Enable PSK in FIPS mode.
[oweals/openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   25
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1093 static int byte_compare(const void *in_a, const void *in_b)
1094         {
1095         unsigned char a = *((const unsigned char*) in_a);
1096         unsigned char b = *((const unsigned char*) in_b);
1097
1098         if (a > b)
1099                 return 1;
1100         else if (a < b)
1101                 return -1;
1102         return 0;
1103 }
1104
1105 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1106         {
1107         int extdatalen=0;
1108         unsigned char *ret = p;
1109 #ifndef OPENSSL_NO_EC
1110         /* See if we support any ECC ciphersuites */
1111         int using_ecc = 0;
1112         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1113                 {
1114                 int i;
1115                 unsigned long alg_k, alg_a;
1116                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1117
1118                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1119                         {
1120                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1121
1122                         alg_k = c->algorithm_mkey;
1123                         alg_a = c->algorithm_auth;
1124                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1125                                 || (alg_a & SSL_aECDSA)))
1126                                 {
1127                                 using_ecc = 1;
1128                                 break;
1129                                 }
1130                         }
1131                 }
1132 #endif
1133
1134         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1135         if (s->client_version == SSL3_VERSION
1136                                         && !s->s3->send_connection_binding)
1137                 return p;
1138
1139         ret+=2;
1140
1141         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1142
1143         if (s->tlsext_hostname != NULL)
1144                 { 
1145                 /* Add TLS extension servername to the Client Hello message */
1146                 unsigned long size_str;
1147                 long lenmax; 
1148
1149                 /* check for enough space.
1150                    4 for the servername type and entension length
1151                    2 for servernamelist length
1152                    1 for the hostname type
1153                    2 for hostname length
1154                    + hostname length 
1155                 */
1156                    
1157                 if ((lenmax = limit - ret - 9) < 0 
1158                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1159                         return NULL;
1160                         
1161                 /* extension type and length */
1162                 s2n(TLSEXT_TYPE_server_name,ret); 
1163                 s2n(size_str+5,ret);
1164                 
1165                 /* length of servername list */
1166                 s2n(size_str+3,ret);
1167         
1168                 /* hostname type, length and hostname */
1169                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1170                 s2n(size_str,ret);
1171                 memcpy(ret, s->tlsext_hostname, size_str);
1172                 ret+=size_str;
1173                 }
1174
1175         /* Add RI if renegotiating */
1176         if (s->renegotiate)
1177           {
1178           int el;
1179           
1180           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1181               {
1182               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1183               return NULL;
1184               }
1185
1186           if((limit - p - 4 - el) < 0) return NULL;
1187           
1188           s2n(TLSEXT_TYPE_renegotiate,ret);
1189           s2n(el,ret);
1190
1191           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1192               {
1193               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1194               return NULL;
1195               }
1196
1197           ret += el;
1198         }
1199
1200 #ifndef OPENSSL_NO_SRP
1201         /* Add SRP username if there is one */
1202         if (s->srp_ctx.login != NULL)
1203                 { /* Add TLS extension SRP username to the Client Hello message */
1204
1205                 int login_len = strlen(s->srp_ctx.login);       
1206                 if (login_len > 255 || login_len == 0)
1207                         {
1208                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1209                         return NULL;
1210                         } 
1211
1212                 /* check for enough space.
1213                    4 for the srp type type and entension length
1214                    1 for the srp user identity
1215                    + srp user identity length 
1216                 */
1217                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1218
1219                 /* fill in the extension */
1220                 s2n(TLSEXT_TYPE_srp,ret);
1221                 s2n(login_len+1,ret);
1222                 (*ret++) = (unsigned char) login_len;
1223                 memcpy(ret, s->srp_ctx.login, login_len);
1224                 ret+=login_len;
1225                 }
1226 #endif
1227
1228 #ifndef OPENSSL_NO_EC
1229         if (using_ecc)
1230                 {
1231                 /* Add TLS extension ECPointFormats to the ClientHello message */
1232                 long lenmax; 
1233                 const unsigned char *plist;
1234                 size_t plistlen;
1235
1236                 tls1_get_formatlist(s, &plist, &plistlen);
1237
1238                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1239                 if (plistlen > (size_t)lenmax) return NULL;
1240                 if (plistlen > 255)
1241                         {
1242                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1243                         return NULL;
1244                         }
1245                 
1246                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1247                 s2n(plistlen + 1,ret);
1248                 *(ret++) = (unsigned char)plistlen ;
1249                 memcpy(ret, plist, plistlen);
1250                 ret+=plistlen;
1251
1252                 /* Add TLS extension EllipticCurves to the ClientHello message */
1253                 plist = s->tlsext_ellipticcurvelist;
1254                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1255
1256                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1257                 if (plistlen > (size_t)lenmax) return NULL;
1258                 if (plistlen > 65532)
1259                         {
1260                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1261                         return NULL;
1262                         }
1263                 
1264                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1265                 s2n(plistlen + 2, ret);
1266
1267                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1268                  * elliptic_curve_list, but the examples use two bytes.
1269                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1270                  * resolves this to two bytes.
1271                  */
1272                 s2n(plistlen, ret);
1273                 memcpy(ret, plist, plistlen);
1274                 ret+=plistlen;
1275                 }
1276 #endif /* OPENSSL_NO_EC */
1277
1278         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1279                 {
1280                 int ticklen;
1281                 if (!s->new_session && s->session && s->session->tlsext_tick)
1282                         ticklen = s->session->tlsext_ticklen;
1283                 else if (s->session && s->tlsext_session_ticket &&
1284                          s->tlsext_session_ticket->data)
1285                         {
1286                         ticklen = s->tlsext_session_ticket->length;
1287                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1288                         if (!s->session->tlsext_tick)
1289                                 return NULL;
1290                         memcpy(s->session->tlsext_tick,
1291                                s->tlsext_session_ticket->data,
1292                                ticklen);
1293                         s->session->tlsext_ticklen = ticklen;
1294                         }
1295                 else
1296                         ticklen = 0;
1297                 if (ticklen == 0 && s->tlsext_session_ticket &&
1298                     s->tlsext_session_ticket->data == NULL)
1299                         goto skip_ext;
1300                 /* Check for enough room 2 for extension type, 2 for len
1301                  * rest for ticket
1302                  */
1303                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1304                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1305                 s2n(ticklen,ret);
1306                 if (ticklen)
1307                         {
1308                         memcpy(ret, s->session->tlsext_tick, ticklen);
1309                         ret += ticklen;
1310                         }
1311                 }
1312                 skip_ext:
1313
1314         if (SSL_USE_SIGALGS(s))
1315                 {
1316                 size_t salglen;
1317                 const unsigned char *salg;
1318                 salglen = tls12_get_psigalgs(s, &salg);
1319                 if ((size_t)(limit - ret) < salglen + 6)
1320                         return NULL; 
1321                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1322                 s2n(salglen + 2, ret);
1323                 s2n(salglen, ret);
1324                 memcpy(ret, salg, salglen);
1325                 ret += salglen;
1326                 }
1327
1328 #ifdef TLSEXT_TYPE_opaque_prf_input
1329         if (s->s3->client_opaque_prf_input != NULL)
1330                 {
1331                 size_t col = s->s3->client_opaque_prf_input_len;
1332                 
1333                 if ((long)(limit - ret - 6 - col < 0))
1334                         return NULL;
1335                 if (col > 0xFFFD) /* can't happen */
1336                         return NULL;
1337
1338                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1339                 s2n(col + 2, ret);
1340                 s2n(col, ret);
1341                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1342                 ret += col;
1343                 }
1344 #endif
1345
1346         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1347                 {
1348                 int i;
1349                 long extlen, idlen, itmp;
1350                 OCSP_RESPID *id;
1351
1352                 idlen = 0;
1353                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1354                         {
1355                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1356                         itmp = i2d_OCSP_RESPID(id, NULL);
1357                         if (itmp <= 0)
1358                                 return NULL;
1359                         idlen += itmp + 2;
1360                         }
1361
1362                 if (s->tlsext_ocsp_exts)
1363                         {
1364                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1365                         if (extlen < 0)
1366                                 return NULL;
1367                         }
1368                 else
1369                         extlen = 0;
1370                         
1371                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1372                 s2n(TLSEXT_TYPE_status_request, ret);
1373                 if (extlen + idlen > 0xFFF0)
1374                         return NULL;
1375                 s2n(extlen + idlen + 5, ret);
1376                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1377                 s2n(idlen, ret);
1378                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1379                         {
1380                         /* save position of id len */
1381                         unsigned char *q = ret;
1382                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1383                         /* skip over id len */
1384                         ret += 2;
1385                         itmp = i2d_OCSP_RESPID(id, &ret);
1386                         /* write id len */
1387                         s2n(itmp, q);
1388                         }
1389                 s2n(extlen, ret);
1390                 if (extlen > 0)
1391                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1392                 }
1393
1394 #ifndef OPENSSL_NO_HEARTBEATS
1395         /* Add Heartbeat extension */
1396         s2n(TLSEXT_TYPE_heartbeat,ret);
1397         s2n(1,ret);
1398         /* Set mode:
1399          * 1: peer may send requests
1400          * 2: peer not allowed to send requests
1401          */
1402         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1403                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1404         else
1405                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1406 #endif
1407
1408 #ifndef OPENSSL_NO_NEXTPROTONEG
1409         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1410                 {
1411                 /* The client advertises an emtpy extension to indicate its
1412                  * support for Next Protocol Negotiation */
1413                 if (limit - ret - 4 < 0)
1414                         return NULL;
1415                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1416                 s2n(0,ret);
1417                 }
1418 #endif
1419
1420         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1421                 {
1422                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1423                         return NULL;
1424                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1425                 s2n(2 + s->alpn_client_proto_list_len,ret);
1426                 s2n(s->alpn_client_proto_list_len,ret);
1427                 memcpy(ret, s->alpn_client_proto_list,
1428                        s->alpn_client_proto_list_len);
1429                 ret += s->alpn_client_proto_list_len;
1430                 }
1431
1432         if(SSL_get_srtp_profiles(s))
1433                 {
1434                 int el;
1435
1436                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1437                 
1438                 if((limit - p - 4 - el) < 0) return NULL;
1439
1440                 s2n(TLSEXT_TYPE_use_srtp,ret);
1441                 s2n(el,ret);
1442
1443                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1444                         {
1445                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1446                         return NULL;
1447                         }
1448                 ret += el;
1449                 }
1450
1451         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1452         /* 2 bytes for extension type */
1453         /* 2 bytes for extension length */
1454         /* 1 byte for the list length */
1455         /* 1 byte for the list (we only support audit proofs) */
1456         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1457                 {
1458                 const unsigned short ext_len = 2;
1459                 const unsigned char list_len = 1;
1460
1461                 if (limit < ret + 6)
1462                         return NULL;
1463
1464                 s2n(TLSEXT_TYPE_server_authz, ret);
1465                 /* Extension length: 2 bytes */
1466                 s2n(ext_len, ret);
1467                 *(ret++) = list_len;
1468                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1469                 }
1470
1471         /* Add custom TLS Extensions to ClientHello */
1472         if (s->ctx->custom_cli_ext_records_count)
1473                 {
1474                 size_t i;
1475                 custom_cli_ext_record* record;
1476
1477                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1478                         {
1479                         const unsigned char* out = NULL;
1480                         unsigned short outlen = 0;
1481
1482                         record = &s->ctx->custom_cli_ext_records[i];
1483                         /* NULL callback sends empty extension */ 
1484                         /* -1 from callback omits extension */
1485                         if (record->fn1)
1486                                 {
1487                                 int cb_retval = 0;
1488                                 cb_retval = record->fn1(s, record->ext_type,
1489                                                         &out, &outlen,
1490                                                         record->arg);
1491                                 if (cb_retval == 0)
1492                                         return NULL; /* error */
1493                                 if (cb_retval == -1)
1494                                         continue; /* skip this extension */
1495                                 }
1496                         if (limit < ret + 4 + outlen)
1497                                 return NULL;
1498                         s2n(record->ext_type, ret);
1499                         s2n(outlen, ret);
1500                         memcpy(ret, out, outlen);
1501                         ret += outlen;
1502                         }
1503                 }
1504
1505         if ((extdatalen = ret-p-2) == 0)
1506                 return p;
1507
1508         s2n(extdatalen,p);
1509         return ret;
1510         }
1511
1512 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1513         {
1514         int extdatalen=0;
1515         unsigned char *ret = p;
1516 #ifndef OPENSSL_NO_NEXTPROTONEG
1517         int next_proto_neg_seen;
1518 #endif
1519 #ifndef OPENSSL_NO_EC
1520         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1521         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1522         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1523         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1524 #endif
1525         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1526         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1527                 return p;
1528         
1529         ret+=2;
1530         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1531
1532         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1533                 { 
1534                 if ((long)(limit - ret - 4) < 0) return NULL; 
1535
1536                 s2n(TLSEXT_TYPE_server_name,ret);
1537                 s2n(0,ret);
1538                 }
1539
1540         if(s->s3->send_connection_binding)
1541         {
1542           int el;
1543           
1544           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1545               {
1546               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1547               return NULL;
1548               }
1549
1550           if((limit - p - 4 - el) < 0) return NULL;
1551           
1552           s2n(TLSEXT_TYPE_renegotiate,ret);
1553           s2n(el,ret);
1554
1555           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1556               {
1557               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1558               return NULL;
1559               }
1560
1561           ret += el;
1562         }
1563
1564 #ifndef OPENSSL_NO_EC
1565         if (using_ecc)
1566                 {
1567                 const unsigned char *plist;
1568                 size_t plistlen;
1569                 /* Add TLS extension ECPointFormats to the ServerHello message */
1570                 long lenmax; 
1571
1572                 tls1_get_formatlist(s, &plist, &plistlen);
1573
1574                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1575                 if (plistlen > (size_t)lenmax) return NULL;
1576                 if (plistlen > 255)
1577                         {
1578                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1579                         return NULL;
1580                         }
1581                 
1582                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1583                 s2n(plistlen + 1,ret);
1584                 *(ret++) = (unsigned char) plistlen;
1585                 memcpy(ret, plist, plistlen);
1586                 ret+=plistlen;
1587
1588                 }
1589         /* Currently the server should not respond with a SupportedCurves extension */
1590 #endif /* OPENSSL_NO_EC */
1591
1592         if (s->tlsext_ticket_expected
1593                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1594                 { 
1595                 if ((long)(limit - ret - 4) < 0) return NULL; 
1596                 s2n(TLSEXT_TYPE_session_ticket,ret);
1597                 s2n(0,ret);
1598                 }
1599
1600         if (s->tlsext_status_expected)
1601                 { 
1602                 if ((long)(limit - ret - 4) < 0) return NULL; 
1603                 s2n(TLSEXT_TYPE_status_request,ret);
1604                 s2n(0,ret);
1605                 }
1606
1607 #ifdef TLSEXT_TYPE_opaque_prf_input
1608         if (s->s3->server_opaque_prf_input != NULL)
1609                 {
1610                 size_t sol = s->s3->server_opaque_prf_input_len;
1611                 
1612                 if ((long)(limit - ret - 6 - sol) < 0)
1613                         return NULL;
1614                 if (sol > 0xFFFD) /* can't happen */
1615                         return NULL;
1616
1617                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1618                 s2n(sol + 2, ret);
1619                 s2n(sol, ret);
1620                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1621                 ret += sol;
1622                 }
1623 #endif
1624
1625         if(s->srtp_profile)
1626                 {
1627                 int el;
1628
1629                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1630                 
1631                 if((limit - p - 4 - el) < 0) return NULL;
1632
1633                 s2n(TLSEXT_TYPE_use_srtp,ret);
1634                 s2n(el,ret);
1635
1636                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1637                         {
1638                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1639                         return NULL;
1640                         }
1641                 ret+=el;
1642                 }
1643
1644         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1645                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1646                 { const unsigned char cryptopro_ext[36] = {
1647                         0xfd, 0xe8, /*65000*/
1648                         0x00, 0x20, /*32 bytes length*/
1649                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1650                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1651                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1652                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1653                         if (limit-ret<36) return NULL;
1654                         memcpy(ret,cryptopro_ext,36);
1655                         ret+=36;
1656
1657                 }
1658
1659 #ifndef OPENSSL_NO_HEARTBEATS
1660         /* Add Heartbeat extension if we've received one */
1661         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1662                 {
1663                 s2n(TLSEXT_TYPE_heartbeat,ret);
1664                 s2n(1,ret);
1665                 /* Set mode:
1666                  * 1: peer may send requests
1667                  * 2: peer not allowed to send requests
1668                  */
1669                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1670                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1671                 else
1672                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1673
1674                 }
1675 #endif
1676
1677 #ifndef OPENSSL_NO_NEXTPROTONEG
1678         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1679         s->s3->next_proto_neg_seen = 0;
1680         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1681                 {
1682                 const unsigned char *npa;
1683                 unsigned int npalen;
1684                 int r;
1685
1686                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1687                 if (r == SSL_TLSEXT_ERR_OK)
1688                         {
1689                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1690                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1691                         s2n(npalen,ret);
1692                         memcpy(ret, npa, npalen);
1693                         ret += npalen;
1694                         s->s3->next_proto_neg_seen = 1;
1695                         }
1696                 }
1697 #endif
1698
1699         /* If the client supports authz then see whether we have any to offer
1700          * to it. */
1701         if (s->s3->tlsext_authz_client_types_len)
1702                 {
1703                 size_t authz_length;
1704                 /* By now we already know the new cipher, so we can look ahead
1705                  * to see whether the cert we are going to send
1706                  * has any authz data attached to it. */
1707                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1708                 const unsigned char* const orig_authz = authz;
1709                 size_t i;
1710                 unsigned authz_count = 0;
1711
1712                 /* The authz data contains a number of the following structures:
1713                  *      uint8_t authz_type
1714                  *      uint16_t length
1715                  *      uint8_t data[length]
1716                  *
1717                  * First we walk over it to find the number of authz elements. */
1718                 for (i = 0; i < authz_length; i++)
1719                         {
1720                         unsigned short length;
1721                         unsigned char type;
1722
1723                         type = *(authz++);
1724                         if (memchr(s->s3->tlsext_authz_client_types,
1725                                    type,
1726                                    s->s3->tlsext_authz_client_types_len) != NULL)
1727                                 authz_count++;
1728
1729                         n2s(authz, length);
1730                         /* n2s increments authz by 2 */
1731                         i += 2;
1732                         authz += length;
1733                         i += length;
1734                         }
1735
1736                 if (authz_count)
1737                         {
1738                         /* Add TLS extension server_authz to the ServerHello message
1739                          * 2 bytes for extension type
1740                          * 2 bytes for extension length
1741                          * 1 byte for the list length
1742                          * n bytes for the list */
1743                         const unsigned short ext_len = 1 + authz_count;
1744
1745                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1746                         s2n(TLSEXT_TYPE_server_authz, ret);
1747                         s2n(ext_len, ret);
1748                         *(ret++) = authz_count;
1749                         s->s3->tlsext_authz_promised_to_client = 1;
1750                         }
1751
1752                 authz = orig_authz;
1753                 for (i = 0; i < authz_length; i++)
1754                         {
1755                         unsigned short length;
1756                         unsigned char type;
1757
1758                         authz_count++;
1759                         type = *(authz++);
1760                         if (memchr(s->s3->tlsext_authz_client_types,
1761                                    type,
1762                                    s->s3->tlsext_authz_client_types_len) != NULL)
1763                                 *(ret++) = type;
1764                         n2s(authz, length);
1765                         /* n2s increments authz by 2 */
1766                         i += 2;
1767                         authz += length;
1768                         i += length;
1769                         }
1770                 }
1771
1772         /* If custom types were sent in ClientHello, add ServerHello responses */
1773         if (s->s3->tlsext_custom_types_count)
1774                 {
1775                 size_t i;
1776
1777                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1778                         {
1779                         size_t j;
1780                         custom_srv_ext_record *record;
1781
1782                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1783                                 {
1784                                 record = &s->ctx->custom_srv_ext_records[j];
1785                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1786                                         {
1787                                         const unsigned char *out = NULL;
1788                                         unsigned short outlen = 0;
1789                                         int cb_retval = 0;
1790
1791                                         /* NULL callback or -1 omits extension */
1792                                         if (!record->fn2)
1793                                                 break;
1794                                         cb_retval = record->fn2(s, record->ext_type,
1795                                                                 &out, &outlen,
1796                                                                 record->arg);
1797                                         if (cb_retval == 0)
1798                                                 return NULL; /* error */
1799                                         if (cb_retval == -1)
1800                                                 break; /* skip this extension */
1801                                         if (limit < ret + 4 + outlen)
1802                                                 return NULL;
1803                                         s2n(record->ext_type, ret);
1804                                         s2n(outlen, ret);
1805                                         memcpy(ret, out, outlen);
1806                                         ret += outlen;
1807                                         break;
1808                                         }
1809                                 }
1810                         }
1811                 }
1812
1813         if (s->s3->alpn_selected)
1814                 {
1815                 const unsigned char *selected = s->s3->alpn_selected;
1816                 unsigned len = s->s3->alpn_selected_len;
1817
1818                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1819                         return NULL;
1820                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1821                 s2n(3 + len,ret);
1822                 s2n(1 + len,ret);
1823                 *ret++ = len;
1824                 memcpy(ret, selected, len);
1825                 ret += len;
1826                 }
1827
1828         if ((extdatalen = ret-p-2)== 0) 
1829                 return p;
1830
1831         s2n(extdatalen,p);
1832         return ret;
1833         }
1834
1835 #ifndef OPENSSL_NO_EC
1836 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1837  * SecureTransport using the TLS extension block in |d|, of length |n|.
1838  * Safari, since 10.6, sends exactly these extensions, in this order:
1839  *   SNI,
1840  *   elliptic_curves
1841  *   ec_point_formats
1842  *
1843  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1844  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1845  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1846  * 10.8..10.8.3 (which don't work).
1847  */
1848 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1849         unsigned short type, size;
1850         static const unsigned char kSafariExtensionsBlock[] = {
1851                 0x00, 0x0a,  /* elliptic_curves extension */
1852                 0x00, 0x08,  /* 8 bytes */
1853                 0x00, 0x06,  /* 6 bytes of curve ids */
1854                 0x00, 0x17,  /* P-256 */
1855                 0x00, 0x18,  /* P-384 */
1856                 0x00, 0x19,  /* P-521 */
1857
1858                 0x00, 0x0b,  /* ec_point_formats */
1859                 0x00, 0x02,  /* 2 bytes */
1860                 0x01,        /* 1 point format */
1861                 0x00,        /* uncompressed */
1862         };
1863
1864         /* The following is only present in TLS 1.2 */
1865         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1866                 0x00, 0x0d,  /* signature_algorithms */
1867                 0x00, 0x0c,  /* 12 bytes */
1868                 0x00, 0x0a,  /* 10 bytes */
1869                 0x05, 0x01,  /* SHA-384/RSA */
1870                 0x04, 0x01,  /* SHA-256/RSA */
1871                 0x02, 0x01,  /* SHA-1/RSA */
1872                 0x04, 0x03,  /* SHA-256/ECDSA */
1873                 0x02, 0x03,  /* SHA-1/ECDSA */
1874         };
1875
1876         if (data >= (d+n-2))
1877                 return;
1878         data += 2;
1879
1880         if (data > (d+n-4))
1881                 return;
1882         n2s(data,type);
1883         n2s(data,size);
1884
1885         if (type != TLSEXT_TYPE_server_name)
1886                 return;
1887
1888         if (data+size > d+n)
1889                 return;
1890         data += size;
1891
1892         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1893                 {
1894                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1895                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1896
1897                 if (data + len1 + len2 != d+n)
1898                         return;
1899                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1900                         return;
1901                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1902                         return;
1903                 }
1904         else
1905                 {
1906                 const size_t len = sizeof(kSafariExtensionsBlock);
1907
1908                 if (data + len != d+n)
1909                         return;
1910                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1911                         return;
1912                 }
1913
1914         s->s3->is_probably_safari = 1;
1915 }
1916 #endif /* !OPENSSL_NO_EC */
1917
1918 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1919  * ClientHello.
1920  *   data: the contents of the extension, not including the type and length.
1921  *   data_len: the number of bytes in |data|
1922  *   al: a pointer to the alert value to send in the event of a non-zero
1923  *       return.
1924  *
1925  *   returns: 0 on success. */
1926 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1927                                          unsigned data_len, int *al)
1928         {
1929         unsigned i;
1930         unsigned proto_len;
1931         const unsigned char *selected;
1932         unsigned char selected_len;
1933         int r;
1934
1935         if (s->ctx->alpn_select_cb == NULL)
1936                 return 0;
1937
1938         if (data_len < 2)
1939                 goto parse_error;
1940
1941         /* data should contain a uint16 length followed by a series of 8-bit,
1942          * length-prefixed strings. */
1943         i = ((unsigned) data[0]) << 8 |
1944             ((unsigned) data[1]);
1945         data_len -= 2;
1946         data += 2;
1947         if (data_len != i)
1948                 goto parse_error;
1949
1950         if (data_len < 2)
1951                 goto parse_error;
1952
1953         for (i = 0; i < data_len;)
1954                 {
1955                 proto_len = data[i];
1956                 i++;
1957
1958                 if (proto_len == 0)
1959                         goto parse_error;
1960
1961                 if (i + proto_len < i || i + proto_len > data_len)
1962                         goto parse_error;
1963
1964                 i += proto_len;
1965                 }
1966
1967         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1968                                    s->ctx->alpn_select_cb_arg);
1969         if (r == SSL_TLSEXT_ERR_OK) {
1970                 if (s->s3->alpn_selected)
1971                         OPENSSL_free(s->s3->alpn_selected);
1972                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1973                 if (!s->s3->alpn_selected)
1974                         {
1975                         *al = SSL_AD_INTERNAL_ERROR;
1976                         return -1;
1977                         }
1978                 memcpy(s->s3->alpn_selected, selected, selected_len);
1979                 s->s3->alpn_selected_len = selected_len;
1980         }
1981         return 0;
1982
1983 parse_error:
1984         *al = SSL_AD_DECODE_ERROR;
1985         return -1;
1986         }
1987
1988 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1989         {       
1990         unsigned short type;
1991         unsigned short size;
1992         unsigned short len;
1993         unsigned char *data = *p;
1994         int renegotiate_seen = 0;
1995         size_t i;
1996
1997         s->servername_done = 0;
1998         s->tlsext_status_type = -1;
1999 #ifndef OPENSSL_NO_NEXTPROTONEG
2000         s->s3->next_proto_neg_seen = 0;
2001 #endif
2002
2003         /* Clear observed custom extensions */
2004         s->s3->tlsext_custom_types_count = 0;
2005         if (s->s3->tlsext_custom_types != NULL)
2006                 {
2007                 OPENSSL_free(s->s3->tlsext_custom_types);
2008                 s->s3->tlsext_custom_types = NULL;
2009                 }               
2010
2011         if (s->s3->alpn_selected)
2012                 {
2013                 OPENSSL_free(s->s3->alpn_selected);
2014                 s->s3->alpn_selected = NULL;
2015                 }
2016
2017 #ifndef OPENSSL_NO_HEARTBEATS
2018         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2019                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2020 #endif
2021
2022 #ifndef OPENSSL_NO_EC
2023         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
2024                 ssl_check_for_safari(s, data, d, n);
2025 #endif /* !OPENSSL_NO_EC */
2026
2027         /* Clear any signature algorithms extension received */
2028         if (s->cert->peer_sigalgs)
2029                 {
2030                 OPENSSL_free(s->cert->peer_sigalgs);
2031                 s->cert->peer_sigalgs = NULL;
2032                 }
2033         /* Clear any shared sigtnature algorithms */
2034         if (s->cert->shared_sigalgs)
2035                 {
2036                 OPENSSL_free(s->cert->shared_sigalgs);
2037                 s->cert->shared_sigalgs = NULL;
2038                 }
2039         /* Clear certificate digests and validity flags */
2040         for (i = 0; i < SSL_PKEY_NUM; i++)
2041                 {
2042                 s->cert->pkeys[i].digest = NULL;
2043                 s->cert->pkeys[i].valid_flags = 0;
2044                 }
2045
2046         if (data >= (d+n-2))
2047                 goto ri_check;
2048         n2s(data,len);
2049
2050         if (data > (d+n-len)) 
2051                 goto ri_check;
2052
2053         while (data <= (d+n-4))
2054                 {
2055                 n2s(data,type);
2056                 n2s(data,size);
2057
2058                 if (data+size > (d+n))
2059                         goto ri_check;
2060 #if 0
2061                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2062 #endif
2063                 if (s->tlsext_debug_cb)
2064                         s->tlsext_debug_cb(s, 0, type, data, size,
2065                                                 s->tlsext_debug_arg);
2066 /* The servername extension is treated as follows:
2067
2068    - Only the hostname type is supported with a maximum length of 255.
2069    - The servername is rejected if too long or if it contains zeros,
2070      in which case an fatal alert is generated.
2071    - The servername field is maintained together with the session cache.
2072    - When a session is resumed, the servername call back invoked in order
2073      to allow the application to position itself to the right context. 
2074    - The servername is acknowledged if it is new for a session or when 
2075      it is identical to a previously used for the same session. 
2076      Applications can control the behaviour.  They can at any time
2077      set a 'desirable' servername for a new SSL object. This can be the
2078      case for example with HTTPS when a Host: header field is received and
2079      a renegotiation is requested. In this case, a possible servername
2080      presented in the new client hello is only acknowledged if it matches
2081      the value of the Host: field. 
2082    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2083      if they provide for changing an explicit servername context for the session,
2084      i.e. when the session has been established with a servername extension. 
2085    - On session reconnect, the servername extension may be absent. 
2086
2087 */      
2088
2089                 if (type == TLSEXT_TYPE_server_name)
2090                         {
2091                         unsigned char *sdata;
2092                         int servname_type;
2093                         int dsize; 
2094                 
2095                         if (size < 2) 
2096                                 {
2097                                 *al = SSL_AD_DECODE_ERROR;
2098                                 return 0;
2099                                 }
2100                         n2s(data,dsize);  
2101                         size -= 2;
2102                         if (dsize > size  ) 
2103                                 {
2104                                 *al = SSL_AD_DECODE_ERROR;
2105                                 return 0;
2106                                 } 
2107
2108                         sdata = data;
2109                         while (dsize > 3) 
2110                                 {
2111                                 servname_type = *(sdata++); 
2112                                 n2s(sdata,len);
2113                                 dsize -= 3;
2114
2115                                 if (len > dsize) 
2116                                         {
2117                                         *al = SSL_AD_DECODE_ERROR;
2118                                         return 0;
2119                                         }
2120                                 if (s->servername_done == 0)
2121                                 switch (servname_type)
2122                                         {
2123                                 case TLSEXT_NAMETYPE_host_name:
2124                                         if (!s->hit)
2125                                                 {
2126                                                 if(s->session->tlsext_hostname)
2127                                                         {
2128                                                         *al = SSL_AD_DECODE_ERROR;
2129                                                         return 0;
2130                                                         }
2131                                                 if (len > TLSEXT_MAXLEN_host_name)
2132                                                         {
2133                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2134                                                         return 0;
2135                                                         }
2136                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2137                                                         {
2138                                                         *al = TLS1_AD_INTERNAL_ERROR;
2139                                                         return 0;
2140                                                         }
2141                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2142                                                 s->session->tlsext_hostname[len]='\0';
2143                                                 if (strlen(s->session->tlsext_hostname) != len) {
2144                                                         OPENSSL_free(s->session->tlsext_hostname);
2145                                                         s->session->tlsext_hostname = NULL;
2146                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2147                                                         return 0;
2148                                                 }
2149                                                 s->servername_done = 1; 
2150
2151                                                 }
2152                                         else 
2153                                                 s->servername_done = s->session->tlsext_hostname
2154                                                         && strlen(s->session->tlsext_hostname) == len 
2155                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2156                                         
2157                                         break;
2158
2159                                 default:
2160                                         break;
2161                                         }
2162                                  
2163                                 dsize -= len;
2164                                 }
2165                         if (dsize != 0) 
2166                                 {
2167                                 *al = SSL_AD_DECODE_ERROR;
2168                                 return 0;
2169                                 }
2170
2171                         }
2172 #ifndef OPENSSL_NO_SRP
2173                 else if (type == TLSEXT_TYPE_srp)
2174                         {
2175                         if (size <= 0 || ((len = data[0])) != (size -1))
2176                                 {
2177                                 *al = SSL_AD_DECODE_ERROR;
2178                                 return 0;
2179                                 }
2180                         if (s->srp_ctx.login != NULL)
2181                                 {
2182                                 *al = SSL_AD_DECODE_ERROR;
2183                                 return 0;
2184                                 }
2185                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2186                                 return -1;
2187                         memcpy(s->srp_ctx.login, &data[1], len);
2188                         s->srp_ctx.login[len]='\0';
2189   
2190                         if (strlen(s->srp_ctx.login) != len) 
2191                                 {
2192                                 *al = SSL_AD_DECODE_ERROR;
2193                                 return 0;
2194                                 }
2195                         }
2196 #endif
2197
2198 #ifndef OPENSSL_NO_EC
2199                 else if (type == TLSEXT_TYPE_ec_point_formats)
2200                         {
2201                         unsigned char *sdata = data;
2202                         int ecpointformatlist_length = *(sdata++);
2203
2204                         if (ecpointformatlist_length != size - 1 || 
2205                                 ecpointformatlist_length < 1)
2206                                 {
2207                                 *al = TLS1_AD_DECODE_ERROR;
2208                                 return 0;
2209                                 }
2210                         if (!s->hit)
2211                                 {
2212                                 if(s->session->tlsext_ecpointformatlist)
2213                                         {
2214                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2215                                         s->session->tlsext_ecpointformatlist = NULL;
2216                                         }
2217                                 s->session->tlsext_ecpointformatlist_length = 0;
2218                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2219                                         {
2220                                         *al = TLS1_AD_INTERNAL_ERROR;
2221                                         return 0;
2222                                         }
2223                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2224                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2225                                 }
2226 #if 0
2227                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2228                         sdata = s->session->tlsext_ecpointformatlist;
2229                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2230                                 fprintf(stderr,"%i ",*(sdata++));
2231                         fprintf(stderr,"\n");
2232 #endif
2233                         }
2234                 else if (type == TLSEXT_TYPE_elliptic_curves)
2235                         {
2236                         unsigned char *sdata = data;
2237                         int ellipticcurvelist_length = (*(sdata++) << 8);
2238                         ellipticcurvelist_length += (*(sdata++));
2239
2240                         if (ellipticcurvelist_length != size - 2 ||
2241                                 ellipticcurvelist_length < 1)
2242                                 {
2243                                 *al = TLS1_AD_DECODE_ERROR;
2244                                 return 0;
2245                                 }
2246                         if (!s->hit)
2247                                 {
2248                                 if(s->session->tlsext_ellipticcurvelist)
2249                                         {
2250                                         *al = TLS1_AD_DECODE_ERROR;
2251                                         return 0;
2252                                         }
2253                                 s->session->tlsext_ellipticcurvelist_length = 0;
2254                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2255                                         {
2256                                         *al = TLS1_AD_INTERNAL_ERROR;
2257                                         return 0;
2258                                         }
2259                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2260                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2261                                 }
2262 #if 0
2263                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2264                         sdata = s->session->tlsext_ellipticcurvelist;
2265                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2266                                 fprintf(stderr,"%i ",*(sdata++));
2267                         fprintf(stderr,"\n");
2268 #endif
2269                         }
2270 #endif /* OPENSSL_NO_EC */
2271 #ifdef TLSEXT_TYPE_opaque_prf_input
2272                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2273                         {
2274                         unsigned char *sdata = data;
2275
2276                         if (size < 2)
2277                                 {
2278                                 *al = SSL_AD_DECODE_ERROR;
2279                                 return 0;
2280                                 }
2281                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2282                         if (s->s3->client_opaque_prf_input_len != size - 2)
2283                                 {
2284                                 *al = SSL_AD_DECODE_ERROR;
2285                                 return 0;
2286                                 }
2287
2288                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2289                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2290                         if (s->s3->client_opaque_prf_input_len == 0)
2291                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2292                         else
2293                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2294                         if (s->s3->client_opaque_prf_input == NULL)
2295                                 {
2296                                 *al = TLS1_AD_INTERNAL_ERROR;
2297                                 return 0;
2298                                 }
2299                         }
2300 #endif
2301                 else if (type == TLSEXT_TYPE_session_ticket)
2302                         {
2303                         if (s->tls_session_ticket_ext_cb &&
2304                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2305                                 {
2306                                 *al = TLS1_AD_INTERNAL_ERROR;
2307                                 return 0;
2308                                 }
2309                         }
2310                 else if (type == TLSEXT_TYPE_renegotiate)
2311                         {
2312                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2313                                 return 0;
2314                         renegotiate_seen = 1;
2315                         }
2316                 else if (type == TLSEXT_TYPE_signature_algorithms)
2317                         {
2318                         int dsize;
2319                         if (s->cert->peer_sigalgs || size < 2) 
2320                                 {
2321                                 *al = SSL_AD_DECODE_ERROR;
2322                                 return 0;
2323                                 }
2324                         n2s(data,dsize);
2325                         size -= 2;
2326                         if (dsize != size || dsize & 1 || !dsize) 
2327                                 {
2328                                 *al = SSL_AD_DECODE_ERROR;
2329                                 return 0;
2330                                 }
2331                         if (!tls1_process_sigalgs(s, data, dsize))
2332                                 {
2333                                 *al = SSL_AD_DECODE_ERROR;
2334                                 return 0;
2335                                 }
2336                         /* If sigalgs received and no shared algorithms fatal
2337                          * error.
2338                          */
2339                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2340                                 {
2341                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2342                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2343                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2344                                 return 0;
2345                                 }
2346                         }
2347                 else if (type == TLSEXT_TYPE_status_request
2348                          && s->ctx->tlsext_status_cb)
2349                         {
2350                 
2351                         if (size < 5) 
2352                                 {
2353                                 *al = SSL_AD_DECODE_ERROR;
2354                                 return 0;
2355                                 }
2356
2357                         s->tlsext_status_type = *data++;
2358                         size--;
2359                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2360                                 {
2361                                 const unsigned char *sdata;
2362                                 int dsize;
2363                                 /* Read in responder_id_list */
2364                                 n2s(data,dsize);
2365                                 size -= 2;
2366                                 if (dsize > size  ) 
2367                                         {
2368                                         *al = SSL_AD_DECODE_ERROR;
2369                                         return 0;
2370                                         }
2371                                 while (dsize > 0)
2372                                         {
2373                                         OCSP_RESPID *id;
2374                                         int idsize;
2375                                         if (dsize < 4)
2376                                                 {
2377                                                 *al = SSL_AD_DECODE_ERROR;
2378                                                 return 0;
2379                                                 }
2380                                         n2s(data, idsize);
2381                                         dsize -= 2 + idsize;
2382                                         size -= 2 + idsize;
2383                                         if (dsize < 0)
2384                                                 {
2385                                                 *al = SSL_AD_DECODE_ERROR;
2386                                                 return 0;
2387                                                 }
2388                                         sdata = data;
2389                                         data += idsize;
2390                                         id = d2i_OCSP_RESPID(NULL,
2391                                                                 &sdata, idsize);
2392                                         if (!id)
2393                                                 {
2394                                                 *al = SSL_AD_DECODE_ERROR;
2395                                                 return 0;
2396                                                 }
2397                                         if (data != sdata)
2398                                                 {
2399                                                 OCSP_RESPID_free(id);
2400                                                 *al = SSL_AD_DECODE_ERROR;
2401                                                 return 0;
2402                                                 }
2403                                         if (!s->tlsext_ocsp_ids
2404                                                 && !(s->tlsext_ocsp_ids =
2405                                                 sk_OCSP_RESPID_new_null()))
2406                                                 {
2407                                                 OCSP_RESPID_free(id);
2408                                                 *al = SSL_AD_INTERNAL_ERROR;
2409                                                 return 0;
2410                                                 }
2411                                         if (!sk_OCSP_RESPID_push(
2412                                                         s->tlsext_ocsp_ids, id))
2413                                                 {
2414                                                 OCSP_RESPID_free(id);
2415                                                 *al = SSL_AD_INTERNAL_ERROR;
2416                                                 return 0;
2417                                                 }
2418                                         }
2419
2420                                 /* Read in request_extensions */
2421                                 if (size < 2)
2422                                         {
2423                                         *al = SSL_AD_DECODE_ERROR;
2424                                         return 0;
2425                                         }
2426                                 n2s(data,dsize);
2427                                 size -= 2;
2428                                 if (dsize != size)
2429                                         {
2430                                         *al = SSL_AD_DECODE_ERROR;
2431                                         return 0;
2432                                         }
2433                                 sdata = data;
2434                                 if (dsize > 0)
2435                                         {
2436                                         if (s->tlsext_ocsp_exts)
2437                                                 {
2438                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2439                                                                            X509_EXTENSION_free);
2440                                                 }
2441
2442                                         s->tlsext_ocsp_exts =
2443                                                 d2i_X509_EXTENSIONS(NULL,
2444                                                         &sdata, dsize);
2445                                         if (!s->tlsext_ocsp_exts
2446                                                 || (data + dsize != sdata))
2447                                                 {
2448                                                 *al = SSL_AD_DECODE_ERROR;
2449                                                 return 0;
2450                                                 }
2451                                         }
2452                                 }
2453                                 /* We don't know what to do with any other type
2454                                 * so ignore it.
2455                                 */
2456                                 else
2457                                         s->tlsext_status_type = -1;
2458                         }
2459 #ifndef OPENSSL_NO_HEARTBEATS
2460                 else if (type == TLSEXT_TYPE_heartbeat)
2461                         {
2462                         switch(data[0])
2463                                 {
2464                                 case 0x01:      /* Client allows us to send HB requests */
2465                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2466                                                         break;
2467                                 case 0x02:      /* Client doesn't accept HB requests */
2468                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2469                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2470                                                         break;
2471                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2472                                                         return 0;
2473                                 }
2474                         }
2475 #endif
2476 #ifndef OPENSSL_NO_NEXTPROTONEG
2477                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2478                          s->s3->tmp.finish_md_len == 0 &&
2479                          s->s3->alpn_selected == NULL)
2480                         {
2481                         /* We shouldn't accept this extension on a
2482                          * renegotiation.
2483                          *
2484                          * s->new_session will be set on renegotiation, but we
2485                          * probably shouldn't rely that it couldn't be set on
2486                          * the initial renegotation too in certain cases (when
2487                          * there's some other reason to disallow resuming an
2488                          * earlier session -- the current code won't be doing
2489                          * anything like that, but this might change).
2490
2491                          * A valid sign that there's been a previous handshake
2492                          * in this connection is if s->s3->tmp.finish_md_len >
2493                          * 0.  (We are talking about a check that will happen
2494                          * in the Hello protocol round, well before a new
2495                          * Finished message could have been computed.) */
2496                         s->s3->next_proto_neg_seen = 1;
2497                         }
2498 #endif
2499
2500                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2501                          s->ctx->alpn_select_cb &&
2502                          s->s3->tmp.finish_md_len == 0)
2503                         {
2504                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2505                                 return 0;
2506                         /* ALPN takes precedence over NPN. */
2507                         s->s3->next_proto_neg_seen = 0;
2508                         }
2509
2510                 /* session ticket processed earlier */
2511                 else if (type == TLSEXT_TYPE_use_srtp)
2512                         {
2513                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2514                                                               al))
2515                                 return 0;
2516                         }
2517
2518                 else if (type == TLSEXT_TYPE_server_authz)
2519                         {
2520                         unsigned char *sdata = data;
2521                         unsigned char server_authz_dataformatlist_length;
2522
2523                         if (size == 0)
2524                                 {
2525                                 *al = TLS1_AD_DECODE_ERROR;
2526                                 return 0;
2527                                 }
2528
2529                         server_authz_dataformatlist_length = *(sdata++);
2530
2531                         if (server_authz_dataformatlist_length != size - 1)
2532                                 {
2533                                 *al = TLS1_AD_DECODE_ERROR;
2534                                 return 0;
2535                                 }
2536
2537                         /* Successful session resumption uses the same authz
2538                          * information as the original session so we ignore this
2539                          * in the case of a session resumption. */
2540                         if (!s->hit)
2541                                 {
2542                                 if (s->s3->tlsext_authz_client_types != NULL)
2543                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2544                                 s->s3->tlsext_authz_client_types =
2545                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2546                                 if (!s->s3->tlsext_authz_client_types)
2547                                         {
2548                                         *al = TLS1_AD_INTERNAL_ERROR;
2549                                         return 0;
2550                                         }
2551
2552                                 s->s3->tlsext_authz_client_types_len =
2553                                         server_authz_dataformatlist_length;
2554                                 memcpy(s->s3->tlsext_authz_client_types,
2555                                        sdata,
2556                                        server_authz_dataformatlist_length);
2557
2558                                 /* Sort the types in order to check for duplicates. */
2559                                 qsort(s->s3->tlsext_authz_client_types,
2560                                       server_authz_dataformatlist_length,
2561                                       1 /* element size */,
2562                                       byte_compare);
2563
2564                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2565                                         {
2566                                         if (i > 0 &&
2567                                             s->s3->tlsext_authz_client_types[i] ==
2568                                               s->s3->tlsext_authz_client_types[i-1])
2569                                                 {
2570                                                 *al = TLS1_AD_DECODE_ERROR;
2571                                                 return 0;
2572                                                 }
2573                                         }
2574                                 }
2575                         }
2576
2577                 /* If this ClientHello extension was unhandled and this is 
2578                  * a nonresumed connection, check whether the extension is a 
2579                  * custom TLS Extension (has a custom_srv_ext_record), and if
2580                  * so call the callback and record the extension number so that
2581                  * an appropriate ServerHello may be later returned.
2582                  */
2583                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2584                         {
2585                         custom_srv_ext_record *record;
2586
2587                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2588                                 {
2589                                 record = &s->ctx->custom_srv_ext_records[i];
2590                                 if (type == record->ext_type)
2591                                         {
2592                                         size_t j;
2593
2594                                         /* Error on duplicate TLS Extensions */
2595                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2596                                                 {
2597                                                 if (type == s->s3->tlsext_custom_types[j])
2598                                                         {
2599                                                         *al = TLS1_AD_DECODE_ERROR;
2600                                                         return 0;
2601                                                         }
2602                                                 }
2603
2604                                         /* NULL callback still notes the extension */ 
2605                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2606                                                 return 0;
2607                                                 
2608                                         /* Add the (non-duplicated) entry */
2609                                         s->s3->tlsext_custom_types_count++;
2610                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2611                                                         s->s3->tlsext_custom_types,
2612                                                         s->s3->tlsext_custom_types_count * 2);
2613                                         if (s->s3->tlsext_custom_types == NULL)
2614                                                 {
2615                                                 s->s3->tlsext_custom_types = 0;
2616                                                 *al = TLS1_AD_INTERNAL_ERROR;
2617                                                 return 0;
2618                                                 }
2619                                         s->s3->tlsext_custom_types[
2620                                                         s->s3->tlsext_custom_types_count - 1] = type;
2621                                         }                                               
2622                                 }
2623                         }
2624
2625                 data+=size;
2626                 }
2627
2628         *p = data;
2629
2630         ri_check:
2631
2632         /* Need RI if renegotiating */
2633
2634         if (!renegotiate_seen && s->renegotiate &&
2635                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2636                 {
2637                 *al = SSL_AD_HANDSHAKE_FAILURE;
2638                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2639                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2640                 return 0;
2641                 }
2642         /* If no signature algorithms extension set default values */
2643         if (!s->cert->peer_sigalgs)
2644                 ssl_cert_set_default_md(s->cert);
2645
2646         return 1;
2647         }
2648
2649 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2650         {
2651         int al = -1;
2652         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2653                 {
2654                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2655                 return 0;
2656                 }
2657
2658         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2659                 {
2660                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2661                 return 0;
2662                 }
2663         return 1;
2664 }
2665
2666 #ifndef OPENSSL_NO_NEXTPROTONEG
2667 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2668  * elements of zero length are allowed and the set of elements must exactly fill
2669  * the length of the block. */
2670 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2671         {
2672         unsigned int off = 0;
2673
2674         while (off < len)
2675                 {
2676                 if (d[off] == 0)
2677                         return 0;
2678                 off += d[off];
2679                 off++;
2680                 }
2681
2682         return off == len;
2683         }
2684 #endif
2685
2686 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2687         {
2688         unsigned short length;
2689         unsigned short type;
2690         unsigned short size;
2691         unsigned char *data = *p;
2692         int tlsext_servername = 0;
2693         int renegotiate_seen = 0;
2694
2695 #ifndef OPENSSL_NO_NEXTPROTONEG
2696         s->s3->next_proto_neg_seen = 0;
2697 #endif
2698
2699         if (s->s3->alpn_selected)
2700                 {
2701                 OPENSSL_free(s->s3->alpn_selected);
2702                 s->s3->alpn_selected = NULL;
2703                 }
2704
2705 #ifndef OPENSSL_NO_HEARTBEATS
2706         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2707                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2708 #endif
2709
2710         if (data >= (d+n-2))
2711                 goto ri_check;
2712
2713         n2s(data,length);
2714         if (data+length != d+n)
2715                 {
2716                 *al = SSL_AD_DECODE_ERROR;
2717                 return 0;
2718                 }
2719
2720         while(data <= (d+n-4))
2721                 {
2722                 n2s(data,type);
2723                 n2s(data,size);
2724
2725                 if (data+size > (d+n))
2726                         goto ri_check;
2727
2728                 if (s->tlsext_debug_cb)
2729                         s->tlsext_debug_cb(s, 1, type, data, size,
2730                                                 s->tlsext_debug_arg);
2731
2732                 if (type == TLSEXT_TYPE_server_name)
2733                         {
2734                         if (s->tlsext_hostname == NULL || size > 0)
2735                                 {
2736                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2737                                 return 0;
2738                                 }
2739                         tlsext_servername = 1;   
2740                         }
2741
2742 #ifndef OPENSSL_NO_EC
2743                 else if (type == TLSEXT_TYPE_ec_point_formats)
2744                         {
2745                         unsigned char *sdata = data;
2746                         int ecpointformatlist_length = *(sdata++);
2747
2748                         if (ecpointformatlist_length != size - 1)
2749                                 {
2750                                 *al = TLS1_AD_DECODE_ERROR;
2751                                 return 0;
2752                                 }
2753                         s->session->tlsext_ecpointformatlist_length = 0;
2754                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2755                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2756                                 {
2757                                 *al = TLS1_AD_INTERNAL_ERROR;
2758                                 return 0;
2759                                 }
2760                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2761                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2762 #if 0
2763                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2764                         sdata = s->session->tlsext_ecpointformatlist;
2765                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2766                                 fprintf(stderr,"%i ",*(sdata++));
2767                         fprintf(stderr,"\n");
2768 #endif
2769                         }
2770 #endif /* OPENSSL_NO_EC */
2771
2772                 else if (type == TLSEXT_TYPE_session_ticket)
2773                         {
2774                         if (s->tls_session_ticket_ext_cb &&
2775                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2776                                 {
2777                                 *al = TLS1_AD_INTERNAL_ERROR;
2778                                 return 0;
2779                                 }
2780                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2781                                 || (size > 0))
2782                                 {
2783                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2784                                 return 0;
2785                                 }
2786                         s->tlsext_ticket_expected = 1;
2787                         }
2788 #ifdef TLSEXT_TYPE_opaque_prf_input
2789                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2790                         {
2791                         unsigned char *sdata = data;
2792
2793                         if (size < 2)
2794                                 {
2795                                 *al = SSL_AD_DECODE_ERROR;
2796                                 return 0;
2797                                 }
2798                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2799                         if (s->s3->server_opaque_prf_input_len != size - 2)
2800                                 {
2801                                 *al = SSL_AD_DECODE_ERROR;
2802                                 return 0;
2803                                 }
2804                         
2805                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2806                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2807                         if (s->s3->server_opaque_prf_input_len == 0)
2808                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2809                         else
2810                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2811
2812                         if (s->s3->server_opaque_prf_input == NULL)
2813                                 {
2814                                 *al = TLS1_AD_INTERNAL_ERROR;
2815                                 return 0;
2816                                 }
2817                         }
2818 #endif
2819                 else if (type == TLSEXT_TYPE_status_request)
2820                         {
2821                         /* MUST be empty and only sent if we've requested
2822                          * a status request message.
2823                          */ 
2824                         if ((s->tlsext_status_type == -1) || (size > 0))
2825                                 {
2826                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2827                                 return 0;
2828                                 }
2829                         /* Set flag to expect CertificateStatus message */
2830                         s->tlsext_status_expected = 1;
2831                         }
2832 #ifndef OPENSSL_NO_NEXTPROTONEG
2833                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2834                          s->s3->tmp.finish_md_len == 0)
2835                         {
2836                         unsigned char *selected;
2837                         unsigned char selected_len;
2838
2839                         /* We must have requested it. */
2840                         if (s->ctx->next_proto_select_cb == NULL)
2841                                 {
2842                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2843                                 return 0;
2844                                 }
2845                         /* The data must be valid */
2846                         if (!ssl_next_proto_validate(data, size))
2847                                 {
2848                                 *al = TLS1_AD_DECODE_ERROR;
2849                                 return 0;
2850                                 }
2851                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2852                                 {
2853                                 *al = TLS1_AD_INTERNAL_ERROR;
2854                                 return 0;
2855                                 }
2856                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2857                         if (!s->next_proto_negotiated)
2858                                 {
2859                                 *al = TLS1_AD_INTERNAL_ERROR;
2860                                 return 0;
2861                                 }
2862                         memcpy(s->next_proto_negotiated, selected, selected_len);
2863                         s->next_proto_negotiated_len = selected_len;
2864                         s->s3->next_proto_neg_seen = 1;
2865                         }
2866 #endif
2867
2868                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2869                         {
2870                         unsigned len;
2871
2872                         /* We must have requested it. */
2873                         if (s->alpn_client_proto_list == NULL)
2874                                 {
2875                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2876                                 return 0;
2877                                 }
2878                         if (size < 4)
2879                                 {
2880                                 *al = TLS1_AD_DECODE_ERROR;
2881                                 return 0;
2882                                 }
2883                         /* The extension data consists of:
2884                          *   uint16 list_length
2885                          *   uint8 proto_length;
2886                          *   uint8 proto[proto_length]; */
2887                         len = data[0];
2888                         len <<= 8;
2889                         len |= data[1];
2890                         if (len != (unsigned) size - 2)
2891                                 {
2892                                 *al = TLS1_AD_DECODE_ERROR;
2893                                 return 0;
2894                                 }
2895                         len = data[2];
2896                         if (len != (unsigned) size - 3)
2897                                 {
2898                                 *al = TLS1_AD_DECODE_ERROR;
2899                                 return 0;
2900                                 }
2901                         if (s->s3->alpn_selected)
2902                                 OPENSSL_free(s->s3->alpn_selected);
2903                         s->s3->alpn_selected = OPENSSL_malloc(len);
2904                         if (!s->s3->alpn_selected)
2905                                 {
2906                                 *al = TLS1_AD_INTERNAL_ERROR;
2907                                 return 0;
2908                                 }
2909                         memcpy(s->s3->alpn_selected, data + 3, len);
2910                         s->s3->alpn_selected_len = len;
2911                         }
2912
2913                 else if (type == TLSEXT_TYPE_renegotiate)
2914                         {
2915                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2916                                 return 0;
2917                         renegotiate_seen = 1;
2918                         }
2919 #ifndef OPENSSL_NO_HEARTBEATS
2920                 else if (type == TLSEXT_TYPE_heartbeat)
2921                         {
2922                         switch(data[0])
2923                                 {
2924                                 case 0x01:      /* Server allows us to send HB requests */
2925                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2926                                                         break;
2927                                 case 0x02:      /* Server doesn't accept HB requests */
2928                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2929                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2930                                                         break;
2931                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2932                                                         return 0;
2933                                 }
2934                         }
2935 #endif
2936                 else if (type == TLSEXT_TYPE_use_srtp)
2937                         {
2938                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2939                                                               al))
2940                                 return 0;
2941                         }
2942
2943                 else if (type == TLSEXT_TYPE_server_authz)
2944                         {
2945                         /* We only support audit proofs. It's an error to send
2946                          * an authz hello extension if the client
2947                          * didn't request a proof. */
2948                         unsigned char *sdata = data;
2949                         unsigned char server_authz_dataformatlist_length;
2950
2951                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2952                                 {
2953                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2954                                 return 0;
2955                                 }
2956
2957                         if (!size)
2958                                 {
2959                                 *al = TLS1_AD_DECODE_ERROR;
2960                                 return 0;
2961                                 }
2962
2963                         server_authz_dataformatlist_length = *(sdata++);
2964                         if (server_authz_dataformatlist_length != size - 1)
2965                                 {
2966                                 *al = TLS1_AD_DECODE_ERROR;
2967                                 return 0;
2968                                 }
2969
2970                         /* We only support audit proofs, so a legal ServerHello
2971                          * authz list contains exactly one entry. */
2972                         if (server_authz_dataformatlist_length != 1 ||
2973                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2974                                 {
2975                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2976                                 return 0;
2977                                 }
2978
2979                         s->s3->tlsext_authz_server_promised = 1;
2980                         }
2981
2982                 /* If this extension type was not otherwise handled, but 
2983                  * matches a custom_cli_ext_record, then send it to the c
2984                  * callback */
2985                 else if (s->ctx->custom_cli_ext_records_count)
2986                         {
2987                         size_t i;
2988                         custom_cli_ext_record* record;
2989
2990                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2991                                 {
2992                                 record = &s->ctx->custom_cli_ext_records[i];
2993                                 if (record->ext_type == type)
2994                                         {
2995                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2996                                                 return 0;
2997                                         break;
2998                                         }
2999                                 }                       
3000                         }
3001  
3002                 data += size;
3003                 }
3004
3005         if (data != d+n)
3006                 {
3007                 *al = SSL_AD_DECODE_ERROR;
3008                 return 0;
3009                 }
3010
3011         if (!s->hit && tlsext_servername == 1)
3012                 {
3013                 if (s->tlsext_hostname)
3014                         {
3015                         if (s->session->tlsext_hostname == NULL)
3016                                 {
3017                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
3018                                 if (!s->session->tlsext_hostname)
3019                                         {
3020                                         *al = SSL_AD_UNRECOGNIZED_NAME;
3021                                         return 0;
3022                                         }
3023                                 }
3024                         else 
3025                                 {
3026                                 *al = SSL_AD_DECODE_ERROR;
3027                                 return 0;
3028                                 }
3029                         }
3030                 }
3031
3032         *p = data;
3033
3034         ri_check:
3035
3036         /* Determine if we need to see RI. Strictly speaking if we want to
3037          * avoid an attack we should *always* see RI even on initial server
3038          * hello because the client doesn't see any renegotiation during an
3039          * attack. However this would mean we could not connect to any server
3040          * which doesn't support RI so for the immediate future tolerate RI
3041          * absence on initial connect only.
3042          */
3043         if (!renegotiate_seen
3044                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
3045                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
3046                 {
3047                 *al = SSL_AD_HANDSHAKE_FAILURE;
3048                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
3049                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
3050                 return 0;
3051                 }
3052
3053         return 1;
3054         }
3055
3056
3057 int ssl_prepare_clienthello_tlsext(SSL *s)
3058         {
3059
3060 #ifdef TLSEXT_TYPE_opaque_prf_input
3061         {
3062                 int r = 1;
3063         
3064                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3065                         {
3066                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3067                         if (!r)
3068                                 return -1;
3069                         }
3070
3071                 if (s->tlsext_opaque_prf_input != NULL)
3072                         {
3073                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
3074                                 OPENSSL_free(s->s3->client_opaque_prf_input);
3075
3076                         if (s->tlsext_opaque_prf_input_len == 0)
3077                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3078                         else
3079                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3080                         if (s->s3->client_opaque_prf_input == NULL)
3081                                 {
3082                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
3083                                 return -1;
3084                                 }
3085                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3086                         }
3087
3088                 if (r == 2)
3089                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
3090                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3091         }
3092 #endif
3093
3094         return 1;
3095         }
3096
3097 int ssl_prepare_serverhello_tlsext(SSL *s)
3098         {
3099         return 1;
3100         }
3101
3102 static int ssl_check_clienthello_tlsext_early(SSL *s)
3103         {
3104         int ret=SSL_TLSEXT_ERR_NOACK;
3105         int al = SSL_AD_UNRECOGNIZED_NAME;
3106
3107 #ifndef OPENSSL_NO_EC
3108         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
3109          * ssl3_choose_cipher in s3_lib.c.
3110          */
3111         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
3112          * ssl3_choose_cipher in s3_lib.c.
3113          */
3114 #endif
3115
3116         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3117                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3118         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3119                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3120
3121 #ifdef TLSEXT_TYPE_opaque_prf_input
3122         {
3123                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
3124                  * but we might be sending an alert in response to the client hello,
3125                  * so this has to happen here in
3126                  * ssl_check_clienthello_tlsext_early(). */
3127
3128                 int r = 1;
3129         
3130                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3131                         {
3132                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3133                         if (!r)
3134                                 {
3135                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3136                                 al = SSL_AD_INTERNAL_ERROR;
3137                                 goto err;
3138                                 }
3139                         }
3140
3141                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3142                         OPENSSL_free(s->s3->server_opaque_prf_input);
3143                 s->s3->server_opaque_prf_input = NULL;
3144
3145                 if (s->tlsext_opaque_prf_input != NULL)
3146                         {
3147                         if (s->s3->client_opaque_prf_input != NULL &&
3148                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3149                                 {
3150                                 /* can only use this extension if we have a server opaque PRF input
3151                                  * of the same length as the client opaque PRF input! */
3152
3153                                 if (s->tlsext_opaque_prf_input_len == 0)
3154                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3155                                 else
3156                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3157                                 if (s->s3->server_opaque_prf_input == NULL)
3158                                         {
3159                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3160                                         al = SSL_AD_INTERNAL_ERROR;
3161                                         goto err;
3162                                         }
3163                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3164                                 }
3165                         }
3166
3167                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3168                         {
3169                         /* The callback wants to enforce use of the extension,
3170                          * but we can't do that with the client opaque PRF input;
3171                          * abort the handshake.
3172                          */
3173                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3174                         al = SSL_AD_HANDSHAKE_FAILURE;
3175                         }
3176         }
3177
3178  err:
3179 #endif
3180         switch (ret)
3181                 {
3182                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3183                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3184                         return -1;
3185
3186                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3187                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3188                         return 1; 
3189                                         
3190                 case SSL_TLSEXT_ERR_NOACK:
3191                         s->servername_done=0;
3192                         default:
3193                 return 1;
3194                 }
3195         }
3196
3197 int ssl_check_clienthello_tlsext_late(SSL *s)
3198         {
3199         int ret = SSL_TLSEXT_ERR_OK;
3200         int al;
3201
3202         /* If status request then ask callback what to do.
3203          * Note: this must be called after servername callbacks in case
3204          * the certificate has changed, and must be called after the cipher
3205          * has been chosen because this may influence which certificate is sent
3206          */
3207         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3208                 {
3209                 int r;
3210                 CERT_PKEY *certpkey;
3211                 certpkey = ssl_get_server_send_pkey(s);
3212                 /* If no certificate can't return certificate status */
3213                 if (certpkey == NULL)
3214                         {
3215                         s->tlsext_status_expected = 0;
3216                         return 1;
3217                         }
3218                 /* Set current certificate to one we will use so
3219                  * SSL_get_certificate et al can pick it up.
3220                  */
3221                 s->cert->key = certpkey;
3222                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3223                 switch (r)
3224                         {
3225                         /* We don't want to send a status request response */
3226                         case SSL_TLSEXT_ERR_NOACK:
3227                                 s->tlsext_status_expected = 0;
3228                                 break;
3229                         /* status request response should be sent */
3230                         case SSL_TLSEXT_ERR_OK:
3231                                 if (s->tlsext_ocsp_resp)
3232                                         s->tlsext_status_expected = 1;
3233                                 else
3234                                         s->tlsext_status_expected = 0;
3235                                 break;
3236                         /* something bad happened */
3237                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3238                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3239                                 al = SSL_AD_INTERNAL_ERROR;
3240                                 goto err;
3241                         }
3242                 }
3243         else
3244                 s->tlsext_status_expected = 0;
3245
3246  err:
3247         switch (ret)
3248                 {
3249                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3250                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3251                         return -1;
3252
3253                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3254                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3255                         return 1; 
3256
3257                 default:
3258                         return 1;
3259                 }
3260         }
3261
3262 int ssl_check_serverhello_tlsext(SSL *s)
3263         {
3264         int ret=SSL_TLSEXT_ERR_NOACK;
3265         int al = SSL_AD_UNRECOGNIZED_NAME;
3266
3267 #ifndef OPENSSL_NO_EC
3268         /* If we are client and using an elliptic curve cryptography cipher
3269          * suite, then if server returns an EC point formats lists extension
3270          * it must contain uncompressed.
3271          */
3272         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3273         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3274         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3275             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3276             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3277                 {
3278                 /* we are using an ECC cipher */
3279                 size_t i;
3280                 unsigned char *list;
3281                 int found_uncompressed = 0;
3282                 list = s->session->tlsext_ecpointformatlist;
3283                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3284                         {
3285                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3286                                 {
3287                                 found_uncompressed = 1;
3288                                 break;
3289                                 }
3290                         }
3291                 if (!found_uncompressed)
3292                         {
3293                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3294                         return -1;
3295                         }
3296                 }
3297         ret = SSL_TLSEXT_ERR_OK;
3298 #endif /* OPENSSL_NO_EC */
3299
3300         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3301                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3302         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3303                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3304
3305 #ifdef TLSEXT_TYPE_opaque_prf_input
3306         if (s->s3->server_opaque_prf_input_len > 0)
3307                 {
3308                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3309                  * So first verify that we really have a value from the server too. */
3310
3311                 if (s->s3->server_opaque_prf_input == NULL)
3312                         {
3313                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3314                         al = SSL_AD_HANDSHAKE_FAILURE;
3315                         }
3316                 
3317                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3318                  * that we have a client opaque PRF input of the same size. */
3319                 if (s->s3->client_opaque_prf_input == NULL ||
3320                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3321                         {
3322                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3323                         al = SSL_AD_ILLEGAL_PARAMETER;
3324                         }
3325                 }
3326 #endif
3327
3328         /* If we've requested certificate status and we wont get one
3329          * tell the callback
3330          */
3331         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3332                         && s->ctx && s->ctx->tlsext_status_cb)
3333                 {
3334                 int r;
3335                 /* Set resp to NULL, resplen to -1 so callback knows
3336                  * there is no response.
3337                  */
3338                 if (s->tlsext_ocsp_resp)
3339                         {
3340                         OPENSSL_free(s->tlsext_ocsp_resp);
3341                         s->tlsext_ocsp_resp = NULL;
3342                         }
3343                 s->tlsext_ocsp_resplen = -1;
3344                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3345                 if (r == 0)
3346                         {
3347                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3348                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3349                         }
3350                 if (r < 0)
3351                         {
3352                         al = SSL_AD_INTERNAL_ERROR;
3353                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3354                         }
3355                 }
3356
3357         switch (ret)
3358                 {
3359                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3360                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3361                         return -1;
3362
3363                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3364                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3365                         return 1; 
3366                                         
3367                 case SSL_TLSEXT_ERR_NOACK:
3368                         s->servername_done=0;
3369                         default:
3370                 return 1;
3371                 }
3372         }
3373
3374 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3375         {
3376         int al = -1;
3377         if (s->version < SSL3_VERSION)
3378                 return 1;
3379         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3380                 {
3381                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3382                 return 0;
3383                 }
3384
3385         if (ssl_check_serverhello_tlsext(s) <= 0) 
3386                 {
3387                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3388                 return 0;
3389                 }
3390         return 1;
3391 }
3392
3393 /* Since the server cache lookup is done early on in the processing of the
3394  * ClientHello, and other operations depend on the result, we need to handle
3395  * any TLS session ticket extension at the same time.
3396  *
3397  *   session_id: points at the session ID in the ClientHello. This code will
3398  *       read past the end of this in order to parse out the session ticket
3399  *       extension, if any.
3400  *   len: the length of the session ID.
3401  *   limit: a pointer to the first byte after the ClientHello.
3402  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3403  *       point to the resulting session.
3404  *
3405  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3406  * ciphersuite, in which case we have no use for session tickets and one will
3407  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3408  *
3409  * Returns:
3410  *   -1: fatal error, either from parsing or decrypting the ticket.
3411  *    0: no ticket was found (or was ignored, based on settings).
3412  *    1: a zero length extension was found, indicating that the client supports
3413  *       session tickets but doesn't currently have one to offer.
3414  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3415  *       couldn't be decrypted because of a non-fatal error.
3416  *    3: a ticket was successfully decrypted and *ret was set.
3417  *
3418  * Side effects:
3419  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3420  *   a new session ticket to the client because the client indicated support
3421  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3422  *   a session ticket or we couldn't use the one it gave us, or if
3423  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3424  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3425  */
3426 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3427                         const unsigned char *limit, SSL_SESSION **ret)
3428         {
3429         /* Point after session ID in client hello */
3430         const unsigned char *p = session_id + len;
3431         unsigned short i;
3432
3433         *ret = NULL;
3434         s->tlsext_ticket_expected = 0;
3435
3436         /* If tickets disabled behave as if no ticket present
3437          * to permit stateful resumption.
3438          */
3439         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3440                 return 0;
3441         if ((s->version <= SSL3_VERSION) || !limit)
3442                 return 0;
3443         if (p >= limit)
3444                 return -1;
3445         /* Skip past DTLS cookie */
3446         if (SSL_IS_DTLS(s))
3447                 {
3448                 i = *(p++);
3449                 p+= i;
3450                 if (p >= limit)
3451                         return -1;
3452                 }
3453         /* Skip past cipher list */
3454         n2s(p, i);
3455         p+= i;
3456         if (p >= limit)
3457                 return -1;
3458         /* Skip past compression algorithm list */
3459         i = *(p++);
3460         p += i;
3461         if (p > limit)
3462                 return -1;
3463         /* Now at start of extensions */
3464         if ((p + 2) >= limit)
3465                 return 0;
3466         n2s(p, i);
3467         while ((p + 4) <= limit)
3468                 {
3469                 unsigned short type, size;
3470                 n2s(p, type);
3471                 n2s(p, size);
3472                 if (p + size > limit)
3473                         return 0;
3474                 if (type == TLSEXT_TYPE_session_ticket)
3475                         {
3476                         int r;
3477                         if (size == 0)
3478                                 {
3479                                 /* The client will accept a ticket but doesn't
3480                                  * currently have one. */
3481                                 s->tlsext_ticket_expected = 1;
3482                                 return 1;
3483                                 }
3484                         if (s->tls_session_secret_cb)
3485                                 {
3486                                 /* Indicate that the ticket couldn't be
3487                                  * decrypted rather than generating the session
3488                                  * from ticket now, trigger abbreviated
3489                                  * handshake based on external mechanism to
3490                                  * calculate the master secret later. */
3491                                 return 2;
3492                                 }
3493                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3494                         switch (r)
3495                                 {
3496                                 case 2: /* ticket couldn't be decrypted */
3497                                         s->tlsext_ticket_expected = 1;
3498                                         return 2;
3499                                 case 3: /* ticket was decrypted */
3500                                         return r;
3501                                 case 4: /* ticket decrypted but need to renew */
3502                                         s->tlsext_ticket_expected = 1;
3503                                         return 3;
3504                                 default: /* fatal error */
3505                                         return -1;
3506                                 }
3507                         }
3508                 p += size;
3509                 }
3510         return 0;
3511         }
3512
3513 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3514  *
3515  *   etick: points to the body of the session ticket extension.
3516  *   eticklen: the length of the session tickets extenion.
3517  *   sess_id: points at the session ID.
3518  *   sesslen: the length of the session ID.
3519  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3520  *       point to the resulting session.
3521  *
3522  * Returns:
3523  *   -1: fatal error, either from parsing or decrypting the ticket.
3524  *    2: the ticket couldn't be decrypted.
3525  *    3: a ticket was successfully decrypted and *psess was set.
3526  *    4: same as 3, but the ticket needs to be renewed.
3527  */
3528 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3529                                 const unsigned char *sess_id, int sesslen,
3530                                 SSL_SESSION **psess)
3531         {
3532         SSL_SESSION *sess;
3533         unsigned char *sdec;
3534         const unsigned char *p;
3535         int slen, mlen, renew_ticket = 0;
3536         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3537         HMAC_CTX hctx;
3538         EVP_CIPHER_CTX ctx;
3539         SSL_CTX *tctx = s->initial_ctx;
3540         /* Need at least keyname + iv + some encrypted data */
3541         if (eticklen < 48)
3542                 return 2;
3543         /* Initialize session ticket encryption and HMAC contexts */
3544         HMAC_CTX_init(&hctx);
3545         EVP_CIPHER_CTX_init(&ctx);
3546         if (tctx->tlsext_ticket_key_cb)
3547                 {
3548                 unsigned char *nctick = (unsigned char *)etick;
3549                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3550                                                         &ctx, &hctx, 0);
3551                 if (rv < 0)
3552                         return -1;
3553                 if (rv == 0)
3554                         return 2;
3555                 if (rv == 2)
3556                         renew_ticket = 1;
3557                 }
3558         else
3559                 {
3560                 /* Check key name matches */
3561                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3562                         return 2;
3563                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3564                                         tlsext_tick_md(), NULL);
3565                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3566                                 tctx->tlsext_tick_aes_key, etick + 16);
3567                 }
3568         /* Attempt to process session ticket, first conduct sanity and
3569          * integrity checks on ticket.
3570          */
3571         mlen = HMAC_size(&hctx);
3572         if (mlen < 0)
3573                 {
3574                 EVP_CIPHER_CTX_cleanup(&ctx);
3575                 return -1;
3576                 }
3577         eticklen -= mlen;
3578         /* Check HMAC of encrypted ticket */
3579         HMAC_Update(&hctx, etick, eticklen);
3580         HMAC_Final(&hctx, tick_hmac, NULL);
3581         HMAC_CTX_cleanup(&hctx);
3582         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3583                 return 2;
3584         /* Attempt to decrypt session data */
3585         /* Move p after IV to start of encrypted ticket, update length */
3586         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3587         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3588         sdec = OPENSSL_malloc(eticklen);
3589         if (!sdec)
3590                 {
3591                 EVP_CIPHER_CTX_cleanup(&ctx);
3592                 return -1;
3593                 }
3594         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3595         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3596                 return 2;
3597         slen += mlen;
3598         EVP_CIPHER_CTX_cleanup(&ctx);
3599         p = sdec;
3600
3601         sess = d2i_SSL_SESSION(NULL, &p, slen);
3602         OPENSSL_free(sdec);
3603         if (sess)
3604                 {
3605                 /* The session ID, if non-empty, is used by some clients to
3606                  * detect that the ticket has been accepted. So we copy it to
3607                  * the session structure. If it is empty set length to zero
3608                  * as required by standard.
3609                  */
3610                 if (sesslen)
3611                         memcpy(sess->session_id, sess_id, sesslen);
3612                 sess->session_id_length = sesslen;
3613                 *psess = sess;
3614                 if (renew_ticket)
3615                         return 4;
3616                 else
3617                         return 3;
3618                 }
3619         ERR_clear_error();
3620         /* For session parse failure, indicate that we need to send a new
3621          * ticket. */
3622         return 2;
3623         }
3624
3625 /* Tables to translate from NIDs to TLS v1.2 ids */
3626
3627 typedef struct 
3628         {
3629         int nid;
3630         int id;
3631         } tls12_lookup;
3632
3633 static tls12_lookup tls12_md[] = {
3634         {NID_md5, TLSEXT_hash_md5},
3635         {NID_sha1, TLSEXT_hash_sha1},
3636         {NID_sha224, TLSEXT_hash_sha224},
3637         {NID_sha256, TLSEXT_hash_sha256},
3638         {NID_sha384, TLSEXT_hash_sha384},
3639         {NID_sha512, TLSEXT_hash_sha512}
3640 };
3641
3642 static tls12_lookup tls12_sig[] = {
3643         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3644         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3645         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3646 };
3647
3648 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3649         {
3650         size_t i;
3651         for (i = 0; i < tlen; i++)
3652                 {
3653                 if (table[i].nid == nid)
3654                         return table[i].id;
3655                 }
3656         return -1;
3657         }
3658
3659 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3660         {
3661         size_t i;
3662         for (i = 0; i < tlen; i++)
3663                 {
3664                 if ((table[i].id) == id)
3665                         return table[i].nid;
3666                 }
3667         return NID_undef;
3668         }
3669
3670 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3671         {
3672         int sig_id, md_id;
3673         if (!md)
3674                 return 0;
3675         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3676                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3677         if (md_id == -1)
3678                 return 0;
3679         sig_id = tls12_get_sigid(pk);
3680         if (sig_id == -1)
3681                 return 0;
3682         p[0] = (unsigned char)md_id;
3683         p[1] = (unsigned char)sig_id;
3684         return 1;
3685         }
3686
3687 int tls12_get_sigid(const EVP_PKEY *pk)
3688         {
3689         return tls12_find_id(pk->type, tls12_sig,
3690                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3691         }
3692
3693 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3694         {
3695         switch(hash_alg)
3696                 {
3697 #ifndef OPENSSL_NO_MD5
3698                 case TLSEXT_hash_md5:
3699 #ifdef OPENSSL_FIPS
3700                 if (FIPS_mode())
3701                         return NULL;
3702 #endif
3703                 return EVP_md5();
3704 #endif
3705 #ifndef OPENSSL_NO_SHA
3706                 case TLSEXT_hash_sha1:
3707                 return EVP_sha1();
3708 #endif
3709 #ifndef OPENSSL_NO_SHA256
3710                 case TLSEXT_hash_sha224:
3711                 return EVP_sha224();
3712
3713                 case TLSEXT_hash_sha256:
3714                 return EVP_sha256();
3715 #endif
3716 #ifndef OPENSSL_NO_SHA512
3717                 case TLSEXT_hash_sha384:
3718                 return EVP_sha384();
3719
3720                 case TLSEXT_hash_sha512:
3721                 return EVP_sha512();
3722 #endif
3723                 default:
3724                 return NULL;
3725
3726                 }
3727         }
3728
3729 static int tls12_get_pkey_idx(unsigned char sig_alg)
3730         {
3731         switch(sig_alg)
3732                 {
3733 #ifndef OPENSSL_NO_RSA
3734         case TLSEXT_signature_rsa:
3735                 return SSL_PKEY_RSA_SIGN;
3736 #endif
3737 #ifndef OPENSSL_NO_DSA
3738         case TLSEXT_signature_dsa:
3739                 return SSL_PKEY_DSA_SIGN;
3740 #endif
3741 #ifndef OPENSSL_NO_ECDSA
3742         case TLSEXT_signature_ecdsa:
3743                 return SSL_PKEY_ECC;
3744 #endif
3745                 }
3746         return -1;
3747         }
3748
3749 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3750 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3751                         int *psignhash_nid, const unsigned char *data)
3752         {
3753         int sign_nid = 0, hash_nid = 0;
3754         if (!phash_nid && !psign_nid && !psignhash_nid)
3755                 return;
3756         if (phash_nid || psignhash_nid)
3757                 {
3758                 hash_nid = tls12_find_nid(data[0], tls12_md,
3759                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3760                 if (phash_nid)
3761                         *phash_nid = hash_nid;
3762                 }
3763         if (psign_nid || psignhash_nid)
3764                 {
3765                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3766                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3767                 if (psign_nid)
3768                         *psign_nid = sign_nid;
3769                 }
3770         if (psignhash_nid)
3771                 {
3772                 if (sign_nid && hash_nid)
3773                         OBJ_find_sigid_by_algs(psignhash_nid,
3774                                                         hash_nid, sign_nid);
3775                 else
3776                         *psignhash_nid = NID_undef;
3777                 }
3778         }
3779 /* Given preference and allowed sigalgs set shared sigalgs */
3780 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3781                                 const unsigned char *pref, size_t preflen,
3782                                 const unsigned char *allow, size_t allowlen)
3783         {
3784         const unsigned char *ptmp, *atmp;
3785         size_t i, j, nmatch = 0;
3786         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3787                 {
3788                 /* Skip disabled hashes or signature algorithms */
3789                 if (tls12_get_hash(ptmp[0]) == NULL)
3790                         continue;
3791                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3792                         continue;
3793                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3794                         {
3795                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3796                                 {
3797                                 nmatch++;
3798                                 if (shsig)
3799                                         {
3800                                         shsig->rhash = ptmp[0];
3801                                         shsig->rsign = ptmp[1];
3802                                         tls1_lookup_sigalg(&shsig->hash_nid,
3803                                                 &shsig->sign_nid,
3804                                                 &shsig->signandhash_nid,
3805                                                 ptmp);
3806                                         shsig++;
3807                                         }
3808                                 break;
3809                                 }
3810                         }
3811                 }
3812         return nmatch;
3813         }
3814
3815 /* Set shared signature algorithms for SSL structures */
3816 static int tls1_set_shared_sigalgs(SSL *s)
3817         {
3818         const unsigned char *pref, *allow, *conf;
3819         size_t preflen, allowlen, conflen;
3820         size_t nmatch;
3821         TLS_SIGALGS *salgs = NULL;
3822         CERT *c = s->cert;
3823         unsigned int is_suiteb = tls1_suiteb(s);
3824         /* If client use client signature algorithms if not NULL */
3825         if (!s->server && c->client_sigalgs && !is_suiteb)
3826                 {
3827                 conf = c->client_sigalgs;
3828                 conflen = c->client_sigalgslen;
3829                 }
3830         else if (c->conf_sigalgs && !is_suiteb)
3831                 {
3832                 conf = c->conf_sigalgs;
3833                 conflen = c->conf_sigalgslen;
3834                 }
3835         else
3836                 conflen = tls12_get_psigalgs(s, &conf);
3837         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3838                 {
3839                 pref = conf;
3840                 preflen = conflen;
3841                 allow = c->peer_sigalgs;
3842                 allowlen = c->peer_sigalgslen;
3843                 }
3844         else
3845                 {
3846                 allow = conf;
3847                 allowlen = conflen;
3848                 pref = c->peer_sigalgs;
3849                 preflen = c->peer_sigalgslen;
3850                 }
3851         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3852         if (!nmatch)
3853                 return 1;
3854         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3855         if (!salgs)
3856                 return 0;
3857         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3858         c->shared_sigalgs = salgs;
3859         c->shared_sigalgslen = nmatch;
3860         return 1;
3861         }
3862                 
3863
3864 /* Set preferred digest for each key type */
3865
3866 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3867         {
3868         int idx;
3869         size_t i;
3870         const EVP_MD *md;
3871         CERT *c = s->cert;
3872         TLS_SIGALGS *sigptr;
3873         /* Extension ignored for inappropriate versions */
3874         if (!SSL_USE_SIGALGS(s))
3875                 return 1;
3876         /* Should never happen */
3877         if (!c)
3878                 return 0;
3879
3880         c->peer_sigalgs = OPENSSL_malloc(dsize);
3881         if (!c->peer_sigalgs)
3882                 return 0;
3883         c->peer_sigalgslen = dsize;
3884         memcpy(c->peer_sigalgs, data, dsize);
3885
3886         tls1_set_shared_sigalgs(s);
3887
3888 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3889         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3890                 {
3891                 /* Use first set signature preference to force message
3892                  * digest, ignoring any peer preferences.
3893                  */
3894                 const unsigned char *sigs = NULL;
3895                 if (s->server)
3896                         sigs = c->conf_sigalgs;
3897                 else
3898                         sigs = c->client_sigalgs;
3899                 if (sigs)
3900                         {
3901                         idx = tls12_get_pkey_idx(sigs[1]);
3902                         md = tls12_get_hash(sigs[0]);
3903                         c->pkeys[idx].digest = md;
3904                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3905                         if (idx == SSL_PKEY_RSA_SIGN)
3906                                 {
3907                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3908                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3909                                 }
3910                         }
3911                 }
3912 #endif
3913
3914         for (i = 0, sigptr = c->shared_sigalgs;
3915                         i < c->shared_sigalgslen; i++, sigptr++)
3916                 {
3917                 idx = tls12_get_pkey_idx(sigptr->rsign);
3918                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3919                         {
3920                         md = tls12_get_hash(sigptr->rhash);
3921                         c->pkeys[idx].digest = md;
3922                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3923                         if (idx == SSL_PKEY_RSA_SIGN)
3924                                 {
3925                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3926                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3927                                 }
3928                         }
3929
3930                 }
3931         /* In strict mode leave unset digests as NULL to indicate we can't
3932          * use the certificate for signing.
3933          */
3934         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3935                 {
3936                 /* Set any remaining keys to default values. NOTE: if alg is
3937                  * not supported it stays as NULL.
3938                  */
3939 #ifndef OPENSSL_NO_DSA
3940                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3941                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3942 #endif
3943 #ifndef OPENSSL_NO_RSA
3944                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3945                         {
3946                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3947                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3948                         }
3949 #endif
3950 #ifndef OPENSSL_NO_ECDSA
3951                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3952                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3953 #endif
3954                 }
3955         return 1;
3956         }
3957
3958
3959 int SSL_get_sigalgs(SSL *s, int idx,
3960                         int *psign, int *phash, int *psignhash,
3961                         unsigned char *rsig, unsigned char *rhash)
3962         {
3963         const unsigned char *psig = s->cert->peer_sigalgs;
3964         if (psig == NULL)
3965                 return 0;
3966         if (idx >= 0)
3967                 {
3968                 idx <<= 1;
3969                 if (idx >= (int)s->cert->peer_sigalgslen)
3970                         return 0;
3971                 psig += idx;
3972                 if (rhash)
3973                         *rhash = psig[0];
3974                 if (rsig)
3975                         *rsig = psig[1];
3976                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3977                 }
3978         return s->cert->peer_sigalgslen / 2;
3979         }
3980
3981 int SSL_get_shared_sigalgs(SSL *s, int idx,
3982                         int *psign, int *phash, int *psignhash,
3983                         unsigned char *rsig, unsigned char *rhash)
3984         {
3985         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3986         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3987                 return 0;
3988         shsigalgs += idx;
3989         if (phash)
3990                 *phash = shsigalgs->hash_nid;
3991         if (psign)
3992                 *psign = shsigalgs->sign_nid;
3993         if (psignhash)
3994                 *psignhash = shsigalgs->signandhash_nid;
3995         if (rsig)
3996                 *rsig = shsigalgs->rsign;
3997         if (rhash)
3998                 *rhash = shsigalgs->rhash;
3999         return s->cert->shared_sigalgslen;
4000         }
4001         
4002
4003 #ifndef OPENSSL_NO_HEARTBEATS
4004 int
4005 tls1_process_heartbeat(SSL *s)
4006         {
4007         unsigned char *p = &s->s3->rrec.data[0], *pl;
4008         unsigned short hbtype;
4009         unsigned int payload;
4010         unsigned int padding = 16; /* Use minimum padding */
4011
4012         /* Read type and payload length first */
4013         hbtype = *p++;
4014         n2s(p, payload);
4015         pl = p;
4016
4017         if (s->msg_callback)
4018                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
4019                         &s->s3->rrec.data[0], s->s3->rrec.length,
4020                         s, s->msg_callback_arg);
4021
4022         if (hbtype == TLS1_HB_REQUEST)
4023                 {
4024                 unsigned char *buffer, *bp;
4025                 int r;
4026
4027                 /* Allocate memory for the response, size is 1 bytes
4028                  * message type, plus 2 bytes payload length, plus
4029                  * payload, plus padding
4030                  */
4031                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4032                 bp = buffer;
4033                 
4034                 /* Enter response type, length and copy payload */
4035                 *bp++ = TLS1_HB_RESPONSE;
4036                 s2n(payload, bp);
4037                 memcpy(bp, pl, payload);
4038                 bp += payload;
4039                 /* Random padding */
4040                 RAND_pseudo_bytes(bp, padding);
4041
4042                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
4043
4044                 if (r >= 0 && s->msg_callback)
4045                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4046                                 buffer, 3 + payload + padding,
4047                                 s, s->msg_callback_arg);
4048
4049                 OPENSSL_free(buffer);
4050
4051                 if (r < 0)
4052                         return r;
4053                 }
4054         else if (hbtype == TLS1_HB_RESPONSE)
4055                 {
4056                 unsigned int seq;
4057                 
4058                 /* We only send sequence numbers (2 bytes unsigned int),
4059                  * and 16 random bytes, so we just try to read the
4060                  * sequence number */
4061                 n2s(pl, seq);
4062                 
4063                 if (payload == 18 && seq == s->tlsext_hb_seq)
4064                         {
4065                         s->tlsext_hb_seq++;
4066                         s->tlsext_hb_pending = 0;
4067                         }
4068                 }
4069
4070         return 0;
4071         }
4072
4073 int
4074 tls1_heartbeat(SSL *s)
4075         {
4076         unsigned char *buf, *p;
4077         int ret;
4078         unsigned int payload = 18; /* Sequence number + random bytes */
4079         unsigned int padding = 16; /* Use minimum padding */
4080
4081         /* Only send if peer supports and accepts HB requests... */
4082         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4083             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4084                 {
4085                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4086                 return -1;
4087                 }
4088
4089         /* ...and there is none in flight yet... */
4090         if (s->tlsext_hb_pending)
4091                 {
4092                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4093                 return -1;
4094                 }
4095                 
4096         /* ...and no handshake in progress. */
4097         if (SSL_in_init(s) || s->in_handshake)
4098                 {
4099                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4100                 return -1;
4101                 }
4102                 
4103         /* Check if padding is too long, payload and padding
4104          * must not exceed 2^14 - 3 = 16381 bytes in total.
4105          */
4106         OPENSSL_assert(payload + padding <= 16381);
4107
4108         /* Create HeartBeat message, we just use a sequence number
4109          * as payload to distuingish different messages and add
4110          * some random stuff.
4111          *  - Message Type, 1 byte
4112          *  - Payload Length, 2 bytes (unsigned int)
4113          *  - Payload, the sequence number (2 bytes uint)
4114          *  - Payload, random bytes (16 bytes uint)
4115          *  - Padding
4116          */
4117         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4118         p = buf;
4119         /* Message Type */
4120         *p++ = TLS1_HB_REQUEST;
4121         /* Payload length (18 bytes here) */
4122         s2n(payload, p);
4123         /* Sequence number */
4124         s2n(s->tlsext_hb_seq, p);
4125         /* 16 random bytes */
4126         RAND_pseudo_bytes(p, 16);
4127         p += 16;
4128         /* Random padding */
4129         RAND_pseudo_bytes(p, padding);
4130
4131         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4132         if (ret >= 0)
4133                 {
4134                 if (s->msg_callback)
4135                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4136                                 buf, 3 + payload + padding,
4137                                 s, s->msg_callback_arg);
4138
4139                 s->tlsext_hb_pending = 1;
4140                 }
4141                 
4142         OPENSSL_free(buf);
4143
4144         return ret;
4145         }
4146 #endif
4147
4148 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4149
4150 typedef struct
4151         {
4152         size_t sigalgcnt;
4153         int sigalgs[MAX_SIGALGLEN];
4154         } sig_cb_st;
4155
4156 static int sig_cb(const char *elem, int len, void *arg)
4157         {
4158         sig_cb_st *sarg = arg;
4159         size_t i;
4160         char etmp[20], *p;
4161         int sig_alg, hash_alg;
4162         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4163                 return 0;
4164         if (len > (int)(sizeof(etmp) - 1))
4165                 return 0;
4166         memcpy(etmp, elem, len);
4167         etmp[len] = 0;
4168         p = strchr(etmp, '+');
4169         if (!p)
4170                 return 0;
4171         *p = 0;
4172         p++;
4173         if (!*p)
4174                 return 0;
4175
4176         if (!strcmp(etmp, "RSA"))
4177                 sig_alg = EVP_PKEY_RSA;
4178         else if (!strcmp(etmp, "DSA"))
4179                 sig_alg = EVP_PKEY_DSA;
4180         else if (!strcmp(etmp, "ECDSA"))
4181                 sig_alg = EVP_PKEY_EC;
4182         else return 0;
4183
4184         hash_alg = OBJ_sn2nid(p);
4185         if (hash_alg == NID_undef)
4186                 hash_alg = OBJ_ln2nid(p);
4187         if (hash_alg == NID_undef)
4188                 return 0;
4189
4190         for (i = 0; i < sarg->sigalgcnt; i+=2)
4191                 {
4192                 if (sarg->sigalgs[i] == sig_alg
4193                         && sarg->sigalgs[i + 1] == hash_alg)
4194                         return 0;
4195                 }
4196         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4197         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4198         return 1;
4199         }
4200
4201 /* Set suppored signature algorithms based on a colon separated list
4202  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4203 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4204         {
4205         sig_cb_st sig;
4206         sig.sigalgcnt = 0;
4207         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4208                 return 0;
4209         if (c == NULL)
4210                 return 1;
4211         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4212         }
4213
4214 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4215         {
4216         unsigned char *sigalgs, *sptr;
4217         int rhash, rsign;
4218         size_t i;
4219         if (salglen & 1)
4220                 return 0;
4221         sigalgs = OPENSSL_malloc(salglen);
4222         if (sigalgs == NULL)
4223                 return 0;
4224         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4225                 {
4226                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4227                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4228                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4229                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4230
4231                 if (rhash == -1 || rsign == -1)
4232                         goto err;
4233                 *sptr++ = rhash;
4234                 *sptr++ = rsign;
4235                 }
4236
4237         if (client)
4238                 {
4239                 if (c->client_sigalgs)
4240                         OPENSSL_free(c->client_sigalgs);
4241                 c->client_sigalgs = sigalgs;
4242                 c->client_sigalgslen = salglen;
4243                 }
4244         else
4245                 {
4246                 if (c->conf_sigalgs)
4247                         OPENSSL_free(c->conf_sigalgs);
4248                 c->conf_sigalgs = sigalgs;
4249                 c->conf_sigalgslen = salglen;
4250                 }
4251
4252         return 1;
4253
4254         err:
4255         OPENSSL_free(sigalgs);
4256         return 0;
4257         }
4258
4259 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4260         {
4261         int sig_nid;
4262         size_t i;
4263         if (default_nid == -1)
4264                 return 1;
4265         sig_nid = X509_get_signature_nid(x);
4266         if (default_nid)
4267                 return sig_nid == default_nid ? 1 : 0;
4268         for (i = 0; i < c->shared_sigalgslen; i++)
4269                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4270                         return 1;
4271         return 0;
4272         }
4273 /* Check to see if a certificate issuer name matches list of CA names */
4274 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4275         {
4276         X509_NAME *nm;
4277         int i;
4278         nm = X509_get_issuer_name(x);
4279         for (i = 0; i < sk_X509_NAME_num(names); i++)
4280                 {
4281                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4282                         return 1;
4283                 }
4284         return 0;
4285         }
4286
4287 /* Check certificate chain is consistent with TLS extensions and is
4288  * usable by server. This servers two purposes: it allows users to 
4289  * check chains before passing them to the server and it allows the
4290  * server to check chains before attempting to use them.
4291  */
4292
4293 /* Flags which need to be set for a certificate when stict mode not set */
4294
4295 #define CERT_PKEY_VALID_FLAGS \
4296         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4297 /* Strict mode flags */
4298 #define CERT_PKEY_STRICT_FLAGS \
4299          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4300          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4301
4302 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4303                                                                         int idx)
4304         {
4305         int i;
4306         int rv = 0;
4307         int check_flags = 0, strict_mode;
4308         CERT_PKEY *cpk = NULL;
4309         CERT *c = s->cert;
4310         unsigned int suiteb_flags = tls1_suiteb(s);
4311         /* idx == -1 means checking server chains */
4312         if (idx != -1)
4313                 {
4314                 /* idx == -2 means checking client certificate chains */
4315                 if (idx == -2)
4316                         {
4317                         cpk = c->key;
4318                         idx = cpk - c->pkeys;
4319                         }
4320                 else
4321                         cpk = c->pkeys + idx;
4322                 x = cpk->x509;
4323                 pk = cpk->privatekey;
4324                 chain = cpk->chain;
4325                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4326                 /* If no cert or key, forget it */
4327                 if (!x || !pk)
4328                         goto end;
4329 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4330                 /* Allow any certificate to pass test */
4331                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4332                         {
4333                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4334                         cpk->valid_flags = rv;
4335                         return rv;
4336                         }
4337 #endif
4338                 }
4339         else
4340                 {
4341                 if (!x || !pk)
4342                         goto end;
4343                 idx = ssl_cert_type(x, pk);
4344                 if (idx == -1)
4345                         goto end;
4346                 cpk = c->pkeys + idx;
4347                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4348                         check_flags = CERT_PKEY_STRICT_FLAGS;
4349                 else
4350                         check_flags = CERT_PKEY_VALID_FLAGS;
4351                 strict_mode = 1;
4352                 }
4353
4354         if (suiteb_flags)
4355                 {
4356                 int ok;
4357                 if (check_flags)
4358                         check_flags |= CERT_PKEY_SUITEB;
4359                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4360                 if (ok != X509_V_OK)
4361                         {
4362                         if (check_flags)
4363                                 rv |= CERT_PKEY_SUITEB;
4364                         else
4365                                 goto end;
4366                         }
4367                 }
4368
4369         /* Check all signature algorithms are consistent with
4370          * signature algorithms extension if TLS 1.2 or later
4371          * and strict mode.
4372          */
4373         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4374                 {
4375                 int default_nid;
4376                 unsigned char rsign = 0;
4377                 if (c->peer_sigalgs)
4378                         default_nid = 0;
4379                 /* If no sigalgs extension use defaults from RFC5246 */
4380                 else
4381                         {
4382                         switch(idx)
4383                                 {       
4384                         case SSL_PKEY_RSA_ENC:
4385                         case SSL_PKEY_RSA_SIGN:
4386                         case SSL_PKEY_DH_RSA:
4387                                 rsign = TLSEXT_signature_rsa;
4388                                 default_nid = NID_sha1WithRSAEncryption;
4389                                 break;
4390
4391                         case SSL_PKEY_DSA_SIGN:
4392                         case SSL_PKEY_DH_DSA:
4393                                 rsign = TLSEXT_signature_dsa;
4394                                 default_nid = NID_dsaWithSHA1;
4395                                 break;
4396
4397                         case SSL_PKEY_ECC:
4398                                 rsign = TLSEXT_signature_ecdsa;
4399                                 default_nid = NID_ecdsa_with_SHA1;
4400                                 break;
4401
4402                         default:
4403                                 default_nid = -1;
4404                                 break;
4405                                 }
4406                         }
4407                 /* If peer sent no signature algorithms extension and we
4408                  * have set preferred signature algorithms check we support
4409                  * sha1.
4410                  */
4411                 if (default_nid > 0 && c->conf_sigalgs)
4412                         {
4413                         size_t j;
4414                         const unsigned char *p = c->conf_sigalgs;
4415                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4416                                 {
4417                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4418                                         break;
4419                                 }
4420                         if (j == c->conf_sigalgslen)
4421                                 {
4422                                 if (check_flags)
4423                                         goto skip_sigs;
4424                                 else
4425                                         goto end;
4426                                 }
4427                         }
4428                 /* Check signature algorithm of each cert in chain */
4429                 if (!tls1_check_sig_alg(c, x, default_nid))
4430                         {
4431                         if (!check_flags) goto end;
4432                         }
4433                 else
4434                         rv |= CERT_PKEY_EE_SIGNATURE;
4435                 rv |= CERT_PKEY_CA_SIGNATURE;
4436                 for (i = 0; i < sk_X509_num(chain); i++)
4437                         {
4438                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4439                                                         default_nid))
4440                                 {
4441                                 if (check_flags)
4442                                         {
4443                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4444                                         break;
4445                                         }
4446                                 else
4447                                         goto end;
4448                                 }
4449                         }
4450                 }
4451         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4452         else if(check_flags)
4453                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4454         skip_sigs:
4455         /* Check cert parameters are consistent */
4456         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4457                 rv |= CERT_PKEY_EE_PARAM;
4458         else if (!check_flags)
4459                 goto end;
4460         if (!s->server)
4461                 rv |= CERT_PKEY_CA_PARAM;
4462         /* In strict mode check rest of chain too */
4463         else if (strict_mode)
4464                 {
4465                 rv |= CERT_PKEY_CA_PARAM;
4466                 for (i = 0; i < sk_X509_num(chain); i++)
4467                         {
4468                         X509 *ca = sk_X509_value(chain, i);
4469                         if (!tls1_check_cert_param(s, ca, 0))
4470                                 {
4471                                 if (check_flags)
4472                                         {
4473                                         rv &= ~CERT_PKEY_CA_PARAM;
4474                                         break;
4475                                         }
4476                                 else
4477                                         goto end;
4478                                 }
4479                         }
4480                 }
4481         if (!s->server && strict_mode)
4482                 {
4483                 STACK_OF(X509_NAME) *ca_dn;
4484                 int check_type = 0;
4485                 switch (pk->type)
4486                         {
4487                 case EVP_PKEY_RSA:
4488                         check_type = TLS_CT_RSA_SIGN;
4489                         break;
4490                 case EVP_PKEY_DSA:
4491                         check_type = TLS_CT_DSS_SIGN;
4492                         break;
4493                 case EVP_PKEY_EC:
4494                         check_type = TLS_CT_ECDSA_SIGN;
4495                         break;
4496                 case EVP_PKEY_DH:
4497                 case EVP_PKEY_DHX:
4498                                 {
4499                                 int cert_type = X509_certificate_type(x, pk);
4500                                 if (cert_type & EVP_PKS_RSA)
4501                                         check_type = TLS_CT_RSA_FIXED_DH;
4502                                 if (cert_type & EVP_PKS_DSA)
4503                                         check_type = TLS_CT_DSS_FIXED_DH;
4504                                 }
4505                         }
4506                 if (check_type)
4507                         {
4508                         const unsigned char *ctypes;
4509                         int ctypelen;
4510                         if (c->ctypes)
4511                                 {
4512                                 ctypes = c->ctypes;
4513                                 ctypelen = (int)c->ctype_num;
4514                                 }
4515                         else
4516                                 {
4517                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4518                                 ctypelen = s->s3->tmp.ctype_num;
4519                                 }
4520                         for (i = 0; i < ctypelen; i++)
4521                                 {
4522                                 if (ctypes[i] == check_type)
4523                                         {
4524                                         rv |= CERT_PKEY_CERT_TYPE;
4525                                         break;
4526                                         }
4527                                 }
4528                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4529                                 goto end;
4530                         }
4531                 else
4532                         rv |= CERT_PKEY_CERT_TYPE;
4533
4534
4535                 ca_dn = s->s3->tmp.ca_names;
4536
4537                 if (!sk_X509_NAME_num(ca_dn))
4538                         rv |= CERT_PKEY_ISSUER_NAME;
4539
4540                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4541                         {
4542                         if (ssl_check_ca_name(ca_dn, x))
4543                                 rv |= CERT_PKEY_ISSUER_NAME;
4544                         }
4545                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4546                         {
4547                         for (i = 0; i < sk_X509_num(chain); i++)
4548                                 {
4549                                 X509 *xtmp = sk_X509_value(chain, i);
4550                                 if (ssl_check_ca_name(ca_dn, xtmp))
4551                                         {
4552                                         rv |= CERT_PKEY_ISSUER_NAME;
4553                                         break;
4554                                         }
4555                                 }
4556                         }
4557                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4558                         goto end;
4559                 }
4560         else
4561                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4562
4563         if (!check_flags || (rv & check_flags) == check_flags)
4564                 rv |= CERT_PKEY_VALID;
4565
4566         end:
4567
4568         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4569                 {
4570                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4571                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4572                 else if (cpk->digest)
4573                         rv |= CERT_PKEY_SIGN;
4574                 }
4575         else
4576                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4577
4578         /* When checking a CERT_PKEY structure all flags are irrelevant
4579          * if the chain is invalid.
4580          */
4581         if (!check_flags)
4582                 {
4583                 if (rv & CERT_PKEY_VALID)
4584                         cpk->valid_flags = rv;
4585                 else
4586                         {
4587                         /* Preserve explicit sign flag, clear rest */
4588                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4589                         return 0;
4590                         }
4591                 }
4592         return rv;
4593         }
4594
4595 /* Set validity of certificates in an SSL structure */
4596 void tls1_set_cert_validity(SSL *s)
4597         {
4598         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4599         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4600         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4601         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4602         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4603         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4604         }
4605 /* User level utiity function to check a chain is suitable */
4606 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4607         {
4608         return tls1_check_chain(s, x, pk, chain, -1);
4609         }
4610
4611 #endif