * hello because the client doesn't see any renegotiation during an
2903          * attack. However this would mean we could not connect to any server
2904          * which doesn't support RI so for the immediate future tolerate RI
2905          * absence on initial connect only.
2906          */
2907         if (!renegotiate_seen
2908                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2909                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2910                 {
2911                 *al = SSL_AD_HANDSHAKE_FAILURE;
2912                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2913                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2914                 return 0;
2915                 }
2916
2917         return 1;
2918         }
2919
2920
2921 int ssl_prepare_clienthello_tlsext(SSL *s)
2922         {
2923
2924 #ifdef TLSEXT_TYPE_opaque_prf_input
2925         {
2926                 int r = 1;
2927         
2928                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2929                         {
2930                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2931                         if (!r)
2932                                 return -1;
2933                         }
2934
2935                 if (s->tlsext_opaque_prf_input != NULL)
2936                         {
2937                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2938                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2939
2940                         if (s->tlsext_opaque_prf_input_len == 0)
2941                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2942                         else
2943                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2944                         if (s->s3->client_opaque_prf_input == NULL)
2945                                 {
2946                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2947                                 return -1;
2948                                 }
2949                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2950                         }
2951
2952                 if (r == 2)
2953                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2954                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2955         }
2956 #endif
2957
2958         return 1;
2959         }
2960
2961 int ssl_prepare_serverhello_tlsext(SSL *s)
2962         {
2963         return 1;
2964         }
2965
2966 static int ssl_check_clienthello_tlsext_early(SSL *s)
2967         {
2968         int ret=SSL_TLSEXT_ERR_NOACK;
2969         int al = SSL_AD_UNRECOGNIZED_NAME;
2970
2971 #ifndef OPENSSL_NO_EC
2972         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2973          * ssl3_choose_cipher in s3_lib.c.
2974          */
2975         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2976          * ssl3_choose_cipher in s3_lib.c.
2977          */
2978 #endif
2979
2980         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2981                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2982         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2983                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2984
2985 #ifdef TLSEXT_TYPE_opaque_prf_input
2986         {
2987                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2988                  * but we might be sending an alert in response to the client hello,
2989                  * so this has to happen here in
2990                  * ssl_check_clienthello_tlsext_early(). */
2991
2992                 int r = 1;
2993         
2994                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2995                         {
2996                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2997                         if (!r)
2998                                 {
2999                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3000                                 al = SSL_AD_INTERNAL_ERROR;
3001                                 goto err;
3002                                 }
3003                         }
3004
3005                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3006                         OPENSSL_free(s->s3->server_opaque_prf_input);
3007                 s->s3->server_opaque_prf_input = NULL;
3008
3009                 if (s->tlsext_opaque_prf_input != NULL)
3010                         {
3011                         if (s->s3->client_opaque_prf_input != NULL &&
3012                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3013                                 {
3014                                 /* can only use this extension if we have a server opaque PRF input
3015                                  * of the same length as the client opaque PRF input! */
3016
3017                                 if (s->tlsext_opaque_prf_input_len == 0)
3018                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3019                                 else
3020                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3021                                 if (s->s3->server_opaque_prf_input == NULL)
3022                                         {
3023                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3024                                         al = SSL_AD_INTERNAL_ERROR;
3025                                         goto err;
3026                                         }
3027                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3028                                 }
3029                         }
3030
3031                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3032                         {
3033                         /* The callback wants to enforce use of the extension,
3034                          * but we can't do that with the client opaque PRF input;
3035                          * abort the handshake.
3036                          */
3037                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3038                         al = SSL_AD_HANDSHAKE_FAILURE;
3039                         }
3040         }
3041
3042  err:
3043 #endif
3044         switch (ret)
3045                 {
3046                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3047                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3048                         return -1;
3049
3050                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3051                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3052                         return 1; 
3053                                         
3054                 case SSL_TLSEXT_ERR_NOACK:
3055                         s->servername_done=0;
3056                         default:
3057                 return 1;
3058                 }
3059         }
3060
3061 int ssl_check_clienthello_tlsext_late(SSL *s)
3062         {
3063         int ret = SSL_TLSEXT_ERR_OK;
3064         int al;
3065
3066         /* If status request then ask callback what to do.
3067          * Note: this must be called after servername callbacks in case
3068          * the certificate has changed, and must be called after the cipher
3069          * has been chosen because this may influence which certificate is sent
3070          */
3071         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3072                 {
3073                 int r;
3074                 CERT_PKEY *certpkey;
3075                 certpkey = ssl_get_server_send_pkey(s);
3076                 /* If no certificate can't return certificate status */
3077                 if (certpkey == NULL)
3078                         {
3079                         s->tlsext_status_expected = 0;
3080                         return 1;
3081                         }
3082                 /* Set current certificate to one we will use so
3083                  * SSL_get_certificate et al can pick it up.
3084                  */
3085                 s->cert->key = certpkey;
3086                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3087                 switch (r)
3088                         {
3089                         /* We don't want to send a status request response */
3090                         case SSL_TLSEXT_ERR_NOACK:
3091                                 s->tlsext_status_expected = 0;
3092                                 break;
3093                         /* status request response should be sent */
3094                         case SSL_TLSEXT_ERR_OK:
3095                                 if (s->tlsext_ocsp_resp)
3096                                         s->tlsext_status_expected = 1;
3097                                 else
3098                                         s->tlsext_status_expected = 0;
3099                                 break;
3100                         /* something bad happened */
3101                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3102                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3103                                 al = SSL_AD_INTERNAL_ERROR;
3104                                 goto err;
3105                         }
3106                 }
3107         else
3108                 s->tlsext_status_expected = 0;
3109
3110  err:
3111         switch (ret)
3112                 {
3113                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3114                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3115                         return -1;
3116
3117                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3118                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3119                         return 1; 
3120
3121                 default:
3122                         return 1;
3123                 }
3124         }
3125
3126 int ssl_check_serverhello_tlsext(SSL *s)
3127         {
3128         int ret=SSL_TLSEXT_ERR_NOACK;
3129         int al = SSL_AD_UNRECOGNIZED_NAME;
3130
3131 #ifndef OPENSSL_NO_EC
3132         /* If we are client and using an elliptic curve cryptography cipher
3133          * suite, then if server returns an EC point formats lists extension
3134          * it must contain uncompressed.
3135          */
3136         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3137         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3138         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3139             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3140             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3141                 {
3142                 /* we are using an ECC cipher */
3143                 size_t i;
3144                 unsigned char *list;
3145                 int found_uncompressed = 0;
3146                 list = s->session->tlsext_ecpointformatlist;
3147                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3148                         {
3149                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3150                                 {
3151                                 found_uncompressed = 1;
3152                                 break;
3153                                 }
3154                         }
3155                 if (!found_uncompressed)
3156                         {
3157                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3158                         return -1;
3159                         }
3160                 }
3161         ret = SSL_TLSEXT_ERR_OK;
3162 #endif /* OPENSSL_NO_EC */
3163
3164         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3165                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3166         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3167                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3168
3169 #ifdef TLSEXT_TYPE_opaque_prf_input
3170         if (s->s3->server_opaque_prf_input_len > 0)
3171                 {
3172                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3173                  * So first verify that we really have a value from the server too. */
3174
3175                 if (s->s3->server_opaque_prf_input == NULL)
3176                         {
3177                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3178                         al = SSL_AD_HANDSHAKE_FAILURE;
3179                         }
3180                 
3181                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3182                  * that we have a client opaque PRF input of the same size. */
3183                 if (s->s3->client_opaque_prf_input == NULL ||
3184                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3185                         {
3186                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3187                         al = SSL_AD_ILLEGAL_PARAMETER;
3188                         }
3189                 }
3190 #endif
3191
3192         /* If we've requested certificate status and we wont get one
3193          * tell the callback
3194          */
3195         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3196                         && s->ctx && s->ctx->tlsext_status_cb)
3197                 {
3198                 int r;
3199                 /* Set resp to NULL, resplen to -1 so callback knows
3200                  * there is no response.
3201                  */
3202                 if (s->tlsext_ocsp_resp)
3203                         {
3204                         OPENSSL_free(s->tlsext_ocsp_resp);
3205                         s->tlsext_ocsp_resp = NULL;
3206                         }
3207                 s->tlsext_ocsp_resplen = -1;
3208                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3209                 if (r == 0)
3210                         {
3211                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3212                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3213                         }
3214                 if (r < 0)
3215                         {
3216                         al = SSL_AD_INTERNAL_ERROR;
3217                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3218                         }
3219                 }
3220
3221         switch (ret)
3222                 {
3223                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3224                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3225                         return -1;
3226
3227                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3228                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3229                         return 1; 
3230                                         
3231                 case SSL_TLSEXT_ERR_NOACK:
3232                         s->servername_done=0;
3233                         default:
3234                 return 1;
3235                 }
3236         }
3237
3238 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3239         {
3240         int al = -1;
3241         if (s->version < SSL3_VERSION)
3242                 return 1;
3243         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3244                 {
3245                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3246                 return 0;
3247                 }
3248
3249         if (ssl_check_serverhello_tlsext(s) <= 0) 
3250                 {
3251                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3252                 return 0;
3253                 }
3254         return 1;
3255 }
3256
3257 /* Since the server cache lookup is done early on in the processing of the
3258  * ClientHello, and other operations depend on the result, we need to handle
3259  * any TLS session ticket extension at the same time.
3260  *
3261  *   session_id: points at the session ID in the ClientHello. This code will
3262  *       read past the end of this in order to parse out the session ticket
3263  *       extension, if any.
3264  *   len: the length of the session ID.
3265  *   limit: a pointer to the first byte after the ClientHello.
3266  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3267  *       point to the resulting session.
3268  *
3269  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3270  * ciphersuite, in which case we have no use for session tickets and one will
3271  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3272  *
3273  * Returns:
3274  *   -1: fatal error, either from parsing or decrypting the ticket.
3275  *    0: no ticket was found (or was ignored, based on settings).
3276  *    1: a zero length extension was found, indicating that the client supports
3277  *       session tickets but doesn't currently have one to offer.
3278  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3279  *       couldn't be decrypted because of a non-fatal error.
3280  *    3: a ticket was successfully decrypted and *ret was set.
3281  *
3282  * Side effects:
3283  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3284  *   a new session ticket to the client because the client indicated support
3285  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3286  *   a session ticket or we couldn't use the one it gave us, or if
3287  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3288  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3289  */
3290 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3291                         const unsigned char *limit, SSL_SESSION **ret)
3292         {
3293         /* Point after session ID in client hello */
3294         const unsigned char *p = session_id + len;
3295         unsigned short i;
3296
3297         *ret = NULL;
3298         s->tlsext_ticket_expected = 0;
3299
3300         /* If tickets disabled behave as if no ticket present
3301          * to permit stateful resumption.
3302          */
3303         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3304                 return 0;
3305         if ((s->version <= SSL3_VERSION) || !limit)
3306                 return 0;
3307         if (p >= limit)
3308                 return -1;
3309         /* Skip past DTLS cookie */
3310         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
3311                 {
3312                 i = *(p++);
3313                 p+= i;
3314                 if (p >= limit)
3315                         return -1;
3316                 }
3317         /* Skip past cipher list */
3318         n2s(p, i);
3319         p+= i;
3320         if (p >= limit)
3321                 return -1;
3322         /* Skip past compression algorithm list */
3323         i = *(p++);
3324         p += i;
3325         if (p > limit)
3326                 return -1;
3327         /* Now at start of extensions */
3328         if ((p + 2) >= limit)
3329                 return 0;
3330         n2s(p, i);
3331         while ((p + 4) <= limit)
3332                 {
3333                 unsigned short type, size;
3334                 n2s(p, type);
3335                 n2s(p, size);
3336                 if (p + size > limit)
3337                         return 0;
3338                 if (type == TLSEXT_TYPE_session_ticket)
3339                         {
3340                         int r;
3341                         if (size == 0)
3342                                 {
3343                                 /* The client will accept a ticket but doesn't
3344                                  * currently have one. */
3345                                 s->tlsext_ticket_expected = 1;
3346                                 return 1;
3347                                 }
3348                         if (s->tls_session_secret_cb)
3349                                 {
3350                                 /* Indicate that the ticket couldn't be
3351                                  * decrypted rather than generating the session
3352                                  * from ticket now, trigger abbreviated
3353                                  * handshake based on external mechanism to
3354                                  * calculate the master secret later. */
3355                                 return 2;
3356                                 }
3357                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3358                         switch (r)
3359                                 {
3360                                 case 2: /* ticket couldn't be decrypted */
3361                                         s->tlsext_ticket_expected = 1;
3362                                         return 2;
3363                                 case 3: /* ticket was decrypted */
3364                                         return r;
3365                                 case 4: /* ticket decrypted but need to renew */
3366                                         s->tlsext_ticket_expected = 1;
3367                                         return 3;
3368                                 default: /* fatal error */
3369                                         return -1;
3370                                 }
3371                         }
3372                 p += size;
3373                 }
3374         return 0;
3375         }
3376
3377 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3378  *
3379  *   etick: points to the body of the session ticket extension.
3380  *   eticklen: the length of the session tickets extenion.
3381  *   sess_id: points at the session ID.
3382  *   sesslen: the length of the session ID.
3383  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3384  *       point to the resulting session.
3385  *
3386  * Returns:
3387  *   -1: fatal error, either from parsing or decrypting the ticket.
3388  *    2: the ticket couldn't be decrypted.
3389  *    3: a ticket was successfully decrypted and *psess was set.
3390  *    4: same as 3, but the ticket needs to be renewed.
3391  */
3392 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3393                                 const unsigned char *sess_id, int sesslen,
3394                                 SSL_SESSION **psess)
3395         {
3396         SSL_SESSION *sess;
3397         unsigned char *sdec;
3398         const unsigned char *p;
3399         int slen, mlen, renew_ticket = 0;
3400         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3401         HMAC_CTX hctx;
3402         EVP_CIPHER_CTX ctx;
3403         SSL_CTX *tctx = s->initial_ctx;
3404         /* Need at least keyname + iv + some encrypted data */
3405         if (eticklen < 48)
3406                 return 2;
3407         /* Initialize session ticket encryption and HMAC contexts */
3408         HMAC_CTX_init(&hctx);
3409         EVP_CIPHER_CTX_init(&ctx);
3410         if (tctx->tlsext_ticket_key_cb)
3411                 {
3412                 unsigned char *nctick = (unsigned char *)etick;
3413                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3414                                                         &ctx, &hctx, 0);
3415                 if (rv < 0)
3416                         return -1;
3417                 if (rv == 0)
3418                         return 2;
3419                 if (rv == 2)
3420                         renew_ticket = 1;
3421                 }
3422         else
3423                 {
3424                 /* Check key name matches */
3425                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3426                         return 2;
3427                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3428                                         tlsext_tick_md(), NULL);
3429                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3430                                 tctx->tlsext_tick_aes_key, etick + 16);
3431                 }
3432         /* Attempt to process session ticket, first conduct sanity and
3433          * integrity checks on ticket.
3434          */
3435         mlen = HMAC_size(&hctx);
3436         if (mlen < 0)
3437                 {
3438                 EVP_CIPHER_CTX_cleanup(&ctx);
3439                 return -1;
3440                 }
3441         eticklen -= mlen;
3442         /* Check HMAC of encrypted ticket */
3443         HMAC_Update(&hctx, etick, eticklen);
3444         HMAC_Final(&hctx, tick_hmac, NULL);
3445         HMAC_CTX_cleanup(&hctx);
3446         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3447                 return 2;
3448         /* Attempt to decrypt session data */
3449         /* Move p after IV to start of encrypted ticket, update length */
3450         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3451         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3452         sdec = OPENSSL_malloc(eticklen);
3453         if (!sdec)
3454                 {
3455                 EVP_CIPHER_CTX_cleanup(&ctx);
3456                 return -1;
3457                 }
3458         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3459         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3460                 return 2;
3461         slen += mlen;
3462         EVP_CIPHER_CTX_cleanup(&ctx);
3463         p = sdec;
3464
3465         sess = d2i_SSL_SESSION(NULL, &p, slen);
3466         OPENSSL_free(sdec);
3467         if (sess)
3468                 {
3469                 /* The session ID, if non-empty, is used by some clients to
3470                  * detect that the ticket has been accepted. So we copy it to
3471                  * the session structure. If it is empty set length to zero
3472                  * as required by standard.
3473                  */
3474                 if (sesslen)
3475                         memcpy(sess->session_id, sess_id, sesslen);
3476                 sess->session_id_length = sesslen;
3477                 *psess = sess;
3478                 if (renew_ticket)
3479                         return 4;
3480                 else
3481                         return 3;
3482                 }
3483         ERR_clear_error();
3484         /* For session parse failure, indicate that we need to send a new
3485          * ticket. */
3486         return 2;
3487         }
3488
3489 /* Tables to translate from NIDs to TLS v1.2 ids */
3490
3491 typedef struct 
3492         {
3493         int nid;
3494         int id;
3495         } tls12_lookup;
3496
3497 static tls12_lookup tls12_md[] = {
3498         {NID_md5, TLSEXT_hash_md5},
3499         {NID_sha1, TLSEXT_hash_sha1},
3500         {NID_sha224, TLSEXT_hash_sha224},
3501         {NID_sha256, TLSEXT_hash_sha256},
3502         {NID_sha384, TLSEXT_hash_sha384},
3503         {NID_sha512, TLSEXT_hash_sha512}
3504 };
3505
3506 static tls12_lookup tls12_sig[] = {
3507         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3508         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3509         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3510 };
3511
3512 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3513         {
3514         size_t i;
3515         for (i = 0; i < tlen; i++)
3516                 {
3517                 if (table[i].nid == nid)
3518                         return table[i].id;
3519                 }
3520         return -1;
3521         }
3522
3523 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3524         {
3525         size_t i;
3526         for (i = 0; i < tlen; i++)
3527                 {
3528                 if ((table[i].id) == id)
3529                         return table[i].nid;
3530                 }
3531         return NID_undef;
3532         }
3533
3534 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3535         {
3536         int sig_id, md_id;
3537         if (!md)
3538                 return 0;
3539         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3540                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3541         if (md_id == -1)
3542                 return 0;
3543         sig_id = tls12_get_sigid(pk);
3544         if (sig_id == -1)
3545                 return 0;
3546         p[0] = (unsigned char)md_id;
3547         p[1] = (unsigned char)sig_id;
3548         return 1;
3549         }
3550
3551 int tls12_get_sigid(const EVP_PKEY *pk)
3552         {
3553         return tls12_find_id(pk->type, tls12_sig,
3554                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3555         }
3556
3557 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3558         {
3559         switch(hash_alg)
3560                 {
3561 #ifndef OPENSSL_NO_MD5
3562                 case TLSEXT_hash_md5:
3563 #ifdef OPENSSL_FIPS
3564                 if (FIPS_mode())
3565                         return NULL;
3566 #endif
3567                 return EVP_md5();
3568 #endif
3569 #ifndef OPENSSL_NO_SHA
3570                 case TLSEXT_hash_sha1:
3571                 return EVP_sha1();
3572 #endif
3573 #ifndef OPENSSL_NO_SHA256
3574                 case TLSEXT_hash_sha224:
3575                 return EVP_sha224();
3576
3577                 case TLSEXT_hash_sha256:
3578                 return EVP_sha256();
3579 #endif
3580 #ifndef OPENSSL_NO_SHA512
3581                 case TLSEXT_hash_sha384:
3582                 return EVP_sha384();
3583
3584                 case TLSEXT_hash_sha512:
3585                 return EVP_sha512();
3586 #endif
3587                 default:
3588                 return NULL;
3589
3590                 }
3591         }
3592
3593 static int tls12_get_pkey_idx(unsigned char sig_alg)
3594         {
3595         switch(sig_alg)
3596                 {
3597 #ifndef OPENSSL_NO_RSA
3598         case TLSEXT_signature_rsa:
3599                 return SSL_PKEY_RSA_SIGN;
3600 #endif
3601 #ifndef OPENSSL_NO_DSA
3602         case TLSEXT_signature_dsa:
3603                 return SSL_PKEY_DSA_SIGN;
3604 #endif
3605 #ifndef OPENSSL_NO_ECDSA
3606         case TLSEXT_signature_ecdsa:
3607                 return SSL_PKEY_ECC;
3608 #endif
3609                 }
3610         return -1;
3611         }
3612
3613 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3614 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3615                         int *psignhash_nid, const unsigned char *data)
3616         {
3617         int sign_nid = 0, hash_nid = 0;
3618         if (!phash_nid && !psign_nid && !psignhash_nid)
3619                 return;
3620         if (phash_nid || psignhash_nid)
3621                 {
3622                 hash_nid = tls12_find_nid(data[0], tls12_md,
3623                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3624                 if (phash_nid)
3625                         *phash_nid = hash_nid;
3626                 }
3627         if (psign_nid || psignhash_nid)
3628                 {
3629                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3630                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3631                 if (psign_nid)
3632                         *psign_nid = sign_nid;
3633                 }
3634         if (psignhash_nid)
3635                 {
3636                 if (sign_nid && hash_nid)
3637                         OBJ_find_sigid_by_algs(psignhash_nid,
3638                                                         hash_nid, sign_nid);
3639                 else
3640                         *psignhash_nid = NID_undef;
3641                 }
3642         }
3643 /* Given preference and allowed sigalgs set shared sigalgs */
3644 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3645                                 const unsigned char *pref, size_t preflen,
3646                                 const unsigned char *allow, size_t allowlen)
3647         {
3648         const unsigned char *ptmp, *atmp;
3649         size_t i, j, nmatch = 0;
3650         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3651                 {
3652                 /* Skip disabled hashes or signature algorithms */
3653                 if (tls12_get_hash(ptmp[0]) == NULL)
3654                         continue;
3655                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3656                         continue;
3657                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3658                         {
3659                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3660                                 {
3661                                 nmatch++;
3662                                 if (shsig)
3663                                         {
3664                                         shsig->rhash = ptmp[0];
3665                                         shsig->rsign = ptmp[1];
3666                                         tls1_lookup_sigalg(&shsig->hash_nid,
3667                                                 &shsig->sign_nid,
3668                                                 &shsig->signandhash_nid,
3669                                                 ptmp);
3670                                         shsig++;
3671                                         }
3672                                 break;
3673                                 }
3674                         }
3675                 }
3676         return nmatch;
3677         }
3678
3679 /* Set shared signature algorithms for SSL structures */
3680 static int tls1_set_shared_sigalgs(SSL *s)
3681         {
3682         const unsigned char *pref, *allow, *conf;
3683         size_t preflen, allowlen, conflen;
3684         size_t nmatch;
3685         TLS_SIGALGS *salgs = NULL;
3686         CERT *c = s->cert;
3687         unsigned int is_suiteb = tls1_suiteb(s);
3688         /* If client use client signature algorithms if not NULL */
3689         if (!s->server && c->client_sigalgs && !is_suiteb)
3690                 {
3691                 conf = c->client_sigalgs;
3692                 conflen = c->client_sigalgslen;
3693                 }
3694         else if (c->conf_sigalgs && !is_suiteb)
3695                 {
3696                 conf = c->conf_sigalgs;
3697                 conflen = c->conf_sigalgslen;
3698                 }
3699         else
3700                 conflen = tls12_get_psigalgs(s, &conf);
3701         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3702                 {
3703                 pref = conf;
3704                 preflen = conflen;
3705                 allow = c->peer_sigalgs;
3706                 allowlen = c->peer_sigalgslen;
3707                 }
3708         else
3709                 {
3710                 allow = conf;
3711                 allowlen = conflen;
3712                 pref = c->peer_sigalgs;
3713                 preflen = c->peer_sigalgslen;
3714                 }
3715         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3716         if (!nmatch)
3717                 return 1;
3718         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3719         if (!salgs)
3720                 return 0;
3721         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3722         c->shared_sigalgs = salgs;
3723         c->shared_sigalgslen = nmatch;
3724         return 1;
3725         }
3726                 
3727
3728 /* Set preferred digest for each key type */
3729
3730 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3731         {
3732         int idx;
3733         size_t i;
3734         const EVP_MD *md;
3735         CERT *c = s->cert;
3736         TLS_SIGALGS *sigptr;
3737         /* Extension ignored for TLS versions below 1.2 */
3738         if (TLS1_get_version(s) < TLS1_2_VERSION)
3739                 return 1;
3740         /* Should never happen */
3741         if (!c)
3742                 return 0;
3743
3744         c->peer_sigalgs = OPENSSL_malloc(dsize);
3745         if (!c->peer_sigalgs)
3746                 return 0;
3747         c->peer_sigalgslen = dsize;
3748         memcpy(c->peer_sigalgs, data, dsize);
3749
3750         tls1_set_shared_sigalgs(s);
3751
3752 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3753         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3754                 {
3755                 /* Use first set signature preference to force message
3756                  * digest, ignoring any peer preferences.
3757                  */
3758                 const unsigned char *sigs = NULL;
3759                 if (s->server)
3760                         sigs = c->conf_sigalgs;
3761                 else
3762                         sigs = c->client_sigalgs;
3763                 if (sigs)
3764                         {
3765                         idx = tls12_get_pkey_idx(sigs[1]);
3766                         md = tls12_get_hash(sigs[0]);
3767                         c->pkeys[idx].digest = md;
3768                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3769                         if (idx == SSL_PKEY_RSA_SIGN)
3770                                 {
3771                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3772                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3773                                 }
3774                         }
3775                 }
3776 #endif
3777
3778         for (i = 0, sigptr = c->shared_sigalgs;
3779                         i < c->shared_sigalgslen; i++, sigptr++)
3780                 {
3781                 idx = tls12_get_pkey_idx(sigptr->rsign);
3782                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3783                         {
3784                         md = tls12_get_hash(sigptr->rhash);
3785                         c->pkeys[idx].digest = md;
3786                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3787                         if (idx == SSL_PKEY_RSA_SIGN)
3788                                 {
3789                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3790                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3791                                 }
3792                         }
3793
3794                 }
3795         /* In strict mode leave unset digests as NULL to indicate we can't
3796          * use the certificate for signing.
3797          */
3798         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3799                 {
3800                 /* Set any remaining keys to default values. NOTE: if alg is
3801                  * not supported it stays as NULL.
3802                  */
3803 #ifndef OPENSSL_NO_DSA
3804                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3805                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3806 #endif
3807 #ifndef OPENSSL_NO_RSA
3808                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3809                         {
3810                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3811                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3812                         }
3813 #endif
3814 #ifndef OPENSSL_NO_ECDSA
3815                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3816                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3817 #endif
3818                 }
3819         return 1;
3820         }
3821
3822
3823 int SSL_get_sigalgs(SSL *s, int idx,
3824                         int *psign, int *phash, int *psignhash,
3825                         unsigned char *rsig, unsigned char *rhash)
3826         {
3827         const unsigned char *psig = s->cert->peer_sigalgs;
3828         if (psig == NULL)
3829                 return 0;
3830         if (idx >= 0)
3831                 {
3832                 idx <<= 1;
3833                 if (idx >= (int)s->cert->peer_sigalgslen)
3834                         return 0;
3835                 psig += idx;
3836                 if (rhash)
3837                         *rhash = psig[0];
3838                 if (rsig)
3839                         *rsig = psig[1];
3840                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3841                 }
3842         return s->cert->peer_sigalgslen / 2;
3843         }
3844
3845 int SSL_get_shared_sigalgs(SSL *s, int idx,
3846                         int *psign, int *phash, int *psignhash,
3847                         unsigned char *rsig, unsigned char *rhash)
3848         {
3849         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3850         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3851                 return 0;
3852         shsigalgs += idx;
3853         if (phash)
3854                 *phash = shsigalgs->hash_nid;
3855         if (psign)
3856                 *psign = shsigalgs->sign_nid;
3857         if (psignhash)
3858                 *psignhash = shsigalgs->signandhash_nid;
3859         if (rsig)
3860                 *rsig = shsigalgs->rsign;
3861         if (rhash)
3862                 *rhash = shsigalgs->rhash;
3863         return s->cert->shared_sigalgslen;
3864         }
3865         
3866
3867 #ifndef OPENSSL_NO_HEARTBEATS
3868 int
3869 tls1_process_heartbeat(SSL *s)
3870         {
3871         unsigned char *p = &s->s3->rrec.data[0], *pl;
3872         unsigned short hbtype;
3873         unsigned int payload;
3874         unsigned int padding = 16; /* Use minimum padding */
3875
3876         /* Read type and payload length first */
3877         hbtype = *p++;
3878         n2s(p, payload);
3879         pl = p;
3880
3881         if (s->msg_callback)
3882                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3883                         &s->s3->rrec.data[0], s->s3->rrec.length,
3884                         s, s->msg_callback_arg);
3885
3886         if (hbtype == TLS1_HB_REQUEST)
3887                 {
3888                 unsigned char *buffer, *bp;
3889                 int r;
3890
3891                 /* Allocate memory for the response, size is 1 bytes
3892                  * message type, plus 2 bytes payload length, plus
3893                  * payload, plus padding
3894                  */
3895                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3896                 bp = buffer;
3897                 
3898                 /* Enter response type, length and copy payload */
3899                 *bp++ = TLS1_HB_RESPONSE;
3900                 s2n(payload, bp);
3901                 memcpy(bp, pl, payload);
3902                 bp += payload;
3903                 /* Random padding */
3904                 RAND_pseudo_bytes(bp, padding);
3905
3906                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3907
3908                 if (r >= 0 && s->msg_callback)
3909                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3910                                 buffer, 3 + payload + padding,
3911                                 s, s->msg_callback_arg);
3912
3913                 OPENSSL_free(buffer);
3914
3915                 if (r < 0)
3916                         return r;
3917                 }
3918         else if (hbtype == TLS1_HB_RESPONSE)
3919                 {
3920                 unsigned int seq;
3921                 
3922                 /* We only send sequence numbers (2 bytes unsigned int),
3923                  * and 16 random bytes, so we just try to read the
3924                  * sequence number */
3925                 n2s(pl, seq);
3926                 
3927                 if (payload == 18 && seq == s->tlsext_hb_seq)
3928                         {
3929                         s->tlsext_hb_seq++;
3930                         s->tlsext_hb_pending = 0;
3931                         }
3932                 }
3933
3934         return 0;
3935         }
3936
3937 int
3938 tls1_heartbeat(SSL *s)
3939         {
3940         unsigned char *buf, *p;
3941         int ret;
3942         unsigned int payload = 18; /* Sequence number + random bytes */
3943         unsigned int padding = 16; /* Use minimum padding */
3944
3945         /* Only send if peer supports and accepts HB requests... */
3946         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3947             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3948                 {
3949                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3950                 return -1;
3951                 }
3952
3953         /* ...and there is none in flight yet... */
3954         if (s->tlsext_hb_pending)
3955                 {
3956                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3957                 return -1;
3958                 }
3959                 
3960         /* ...and no handshake in progress. */
3961         if (SSL_in_init(s) || s->in_handshake)
3962                 {
3963                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3964                 return -1;
3965                 }
3966                 
3967         /* Check if padding is too long, payload and padding
3968          * must not exceed 2^14 - 3 = 16381 bytes in total.
3969          */
3970         OPENSSL_assert(payload + padding <= 16381);
3971
3972         /* Create HeartBeat message, we just use a sequence number
3973          * as payload to distuingish different messages and add
3974          * some random stuff.
3975          *  - Message Type, 1 byte
3976          *  - Payload Length, 2 bytes (unsigned int)
3977          *  - Payload, the sequence number (2 bytes uint)
3978          *  - Payload, random bytes (16 bytes uint)
3979          *  - Padding
3980          */
3981         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3982         p = buf;
3983         /* Message Type */
3984         *p++ = TLS1_HB_REQUEST;
3985         /* Payload length (18 bytes here) */
3986         s2n(payload, p);
3987         /* Sequence number */
3988         s2n(s->tlsext_hb_seq, p);
3989         /* 16 random bytes */
3990         RAND_pseudo_bytes(p, 16);
3991         p += 16;
3992         /* Random padding */
3993         RAND_pseudo_bytes(p, padding);
3994
3995         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3996         if (ret >= 0)
3997                 {
3998                 if (s->msg_callback)
3999                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4000                                 buf, 3 + payload + padding,
4001                                 s, s->msg_callback_arg);
4002
4003                 s->tlsext_hb_pending = 1;
4004                 }
4005                 
4006         OPENSSL_free(buf);
4007
4008         return ret;
4009         }
4010 #endif
4011
4012 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4013
4014 typedef struct
4015         {
4016         size_t sigalgcnt;
4017         int sigalgs[MAX_SIGALGLEN];
4018         } sig_cb_st;
4019
4020 static int sig_cb(const char *elem, int len, void *arg)
4021         {
4022         sig_cb_st *sarg = arg;
4023         size_t i;
4024         char etmp[20], *p;
4025         int sig_alg, hash_alg;
4026         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4027                 return 0;
4028         if (len > (int)(sizeof(etmp) - 1))
4029                 return 0;
4030         memcpy(etmp, elem, len);
4031         etmp[len] = 0;
4032         p = strchr(etmp, '+');
4033         if (!p)
4034                 return 0;
4035         *p = 0;
4036         p++;
4037         if (!*p)
4038                 return 0;
4039
4040         if (!strcmp(etmp, "RSA"))
4041                 sig_alg = EVP_PKEY_RSA;
4042         else if (!strcmp(etmp, "DSA"))
4043                 sig_alg = EVP_PKEY_DSA;
4044         else if (!strcmp(etmp, "ECDSA"))
4045                 sig_alg = EVP_PKEY_EC;
4046         else return 0;
4047
4048         hash_alg = OBJ_sn2nid(p);
4049         if (hash_alg == NID_undef)
4050                 hash_alg = OBJ_ln2nid(p);
4051         if (hash_alg == NID_undef)
4052                 return 0;
4053
4054         for (i = 0; i < sarg->sigalgcnt; i+=2)
4055                 {
4056                 if (sarg->sigalgs[i] == sig_alg
4057                         && sarg->sigalgs[i + 1] == hash_alg)
4058                         return 0;
4059                 }
4060         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4061         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4062         return 1;
4063         }
4064
4065 /* Set suppored signature algorithms based on a colon separated list
4066  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4067 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4068         {
4069         sig_cb_st sig;
4070         sig.sigalgcnt = 0;
4071         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4072                 return 0;
4073         if (c == NULL)
4074                 return 1;
4075         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4076         }
4077
4078 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4079         {
4080         unsigned char *sigalgs, *sptr;
4081         int rhash, rsign;
4082         size_t i;
4083         if (salglen & 1)
4084                 return 0;
4085         sigalgs = OPENSSL_malloc(salglen);
4086         if (sigalgs == NULL)
4087                 return 0;
4088         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4089                 {
4090                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4091                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4092                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4093                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4094
4095                 if (rhash == -1 || rsign == -1)
4096                         goto err;
4097                 *sptr++ = rhash;
4098                 *sptr++ = rsign;
4099                 }
4100
4101         if (client)
4102                 {
4103                 if (c->client_sigalgs)
4104                         OPENSSL_free(c->client_sigalgs);
4105                 c->client_sigalgs = sigalgs;
4106                 c->client_sigalgslen = salglen;
4107                 }
4108         else
4109                 {
4110                 if (c->conf_sigalgs)
4111                         OPENSSL_free(c->conf_sigalgs);
4112                 c->conf_sigalgs = sigalgs;
4113                 c->conf_sigalgslen = salglen;
4114                 }
4115
4116         return 1;
4117
4118         err:
4119         OPENSSL_free(sigalgs);
4120         return 0;
4121         }
4122
4123 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4124         {
4125         int sig_nid;
4126         size_t i;
4127         if (default_nid == -1)
4128                 return 1;
4129         sig_nid = X509_get_signature_nid(x);
4130         if (default_nid)
4131                 return sig_nid == default_nid ? 1 : 0;
4132         for (i = 0; i < c->shared_sigalgslen; i++)
4133                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4134                         return 1;
4135         return 0;
4136         }
4137 /* Check to see if a certificate issuer name matches list of CA names */
4138 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4139         {
4140         X509_NAME *nm;
4141         int i;
4142         nm = X509_get_issuer_name(x);
4143         for (i = 0; i < sk_X509_NAME_num(names); i++)
4144                 {
4145                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4146                         return 1;
4147                 }
4148         return 0;
4149         }
4150
4151 /* Check certificate chain is consistent with TLS extensions and is
4152  * usable by server. This servers two purposes: it allows users to 
4153  * check chains before passing them to the server and it allows the
4154  * server to check chains before attempting to use them.
4155  */
4156
4157 /* Flags which need to be set for a certificate when stict mode not set */
4158
4159 #define CERT_PKEY_VALID_FLAGS \
4160         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4161 /* Strict mode flags */
4162 #define CERT_PKEY_STRICT_FLAGS \
4163          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4164          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4165
4166 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4167                                                                         int idx)
4168         {
4169         int i;
4170         int rv = 0;
4171         int check_flags = 0, strict_mode;
4172         CERT_PKEY *cpk = NULL;
4173         CERT *c = s->cert;
4174         unsigned int suiteb_flags = tls1_suiteb(s);
4175         /* idx == -1 means checking server chains */
4176         if (idx != -1)
4177                 {
4178                 /* idx == -2 means checking client certificate chains */
4179                 if (idx == -2)
4180                         {
4181                         cpk = c->key;
4182                         idx = cpk - c->pkeys;
4183                         }
4184                 else
4185                         cpk = c->pkeys + idx;
4186                 x = cpk->x509;
4187                 pk = cpk->privatekey;
4188                 chain = cpk->chain;
4189                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4190                 /* If no cert or key, forget it */
4191                 if (!x || !pk)
4192                         goto end;
4193 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4194                 /* Allow any certificate to pass test */
4195                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4196                         {
4197                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4198                         cpk->valid_flags = rv;
4199                         return rv;
4200                         }
4201 #endif
4202                 }
4203         else
4204                 {
4205                 if (!x || !pk)
4206                         goto end;
4207                 idx = ssl_cert_type(x, pk);
4208                 if (idx == -1)
4209                         goto end;
4210                 cpk = c->pkeys + idx;
4211                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4212                         check_flags = CERT_PKEY_STRICT_FLAGS;
4213                 else
4214                         check_flags = CERT_PKEY_VALID_FLAGS;
4215                 strict_mode = 1;
4216                 }
4217
4218         if (suiteb_flags)
4219                 {
4220                 int ok;
4221                 if (check_flags)
4222                         check_flags |= CERT_PKEY_SUITEB;
4223                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4224                 if (ok != X509_V_OK)
4225                         {
4226                         if (check_flags)
4227                                 rv |= CERT_PKEY_SUITEB;
4228                         else
4229                                 goto end;
4230                         }
4231                 }
4232
4233         /* Check all signature algorithms are consistent with
4234          * signature algorithms extension if TLS 1.2 or later
4235          * and strict mode.
4236          */
4237         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4238                 {
4239                 int default_nid;
4240                 unsigned char rsign = 0;
4241                 if (c->peer_sigalgs)
4242                         default_nid = 0;
4243                 /* If no sigalgs extension use defaults from RFC5246 */
4244                 else
4245                         {
4246                         switch(idx)
4247                                 {       
4248                         case SSL_PKEY_RSA_ENC:
4249                         case SSL_PKEY_RSA_SIGN:
4250                         case SSL_PKEY_DH_RSA:
4251                                 rsign = TLSEXT_signature_rsa;
4252                                 default_nid = NID_sha1WithRSAEncryption;
4253                                 break;
4254
4255                         case SSL_PKEY_DSA_SIGN:
4256                         case SSL_PKEY_DH_DSA:
4257                                 rsign = TLSEXT_signature_dsa;
4258                                 default_nid = NID_dsaWithSHA1;
4259                                 break;
4260
4261                         case SSL_PKEY_ECC:
4262                                 rsign = TLSEXT_signature_ecdsa;
4263                                 default_nid = NID_ecdsa_with_SHA1;
4264                                 break;
4265
4266                         default:
4267                                 default_nid = -1;
4268                                 break;
4269                                 }
4270                         }
4271                 /* If peer sent no signature algorithms extension and we
4272                  * have set preferred signature algorithms check we support
4273                  * sha1.
4274                  */
4275                 if (default_nid > 0 && c->conf_sigalgs)
4276                         {
4277                         size_t j;
4278                         const unsigned char *p = c->conf_sigalgs;
4279                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4280                                 {
4281                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4282                                         break;
4283                                 }
4284                         if (j == c->conf_sigalgslen)
4285                                 {
4286                                 if (check_flags)
4287                                         goto skip_sigs;
4288                                 else
4289                                         goto end;
4290                                 }
4291                         }
4292                 /* Check signature algorithm of each cert in chain */
4293                 if (!tls1_check_sig_alg(c, x, default_nid))
4294                         {
4295                         if (!check_flags) goto end;
4296                         }
4297                 else
4298                         rv |= CERT_PKEY_EE_SIGNATURE;
4299                 rv |= CERT_PKEY_CA_SIGNATURE;
4300                 for (i = 0; i < sk_X509_num(chain); i++)
4301                         {
4302                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4303                                                         default_nid))
4304                                 {
4305                                 if (check_flags)
4306                                         {
4307                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4308                                         break;
4309                                         }
4310                                 else
4311                                         goto end;
4312                                 }
4313                         }
4314                 }
4315         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4316         else if(check_flags)
4317                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4318         skip_sigs:
4319         /* Check cert parameters are consistent */
4320         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4321                 rv |= CERT_PKEY_EE_PARAM;
4322         else if (!check_flags)
4323                 goto end;
4324         if (!s->server)
4325                 rv |= CERT_PKEY_CA_PARAM;
4326         /* In strict mode check rest of chain too */
4327         else if (strict_mode)
4328                 {
4329                 rv |= CERT_PKEY_CA_PARAM;
4330                 for (i = 0; i < sk_X509_num(chain); i++)
4331                         {
4332                         X509 *ca = sk_X509_value(chain, i);
4333                         if (!tls1_check_cert_param(s, ca, 0))
4334                                 {
4335                                 if (check_flags)
4336                                         {
4337                                         rv &= ~CERT_PKEY_CA_PARAM;
4338                                         break;
4339                                         }
4340                                 else
4341                                         goto end;
4342                                 }
4343                         }
4344                 }
4345         if (!s->server && strict_mode)
4346                 {
4347                 STACK_OF(X509_NAME) *ca_dn;
4348                 int check_type = 0;
4349                 switch (pk->type)
4350                         {
4351                 case EVP_PKEY_RSA:
4352                         check_type = TLS_CT_RSA_SIGN;
4353                         break;
4354                 case EVP_PKEY_DSA:
4355                         check_type = TLS_CT_DSS_SIGN;
4356                         break;
4357                 case EVP_PKEY_EC:
4358                         check_type = TLS_CT_ECDSA_SIGN;
4359                         break;
4360                 case EVP_PKEY_DH:
4361                 case EVP_PKEY_DHX:
4362                                 {
4363                                 int cert_type = X509_certificate_type(x, pk);
4364                                 if (cert_type & EVP_PKS_RSA)
4365                                         check_type = TLS_CT_RSA_FIXED_DH;
4366                                 if (cert_type & EVP_PKS_DSA)
4367                                         check_type = TLS_CT_DSS_FIXED_DH;
4368                                 }
4369                         }
4370                 if (check_type)
4371                         {
4372                         const unsigned char *ctypes;
4373                         int ctypelen;
4374                         if (c->ctypes)
4375                                 {
4376                                 ctypes = c->ctypes;
4377                                 ctypelen = (int)c->ctype_num;
4378                                 }
4379                         else
4380                                 {
4381                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4382                                 ctypelen = s->s3->tmp.ctype_num;
4383                                 }
4384                         for (i = 0; i < ctypelen; i++)
4385                                 {
4386                                 if (ctypes[i] == check_type)
4387                                         {
4388                                         rv |= CERT_PKEY_CERT_TYPE;
4389                                         break;
4390                                         }
4391                                 }
4392                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4393                                 goto end;
4394                         }
4395                 else
4396                         rv |= CERT_PKEY_CERT_TYPE;
4397
4398
4399                 ca_dn = s->s3->tmp.ca_names;
4400
4401                 if (!sk_X509_NAME_num(ca_dn))
4402                         rv |= CERT_PKEY_ISSUER_NAME;
4403
4404                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4405                         {
4406                         if (ssl_check_ca_name(ca_dn, x))
4407                                 rv |= CERT_PKEY_ISSUER_NAME;
4408                         }
4409                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4410                         {
4411                         for (i = 0; i < sk_X509_num(chain); i++)
4412                                 {
4413                                 X509 *xtmp = sk_X509_value(chain, i);
4414                                 if (ssl_check_ca_name(ca_dn, xtmp))
4415                                         {
4416                                         rv |= CERT_PKEY_ISSUER_NAME;
4417                                         break;
4418                                         }
4419                                 }
4420                         }
4421                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4422                         goto end;
4423                 }
4424         else
4425                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4426
4427         if (!check_flags || (rv & check_flags) == check_flags)
4428                 rv |= CERT_PKEY_VALID;
4429
4430         end:
4431
4432         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4433                 {
4434                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4435                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4436                 else if (cpk->digest)
4437                         rv |= CERT_PKEY_SIGN;
4438                 }
4439         else
4440                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4441
4442         /* When checking a CERT_PKEY structure all flags are irrelevant
4443          * if the chain is invalid.
4444          */
4445         if (!check_flags)
4446                 {
4447                 if (rv & CERT_PKEY_VALID)
4448                         cpk->valid_flags = rv;
4449                 else
4450                         {
4451                         /* Preserve explicit sign flag, clear rest */
4452                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4453                         return 0;
4454                         }
4455                 }
4456         return rv;
4457         }
4458
4459 /* Set validity of certificates in an SSL structure */
4460 void tls1_set_cert_validity(SSL *s)
4461         {
4462         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4463         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4464         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4465         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4466         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4467         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4468         }
4469 /* User level utiity function to check a chain is suitable */
4470 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4471         {
4472         return tls1_check_chain(s, x, pk, chain, -1);
4473         }
4474
4475 #endif