fix printout of expiry days if -enddate is used in ca
[oweals/openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         };
144
145 long tls1_default_timeout(void)
146         {
147         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
148          * is way too long for http, the cache would over fill */
149         return(60*60*2);
150         }
151
152 int tls1_new(SSL *s)
153         {
154         if (!ssl3_new(s)) return(0);
155         s->method->ssl_clear(s);
156         return(1);
157         }
158
159 void tls1_free(SSL *s)
160         {
161 #ifndef OPENSSL_NO_TLSEXT
162         if (s->tlsext_session_ticket)
163                 {
164                 OPENSSL_free(s->tlsext_session_ticket);
165                 }
166 #endif /* OPENSSL_NO_TLSEXT */
167         ssl3_free(s);
168         }
169
170 void tls1_clear(SSL *s)
171         {
172         ssl3_clear(s);
173         s->version = s->method->version;
174         }
175
176 #ifndef OPENSSL_NO_EC
177
178 static int nid_list[] =
179         {
180                 NID_sect163k1, /* sect163k1 (1) */
181                 NID_sect163r1, /* sect163r1 (2) */
182                 NID_sect163r2, /* sect163r2 (3) */
183                 NID_sect193r1, /* sect193r1 (4) */ 
184                 NID_sect193r2, /* sect193r2 (5) */ 
185                 NID_sect233k1, /* sect233k1 (6) */
186                 NID_sect233r1, /* sect233r1 (7) */ 
187                 NID_sect239k1, /* sect239k1 (8) */ 
188                 NID_sect283k1, /* sect283k1 (9) */
189                 NID_sect283r1, /* sect283r1 (10) */ 
190                 NID_sect409k1, /* sect409k1 (11) */ 
191                 NID_sect409r1, /* sect409r1 (12) */
192                 NID_sect571k1, /* sect571k1 (13) */ 
193                 NID_sect571r1, /* sect571r1 (14) */ 
194                 NID_secp160k1, /* secp160k1 (15) */
195                 NID_secp160r1, /* secp160r1 (16) */ 
196                 NID_secp160r2, /* secp160r2 (17) */ 
197                 NID_secp192k1, /* secp192k1 (18) */
198                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
199                 NID_secp224k1, /* secp224k1 (20) */ 
200                 NID_secp224r1, /* secp224r1 (21) */
201                 NID_secp256k1, /* secp256k1 (22) */ 
202                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
203                 NID_secp384r1, /* secp384r1 (24) */
204                 NID_secp521r1  /* secp521r1 (25) */     
205         };
206
207
208 static const unsigned char ecformats_default[] = 
209         {
210         TLSEXT_ECPOINTFORMAT_uncompressed,
211         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
212         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
213         };
214
215 static const unsigned char eccurves_default[] =
216         {
217                 0,14, /* sect571r1 (14) */ 
218                 0,13, /* sect571k1 (13) */ 
219                 0,25, /* secp521r1 (25) */      
220                 0,11, /* sect409k1 (11) */ 
221                 0,12, /* sect409r1 (12) */
222                 0,24, /* secp384r1 (24) */
223                 0,9,  /* sect283k1 (9) */
224                 0,10, /* sect283r1 (10) */ 
225                 0,22, /* secp256k1 (22) */ 
226                 0,23, /* secp256r1 (23) */ 
227                 0,8,  /* sect239k1 (8) */ 
228                 0,6,  /* sect233k1 (6) */
229                 0,7,  /* sect233r1 (7) */ 
230                 0,20, /* secp224k1 (20) */ 
231                 0,21, /* secp224r1 (21) */
232                 0,4,  /* sect193r1 (4) */ 
233                 0,5,  /* sect193r2 (5) */ 
234                 0,18, /* secp192k1 (18) */
235                 0,19, /* secp192r1 (19) */ 
236                 0,1,  /* sect163k1 (1) */
237                 0,2,  /* sect163r1 (2) */
238                 0,3,  /* sect163r2 (3) */
239                 0,15, /* secp160k1 (15) */
240                 0,16, /* secp160r1 (16) */ 
241                 0,17, /* secp160r2 (17) */ 
242         };
243
244 static const unsigned char suiteb_curves[] =
245         {
246                 0, TLSEXT_curve_P_256,
247                 0, TLSEXT_curve_P_384
248         };
249
250 int tls1_ec_curve_id2nid(int curve_id)
251         {
252         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
253         if ((curve_id < 1) || ((unsigned int)curve_id >
254                                 sizeof(nid_list)/sizeof(nid_list[0])))
255                 return 0;
256         return nid_list[curve_id-1];
257         }
258
259 int tls1_ec_nid2curve_id(int nid)
260         {
261         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
262         switch (nid)
263                 {
264         case NID_sect163k1: /* sect163k1 (1) */
265                 return 1;
266         case NID_sect163r1: /* sect163r1 (2) */
267                 return 2;
268         case NID_sect163r2: /* sect163r2 (3) */
269                 return 3;
270         case NID_sect193r1: /* sect193r1 (4) */ 
271                 return 4;
272         case NID_sect193r2: /* sect193r2 (5) */ 
273                 return 5;
274         case NID_sect233k1: /* sect233k1 (6) */
275                 return 6;
276         case NID_sect233r1: /* sect233r1 (7) */ 
277                 return 7;
278         case NID_sect239k1: /* sect239k1 (8) */ 
279                 return 8;
280         case NID_sect283k1: /* sect283k1 (9) */
281                 return 9;
282         case NID_sect283r1: /* sect283r1 (10) */ 
283                 return 10;
284         case NID_sect409k1: /* sect409k1 (11) */ 
285                 return 11;
286         case NID_sect409r1: /* sect409r1 (12) */
287                 return 12;
288         case NID_sect571k1: /* sect571k1 (13) */ 
289                 return 13;
290         case NID_sect571r1: /* sect571r1 (14) */ 
291                 return 14;
292         case NID_secp160k1: /* secp160k1 (15) */
293                 return 15;
294         case NID_secp160r1: /* secp160r1 (16) */ 
295                 return 16;
296         case NID_secp160r2: /* secp160r2 (17) */ 
297                 return 17;
298         case NID_secp192k1: /* secp192k1 (18) */
299                 return 18;
300         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
301                 return 19;
302         case NID_secp224k1: /* secp224k1 (20) */ 
303                 return 20;
304         case NID_secp224r1: /* secp224r1 (21) */
305                 return 21;
306         case NID_secp256k1: /* secp256k1 (22) */ 
307                 return 22;
308         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
309                 return 23;
310         case NID_secp384r1: /* secp384r1 (24) */
311                 return 24;
312         case NID_secp521r1:  /* secp521r1 (25) */       
313                 return 25;
314         default:
315                 return 0;
316                 }
317         }
318 /* Get curves list, if "sess" is set return client curves otherwise
319  * preferred list
320  */
321 static void tls1_get_curvelist(SSL *s, int sess,
322                                         const unsigned char **pcurves,
323                                         size_t *pcurveslen)
324         {
325         if (sess)
326                 {
327                 *pcurves = s->session->tlsext_ellipticcurvelist;
328                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
329                 return;
330                 }
331         /* For Suite B mode only include P-256, P-384 */
332         switch (tls1_suiteb(s))
333                 {
334         case SSL_CERT_FLAG_SUITEB_128_LOS:
335                 *pcurves = suiteb_curves;
336                 *pcurveslen = sizeof(suiteb_curves);
337                 break;
338
339         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
340                 *pcurves = suiteb_curves;
341                 *pcurveslen = 2;
342                 break;
343
344         case SSL_CERT_FLAG_SUITEB_192_LOS:
345                 *pcurves = suiteb_curves + 2;
346                 *pcurveslen = 2;
347                 break;
348         default:
349                 *pcurves = s->tlsext_ellipticcurvelist;
350                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
351                 }
352         if (!*pcurves)
353                 {
354                 *pcurves = eccurves_default;
355                 *pcurveslen = sizeof(eccurves_default);
356                 }
357         }
358 /* Check a curve is one of our preferences */
359 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
360         {
361         const unsigned char *curves;
362         size_t curveslen, i;
363         unsigned int suiteb_flags = tls1_suiteb(s);
364         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
365                 return 0;
366         /* Check curve matches Suite B preferences */
367         if (suiteb_flags)
368                 {
369                 unsigned long cid = s->s3->tmp.new_cipher->id;
370                 if (p[1])
371                         return 0;
372                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
373                         {
374                         if (p[2] != TLSEXT_curve_P_256)
375                                 return 0;
376                         }
377                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
378                         {
379                         if (p[2] != TLSEXT_curve_P_384)
380                                 return 0;
381                         }
382                 else    /* Should never happen */
383                         return 0;
384                 }
385         tls1_get_curvelist(s, 0, &curves, &curveslen);
386         for (i = 0; i < curveslen; i += 2, curves += 2)
387                 {
388                 if (p[1] == curves[0] && p[2] == curves[1])
389                         return 1;
390                 }
391         return 0;
392         }
393
394 /* Return nth shared curve. If nmatch == -1 return number of
395  * matches. For nmatch == -2 return the NID of the curve to use for
396  * an EC tmp key.
397  */
398
399 int tls1_shared_curve(SSL *s, int nmatch)
400         {
401         const unsigned char *pref, *supp;
402         size_t preflen, supplen, i, j;
403         int k;
404         /* Can't do anything on client side */
405         if (s->server == 0)
406                 return -1;
407         if (nmatch == -2)
408                 {
409                 if (tls1_suiteb(s))
410                         {
411                         /* For Suite B ciphersuite determines curve: we 
412                          * already know these are acceptable due to previous
413                          * checks.
414                          */
415                         unsigned long cid = s->s3->tmp.new_cipher->id;
416                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
417                                 return NID_X9_62_prime256v1; /* P-256 */
418                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
419                                 return NID_secp384r1; /* P-384 */
420                         /* Should never happen */
421                         return NID_undef;
422                         }
423                 /* If not Suite B just return first preference shared curve */
424                 nmatch = 0;
425                 }
426         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
427                                 &supp, &supplen);
428         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
429                                 &pref, &preflen);
430         preflen /= 2;
431         supplen /= 2;
432         k = 0;
433         for (i = 0; i < preflen; i++, pref+=2)
434                 {
435                 const unsigned char *tsupp = supp;
436                 for (j = 0; j < supplen; j++, tsupp+=2)
437                         {
438                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
439                                 {
440                                 if (nmatch == k)
441                                         {
442                                         int id = (pref[0] << 8) | pref[1];
443                                         return tls1_ec_curve_id2nid(id);
444                                         }
445                                 k++;
446                                 }
447                         }
448                 }
449         if (nmatch == -1)
450                 return k;
451         return 0;
452         }
453
454 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
455                         int *curves, size_t ncurves)
456         {
457         unsigned char *clist, *p;
458         size_t i;
459         /* Bitmap of curves included to detect duplicates: only works
460          * while curve ids < 32 
461          */
462         unsigned long dup_list = 0;
463         clist = OPENSSL_malloc(ncurves * 2);
464         if (!clist)
465                 return 0;
466         for (i = 0, p = clist; i < ncurves; i++)
467                 {
468                 unsigned long idmask;
469                 int id;
470                 id = tls1_ec_nid2curve_id(curves[i]);
471                 idmask = 1L << id;
472                 if (!id || (dup_list & idmask))
473                         {
474                         OPENSSL_free(clist);
475                         return 0;
476                         }
477                 dup_list |= idmask;
478                 s2n(id, p);
479                 }
480         if (*pext)
481                 OPENSSL_free(*pext);
482         *pext = clist;
483         *pextlen = ncurves * 2;
484         return 1;
485         }
486
487 #define MAX_CURVELIST   25
488
489 typedef struct
490         {
491         size_t nidcnt;
492         int nid_arr[MAX_CURVELIST];
493         } nid_cb_st;
494
495 static int nid_cb(const char *elem, int len, void *arg)
496         {
497         nid_cb_st *narg = arg;
498         size_t i;
499         int nid;
500         char etmp[20];
501         if (narg->nidcnt == MAX_CURVELIST)
502                 return 0;
503         if (len > (int)(sizeof(etmp) - 1))
504                 return 0;
505         memcpy(etmp, elem, len);
506         etmp[len] = 0;
507         nid = EC_curve_nist2nid(etmp);
508         if (nid == NID_undef)
509                 nid = OBJ_sn2nid(etmp);
510         if (nid == NID_undef)
511                 nid = OBJ_ln2nid(etmp);
512         if (nid == NID_undef)
513                 return 0;
514         for (i = 0; i < narg->nidcnt; i++)
515                 if (narg->nid_arr[i] == nid)
516                         return 0;
517         narg->nid_arr[narg->nidcnt++] = nid;
518         return 1;
519         }
520 /* Set curves based on a colon separate list */
521 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
522                                 const char *str)
523         {
524         nid_cb_st ncb;
525         ncb.nidcnt = 0;
526         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
527                 return 0;
528         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
529         }
530 /* For an EC key set TLS id and required compression based on parameters */
531 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
532                                 EC_KEY *ec)
533         {
534         int is_prime, id;
535         const EC_GROUP *grp;
536         const EC_POINT *pt;
537         const EC_METHOD *meth;
538         if (!ec)
539                 return 0;
540         /* Determine if it is a prime field */
541         grp = EC_KEY_get0_group(ec);
542         pt = EC_KEY_get0_public_key(ec);
543         if (!grp || !pt)
544                 return 0;
545         meth = EC_GROUP_method_of(grp);
546         if (!meth)
547                 return 0;
548         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
549                 is_prime = 1;
550         else
551                 is_prime = 0;
552         /* Determine curve ID */
553         id = EC_GROUP_get_curve_name(grp);
554         id = tls1_ec_nid2curve_id(id);
555         /* If we have an ID set it, otherwise set arbitrary explicit curve */
556         if (id)
557                 {
558                 curve_id[0] = 0;
559                 curve_id[1] = (unsigned char)id;
560                 }
561         else
562                 {
563                 curve_id[0] = 0xff;
564                 if (is_prime)
565                         curve_id[1] = 0x01;
566                 else
567                         curve_id[1] = 0x02;
568                 }
569         if (comp_id)
570                 {
571                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
572                         {
573                         if (is_prime)
574                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
575                         else
576                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
577                         }
578                 else
579                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
580                 }
581         return 1;
582         }
583 /* Check an EC key is compatible with extensions */
584 static int tls1_check_ec_key(SSL *s,
585                         unsigned char *curve_id, unsigned char *comp_id)
586         {
587         const unsigned char *p;
588         size_t plen, i;
589         int j;
590         /* If point formats extension present check it, otherwise everything
591          * is supported (see RFC4492).
592          */
593         if (comp_id && s->session->tlsext_ecpointformatlist)
594                 {
595                 p = s->session->tlsext_ecpointformatlist;
596                 plen = s->session->tlsext_ecpointformatlist_length;
597                 for (i = 0; i < plen; i++, p++)
598                         {
599                         if (*comp_id == *p)
600                                 break;
601                         }
602                 if (i == plen)
603                         return 0;
604                 }
605         if (!curve_id)
606                 return 1;
607         /* Check curve is consistent with client and server preferences */
608         for (j = 0; j <= 1; j++)
609                 {
610                 tls1_get_curvelist(s, j, &p, &plen);
611                 for (i = 0; i < plen; i+=2, p+=2)
612                         {
613                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
614                                 break;
615                         }
616                 if (i == plen)
617                         return 0;
618                 /* For clients can only check sent curve list */
619                 if (!s->server)
620                         return 1;
621                 }
622         return 1;
623         }
624
625 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
626                                         size_t *pformatslen)
627         {
628         /* If we have a custom point format list use it otherwise
629          * use default */
630         if (s->tlsext_ecpointformatlist)
631                 {
632                 *pformats = s->tlsext_ecpointformatlist;
633                 *pformatslen = s->tlsext_ecpointformatlist_length;
634                 }
635         else
636                 {
637                 *pformats = ecformats_default;
638                 /* For Suite B we don't support char2 fields */
639                 if (tls1_suiteb(s))
640                         *pformatslen = sizeof(ecformats_default) - 1;
641                 else
642                         *pformatslen = sizeof(ecformats_default);
643                 }
644         }
645
646 /* Check cert parameters compatible with extensions: currently just checks
647  * EC certificates have compatible curves and compression.
648  */
649 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
650         {
651         unsigned char comp_id, curve_id[2];
652         EVP_PKEY *pkey;
653         int rv;
654         pkey = X509_get_pubkey(x);
655         if (!pkey)
656                 return 0;
657         /* If not EC nothing to do */
658         if (pkey->type != EVP_PKEY_EC)
659                 {
660                 EVP_PKEY_free(pkey);
661                 return 1;
662                 }
663         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
664         EVP_PKEY_free(pkey);
665         if (!rv)
666                 return 0;
667         /* Can't check curve_id for client certs as we don't have a
668          * supported curves extension.
669          */
670         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
671         if (!rv)
672                 return 0;
673         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
674          * SHA384+P-384, adjust digest if necessary.
675          */
676         if (set_ee_md && tls1_suiteb(s))
677                 {
678                 int check_md;
679                 size_t i;
680                 CERT *c = s->cert;
681                 if (curve_id[0])
682                         return 0;
683                 /* Check to see we have necessary signing algorithm */
684                 if (curve_id[1] == TLSEXT_curve_P_256)
685                         check_md = NID_ecdsa_with_SHA256;
686                 else if (curve_id[1] == TLSEXT_curve_P_384)
687                         check_md = NID_ecdsa_with_SHA384;
688                 else
689                         return 0; /* Should never happen */
690                 for (i = 0; i < c->shared_sigalgslen; i++)
691                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
692                                 break;
693                 if (i == c->shared_sigalgslen)
694                         return 0;
695                 if (set_ee_md == 2)
696                         {
697                         if (check_md == NID_ecdsa_with_SHA256)
698                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
699                         else
700                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
701                         }
702                 }
703         return rv;
704         }
705 /* Check EC temporary key is compatible with client extensions */
706 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
707         {
708         unsigned char curve_id[2];
709         EC_KEY *ec = s->cert->ecdh_tmp;
710 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
711         /* Allow any curve: not just those peer supports */
712         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
713                 return 1;
714 #endif
715         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
716          * no other curves permitted.
717          */
718         if (tls1_suiteb(s))
719                 {
720                 /* Curve to check determined by ciphersuite */
721                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
722                         curve_id[1] = TLSEXT_curve_P_256;
723                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
724                         curve_id[1] = TLSEXT_curve_P_384;
725                 else
726                         return 0;
727                 curve_id[0] = 0;
728                 /* Check this curve is acceptable */
729                 if (!tls1_check_ec_key(s, curve_id, NULL))
730                         return 0;
731                 /* If auto or setting curve from callback assume OK */
732                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
733                         return 1;
734                 /* Otherwise check curve is acceptable */
735                 else 
736                         {
737                         unsigned char curve_tmp[2];
738                         if (!ec)
739                                 return 0;
740                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
741                                 return 0;
742                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
743                                 return 1;
744                         return 0;
745                         }
746                         
747                 }
748         if (s->cert->ecdh_tmp_auto)
749                 {
750                 /* Need a shared curve */
751                 if (tls1_shared_curve(s, 0))
752                         return 1;
753                 else return 0;
754                 }
755         if (!ec)
756                 {
757                 if (s->cert->ecdh_tmp_cb)
758                         return 1;
759                 else
760                         return 0;
761                 }
762         if (!tls1_set_ec_id(curve_id, NULL, ec))
763                 return 0;
764 /* Set this to allow use of invalid curves for testing */
765 #if 0
766         return 1;
767 #else
768         return tls1_check_ec_key(s, curve_id, NULL);
769 #endif
770         }
771
772 #else
773
774 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
775         {
776         return 1;
777         }
778
779 #endif /* OPENSSL_NO_EC */
780
781 #ifndef OPENSSL_NO_TLSEXT
782
783 /* List of supported signature algorithms and hashes. Should make this
784  * customisable at some point, for now include everything we support.
785  */
786
787 #ifdef OPENSSL_NO_RSA
788 #define tlsext_sigalg_rsa(md) /* */
789 #else
790 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
791 #endif
792
793 #ifdef OPENSSL_NO_DSA
794 #define tlsext_sigalg_dsa(md) /* */
795 #else
796 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
797 #endif
798
799 #ifdef OPENSSL_NO_ECDSA
800 #define tlsext_sigalg_ecdsa(md) /* */
801 #else
802 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
803 #endif
804
805 #define tlsext_sigalg(md) \
806                 tlsext_sigalg_rsa(md) \
807                 tlsext_sigalg_dsa(md) \
808                 tlsext_sigalg_ecdsa(md)
809
810 static unsigned char tls12_sigalgs[] = {
811 #ifndef OPENSSL_NO_SHA512
812         tlsext_sigalg(TLSEXT_hash_sha512)
813         tlsext_sigalg(TLSEXT_hash_sha384)
814 #endif
815 #ifndef OPENSSL_NO_SHA256
816         tlsext_sigalg(TLSEXT_hash_sha256)
817         tlsext_sigalg(TLSEXT_hash_sha224)
818 #endif
819 #ifndef OPENSSL_NO_SHA
820         tlsext_sigalg(TLSEXT_hash_sha1)
821 #endif
822 #ifndef OPENSSL_NO_MD5
823         tlsext_sigalg_rsa(TLSEXT_hash_md5)
824 #endif
825 };
826 #ifndef OPENSSL_NO_ECDSA
827 static unsigned char suiteb_sigalgs[] = {
828         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
829         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
830 };
831 #endif
832 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
833         {
834         /* If Suite B mode use Suite B sigalgs only, ignore any other
835          * preferences.
836          */
837 #ifndef OPENSSL_NO_EC
838         switch (tls1_suiteb(s))
839                 {
840         case SSL_CERT_FLAG_SUITEB_128_LOS:
841                 *psigs = suiteb_sigalgs;
842                 return sizeof(suiteb_sigalgs);
843
844         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
845                 *psigs = suiteb_sigalgs;
846                 return 2;
847
848         case SSL_CERT_FLAG_SUITEB_192_LOS:
849                 *psigs = suiteb_sigalgs + 2;
850                 return 2;
851                 }
852 #endif
853         /* If server use client authentication sigalgs if not NULL */
854         if (s->server && s->cert->client_sigalgs)
855                 {
856                 *psigs = s->cert->client_sigalgs;
857                 return s->cert->client_sigalgslen;
858                 }
859         else if (s->cert->conf_sigalgs)
860                 {
861                 *psigs = s->cert->conf_sigalgs;
862                 return s->cert->conf_sigalgslen;
863                 }
864         else
865                 {
866                 *psigs = tls12_sigalgs;
867 #ifdef OPENSSL_FIPS
868                 /* If FIPS mode don't include MD5 which is last */
869                 if (FIPS_mode())
870                         return sizeof(tls12_sigalgs) - 2;
871                 else
872 #endif
873                         return sizeof(tls12_sigalgs);
874                 }
875         }
876 /* Check signature algorithm is consistent with sent supported signature
877  * algorithms and if so return relevant digest.
878  */
879 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
880                                 const unsigned char *sig, EVP_PKEY *pkey)
881         {
882         const unsigned char *sent_sigs;
883         size_t sent_sigslen, i;
884         int sigalg = tls12_get_sigid(pkey);
885         /* Should never happen */
886         if (sigalg == -1)
887                 return -1;
888         /* Check key type is consistent with signature */
889         if (sigalg != (int)sig[1])
890                 {
891                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
892                 return 0;
893                 }
894 #ifndef OPENSSL_NO_EC
895         if (pkey->type == EVP_PKEY_EC)
896                 {
897                 unsigned char curve_id[2], comp_id;
898                 /* Check compression and curve matches extensions */
899                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
900                         return 0;
901                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
902                         {
903                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
904                         return 0;
905                         }
906                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
907                 if (tls1_suiteb(s))
908                         {
909                         if (curve_id[0])
910                                 return 0;
911                         if (curve_id[1] == TLSEXT_curve_P_256)
912                                 {
913                                 if (sig[0] != TLSEXT_hash_sha256)
914                                         {
915                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
916                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
917                                         return 0;
918                                         }
919                                 }
920                         else if (curve_id[1] == TLSEXT_curve_P_384)
921                                 {
922                                 if (sig[0] != TLSEXT_hash_sha384)
923                                         {
924                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
925                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
926                                         return 0;
927                                         }
928                                 }
929                         else
930                                 return 0;
931                         }
932                 }
933         else if (tls1_suiteb(s))
934                 return 0;
935 #endif
936
937         /* Check signature matches a type we sent */
938         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
939         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
940                 {
941                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
942                         break;
943                 }
944         /* Allow fallback to SHA1 if not strict mode */
945         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
946                 {
947                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
948                 return 0;
949                 }
950         *pmd = tls12_get_hash(sig[0]);
951         if (*pmd == NULL)
952                 {
953                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
954                 return 0;
955                 }
956         /* Store the digest used so applications can retrieve it if they
957          * wish.
958          */
959         if (s->session && s->session->sess_cert)
960                 s->session->sess_cert->peer_key->digest = *pmd;
961         return 1;
962         }
963 /* Get a mask of disabled algorithms: an algorithm is disabled
964  * if it isn't supported or doesn't appear in supported signature
965  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
966  * session and not global settings.
967  * 
968  */
969 void ssl_set_client_disabled(SSL *s)
970         {
971         CERT *c = s->cert;
972         const unsigned char *sigalgs;
973         size_t i, sigalgslen;
974         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
975         c->mask_a = 0;
976         c->mask_k = 0;
977         /* If less than TLS 1.2 don't allow TLS 1.2 only ciphers */
978         if (TLS1_get_client_version(s) < TLS1_2_VERSION)
979                 c->mask_ssl = SSL_TLSV1_2;
980         else
981                 c->mask_ssl = 0;
982         /* Now go through all signature algorithms seeing if we support
983          * any for RSA, DSA, ECDSA. Do this for all versions not just
984          * TLS 1.2.
985          */
986         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
987         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
988                 {
989                 switch(sigalgs[1])
990                         {
991 #ifndef OPENSSL_NO_RSA
992                 case TLSEXT_signature_rsa:
993                         have_rsa = 1;
994                         break;
995 #endif
996 #ifndef OPENSSL_NO_DSA
997                 case TLSEXT_signature_dsa:
998                         have_dsa = 1;
999                         break;
1000 #endif
1001 #ifndef OPENSSL_NO_ECDSA
1002                 case TLSEXT_signature_ecdsa:
1003                         have_ecdsa = 1;
1004                         break;
1005 #endif
1006                         }
1007                 }
1008         /* Disable auth and static DH if we don't include any appropriate
1009          * signature algorithms.
1010          */
1011         if (!have_rsa)
1012                 {
1013                 c->mask_a |= SSL_aRSA;
1014                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1015                 }
1016         if (!have_dsa)
1017                 {
1018                 c->mask_a |= SSL_aDSS;
1019                 c->mask_k |= SSL_kDHd;
1020                 }
1021         if (!have_ecdsa)
1022                 {
1023                 c->mask_a |= SSL_aECDSA;
1024                 c->mask_k |= SSL_kECDHe;
1025                 }
1026 #ifndef OPENSSL_NO_KRB5
1027         if (!kssl_tgt_is_available(s->kssl_ctx))
1028                 {
1029                 c->mask_a |= SSL_aKRB5;
1030                 c->mask_k |= SSL_kKRB5;
1031                 }
1032 #endif
1033 #ifndef OPENSSL_NO_PSK
1034         /* with PSK there must be client callback set */
1035         if (!s->psk_client_callback)
1036                 {
1037                 c->mask_a |= SSL_aPSK;
1038                 c->mask_k |= SSL_kPSK;
1039                 }
1040 #endif /* OPENSSL_NO_PSK */
1041         c->valid = 1;
1042         }
1043
1044 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1045 static int byte_compare(const void *in_a, const void *in_b)
1046         {
1047         unsigned char a = *((const unsigned char*) in_a);
1048         unsigned char b = *((const unsigned char*) in_b);
1049
1050         if (a > b)
1051                 return 1;
1052         else if (a < b)
1053                 return -1;
1054         return 0;
1055 }
1056
1057 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1058         {
1059         int extdatalen=0;
1060         unsigned char *ret = p;
1061 #ifndef OPENSSL_NO_EC
1062         /* See if we support any ECC ciphersuites */
1063         int using_ecc = 0;
1064         if (s->version != DTLS1_VERSION && s->version >= TLS1_VERSION)
1065                 {
1066                 int i;
1067                 unsigned long alg_k, alg_a;
1068                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1069
1070                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1071                         {
1072                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1073
1074                         alg_k = c->algorithm_mkey;
1075                         alg_a = c->algorithm_auth;
1076                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1077                                 || (alg_a & SSL_aECDSA)))
1078                                 {
1079                                 using_ecc = 1;
1080                                 break;
1081                                 }
1082                         }
1083                 }
1084 #endif
1085
1086         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1087         if (s->client_version == SSL3_VERSION
1088                                         && !s->s3->send_connection_binding)
1089                 return p;
1090
1091         ret+=2;
1092
1093         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1094
1095         if (s->tlsext_hostname != NULL)
1096                 { 
1097                 /* Add TLS extension servername to the Client Hello message */
1098                 unsigned long size_str;
1099                 long lenmax; 
1100
1101                 /* check for enough space.
1102                    4 for the servername type and entension length
1103                    2 for servernamelist length
1104                    1 for the hostname type
1105                    2 for hostname length
1106                    + hostname length 
1107                 */
1108                    
1109                 if ((lenmax = limit - ret - 9) < 0 
1110                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1111                         return NULL;
1112                         
1113                 /* extension type and length */
1114                 s2n(TLSEXT_TYPE_server_name,ret); 
1115                 s2n(size_str+5,ret);
1116                 
1117                 /* length of servername list */
1118                 s2n(size_str+3,ret);
1119         
1120                 /* hostname type, length and hostname */
1121                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1122                 s2n(size_str,ret);
1123                 memcpy(ret, s->tlsext_hostname, size_str);
1124                 ret+=size_str;
1125                 }
1126
1127         /* Add RI if renegotiating */
1128         if (s->renegotiate)
1129           {
1130           int el;
1131           
1132           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1133               {
1134               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1135               return NULL;
1136               }
1137
1138           if((limit - p - 4 - el) < 0) return NULL;
1139           
1140           s2n(TLSEXT_TYPE_renegotiate,ret);
1141           s2n(el,ret);
1142
1143           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1144               {
1145               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1146               return NULL;
1147               }
1148
1149           ret += el;
1150         }
1151
1152 #ifndef OPENSSL_NO_SRP
1153         /* Add SRP username if there is one */
1154         if (s->srp_ctx.login != NULL)
1155                 { /* Add TLS extension SRP username to the Client Hello message */
1156
1157                 int login_len = strlen(s->srp_ctx.login);       
1158                 if (login_len > 255 || login_len == 0)
1159                         {
1160                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1161                         return NULL;
1162                         } 
1163
1164                 /* check for enough space.
1165                    4 for the srp type type and entension length
1166                    1 for the srp user identity
1167                    + srp user identity length 
1168                 */
1169                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1170
1171                 /* fill in the extension */
1172                 s2n(TLSEXT_TYPE_srp,ret);
1173                 s2n(login_len+1,ret);
1174                 (*ret++) = (unsigned char) login_len;
1175                 memcpy(ret, s->srp_ctx.login, login_len);
1176                 ret+=login_len;
1177                 }
1178 #endif
1179
1180 #ifndef OPENSSL_NO_EC
1181         if (using_ecc)
1182                 {
1183                 /* Add TLS extension ECPointFormats to the ClientHello message */
1184                 long lenmax; 
1185                 const unsigned char *plist;
1186                 size_t plistlen;
1187
1188                 tls1_get_formatlist(s, &plist, &plistlen);
1189
1190                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1191                 if (plistlen > (size_t)lenmax) return NULL;
1192                 if (plistlen > 255)
1193                         {
1194                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195                         return NULL;
1196                         }
1197                 
1198                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1199                 s2n(plistlen + 1,ret);
1200                 *(ret++) = (unsigned char)plistlen ;
1201                 memcpy(ret, plist, plistlen);
1202                 ret+=plistlen;
1203
1204                 /* Add TLS extension EllipticCurves to the ClientHello message */
1205                 plist = s->tlsext_ellipticcurvelist;
1206                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1207
1208                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1209                 if (plistlen > (size_t)lenmax) return NULL;
1210                 if (plistlen > 65532)
1211                         {
1212                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1213                         return NULL;
1214                         }
1215                 
1216                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1217                 s2n(plistlen + 2, ret);
1218
1219                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1220                  * elliptic_curve_list, but the examples use two bytes.
1221                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1222                  * resolves this to two bytes.
1223                  */
1224                 s2n(plistlen, ret);
1225                 memcpy(ret, plist, plistlen);
1226                 ret+=plistlen;
1227                 }
1228 #endif /* OPENSSL_NO_EC */
1229
1230         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1231                 {
1232                 int ticklen;
1233                 if (!s->new_session && s->session && s->session->tlsext_tick)
1234                         ticklen = s->session->tlsext_ticklen;
1235                 else if (s->session && s->tlsext_session_ticket &&
1236                          s->tlsext_session_ticket->data)
1237                         {
1238                         ticklen = s->tlsext_session_ticket->length;
1239                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1240                         if (!s->session->tlsext_tick)
1241                                 return NULL;
1242                         memcpy(s->session->tlsext_tick,
1243                                s->tlsext_session_ticket->data,
1244                                ticklen);
1245                         s->session->tlsext_ticklen = ticklen;
1246                         }
1247                 else
1248                         ticklen = 0;
1249                 if (ticklen == 0 && s->tlsext_session_ticket &&
1250                     s->tlsext_session_ticket->data == NULL)
1251                         goto skip_ext;
1252                 /* Check for enough room 2 for extension type, 2 for len
1253                  * rest for ticket
1254                  */
1255                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1256                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1257                 s2n(ticklen,ret);
1258                 if (ticklen)
1259                         {
1260                         memcpy(ret, s->session->tlsext_tick, ticklen);
1261                         ret += ticklen;
1262                         }
1263                 }
1264                 skip_ext:
1265
1266         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1267                 {
1268                 size_t salglen;
1269                 const unsigned char *salg;
1270                 salglen = tls12_get_psigalgs(s, &salg);
1271                 if ((size_t)(limit - ret) < salglen + 6)
1272                         return NULL; 
1273                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1274                 s2n(salglen + 2, ret);
1275                 s2n(salglen, ret);
1276                 memcpy(ret, salg, salglen);
1277                 ret += salglen;
1278                 }
1279
1280 #ifdef TLSEXT_TYPE_opaque_prf_input
1281         if (s->s3->client_opaque_prf_input != NULL &&
1282             s->version != DTLS1_VERSION)
1283                 {
1284                 size_t col = s->s3->client_opaque_prf_input_len;
1285                 
1286                 if ((long)(limit - ret - 6 - col < 0))
1287                         return NULL;
1288                 if (col > 0xFFFD) /* can't happen */
1289                         return NULL;
1290
1291                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1292                 s2n(col + 2, ret);
1293                 s2n(col, ret);
1294                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1295                 ret += col;
1296                 }
1297 #endif
1298
1299         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
1300             s->version != DTLS1_VERSION)
1301                 {
1302                 int i;
1303                 long extlen, idlen, itmp;
1304                 OCSP_RESPID *id;
1305
1306                 idlen = 0;
1307                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1308                         {
1309                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1310                         itmp = i2d_OCSP_RESPID(id, NULL);
1311                         if (itmp <= 0)
1312                                 return NULL;
1313                         idlen += itmp + 2;
1314                         }
1315
1316                 if (s->tlsext_ocsp_exts)
1317                         {
1318                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1319                         if (extlen < 0)
1320                                 return NULL;
1321                         }
1322                 else
1323                         extlen = 0;
1324                         
1325                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1326                 s2n(TLSEXT_TYPE_status_request, ret);
1327                 if (extlen + idlen > 0xFFF0)
1328                         return NULL;
1329                 s2n(extlen + idlen + 5, ret);
1330                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1331                 s2n(idlen, ret);
1332                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1333                         {
1334                         /* save position of id len */
1335                         unsigned char *q = ret;
1336                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1337                         /* skip over id len */
1338                         ret += 2;
1339                         itmp = i2d_OCSP_RESPID(id, &ret);
1340                         /* write id len */
1341                         s2n(itmp, q);
1342                         }
1343                 s2n(extlen, ret);
1344                 if (extlen > 0)
1345                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1346                 }
1347
1348 #ifndef OPENSSL_NO_HEARTBEATS
1349         /* Add Heartbeat extension */
1350         s2n(TLSEXT_TYPE_heartbeat,ret);
1351         s2n(1,ret);
1352         /* Set mode:
1353          * 1: peer may send requests
1354          * 2: peer not allowed to send requests
1355          */
1356         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1357                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1358         else
1359                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1360 #endif
1361
1362 #ifndef OPENSSL_NO_NEXTPROTONEG
1363         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1364                 {
1365                 /* The client advertises an emtpy extension to indicate its
1366                  * support for Next Protocol Negotiation */
1367                 if (limit - ret - 4 < 0)
1368                         return NULL;
1369                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1370                 s2n(0,ret);
1371                 }
1372 #endif
1373
1374         if(SSL_get_srtp_profiles(s))
1375                 {
1376                 int el;
1377
1378                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1379                 
1380                 if((limit - p - 4 - el) < 0) return NULL;
1381
1382                 s2n(TLSEXT_TYPE_use_srtp,ret);
1383                 s2n(el,ret);
1384
1385                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1386                         {
1387                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1388                         return NULL;
1389                         }
1390                 ret += el;
1391                 }
1392
1393         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1394         /* 2 bytes for extension type */
1395         /* 2 bytes for extension length */
1396         /* 1 byte for the list length */
1397         /* 1 byte for the list (we only support audit proofs) */
1398         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1399                 {
1400                 const unsigned short ext_len = 2;
1401                 const unsigned char list_len = 1;
1402
1403                 if (limit < ret + 6)
1404                         return NULL;
1405
1406                 s2n(TLSEXT_TYPE_server_authz, ret);
1407                 /* Extension length: 2 bytes */
1408                 s2n(ext_len, ret);
1409                 *(ret++) = list_len;
1410                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1411                 }
1412
1413         /* Add custom TLS Extensions to ClientHello */
1414         if (s->ctx->custom_cli_ext_records_count)
1415                 {
1416                 size_t i;
1417                 custom_cli_ext_record* record;
1418
1419                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1420                         {
1421                         const unsigned char* out = NULL;
1422                         unsigned short outlen = 0;
1423
1424                         record = &s->ctx->custom_cli_ext_records[i];
1425                         /* NULL callback sends empty extension */ 
1426                         /* -1 from callback omits extension */
1427                         if (record->fn1)
1428                                 {
1429                                 int cb_retval = 0;
1430                                 cb_retval = record->fn1(s, record->ext_type,
1431                                                         &out, &outlen,
1432                                                         record->arg);
1433                                 if (cb_retval == 0)
1434                                         return NULL; /* error */
1435                                 if (cb_retval == -1)
1436                                         continue; /* skip this extension */
1437                                 }
1438                         if (limit < ret + 4 + outlen)
1439                                 return NULL;
1440                         s2n(record->ext_type, ret);
1441                         s2n(outlen, ret);
1442                         memcpy(ret, out, outlen);
1443                         ret += outlen;
1444                         }
1445                 }
1446
1447         if ((extdatalen = ret-p-2) == 0)
1448                 return p;
1449
1450         s2n(extdatalen,p);
1451         return ret;
1452         }
1453
1454 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1455         {
1456         int extdatalen=0;
1457         unsigned char *ret = p;
1458 #ifndef OPENSSL_NO_NEXTPROTONEG
1459         int next_proto_neg_seen;
1460 #endif
1461 #ifndef OPENSSL_NO_EC
1462         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1463         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1464         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1465         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1466 #endif
1467         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1468         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1469                 return p;
1470         
1471         ret+=2;
1472         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1473
1474         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1475                 { 
1476                 if ((long)(limit - ret - 4) < 0) return NULL; 
1477
1478                 s2n(TLSEXT_TYPE_server_name,ret);
1479                 s2n(0,ret);
1480                 }
1481
1482         if(s->s3->send_connection_binding)
1483         {
1484           int el;
1485           
1486           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1487               {
1488               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1489               return NULL;
1490               }
1491
1492           if((limit - p - 4 - el) < 0) return NULL;
1493           
1494           s2n(TLSEXT_TYPE_renegotiate,ret);
1495           s2n(el,ret);
1496
1497           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1498               {
1499               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1500               return NULL;
1501               }
1502
1503           ret += el;
1504         }
1505
1506 #ifndef OPENSSL_NO_EC
1507         if (using_ecc && s->version != DTLS1_VERSION)
1508                 {
1509                 const unsigned char *plist;
1510                 size_t plistlen;
1511                 /* Add TLS extension ECPointFormats to the ServerHello message */
1512                 long lenmax; 
1513
1514                 tls1_get_formatlist(s, &plist, &plistlen);
1515
1516                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1517                 if (plistlen > (size_t)lenmax) return NULL;
1518                 if (plistlen > 255)
1519                         {
1520                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1521                         return NULL;
1522                         }
1523                 
1524                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1525                 s2n(plistlen + 1,ret);
1526                 *(ret++) = (unsigned char) plistlen;
1527                 memcpy(ret, plist, plistlen);
1528                 ret+=plistlen;
1529
1530                 }
1531         /* Currently the server should not respond with a SupportedCurves extension */
1532 #endif /* OPENSSL_NO_EC */
1533
1534         if (s->tlsext_ticket_expected
1535                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1536                 { 
1537                 if ((long)(limit - ret - 4) < 0) return NULL; 
1538                 s2n(TLSEXT_TYPE_session_ticket,ret);
1539                 s2n(0,ret);
1540                 }
1541
1542         if (s->tlsext_status_expected)
1543                 { 
1544                 if ((long)(limit - ret - 4) < 0) return NULL; 
1545                 s2n(TLSEXT_TYPE_status_request,ret);
1546                 s2n(0,ret);
1547                 }
1548
1549 #ifdef TLSEXT_TYPE_opaque_prf_input
1550         if (s->s3->server_opaque_prf_input != NULL &&
1551             s->version != DTLS1_VERSION)
1552                 {
1553                 size_t sol = s->s3->server_opaque_prf_input_len;
1554                 
1555                 if ((long)(limit - ret - 6 - sol) < 0)
1556                         return NULL;
1557                 if (sol > 0xFFFD) /* can't happen */
1558                         return NULL;
1559
1560                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1561                 s2n(sol + 2, ret);
1562                 s2n(sol, ret);
1563                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1564                 ret += sol;
1565                 }
1566 #endif
1567
1568         if(s->srtp_profile)
1569                 {
1570                 int el;
1571
1572                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1573                 
1574                 if((limit - p - 4 - el) < 0) return NULL;
1575
1576                 s2n(TLSEXT_TYPE_use_srtp,ret);
1577                 s2n(el,ret);
1578
1579                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1580                         {
1581                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1582                         return NULL;
1583                         }
1584                 ret+=el;
1585                 }
1586
1587         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1588                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1589                 { const unsigned char cryptopro_ext[36] = {
1590                         0xfd, 0xe8, /*65000*/
1591                         0x00, 0x20, /*32 bytes length*/
1592                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1593                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1594                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1595                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1596                         if (limit-ret<36) return NULL;
1597                         memcpy(ret,cryptopro_ext,36);
1598                         ret+=36;
1599
1600                 }
1601
1602 #ifndef OPENSSL_NO_HEARTBEATS
1603         /* Add Heartbeat extension if we've received one */
1604         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1605                 {
1606                 s2n(TLSEXT_TYPE_heartbeat,ret);
1607                 s2n(1,ret);
1608                 /* Set mode:
1609                  * 1: peer may send requests
1610                  * 2: peer not allowed to send requests
1611                  */
1612                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1613                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1614                 else
1615                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1616
1617                 }
1618 #endif
1619
1620 #ifndef OPENSSL_NO_NEXTPROTONEG
1621         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1622         s->s3->next_proto_neg_seen = 0;
1623         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1624                 {
1625                 const unsigned char *npa;
1626                 unsigned int npalen;
1627                 int r;
1628
1629                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1630                 if (r == SSL_TLSEXT_ERR_OK)
1631                         {
1632                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1633                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1634                         s2n(npalen,ret);
1635                         memcpy(ret, npa, npalen);
1636                         ret += npalen;
1637                         s->s3->next_proto_neg_seen = 1;
1638                         }
1639                 }
1640 #endif
1641
1642         /* If the client supports authz then see whether we have any to offer
1643          * to it. */
1644         if (s->s3->tlsext_authz_client_types_len)
1645                 {
1646                 size_t authz_length;
1647                 /* By now we already know the new cipher, so we can look ahead
1648                  * to see whether the cert we are going to send
1649                  * has any authz data attached to it. */
1650                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1651                 const unsigned char* const orig_authz = authz;
1652                 size_t i;
1653                 unsigned authz_count = 0;
1654
1655                 /* The authz data contains a number of the following structures:
1656                  *      uint8_t authz_type
1657                  *      uint16_t length
1658                  *      uint8_t data[length]
1659                  *
1660                  * First we walk over it to find the number of authz elements. */
1661                 for (i = 0; i < authz_length; i++)
1662                         {
1663                         unsigned short length;
1664                         unsigned char type;
1665
1666                         type = *(authz++);
1667                         if (memchr(s->s3->tlsext_authz_client_types,
1668                                    type,
1669                                    s->s3->tlsext_authz_client_types_len) != NULL)
1670                                 authz_count++;
1671
1672                         n2s(authz, length);
1673                         /* n2s increments authz by 2 */
1674                         i += 2;
1675                         authz += length;
1676                         i += length;
1677                         }
1678
1679                 if (authz_count)
1680                         {
1681                         /* Add TLS extension server_authz to the ServerHello message
1682                          * 2 bytes for extension type
1683                          * 2 bytes for extension length
1684                          * 1 byte for the list length
1685                          * n bytes for the list */
1686                         const unsigned short ext_len = 1 + authz_count;
1687
1688                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1689                         s2n(TLSEXT_TYPE_server_authz, ret);
1690                         s2n(ext_len, ret);
1691                         *(ret++) = authz_count;
1692                         s->s3->tlsext_authz_promised_to_client = 1;
1693                         }
1694
1695                 authz = orig_authz;
1696                 for (i = 0; i < authz_length; i++)
1697                         {
1698                         unsigned short length;
1699                         unsigned char type;
1700
1701                         authz_count++;
1702                         type = *(authz++);
1703                         if (memchr(s->s3->tlsext_authz_client_types,
1704                                    type,
1705                                    s->s3->tlsext_authz_client_types_len) != NULL)
1706                                 *(ret++) = type;
1707                         n2s(authz, length);
1708                         /* n2s increments authz by 2 */
1709                         i += 2;
1710                         authz += length;
1711                         i += length;
1712                         }
1713                 }
1714
1715         /* If custom types were sent in ClientHello, add ServerHello responses */
1716         if (s->s3->tlsext_custom_types_count)
1717                 {
1718                 size_t i;
1719
1720                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1721                         {
1722                         size_t j;
1723                         custom_srv_ext_record *record;
1724
1725                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1726                                 {
1727                                 record = &s->ctx->custom_srv_ext_records[j];
1728                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1729                                         {
1730                                         const unsigned char *out = NULL;
1731                                         unsigned short outlen = 0;
1732                                         int cb_retval = 0;
1733
1734                                         /* NULL callback or -1 omits extension */
1735                                         if (!record->fn2)
1736                                                 break;
1737                                         cb_retval = record->fn2(s, record->ext_type,
1738                                                                 &out, &outlen,
1739                                                                 record->arg);
1740                                         if (cb_retval == 0)
1741                                                 return NULL; /* error */
1742                                         if (cb_retval == -1)
1743                                                 break; /* skip this extension */
1744                                         if (limit < ret + 4 + outlen)
1745                                                 return NULL;
1746                                         s2n(record->ext_type, ret);
1747                                         s2n(outlen, ret);
1748                                         memcpy(ret, out, outlen);
1749                                         ret += outlen;
1750                                         break;
1751                                         }
1752                                 }
1753                         }
1754                 }
1755
1756         if ((extdatalen = ret-p-2)== 0) 
1757                 return p;
1758
1759         s2n(extdatalen,p);
1760         return ret;
1761         }
1762
1763 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1764         {       
1765         unsigned short type;
1766         unsigned short size;
1767         unsigned short len;
1768         unsigned char *data = *p;
1769         int renegotiate_seen = 0;
1770         size_t i;
1771
1772         s->servername_done = 0;
1773         s->tlsext_status_type = -1;
1774 #ifndef OPENSSL_NO_NEXTPROTONEG
1775         s->s3->next_proto_neg_seen = 0;
1776 #endif
1777
1778 #ifndef OPENSSL_NO_HEARTBEATS
1779         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1780                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1781 #endif
1782         /* Clear any signature algorithms extension received */
1783         if (s->cert->peer_sigalgs)
1784                 {
1785                 OPENSSL_free(s->cert->peer_sigalgs);
1786                 s->cert->peer_sigalgs = NULL;
1787                 }
1788         /* Clear any shared sigtnature algorithms */
1789         if (s->cert->shared_sigalgs)
1790                 {
1791                 OPENSSL_free(s->cert->shared_sigalgs);
1792                 s->cert->shared_sigalgs = NULL;
1793                 }
1794         /* Clear certificate digests and validity flags */
1795         for (i = 0; i < SSL_PKEY_NUM; i++)
1796                 {
1797                 s->cert->pkeys[i].digest = NULL;
1798                 s->cert->pkeys[i].valid_flags = 0;
1799                 }
1800
1801         if (data >= (d+n-2))
1802                 goto ri_check;
1803         n2s(data,len);
1804
1805         if (data > (d+n-len)) 
1806                 goto ri_check;
1807
1808         while (data <= (d+n-4))
1809                 {
1810                 n2s(data,type);
1811                 n2s(data,size);
1812
1813                 if (data+size > (d+n))
1814                         goto ri_check;
1815 #if 0
1816                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1817 #endif
1818                 if (s->tlsext_debug_cb)
1819                         s->tlsext_debug_cb(s, 0, type, data, size,
1820                                                 s->tlsext_debug_arg);
1821 /* The servername extension is treated as follows:
1822
1823    - Only the hostname type is supported with a maximum length of 255.
1824    - The servername is rejected if too long or if it contains zeros,
1825      in which case an fatal alert is generated.
1826    - The servername field is maintained together with the session cache.
1827    - When a session is resumed, the servername call back invoked in order
1828      to allow the application to position itself to the right context. 
1829    - The servername is acknowledged if it is new for a session or when 
1830      it is identical to a previously used for the same session. 
1831      Applications can control the behaviour.  They can at any time
1832      set a 'desirable' servername for a new SSL object. This can be the
1833      case for example with HTTPS when a Host: header field is received and
1834      a renegotiation is requested. In this case, a possible servername
1835      presented in the new client hello is only acknowledged if it matches
1836      the value of the Host: field. 
1837    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1838      if they provide for changing an explicit servername context for the session,
1839      i.e. when the session has been established with a servername extension. 
1840    - On session reconnect, the servername extension may be absent. 
1841
1842 */      
1843
1844                 if (type == TLSEXT_TYPE_server_name)
1845                         {
1846                         unsigned char *sdata;
1847                         int servname_type;
1848                         int dsize; 
1849                 
1850                         if (size < 2) 
1851                                 {
1852                                 *al = SSL_AD_DECODE_ERROR;
1853                                 return 0;
1854                                 }
1855                         n2s(data,dsize);  
1856                         size -= 2;
1857                         if (dsize > size  ) 
1858                                 {
1859                                 *al = SSL_AD_DECODE_ERROR;
1860                                 return 0;
1861                                 } 
1862
1863                         sdata = data;
1864                         while (dsize > 3) 
1865                                 {
1866                                 servname_type = *(sdata++); 
1867                                 n2s(sdata,len);
1868                                 dsize -= 3;
1869
1870                                 if (len > dsize) 
1871                                         {
1872                                         *al = SSL_AD_DECODE_ERROR;
1873                                         return 0;
1874                                         }
1875                                 if (s->servername_done == 0)
1876                                 switch (servname_type)
1877                                         {
1878                                 case TLSEXT_NAMETYPE_host_name:
1879                                         if (!s->hit)
1880                                                 {
1881                                                 if(s->session->tlsext_hostname)
1882                                                         {
1883                                                         *al = SSL_AD_DECODE_ERROR;
1884                                                         return 0;
1885                                                         }
1886                                                 if (len > TLSEXT_MAXLEN_host_name)
1887                                                         {
1888                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1889                                                         return 0;
1890                                                         }
1891                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1892                                                         {
1893                                                         *al = TLS1_AD_INTERNAL_ERROR;
1894                                                         return 0;
1895                                                         }
1896                                                 memcpy(s->session->tlsext_hostname, sdata, len);
1897                                                 s->session->tlsext_hostname[len]='\0';
1898                                                 if (strlen(s->session->tlsext_hostname) != len) {
1899                                                         OPENSSL_free(s->session->tlsext_hostname);
1900                                                         s->session->tlsext_hostname = NULL;
1901                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1902                                                         return 0;
1903                                                 }
1904                                                 s->servername_done = 1; 
1905
1906                                                 }
1907                                         else 
1908                                                 s->servername_done = s->session->tlsext_hostname
1909                                                         && strlen(s->session->tlsext_hostname) == len 
1910                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
1911                                         
1912                                         break;
1913
1914                                 default:
1915                                         break;
1916                                         }
1917                                  
1918                                 dsize -= len;
1919                                 }
1920                         if (dsize != 0) 
1921                                 {
1922                                 *al = SSL_AD_DECODE_ERROR;
1923                                 return 0;
1924                                 }
1925
1926                         }
1927 #ifndef OPENSSL_NO_SRP
1928                 else if (type == TLSEXT_TYPE_srp)
1929                         {
1930                         if (size <= 0 || ((len = data[0])) != (size -1))
1931                                 {
1932                                 *al = SSL_AD_DECODE_ERROR;
1933                                 return 0;
1934                                 }
1935                         if (s->srp_ctx.login != NULL)
1936                                 {
1937                                 *al = SSL_AD_DECODE_ERROR;
1938                                 return 0;
1939                                 }
1940                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
1941                                 return -1;
1942                         memcpy(s->srp_ctx.login, &data[1], len);
1943                         s->srp_ctx.login[len]='\0';
1944   
1945                         if (strlen(s->srp_ctx.login) != len) 
1946                                 {
1947                                 *al = SSL_AD_DECODE_ERROR;
1948                                 return 0;
1949                                 }
1950                         }
1951 #endif
1952
1953 #ifndef OPENSSL_NO_EC
1954                 else if (type == TLSEXT_TYPE_ec_point_formats &&
1955                      s->version != DTLS1_VERSION)
1956                         {
1957                         unsigned char *sdata = data;
1958                         int ecpointformatlist_length = *(sdata++);
1959
1960                         if (ecpointformatlist_length != size - 1 || 
1961                                 ecpointformatlist_length < 1)
1962                                 {
1963                                 *al = TLS1_AD_DECODE_ERROR;
1964                                 return 0;
1965                                 }
1966                         if (!s->hit)
1967                                 {
1968                                 if(s->session->tlsext_ecpointformatlist)
1969                                         {
1970                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
1971                                         s->session->tlsext_ecpointformatlist = NULL;
1972                                         }
1973                                 s->session->tlsext_ecpointformatlist_length = 0;
1974                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1975                                         {
1976                                         *al = TLS1_AD_INTERNAL_ERROR;
1977                                         return 0;
1978                                         }
1979                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1980                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1981                                 }
1982 #if 0
1983                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
1984                         sdata = s->session->tlsext_ecpointformatlist;
1985                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1986                                 fprintf(stderr,"%i ",*(sdata++));
1987                         fprintf(stderr,"\n");
1988 #endif
1989                         }
1990                 else if (type == TLSEXT_TYPE_elliptic_curves &&
1991                      s->version != DTLS1_VERSION)
1992                         {
1993                         unsigned char *sdata = data;
1994                         int ellipticcurvelist_length = (*(sdata++) << 8);
1995                         ellipticcurvelist_length += (*(sdata++));
1996
1997                         if (ellipticcurvelist_length != size - 2 ||
1998                                 ellipticcurvelist_length < 1)
1999                                 {
2000                                 *al = TLS1_AD_DECODE_ERROR;
2001                                 return 0;
2002                                 }
2003                         if (!s->hit)
2004                                 {
2005                                 if(s->session->tlsext_ellipticcurvelist)
2006                                         {
2007                                         *al = TLS1_AD_DECODE_ERROR;
2008                                         return 0;
2009                                         }
2010                                 s->session->tlsext_ellipticcurvelist_length = 0;
2011                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2012                                         {
2013                                         *al = TLS1_AD_INTERNAL_ERROR;
2014                                         return 0;
2015                                         }
2016                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2017                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2018                                 }
2019 #if 0
2020                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2021                         sdata = s->session->tlsext_ellipticcurvelist;
2022                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2023                                 fprintf(stderr,"%i ",*(sdata++));
2024                         fprintf(stderr,"\n");
2025 #endif
2026                         }
2027 #endif /* OPENSSL_NO_EC */
2028 #ifdef TLSEXT_TYPE_opaque_prf_input
2029                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
2030                      s->version != DTLS1_VERSION)
2031                         {
2032                         unsigned char *sdata = data;
2033
2034                         if (size < 2)
2035                                 {
2036                                 *al = SSL_AD_DECODE_ERROR;
2037                                 return 0;
2038                                 }
2039                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2040                         if (s->s3->client_opaque_prf_input_len != size - 2)
2041                                 {
2042                                 *al = SSL_AD_DECODE_ERROR;
2043                                 return 0;
2044                                 }
2045
2046                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2047                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2048                         if (s->s3->client_opaque_prf_input_len == 0)
2049                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2050                         else
2051                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2052                         if (s->s3->client_opaque_prf_input == NULL)
2053                                 {
2054                                 *al = TLS1_AD_INTERNAL_ERROR;
2055                                 return 0;
2056                                 }
2057                         }
2058 #endif
2059                 else if (type == TLSEXT_TYPE_session_ticket)
2060                         {
2061                         if (s->tls_session_ticket_ext_cb &&
2062                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2063                                 {
2064                                 *al = TLS1_AD_INTERNAL_ERROR;
2065                                 return 0;
2066                                 }
2067                         }
2068                 else if (type == TLSEXT_TYPE_renegotiate)
2069                         {
2070                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2071                                 return 0;
2072                         renegotiate_seen = 1;
2073                         }
2074                 else if (type == TLSEXT_TYPE_signature_algorithms)
2075                         {
2076                         int dsize;
2077                         if (s->cert->peer_sigalgs || size < 2) 
2078                                 {
2079                                 *al = SSL_AD_DECODE_ERROR;
2080                                 return 0;
2081                                 }
2082                         n2s(data,dsize);
2083                         size -= 2;
2084                         if (dsize != size || dsize & 1 || !dsize) 
2085                                 {
2086                                 *al = SSL_AD_DECODE_ERROR;
2087                                 return 0;
2088                                 }
2089                         if (!tls1_process_sigalgs(s, data, dsize))
2090                                 {
2091                                 *al = SSL_AD_DECODE_ERROR;
2092                                 return 0;
2093                                 }
2094                         /* If sigalgs received and no shared algorithms fatal
2095                          * error.
2096                          */
2097                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2098                                 {
2099                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2100                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2101                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2102                                 return 0;
2103                                 }
2104                         }
2105                 else if (type == TLSEXT_TYPE_status_request &&
2106                          s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
2107                         {
2108                 
2109                         if (size < 5) 
2110                                 {
2111                                 *al = SSL_AD_DECODE_ERROR;
2112                                 return 0;
2113                                 }
2114
2115                         s->tlsext_status_type = *data++;
2116                         size--;
2117                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2118                                 {
2119                                 const unsigned char *sdata;
2120                                 int dsize;
2121                                 /* Read in responder_id_list */
2122                                 n2s(data,dsize);
2123                                 size -= 2;
2124                                 if (dsize > size  ) 
2125                                         {
2126                                         *al = SSL_AD_DECODE_ERROR;
2127                                         return 0;
2128                                         }
2129                                 while (dsize > 0)
2130                                         {
2131                                         OCSP_RESPID *id;
2132                                         int idsize;
2133                                         if (dsize < 4)
2134                                                 {
2135                                                 *al = SSL_AD_DECODE_ERROR;
2136                                                 return 0;
2137                                                 }
2138                                         n2s(data, idsize);
2139                                         dsize -= 2 + idsize;
2140                                         size -= 2 + idsize;
2141                                         if (dsize < 0)
2142                                                 {
2143                                                 *al = SSL_AD_DECODE_ERROR;
2144                                                 return 0;
2145                                                 }
2146                                         sdata = data;
2147                                         data += idsize;
2148                                         id = d2i_OCSP_RESPID(NULL,
2149                                                                 &sdata, idsize);
2150                                         if (!id)
2151                                                 {
2152                                                 *al = SSL_AD_DECODE_ERROR;
2153                                                 return 0;
2154                                                 }
2155                                         if (data != sdata)
2156                                                 {
2157                                                 OCSP_RESPID_free(id);
2158                                                 *al = SSL_AD_DECODE_ERROR;
2159                                                 return 0;
2160                                                 }
2161                                         if (!s->tlsext_ocsp_ids
2162                                                 && !(s->tlsext_ocsp_ids =
2163                                                 sk_OCSP_RESPID_new_null()))
2164                                                 {
2165                                                 OCSP_RESPID_free(id);
2166                                                 *al = SSL_AD_INTERNAL_ERROR;
2167                                                 return 0;
2168                                                 }
2169                                         if (!sk_OCSP_RESPID_push(
2170                                                         s->tlsext_ocsp_ids, id))
2171                                                 {
2172                                                 OCSP_RESPID_free(id);
2173                                                 *al = SSL_AD_INTERNAL_ERROR;
2174                                                 return 0;
2175                                                 }
2176                                         }
2177
2178                                 /* Read in request_extensions */
2179                                 if (size < 2)
2180                                         {
2181                                         *al = SSL_AD_DECODE_ERROR;
2182                                         return 0;
2183                                         }
2184                                 n2s(data,dsize);
2185                                 size -= 2;
2186                                 if (dsize != size)
2187                                         {
2188                                         *al = SSL_AD_DECODE_ERROR;
2189                                         return 0;
2190                                         }
2191                                 sdata = data;
2192                                 if (dsize > 0)
2193                                         {
2194                                         if (s->tlsext_ocsp_exts)
2195                                                 {
2196                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2197                                                                            X509_EXTENSION_free);
2198                                                 }
2199
2200                                         s->tlsext_ocsp_exts =
2201                                                 d2i_X509_EXTENSIONS(NULL,
2202                                                         &sdata, dsize);
2203                                         if (!s->tlsext_ocsp_exts
2204                                                 || (data + dsize != sdata))
2205                                                 {
2206                                                 *al = SSL_AD_DECODE_ERROR;
2207                                                 return 0;
2208                                                 }
2209                                         }
2210                                 }
2211                                 /* We don't know what to do with any other type
2212                                 * so ignore it.
2213                                 */
2214                                 else
2215                                         s->tlsext_status_type = -1;
2216                         }
2217 #ifndef OPENSSL_NO_HEARTBEATS
2218                 else if (type == TLSEXT_TYPE_heartbeat)
2219                         {
2220                         switch(data[0])
2221                                 {
2222                                 case 0x01:      /* Client allows us to send HB requests */
2223                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2224                                                         break;
2225                                 case 0x02:      /* Client doesn't accept HB requests */
2226                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2227                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2228                                                         break;
2229                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2230                                                         return 0;
2231                                 }
2232                         }
2233 #endif
2234 #ifndef OPENSSL_NO_NEXTPROTONEG
2235                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2236                          s->s3->tmp.finish_md_len == 0)
2237                         {
2238                         /* We shouldn't accept this extension on a
2239                          * renegotiation.
2240                          *
2241                          * s->new_session will be set on renegotiation, but we
2242                          * probably shouldn't rely that it couldn't be set on
2243                          * the initial renegotation too in certain cases (when
2244                          * there's some other reason to disallow resuming an
2245                          * earlier session -- the current code won't be doing
2246                          * anything like that, but this might change).
2247
2248                          * A valid sign that there's been a previous handshake
2249                          * in this connection is if s->s3->tmp.finish_md_len >
2250                          * 0.  (We are talking about a check that will happen
2251                          * in the Hello protocol round, well before a new
2252                          * Finished message could have been computed.) */
2253                         s->s3->next_proto_neg_seen = 1;
2254                         }
2255 #endif
2256
2257                 /* session ticket processed earlier */
2258                 else if (type == TLSEXT_TYPE_use_srtp)
2259                         {
2260                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2261                                                               al))
2262                                 return 0;
2263                         }
2264
2265                 else if (type == TLSEXT_TYPE_server_authz)
2266                         {
2267                         unsigned char *sdata = data;
2268                         unsigned char server_authz_dataformatlist_length;
2269
2270                         if (size == 0)
2271                                 {
2272                                 *al = TLS1_AD_DECODE_ERROR;
2273                                 return 0;
2274                                 }
2275
2276                         server_authz_dataformatlist_length = *(sdata++);
2277
2278                         if (server_authz_dataformatlist_length != size - 1)
2279                                 {
2280                                 *al = TLS1_AD_DECODE_ERROR;
2281                                 return 0;
2282                                 }
2283
2284                         /* Successful session resumption uses the same authz
2285                          * information as the original session so we ignore this
2286                          * in the case of a session resumption. */
2287                         if (!s->hit)
2288                                 {
2289                                 if (s->s3->tlsext_authz_client_types != NULL)
2290                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2291                                 s->s3->tlsext_authz_client_types =
2292                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2293                                 if (!s->s3->tlsext_authz_client_types)
2294                                         {
2295                                         *al = TLS1_AD_INTERNAL_ERROR;
2296                                         return 0;
2297                                         }
2298
2299                                 s->s3->tlsext_authz_client_types_len =
2300                                         server_authz_dataformatlist_length;
2301                                 memcpy(s->s3->tlsext_authz_client_types,
2302                                        sdata,
2303                                        server_authz_dataformatlist_length);
2304
2305                                 /* Sort the types in order to check for duplicates. */
2306                                 qsort(s->s3->tlsext_authz_client_types,
2307                                       server_authz_dataformatlist_length,
2308                                       1 /* element size */,
2309                                       byte_compare);
2310
2311                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2312                                         {
2313                                         if (i > 0 &&
2314                                             s->s3->tlsext_authz_client_types[i] ==
2315                                               s->s3->tlsext_authz_client_types[i-1])
2316                                                 {
2317                                                 *al = TLS1_AD_DECODE_ERROR;
2318                                                 return 0;
2319                                                 }
2320                                         }
2321                                 }
2322                         }
2323
2324                 /* If this ClientHello extension was unhandled and this is 
2325                  * a nonresumed connection, check whether the extension is a 
2326                  * custom TLS Extension (has a custom_srv_ext_record), and if
2327                  * so call the callback and record the extension number so that
2328                  * an appropriate ServerHello may be later returned.
2329                  */
2330                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2331                         {
2332                         custom_srv_ext_record *record;
2333
2334                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2335                                 {
2336                                 record = &s->ctx->custom_srv_ext_records[i];
2337                                 if (type == record->ext_type)
2338                                         {
2339                                         size_t j;
2340
2341                                         /* Error on duplicate TLS Extensions */
2342                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2343                                                 {
2344                                                 if (type == s->s3->tlsext_custom_types[j])
2345                                                         {
2346                                                         *al = TLS1_AD_DECODE_ERROR;
2347                                                         return 0;
2348                                                         }
2349                                                 }
2350
2351                                         /* NULL callback still notes the extension */ 
2352                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2353                                                 return 0;
2354                                                 
2355                                         /* Add the (non-duplicated) entry */
2356                                         s->s3->tlsext_custom_types_count++;
2357                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2358                                                         s->s3->tlsext_custom_types,
2359                                                         s->s3->tlsext_custom_types_count * 2);
2360                                         if (s->s3->tlsext_custom_types == NULL)
2361                                                 {
2362                                                 s->s3->tlsext_custom_types = 0;
2363                                                 *al = TLS1_AD_INTERNAL_ERROR;
2364                                                 return 0;
2365                                                 }
2366                                         s->s3->tlsext_custom_types[
2367                                                         s->s3->tlsext_custom_types_count - 1] = type;
2368                                         }                                               
2369                                 }
2370                         }
2371
2372                 data+=size;
2373                 }
2374
2375         *p = data;
2376
2377         ri_check:
2378
2379         /* Need RI if renegotiating */
2380
2381         if (!renegotiate_seen && s->renegotiate &&
2382                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2383                 {
2384                 *al = SSL_AD_HANDSHAKE_FAILURE;
2385                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2386                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2387                 return 0;
2388                 }
2389         /* If no signature algorithms extension set default values */
2390         if (!s->cert->peer_sigalgs)
2391                 ssl_cert_set_default_md(s->cert);
2392
2393         return 1;
2394         }
2395
2396 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2397         {
2398         int al = -1;
2399         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2400                 {
2401                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2402                 return 0;
2403                 }
2404
2405         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2406                 {
2407                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2408                 return 0;
2409                 }
2410         return 1;
2411 }
2412
2413 #ifndef OPENSSL_NO_NEXTPROTONEG
2414 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2415  * elements of zero length are allowed and the set of elements must exactly fill
2416  * the length of the block. */
2417 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2418         {
2419         unsigned int off = 0;
2420
2421         while (off < len)
2422                 {
2423                 if (d[off] == 0)
2424                         return 0;
2425                 off += d[off];
2426                 off++;
2427                 }
2428
2429         return off == len;
2430         }
2431 #endif
2432
2433 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2434         {
2435         unsigned short length;
2436         unsigned short type;
2437         unsigned short size;
2438         unsigned char *data = *p;
2439         int tlsext_servername = 0;
2440         int renegotiate_seen = 0;
2441
2442 #ifndef OPENSSL_NO_NEXTPROTONEG
2443         s->s3->next_proto_neg_seen = 0;
2444 #endif
2445
2446 #ifndef OPENSSL_NO_HEARTBEATS
2447         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2448                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2449 #endif
2450
2451         if (data >= (d+n-2))
2452                 goto ri_check;
2453
2454         n2s(data,length);
2455         if (data+length != d+n)
2456                 {
2457                 *al = SSL_AD_DECODE_ERROR;
2458                 return 0;
2459                 }
2460
2461         while(data <= (d+n-4))
2462                 {
2463                 n2s(data,type);
2464                 n2s(data,size);
2465
2466                 if (data+size > (d+n))
2467                         goto ri_check;
2468
2469                 if (s->tlsext_debug_cb)
2470                         s->tlsext_debug_cb(s, 1, type, data, size,
2471                                                 s->tlsext_debug_arg);
2472
2473                 if (type == TLSEXT_TYPE_server_name)
2474                         {
2475                         if (s->tlsext_hostname == NULL || size > 0)
2476                                 {
2477                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2478                                 return 0;
2479                                 }
2480                         tlsext_servername = 1;   
2481                         }
2482
2483 #ifndef OPENSSL_NO_EC
2484                 else if (type == TLSEXT_TYPE_ec_point_formats &&
2485                      s->version != DTLS1_VERSION)
2486                         {
2487                         unsigned char *sdata = data;
2488                         int ecpointformatlist_length = *(sdata++);
2489
2490                         if (ecpointformatlist_length != size - 1)
2491                                 {
2492                                 *al = TLS1_AD_DECODE_ERROR;
2493                                 return 0;
2494                                 }
2495                         s->session->tlsext_ecpointformatlist_length = 0;
2496                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2497                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2498                                 {
2499                                 *al = TLS1_AD_INTERNAL_ERROR;
2500                                 return 0;
2501                                 }
2502                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2503                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2504 #if 0
2505                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2506                         sdata = s->session->tlsext_ecpointformatlist;
2507                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2508                                 fprintf(stderr,"%i ",*(sdata++));
2509                         fprintf(stderr,"\n");
2510 #endif
2511                         }
2512 #endif /* OPENSSL_NO_EC */
2513
2514                 else if (type == TLSEXT_TYPE_session_ticket)
2515                         {
2516                         if (s->tls_session_ticket_ext_cb &&
2517                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2518                                 {
2519                                 *al = TLS1_AD_INTERNAL_ERROR;
2520                                 return 0;
2521                                 }
2522                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2523                                 || (size > 0))
2524                                 {
2525                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2526                                 return 0;
2527                                 }
2528                         s->tlsext_ticket_expected = 1;
2529                         }
2530 #ifdef TLSEXT_TYPE_opaque_prf_input
2531                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
2532                      s->version != DTLS1_VERSION)
2533                         {
2534                         unsigned char *sdata = data;
2535
2536                         if (size < 2)
2537                                 {
2538                                 *al = SSL_AD_DECODE_ERROR;
2539                                 return 0;
2540                                 }
2541                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2542                         if (s->s3->server_opaque_prf_input_len != size - 2)
2543                                 {
2544                                 *al = SSL_AD_DECODE_ERROR;
2545                                 return 0;
2546                                 }
2547                         
2548                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2549                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2550                         if (s->s3->server_opaque_prf_input_len == 0)
2551                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2552                         else
2553                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2554
2555                         if (s->s3->server_opaque_prf_input == NULL)
2556                                 {
2557                                 *al = TLS1_AD_INTERNAL_ERROR;
2558                                 return 0;
2559                                 }
2560                         }
2561 #endif
2562                 else if (type == TLSEXT_TYPE_status_request &&
2563                          s->version != DTLS1_VERSION)
2564                         {
2565                         /* MUST be empty and only sent if we've requested
2566                          * a status request message.
2567                          */ 
2568                         if ((s->tlsext_status_type == -1) || (size > 0))
2569                                 {
2570                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2571                                 return 0;
2572                                 }
2573                         /* Set flag to expect CertificateStatus message */
2574                         s->tlsext_status_expected = 1;
2575                         }
2576 #ifndef OPENSSL_NO_NEXTPROTONEG
2577                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2578                          s->s3->tmp.finish_md_len == 0)
2579                         {
2580                         unsigned char *selected;
2581                         unsigned char selected_len;
2582
2583                         /* We must have requested it. */
2584                         if (s->ctx->next_proto_select_cb == NULL)
2585                                 {
2586                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2587                                 return 0;
2588                                 }
2589                         /* The data must be valid */
2590                         if (!ssl_next_proto_validate(data, size))
2591                                 {
2592                                 *al = TLS1_AD_DECODE_ERROR;
2593                                 return 0;
2594                                 }
2595                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2596                                 {
2597                                 *al = TLS1_AD_INTERNAL_ERROR;
2598                                 return 0;
2599                                 }
2600                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2601                         if (!s->next_proto_negotiated)
2602                                 {
2603                                 *al = TLS1_AD_INTERNAL_ERROR;
2604                                 return 0;
2605                                 }
2606                         memcpy(s->next_proto_negotiated, selected, selected_len);
2607                         s->next_proto_negotiated_len = selected_len;
2608                         s->s3->next_proto_neg_seen = 1;
2609                         }
2610 #endif
2611                 else if (type == TLSEXT_TYPE_renegotiate)
2612                         {
2613                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2614                                 return 0;
2615                         renegotiate_seen = 1;
2616                         }
2617 #ifndef OPENSSL_NO_HEARTBEATS
2618                 else if (type == TLSEXT_TYPE_heartbeat)
2619                         {
2620                         switch(data[0])
2621                                 {
2622                                 case 0x01:      /* Server allows us to send HB requests */
2623                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2624                                                         break;
2625                                 case 0x02:      /* Server doesn't accept HB requests */
2626                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2627                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2628                                                         break;
2629                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2630                                                         return 0;
2631                                 }
2632                         }
2633 #endif
2634                 else if (type == TLSEXT_TYPE_use_srtp)
2635                         {
2636                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2637                                                               al))
2638                                 return 0;
2639                         }
2640
2641                 else if (type == TLSEXT_TYPE_server_authz)
2642                         {
2643                         /* We only support audit proofs. It's an error to send
2644                          * an authz hello extension if the client
2645                          * didn't request a proof. */
2646                         unsigned char *sdata = data;
2647                         unsigned char server_authz_dataformatlist_length;
2648
2649                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2650                                 {
2651                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2652                                 return 0;
2653                                 }
2654
2655                         if (!size)
2656                                 {
2657                                 *al = TLS1_AD_DECODE_ERROR;
2658                                 return 0;
2659                                 }
2660
2661                         server_authz_dataformatlist_length = *(sdata++);
2662                         if (server_authz_dataformatlist_length != size - 1)
2663                                 {
2664                                 *al = TLS1_AD_DECODE_ERROR;
2665                                 return 0;
2666                                 }
2667
2668                         /* We only support audit proofs, so a legal ServerHello
2669                          * authz list contains exactly one entry. */
2670                         if (server_authz_dataformatlist_length != 1 ||
2671                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2672                                 {
2673                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2674                                 return 0;
2675                                 }
2676
2677                         s->s3->tlsext_authz_server_promised = 1;
2678                         }
2679
2680                 /* If this extension type was not otherwise handled, but 
2681                  * matches a custom_cli_ext_record, then send it to the c
2682                  * callback */
2683                 else if (s->ctx->custom_cli_ext_records_count)
2684                         {
2685                         size_t i;
2686                         custom_cli_ext_record* record;
2687
2688                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2689                                 {
2690                                 record = &s->ctx->custom_cli_ext_records[i];
2691                                 if (record->ext_type == type)
2692                                         {
2693                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2694                                                 return 0;
2695                                         break;
2696                                         }
2697                                 }                       
2698                         }
2699  
2700                 data += size;
2701                 }
2702
2703         if (data != d+n)
2704                 {
2705                 *al = SSL_AD_DECODE_ERROR;
2706                 return 0;
2707                 }
2708
2709         if (!s->hit && tlsext_servername == 1)
2710                 {
2711                 if (s->tlsext_hostname)
2712                         {
2713                         if (s->session->tlsext_hostname == NULL)
2714                                 {
2715                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2716                                 if (!s->session->tlsext_hostname)
2717                                         {
2718                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2719                                         return 0;
2720                                         }
2721                                 }
2722                         else 
2723                                 {
2724                                 *al = SSL_AD_DECODE_ERROR;
2725                                 return 0;
2726                                 }
2727                         }
2728                 }
2729
2730         *p = data;
2731
2732         ri_check:
2733
2734         /* Determine if we need to see RI. Strictly speaking if we want to
2735          * avoid an attack we should *always* see RI even on initial server
2736          * hello because the client doesn't see any renegotiation during an
2737          * attack. However this would mean we could not connect to any server
2738          * which doesn't support RI so for the immediate future tolerate RI
2739          * absence on initial connect only.
2740          */
2741         if (!renegotiate_seen
2742                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2743                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2744                 {
2745                 *al = SSL_AD_HANDSHAKE_FAILURE;
2746                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2747                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2748                 return 0;
2749                 }
2750
2751         return 1;
2752         }
2753
2754
2755 int ssl_prepare_clienthello_tlsext(SSL *s)
2756         {
2757
2758 #ifdef TLSEXT_TYPE_opaque_prf_input
2759         {
2760                 int r = 1;
2761         
2762                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2763                         {
2764                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2765                         if (!r)
2766                                 return -1;
2767                         }
2768
2769                 if (s->tlsext_opaque_prf_input != NULL)
2770                         {
2771                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2772                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2773
2774                         if (s->tlsext_opaque_prf_input_len == 0)
2775                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2776                         else
2777                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2778                         if (s->s3->client_opaque_prf_input == NULL)
2779                                 {
2780                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2781                                 return -1;
2782                                 }
2783                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2784                         }
2785
2786                 if (r == 2)
2787                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2788                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2789         }
2790 #endif
2791
2792         return 1;
2793         }
2794
2795 int ssl_prepare_serverhello_tlsext(SSL *s)
2796         {
2797         return 1;
2798         }
2799
2800 static int ssl_check_clienthello_tlsext_early(SSL *s)
2801         {
2802         int ret=SSL_TLSEXT_ERR_NOACK;
2803         int al = SSL_AD_UNRECOGNIZED_NAME;
2804
2805 #ifndef OPENSSL_NO_EC
2806         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2807          * ssl3_choose_cipher in s3_lib.c.
2808          */
2809         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2810          * ssl3_choose_cipher in s3_lib.c.
2811          */
2812 #endif
2813
2814         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2815                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2816         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2817                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2818
2819 #ifdef TLSEXT_TYPE_opaque_prf_input
2820         {
2821                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2822                  * but we might be sending an alert in response to the client hello,
2823                  * so this has to happen here in
2824                  * ssl_check_clienthello_tlsext_early(). */
2825
2826                 int r = 1;
2827         
2828                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2829                         {
2830                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2831                         if (!r)
2832                                 {
2833                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2834                                 al = SSL_AD_INTERNAL_ERROR;
2835                                 goto err;
2836                                 }
2837                         }
2838
2839                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2840                         OPENSSL_free(s->s3->server_opaque_prf_input);
2841                 s->s3->server_opaque_prf_input = NULL;
2842
2843                 if (s->tlsext_opaque_prf_input != NULL)
2844                         {
2845                         if (s->s3->client_opaque_prf_input != NULL &&
2846                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2847                                 {
2848                                 /* can only use this extension if we have a server opaque PRF input
2849                                  * of the same length as the client opaque PRF input! */
2850
2851                                 if (s->tlsext_opaque_prf_input_len == 0)
2852                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2853                                 else
2854                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2855                                 if (s->s3->server_opaque_prf_input == NULL)
2856                                         {
2857                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2858                                         al = SSL_AD_INTERNAL_ERROR;
2859                                         goto err;
2860                                         }
2861                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2862                                 }
2863                         }
2864
2865                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2866                         {
2867                         /* The callback wants to enforce use of the extension,
2868                          * but we can't do that with the client opaque PRF input;
2869                          * abort the handshake.
2870                          */
2871                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2872                         al = SSL_AD_HANDSHAKE_FAILURE;
2873                         }
2874         }
2875
2876  err:
2877 #endif
2878         switch (ret)
2879                 {
2880                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2881                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2882                         return -1;
2883
2884                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2885                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2886                         return 1; 
2887                                         
2888                 case SSL_TLSEXT_ERR_NOACK:
2889                         s->servername_done=0;
2890                         default:
2891                 return 1;
2892                 }
2893         }
2894
2895 int ssl_check_clienthello_tlsext_late(SSL *s)
2896         {
2897         int ret = SSL_TLSEXT_ERR_OK;
2898         int al;
2899
2900         /* If status request then ask callback what to do.
2901          * Note: this must be called after servername callbacks in case
2902          * the certificate has changed, and must be called after the cipher
2903          * has been chosen because this may influence which certificate is sent
2904          */
2905         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2906                 {
2907                 int r;
2908                 CERT_PKEY *certpkey;
2909                 certpkey = ssl_get_server_send_pkey(s);
2910                 /* If no certificate can't return certificate status */
2911                 if (certpkey == NULL)
2912                         {
2913                         s->tlsext_status_expected = 0;
2914                         return 1;
2915                         }
2916                 /* Set current certificate to one we will use so
2917                  * SSL_get_certificate et al can pick it up.
2918                  */
2919                 s->cert->key = certpkey;
2920                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2921                 switch (r)
2922                         {
2923                         /* We don't want to send a status request response */
2924                         case SSL_TLSEXT_ERR_NOACK:
2925                                 s->tlsext_status_expected = 0;
2926                                 break;
2927                         /* status request response should be sent */
2928                         case SSL_TLSEXT_ERR_OK:
2929                                 if (s->tlsext_ocsp_resp)
2930                                         s->tlsext_status_expected = 1;
2931                                 else
2932                                         s->tlsext_status_expected = 0;
2933                                 break;
2934                         /* something bad happened */
2935                         case SSL_TLSEXT_ERR_ALERT_FATAL:
2936                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2937                                 al = SSL_AD_INTERNAL_ERROR;
2938                                 goto err;
2939                         }
2940                 }
2941         else
2942                 s->tlsext_status_expected = 0;
2943
2944  err:
2945         switch (ret)
2946                 {
2947                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2948                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
2949                         return -1;
2950
2951                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2952                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
2953                         return 1; 
2954
2955                 default:
2956                         return 1;
2957                 }
2958         }
2959
2960 int ssl_check_serverhello_tlsext(SSL *s)
2961         {
2962         int ret=SSL_TLSEXT_ERR_NOACK;
2963         int al = SSL_AD_UNRECOGNIZED_NAME;
2964
2965 #ifndef OPENSSL_NO_EC
2966         /* If we are client and using an elliptic curve cryptography cipher
2967          * suite, then if server returns an EC point formats lists extension
2968          * it must contain uncompressed.
2969          */
2970         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2971         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2972         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
2973             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
2974             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
2975                 {
2976                 /* we are using an ECC cipher */
2977                 size_t i;
2978                 unsigned char *list;
2979                 int found_uncompressed = 0;
2980                 list = s->session->tlsext_ecpointformatlist;
2981                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2982                         {
2983                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
2984                                 {
2985                                 found_uncompressed = 1;
2986                                 break;
2987                                 }
2988                         }
2989                 if (!found_uncompressed)
2990                         {
2991                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
2992                         return -1;
2993                         }
2994                 }
2995         ret = SSL_TLSEXT_ERR_OK;
2996 #endif /* OPENSSL_NO_EC */
2997
2998         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2999                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3000         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3001                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3002
3003 #ifdef TLSEXT_TYPE_opaque_prf_input
3004         if (s->s3->server_opaque_prf_input_len > 0)
3005                 {
3006                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3007                  * So first verify that we really have a value from the server too. */
3008
3009                 if (s->s3->server_opaque_prf_input == NULL)
3010                         {
3011                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3012                         al = SSL_AD_HANDSHAKE_FAILURE;
3013                         }
3014                 
3015                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3016                  * that we have a client opaque PRF input of the same size. */
3017                 if (s->s3->client_opaque_prf_input == NULL ||
3018                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3019                         {
3020                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3021                         al = SSL_AD_ILLEGAL_PARAMETER;
3022                         }
3023                 }
3024 #endif
3025
3026         /* If we've requested certificate status and we wont get one
3027          * tell the callback
3028          */
3029         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3030                         && s->ctx && s->ctx->tlsext_status_cb)
3031                 {
3032                 int r;
3033                 /* Set resp to NULL, resplen to -1 so callback knows
3034                  * there is no response.
3035                  */
3036                 if (s->tlsext_ocsp_resp)
3037                         {
3038                         OPENSSL_free(s->tlsext_ocsp_resp);
3039                         s->tlsext_ocsp_resp = NULL;
3040                         }
3041                 s->tlsext_ocsp_resplen = -1;
3042                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3043                 if (r == 0)
3044                         {
3045                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3046                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3047                         }
3048                 if (r < 0)
3049                         {
3050                         al = SSL_AD_INTERNAL_ERROR;
3051                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3052                         }
3053                 }
3054
3055         switch (ret)
3056                 {
3057                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3058                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3059                         return -1;
3060
3061                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3062                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3063                         return 1; 
3064                                         
3065                 case SSL_TLSEXT_ERR_NOACK:
3066                         s->servername_done=0;
3067                         default:
3068                 return 1;
3069                 }
3070         }
3071
3072 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3073         {
3074         int al = -1;
3075         if (s->version < SSL3_VERSION)
3076                 return 1;
3077         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3078                 {
3079                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3080                 return 0;
3081                 }
3082
3083         if (ssl_check_serverhello_tlsext(s) <= 0) 
3084                 {
3085                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3086                 return 0;
3087                 }
3088         return 1;
3089 }
3090
3091 /* Since the server cache lookup is done early on in the processing of the
3092  * ClientHello, and other operations depend on the result, we need to handle
3093  * any TLS session ticket extension at the same time.
3094  *
3095  *   session_id: points at the session ID in the ClientHello. This code will
3096  *       read past the end of this in order to parse out the session ticket
3097  *       extension, if any.
3098  *   len: the length of the session ID.
3099  *   limit: a pointer to the first byte after the ClientHello.
3100  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3101  *       point to the resulting session.
3102  *
3103  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3104  * ciphersuite, in which case we have no use for session tickets and one will
3105  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3106  *
3107  * Returns:
3108  *   -1: fatal error, either from parsing or decrypting the ticket.
3109  *    0: no ticket was found (or was ignored, based on settings).
3110  *    1: a zero length extension was found, indicating that the client supports
3111  *       session tickets but doesn't currently have one to offer.
3112  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3113  *       couldn't be decrypted because of a non-fatal error.
3114  *    3: a ticket was successfully decrypted and *ret was set.
3115  *
3116  * Side effects:
3117  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3118  *   a new session ticket to the client because the client indicated support
3119  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3120  *   a session ticket or we couldn't use the one it gave us, or if
3121  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3122  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3123  */
3124 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3125                         const unsigned char *limit, SSL_SESSION **ret)
3126         {
3127         /* Point after session ID in client hello */
3128         const unsigned char *p = session_id + len;
3129         unsigned short i;
3130
3131         *ret = NULL;
3132         s->tlsext_ticket_expected = 0;
3133
3134         /* If tickets disabled behave as if no ticket present
3135          * to permit stateful resumption.
3136          */
3137         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3138                 return 0;
3139         if ((s->version <= SSL3_VERSION) || !limit)
3140                 return 0;
3141         if (p >= limit)
3142                 return -1;
3143         /* Skip past DTLS cookie */
3144         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
3145                 {
3146                 i = *(p++);
3147                 p+= i;
3148                 if (p >= limit)
3149                         return -1;
3150                 }
3151         /* Skip past cipher list */
3152         n2s(p, i);
3153         p+= i;
3154         if (p >= limit)
3155                 return -1;
3156         /* Skip past compression algorithm list */
3157         i = *(p++);
3158         p += i;
3159         if (p > limit)
3160                 return -1;
3161         /* Now at start of extensions */
3162         if ((p + 2) >= limit)
3163                 return 0;
3164         n2s(p, i);
3165         while ((p + 4) <= limit)
3166                 {
3167                 unsigned short type, size;
3168                 n2s(p, type);
3169                 n2s(p, size);
3170                 if (p + size > limit)
3171                         return 0;
3172                 if (type == TLSEXT_TYPE_session_ticket)
3173                         {
3174                         int r;
3175                         if (size == 0)
3176                                 {
3177                                 /* The client will accept a ticket but doesn't
3178                                  * currently have one. */
3179                                 s->tlsext_ticket_expected = 1;
3180                                 return 1;
3181                                 }
3182                         if (s->tls_session_secret_cb)
3183                                 {
3184                                 /* Indicate that the ticket couldn't be
3185                                  * decrypted rather than generating the session
3186                                  * from ticket now, trigger abbreviated
3187                                  * handshake based on external mechanism to
3188                                  * calculate the master secret later. */
3189                                 return 2;
3190                                 }
3191                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3192                         switch (r)
3193                                 {
3194                                 case 2: /* ticket couldn't be decrypted */
3195                                         s->tlsext_ticket_expected = 1;
3196                                         return 2;
3197                                 case 3: /* ticket was decrypted */
3198                                         return r;
3199                                 case 4: /* ticket decrypted but need to renew */
3200                                         s->tlsext_ticket_expected = 1;
3201                                         return 3;
3202                                 default: /* fatal error */
3203                                         return -1;
3204                                 }
3205                         }
3206                 p += size;
3207                 }
3208         return 0;
3209         }
3210
3211 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3212  *
3213  *   etick: points to the body of the session ticket extension.
3214  *   eticklen: the length of the session tickets extenion.
3215  *   sess_id: points at the session ID.
3216  *   sesslen: the length of the session ID.
3217  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3218  *       point to the resulting session.
3219  *
3220  * Returns:
3221  *   -1: fatal error, either from parsing or decrypting the ticket.
3222  *    2: the ticket couldn't be decrypted.
3223  *    3: a ticket was successfully decrypted and *psess was set.
3224  *    4: same as 3, but the ticket needs to be renewed.
3225  */
3226 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3227                                 const unsigned char *sess_id, int sesslen,
3228                                 SSL_SESSION **psess)
3229         {
3230         SSL_SESSION *sess;
3231         unsigned char *sdec;
3232         const unsigned char *p;
3233         int slen, mlen, renew_ticket = 0;
3234         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3235         HMAC_CTX hctx;
3236         EVP_CIPHER_CTX ctx;
3237         SSL_CTX *tctx = s->initial_ctx;
3238         /* Need at least keyname + iv + some encrypted data */
3239         if (eticklen < 48)
3240                 return 2;
3241         /* Initialize session ticket encryption and HMAC contexts */
3242         HMAC_CTX_init(&hctx);
3243         EVP_CIPHER_CTX_init(&ctx);
3244         if (tctx->tlsext_ticket_key_cb)
3245                 {
3246                 unsigned char *nctick = (unsigned char *)etick;
3247                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3248                                                         &ctx, &hctx, 0);
3249                 if (rv < 0)
3250                         return -1;
3251                 if (rv == 0)
3252                         return 2;
3253                 if (rv == 2)
3254                         renew_ticket = 1;
3255                 }
3256         else
3257                 {
3258                 /* Check key name matches */
3259                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3260                         return 2;
3261                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3262                                         tlsext_tick_md(), NULL);
3263                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3264                                 tctx->tlsext_tick_aes_key, etick + 16);
3265                 }
3266         /* Attempt to process session ticket, first conduct sanity and
3267          * integrity checks on ticket.
3268          */
3269         mlen = HMAC_size(&hctx);
3270         if (mlen < 0)
3271                 {
3272                 EVP_CIPHER_CTX_cleanup(&ctx);
3273                 return -1;
3274                 }
3275         eticklen -= mlen;
3276         /* Check HMAC of encrypted ticket */
3277         HMAC_Update(&hctx, etick, eticklen);
3278         HMAC_Final(&hctx, tick_hmac, NULL);
3279         HMAC_CTX_cleanup(&hctx);
3280         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3281                 return 2;
3282         /* Attempt to decrypt session data */
3283         /* Move p after IV to start of encrypted ticket, update length */
3284         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3285         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3286         sdec = OPENSSL_malloc(eticklen);
3287         if (!sdec)
3288                 {
3289                 EVP_CIPHER_CTX_cleanup(&ctx);
3290                 return -1;
3291                 }
3292         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3293         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3294                 return 2;
3295         slen += mlen;
3296         EVP_CIPHER_CTX_cleanup(&ctx);
3297         p = sdec;
3298
3299         sess = d2i_SSL_SESSION(NULL, &p, slen);
3300         OPENSSL_free(sdec);
3301         if (sess)
3302                 {
3303                 /* The session ID, if non-empty, is used by some clients to
3304                  * detect that the ticket has been accepted. So we copy it to
3305                  * the session structure. If it is empty set length to zero
3306                  * as required by standard.
3307                  */
3308                 if (sesslen)
3309                         memcpy(sess->session_id, sess_id, sesslen);
3310                 sess->session_id_length = sesslen;
3311                 *psess = sess;
3312                 if (renew_ticket)
3313                         return 4;
3314                 else
3315                         return 3;
3316                 }
3317         ERR_clear_error();
3318         /* For session parse failure, indicate that we need to send a new
3319          * ticket. */
3320         return 2;
3321         }
3322
3323 /* Tables to translate from NIDs to TLS v1.2 ids */
3324
3325 typedef struct 
3326         {
3327         int nid;
3328         int id;
3329         } tls12_lookup;
3330
3331 static tls12_lookup tls12_md[] = {
3332         {NID_md5, TLSEXT_hash_md5},
3333         {NID_sha1, TLSEXT_hash_sha1},
3334         {NID_sha224, TLSEXT_hash_sha224},
3335         {NID_sha256, TLSEXT_hash_sha256},
3336         {NID_sha384, TLSEXT_hash_sha384},
3337         {NID_sha512, TLSEXT_hash_sha512}
3338 };
3339
3340 static tls12_lookup tls12_sig[] = {
3341         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3342         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3343         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3344 };
3345
3346 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3347         {
3348         size_t i;
3349         for (i = 0; i < tlen; i++)
3350                 {
3351                 if (table[i].nid == nid)
3352                         return table[i].id;
3353                 }
3354         return -1;
3355         }
3356
3357 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3358         {
3359         size_t i;
3360         for (i = 0; i < tlen; i++)
3361                 {
3362                 if ((table[i].id) == id)
3363                         return table[i].nid;
3364                 }
3365         return NID_undef;
3366         }
3367
3368 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3369         {
3370         int sig_id, md_id;
3371         if (!md)
3372                 return 0;
3373         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3374                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3375         if (md_id == -1)
3376                 return 0;
3377         sig_id = tls12_get_sigid(pk);
3378         if (sig_id == -1)
3379                 return 0;
3380         p[0] = (unsigned char)md_id;
3381         p[1] = (unsigned char)sig_id;
3382         return 1;
3383         }
3384
3385 int tls12_get_sigid(const EVP_PKEY *pk)
3386         {
3387         return tls12_find_id(pk->type, tls12_sig,
3388                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3389         }
3390
3391 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3392         {
3393         switch(hash_alg)
3394                 {
3395 #ifndef OPENSSL_NO_MD5
3396                 case TLSEXT_hash_md5:
3397 #ifdef OPENSSL_FIPS
3398                 if (FIPS_mode())
3399                         return NULL;
3400 #endif
3401                 return EVP_md5();
3402 #endif
3403 #ifndef OPENSSL_NO_SHA
3404                 case TLSEXT_hash_sha1:
3405                 return EVP_sha1();
3406 #endif
3407 #ifndef OPENSSL_NO_SHA256
3408                 case TLSEXT_hash_sha224:
3409                 return EVP_sha224();
3410
3411                 case TLSEXT_hash_sha256:
3412                 return EVP_sha256();
3413 #endif
3414 #ifndef OPENSSL_NO_SHA512
3415                 case TLSEXT_hash_sha384:
3416                 return EVP_sha384();
3417
3418                 case TLSEXT_hash_sha512:
3419                 return EVP_sha512();
3420 #endif
3421                 default:
3422                 return NULL;
3423
3424                 }
3425         }
3426
3427 static int tls12_get_pkey_idx(unsigned char sig_alg)
3428         {
3429         switch(sig_alg)
3430                 {
3431 #ifndef OPENSSL_NO_RSA
3432         case TLSEXT_signature_rsa:
3433                 return SSL_PKEY_RSA_SIGN;
3434 #endif
3435 #ifndef OPENSSL_NO_DSA
3436         case TLSEXT_signature_dsa:
3437                 return SSL_PKEY_DSA_SIGN;
3438 #endif
3439 #ifndef OPENSSL_NO_ECDSA
3440         case TLSEXT_signature_ecdsa:
3441                 return SSL_PKEY_ECC;
3442 #endif
3443                 }
3444         return -1;
3445         }
3446
3447 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3448 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3449                         int *psignhash_nid, const unsigned char *data)
3450         {
3451         int sign_nid = 0, hash_nid = 0;
3452         if (!phash_nid && !psign_nid && !psignhash_nid)
3453                 return;
3454         if (phash_nid || psignhash_nid)
3455                 {
3456                 hash_nid = tls12_find_nid(data[0], tls12_md,
3457                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3458                 if (phash_nid)
3459                         *phash_nid = hash_nid;
3460                 }
3461         if (psign_nid || psignhash_nid)
3462                 {
3463                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3464                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3465                 if (psign_nid)
3466                         *psign_nid = sign_nid;
3467                 }
3468         if (psignhash_nid)
3469                 {
3470                 if (sign_nid && hash_nid)
3471                         OBJ_find_sigid_by_algs(psignhash_nid,
3472                                                         hash_nid, sign_nid);
3473                 else
3474                         *psignhash_nid = NID_undef;
3475                 }
3476         }
3477 /* Given preference and allowed sigalgs set shared sigalgs */
3478 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3479                                 const unsigned char *pref, size_t preflen,
3480                                 const unsigned char *allow, size_t allowlen)
3481         {
3482         const unsigned char *ptmp, *atmp;
3483         size_t i, j, nmatch = 0;
3484         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3485                 {
3486                 /* Skip disabled hashes or signature algorithms */
3487                 if (tls12_get_hash(ptmp[0]) == NULL)
3488                         continue;
3489                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3490                         continue;
3491                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3492                         {
3493                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3494                                 {
3495                                 nmatch++;
3496                                 if (shsig)
3497                                         {
3498                                         shsig->rhash = ptmp[0];
3499                                         shsig->rsign = ptmp[1];
3500                                         tls1_lookup_sigalg(&shsig->hash_nid,
3501                                                 &shsig->sign_nid,
3502                                                 &shsig->signandhash_nid,
3503                                                 ptmp);
3504                                         shsig++;
3505                                         }
3506                                 break;
3507                                 }
3508                         }
3509                 }
3510         return nmatch;
3511         }
3512
3513 /* Set shared signature algorithms for SSL structures */
3514 static int tls1_set_shared_sigalgs(SSL *s)
3515         {
3516         const unsigned char *pref, *allow, *conf;
3517         size_t preflen, allowlen, conflen;
3518         size_t nmatch;
3519         TLS_SIGALGS *salgs = NULL;
3520         CERT *c = s->cert;
3521         unsigned int is_suiteb = tls1_suiteb(s);
3522         /* If client use client signature algorithms if not NULL */
3523         if (!s->server && c->client_sigalgs && !is_suiteb)
3524                 {
3525                 conf = c->client_sigalgs;
3526                 conflen = c->client_sigalgslen;
3527                 }
3528         else if (c->conf_sigalgs && !is_suiteb)
3529                 {
3530                 conf = c->conf_sigalgs;
3531                 conflen = c->conf_sigalgslen;
3532                 }
3533         else
3534                 conflen = tls12_get_psigalgs(s, &conf);
3535         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3536                 {
3537                 pref = conf;
3538                 preflen = conflen;
3539                 allow = c->peer_sigalgs;
3540                 allowlen = c->peer_sigalgslen;
3541                 }
3542         else
3543                 {
3544                 allow = conf;
3545                 allowlen = conflen;
3546                 pref = c->peer_sigalgs;
3547                 preflen = c->peer_sigalgslen;
3548                 }
3549         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3550         if (!nmatch)
3551                 return 1;
3552         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3553         if (!salgs)
3554                 return 0;
3555         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3556         c->shared_sigalgs = salgs;
3557         c->shared_sigalgslen = nmatch;
3558         return 1;
3559         }
3560                 
3561
3562 /* Set preferred digest for each key type */
3563
3564 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3565         {
3566         int idx;
3567         size_t i;
3568         const EVP_MD *md;
3569         CERT *c = s->cert;
3570         TLS_SIGALGS *sigptr;
3571         /* Extension ignored for TLS versions below 1.2 */
3572         if (TLS1_get_version(s) < TLS1_2_VERSION)
3573                 return 1;
3574         /* Should never happen */
3575         if (!c)
3576                 return 0;
3577
3578         c->peer_sigalgs = OPENSSL_malloc(dsize);
3579         if (!c->peer_sigalgs)
3580                 return 0;
3581         c->peer_sigalgslen = dsize;
3582         memcpy(c->peer_sigalgs, data, dsize);
3583
3584         tls1_set_shared_sigalgs(s);
3585
3586 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3587         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3588                 {
3589                 /* Use first set signature preference to force message
3590                  * digest, ignoring any peer preferences.
3591                  */
3592                 const unsigned char *sigs = NULL;
3593                 if (s->server)
3594                         sigs = c->conf_sigalgs;
3595                 else
3596                         sigs = c->client_sigalgs;
3597                 if (sigs)
3598                         {
3599                         idx = tls12_get_pkey_idx(sigs[1]);
3600                         md = tls12_get_hash(sigs[0]);
3601                         c->pkeys[idx].digest = md;
3602                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3603                         if (idx == SSL_PKEY_RSA_SIGN)
3604                                 {
3605                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3606                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3607                                 }
3608                         }
3609                 }
3610 #endif
3611
3612         for (i = 0, sigptr = c->shared_sigalgs;
3613                         i < c->shared_sigalgslen; i++, sigptr++)
3614                 {
3615                 idx = tls12_get_pkey_idx(sigptr->rsign);
3616                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3617                         {
3618                         md = tls12_get_hash(sigptr->rhash);
3619                         c->pkeys[idx].digest = md;
3620                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3621                         if (idx == SSL_PKEY_RSA_SIGN)
3622                                 {
3623                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3624                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3625                                 }
3626                         }
3627
3628                 }
3629         /* In strict mode leave unset digests as NULL to indicate we can't
3630          * use the certificate for signing.
3631          */
3632         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3633                 {
3634                 /* Set any remaining keys to default values. NOTE: if alg is
3635                  * not supported it stays as NULL.
3636                  */
3637 #ifndef OPENSSL_NO_DSA
3638                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3639                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3640 #endif
3641 #ifndef OPENSSL_NO_RSA
3642                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3643                         {
3644                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3645                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3646                         }
3647 #endif
3648 #ifndef OPENSSL_NO_ECDSA
3649                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3650                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3651 #endif
3652                 }
3653         return 1;
3654         }
3655
3656
3657 int SSL_get_sigalgs(SSL *s, int idx,
3658                         int *psign, int *phash, int *psignhash,
3659                         unsigned char *rsig, unsigned char *rhash)
3660         {
3661         const unsigned char *psig = s->cert->peer_sigalgs;
3662         if (psig == NULL)
3663                 return 0;
3664         if (idx >= 0)
3665                 {
3666                 idx <<= 1;
3667                 if (idx >= (int)s->cert->peer_sigalgslen)
3668                         return 0;
3669                 psig += idx;
3670                 if (rhash)
3671                         *rhash = psig[0];
3672                 if (rsig)
3673                         *rsig = psig[1];
3674                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3675                 }
3676         return s->cert->peer_sigalgslen / 2;
3677         }
3678
3679 int SSL_get_shared_sigalgs(SSL *s, int idx,
3680                         int *psign, int *phash, int *psignhash,
3681                         unsigned char *rsig, unsigned char *rhash)
3682         {
3683         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3684         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3685                 return 0;
3686         shsigalgs += idx;
3687         if (phash)
3688                 *phash = shsigalgs->hash_nid;
3689         if (psign)
3690                 *psign = shsigalgs->sign_nid;
3691         if (psignhash)
3692                 *psignhash = shsigalgs->signandhash_nid;
3693         if (rsig)
3694                 *rsig = shsigalgs->rsign;
3695         if (rhash)
3696                 *rhash = shsigalgs->rhash;
3697         return s->cert->shared_sigalgslen;
3698         }
3699         
3700
3701 #ifndef OPENSSL_NO_HEARTBEATS
3702 int
3703 tls1_process_heartbeat(SSL *s)
3704         {
3705         unsigned char *p = &s->s3->rrec.data[0], *pl;
3706         unsigned short hbtype;
3707         unsigned int payload;
3708         unsigned int padding = 16; /* Use minimum padding */
3709
3710         /* Read type and payload length first */
3711         hbtype = *p++;
3712         n2s(p, payload);
3713         pl = p;
3714
3715         if (s->msg_callback)
3716                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3717                         &s->s3->rrec.data[0], s->s3->rrec.length,
3718                         s, s->msg_callback_arg);
3719
3720         if (hbtype == TLS1_HB_REQUEST)
3721                 {
3722                 unsigned char *buffer, *bp;
3723                 int r;
3724
3725                 /* Allocate memory for the response, size is 1 bytes
3726                  * message type, plus 2 bytes payload length, plus
3727                  * payload, plus padding
3728                  */
3729                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3730                 bp = buffer;
3731                 
3732                 /* Enter response type, length and copy payload */
3733                 *bp++ = TLS1_HB_RESPONSE;
3734                 s2n(payload, bp);
3735                 memcpy(bp, pl, payload);
3736                 bp += payload;
3737                 /* Random padding */
3738                 RAND_pseudo_bytes(bp, padding);
3739
3740                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3741
3742                 if (r >= 0 && s->msg_callback)
3743                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3744                                 buffer, 3 + payload + padding,
3745                                 s, s->msg_callback_arg);
3746
3747                 OPENSSL_free(buffer);
3748
3749                 if (r < 0)
3750                         return r;
3751                 }
3752         else if (hbtype == TLS1_HB_RESPONSE)
3753                 {
3754                 unsigned int seq;
3755                 
3756                 /* We only send sequence numbers (2 bytes unsigned int),
3757                  * and 16 random bytes, so we just try to read the
3758                  * sequence number */
3759                 n2s(pl, seq);
3760                 
3761                 if (payload == 18 && seq == s->tlsext_hb_seq)
3762                         {
3763                         s->tlsext_hb_seq++;
3764                         s->tlsext_hb_pending = 0;
3765                         }
3766                 }
3767
3768         return 0;
3769         }
3770
3771 int
3772 tls1_heartbeat(SSL *s)
3773         {
3774         unsigned char *buf, *p;
3775         int ret;
3776         unsigned int payload = 18; /* Sequence number + random bytes */
3777         unsigned int padding = 16; /* Use minimum padding */
3778
3779         /* Only send if peer supports and accepts HB requests... */
3780         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3781             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3782                 {
3783                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3784                 return -1;
3785                 }
3786
3787         /* ...and there is none in flight yet... */
3788         if (s->tlsext_hb_pending)
3789                 {
3790                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3791                 return -1;
3792                 }
3793                 
3794         /* ...and no handshake in progress. */
3795         if (SSL_in_init(s) || s->in_handshake)
3796                 {
3797                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3798                 return -1;
3799                 }
3800                 
3801         /* Check if padding is too long, payload and padding
3802          * must not exceed 2^14 - 3 = 16381 bytes in total.
3803          */
3804         OPENSSL_assert(payload + padding <= 16381);
3805
3806         /* Create HeartBeat message, we just use a sequence number
3807          * as payload to distuingish different messages and add
3808          * some random stuff.
3809          *  - Message Type, 1 byte
3810          *  - Payload Length, 2 bytes (unsigned int)
3811          *  - Payload, the sequence number (2 bytes uint)
3812          *  - Payload, random bytes (16 bytes uint)
3813          *  - Padding
3814          */
3815         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3816         p = buf;
3817         /* Message Type */
3818         *p++ = TLS1_HB_REQUEST;
3819         /* Payload length (18 bytes here) */
3820         s2n(payload, p);
3821         /* Sequence number */
3822         s2n(s->tlsext_hb_seq, p);
3823         /* 16 random bytes */
3824         RAND_pseudo_bytes(p, 16);
3825         p += 16;
3826         /* Random padding */
3827         RAND_pseudo_bytes(p, padding);
3828
3829         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3830         if (ret >= 0)
3831                 {
3832                 if (s->msg_callback)
3833                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3834                                 buf, 3 + payload + padding,
3835                                 s, s->msg_callback_arg);
3836
3837                 s->tlsext_hb_pending = 1;
3838                 }
3839                 
3840         OPENSSL_free(buf);
3841
3842         return ret;
3843         }
3844 #endif
3845
3846 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3847
3848 typedef struct
3849         {
3850         size_t sigalgcnt;
3851         int sigalgs[MAX_SIGALGLEN];
3852         } sig_cb_st;
3853
3854 static int sig_cb(const char *elem, int len, void *arg)
3855         {
3856         sig_cb_st *sarg = arg;
3857         size_t i;
3858         char etmp[20], *p;
3859         int sig_alg, hash_alg;
3860         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3861                 return 0;
3862         if (len > (int)(sizeof(etmp) - 1))
3863                 return 0;
3864         memcpy(etmp, elem, len);
3865         etmp[len] = 0;
3866         p = strchr(etmp, '+');
3867         if (!p)
3868                 return 0;
3869         *p = 0;
3870         p++;
3871         if (!*p)
3872                 return 0;
3873
3874         if (!strcmp(etmp, "RSA"))
3875                 sig_alg = EVP_PKEY_RSA;
3876         else if (!strcmp(etmp, "DSA"))
3877                 sig_alg = EVP_PKEY_DSA;
3878         else if (!strcmp(etmp, "ECDSA"))
3879                 sig_alg = EVP_PKEY_EC;
3880         else return 0;
3881
3882         hash_alg = OBJ_sn2nid(p);
3883         if (hash_alg == NID_undef)
3884                 hash_alg = OBJ_ln2nid(p);
3885         if (hash_alg == NID_undef)
3886                 return 0;
3887
3888         for (i = 0; i < sarg->sigalgcnt; i+=2)
3889                 {
3890                 if (sarg->sigalgs[i] == sig_alg
3891                         && sarg->sigalgs[i + 1] == hash_alg)
3892                         return 0;
3893                 }
3894         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3895         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3896         return 1;
3897         }
3898
3899 /* Set suppored signature algorithms based on a colon separated list
3900  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
3901 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3902         {
3903         sig_cb_st sig;
3904         sig.sigalgcnt = 0;
3905         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
3906                 return 0;
3907         if (c == NULL)
3908                 return 1;
3909         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
3910         }
3911
3912 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
3913         {
3914         unsigned char *sigalgs, *sptr;
3915         int rhash, rsign;
3916         size_t i;
3917         if (salglen & 1)
3918                 return 0;
3919         sigalgs = OPENSSL_malloc(salglen);
3920         if (sigalgs == NULL)
3921                 return 0;
3922         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
3923                 {
3924                 rhash = tls12_find_id(*psig_nids++, tls12_md,
3925                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3926                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
3927                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3928
3929                 if (rhash == -1 || rsign == -1)
3930                         goto err;
3931                 *sptr++ = rhash;
3932                 *sptr++ = rsign;
3933                 }
3934
3935         if (client)
3936                 {
3937                 if (c->client_sigalgs)
3938                         OPENSSL_free(c->client_sigalgs);
3939                 c->client_sigalgs = sigalgs;
3940                 c->client_sigalgslen = salglen;
3941                 }
3942         else
3943                 {
3944                 if (c->conf_sigalgs)
3945                         OPENSSL_free(c->conf_sigalgs);
3946                 c->conf_sigalgs = sigalgs;
3947                 c->conf_sigalgslen = salglen;
3948                 }
3949
3950         return 1;
3951
3952         err:
3953         OPENSSL_free(sigalgs);
3954         return 0;
3955         }
3956
3957 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3958         {
3959         int sig_nid;
3960         size_t i;
3961         if (default_nid == -1)
3962                 return 1;
3963         sig_nid = X509_get_signature_nid(x);
3964         if (default_nid)
3965                 return sig_nid == default_nid ? 1 : 0;
3966         for (i = 0; i < c->shared_sigalgslen; i++)
3967                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
3968                         return 1;
3969         return 0;
3970         }
3971 /* Check to see if a certificate issuer name matches list of CA names */
3972 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3973         {
3974         X509_NAME *nm;
3975         int i;
3976         nm = X509_get_issuer_name(x);
3977         for (i = 0; i < sk_X509_NAME_num(names); i++)
3978                 {
3979                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
3980                         return 1;
3981                 }
3982         return 0;
3983         }
3984
3985 /* Check certificate chain is consistent with TLS extensions and is
3986  * usable by server. This servers two purposes: it allows users to 
3987  * check chains before passing them to the server and it allows the
3988  * server to check chains before attempting to use them.
3989  */
3990
3991 /* Flags which need to be set for a certificate when stict mode not set */
3992
3993 #define CERT_PKEY_VALID_FLAGS \
3994         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3995 /* Strict mode flags */
3996 #define CERT_PKEY_STRICT_FLAGS \
3997          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
3998          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3999
4000 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4001                                                                         int idx)
4002         {
4003         int i;
4004         int rv = 0;
4005         int check_flags = 0, strict_mode;
4006         CERT_PKEY *cpk = NULL;
4007         CERT *c = s->cert;
4008         unsigned int suiteb_flags = tls1_suiteb(s);
4009         /* idx == -1 means checking server chains */
4010         if (idx != -1)
4011                 {
4012                 /* idx == -2 means checking client certificate chains */
4013                 if (idx == -2)
4014                         {
4015                         cpk = c->key;
4016                         idx = cpk - c->pkeys;
4017                         }
4018                 else
4019                         cpk = c->pkeys + idx;
4020                 x = cpk->x509;
4021                 pk = cpk->privatekey;
4022                 chain = cpk->chain;
4023                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4024                 /* If no cert or key, forget it */
4025                 if (!x || !pk)
4026                         goto end;
4027 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4028                 /* Allow any certificate to pass test */
4029                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4030                         {
4031                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4032                         cpk->valid_flags = rv;
4033                         return rv;
4034                         }
4035 #endif
4036                 }
4037         else
4038                 {
4039                 if (!x || !pk)
4040                         goto end;
4041                 idx = ssl_cert_type(x, pk);
4042                 if (idx == -1)
4043                         goto end;
4044                 cpk = c->pkeys + idx;
4045                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4046                         check_flags = CERT_PKEY_STRICT_FLAGS;
4047                 else
4048                         check_flags = CERT_PKEY_VALID_FLAGS;
4049                 strict_mode = 1;
4050                 }
4051
4052         if (suiteb_flags)
4053                 {
4054                 int ok;
4055                 if (check_flags)
4056                         check_flags |= CERT_PKEY_SUITEB;
4057                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4058                 if (ok != X509_V_OK)
4059                         {
4060                         if (check_flags)
4061                                 rv |= CERT_PKEY_SUITEB;
4062                         else
4063                                 goto end;
4064                         }
4065                 }
4066
4067         /* Check all signature algorithms are consistent with
4068          * signature algorithms extension if TLS 1.2 or later
4069          * and strict mode.
4070          */
4071         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4072                 {
4073                 int default_nid;
4074                 unsigned char rsign = 0;
4075                 if (c->peer_sigalgs)
4076                         default_nid = 0;
4077                 /* If no sigalgs extension use defaults from RFC5246 */
4078                 else
4079                         {
4080                         switch(idx)
4081                                 {       
4082                         case SSL_PKEY_RSA_ENC:
4083                         case SSL_PKEY_RSA_SIGN:
4084                         case SSL_PKEY_DH_RSA:
4085                                 rsign = TLSEXT_signature_rsa;
4086                                 default_nid = NID_sha1WithRSAEncryption;
4087                                 break;
4088
4089                         case SSL_PKEY_DSA_SIGN:
4090                         case SSL_PKEY_DH_DSA:
4091                                 rsign = TLSEXT_signature_dsa;
4092                                 default_nid = NID_dsaWithSHA1;
4093                                 break;
4094
4095                         case SSL_PKEY_ECC:
4096                                 rsign = TLSEXT_signature_ecdsa;
4097                                 default_nid = NID_ecdsa_with_SHA1;
4098                                 break;
4099
4100                         default:
4101                                 default_nid = -1;
4102                                 break;
4103                                 }
4104                         }
4105                 /* If peer sent no signature algorithms extension and we
4106                  * have set preferred signature algorithms check we support
4107                  * sha1.
4108                  */
4109                 if (default_nid > 0 && c->conf_sigalgs)
4110                         {
4111                         size_t j;
4112                         const unsigned char *p = c->conf_sigalgs;
4113                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4114                                 {
4115                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4116                                         break;
4117                                 }
4118                         if (j == c->conf_sigalgslen)
4119                                 {
4120                                 if (check_flags)
4121                                         goto skip_sigs;
4122                                 else
4123                                         goto end;
4124                                 }
4125                         }
4126                 /* Check signature algorithm of each cert in chain */
4127                 if (!tls1_check_sig_alg(c, x, default_nid))
4128                         {
4129                         if (!check_flags) goto end;
4130                         }
4131                 else
4132                         rv |= CERT_PKEY_EE_SIGNATURE;
4133                 rv |= CERT_PKEY_CA_SIGNATURE;
4134                 for (i = 0; i < sk_X509_num(chain); i++)
4135                         {
4136                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4137                                                         default_nid))
4138                                 {
4139                                 if (check_flags)
4140                                         {
4141                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4142                                         break;
4143                                         }
4144                                 else
4145                                         goto end;
4146                                 }
4147                         }
4148                 }
4149         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4150         else if(check_flags)
4151                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4152         skip_sigs:
4153         /* Check cert parameters are consistent */
4154         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4155                 rv |= CERT_PKEY_EE_PARAM;
4156         else if (!check_flags)
4157                 goto end;
4158         if (!s->server)
4159                 rv |= CERT_PKEY_CA_PARAM;
4160         /* In strict mode check rest of chain too */
4161         else if (strict_mode)
4162                 {
4163                 rv |= CERT_PKEY_CA_PARAM;
4164                 for (i = 0; i < sk_X509_num(chain); i++)
4165                         {
4166                         X509 *ca = sk_X509_value(chain, i);
4167                         if (!tls1_check_cert_param(s, ca, 0))
4168                                 {
4169                                 if (check_flags)
4170                                         {
4171                                         rv &= ~CERT_PKEY_CA_PARAM;
4172                                         break;
4173                                         }
4174                                 else
4175                                         goto end;
4176                                 }
4177                         }
4178                 }
4179         if (!s->server && strict_mode)
4180                 {
4181                 STACK_OF(X509_NAME) *ca_dn;
4182                 int check_type = 0;
4183                 switch (pk->type)
4184                         {
4185                 case EVP_PKEY_RSA:
4186                         check_type = TLS_CT_RSA_SIGN;
4187                         break;
4188                 case EVP_PKEY_DSA:
4189                         check_type = TLS_CT_DSS_SIGN;
4190                         break;
4191                 case EVP_PKEY_EC:
4192                         check_type = TLS_CT_ECDSA_SIGN;
4193                         break;
4194                 case EVP_PKEY_DH:
4195                 case EVP_PKEY_DHX:
4196                                 {
4197                                 int cert_type = X509_certificate_type(x, pk);
4198                                 if (cert_type & EVP_PKS_RSA)
4199                                         check_type = TLS_CT_RSA_FIXED_DH;
4200                                 if (cert_type & EVP_PKS_DSA)
4201                                         check_type = TLS_CT_DSS_FIXED_DH;
4202                                 }
4203                         }
4204                 if (check_type)
4205                         {
4206                         const unsigned char *ctypes;
4207                         int ctypelen;
4208                         if (c->ctypes)
4209                                 {
4210                                 ctypes = c->ctypes;
4211                                 ctypelen = (int)c->ctype_num;
4212                                 }
4213                         else
4214                                 {
4215                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4216                                 ctypelen = s->s3->tmp.ctype_num;
4217                                 }
4218                         for (i = 0; i < ctypelen; i++)
4219                                 {
4220                                 if (ctypes[i] == check_type)
4221                                         {
4222                                         rv |= CERT_PKEY_CERT_TYPE;
4223                                         break;
4224                                         }
4225                                 }
4226                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4227                                 goto end;
4228                         }
4229                 else
4230                         rv |= CERT_PKEY_CERT_TYPE;
4231
4232
4233                 ca_dn = s->s3->tmp.ca_names;
4234
4235                 if (!sk_X509_NAME_num(ca_dn))
4236                         rv |= CERT_PKEY_ISSUER_NAME;
4237
4238                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4239                         {
4240                         if (ssl_check_ca_name(ca_dn, x))
4241                                 rv |= CERT_PKEY_ISSUER_NAME;
4242                         }
4243                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4244                         {
4245                         for (i = 0; i < sk_X509_num(chain); i++)
4246                                 {
4247                                 X509 *xtmp = sk_X509_value(chain, i);
4248                                 if (ssl_check_ca_name(ca_dn, xtmp))
4249                                         {
4250                                         rv |= CERT_PKEY_ISSUER_NAME;
4251                                         break;
4252                                         }
4253                                 }
4254                         }
4255                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4256                         goto end;
4257                 }
4258         else
4259                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4260
4261         if (!check_flags || (rv & check_flags) == check_flags)
4262                 rv |= CERT_PKEY_VALID;
4263
4264         end:
4265
4266         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4267                 {
4268                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4269                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4270                 else if (cpk->digest)
4271                         rv |= CERT_PKEY_SIGN;
4272                 }
4273         else
4274                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4275
4276         /* When checking a CERT_PKEY structure all flags are irrelevant
4277          * if the chain is invalid.
4278          */
4279         if (!check_flags)
4280                 {
4281                 if (rv & CERT_PKEY_VALID)
4282                         cpk->valid_flags = rv;
4283                 else
4284                         {
4285                         /* Preserve explicit sign flag, clear rest */
4286                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4287                         return 0;
4288                         }
4289                 }
4290         return rv;
4291         }
4292
4293 /* Set validity of certificates in an SSL structure */
4294 void tls1_set_cert_validity(SSL *s)
4295         {
4296         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4297         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4298         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4299         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4300         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4301         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4302         }
4303 /* User level utiity function to check a chain is suitable */
4304 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4305         {
4306         return tls1_check_chain(s, x, pk, chain, -1);
4307         }
4308
4309 #endif