Fix buffer overflow in SSL_get_shared_ciphers() function.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include "ssl_locl.h"
115
116 const char *tls1_version_str="TLSv1" OPENSSL_VERSION_PTEXT;
117
118 SSL3_ENC_METHOD TLSv1_enc_data={
119         tls1_enc,
120         tls1_mac,
121         tls1_setup_key_block,
122         tls1_generate_master_secret,
123         tls1_change_cipher_state,
124         tls1_final_finish_mac,
125         TLS1_FINISH_MAC_LENGTH,
126         tls1_cert_verify_mac,
127         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
128         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
129         tls1_alert_code,
130         };
131
132 long tls1_default_timeout(void)
133         {
134         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
135          * is way too long for http, the cache would over fill */
136         return(60*60*2);
137         }
138
139 int tls1_new(SSL *s)
140         {
141         if (!ssl3_new(s)) return(0);
142         s->method->ssl_clear(s);
143         return(1);
144         }
145
146 void tls1_free(SSL *s)
147         {
148         ssl3_free(s);
149         }
150
151 void tls1_clear(SSL *s)
152         {
153         ssl3_clear(s);
154         s->version=TLS1_VERSION;
155         }
156
157
158 #ifndef OPENSSL_NO_TLSEXT
159 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
160         {
161         int extdatalen=0;
162         unsigned char *ret = p;
163
164         ret+=2;
165
166         if (ret>=limit) return NULL; /* this really never occurs, but ... */
167         if (s->tlsext_hostname != NULL)
168                 { 
169                 /* Add TLS extension servername to the Client Hello message */
170                 unsigned long size_str;
171                 long lenmax; 
172
173                 /* check for enough space.
174                    4 for the servername type and entension length
175                    2 for servernamelist length
176                    1 for the hostname type
177                    2 for hostname length
178                    + hostname length 
179                 */
180                    
181                 if ((lenmax = limit - p - 9) < 0 
182                 || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
183                         return NULL;
184                         
185                 /* extension type and length */
186                 s2n(TLSEXT_TYPE_server_name,ret); 
187                 s2n(size_str+5,ret);
188                 
189                 /* length of servername list */
190                 s2n(size_str+3,ret);
191         
192                 /* hostname type, length and hostname */
193                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
194                 s2n(size_str,ret);
195                 memcpy(ret, s->tlsext_hostname, size_str);
196                 ret+=size_str;
197
198                 }
199 #ifndef OPENSSL_NO_EC
200         if (s->tlsext_ecpointformatlist != NULL)
201                 {
202                 /* Add TLS extension ECPointFormats to the ClientHello message */
203                 long lenmax; 
204
205                 if ((lenmax = limit - p - 5) < 0) return NULL; 
206                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
207                 if (s->tlsext_ecpointformatlist_length > 255)
208                         {
209                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
210                         return NULL;
211                         }
212                 
213                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
214                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
215                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
216                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
217                 ret+=s->tlsext_ecpointformatlist_length;
218                 }
219         if (s->tlsext_ellipticcurvelist != NULL)
220                 {
221                 /* Add TLS extension EllipticCurves to the ClientHello message */
222                 long lenmax; 
223
224                 if ((lenmax = limit - p - 6) < 0) return NULL; 
225                 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
226                 if (s->tlsext_ellipticcurvelist_length > 65532)
227                         {
228                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
229                         return NULL;
230                         }
231                 
232                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
233                 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
234
235                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
236                  * elliptic_curve_list, but the examples use two bytes.
237                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
238                  * resolves this to two bytes.
239                  */
240                 s2n(s->tlsext_ellipticcurvelist_length, ret);
241                 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
242                 ret+=s->tlsext_ellipticcurvelist_length;
243                 }
244 #endif /* OPENSSL_NO_EC */
245
246         if ((extdatalen = ret-p-2)== 0) 
247                 return p;
248
249         s2n(extdatalen,p);
250         return ret;
251 }
252
253 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
254         {
255         int extdatalen=0;
256         unsigned char *ret = p;
257
258         ret+=2;
259         if (ret>=limit) return NULL; /* this really never occurs, but ... */
260
261         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
262                 { 
263                 if (limit - p - 4 < 0) return NULL; 
264
265                 s2n(TLSEXT_TYPE_server_name,ret);
266                 s2n(0,ret);
267                 }
268 #ifndef OPENSSL_NO_EC
269         if (s->tlsext_ecpointformatlist != NULL)
270                 {
271                 /* Add TLS extension ECPointFormats to the ServerHello message */
272                 long lenmax; 
273
274                 if ((lenmax = limit - p - 5) < 0) return NULL; 
275                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
276                 if (s->tlsext_ecpointformatlist_length > 255)
277                         {
278                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
279                         return NULL;
280                         }
281                 
282                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
283                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
284                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
285                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
286                 ret+=s->tlsext_ecpointformatlist_length;
287
288                 }
289         /* Currently the server should not respond with a SupportedCurves extension */
290 #endif /* OPENSSL_NO_EC */
291         
292         if ((extdatalen = ret-p-2)== 0) 
293                 return p;
294
295         s2n(extdatalen,p);
296         return ret;
297 }
298
299 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
300         {
301         unsigned short type;
302         unsigned short size;
303         unsigned short len;
304         unsigned char *data = *p;
305         s->servername_done = 0;
306
307         if (data >= (d+n-2))
308                 return 1;
309         n2s(data,len);
310
311         if (data > (d+n-len)) 
312                 return 1;
313
314         while (data <= (d+n-4))
315                 {
316                 n2s(data,type);
317                 n2s(data,size);
318
319                 if (data+size > (d+n))
320                         return 1;
321                 
322 /* The servername extension is treated as follows:
323
324    - Only the hostname type is supported with a maximum length of 255.
325    - The servername is rejected if too long or if it contains zeros,
326      in which case an fatal alert is generated.
327    - The servername field is maintained together with the session cache.
328    - When a session is resumed, the servername call back invoked in order
329      to allow the application to position itself to the right context. 
330    - The servername is acknowledged if it is new for a session or when 
331      it is identical to a previously used for the same session. 
332      Applications can control the behaviour.  They can at any time
333      set a 'desirable' servername for a new SSL object. This can be the
334      case for example with HTTPS when a Host: header field is received and
335      a renegotiation is requested. In this case, a possible servername
336      presented in the new client hello is only acknowledged if it matches
337      the value of the Host: field. 
338    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
339      if they provide for changing an explicit servername context for the session,
340      i.e. when the session has been established with a servername extension. 
341    - On session reconnect, the servername extension may be absent. 
342
343 */      
344
345                 if (type == TLSEXT_TYPE_server_name)
346                         {
347                         unsigned char *sdata;
348                         int servname_type;
349                         int dsize; 
350                 
351                         if (size < 2) 
352                                 {
353                                 *al = SSL_AD_DECODE_ERROR;
354                                 return 0;
355                                 }
356                         n2s(data,dsize);  
357                         size -= 2;                    
358                         if (dsize > size  ) 
359                                 {
360                                 *al = SSL_AD_DECODE_ERROR;
361                                 return 0;
362                                 } 
363
364                         sdata = data;
365                         while (dsize > 3) 
366                                 {
367                                 servname_type = *(sdata++); 
368                                 n2s(sdata,len);
369                                 dsize -= 3;
370
371                                 if (len > dsize) 
372                                         {
373                                         *al = SSL_AD_DECODE_ERROR;
374                                         return 0;
375                                         }
376                                 if (s->servername_done == 0)
377                                 switch (servname_type)
378                                         {
379                                 case TLSEXT_NAMETYPE_host_name:
380                                         if (s->session->tlsext_hostname == NULL)
381                                                 {
382                                                 if (len > TLSEXT_MAXLEN_host_name || 
383                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
384                                                         {
385                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
386                                                         return 0;
387                                                         }
388                                                 memcpy(s->session->tlsext_hostname, sdata, len);
389                                                 s->session->tlsext_hostname[len]='\0';
390                                                 if (strlen(s->session->tlsext_hostname) != len) {
391                                                         OPENSSL_free(s->session->tlsext_hostname);
392                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
393                                                         return 0;
394                                                 }
395                                                 s->servername_done = 1; 
396
397                                                 }
398                                         else 
399                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
400                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
401                                         
402                                         break;
403
404                                 default:
405                                         break;
406                                         }
407                                  
408                                 dsize -= len;
409                                 }
410                         if (dsize != 0) 
411                                 {
412                                 *al = SSL_AD_DECODE_ERROR;
413                                 return 0;
414                                 }
415
416                         }
417
418 #ifndef OPENSSL_NO_EC
419                 else if (type == TLSEXT_TYPE_ec_point_formats)
420                         {
421                         unsigned char *sdata = data;
422                         int ecpointformatlist_length = *(sdata++);
423
424                         if (ecpointformatlist_length != size - 1)
425                                 {
426                                 *al = TLS1_AD_DECODE_ERROR;
427                                 return 0;
428                                 }
429                         s->session->tlsext_ecpointformatlist_length = 0;
430                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
431                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
432                                 {
433                                 *al = TLS1_AD_INTERNAL_ERROR;
434                                 return 0;
435                                 }
436                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
437                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
438 #if 0
439                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
440                         sdata = s->session->tlsext_ecpointformatlist;
441                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
442                                 fprintf(stderr,"%i ",*(sdata++));
443                         fprintf(stderr,"\n");
444 #endif
445                         }
446                 else if (type == TLSEXT_TYPE_elliptic_curves)
447                         {
448                         unsigned char *sdata = data;
449                         int ellipticcurvelist_length = (*(sdata++) << 8);
450                         ellipticcurvelist_length += (*(sdata++));
451
452                         if (ellipticcurvelist_length != size - 2)
453                                 {
454                                 *al = TLS1_AD_DECODE_ERROR;
455                                 return 0;
456                                 }
457                         s->session->tlsext_ellipticcurvelist_length = 0;
458                         if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist);
459                         if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
460                                 {
461                                 *al = TLS1_AD_INTERNAL_ERROR;
462                                 return 0;
463                                 }
464                         s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
465                         memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
466 #if 0
467                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
468                         sdata = s->session->tlsext_ellipticcurvelist;
469                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
470                                 fprintf(stderr,"%i ",*(sdata++));
471                         fprintf(stderr,"\n");
472 #endif
473                         }
474 #endif /* OPENSSL_NO_EC */
475                 data+=size;             
476                 }
477
478         *p = data;
479         return 1;
480 }
481
482 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
483         {
484         unsigned short type;
485         unsigned short size;
486         unsigned short len;  
487         unsigned char *data = *p;
488
489         int tlsext_servername = 0;
490
491         if (data >= (d+n-2))
492                 return 1;
493
494         n2s(data,len);
495
496         while(data <= (d+n-4))
497                 {
498                 n2s(data,type);
499                 n2s(data,size);
500
501                 if (data+size > (d+n))
502                         return 1;
503
504                 if (type == TLSEXT_TYPE_server_name)
505                         {
506                         if (s->tlsext_hostname == NULL || size > 0)
507                                 {
508                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
509                                 return 0;
510                                 }
511                         tlsext_servername = 1;   
512                         }
513
514 #ifndef OPENSSL_NO_EC
515                 else if (type == TLSEXT_TYPE_ec_point_formats)
516                         {
517                         unsigned char *sdata = data;
518                         int ecpointformatlist_length = *(sdata++);
519
520                         if (ecpointformatlist_length != size - 1)
521                                 {
522                                 *al = TLS1_AD_DECODE_ERROR;
523                                 return 0;
524                                 }
525                         s->session->tlsext_ecpointformatlist_length = 0;
526                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
527                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
528                                 {
529                                 *al = TLS1_AD_INTERNAL_ERROR;
530                                 return 0;
531                                 }
532                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
533                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
534 #if 0
535                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
536                         sdata = s->session->tlsext_ecpointformatlist;
537                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
538                                 fprintf(stderr,"%i ",*(sdata++));
539                         fprintf(stderr,"\n");
540 #endif
541                         }
542 #endif /* OPENSSL_NO_EC */
543                 data+=size;             
544                 }
545
546         if (data != d+n)
547                 {
548                 *al = SSL_AD_DECODE_ERROR;
549                 return 0;
550                 }
551
552         if (!s->hit && tlsext_servername == 1)
553                 {
554                 if (s->tlsext_hostname)
555                         {
556                         if (s->session->tlsext_hostname == NULL)
557                                 {
558                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
559                                 if (!s->session->tlsext_hostname)
560                                         {
561                                         *al = SSL_AD_UNRECOGNIZED_NAME;
562                                         return 0;
563                                         }
564                                 }
565                         else 
566                                 {
567                                 *al = SSL_AD_DECODE_ERROR;
568                                 return 0;
569                                 }
570                         }
571                 }
572
573         *p = data;
574         return 1;
575 }
576
577 #ifndef OPENSSL_NO_EC
578 static int nid_list[] =
579         {
580                 NID_sect163k1, /* sect163k1 (1) */
581                 NID_sect163r1, /* sect163r1 (2) */
582                 NID_sect163r2, /* sect163r2 (3) */
583                 NID_sect193r1, /* sect193r1 (4) */ 
584                 NID_sect193r2, /* sect193r2 (5) */ 
585                 NID_sect233k1, /* sect233k1 (6) */
586                 NID_sect233r1, /* sect233r1 (7) */ 
587                 NID_sect239k1, /* sect239k1 (8) */ 
588                 NID_sect283k1, /* sect283k1 (9) */
589                 NID_sect283r1, /* sect283r1 (10) */ 
590                 NID_sect409k1, /* sect409k1 (11) */ 
591                 NID_sect409r1, /* sect409r1 (12) */
592                 NID_sect571k1, /* sect571k1 (13) */ 
593                 NID_sect571r1, /* sect571r1 (14) */ 
594                 NID_secp160k1, /* secp160k1 (15) */
595                 NID_secp160r1, /* secp160r1 (16) */ 
596                 NID_secp160r2, /* secp160r2 (17) */ 
597                 NID_secp192k1, /* secp192k1 (18) */
598                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
599                 NID_secp224k1, /* secp224k1 (20) */ 
600                 NID_secp224r1, /* secp224r1 (21) */
601                 NID_secp256k1, /* secp256k1 (22) */ 
602                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
603                 NID_secp384r1, /* secp384r1 (24) */
604                 NID_secp521r1  /* secp521r1 (25) */     
605         };
606         
607 int tls1_ec_curve_id2nid(int curve_id)
608         {
609         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
610         if ((curve_id < 1) || (curve_id > sizeof(nid_list)/sizeof(nid_list[0]))) return 0;
611         return nid_list[curve_id-1];
612         }
613
614 int tls1_ec_nid2curve_id(int nid)
615         {
616         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
617         switch (nid)
618                 {
619         case NID_sect163k1: /* sect163k1 (1) */
620                 return 1;
621         case NID_sect163r1: /* sect163r1 (2) */
622                 return 2;
623         case NID_sect163r2: /* sect163r2 (3) */
624                 return 3;
625         case NID_sect193r1: /* sect193r1 (4) */ 
626                 return 4;
627         case NID_sect193r2: /* sect193r2 (5) */ 
628                 return 5;
629         case NID_sect233k1: /* sect233k1 (6) */
630                 return 6;
631         case NID_sect233r1: /* sect233r1 (7) */ 
632                 return 7;
633         case NID_sect239k1: /* sect239k1 (8) */ 
634                 return 8;
635         case NID_sect283k1: /* sect283k1 (9) */
636                 return 9;
637         case NID_sect283r1: /* sect283r1 (10) */ 
638                 return 10;
639         case NID_sect409k1: /* sect409k1 (11) */ 
640                 return 11;
641         case NID_sect409r1: /* sect409r1 (12) */
642                 return 12;
643         case NID_sect571k1: /* sect571k1 (13) */ 
644                 return 13;
645         case NID_sect571r1: /* sect571r1 (14) */ 
646                 return 14;
647         case NID_secp160k1: /* secp160k1 (15) */
648                 return 15;
649         case NID_secp160r1: /* secp160r1 (16) */ 
650                 return 16;
651         case NID_secp160r2: /* secp160r2 (17) */ 
652                 return 17;
653         case NID_secp192k1: /* secp192k1 (18) */
654                 return 18;
655         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
656                 return 19;
657         case NID_secp224k1: /* secp224k1 (20) */ 
658                 return 20;
659         case NID_secp224r1: /* secp224r1 (21) */
660                 return 21;
661         case NID_secp256k1: /* secp256k1 (22) */ 
662                 return 22;
663         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
664                 return 23;
665         case NID_secp384r1: /* secp384r1 (24) */
666                 return 24;
667         case NID_secp521r1:  /* secp521r1 (25) */       
668                 return 25;
669         default:
670                 return 0;
671                 }
672         }
673 #endif /* OPENSSL_NO_EC */
674
675 int ssl_prepare_clienthello_tlsext(SSL *s)
676         {
677 #ifndef OPENSSL_NO_EC
678         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats 
679          * and elliptic curves we support.
680          */
681         int using_ecc = 0;
682         int i;
683         unsigned char *j;
684         int algs;
685         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
686         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
687                 {
688                 algs = (sk_SSL_CIPHER_value(cipher_stack, i))->algorithms;
689                 if ((algs & SSL_kECDH) || (algs & SSL_kEECDH) || (algs & SSL_aECDSA)) 
690                         {
691                         using_ecc = 1;
692                         break;
693                         }
694
695                 }
696         using_ecc = using_ecc && (s->version == TLS1_VERSION);
697         if (using_ecc)
698                 {
699                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
700                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
701                         {
702                         SSLerr(SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
703                         return -1;
704                         }
705                 s->tlsext_ecpointformatlist_length = 3;
706                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
707                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
708                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
709
710                 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
711                 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
712                 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
713                 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
714                         {
715                         s->tlsext_ellipticcurvelist_length = 0;
716                         SSLerr(SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
717                         return -1;
718                         }
719                 for (i = 1, j = s->tlsext_ellipticcurvelist; i <= sizeof(nid_list)/sizeof(nid_list[0]); i++)
720                         s2n(i,j);
721                 }
722 #endif /* OPENSSL_NO_EC */
723         return 1;
724 }
725
726 int ssl_prepare_serverhello_tlsext(SSL *s)
727         {
728 #ifndef OPENSSL_NO_EC
729         /* If we are server and using an ECC cipher suite, send the point formats we support 
730          * if the client sent us an ECPointsFormat extension.  Note that the server is not
731          * supposed to send an EllipticCurves extension.
732          */
733         int algs = s->s3->tmp.new_cipher->algorithms;
734         int using_ecc = (algs & SSL_kECDH) || (algs & SSL_kEECDH) || (algs & SSL_aECDSA);
735         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
736
737         if (using_ecc)
738                 {
739                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
740                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
741                         {
742                         SSLerr(SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
743                         return -1;
744                         }
745                 s->tlsext_ecpointformatlist_length = 3;
746                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
747                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
748                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
749                 }
750 #endif /* OPENSSL_NO_EC */
751         return 1;
752 }
753
754 int ssl_check_clienthello_tlsext(SSL *s)
755         {
756         int ret=SSL_TLSEXT_ERR_NOACK;
757         int al = SSL_AD_UNRECOGNIZED_NAME;
758
759 #ifndef OPENSSL_NO_EC
760         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
761          * ssl3_choose_cipher in s3_lib.c.
762          */
763         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
764          * ssl3_choose_cipher in s3_lib.c.
765          */
766 #endif
767
768         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
769                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
770         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
771                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
772
773         switch (ret) {
774                 case SSL_TLSEXT_ERR_ALERT_FATAL:
775                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
776                         return -1;
777
778                 case SSL_TLSEXT_ERR_ALERT_WARNING:
779                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
780                         return 1; 
781                                         
782                 case SSL_TLSEXT_ERR_NOACK:
783                         s->servername_done=0;
784                         default:
785                 return 1;
786         }
787 }
788
789 int ssl_check_serverhello_tlsext(SSL *s)
790         {
791         int ret=SSL_TLSEXT_ERR_NOACK;
792         int al = SSL_AD_UNRECOGNIZED_NAME;
793
794 #ifndef OPENSSL_NO_EC
795         /* If we are client and using an elliptic curve cryptography cipher suite, then server
796          * must return a an EC point formats lists containing uncompressed.
797          */
798         int algs = s->s3->tmp.new_cipher->algorithms;
799         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
800             ((algs & SSL_kECDH) || (algs & SSL_kEECDH) || (algs & SSL_aECDSA))) 
801                 {
802                 /* we are using an ECC cipher */
803                 size_t i;
804                 unsigned char *list;
805                 int found_uncompressed = 0;
806                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length == 0))
807                         {
808                         SSLerr(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
809                         return -1;
810                         }
811                 list = s->session->tlsext_ecpointformatlist;
812                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
813                         {
814                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
815                                 {
816                                 found_uncompressed = 1;
817                                 break;
818                                 }
819                         }
820                 if (!found_uncompressed)
821                         {
822                         SSLerr(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
823                         return -1;
824                         }
825                 }
826         ret = SSL_TLSEXT_ERR_OK;
827 #endif /* OPENSSL_NO_EC */
828
829         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
830                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
831         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
832                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
833
834         switch (ret) {
835                 case SSL_TLSEXT_ERR_ALERT_FATAL:
836                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
837                         return -1;
838
839                 case SSL_TLSEXT_ERR_ALERT_WARNING:
840                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
841                         return 1; 
842                                         
843                 case SSL_TLSEXT_ERR_NOACK:
844                         s->servername_done=0;
845                         default:
846                 return 1;
847         }
848 }
849 #endif
850