1aaf8905c8179cae1dad30400a0b9184de3e5727
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include "ssl_locl.h"
117
118 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
119
120 #ifndef OPENSSL_NO_TLSEXT
121 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
122                                 const unsigned char *sess_id, int sesslen,
123                                 SSL_SESSION **psess);
124 #endif
125
126 SSL3_ENC_METHOD TLSv1_enc_data={
127         tls1_enc,
128         tls1_mac,
129         tls1_setup_key_block,
130         tls1_generate_master_secret,
131         tls1_change_cipher_state,
132         tls1_final_finish_mac,
133         TLS1_FINISH_MAC_LENGTH,
134         tls1_cert_verify_mac,
135         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
136         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
137         tls1_alert_code,
138         };
139
140 long tls1_default_timeout(void)
141         {
142         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
143          * is way too long for http, the cache would over fill */
144         return(60*60*2);
145         }
146
147 int tls1_new(SSL *s)
148         {
149         if (!ssl3_new(s)) return(0);
150         s->method->ssl_clear(s);
151         return(1);
152         }
153
154 void tls1_free(SSL *s)
155         {
156         ssl3_free(s);
157         }
158
159 void tls1_clear(SSL *s)
160         {
161         ssl3_clear(s);
162         s->version=TLS1_VERSION;
163         }
164
165 #ifndef OPENSSL_NO_EC
166 static int nid_list[] =
167         {
168                 NID_sect163k1, /* sect163k1 (1) */
169                 NID_sect163r1, /* sect163r1 (2) */
170                 NID_sect163r2, /* sect163r2 (3) */
171                 NID_sect193r1, /* sect193r1 (4) */ 
172                 NID_sect193r2, /* sect193r2 (5) */ 
173                 NID_sect233k1, /* sect233k1 (6) */
174                 NID_sect233r1, /* sect233r1 (7) */ 
175                 NID_sect239k1, /* sect239k1 (8) */ 
176                 NID_sect283k1, /* sect283k1 (9) */
177                 NID_sect283r1, /* sect283r1 (10) */ 
178                 NID_sect409k1, /* sect409k1 (11) */ 
179                 NID_sect409r1, /* sect409r1 (12) */
180                 NID_sect571k1, /* sect571k1 (13) */ 
181                 NID_sect571r1, /* sect571r1 (14) */ 
182                 NID_secp160k1, /* secp160k1 (15) */
183                 NID_secp160r1, /* secp160r1 (16) */ 
184                 NID_secp160r2, /* secp160r2 (17) */ 
185                 NID_secp192k1, /* secp192k1 (18) */
186                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
187                 NID_secp224k1, /* secp224k1 (20) */ 
188                 NID_secp224r1, /* secp224r1 (21) */
189                 NID_secp256k1, /* secp256k1 (22) */ 
190                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
191                 NID_secp384r1, /* secp384r1 (24) */
192                 NID_secp521r1  /* secp521r1 (25) */     
193         };
194         
195 int tls1_ec_curve_id2nid(int curve_id)
196         {
197         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
198         if ((curve_id < 1) || (curve_id > sizeof(nid_list)/sizeof(nid_list[0]))) return 0;
199         return nid_list[curve_id-1];
200         }
201
202 int tls1_ec_nid2curve_id(int nid)
203         {
204         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
205         switch (nid)
206                 {
207         case NID_sect163k1: /* sect163k1 (1) */
208                 return 1;
209         case NID_sect163r1: /* sect163r1 (2) */
210                 return 2;
211         case NID_sect163r2: /* sect163r2 (3) */
212                 return 3;
213         case NID_sect193r1: /* sect193r1 (4) */ 
214                 return 4;
215         case NID_sect193r2: /* sect193r2 (5) */ 
216                 return 5;
217         case NID_sect233k1: /* sect233k1 (6) */
218                 return 6;
219         case NID_sect233r1: /* sect233r1 (7) */ 
220                 return 7;
221         case NID_sect239k1: /* sect239k1 (8) */ 
222                 return 8;
223         case NID_sect283k1: /* sect283k1 (9) */
224                 return 9;
225         case NID_sect283r1: /* sect283r1 (10) */ 
226                 return 10;
227         case NID_sect409k1: /* sect409k1 (11) */ 
228                 return 11;
229         case NID_sect409r1: /* sect409r1 (12) */
230                 return 12;
231         case NID_sect571k1: /* sect571k1 (13) */ 
232                 return 13;
233         case NID_sect571r1: /* sect571r1 (14) */ 
234                 return 14;
235         case NID_secp160k1: /* secp160k1 (15) */
236                 return 15;
237         case NID_secp160r1: /* secp160r1 (16) */ 
238                 return 16;
239         case NID_secp160r2: /* secp160r2 (17) */ 
240                 return 17;
241         case NID_secp192k1: /* secp192k1 (18) */
242                 return 18;
243         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
244                 return 19;
245         case NID_secp224k1: /* secp224k1 (20) */ 
246                 return 20;
247         case NID_secp224r1: /* secp224r1 (21) */
248                 return 21;
249         case NID_secp256k1: /* secp256k1 (22) */ 
250                 return 22;
251         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
252                 return 23;
253         case NID_secp384r1: /* secp384r1 (24) */
254                 return 24;
255         case NID_secp521r1:  /* secp521r1 (25) */       
256                 return 25;
257         default:
258                 return 0;
259                 }
260         }
261 #endif /* OPENSSL_NO_EC */
262
263 #ifndef OPENSSL_NO_TLSEXT
264 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
265         {
266         int extdatalen=0;
267         unsigned char *ret = p;
268
269         ret+=2;
270
271         if (ret>=limit) return NULL; /* this really never occurs, but ... */
272
273         if (s->tlsext_hostname != NULL)
274                 { 
275                 /* Add TLS extension servername to the Client Hello message */
276                 unsigned long size_str;
277                 long lenmax; 
278
279                 /* check for enough space.
280                    4 for the servername type and entension length
281                    2 for servernamelist length
282                    1 for the hostname type
283                    2 for hostname length
284                    + hostname length 
285                 */
286                    
287                 if ((lenmax = limit - ret - 9) < 0 
288                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
289                         return NULL;
290                         
291                 /* extension type and length */
292                 s2n(TLSEXT_TYPE_server_name,ret); 
293                 s2n(size_str+5,ret);
294                 
295                 /* length of servername list */
296                 s2n(size_str+3,ret);
297         
298                 /* hostname type, length and hostname */
299                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
300                 s2n(size_str,ret);
301                 memcpy(ret, s->tlsext_hostname, size_str);
302                 ret+=size_str;
303                 }
304
305 #ifndef OPENSSL_NO_EC
306         if (s->tlsext_ecpointformatlist != NULL)
307                 {
308                 /* Add TLS extension ECPointFormats to the ClientHello message */
309                 long lenmax; 
310
311                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
312                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
313                 if (s->tlsext_ecpointformatlist_length > 255)
314                         {
315                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
316                         return NULL;
317                         }
318                 
319                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
320                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
321                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
322                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
323                 ret+=s->tlsext_ecpointformatlist_length;
324                 }
325         if (s->tlsext_ellipticcurvelist != NULL)
326                 {
327                 /* Add TLS extension EllipticCurves to the ClientHello message */
328                 long lenmax; 
329
330                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
331                 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
332                 if (s->tlsext_ellipticcurvelist_length > 65532)
333                         {
334                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
335                         return NULL;
336                         }
337                 
338                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
339                 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
340
341                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
342                  * elliptic_curve_list, but the examples use two bytes.
343                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
344                  * resolves this to two bytes.
345                  */
346                 s2n(s->tlsext_ellipticcurvelist_length, ret);
347                 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
348                 ret+=s->tlsext_ellipticcurvelist_length;
349                 }
350 #endif /* OPENSSL_NO_EC */
351
352         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
353                 {
354                 int ticklen;
355                 if (s->session && s->session->tlsext_tick)
356                         ticklen = s->session->tlsext_ticklen;
357                 else
358                         ticklen = 0;
359                 /* Check for enough room 2 for extension type, 2 for len
360                  * rest for ticket
361                  */
362                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
363                 s2n(TLSEXT_TYPE_session_ticket,ret); 
364                 s2n(ticklen,ret);
365                 if (ticklen)
366                         {
367                         memcpy(ret, s->session->tlsext_tick, ticklen);
368                         ret += ticklen;
369                         }
370                 }
371
372 #ifdef TLSEXT_TYPE_opaque_prf_input
373         if (s->s3->client_opaque_prf_input != NULL)
374                 {
375                 size_t col = s->s3->client_opaque_prf_input_len;
376                 
377                 if ((long)(limit - ret - 6 - col < 0))
378                         return NULL;
379                 if (col > 0xFFFD) /* can't happen */
380                         return NULL;
381
382                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
383                 s2n(col + 2, ret);
384                 s2n(col, ret);
385                 memcpy(ret, s->s3->client_opaque_prf_input, col);
386                 ret += col;
387                 }
388 #endif
389
390         if ((extdatalen = ret-p-2)== 0) 
391                 return p;
392
393         s2n(extdatalen,p);
394         return ret;
395         }
396
397 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
398         {
399         int extdatalen=0;
400         unsigned char *ret = p;
401
402         ret+=2;
403         if (ret>=limit) return NULL; /* this really never occurs, but ... */
404
405         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
406                 { 
407                 if ((long)(limit - ret - 4) < 0) return NULL; 
408
409                 s2n(TLSEXT_TYPE_server_name,ret);
410                 s2n(0,ret);
411                 }
412 #ifndef OPENSSL_NO_EC
413         if (s->tlsext_ecpointformatlist != NULL)
414                 {
415                 /* Add TLS extension ECPointFormats to the ServerHello message */
416                 long lenmax; 
417
418                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
419                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
420                 if (s->tlsext_ecpointformatlist_length > 255)
421                         {
422                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
423                         return NULL;
424                         }
425                 
426                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
427                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
428                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
429                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
430                 ret+=s->tlsext_ecpointformatlist_length;
431
432                 }
433         /* Currently the server should not respond with a SupportedCurves extension */
434 #endif /* OPENSSL_NO_EC */
435         
436         if (s->tlsext_ticket_expected
437                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
438                 { 
439                 if ((long)(limit - ret - 4) < 0) return NULL; 
440                 s2n(TLSEXT_TYPE_session_ticket,ret);
441                 s2n(0,ret);
442                 }
443
444 #ifdef TLSEXT_TYPE_opaque_prf_input
445         if (s->s3->server_opaque_prf_input != NULL)
446                 {
447                 size_t sol = s->s3->server_opaque_prf_input_len;
448                 
449                 if ((long)(limit - ret - 6 - sol) < 0)
450                         return NULL;
451                 if (sol > 0xFFFD) /* can't happen */
452                         return NULL;
453
454                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
455                 s2n(sol + 2, ret);
456                 s2n(sol, ret);
457                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
458                 ret += sol;
459                 }
460 #endif
461
462         if ((extdatalen = ret-p-2)== 0) 
463                 return p;
464
465         s2n(extdatalen,p);
466         return ret;
467         }
468
469 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
470         {
471         unsigned short type;
472         unsigned short size;
473         unsigned short len;
474         unsigned char *data = *p;
475         s->servername_done = 0;
476
477         if (data >= (d+n-2))
478                 return 1;
479         n2s(data,len);
480
481         if (data > (d+n-len)) 
482                 return 1;
483
484         while (data <= (d+n-4))
485                 {
486                 n2s(data,type);
487                 n2s(data,size);
488
489                 if (data+size > (d+n))
490                         return 1;
491
492                 if (s->tlsext_debug_cb)
493                         s->tlsext_debug_cb(s, 0, type, data, size,
494                                                 s->tlsext_debug_arg);
495 /* The servername extension is treated as follows:
496
497    - Only the hostname type is supported with a maximum length of 255.
498    - The servername is rejected if too long or if it contains zeros,
499      in which case an fatal alert is generated.
500    - The servername field is maintained together with the session cache.
501    - When a session is resumed, the servername call back invoked in order
502      to allow the application to position itself to the right context. 
503    - The servername is acknowledged if it is new for a session or when 
504      it is identical to a previously used for the same session. 
505      Applications can control the behaviour.  They can at any time
506      set a 'desirable' servername for a new SSL object. This can be the
507      case for example with HTTPS when a Host: header field is received and
508      a renegotiation is requested. In this case, a possible servername
509      presented in the new client hello is only acknowledged if it matches
510      the value of the Host: field. 
511    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
512      if they provide for changing an explicit servername context for the session,
513      i.e. when the session has been established with a servername extension. 
514    - On session reconnect, the servername extension may be absent. 
515
516 */      
517
518                 if (type == TLSEXT_TYPE_server_name)
519                         {
520                         unsigned char *sdata;
521                         int servname_type;
522                         int dsize; 
523                 
524                         if (size < 2) 
525                                 {
526                                 *al = SSL_AD_DECODE_ERROR;
527                                 return 0;
528                                 }
529                         n2s(data,dsize);  
530                         size -= 2;
531                         if (dsize > size  ) 
532                                 {
533                                 *al = SSL_AD_DECODE_ERROR;
534                                 return 0;
535                                 } 
536
537                         sdata = data;
538                         while (dsize > 3) 
539                                 {
540                                 servname_type = *(sdata++); 
541                                 n2s(sdata,len);
542                                 dsize -= 3;
543
544                                 if (len > dsize) 
545                                         {
546                                         *al = SSL_AD_DECODE_ERROR;
547                                         return 0;
548                                         }
549                                 if (s->servername_done == 0)
550                                 switch (servname_type)
551                                         {
552                                 case TLSEXT_NAMETYPE_host_name:
553                                         if (s->session->tlsext_hostname == NULL)
554                                                 {
555                                                 if (len > TLSEXT_MAXLEN_host_name || 
556                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
557                                                         {
558                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
559                                                         return 0;
560                                                         }
561                                                 memcpy(s->session->tlsext_hostname, sdata, len);
562                                                 s->session->tlsext_hostname[len]='\0';
563                                                 if (strlen(s->session->tlsext_hostname) != len) {
564                                                         OPENSSL_free(s->session->tlsext_hostname);
565                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
566                                                         return 0;
567                                                 }
568                                                 s->servername_done = 1; 
569
570                                                 }
571                                         else 
572                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
573                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
574                                         
575                                         break;
576
577                                 default:
578                                         break;
579                                         }
580                                  
581                                 dsize -= len;
582                                 }
583                         if (dsize != 0) 
584                                 {
585                                 *al = SSL_AD_DECODE_ERROR;
586                                 return 0;
587                                 }
588
589                         }
590
591 #ifndef OPENSSL_NO_EC
592                 else if (type == TLSEXT_TYPE_ec_point_formats)
593                         {
594                         unsigned char *sdata = data;
595                         int ecpointformatlist_length = *(sdata++);
596
597                         if (ecpointformatlist_length != size - 1)
598                                 {
599                                 *al = TLS1_AD_DECODE_ERROR;
600                                 return 0;
601                                 }
602                         s->session->tlsext_ecpointformatlist_length = 0;
603                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
604                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
605                                 {
606                                 *al = TLS1_AD_INTERNAL_ERROR;
607                                 return 0;
608                                 }
609                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
610                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
611 #if 0
612                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
613                         sdata = s->session->tlsext_ecpointformatlist;
614                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
615                                 fprintf(stderr,"%i ",*(sdata++));
616                         fprintf(stderr,"\n");
617 #endif
618                         }
619                 else if (type == TLSEXT_TYPE_elliptic_curves)
620                         {
621                         unsigned char *sdata = data;
622                         int ellipticcurvelist_length = (*(sdata++) << 8);
623                         ellipticcurvelist_length += (*(sdata++));
624
625                         if (ellipticcurvelist_length != size - 2)
626                                 {
627                                 *al = TLS1_AD_DECODE_ERROR;
628                                 return 0;
629                                 }
630                         s->session->tlsext_ellipticcurvelist_length = 0;
631                         if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist);
632                         if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
633                                 {
634                                 *al = TLS1_AD_INTERNAL_ERROR;
635                                 return 0;
636                                 }
637                         s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
638                         memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
639 #if 0
640                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
641                         sdata = s->session->tlsext_ellipticcurvelist;
642                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
643                                 fprintf(stderr,"%i ",*(sdata++));
644                         fprintf(stderr,"\n");
645 #endif
646                         }
647 #endif /* OPENSSL_NO_EC */
648 #ifdef TLSEXT_TYPE_opaque_prf_input
649                 else if (type == TLSEXT_TYPE_opaque_prf_input)
650                         {
651                         unsigned char *sdata = data;
652
653                         if (size < 2)
654                                 {
655                                 *al = SSL_AD_DECODE_ERROR;
656                                 return 0;
657                                 }
658                         n2s(sdata, s->s3->client_opaque_prf_input_len);
659                         if (s->s3->client_opaque_prf_input_len != size - 2)
660                                 {
661                                 *al = SSL_AD_DECODE_ERROR;
662                                 return 0;
663                                 }
664
665                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
666                                 OPENSSL_free(s->s3->client_opaque_prf_input);
667                         if (s->s3->client_opaque_prf_input_len == 0)
668                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
669                         else
670                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
671                         if (s->s3->client_opaque_prf_input == NULL)
672                                 {
673                                 *al = TLS1_AD_INTERNAL_ERROR;
674                                 return 0;
675                                 }
676                         }
677 #endif
678
679                 /* session ticket processed earlier */
680                 data+=size;
681                 }
682                                 
683         *p = data;
684         return 1;
685         }
686
687 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
688         {
689         unsigned short type;
690         unsigned short size;
691         unsigned short len;  
692         unsigned char *data = *p;
693
694         int tlsext_servername = 0;
695
696         if (data >= (d+n-2))
697                 return 1;
698
699         n2s(data,len);
700
701         while(data <= (d+n-4))
702                 {
703                 n2s(data,type);
704                 n2s(data,size);
705
706                 if (data+size > (d+n))
707                         return 1;
708
709                 if (s->tlsext_debug_cb)
710                         s->tlsext_debug_cb(s, 1, type, data, size,
711                                                 s->tlsext_debug_arg);
712
713                 if (type == TLSEXT_TYPE_server_name)
714                         {
715                         if (s->tlsext_hostname == NULL || size > 0)
716                                 {
717                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
718                                 return 0;
719                                 }
720                         tlsext_servername = 1;   
721                         }
722
723 #ifndef OPENSSL_NO_EC
724                 else if (type == TLSEXT_TYPE_ec_point_formats)
725                         {
726                         unsigned char *sdata = data;
727                         int ecpointformatlist_length = *(sdata++);
728
729                         if (ecpointformatlist_length != size - 1)
730                                 {
731                                 *al = TLS1_AD_DECODE_ERROR;
732                                 return 0;
733                                 }
734                         s->session->tlsext_ecpointformatlist_length = 0;
735                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
736                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
737                                 {
738                                 *al = TLS1_AD_INTERNAL_ERROR;
739                                 return 0;
740                                 }
741                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
742                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
743 #if 0
744                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
745                         sdata = s->session->tlsext_ecpointformatlist;
746                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
747                                 fprintf(stderr,"%i ",*(sdata++));
748                         fprintf(stderr,"\n");
749 #endif
750                         }
751 #endif /* OPENSSL_NO_EC */
752
753                 else if (type == TLSEXT_TYPE_session_ticket)
754                         {
755                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
756                                 || (size > 0))
757                                 {
758                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
759                                 return 0;
760                                 }
761                         s->tlsext_ticket_expected = 1;
762                         }
763 #ifdef TLSEXT_TYPE_opaque_prf_input
764                 else if (type == TLSEXT_TYPE_opaque_prf_input)
765                         {
766                         unsigned char *sdata = data;
767
768                         if (size < 2)
769                                 {
770                                 *al = SSL_AD_DECODE_ERROR;
771                                 return 0;
772                                 }
773                         n2s(sdata, s->s3->server_opaque_prf_input_len);
774                         if (s->s3->server_opaque_prf_input_len != size - 2)
775                                 {
776                                 *al = SSL_AD_DECODE_ERROR;
777                                 return 0;
778                                 }
779                         
780                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
781                                 OPENSSL_free(s->s3->server_opaque_prf_input);
782                         if (s->s3->server_opaque_prf_input_len == 0)
783                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
784                         else
785                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
786
787                         if (s->s3->server_opaque_prf_input == NULL)
788                                 {
789                                 *al = TLS1_AD_INTERNAL_ERROR;
790                                 return 0;
791                                 }
792                         }
793 #endif
794
795                 data+=size;             
796                 }
797
798         if (data != d+n)
799                 {
800                 *al = SSL_AD_DECODE_ERROR;
801                 return 0;
802                 }
803
804         if (!s->hit && tlsext_servername == 1)
805                 {
806                 if (s->tlsext_hostname)
807                         {
808                         if (s->session->tlsext_hostname == NULL)
809                                 {
810                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
811                                 if (!s->session->tlsext_hostname)
812                                         {
813                                         *al = SSL_AD_UNRECOGNIZED_NAME;
814                                         return 0;
815                                         }
816                                 }
817                         else 
818                                 {
819                                 *al = SSL_AD_DECODE_ERROR;
820                                 return 0;
821                                 }
822                         }
823                 }
824
825         *p = data;
826         return 1;
827         }
828
829
830 int ssl_prepare_clienthello_tlsext(SSL *s)
831         {
832 #ifndef OPENSSL_NO_EC
833         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats 
834          * and elliptic curves we support.
835          */
836         int using_ecc = 0;
837         int i;
838         unsigned char *j;
839         unsigned long alg_k, alg_a;
840         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
841
842         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
843                 {
844                 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
845
846                 alg_k = c->algorithm_mkey;
847                 alg_a = c->algorithm_auth;
848                 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe) || (alg_a & SSL_aECDSA)))
849                         {
850                         using_ecc = 1;
851                         break;
852                         }
853                 }
854         using_ecc = using_ecc && (s->version == TLS1_VERSION);
855         if (using_ecc)
856                 {
857                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
858                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
859                         {
860                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
861                         return -1;
862                         }
863                 s->tlsext_ecpointformatlist_length = 3;
864                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
865                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
866                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
867
868                 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
869                 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
870                 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
871                 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
872                         {
873                         s->tlsext_ellipticcurvelist_length = 0;
874                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
875                         return -1;
876                         }
877                 for (i = 1, j = s->tlsext_ellipticcurvelist; i <= sizeof(nid_list)/sizeof(nid_list[0]); i++)
878                         s2n(i,j);
879                 }
880 #endif /* OPENSSL_NO_EC */
881
882 #ifdef TLSEXT_TYPE_opaque_prf_input
883         {
884                 int r = 1;
885         
886                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
887                         {
888                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
889                         if (!r)
890                                 return -1;
891                         }
892
893                 if (s->tlsext_opaque_prf_input != NULL)
894                         {
895                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
896                                 OPENSSL_free(s->s3->client_opaque_prf_input);
897
898                         if (s->tlsext_opaque_prf_input_len == 0)
899                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
900                         else
901                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
902                         if (s->s3->client_opaque_prf_input == NULL)
903                                 {
904                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
905                                 return -1;
906                                 }
907                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
908                         }
909
910                 if (r == 2)
911                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
912                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
913         }
914 #endif
915
916         return 1;
917         }
918
919 int ssl_prepare_serverhello_tlsext(SSL *s)
920         {
921 #ifndef OPENSSL_NO_EC
922         /* If we are server and using an ECC cipher suite, send the point formats we support 
923          * if the client sent us an ECPointsFormat extension.  Note that the server is not
924          * supposed to send an EllipticCurves extension.
925          */
926
927         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
928         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
929         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
930         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
931         
932         if (using_ecc)
933                 {
934                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
935                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
936                         {
937                         SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
938                         return -1;
939                         }
940                 s->tlsext_ecpointformatlist_length = 3;
941                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
942                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
943                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
944                 }
945 #endif /* OPENSSL_NO_EC */
946
947         return 1;
948         }
949
950 int ssl_check_clienthello_tlsext(SSL *s)
951         {
952         int ret=SSL_TLSEXT_ERR_NOACK;
953         int al = SSL_AD_UNRECOGNIZED_NAME;
954
955 #ifndef OPENSSL_NO_EC
956         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
957          * ssl3_choose_cipher in s3_lib.c.
958          */
959         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
960          * ssl3_choose_cipher in s3_lib.c.
961          */
962 #endif
963
964         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
965                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
966         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
967                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
968
969
970 #ifdef TLSEXT_TYPE_opaque_prf_input
971         {
972                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
973                  * but we might be sending an alert in response to the client hello,
974                  * so this has to happen here in ssl_check_clienthello_tlsext(). */
975
976                 int r = 1;
977         
978                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
979                         {
980                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
981                         if (!r)
982                                 {
983                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
984                                 al = SSL_AD_INTERNAL_ERROR;
985                                 goto err;
986                                 }
987                         }
988
989                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
990                         OPENSSL_free(s->s3->server_opaque_prf_input);
991                 s->s3->server_opaque_prf_input = NULL;
992
993                 if (s->tlsext_opaque_prf_input != NULL)
994                         {
995                         if (s->s3->client_opaque_prf_input != NULL &&
996                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
997                                 {
998                                 /* can only use this extension if we have a server opaque PRF input
999                                  * of the same length as the client opaque PRF input! */
1000
1001                                 if (s->tlsext_opaque_prf_input_len == 0)
1002                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1003                                 else
1004                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1005                                 if (s->s3->server_opaque_prf_input == NULL)
1006                                         {
1007                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1008                                         al = SSL_AD_INTERNAL_ERROR;
1009                                         goto err;
1010                                         }
1011                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1012                                 }
1013                         }
1014
1015                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
1016                         {
1017                         /* The callback wants to enforce use of the extension,
1018                          * but we can't do that with the client opaque PRF input;
1019                          * abort the handshake.
1020                          */
1021                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1022                         al = SSL_AD_HANDSHAKE_FAILURE;
1023                         }
1024         }
1025 #endif
1026
1027  err:
1028         switch (ret)
1029                 {
1030                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1031                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1032                         return -1;
1033
1034                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1035                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1036                         return 1; 
1037                                         
1038                 case SSL_TLSEXT_ERR_NOACK:
1039                         s->servername_done=0;
1040                         default:
1041                 return 1;
1042                 }
1043         }
1044
1045 int ssl_check_serverhello_tlsext(SSL *s)
1046         {
1047         int ret=SSL_TLSEXT_ERR_NOACK;
1048         int al = SSL_AD_UNRECOGNIZED_NAME;
1049
1050 #ifndef OPENSSL_NO_EC
1051         /* If we are client and using an elliptic curve cryptography cipher suite, then server
1052          * must return a an EC point formats lists containing uncompressed.
1053          */
1054         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1055         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1056         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
1057             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
1058                 {
1059                 /* we are using an ECC cipher */
1060                 size_t i;
1061                 unsigned char *list;
1062                 int found_uncompressed = 0;
1063                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length == 0))
1064                         {
1065                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1066                         return -1;
1067                         }
1068                 list = s->session->tlsext_ecpointformatlist;
1069                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1070                         {
1071                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
1072                                 {
1073                                 found_uncompressed = 1;
1074                                 break;
1075                                 }
1076                         }
1077                 if (!found_uncompressed)
1078                         {
1079                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1080                         return -1;
1081                         }
1082                 }
1083         ret = SSL_TLSEXT_ERR_OK;
1084 #endif /* OPENSSL_NO_EC */
1085
1086         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1087                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1088         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1089                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1090
1091 #ifdef TLSEXT_TYPE_opaque_prf_input
1092         if (s->s3->server_opaque_prf_input_len > 0)
1093                 {
1094                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
1095                  * So first verify that we really have a value from the server too. */
1096
1097                 if (s->s3->server_opaque_prf_input == NULL)
1098                         {
1099                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1100                         al = SSL_AD_HANDSHAKE_FAILURE;
1101                         }
1102                 
1103                 /* Anytime the server *has* sent an opaque PRF input, we need to check
1104                  * that we have a client opaque PRF input of the same size. */
1105                 if (s->s3->client_opaque_prf_input == NULL ||
1106                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
1107                         {
1108                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1109                         al = SSL_AD_ILLEGAL_PARAMETER;
1110                         }
1111                 }
1112 #endif
1113
1114         switch (ret)
1115                 {
1116                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1117                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1118                         return -1;
1119
1120                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1121                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1122                         return 1; 
1123                                         
1124                 case SSL_TLSEXT_ERR_NOACK:
1125                         s->servername_done=0;
1126                         default:
1127                 return 1;
1128                 }
1129         }
1130
1131 /* Since the server cache lookup is done early on in the processing of client
1132  * hello and other operations depend on the result we need to handle any TLS
1133  * session ticket extension at the same time.
1134  */
1135
1136 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1137                                 const unsigned char *limit, SSL_SESSION **ret)
1138         {
1139         /* Point after session ID in client hello */
1140         const unsigned char *p = session_id + len;
1141         unsigned short i;
1142         if ((s->version <= SSL3_VERSION) || !limit)
1143                 return 1;
1144         if (p >= limit)
1145                 return -1;
1146         /* Skip past cipher list */
1147         n2s(p, i);
1148         p+= i;
1149         if (p >= limit)
1150                 return -1;
1151         /* Skip past compression algorithm list */
1152         i = *(p++);
1153         p += i;
1154         if (p > limit)
1155                 return -1;
1156         /* Now at start of extensions */
1157         if ((p + 2) >= limit)
1158                 return 1;
1159         n2s(p, i);
1160         while ((p + 4) <= limit)
1161                 {
1162                 unsigned short type, size;
1163                 n2s(p, type);
1164                 n2s(p, size);
1165                 if (p + size > limit)
1166                         return 1;
1167                 if (type == TLSEXT_TYPE_session_ticket)
1168                         {
1169                         /* If tickets disabled indicate cache miss which will
1170                          * trigger a full handshake
1171                          */
1172                         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1173                                 return 0;
1174                         /* If zero length not client will accept a ticket
1175                          * and indicate cache miss to trigger full handshake
1176                          */
1177                         if (size == 0)
1178                                 {
1179                                 s->tlsext_ticket_expected = 1;
1180                                 return 0;       /* Cache miss */
1181                                 }
1182                         return tls_decrypt_ticket(s, p, size, session_id, len,
1183                                                                         ret);
1184                         }
1185                 p += size;
1186                 }
1187         return 1;
1188         }
1189
1190 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
1191                                 const unsigned char *sess_id, int sesslen,
1192                                 SSL_SESSION **psess)
1193         {
1194         SSL_SESSION *sess;
1195         unsigned char *sdec;
1196         const unsigned char *p;
1197         int slen, mlen;
1198         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1199         HMAC_CTX hctx;
1200         EVP_CIPHER_CTX ctx;
1201         /* Attempt to process session ticket, first conduct sanity and
1202          * integrity checks on ticket.
1203          */
1204         mlen = EVP_MD_size(tlsext_tick_md());
1205         eticklen -= mlen;
1206         /* Need at least keyname + iv + some encrypted data */
1207         if (eticklen < 48)
1208                 goto tickerr;
1209         /* Check key name matches */
1210         if (memcmp(etick, s->ctx->tlsext_tick_key_name, 16))
1211                 goto tickerr;
1212         /* Check HMAC of encrypted ticket */
1213         HMAC_CTX_init(&hctx);
1214         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
1215                                 tlsext_tick_md(), NULL);
1216         HMAC_Update(&hctx, etick, eticklen);
1217         HMAC_Final(&hctx, tick_hmac, NULL);
1218         HMAC_CTX_cleanup(&hctx);
1219         if (memcmp(tick_hmac, etick + eticklen, mlen))
1220                 goto tickerr;
1221         /* Set p to start of IV */
1222         p = etick + 16;
1223         EVP_CIPHER_CTX_init(&ctx);
1224         /* Attempt to decrypt session data */
1225         EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1226                                         s->ctx->tlsext_tick_aes_key, p);
1227         /* Move p after IV to start of encrypted ticket, update length */
1228         p += 16;
1229         eticklen -= 32;
1230         sdec = OPENSSL_malloc(eticklen);
1231         if (!sdec)
1232                 {
1233                 EVP_CIPHER_CTX_cleanup(&ctx);
1234                 return -1;
1235                 }
1236         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
1237         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
1238                 goto tickerr;
1239         slen += mlen;
1240         EVP_CIPHER_CTX_cleanup(&ctx);
1241         p = sdec;
1242                 
1243         sess = d2i_SSL_SESSION(NULL, &p, slen);
1244         OPENSSL_free(sdec);
1245         if (sess)
1246                 {
1247                 /* The session ID if non-empty is used by some clients to
1248                  * detect that the ticket has been accepted. So we copy it to
1249                  * the session structure. If it is empty set length to zero
1250                  * as required by standard.
1251                  */
1252                 if (sesslen)
1253                         memcpy(sess->session_id, sess_id, sesslen);
1254                 sess->session_id_length = sesslen;
1255                 *psess = sess;
1256                 return 1;
1257                 }
1258         /* If session decrypt failure indicate a cache miss and set state to
1259          * send a new ticket
1260          */
1261         tickerr:        
1262         s->tlsext_ticket_expected = 1;
1263         return 0;
1264         }
1265
1266 #endif