Add custom extension sanity checks.
[oweals/openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089 #ifndef OPENSSL_NO_SRP
1090         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1091                 {
1092                 c->mask_a |= SSL_aSRP;
1093                 c->mask_k |= SSL_kSRP;
1094                 }
1095 #endif
1096         c->valid = 1;
1097         }
1098
1099 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1100         {
1101         int extdatalen=0;
1102         unsigned char *orig = buf;
1103         unsigned char *ret = buf;
1104 #ifndef OPENSSL_NO_EC
1105         /* See if we support any ECC ciphersuites */
1106         int using_ecc = 0;
1107         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1108                 {
1109                 int i;
1110                 unsigned long alg_k, alg_a;
1111                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1112
1113                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1114                         {
1115                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1116
1117                         alg_k = c->algorithm_mkey;
1118                         alg_a = c->algorithm_auth;
1119                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1120                                 || (alg_a & SSL_aECDSA)))
1121                                 {
1122                                 using_ecc = 1;
1123                                 break;
1124                                 }
1125                         }
1126                 }
1127 #endif
1128
1129         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1130         if (s->client_version == SSL3_VERSION
1131                                         && !s->s3->send_connection_binding)
1132                 return orig;
1133
1134         ret+=2;
1135
1136         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1137
1138         if (s->tlsext_hostname != NULL)
1139                 { 
1140                 /* Add TLS extension servername to the Client Hello message */
1141                 unsigned long size_str;
1142                 long lenmax; 
1143
1144                 /* check for enough space.
1145                    4 for the servername type and entension length
1146                    2 for servernamelist length
1147                    1 for the hostname type
1148                    2 for hostname length
1149                    + hostname length 
1150                 */
1151                    
1152                 if ((lenmax = limit - ret - 9) < 0 
1153                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1154                         return NULL;
1155                         
1156                 /* extension type and length */
1157                 s2n(TLSEXT_TYPE_server_name,ret); 
1158                 s2n(size_str+5,ret);
1159                 
1160                 /* length of servername list */
1161                 s2n(size_str+3,ret);
1162         
1163                 /* hostname type, length and hostname */
1164                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1165                 s2n(size_str,ret);
1166                 memcpy(ret, s->tlsext_hostname, size_str);
1167                 ret+=size_str;
1168                 }
1169
1170         /* Add RI if renegotiating */
1171         if (s->renegotiate)
1172           {
1173           int el;
1174           
1175           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1176               {
1177               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1178               return NULL;
1179               }
1180
1181           if((limit - ret - 4 - el) < 0) return NULL;
1182           
1183           s2n(TLSEXT_TYPE_renegotiate,ret);
1184           s2n(el,ret);
1185
1186           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1187               {
1188               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1189               return NULL;
1190               }
1191
1192           ret += el;
1193         }
1194
1195 #ifndef OPENSSL_NO_SRP
1196         /* Add SRP username if there is one */
1197         if (s->srp_ctx.login != NULL)
1198                 { /* Add TLS extension SRP username to the Client Hello message */
1199
1200                 int login_len = strlen(s->srp_ctx.login);       
1201                 if (login_len > 255 || login_len == 0)
1202                         {
1203                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1204                         return NULL;
1205                         } 
1206
1207                 /* check for enough space.
1208                    4 for the srp type type and entension length
1209                    1 for the srp user identity
1210                    + srp user identity length 
1211                 */
1212                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1213
1214                 /* fill in the extension */
1215                 s2n(TLSEXT_TYPE_srp,ret);
1216                 s2n(login_len+1,ret);
1217                 (*ret++) = (unsigned char) login_len;
1218                 memcpy(ret, s->srp_ctx.login, login_len);
1219                 ret+=login_len;
1220                 }
1221 #endif
1222
1223 #ifndef OPENSSL_NO_EC
1224         if (using_ecc)
1225                 {
1226                 /* Add TLS extension ECPointFormats to the ClientHello message */
1227                 long lenmax; 
1228                 const unsigned char *plist;
1229                 size_t plistlen;
1230
1231                 tls1_get_formatlist(s, &plist, &plistlen);
1232
1233                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1234                 if (plistlen > (size_t)lenmax) return NULL;
1235                 if (plistlen > 255)
1236                         {
1237                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1238                         return NULL;
1239                         }
1240                 
1241                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1242                 s2n(plistlen + 1,ret);
1243                 *(ret++) = (unsigned char)plistlen ;
1244                 memcpy(ret, plist, plistlen);
1245                 ret+=plistlen;
1246
1247                 /* Add TLS extension EllipticCurves to the ClientHello message */
1248                 plist = s->tlsext_ellipticcurvelist;
1249                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1250
1251                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1252                 if (plistlen > (size_t)lenmax) return NULL;
1253                 if (plistlen > 65532)
1254                         {
1255                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1256                         return NULL;
1257                         }
1258                 
1259                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1260                 s2n(plistlen + 2, ret);
1261
1262                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1263                  * elliptic_curve_list, but the examples use two bytes.
1264                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1265                  * resolves this to two bytes.
1266                  */
1267                 s2n(plistlen, ret);
1268                 memcpy(ret, plist, plistlen);
1269                 ret+=plistlen;
1270                 }
1271 #endif /* OPENSSL_NO_EC */
1272
1273         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1274                 {
1275                 int ticklen;
1276                 if (!s->new_session && s->session && s->session->tlsext_tick)
1277                         ticklen = s->session->tlsext_ticklen;
1278                 else if (s->session && s->tlsext_session_ticket &&
1279                          s->tlsext_session_ticket->data)
1280                         {
1281                         ticklen = s->tlsext_session_ticket->length;
1282                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1283                         if (!s->session->tlsext_tick)
1284                                 return NULL;
1285                         memcpy(s->session->tlsext_tick,
1286                                s->tlsext_session_ticket->data,
1287                                ticklen);
1288                         s->session->tlsext_ticklen = ticklen;
1289                         }
1290                 else
1291                         ticklen = 0;
1292                 if (ticklen == 0 && s->tlsext_session_ticket &&
1293                     s->tlsext_session_ticket->data == NULL)
1294                         goto skip_ext;
1295                 /* Check for enough room 2 for extension type, 2 for len
1296                  * rest for ticket
1297                  */
1298                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1299                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1300                 s2n(ticklen,ret);
1301                 if (ticklen)
1302                         {
1303                         memcpy(ret, s->session->tlsext_tick, ticklen);
1304                         ret += ticklen;
1305                         }
1306                 }
1307                 skip_ext:
1308
1309         if (SSL_USE_SIGALGS(s))
1310                 {
1311                 size_t salglen;
1312                 const unsigned char *salg;
1313                 salglen = tls12_get_psigalgs(s, &salg);
1314                 if ((size_t)(limit - ret) < salglen + 6)
1315                         return NULL; 
1316                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1317                 s2n(salglen + 2, ret);
1318                 s2n(salglen, ret);
1319                 memcpy(ret, salg, salglen);
1320                 ret += salglen;
1321                 }
1322
1323 #ifdef TLSEXT_TYPE_opaque_prf_input
1324         if (s->s3->client_opaque_prf_input != NULL)
1325                 {
1326                 size_t col = s->s3->client_opaque_prf_input_len;
1327                 
1328                 if ((long)(limit - ret - 6 - col < 0))
1329                         return NULL;
1330                 if (col > 0xFFFD) /* can't happen */
1331                         return NULL;
1332
1333                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1334                 s2n(col + 2, ret);
1335                 s2n(col, ret);
1336                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1337                 ret += col;
1338                 }
1339 #endif
1340
1341         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1342                 {
1343                 int i;
1344                 long extlen, idlen, itmp;
1345                 OCSP_RESPID *id;
1346
1347                 idlen = 0;
1348                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1349                         {
1350                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1351                         itmp = i2d_OCSP_RESPID(id, NULL);
1352                         if (itmp <= 0)
1353                                 return NULL;
1354                         idlen += itmp + 2;
1355                         }
1356
1357                 if (s->tlsext_ocsp_exts)
1358                         {
1359                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1360                         if (extlen < 0)
1361                                 return NULL;
1362                         }
1363                 else
1364                         extlen = 0;
1365                         
1366                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1367                 s2n(TLSEXT_TYPE_status_request, ret);
1368                 if (extlen + idlen > 0xFFF0)
1369                         return NULL;
1370                 s2n(extlen + idlen + 5, ret);
1371                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1372                 s2n(idlen, ret);
1373                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1374                         {
1375                         /* save position of id len */
1376                         unsigned char *q = ret;
1377                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1378                         /* skip over id len */
1379                         ret += 2;
1380                         itmp = i2d_OCSP_RESPID(id, &ret);
1381                         /* write id len */
1382                         s2n(itmp, q);
1383                         }
1384                 s2n(extlen, ret);
1385                 if (extlen > 0)
1386                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1387                 }
1388
1389 #ifndef OPENSSL_NO_HEARTBEATS
1390         /* Add Heartbeat extension */
1391         if ((limit - ret - 4 - 1) < 0)
1392                 return NULL;
1393         s2n(TLSEXT_TYPE_heartbeat,ret);
1394         s2n(1,ret);
1395         /* Set mode:
1396          * 1: peer may send requests
1397          * 2: peer not allowed to send requests
1398          */
1399         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1400                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1401         else
1402                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1403 #endif
1404
1405 #ifndef OPENSSL_NO_NEXTPROTONEG
1406         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1407                 {
1408                 /* The client advertises an emtpy extension to indicate its
1409                  * support for Next Protocol Negotiation */
1410                 if (limit - ret - 4 < 0)
1411                         return NULL;
1412                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1413                 s2n(0,ret);
1414                 }
1415 #endif
1416
1417         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1418                 {
1419                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1420                         return NULL;
1421                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1422                 s2n(2 + s->alpn_client_proto_list_len,ret);
1423                 s2n(s->alpn_client_proto_list_len,ret);
1424                 memcpy(ret, s->alpn_client_proto_list,
1425                        s->alpn_client_proto_list_len);
1426                 ret += s->alpn_client_proto_list_len;
1427                 }
1428
1429         if(SSL_get_srtp_profiles(s))
1430                 {
1431                 int el;
1432
1433                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1434                 
1435                 if((limit - ret - 4 - el) < 0) return NULL;
1436
1437                 s2n(TLSEXT_TYPE_use_srtp,ret);
1438                 s2n(el,ret);
1439
1440                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1441                         {
1442                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1443                         return NULL;
1444                         }
1445                 ret += el;
1446                 }
1447         custom_ext_init(&s->cert->cli_ext);
1448         /* Add custom TLS Extensions to ClientHello */
1449         if (!custom_ext_add(s, 0, &ret, limit, al))
1450                 return NULL;
1451
1452         /* Add padding to workaround bugs in F5 terminators.
1453          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1454          *
1455          * NB: because this code works out the length of all existing
1456          * extensions it MUST always appear last.
1457          */
1458         if (s->options & SSL_OP_TLSEXT_PADDING)
1459                 {
1460                 int hlen = ret - (unsigned char *)s->init_buf->data;
1461                 /* The code in s23_clnt.c to build ClientHello messages
1462                  * includes the 5-byte record header in the buffer, while
1463                  * the code in s3_clnt.c does not.
1464                  */
1465                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1466                         hlen -= 5;
1467                 if (hlen > 0xff && hlen < 0x200)
1468                         {
1469                         hlen = 0x200 - hlen;
1470                         if (hlen >= 4)
1471                                 hlen -= 4;
1472                         else
1473                                 hlen = 0;
1474
1475                         s2n(TLSEXT_TYPE_padding, ret);
1476                         s2n(hlen, ret);
1477                         memset(ret, 0, hlen);
1478                         ret += hlen;
1479                         }
1480                 }
1481
1482         if ((extdatalen = ret-orig-2)== 0) 
1483                 return orig;
1484
1485         s2n(extdatalen, orig);
1486         return ret;
1487         }
1488
1489 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1490         {
1491         int extdatalen=0;
1492         unsigned char *orig = buf;
1493         unsigned char *ret = buf;
1494 #ifndef OPENSSL_NO_NEXTPROTONEG
1495         int next_proto_neg_seen;
1496 #endif
1497 #ifndef OPENSSL_NO_EC
1498         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1499         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1500         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1501         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1502 #endif
1503         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1504         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1505                 return orig;
1506         
1507         ret+=2;
1508         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1509
1510         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1511                 { 
1512                 if ((long)(limit - ret - 4) < 0) return NULL; 
1513
1514                 s2n(TLSEXT_TYPE_server_name,ret);
1515                 s2n(0,ret);
1516                 }
1517
1518         if(s->s3->send_connection_binding)
1519         {
1520           int el;
1521           
1522           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1523               {
1524               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1525               return NULL;
1526               }
1527
1528           if((limit - ret - 4 - el) < 0) return NULL;
1529           
1530           s2n(TLSEXT_TYPE_renegotiate,ret);
1531           s2n(el,ret);
1532
1533           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1534               {
1535               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1536               return NULL;
1537               }
1538
1539           ret += el;
1540         }
1541
1542 #ifndef OPENSSL_NO_EC
1543         if (using_ecc)
1544                 {
1545                 const unsigned char *plist;
1546                 size_t plistlen;
1547                 /* Add TLS extension ECPointFormats to the ServerHello message */
1548                 long lenmax; 
1549
1550                 tls1_get_formatlist(s, &plist, &plistlen);
1551
1552                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1553                 if (plistlen > (size_t)lenmax) return NULL;
1554                 if (plistlen > 255)
1555                         {
1556                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1557                         return NULL;
1558                         }
1559                 
1560                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1561                 s2n(plistlen + 1,ret);
1562                 *(ret++) = (unsigned char) plistlen;
1563                 memcpy(ret, plist, plistlen);
1564                 ret+=plistlen;
1565
1566                 }
1567         /* Currently the server should not respond with a SupportedCurves extension */
1568 #endif /* OPENSSL_NO_EC */
1569
1570         if (s->tlsext_ticket_expected
1571                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1572                 { 
1573                 if ((long)(limit - ret - 4) < 0) return NULL; 
1574                 s2n(TLSEXT_TYPE_session_ticket,ret);
1575                 s2n(0,ret);
1576                 }
1577
1578         if (s->tlsext_status_expected)
1579                 { 
1580                 if ((long)(limit - ret - 4) < 0) return NULL; 
1581                 s2n(TLSEXT_TYPE_status_request,ret);
1582                 s2n(0,ret);
1583                 }
1584
1585 #ifdef TLSEXT_TYPE_opaque_prf_input
1586         if (s->s3->server_opaque_prf_input != NULL)
1587                 {
1588                 size_t sol = s->s3->server_opaque_prf_input_len;
1589                 
1590                 if ((long)(limit - ret - 6 - sol) < 0)
1591                         return NULL;
1592                 if (sol > 0xFFFD) /* can't happen */
1593                         return NULL;
1594
1595                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1596                 s2n(sol + 2, ret);
1597                 s2n(sol, ret);
1598                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1599                 ret += sol;
1600                 }
1601 #endif
1602
1603         if(s->srtp_profile)
1604                 {
1605                 int el;
1606
1607                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1608                 
1609                 if((limit - ret - 4 - el) < 0) return NULL;
1610
1611                 s2n(TLSEXT_TYPE_use_srtp,ret);
1612                 s2n(el,ret);
1613
1614                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1615                         {
1616                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1617                         return NULL;
1618                         }
1619                 ret+=el;
1620                 }
1621
1622         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1623                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1624                 { const unsigned char cryptopro_ext[36] = {
1625                         0xfd, 0xe8, /*65000*/
1626                         0x00, 0x20, /*32 bytes length*/
1627                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1628                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1629                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1630                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1631                         if (limit-ret<36) return NULL;
1632                         memcpy(ret,cryptopro_ext,36);
1633                         ret+=36;
1634
1635                 }
1636
1637 #ifndef OPENSSL_NO_HEARTBEATS
1638         /* Add Heartbeat extension if we've received one */
1639         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1640                 {
1641                 if ((limit - ret - 4 - 1) < 0)
1642                         return NULL;
1643                 s2n(TLSEXT_TYPE_heartbeat,ret);
1644                 s2n(1,ret);
1645                 /* Set mode:
1646                  * 1: peer may send requests
1647                  * 2: peer not allowed to send requests
1648                  */
1649                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1650                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1651                 else
1652                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1653
1654                 }
1655 #endif
1656
1657 #ifndef OPENSSL_NO_NEXTPROTONEG
1658         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1659         s->s3->next_proto_neg_seen = 0;
1660         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1661                 {
1662                 const unsigned char *npa;
1663                 unsigned int npalen;
1664                 int r;
1665
1666                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1667                 if (r == SSL_TLSEXT_ERR_OK)
1668                         {
1669                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1670                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1671                         s2n(npalen,ret);
1672                         memcpy(ret, npa, npalen);
1673                         ret += npalen;
1674                         s->s3->next_proto_neg_seen = 1;
1675                         }
1676                 }
1677 #endif
1678         if (!custom_ext_add(s, 1, &ret, limit, al))
1679                 return NULL;
1680
1681         if (s->s3->alpn_selected)
1682                 {
1683                 const unsigned char *selected = s->s3->alpn_selected;
1684                 unsigned len = s->s3->alpn_selected_len;
1685
1686                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1687                         return NULL;
1688                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1689                 s2n(3 + len,ret);
1690                 s2n(1 + len,ret);
1691                 *ret++ = len;
1692                 memcpy(ret, selected, len);
1693                 ret += len;
1694                 }
1695
1696         if ((extdatalen = ret-orig-2)== 0) 
1697                 return orig;
1698
1699         s2n(extdatalen, orig);
1700         return ret;
1701         }
1702
1703 #ifndef OPENSSL_NO_EC
1704 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1705  * SecureTransport using the TLS extension block in |d|, of length |n|.
1706  * Safari, since 10.6, sends exactly these extensions, in this order:
1707  *   SNI,
1708  *   elliptic_curves
1709  *   ec_point_formats
1710  *
1711  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1712  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1713  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1714  * 10.8..10.8.3 (which don't work).
1715  */
1716 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1717         unsigned short type, size;
1718         static const unsigned char kSafariExtensionsBlock[] = {
1719                 0x00, 0x0a,  /* elliptic_curves extension */
1720                 0x00, 0x08,  /* 8 bytes */
1721                 0x00, 0x06,  /* 6 bytes of curve ids */
1722                 0x00, 0x17,  /* P-256 */
1723                 0x00, 0x18,  /* P-384 */
1724                 0x00, 0x19,  /* P-521 */
1725
1726                 0x00, 0x0b,  /* ec_point_formats */
1727                 0x00, 0x02,  /* 2 bytes */
1728                 0x01,        /* 1 point format */
1729                 0x00,        /* uncompressed */
1730         };
1731
1732         /* The following is only present in TLS 1.2 */
1733         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1734                 0x00, 0x0d,  /* signature_algorithms */
1735                 0x00, 0x0c,  /* 12 bytes */
1736                 0x00, 0x0a,  /* 10 bytes */
1737                 0x05, 0x01,  /* SHA-384/RSA */
1738                 0x04, 0x01,  /* SHA-256/RSA */
1739                 0x02, 0x01,  /* SHA-1/RSA */
1740                 0x04, 0x03,  /* SHA-256/ECDSA */
1741                 0x02, 0x03,  /* SHA-1/ECDSA */
1742         };
1743
1744         if (data >= (d+n-2))
1745                 return;
1746         data += 2;
1747
1748         if (data > (d+n-4))
1749                 return;
1750         n2s(data,type);
1751         n2s(data,size);
1752
1753         if (type != TLSEXT_TYPE_server_name)
1754                 return;
1755
1756         if (data+size > d+n)
1757                 return;
1758         data += size;
1759
1760         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1761                 {
1762                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1763                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1764
1765                 if (data + len1 + len2 != d+n)
1766                         return;
1767                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1768                         return;
1769                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1770                         return;
1771                 }
1772         else
1773                 {
1774                 const size_t len = sizeof(kSafariExtensionsBlock);
1775
1776                 if (data + len != d+n)
1777                         return;
1778                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1779                         return;
1780                 }
1781
1782         s->s3->is_probably_safari = 1;
1783 }
1784 #endif /* !OPENSSL_NO_EC */
1785
1786 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1787  * ClientHello.
1788  *   data: the contents of the extension, not including the type and length.
1789  *   data_len: the number of bytes in |data|
1790  *   al: a pointer to the alert value to send in the event of a non-zero
1791  *       return.
1792  *
1793  *   returns: 0 on success. */
1794 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1795                                          unsigned data_len, int *al)
1796         {
1797         unsigned i;
1798         unsigned proto_len;
1799         const unsigned char *selected;
1800         unsigned char selected_len;
1801         int r;
1802
1803         if (s->ctx->alpn_select_cb == NULL)
1804                 return 0;
1805
1806         if (data_len < 2)
1807                 goto parse_error;
1808
1809         /* data should contain a uint16 length followed by a series of 8-bit,
1810          * length-prefixed strings. */
1811         i = ((unsigned) data[0]) << 8 |
1812             ((unsigned) data[1]);
1813         data_len -= 2;
1814         data += 2;
1815         if (data_len != i)
1816                 goto parse_error;
1817
1818         if (data_len < 2)
1819                 goto parse_error;
1820
1821         for (i = 0; i < data_len;)
1822                 {
1823                 proto_len = data[i];
1824                 i++;
1825
1826                 if (proto_len == 0)
1827                         goto parse_error;
1828
1829                 if (i + proto_len < i || i + proto_len > data_len)
1830                         goto parse_error;
1831
1832                 i += proto_len;
1833                 }
1834
1835         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1836                                    s->ctx->alpn_select_cb_arg);
1837         if (r == SSL_TLSEXT_ERR_OK) {
1838                 if (s->s3->alpn_selected)
1839                         OPENSSL_free(s->s3->alpn_selected);
1840                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1841                 if (!s->s3->alpn_selected)
1842                         {
1843                         *al = SSL_AD_INTERNAL_ERROR;
1844                         return -1;
1845                         }
1846                 memcpy(s->s3->alpn_selected, selected, selected_len);
1847                 s->s3->alpn_selected_len = selected_len;
1848         }
1849         return 0;
1850
1851 parse_error:
1852         *al = SSL_AD_DECODE_ERROR;
1853         return -1;
1854         }
1855
1856 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1857         {       
1858         unsigned short type;
1859         unsigned short size;
1860         unsigned short len;
1861         unsigned char *data = *p;
1862         int renegotiate_seen = 0;
1863         size_t i;
1864
1865         s->servername_done = 0;
1866         s->tlsext_status_type = -1;
1867 #ifndef OPENSSL_NO_NEXTPROTONEG
1868         s->s3->next_proto_neg_seen = 0;
1869 #endif
1870
1871         /* Clear observed custom extensions */
1872         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1873         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1874                 {
1875                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1876                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1877                 }
1878
1879         if (s->s3->alpn_selected)
1880                 {
1881                 OPENSSL_free(s->s3->alpn_selected);
1882                 s->s3->alpn_selected = NULL;
1883                 }
1884
1885 #ifndef OPENSSL_NO_HEARTBEATS
1886         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1887                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1888 #endif
1889
1890 #ifndef OPENSSL_NO_EC
1891         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1892                 ssl_check_for_safari(s, data, d, n);
1893 #endif /* !OPENSSL_NO_EC */
1894
1895         /* Clear any signature algorithms extension received */
1896         if (s->cert->peer_sigalgs)
1897                 {
1898                 OPENSSL_free(s->cert->peer_sigalgs);
1899                 s->cert->peer_sigalgs = NULL;
1900                 }
1901         /* Clear any shared sigtnature algorithms */
1902         if (s->cert->shared_sigalgs)
1903                 {
1904                 OPENSSL_free(s->cert->shared_sigalgs);
1905                 s->cert->shared_sigalgs = NULL;
1906                 }
1907         /* Clear certificate digests and validity flags */
1908         for (i = 0; i < SSL_PKEY_NUM; i++)
1909                 {
1910                 s->cert->pkeys[i].digest = NULL;
1911                 s->cert->pkeys[i].valid_flags = 0;
1912                 }
1913
1914         if (data >= (d+n-2))
1915                 goto ri_check;
1916         n2s(data,len);
1917
1918         if (data > (d+n-len)) 
1919                 goto ri_check;
1920
1921         while (data <= (d+n-4))
1922                 {
1923                 n2s(data,type);
1924                 n2s(data,size);
1925
1926                 if (data+size > (d+n))
1927                         goto ri_check;
1928 #if 0
1929                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1930 #endif
1931                 if (s->tlsext_debug_cb)
1932                         s->tlsext_debug_cb(s, 0, type, data, size,
1933                                                 s->tlsext_debug_arg);
1934 /* The servername extension is treated as follows:
1935
1936    - Only the hostname type is supported with a maximum length of 255.
1937    - The servername is rejected if too long or if it contains zeros,
1938      in which case an fatal alert is generated.
1939    - The servername field is maintained together with the session cache.
1940    - When a session is resumed, the servername call back invoked in order
1941      to allow the application to position itself to the right context. 
1942    - The servername is acknowledged if it is new for a session or when 
1943      it is identical to a previously used for the same session. 
1944      Applications can control the behaviour.  They can at any time
1945      set a 'desirable' servername for a new SSL object. This can be the
1946      case for example with HTTPS when a Host: header field is received and
1947      a renegotiation is requested. In this case, a possible servername
1948      presented in the new client hello is only acknowledged if it matches
1949      the value of the Host: field. 
1950    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1951      if they provide for changing an explicit servername context for the session,
1952      i.e. when the session has been established with a servername extension. 
1953    - On session reconnect, the servername extension may be absent. 
1954
1955 */      
1956
1957                 if (type == TLSEXT_TYPE_server_name)
1958                         {
1959                         unsigned char *sdata;
1960                         int servname_type;
1961                         int dsize; 
1962                 
1963                         if (size < 2) 
1964                                 {
1965                                 *al = SSL_AD_DECODE_ERROR;
1966                                 return 0;
1967                                 }
1968                         n2s(data,dsize);  
1969                         size -= 2;
1970                         if (dsize > size  ) 
1971                                 {
1972                                 *al = SSL_AD_DECODE_ERROR;
1973                                 return 0;
1974                                 } 
1975
1976                         sdata = data;
1977                         while (dsize > 3) 
1978                                 {
1979                                 servname_type = *(sdata++); 
1980                                 n2s(sdata,len);
1981                                 dsize -= 3;
1982
1983                                 if (len > dsize) 
1984                                         {
1985                                         *al = SSL_AD_DECODE_ERROR;
1986                                         return 0;
1987                                         }
1988                                 if (s->servername_done == 0)
1989                                 switch (servname_type)
1990                                         {
1991                                 case TLSEXT_NAMETYPE_host_name:
1992                                         if (!s->hit)
1993                                                 {
1994                                                 if(s->session->tlsext_hostname)
1995                                                         {
1996                                                         *al = SSL_AD_DECODE_ERROR;
1997                                                         return 0;
1998                                                         }
1999                                                 if (len > TLSEXT_MAXLEN_host_name)
2000                                                         {
2001                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2002                                                         return 0;
2003                                                         }
2004                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2005                                                         {
2006                                                         *al = TLS1_AD_INTERNAL_ERROR;
2007                                                         return 0;
2008                                                         }
2009                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2010                                                 s->session->tlsext_hostname[len]='\0';
2011                                                 if (strlen(s->session->tlsext_hostname) != len) {
2012                                                         OPENSSL_free(s->session->tlsext_hostname);
2013                                                         s->session->tlsext_hostname = NULL;
2014                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2015                                                         return 0;
2016                                                 }
2017                                                 s->servername_done = 1; 
2018
2019                                                 }
2020                                         else 
2021                                                 s->servername_done = s->session->tlsext_hostname
2022                                                         && strlen(s->session->tlsext_hostname) == len 
2023                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2024                                         
2025                                         break;
2026
2027                                 default:
2028                                         break;
2029                                         }
2030                                  
2031                                 dsize -= len;
2032                                 }
2033                         if (dsize != 0) 
2034                                 {
2035                                 *al = SSL_AD_DECODE_ERROR;
2036                                 return 0;
2037                                 }
2038
2039                         }
2040 #ifndef OPENSSL_NO_SRP
2041                 else if (type == TLSEXT_TYPE_srp)
2042                         {
2043                         if (size <= 0 || ((len = data[0])) != (size -1))
2044                                 {
2045                                 *al = SSL_AD_DECODE_ERROR;
2046                                 return 0;
2047                                 }
2048                         if (s->srp_ctx.login != NULL)
2049                                 {
2050                                 *al = SSL_AD_DECODE_ERROR;
2051                                 return 0;
2052                                 }
2053                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2054                                 return -1;
2055                         memcpy(s->srp_ctx.login, &data[1], len);
2056                         s->srp_ctx.login[len]='\0';
2057   
2058                         if (strlen(s->srp_ctx.login) != len) 
2059                                 {
2060                                 *al = SSL_AD_DECODE_ERROR;
2061                                 return 0;
2062                                 }
2063                         }
2064 #endif
2065
2066 #ifndef OPENSSL_NO_EC
2067                 else if (type == TLSEXT_TYPE_ec_point_formats)
2068                         {
2069                         unsigned char *sdata = data;
2070                         int ecpointformatlist_length = *(sdata++);
2071
2072                         if (ecpointformatlist_length != size - 1 || 
2073                                 ecpointformatlist_length < 1)
2074                                 {
2075                                 *al = TLS1_AD_DECODE_ERROR;
2076                                 return 0;
2077                                 }
2078                         if (!s->hit)
2079                                 {
2080                                 if(s->session->tlsext_ecpointformatlist)
2081                                         {
2082                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2083                                         s->session->tlsext_ecpointformatlist = NULL;
2084                                         }
2085                                 s->session->tlsext_ecpointformatlist_length = 0;
2086                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2087                                         {
2088                                         *al = TLS1_AD_INTERNAL_ERROR;
2089                                         return 0;
2090                                         }
2091                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2092                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2093                                 }
2094 #if 0
2095                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2096                         sdata = s->session->tlsext_ecpointformatlist;
2097                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2098                                 fprintf(stderr,"%i ",*(sdata++));
2099                         fprintf(stderr,"\n");
2100 #endif
2101                         }
2102                 else if (type == TLSEXT_TYPE_elliptic_curves)
2103                         {
2104                         unsigned char *sdata = data;
2105                         int ellipticcurvelist_length = (*(sdata++) << 8);
2106                         ellipticcurvelist_length += (*(sdata++));
2107
2108                         if (ellipticcurvelist_length != size - 2 ||
2109                                 ellipticcurvelist_length < 1)
2110                                 {
2111                                 *al = TLS1_AD_DECODE_ERROR;
2112                                 return 0;
2113                                 }
2114                         if (!s->hit)
2115                                 {
2116                                 if(s->session->tlsext_ellipticcurvelist)
2117                                         {
2118                                         *al = TLS1_AD_DECODE_ERROR;
2119                                         return 0;
2120                                         }
2121                                 s->session->tlsext_ellipticcurvelist_length = 0;
2122                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2123                                         {
2124                                         *al = TLS1_AD_INTERNAL_ERROR;
2125                                         return 0;
2126                                         }
2127                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2128                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2129                                 }
2130 #if 0
2131                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2132                         sdata = s->session->tlsext_ellipticcurvelist;
2133                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2134                                 fprintf(stderr,"%i ",*(sdata++));
2135                         fprintf(stderr,"\n");
2136 #endif
2137                         }
2138 #endif /* OPENSSL_NO_EC */
2139 #ifdef TLSEXT_TYPE_opaque_prf_input
2140                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2141                         {
2142                         unsigned char *sdata = data;
2143
2144                         if (size < 2)
2145                                 {
2146                                 *al = SSL_AD_DECODE_ERROR;
2147                                 return 0;
2148                                 }
2149                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2150                         if (s->s3->client_opaque_prf_input_len != size - 2)
2151                                 {
2152                                 *al = SSL_AD_DECODE_ERROR;
2153                                 return 0;
2154                                 }
2155
2156                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2157                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2158                         if (s->s3->client_opaque_prf_input_len == 0)
2159                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2160                         else
2161                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2162                         if (s->s3->client_opaque_prf_input == NULL)
2163                                 {
2164                                 *al = TLS1_AD_INTERNAL_ERROR;
2165                                 return 0;
2166                                 }
2167                         }
2168 #endif
2169                 else if (type == TLSEXT_TYPE_session_ticket)
2170                         {
2171                         if (s->tls_session_ticket_ext_cb &&
2172                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2173                                 {
2174                                 *al = TLS1_AD_INTERNAL_ERROR;
2175                                 return 0;
2176                                 }
2177                         }
2178                 else if (type == TLSEXT_TYPE_renegotiate)
2179                         {
2180                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2181                                 return 0;
2182                         renegotiate_seen = 1;
2183                         }
2184                 else if (type == TLSEXT_TYPE_signature_algorithms)
2185                         {
2186                         int dsize;
2187                         if (s->cert->peer_sigalgs || size < 2) 
2188                                 {
2189                                 *al = SSL_AD_DECODE_ERROR;
2190                                 return 0;
2191                                 }
2192                         n2s(data,dsize);
2193                         size -= 2;
2194                         if (dsize != size || dsize & 1 || !dsize) 
2195                                 {
2196                                 *al = SSL_AD_DECODE_ERROR;
2197                                 return 0;
2198                                 }
2199                         if (!tls1_process_sigalgs(s, data, dsize))
2200                                 {
2201                                 *al = SSL_AD_DECODE_ERROR;
2202                                 return 0;
2203                                 }
2204                         /* If sigalgs received and no shared algorithms fatal
2205                          * error.
2206                          */
2207                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2208                                 {
2209                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2210                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2211                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2212                                 return 0;
2213                                 }
2214                         }
2215                 else if (type == TLSEXT_TYPE_status_request)
2216                         {
2217                 
2218                         if (size < 5) 
2219                                 {
2220                                 *al = SSL_AD_DECODE_ERROR;
2221                                 return 0;
2222                                 }
2223
2224                         s->tlsext_status_type = *data++;
2225                         size--;
2226                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2227                                 {
2228                                 const unsigned char *sdata;
2229                                 int dsize;
2230                                 /* Read in responder_id_list */
2231                                 n2s(data,dsize);
2232                                 size -= 2;
2233                                 if (dsize > size  ) 
2234                                         {
2235                                         *al = SSL_AD_DECODE_ERROR;
2236                                         return 0;
2237                                         }
2238                                 while (dsize > 0)
2239                                         {
2240                                         OCSP_RESPID *id;
2241                                         int idsize;
2242                                         if (dsize < 4)
2243                                                 {
2244                                                 *al = SSL_AD_DECODE_ERROR;
2245                                                 return 0;
2246                                                 }
2247                                         n2s(data, idsize);
2248                                         dsize -= 2 + idsize;
2249                                         size -= 2 + idsize;
2250                                         if (dsize < 0)
2251                                                 {
2252                                                 *al = SSL_AD_DECODE_ERROR;
2253                                                 return 0;
2254                                                 }
2255                                         sdata = data;
2256                                         data += idsize;
2257                                         id = d2i_OCSP_RESPID(NULL,
2258                                                                 &sdata, idsize);
2259                                         if (!id)
2260                                                 {
2261                                                 *al = SSL_AD_DECODE_ERROR;
2262                                                 return 0;
2263                                                 }
2264                                         if (data != sdata)
2265                                                 {
2266                                                 OCSP_RESPID_free(id);
2267                                                 *al = SSL_AD_DECODE_ERROR;
2268                                                 return 0;
2269                                                 }
2270                                         if (!s->tlsext_ocsp_ids
2271                                                 && !(s->tlsext_ocsp_ids =
2272                                                 sk_OCSP_RESPID_new_null()))
2273                                                 {
2274                                                 OCSP_RESPID_free(id);
2275                                                 *al = SSL_AD_INTERNAL_ERROR;
2276                                                 return 0;
2277                                                 }
2278                                         if (!sk_OCSP_RESPID_push(
2279                                                         s->tlsext_ocsp_ids, id))
2280                                                 {
2281                                                 OCSP_RESPID_free(id);
2282                                                 *al = SSL_AD_INTERNAL_ERROR;
2283                                                 return 0;
2284                                                 }
2285                                         }
2286
2287                                 /* Read in request_extensions */
2288                                 if (size < 2)
2289                                         {
2290                                         *al = SSL_AD_DECODE_ERROR;
2291                                         return 0;
2292                                         }
2293                                 n2s(data,dsize);
2294                                 size -= 2;
2295                                 if (dsize != size)
2296                                         {
2297                                         *al = SSL_AD_DECODE_ERROR;
2298                                         return 0;
2299                                         }
2300                                 sdata = data;
2301                                 if (dsize > 0)
2302                                         {
2303                                         if (s->tlsext_ocsp_exts)
2304                                                 {
2305                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2306                                                                            X509_EXTENSION_free);
2307                                                 }
2308
2309                                         s->tlsext_ocsp_exts =
2310                                                 d2i_X509_EXTENSIONS(NULL,
2311                                                         &sdata, dsize);
2312                                         if (!s->tlsext_ocsp_exts
2313                                                 || (data + dsize != sdata))
2314                                                 {
2315                                                 *al = SSL_AD_DECODE_ERROR;
2316                                                 return 0;
2317                                                 }
2318                                         }
2319                                 }
2320                                 /* We don't know what to do with any other type
2321                                 * so ignore it.
2322                                 */
2323                                 else
2324                                         s->tlsext_status_type = -1;
2325                         }
2326 #ifndef OPENSSL_NO_HEARTBEATS
2327                 else if (type == TLSEXT_TYPE_heartbeat)
2328                         {
2329                         switch(data[0])
2330                                 {
2331                                 case 0x01:      /* Client allows us to send HB requests */
2332                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2333                                                         break;
2334                                 case 0x02:      /* Client doesn't accept HB requests */
2335                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2336                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2337                                                         break;
2338                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2339                                                         return 0;
2340                                 }
2341                         }
2342 #endif
2343 #ifndef OPENSSL_NO_NEXTPROTONEG
2344                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2345                          s->s3->tmp.finish_md_len == 0 &&
2346                          s->s3->alpn_selected == NULL)
2347                         {
2348                         /* We shouldn't accept this extension on a
2349                          * renegotiation.
2350                          *
2351                          * s->new_session will be set on renegotiation, but we
2352                          * probably shouldn't rely that it couldn't be set on
2353                          * the initial renegotation too in certain cases (when
2354                          * there's some other reason to disallow resuming an
2355                          * earlier session -- the current code won't be doing
2356                          * anything like that, but this might change).
2357
2358                          * A valid sign that there's been a previous handshake
2359                          * in this connection is if s->s3->tmp.finish_md_len >
2360                          * 0.  (We are talking about a check that will happen
2361                          * in the Hello protocol round, well before a new
2362                          * Finished message could have been computed.) */
2363                         s->s3->next_proto_neg_seen = 1;
2364                         }
2365 #endif
2366
2367                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2368                          s->ctx->alpn_select_cb &&
2369                          s->s3->tmp.finish_md_len == 0)
2370                         {
2371                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2372                                 return 0;
2373 #ifndef OPENSSL_NO_NEXTPROTONEG
2374                         /* ALPN takes precedence over NPN. */
2375                         s->s3->next_proto_neg_seen = 0;
2376 #endif
2377                         }
2378
2379                 /* session ticket processed earlier */
2380                 else if (type == TLSEXT_TYPE_use_srtp)
2381                         {
2382                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2383                                                               al))
2384                                 return 0;
2385                         }
2386                 /* If this ClientHello extension was unhandled and this is 
2387                  * a nonresumed connection, check whether the extension is a 
2388                  * custom TLS Extension (has a custom_srv_ext_record), and if
2389                  * so call the callback and record the extension number so that
2390                  * an appropriate ServerHello may be later returned.
2391                  */
2392                 else if (!s->hit)
2393                         {
2394                         if (!custom_ext_parse(s, 1, type, data, size, al))
2395                                 return 0;
2396                         }
2397
2398                 data+=size;
2399                 }
2400
2401         *p = data;
2402
2403         ri_check:
2404
2405         /* Need RI if renegotiating */
2406
2407         if (!renegotiate_seen && s->renegotiate &&
2408                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2409                 {
2410                 *al = SSL_AD_HANDSHAKE_FAILURE;
2411                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2412                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2413                 return 0;
2414                 }
2415         /* If no signature algorithms extension set default values */
2416         if (!s->cert->peer_sigalgs)
2417                 ssl_cert_set_default_md(s->cert);
2418
2419         return 1;
2420         }
2421
2422 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2423         {
2424         int al = -1;
2425         custom_ext_init(&s->cert->srv_ext);
2426         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2427                 {
2428                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2429                 return 0;
2430                 }
2431
2432         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2433                 {
2434                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2435                 return 0;
2436                 }
2437         return 1;
2438 }
2439
2440 #ifndef OPENSSL_NO_NEXTPROTONEG
2441 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2442  * elements of zero length are allowed and the set of elements must exactly fill
2443  * the length of the block. */
2444 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2445         {
2446         unsigned int off = 0;
2447
2448         while (off < len)
2449                 {
2450                 if (d[off] == 0)
2451                         return 0;
2452                 off += d[off];
2453                 off++;
2454                 }
2455
2456         return off == len;
2457         }
2458 #endif
2459
2460 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2461         {
2462         unsigned short length;
2463         unsigned short type;
2464         unsigned short size;
2465         unsigned char *data = *p;
2466         int tlsext_servername = 0;
2467         int renegotiate_seen = 0;
2468
2469 #ifndef OPENSSL_NO_NEXTPROTONEG
2470         s->s3->next_proto_neg_seen = 0;
2471 #endif
2472
2473         if (s->s3->alpn_selected)
2474                 {
2475                 OPENSSL_free(s->s3->alpn_selected);
2476                 s->s3->alpn_selected = NULL;
2477                 }
2478
2479 #ifndef OPENSSL_NO_HEARTBEATS
2480         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2481                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2482 #endif
2483
2484         if (data >= (d+n-2))
2485                 goto ri_check;
2486
2487         n2s(data,length);
2488         if (data+length != d+n)
2489                 {
2490                 *al = SSL_AD_DECODE_ERROR;
2491                 return 0;
2492                 }
2493
2494         while(data <= (d+n-4))
2495                 {
2496                 n2s(data,type);
2497                 n2s(data,size);
2498
2499                 if (data+size > (d+n))
2500                         goto ri_check;
2501
2502                 if (s->tlsext_debug_cb)
2503                         s->tlsext_debug_cb(s, 1, type, data, size,
2504                                                 s->tlsext_debug_arg);
2505
2506                 if (type == TLSEXT_TYPE_server_name)
2507                         {
2508                         if (s->tlsext_hostname == NULL || size > 0)
2509                                 {
2510                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2511                                 return 0;
2512                                 }
2513                         tlsext_servername = 1;   
2514                         }
2515
2516 #ifndef OPENSSL_NO_EC
2517                 else if (type == TLSEXT_TYPE_ec_point_formats)
2518                         {
2519                         unsigned char *sdata = data;
2520                         int ecpointformatlist_length = *(sdata++);
2521
2522                         if (ecpointformatlist_length != size - 1)
2523                                 {
2524                                 *al = TLS1_AD_DECODE_ERROR;
2525                                 return 0;
2526                                 }
2527                         if (!s->hit)
2528                                 {
2529                                 s->session->tlsext_ecpointformatlist_length = 0;
2530                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2531                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2532                                         {
2533                                         *al = TLS1_AD_INTERNAL_ERROR;
2534                                         return 0;
2535                                         }
2536                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2537                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2538                                 }
2539 #if 0
2540                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2541                         sdata = s->session->tlsext_ecpointformatlist;
2542                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2543                                 fprintf(stderr,"%i ",*(sdata++));
2544                         fprintf(stderr,"\n");
2545 #endif
2546                         }
2547 #endif /* OPENSSL_NO_EC */
2548
2549                 else if (type == TLSEXT_TYPE_session_ticket)
2550                         {
2551                         if (s->tls_session_ticket_ext_cb &&
2552                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2553                                 {
2554                                 *al = TLS1_AD_INTERNAL_ERROR;
2555                                 return 0;
2556                                 }
2557                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2558                                 || (size > 0))
2559                                 {
2560                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2561                                 return 0;
2562                                 }
2563                         s->tlsext_ticket_expected = 1;
2564                         }
2565 #ifdef TLSEXT_TYPE_opaque_prf_input
2566                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2567                         {
2568                         unsigned char *sdata = data;
2569
2570                         if (size < 2)
2571                                 {
2572                                 *al = SSL_AD_DECODE_ERROR;
2573                                 return 0;
2574                                 }
2575                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2576                         if (s->s3->server_opaque_prf_input_len != size - 2)
2577                                 {
2578                                 *al = SSL_AD_DECODE_ERROR;
2579                                 return 0;
2580                                 }
2581                         
2582                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2583                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2584                         if (s->s3->server_opaque_prf_input_len == 0)
2585                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2586                         else
2587                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2588
2589                         if (s->s3->server_opaque_prf_input == NULL)
2590                                 {
2591                                 *al = TLS1_AD_INTERNAL_ERROR;
2592                                 return 0;
2593                                 }
2594                         }
2595 #endif
2596                 else if (type == TLSEXT_TYPE_status_request)
2597                         {
2598                         /* MUST be empty and only sent if we've requested
2599                          * a status request message.
2600                          */ 
2601                         if ((s->tlsext_status_type == -1) || (size > 0))
2602                                 {
2603                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2604                                 return 0;
2605                                 }
2606                         /* Set flag to expect CertificateStatus message */
2607                         s->tlsext_status_expected = 1;
2608                         }
2609 #ifndef OPENSSL_NO_NEXTPROTONEG
2610                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2611                          s->s3->tmp.finish_md_len == 0)
2612                         {
2613                         unsigned char *selected;
2614                         unsigned char selected_len;
2615
2616                         /* We must have requested it. */
2617                         if (s->ctx->next_proto_select_cb == NULL)
2618                                 {
2619                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2620                                 return 0;
2621                                 }
2622                         /* The data must be valid */
2623                         if (!ssl_next_proto_validate(data, size))
2624                                 {
2625                                 *al = TLS1_AD_DECODE_ERROR;
2626                                 return 0;
2627                                 }
2628                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2629                                 {
2630                                 *al = TLS1_AD_INTERNAL_ERROR;
2631                                 return 0;
2632                                 }
2633                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2634                         if (!s->next_proto_negotiated)
2635                                 {
2636                                 *al = TLS1_AD_INTERNAL_ERROR;
2637                                 return 0;
2638                                 }
2639                         memcpy(s->next_proto_negotiated, selected, selected_len);
2640                         s->next_proto_negotiated_len = selected_len;
2641                         s->s3->next_proto_neg_seen = 1;
2642                         }
2643 #endif
2644
2645                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2646                         {
2647                         unsigned len;
2648
2649                         /* We must have requested it. */
2650                         if (s->alpn_client_proto_list == NULL)
2651                                 {
2652                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2653                                 return 0;
2654                                 }
2655                         if (size < 4)
2656                                 {
2657                                 *al = TLS1_AD_DECODE_ERROR;
2658                                 return 0;
2659                                 }
2660                         /* The extension data consists of:
2661                          *   uint16 list_length
2662                          *   uint8 proto_length;
2663                          *   uint8 proto[proto_length]; */
2664                         len = data[0];
2665                         len <<= 8;
2666                         len |= data[1];
2667                         if (len != (unsigned) size - 2)
2668                                 {
2669                                 *al = TLS1_AD_DECODE_ERROR;
2670                                 return 0;
2671                                 }
2672                         len = data[2];
2673                         if (len != (unsigned) size - 3)
2674                                 {
2675                                 *al = TLS1_AD_DECODE_ERROR;
2676                                 return 0;
2677                                 }
2678                         if (s->s3->alpn_selected)
2679                                 OPENSSL_free(s->s3->alpn_selected);
2680                         s->s3->alpn_selected = OPENSSL_malloc(len);
2681                         if (!s->s3->alpn_selected)
2682                                 {
2683                                 *al = TLS1_AD_INTERNAL_ERROR;
2684                                 return 0;
2685                                 }
2686                         memcpy(s->s3->alpn_selected, data + 3, len);
2687                         s->s3->alpn_selected_len = len;
2688                         }
2689
2690                 else if (type == TLSEXT_TYPE_renegotiate)
2691                         {
2692                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2693                                 return 0;
2694                         renegotiate_seen = 1;
2695                         }
2696 #ifndef OPENSSL_NO_HEARTBEATS
2697                 else if (type == TLSEXT_TYPE_heartbeat)
2698                         {
2699                         switch(data[0])
2700                                 {
2701                                 case 0x01:      /* Server allows us to send HB requests */
2702                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2703                                                         break;
2704                                 case 0x02:      /* Server doesn't accept HB requests */
2705                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2706                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2707                                                         break;
2708                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2709                                                         return 0;
2710                                 }
2711                         }
2712 #endif
2713                 else if (type == TLSEXT_TYPE_use_srtp)
2714                         {
2715                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2716                                                               al))
2717                                 return 0;
2718                         }
2719                 /* If this extension type was not otherwise handled, but 
2720                  * matches a custom_cli_ext_record, then send it to the c
2721                  * callback */
2722                 else if (!custom_ext_parse(s, 0, type, data, size, al))
2723                                 return 0;
2724  
2725                 data += size;
2726                 }
2727
2728         if (data != d+n)
2729                 {
2730                 *al = SSL_AD_DECODE_ERROR;
2731                 return 0;
2732                 }
2733
2734         if (!s->hit && tlsext_servername == 1)
2735                 {
2736                 if (s->tlsext_hostname)
2737                         {
2738                         if (s->session->tlsext_hostname == NULL)
2739                                 {
2740                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2741                                 if (!s->session->tlsext_hostname)
2742                                         {
2743                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2744                                         return 0;
2745                                         }
2746                                 }
2747                         else 
2748                                 {
2749                                 *al = SSL_AD_DECODE_ERROR;
2750                                 return 0;
2751                                 }
2752                         }
2753                 }
2754
2755         *p = data;
2756
2757         ri_check:
2758
2759         /* Determine if we need to see RI. Strictly speaking if we want to
2760          * avoid an attack we should *always* see RI even on initial server
2761          * hello because the client doesn't see any renegotiation during an
2762          * attack. However this would mean we could not connect to any server
2763          * which doesn't support RI so for the immediate future tolerate RI
2764          * absence on initial connect only.
2765          */
2766         if (!renegotiate_seen
2767                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2768                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2769                 {
2770                 *al = SSL_AD_HANDSHAKE_FAILURE;
2771                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2772                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2773                 return 0;
2774                 }
2775
2776         return 1;
2777         }
2778
2779
2780 int ssl_prepare_clienthello_tlsext(SSL *s)
2781         {
2782
2783 #ifdef TLSEXT_TYPE_opaque_prf_input
2784         {
2785                 int r = 1;
2786         
2787                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2788                         {
2789                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2790                         if (!r)
2791                                 return -1;
2792                         }
2793
2794                 if (s->tlsext_opaque_prf_input != NULL)
2795                         {
2796                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2797                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2798
2799                         if (s->tlsext_opaque_prf_input_len == 0)
2800                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2801                         else
2802                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2803                         if (s->s3->client_opaque_prf_input == NULL)
2804                                 {
2805                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2806                                 return -1;
2807                                 }
2808                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2809                         }
2810
2811                 if (r == 2)
2812                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2813                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2814         }
2815 #endif
2816
2817         return 1;
2818         }
2819
2820 int ssl_prepare_serverhello_tlsext(SSL *s)
2821         {
2822         return 1;
2823         }
2824
2825 static int ssl_check_clienthello_tlsext_early(SSL *s)
2826         {
2827         int ret=SSL_TLSEXT_ERR_NOACK;
2828         int al = SSL_AD_UNRECOGNIZED_NAME;
2829
2830 #ifndef OPENSSL_NO_EC
2831         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2832          * ssl3_choose_cipher in s3_lib.c.
2833          */
2834         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2835          * ssl3_choose_cipher in s3_lib.c.
2836          */
2837 #endif
2838
2839         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2840                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2841         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2842                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2843
2844 #ifdef TLSEXT_TYPE_opaque_prf_input
2845         {
2846                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2847                  * but we might be sending an alert in response to the client hello,
2848                  * so this has to happen here in
2849                  * ssl_check_clienthello_tlsext_early(). */
2850
2851                 int r = 1;
2852         
2853                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2854                         {
2855                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2856                         if (!r)
2857                                 {
2858                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2859                                 al = SSL_AD_INTERNAL_ERROR;
2860                                 goto err;
2861                                 }
2862                         }
2863
2864                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2865                         OPENSSL_free(s->s3->server_opaque_prf_input);
2866                 s->s3->server_opaque_prf_input = NULL;
2867
2868                 if (s->tlsext_opaque_prf_input != NULL)
2869                         {
2870                         if (s->s3->client_opaque_prf_input != NULL &&
2871                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2872                                 {
2873                                 /* can only use this extension if we have a server opaque PRF input
2874                                  * of the same length as the client opaque PRF input! */
2875
2876                                 if (s->tlsext_opaque_prf_input_len == 0)
2877                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2878                                 else
2879                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2880                                 if (s->s3->server_opaque_prf_input == NULL)
2881                                         {
2882                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2883                                         al = SSL_AD_INTERNAL_ERROR;
2884                                         goto err;
2885                                         }
2886                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2887                                 }
2888                         }
2889
2890                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2891                         {
2892                         /* The callback wants to enforce use of the extension,
2893                          * but we can't do that with the client opaque PRF input;
2894                          * abort the handshake.
2895                          */
2896                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2897                         al = SSL_AD_HANDSHAKE_FAILURE;
2898                         }
2899         }
2900
2901  err:
2902 #endif
2903         switch (ret)
2904                 {
2905                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2906                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2907                         return -1;
2908
2909                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2910                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2911                         return 1; 
2912                                         
2913                 case SSL_TLSEXT_ERR_NOACK:
2914                         s->servername_done=0;
2915                         default:
2916                 return 1;
2917                 }
2918         }
2919
2920 int ssl_check_clienthello_tlsext_late(SSL *s)
2921         {
2922         int ret = SSL_TLSEXT_ERR_OK;
2923         int al;
2924
2925         /* If status request then ask callback what to do.
2926          * Note: this must be called after servername callbacks in case
2927          * the certificate has changed, and must be called after the cipher
2928          * has been chosen because this may influence which certificate is sent
2929          */
2930         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2931                 {
2932                 int r;
2933                 CERT_PKEY *certpkey;
2934                 certpkey = ssl_get_server_send_pkey(s);
2935                 /* If no certificate can't return certificate status */
2936                 if (certpkey == NULL)
2937                         {
2938                         s->tlsext_status_expected = 0;
2939                         return 1;
2940                         }
2941                 /* Set current certificate to one we will use so
2942                  * SSL_get_certificate et al can pick it up.
2943                  */
2944                 s->cert->key = certpkey;
2945                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2946                 switch (r)
2947                         {
2948                         /* We don't want to send a status request response */
2949                         case SSL_TLSEXT_ERR_NOACK:
2950                                 s->tlsext_status_expected = 0;
2951                                 break;
2952                         /* status request response should be sent */
2953                         case SSL_TLSEXT_ERR_OK:
2954                                 if (s->tlsext_ocsp_resp)
2955                                         s->tlsext_status_expected = 1;
2956                                 else
2957                                         s->tlsext_status_expected = 0;
2958                                 break;
2959                         /* something bad happened */
2960                         case SSL_TLSEXT_ERR_ALERT_FATAL:
2961                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2962                                 al = SSL_AD_INTERNAL_ERROR;
2963                                 goto err;
2964                         }
2965                 }
2966         else
2967                 s->tlsext_status_expected = 0;
2968
2969  err:
2970         switch (ret)
2971                 {
2972                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2973                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
2974                         return -1;
2975
2976                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2977                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
2978                         return 1; 
2979
2980                 default:
2981                         return 1;
2982                 }
2983         }
2984
2985 int ssl_check_serverhello_tlsext(SSL *s)
2986         {
2987         int ret=SSL_TLSEXT_ERR_NOACK;
2988         int al = SSL_AD_UNRECOGNIZED_NAME;
2989
2990 #ifndef OPENSSL_NO_EC
2991         /* If we are client and using an elliptic curve cryptography cipher
2992          * suite, then if server returns an EC point formats lists extension
2993          * it must contain uncompressed.
2994          */
2995         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2996         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2997         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
2998             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
2999             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3000                 {
3001                 /* we are using an ECC cipher */
3002                 size_t i;
3003                 unsigned char *list;
3004                 int found_uncompressed = 0;
3005                 list = s->session->tlsext_ecpointformatlist;
3006                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3007                         {
3008                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3009                                 {
3010                                 found_uncompressed = 1;
3011                                 break;
3012                                 }
3013                         }
3014                 if (!found_uncompressed)
3015                         {
3016                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3017                         return -1;
3018                         }
3019                 }
3020         ret = SSL_TLSEXT_ERR_OK;
3021 #endif /* OPENSSL_NO_EC */
3022
3023         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3024                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3025         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3026                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3027
3028 #ifdef TLSEXT_TYPE_opaque_prf_input
3029         if (s->s3->server_opaque_prf_input_len > 0)
3030                 {
3031                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3032                  * So first verify that we really have a value from the server too. */
3033
3034                 if (s->s3->server_opaque_prf_input == NULL)
3035                         {
3036                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3037                         al = SSL_AD_HANDSHAKE_FAILURE;
3038                         }
3039                 
3040                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3041                  * that we have a client opaque PRF input of the same size. */
3042                 if (s->s3->client_opaque_prf_input == NULL ||
3043                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3044                         {
3045                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3046                         al = SSL_AD_ILLEGAL_PARAMETER;
3047                         }
3048                 }
3049 #endif
3050
3051         /* If we've requested certificate status and we wont get one
3052          * tell the callback
3053          */
3054         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3055                         && s->ctx && s->ctx->tlsext_status_cb)
3056                 {
3057                 int r;
3058                 /* Set resp to NULL, resplen to -1 so callback knows
3059                  * there is no response.
3060                  */
3061                 if (s->tlsext_ocsp_resp)
3062                         {
3063                         OPENSSL_free(s->tlsext_ocsp_resp);
3064                         s->tlsext_ocsp_resp = NULL;
3065                         }
3066                 s->tlsext_ocsp_resplen = -1;
3067                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3068                 if (r == 0)
3069                         {
3070                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3071                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3072                         }
3073                 if (r < 0)
3074                         {
3075                         al = SSL_AD_INTERNAL_ERROR;
3076                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3077                         }
3078                 }
3079
3080         switch (ret)
3081                 {
3082                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3083                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3084                         return -1;
3085
3086                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3087                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3088                         return 1; 
3089                                         
3090                 case SSL_TLSEXT_ERR_NOACK:
3091                         s->servername_done=0;
3092                         default:
3093                 return 1;
3094                 }
3095         }
3096
3097 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3098         {
3099         int al = -1;
3100         if (s->version < SSL3_VERSION)
3101                 return 1;
3102         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3103                 {
3104                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3105                 return 0;
3106                 }
3107
3108         if (ssl_check_serverhello_tlsext(s) <= 0) 
3109                 {
3110                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3111                 return 0;
3112                 }
3113         return 1;
3114 }
3115
3116 /* Since the server cache lookup is done early on in the processing of the
3117  * ClientHello, and other operations depend on the result, we need to handle
3118  * any TLS session ticket extension at the same time.
3119  *
3120  *   session_id: points at the session ID in the ClientHello. This code will
3121  *       read past the end of this in order to parse out the session ticket
3122  *       extension, if any.
3123  *   len: the length of the session ID.
3124  *   limit: a pointer to the first byte after the ClientHello.
3125  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3126  *       point to the resulting session.
3127  *
3128  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3129  * ciphersuite, in which case we have no use for session tickets and one will
3130  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3131  *
3132  * Returns:
3133  *   -1: fatal error, either from parsing or decrypting the ticket.
3134  *    0: no ticket was found (or was ignored, based on settings).
3135  *    1: a zero length extension was found, indicating that the client supports
3136  *       session tickets but doesn't currently have one to offer.
3137  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3138  *       couldn't be decrypted because of a non-fatal error.
3139  *    3: a ticket was successfully decrypted and *ret was set.
3140  *
3141  * Side effects:
3142  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3143  *   a new session ticket to the client because the client indicated support
3144  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3145  *   a session ticket or we couldn't use the one it gave us, or if
3146  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3147  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3148  */
3149 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3150                         const unsigned char *limit, SSL_SESSION **ret)
3151         {
3152         /* Point after session ID in client hello */
3153         const unsigned char *p = session_id + len;
3154         unsigned short i;
3155
3156         *ret = NULL;
3157         s->tlsext_ticket_expected = 0;
3158
3159         /* If tickets disabled behave as if no ticket present
3160          * to permit stateful resumption.
3161          */
3162         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3163                 return 0;
3164         if ((s->version <= SSL3_VERSION) || !limit)
3165                 return 0;
3166         if (p >= limit)
3167                 return -1;
3168         /* Skip past DTLS cookie */
3169         if (SSL_IS_DTLS(s))
3170                 {
3171                 i = *(p++);
3172                 p+= i;
3173                 if (p >= limit)
3174                         return -1;
3175                 }
3176         /* Skip past cipher list */
3177         n2s(p, i);
3178         p+= i;
3179         if (p >= limit)
3180                 return -1;
3181         /* Skip past compression algorithm list */
3182         i = *(p++);
3183         p += i;
3184         if (p > limit)
3185                 return -1;
3186         /* Now at start of extensions */
3187         if ((p + 2) >= limit)
3188                 return 0;
3189         n2s(p, i);
3190         while ((p + 4) <= limit)
3191                 {
3192                 unsigned short type, size;
3193                 n2s(p, type);
3194                 n2s(p, size);
3195                 if (p + size > limit)
3196                         return 0;
3197                 if (type == TLSEXT_TYPE_session_ticket)
3198                         {
3199                         int r;
3200                         if (size == 0)
3201                                 {
3202                                 /* The client will accept a ticket but doesn't
3203                                  * currently have one. */
3204                                 s->tlsext_ticket_expected = 1;
3205                                 return 1;
3206                                 }
3207                         if (s->tls_session_secret_cb)
3208                                 {
3209                                 /* Indicate that the ticket couldn't be
3210                                  * decrypted rather than generating the session
3211                                  * from ticket now, trigger abbreviated
3212                                  * handshake based on external mechanism to
3213                                  * calculate the master secret later. */
3214                                 return 2;
3215                                 }
3216                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3217                         switch (r)
3218                                 {
3219                                 case 2: /* ticket couldn't be decrypted */
3220                                         s->tlsext_ticket_expected = 1;
3221                                         return 2;
3222                                 case 3: /* ticket was decrypted */
3223                                         return r;
3224                                 case 4: /* ticket decrypted but need to renew */
3225                                         s->tlsext_ticket_expected = 1;
3226                                         return 3;
3227                                 default: /* fatal error */
3228                                         return -1;
3229                                 }
3230                         }
3231                 p += size;
3232                 }
3233         return 0;
3234         }
3235
3236 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3237  *
3238  *   etick: points to the body of the session ticket extension.
3239  *   eticklen: the length of the session tickets extenion.
3240  *   sess_id: points at the session ID.
3241  *   sesslen: the length of the session ID.
3242  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3243  *       point to the resulting session.
3244  *
3245  * Returns:
3246  *   -1: fatal error, either from parsing or decrypting the ticket.
3247  *    2: the ticket couldn't be decrypted.
3248  *    3: a ticket was successfully decrypted and *psess was set.
3249  *    4: same as 3, but the ticket needs to be renewed.
3250  */
3251 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3252                                 const unsigned char *sess_id, int sesslen,
3253                                 SSL_SESSION **psess)
3254         {
3255         SSL_SESSION *sess;
3256         unsigned char *sdec;
3257         const unsigned char *p;
3258         int slen, mlen, renew_ticket = 0;
3259         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3260         HMAC_CTX hctx;
3261         EVP_CIPHER_CTX ctx;
3262         SSL_CTX *tctx = s->initial_ctx;
3263         /* Need at least keyname + iv + some encrypted data */
3264         if (eticklen < 48)
3265                 return 2;
3266         /* Initialize session ticket encryption and HMAC contexts */
3267         HMAC_CTX_init(&hctx);
3268         EVP_CIPHER_CTX_init(&ctx);
3269         if (tctx->tlsext_ticket_key_cb)
3270                 {
3271                 unsigned char *nctick = (unsigned char *)etick;
3272                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3273                                                         &ctx, &hctx, 0);
3274                 if (rv < 0)
3275                         return -1;
3276                 if (rv == 0)
3277                         return 2;
3278                 if (rv == 2)
3279                         renew_ticket = 1;
3280                 }
3281         else
3282                 {
3283                 /* Check key name matches */
3284                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3285                         return 2;
3286                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3287                                         tlsext_tick_md(), NULL);
3288                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3289                                 tctx->tlsext_tick_aes_key, etick + 16);
3290                 }
3291         /* Attempt to process session ticket, first conduct sanity and
3292          * integrity checks on ticket.
3293          */
3294         mlen = HMAC_size(&hctx);
3295         if (mlen < 0)
3296                 {
3297                 EVP_CIPHER_CTX_cleanup(&ctx);
3298                 return -1;
3299                 }
3300         eticklen -= mlen;
3301         /* Check HMAC of encrypted ticket */
3302         HMAC_Update(&hctx, etick, eticklen);
3303         HMAC_Final(&hctx, tick_hmac, NULL);
3304         HMAC_CTX_cleanup(&hctx);
3305         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3306                 return 2;
3307         /* Attempt to decrypt session data */
3308         /* Move p after IV to start of encrypted ticket, update length */
3309         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3310         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3311         sdec = OPENSSL_malloc(eticklen);
3312         if (!sdec)
3313                 {
3314                 EVP_CIPHER_CTX_cleanup(&ctx);
3315                 return -1;
3316                 }
3317         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3318         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3319                 {
3320                 EVP_CIPHER_CTX_cleanup(&ctx);
3321                 OPENSSL_free(sdec);
3322                 return 2;
3323                 }
3324         slen += mlen;
3325         EVP_CIPHER_CTX_cleanup(&ctx);
3326         p = sdec;
3327
3328         sess = d2i_SSL_SESSION(NULL, &p, slen);
3329         OPENSSL_free(sdec);
3330         if (sess)
3331                 {
3332                 /* The session ID, if non-empty, is used by some clients to
3333                  * detect that the ticket has been accepted. So we copy it to
3334                  * the session structure. If it is empty set length to zero
3335                  * as required by standard.
3336                  */
3337                 if (sesslen)
3338                         memcpy(sess->session_id, sess_id, sesslen);
3339                 sess->session_id_length = sesslen;
3340                 *psess = sess;
3341                 if (renew_ticket)
3342                         return 4;
3343                 else
3344                         return 3;
3345                 }
3346         ERR_clear_error();
3347         /* For session parse failure, indicate that we need to send a new
3348          * ticket. */
3349         return 2;
3350         }
3351
3352 /* Tables to translate from NIDs to TLS v1.2 ids */
3353
3354 typedef struct 
3355         {
3356         int nid;
3357         int id;
3358         } tls12_lookup;
3359
3360 static tls12_lookup tls12_md[] = {
3361         {NID_md5, TLSEXT_hash_md5},
3362         {NID_sha1, TLSEXT_hash_sha1},
3363         {NID_sha224, TLSEXT_hash_sha224},
3364         {NID_sha256, TLSEXT_hash_sha256},
3365         {NID_sha384, TLSEXT_hash_sha384},
3366         {NID_sha512, TLSEXT_hash_sha512}
3367 };
3368
3369 static tls12_lookup tls12_sig[] = {
3370         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3371         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3372         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3373 };
3374
3375 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3376         {
3377         size_t i;
3378         for (i = 0; i < tlen; i++)
3379                 {
3380                 if (table[i].nid == nid)
3381                         return table[i].id;
3382                 }
3383         return -1;
3384         }
3385
3386 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3387         {
3388         size_t i;
3389         for (i = 0; i < tlen; i++)
3390                 {
3391                 if ((table[i].id) == id)
3392                         return table[i].nid;
3393                 }
3394         return NID_undef;
3395         }
3396
3397 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3398         {
3399         int sig_id, md_id;
3400         if (!md)
3401                 return 0;
3402         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3403                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3404         if (md_id == -1)
3405                 return 0;
3406         sig_id = tls12_get_sigid(pk);
3407         if (sig_id == -1)
3408                 return 0;
3409         p[0] = (unsigned char)md_id;
3410         p[1] = (unsigned char)sig_id;
3411         return 1;
3412         }
3413
3414 int tls12_get_sigid(const EVP_PKEY *pk)
3415         {
3416         return tls12_find_id(pk->type, tls12_sig,
3417                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3418         }
3419
3420 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3421         {
3422         switch(hash_alg)
3423                 {
3424 #ifndef OPENSSL_NO_MD5
3425                 case TLSEXT_hash_md5:
3426 #ifdef OPENSSL_FIPS
3427                 if (FIPS_mode())
3428                         return NULL;
3429 #endif
3430                 return EVP_md5();
3431 #endif
3432 #ifndef OPENSSL_NO_SHA
3433                 case TLSEXT_hash_sha1:
3434                 return EVP_sha1();
3435 #endif
3436 #ifndef OPENSSL_NO_SHA256
3437                 case TLSEXT_hash_sha224:
3438                 return EVP_sha224();
3439
3440                 case TLSEXT_hash_sha256:
3441                 return EVP_sha256();
3442 #endif
3443 #ifndef OPENSSL_NO_SHA512
3444                 case TLSEXT_hash_sha384:
3445                 return EVP_sha384();
3446
3447                 case TLSEXT_hash_sha512:
3448                 return EVP_sha512();
3449 #endif
3450                 default:
3451                 return NULL;
3452
3453                 }
3454         }
3455
3456 static int tls12_get_pkey_idx(unsigned char sig_alg)
3457         {
3458         switch(sig_alg)
3459                 {
3460 #ifndef OPENSSL_NO_RSA
3461         case TLSEXT_signature_rsa:
3462                 return SSL_PKEY_RSA_SIGN;
3463 #endif
3464 #ifndef OPENSSL_NO_DSA
3465         case TLSEXT_signature_dsa:
3466                 return SSL_PKEY_DSA_SIGN;
3467 #endif
3468 #ifndef OPENSSL_NO_ECDSA
3469         case TLSEXT_signature_ecdsa:
3470                 return SSL_PKEY_ECC;
3471 #endif
3472                 }
3473         return -1;
3474         }
3475
3476 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3477 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3478                         int *psignhash_nid, const unsigned char *data)
3479         {
3480         int sign_nid = 0, hash_nid = 0;
3481         if (!phash_nid && !psign_nid && !psignhash_nid)
3482                 return;
3483         if (phash_nid || psignhash_nid)
3484                 {
3485                 hash_nid = tls12_find_nid(data[0], tls12_md,
3486                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3487                 if (phash_nid)
3488                         *phash_nid = hash_nid;
3489                 }
3490         if (psign_nid || psignhash_nid)
3491                 {
3492                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3493                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3494                 if (psign_nid)
3495                         *psign_nid = sign_nid;
3496                 }
3497         if (psignhash_nid)
3498                 {
3499                 if (sign_nid && hash_nid)
3500                         OBJ_find_sigid_by_algs(psignhash_nid,
3501                                                         hash_nid, sign_nid);
3502                 else
3503                         *psignhash_nid = NID_undef;
3504                 }
3505         }
3506 /* Given preference and allowed sigalgs set shared sigalgs */
3507 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3508                                 const unsigned char *pref, size_t preflen,
3509                                 const unsigned char *allow, size_t allowlen)
3510         {
3511         const unsigned char *ptmp, *atmp;
3512         size_t i, j, nmatch = 0;
3513         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3514                 {
3515                 /* Skip disabled hashes or signature algorithms */
3516                 if (tls12_get_hash(ptmp[0]) == NULL)
3517                         continue;
3518                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3519                         continue;
3520                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3521                         {
3522                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3523                                 {
3524                                 nmatch++;
3525                                 if (shsig)
3526                                         {
3527                                         shsig->rhash = ptmp[0];
3528                                         shsig->rsign = ptmp[1];
3529                                         tls1_lookup_sigalg(&shsig->hash_nid,
3530                                                 &shsig->sign_nid,
3531                                                 &shsig->signandhash_nid,
3532                                                 ptmp);
3533                                         shsig++;
3534                                         }
3535                                 break;
3536                                 }
3537                         }
3538                 }
3539         return nmatch;
3540         }
3541
3542 /* Set shared signature algorithms for SSL structures */
3543 static int tls1_set_shared_sigalgs(SSL *s)
3544         {
3545         const unsigned char *pref, *allow, *conf;
3546         size_t preflen, allowlen, conflen;
3547         size_t nmatch;
3548         TLS_SIGALGS *salgs = NULL;
3549         CERT *c = s->cert;
3550         unsigned int is_suiteb = tls1_suiteb(s);
3551         if (c->shared_sigalgs)
3552                 {
3553                 OPENSSL_free(c->shared_sigalgs);
3554                 c->shared_sigalgs = NULL;
3555                 }
3556         /* If client use client signature algorithms if not NULL */
3557         if (!s->server && c->client_sigalgs && !is_suiteb)
3558                 {
3559                 conf = c->client_sigalgs;
3560                 conflen = c->client_sigalgslen;
3561                 }
3562         else if (c->conf_sigalgs && !is_suiteb)
3563                 {
3564                 conf = c->conf_sigalgs;
3565                 conflen = c->conf_sigalgslen;
3566                 }
3567         else
3568                 conflen = tls12_get_psigalgs(s, &conf);
3569         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3570                 {
3571                 pref = conf;
3572                 preflen = conflen;
3573                 allow = c->peer_sigalgs;
3574                 allowlen = c->peer_sigalgslen;
3575                 }
3576         else
3577                 {
3578                 allow = conf;
3579                 allowlen = conflen;
3580                 pref = c->peer_sigalgs;
3581                 preflen = c->peer_sigalgslen;
3582                 }
3583         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3584         if (!nmatch)
3585                 return 1;
3586         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3587         if (!salgs)
3588                 return 0;
3589         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3590         c->shared_sigalgs = salgs;
3591         c->shared_sigalgslen = nmatch;
3592         return 1;
3593         }
3594                 
3595
3596 /* Set preferred digest for each key type */
3597
3598 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3599         {
3600         int idx;
3601         size_t i;
3602         const EVP_MD *md;
3603         CERT *c = s->cert;
3604         TLS_SIGALGS *sigptr;
3605         /* Extension ignored for inappropriate versions */
3606         if (!SSL_USE_SIGALGS(s))
3607                 return 1;
3608         /* Should never happen */
3609         if (!c)
3610                 return 0;
3611
3612         if (c->peer_sigalgs)
3613                 OPENSSL_free(c->peer_sigalgs);
3614         c->peer_sigalgs = OPENSSL_malloc(dsize);
3615         if (!c->peer_sigalgs)
3616                 return 0;
3617         c->peer_sigalgslen = dsize;
3618         memcpy(c->peer_sigalgs, data, dsize);
3619
3620         tls1_set_shared_sigalgs(s);
3621
3622 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3623         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3624                 {
3625                 /* Use first set signature preference to force message
3626                  * digest, ignoring any peer preferences.
3627                  */
3628                 const unsigned char *sigs = NULL;
3629                 if (s->server)
3630                         sigs = c->conf_sigalgs;
3631                 else
3632                         sigs = c->client_sigalgs;
3633                 if (sigs)
3634                         {
3635                         idx = tls12_get_pkey_idx(sigs[1]);
3636                         md = tls12_get_hash(sigs[0]);
3637                         c->pkeys[idx].digest = md;
3638                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3639                         if (idx == SSL_PKEY_RSA_SIGN)
3640                                 {
3641                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3642                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3643                                 }
3644                         }
3645                 }
3646 #endif
3647
3648         for (i = 0, sigptr = c->shared_sigalgs;
3649                         i < c->shared_sigalgslen; i++, sigptr++)
3650                 {
3651                 idx = tls12_get_pkey_idx(sigptr->rsign);
3652                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3653                         {
3654                         md = tls12_get_hash(sigptr->rhash);
3655                         c->pkeys[idx].digest = md;
3656                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3657                         if (idx == SSL_PKEY_RSA_SIGN)
3658                                 {
3659                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3660                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3661                                 }
3662                         }
3663
3664                 }
3665         /* In strict mode leave unset digests as NULL to indicate we can't
3666          * use the certificate for signing.
3667          */
3668         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3669                 {
3670                 /* Set any remaining keys to default values. NOTE: if alg is
3671                  * not supported it stays as NULL.
3672                  */
3673 #ifndef OPENSSL_NO_DSA
3674                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3675                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3676 #endif
3677 #ifndef OPENSSL_NO_RSA
3678                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3679                         {
3680                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3681                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3682                         }
3683 #endif
3684 #ifndef OPENSSL_NO_ECDSA
3685                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3686                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3687 #endif
3688                 }
3689         return 1;
3690         }
3691
3692
3693 int SSL_get_sigalgs(SSL *s, int idx,
3694                         int *psign, int *phash, int *psignhash,
3695                         unsigned char *rsig, unsigned char *rhash)
3696         {
3697         const unsigned char *psig = s->cert->peer_sigalgs;
3698         if (psig == NULL)
3699                 return 0;
3700         if (idx >= 0)
3701                 {
3702                 idx <<= 1;
3703                 if (idx >= (int)s->cert->peer_sigalgslen)
3704                         return 0;
3705                 psig += idx;
3706                 if (rhash)
3707                         *rhash = psig[0];
3708                 if (rsig)
3709                         *rsig = psig[1];
3710                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3711                 }
3712         return s->cert->peer_sigalgslen / 2;
3713         }
3714
3715 int SSL_get_shared_sigalgs(SSL *s, int idx,
3716                         int *psign, int *phash, int *psignhash,
3717                         unsigned char *rsig, unsigned char *rhash)
3718         {
3719         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3720         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3721                 return 0;
3722         shsigalgs += idx;
3723         if (phash)
3724                 *phash = shsigalgs->hash_nid;
3725         if (psign)
3726                 *psign = shsigalgs->sign_nid;
3727         if (psignhash)
3728                 *psignhash = shsigalgs->signandhash_nid;
3729         if (rsig)
3730                 *rsig = shsigalgs->rsign;
3731         if (rhash)
3732                 *rhash = shsigalgs->rhash;
3733         return s->cert->shared_sigalgslen;
3734         }
3735         
3736
3737 #ifndef OPENSSL_NO_HEARTBEATS
3738 int
3739 tls1_process_heartbeat(SSL *s)
3740         {
3741         unsigned char *p = &s->s3->rrec.data[0], *pl;
3742         unsigned short hbtype;
3743         unsigned int payload;
3744         unsigned int padding = 16; /* Use minimum padding */
3745
3746         if (s->msg_callback)
3747                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3748                         &s->s3->rrec.data[0], s->s3->rrec.length,
3749                         s, s->msg_callback_arg);
3750
3751         /* Read type and payload length first */
3752         if (1 + 2 + 16 > s->s3->rrec.length)
3753                 return 0; /* silently discard */
3754         hbtype = *p++;
3755         n2s(p, payload);
3756         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3757                 return 0; /* silently discard per RFC 6520 sec. 4 */
3758         pl = p;
3759
3760         if (hbtype == TLS1_HB_REQUEST)
3761                 {
3762                 unsigned char *buffer, *bp;
3763                 int r;
3764
3765                 /* Allocate memory for the response, size is 1 bytes
3766                  * message type, plus 2 bytes payload length, plus
3767                  * payload, plus padding
3768                  */
3769                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3770                 bp = buffer;
3771                 
3772                 /* Enter response type, length and copy payload */
3773                 *bp++ = TLS1_HB_RESPONSE;
3774                 s2n(payload, bp);
3775                 memcpy(bp, pl, payload);
3776                 bp += payload;
3777                 /* Random padding */
3778                 RAND_pseudo_bytes(bp, padding);
3779
3780                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3781
3782                 if (r >= 0 && s->msg_callback)
3783                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3784                                 buffer, 3 + payload + padding,
3785                                 s, s->msg_callback_arg);
3786
3787                 OPENSSL_free(buffer);
3788
3789                 if (r < 0)
3790                         return r;
3791                 }
3792         else if (hbtype == TLS1_HB_RESPONSE)
3793                 {
3794                 unsigned int seq;
3795                 
3796                 /* We only send sequence numbers (2 bytes unsigned int),
3797                  * and 16 random bytes, so we just try to read the
3798                  * sequence number */
3799                 n2s(pl, seq);
3800                 
3801                 if (payload == 18 && seq == s->tlsext_hb_seq)
3802                         {
3803                         s->tlsext_hb_seq++;
3804                         s->tlsext_hb_pending = 0;
3805                         }
3806                 }
3807
3808         return 0;
3809         }
3810
3811 int
3812 tls1_heartbeat(SSL *s)
3813         {
3814         unsigned char *buf, *p;
3815         int ret;
3816         unsigned int payload = 18; /* Sequence number + random bytes */
3817         unsigned int padding = 16; /* Use minimum padding */
3818
3819         /* Only send if peer supports and accepts HB requests... */
3820         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3821             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3822                 {
3823                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3824                 return -1;
3825                 }
3826
3827         /* ...and there is none in flight yet... */
3828         if (s->tlsext_hb_pending)
3829                 {
3830                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3831                 return -1;
3832                 }
3833                 
3834         /* ...and no handshake in progress. */
3835         if (SSL_in_init(s) || s->in_handshake)
3836                 {
3837                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3838                 return -1;
3839                 }
3840                 
3841         /* Check if padding is too long, payload and padding
3842          * must not exceed 2^14 - 3 = 16381 bytes in total.
3843          */
3844         OPENSSL_assert(payload + padding <= 16381);
3845
3846         /* Create HeartBeat message, we just use a sequence number
3847          * as payload to distuingish different messages and add
3848          * some random stuff.
3849          *  - Message Type, 1 byte
3850          *  - Payload Length, 2 bytes (unsigned int)
3851          *  - Payload, the sequence number (2 bytes uint)
3852          *  - Payload, random bytes (16 bytes uint)
3853          *  - Padding
3854          */
3855         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3856         p = buf;
3857         /* Message Type */
3858         *p++ = TLS1_HB_REQUEST;
3859         /* Payload length (18 bytes here) */
3860         s2n(payload, p);
3861         /* Sequence number */
3862         s2n(s->tlsext_hb_seq, p);
3863         /* 16 random bytes */
3864         RAND_pseudo_bytes(p, 16);
3865         p += 16;
3866         /* Random padding */
3867         RAND_pseudo_bytes(p, padding);
3868
3869         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3870         if (ret >= 0)
3871                 {
3872                 if (s->msg_callback)
3873                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3874                                 buf, 3 + payload + padding,
3875                                 s, s->msg_callback_arg);
3876
3877                 s->tlsext_hb_pending = 1;
3878                 }
3879                 
3880         OPENSSL_free(buf);
3881
3882         return ret;
3883         }
3884 #endif
3885
3886 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3887
3888 typedef struct
3889         {
3890         size_t sigalgcnt;
3891         int sigalgs[MAX_SIGALGLEN];
3892         } sig_cb_st;
3893
3894 static int sig_cb(const char *elem, int len, void *arg)
3895         {
3896         sig_cb_st *sarg = arg;
3897         size_t i;
3898         char etmp[20], *p;
3899         int sig_alg, hash_alg;
3900         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3901                 return 0;
3902         if (len > (int)(sizeof(etmp) - 1))
3903                 return 0;
3904         memcpy(etmp, elem, len);
3905         etmp[len] = 0;
3906         p = strchr(etmp, '+');
3907         if (!p)
3908                 return 0;
3909         *p = 0;
3910         p++;
3911         if (!*p)
3912                 return 0;
3913
3914         if (!strcmp(etmp, "RSA"))
3915                 sig_alg = EVP_PKEY_RSA;
3916         else if (!strcmp(etmp, "DSA"))
3917                 sig_alg = EVP_PKEY_DSA;
3918         else if (!strcmp(etmp, "ECDSA"))
3919                 sig_alg = EVP_PKEY_EC;
3920         else return 0;
3921
3922         hash_alg = OBJ_sn2nid(p);
3923         if (hash_alg == NID_undef)
3924                 hash_alg = OBJ_ln2nid(p);
3925         if (hash_alg == NID_undef)
3926                 return 0;
3927
3928         for (i = 0; i < sarg->sigalgcnt; i+=2)
3929                 {
3930                 if (sarg->sigalgs[i] == sig_alg
3931                         && sarg->sigalgs[i + 1] == hash_alg)
3932                         return 0;
3933                 }
3934         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3935         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3936         return 1;
3937         }
3938
3939 /* Set suppored signature algorithms based on a colon separated list
3940  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
3941 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3942         {
3943         sig_cb_st sig;
3944         sig.sigalgcnt = 0;
3945         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
3946                 return 0;
3947         if (c == NULL)
3948                 return 1;
3949         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
3950         }
3951
3952 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
3953         {
3954         unsigned char *sigalgs, *sptr;
3955         int rhash, rsign;
3956         size_t i;
3957         if (salglen & 1)
3958                 return 0;
3959         sigalgs = OPENSSL_malloc(salglen);
3960         if (sigalgs == NULL)
3961                 return 0;
3962         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
3963                 {
3964                 rhash = tls12_find_id(*psig_nids++, tls12_md,
3965                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3966                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
3967                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3968
3969                 if (rhash == -1 || rsign == -1)
3970                         goto err;
3971                 *sptr++ = rhash;
3972                 *sptr++ = rsign;
3973                 }
3974
3975         if (client)
3976                 {
3977                 if (c->client_sigalgs)
3978                         OPENSSL_free(c->client_sigalgs);
3979                 c->client_sigalgs = sigalgs;
3980                 c->client_sigalgslen = salglen;
3981                 }
3982         else
3983                 {
3984                 if (c->conf_sigalgs)
3985                         OPENSSL_free(c->conf_sigalgs);
3986                 c->conf_sigalgs = sigalgs;
3987                 c->conf_sigalgslen = salglen;
3988                 }
3989
3990         return 1;
3991
3992         err:
3993         OPENSSL_free(sigalgs);
3994         return 0;
3995         }
3996
3997 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3998         {
3999         int sig_nid;
4000         size_t i;
4001         if (default_nid == -1)
4002                 return 1;
4003         sig_nid = X509_get_signature_nid(x);
4004         if (default_nid)
4005                 return sig_nid == default_nid ? 1 : 0;
4006         for (i = 0; i < c->shared_sigalgslen; i++)
4007                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4008                         return 1;
4009         return 0;
4010         }
4011 /* Check to see if a certificate issuer name matches list of CA names */
4012 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4013         {
4014         X509_NAME *nm;
4015         int i;
4016         nm = X509_get_issuer_name(x);
4017         for (i = 0; i < sk_X509_NAME_num(names); i++)
4018                 {
4019                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4020                         return 1;
4021                 }
4022         return 0;
4023         }
4024
4025 /* Check certificate chain is consistent with TLS extensions and is
4026  * usable by server. This servers two purposes: it allows users to 
4027  * check chains before passing them to the server and it allows the
4028  * server to check chains before attempting to use them.
4029  */
4030
4031 /* Flags which need to be set for a certificate when stict mode not set */
4032
4033 #define CERT_PKEY_VALID_FLAGS \
4034         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4035 /* Strict mode flags */
4036 #define CERT_PKEY_STRICT_FLAGS \
4037          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4038          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4039
4040 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4041                                                                         int idx)
4042         {
4043         int i;
4044         int rv = 0;
4045         int check_flags = 0, strict_mode;
4046         CERT_PKEY *cpk = NULL;
4047         CERT *c = s->cert;
4048         unsigned int suiteb_flags = tls1_suiteb(s);
4049         /* idx == -1 means checking server chains */
4050         if (idx != -1)
4051                 {
4052                 /* idx == -2 means checking client certificate chains */
4053                 if (idx == -2)
4054                         {
4055                         cpk = c->key;
4056                         idx = cpk - c->pkeys;
4057                         }
4058                 else
4059                         cpk = c->pkeys + idx;
4060                 x = cpk->x509;
4061                 pk = cpk->privatekey;
4062                 chain = cpk->chain;
4063                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4064                 /* If no cert or key, forget it */
4065                 if (!x || !pk)
4066                         goto end;
4067 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4068                 /* Allow any certificate to pass test */
4069                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4070                         {
4071                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4072                         cpk->valid_flags = rv;
4073                         return rv;
4074                         }
4075 #endif
4076                 }
4077         else
4078                 {
4079                 if (!x || !pk)
4080                         goto end;
4081                 idx = ssl_cert_type(x, pk);
4082                 if (idx == -1)
4083                         goto end;
4084                 cpk = c->pkeys + idx;
4085                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4086                         check_flags = CERT_PKEY_STRICT_FLAGS;
4087                 else
4088                         check_flags = CERT_PKEY_VALID_FLAGS;
4089                 strict_mode = 1;
4090                 }
4091
4092         if (suiteb_flags)
4093                 {
4094                 int ok;
4095                 if (check_flags)
4096                         check_flags |= CERT_PKEY_SUITEB;
4097                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4098                 if (ok != X509_V_OK)
4099                         {
4100                         if (check_flags)
4101                                 rv |= CERT_PKEY_SUITEB;
4102                         else
4103                                 goto end;
4104                         }
4105                 }
4106
4107         /* Check all signature algorithms are consistent with
4108          * signature algorithms extension if TLS 1.2 or later
4109          * and strict mode.
4110          */
4111         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4112                 {
4113                 int default_nid;
4114                 unsigned char rsign = 0;
4115                 if (c->peer_sigalgs)
4116                         default_nid = 0;
4117                 /* If no sigalgs extension use defaults from RFC5246 */
4118                 else
4119                         {
4120                         switch(idx)
4121                                 {       
4122                         case SSL_PKEY_RSA_ENC:
4123                         case SSL_PKEY_RSA_SIGN:
4124                         case SSL_PKEY_DH_RSA:
4125                                 rsign = TLSEXT_signature_rsa;
4126                                 default_nid = NID_sha1WithRSAEncryption;
4127                                 break;
4128
4129                         case SSL_PKEY_DSA_SIGN:
4130                         case SSL_PKEY_DH_DSA:
4131                                 rsign = TLSEXT_signature_dsa;
4132                                 default_nid = NID_dsaWithSHA1;
4133                                 break;
4134
4135                         case SSL_PKEY_ECC:
4136                                 rsign = TLSEXT_signature_ecdsa;
4137                                 default_nid = NID_ecdsa_with_SHA1;
4138                                 break;
4139
4140                         default:
4141                                 default_nid = -1;
4142                                 break;
4143                                 }
4144                         }
4145                 /* If peer sent no signature algorithms extension and we
4146                  * have set preferred signature algorithms check we support
4147                  * sha1.
4148                  */
4149                 if (default_nid > 0 && c->conf_sigalgs)
4150                         {
4151                         size_t j;
4152                         const unsigned char *p = c->conf_sigalgs;
4153                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4154                                 {
4155                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4156                                         break;
4157                                 }
4158                         if (j == c->conf_sigalgslen)
4159                                 {
4160                                 if (check_flags)
4161                                         goto skip_sigs;
4162                                 else
4163                                         goto end;
4164                                 }
4165                         }
4166                 /* Check signature algorithm of each cert in chain */
4167                 if (!tls1_check_sig_alg(c, x, default_nid))
4168                         {
4169                         if (!check_flags) goto end;
4170                         }
4171                 else
4172                         rv |= CERT_PKEY_EE_SIGNATURE;
4173                 rv |= CERT_PKEY_CA_SIGNATURE;
4174                 for (i = 0; i < sk_X509_num(chain); i++)
4175                         {
4176                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4177                                                         default_nid))
4178                                 {
4179                                 if (check_flags)
4180                                         {
4181                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4182                                         break;
4183                                         }
4184                                 else
4185                                         goto end;
4186                                 }
4187                         }
4188                 }
4189         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4190         else if(check_flags)
4191                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4192         skip_sigs:
4193         /* Check cert parameters are consistent */
4194         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4195                 rv |= CERT_PKEY_EE_PARAM;
4196         else if (!check_flags)
4197                 goto end;
4198         if (!s->server)
4199                 rv |= CERT_PKEY_CA_PARAM;
4200         /* In strict mode check rest of chain too */
4201         else if (strict_mode)
4202                 {
4203                 rv |= CERT_PKEY_CA_PARAM;
4204                 for (i = 0; i < sk_X509_num(chain); i++)
4205                         {
4206                         X509 *ca = sk_X509_value(chain, i);
4207                         if (!tls1_check_cert_param(s, ca, 0))
4208                                 {
4209                                 if (check_flags)
4210                                         {
4211                                         rv &= ~CERT_PKEY_CA_PARAM;
4212                                         break;
4213                                         }
4214                                 else
4215                                         goto end;
4216                                 }
4217                         }
4218                 }
4219         if (!s->server && strict_mode)
4220                 {
4221                 STACK_OF(X509_NAME) *ca_dn;
4222                 int check_type = 0;
4223                 switch (pk->type)
4224                         {
4225                 case EVP_PKEY_RSA:
4226                         check_type = TLS_CT_RSA_SIGN;
4227                         break;
4228                 case EVP_PKEY_DSA:
4229                         check_type = TLS_CT_DSS_SIGN;
4230                         break;
4231                 case EVP_PKEY_EC:
4232                         check_type = TLS_CT_ECDSA_SIGN;
4233                         break;
4234                 case EVP_PKEY_DH:
4235                 case EVP_PKEY_DHX:
4236                                 {
4237                                 int cert_type = X509_certificate_type(x, pk);
4238                                 if (cert_type & EVP_PKS_RSA)
4239                                         check_type = TLS_CT_RSA_FIXED_DH;
4240                                 if (cert_type & EVP_PKS_DSA)
4241                                         check_type = TLS_CT_DSS_FIXED_DH;
4242                                 }
4243                         }
4244                 if (check_type)
4245                         {
4246                         const unsigned char *ctypes;
4247                         int ctypelen;
4248                         if (c->ctypes)
4249                                 {
4250                                 ctypes = c->ctypes;
4251                                 ctypelen = (int)c->ctype_num;
4252                                 }
4253                         else
4254                                 {
4255                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4256                                 ctypelen = s->s3->tmp.ctype_num;
4257                                 }
4258                         for (i = 0; i < ctypelen; i++)
4259                                 {
4260                                 if (ctypes[i] == check_type)
4261                                         {
4262                                         rv |= CERT_PKEY_CERT_TYPE;
4263                                         break;
4264                                         }
4265                                 }
4266                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4267                                 goto end;
4268                         }
4269                 else
4270                         rv |= CERT_PKEY_CERT_TYPE;
4271
4272
4273                 ca_dn = s->s3->tmp.ca_names;
4274
4275                 if (!sk_X509_NAME_num(ca_dn))
4276                         rv |= CERT_PKEY_ISSUER_NAME;
4277
4278                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4279                         {
4280                         if (ssl_check_ca_name(ca_dn, x))
4281                                 rv |= CERT_PKEY_ISSUER_NAME;
4282                         }
4283                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4284                         {
4285                         for (i = 0; i < sk_X509_num(chain); i++)
4286                                 {
4287                                 X509 *xtmp = sk_X509_value(chain, i);
4288                                 if (ssl_check_ca_name(ca_dn, xtmp))
4289                                         {
4290                                         rv |= CERT_PKEY_ISSUER_NAME;
4291                                         break;
4292                                         }
4293                                 }
4294                         }
4295                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4296                         goto end;
4297                 }
4298         else
4299                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4300
4301         if (!check_flags || (rv & check_flags) == check_flags)
4302                 rv |= CERT_PKEY_VALID;
4303
4304         end:
4305
4306         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4307                 {
4308                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4309                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4310                 else if (cpk->digest)
4311                         rv |= CERT_PKEY_SIGN;
4312                 }
4313         else
4314                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4315
4316         /* When checking a CERT_PKEY structure all flags are irrelevant
4317          * if the chain is invalid.
4318          */
4319         if (!check_flags)
4320                 {
4321                 if (rv & CERT_PKEY_VALID)
4322                         cpk->valid_flags = rv;
4323                 else
4324                         {
4325                         /* Preserve explicit sign flag, clear rest */
4326                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4327                         return 0;
4328                         }
4329                 }
4330         return rv;
4331         }
4332
4333 /* Set validity of certificates in an SSL structure */
4334 void tls1_set_cert_validity(SSL *s)
4335         {
4336         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4337         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4338         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4339         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4340         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4341         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4342         }
4343 /* User level utiity function to check a chain is suitable */
4344 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4345         {
4346         return tls1_check_chain(s, x, pk, chain, -1);
4347         }
4348
4349 #endif