ef40e5e6f88ba11627018050d7bd0cc3dcc0af0a
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include "ssl_locl.h"
118
119 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
120
121 #ifndef OPENSSL_NO_TLSEXT
122 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
123                                 const unsigned char *sess_id, int sesslen,
124                                 SSL_SESSION **psess);
125 #endif
126
127 SSL3_ENC_METHOD TLSv1_enc_data={
128         tls1_enc,
129         tls1_mac,
130         tls1_setup_key_block,
131         tls1_generate_master_secret,
132         tls1_change_cipher_state,
133         tls1_final_finish_mac,
134         TLS1_FINISH_MAC_LENGTH,
135         tls1_cert_verify_mac,
136         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
137         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
138         tls1_alert_code,
139         };
140
141 long tls1_default_timeout(void)
142         {
143         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
144          * is way too long for http, the cache would over fill */
145         return(60*60*2);
146         }
147
148 int tls1_new(SSL *s)
149         {
150         if (!ssl3_new(s)) return(0);
151         s->method->ssl_clear(s);
152         return(1);
153         }
154
155 void tls1_free(SSL *s)
156         {
157 #ifndef OPENSSL_NO_TLSEXT
158         if (s->tlsext_session_ticket)
159                 {
160                 OPENSSL_free(s->tlsext_session_ticket);
161                 }
162 #endif /* OPENSSL_NO_TLSEXT */
163         ssl3_free(s);
164         }
165
166 void tls1_clear(SSL *s)
167         {
168         ssl3_clear(s);
169         s->version = s->method->version;
170         }
171
172 #ifndef OPENSSL_NO_EC
173 static int nid_list[] =
174         {
175                 NID_sect163k1, /* sect163k1 (1) */
176                 NID_sect163r1, /* sect163r1 (2) */
177                 NID_sect163r2, /* sect163r2 (3) */
178                 NID_sect193r1, /* sect193r1 (4) */ 
179                 NID_sect193r2, /* sect193r2 (5) */ 
180                 NID_sect233k1, /* sect233k1 (6) */
181                 NID_sect233r1, /* sect233r1 (7) */ 
182                 NID_sect239k1, /* sect239k1 (8) */ 
183                 NID_sect283k1, /* sect283k1 (9) */
184                 NID_sect283r1, /* sect283r1 (10) */ 
185                 NID_sect409k1, /* sect409k1 (11) */ 
186                 NID_sect409r1, /* sect409r1 (12) */
187                 NID_sect571k1, /* sect571k1 (13) */ 
188                 NID_sect571r1, /* sect571r1 (14) */ 
189                 NID_secp160k1, /* secp160k1 (15) */
190                 NID_secp160r1, /* secp160r1 (16) */ 
191                 NID_secp160r2, /* secp160r2 (17) */ 
192                 NID_secp192k1, /* secp192k1 (18) */
193                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
194                 NID_secp224k1, /* secp224k1 (20) */ 
195                 NID_secp224r1, /* secp224r1 (21) */
196                 NID_secp256k1, /* secp256k1 (22) */ 
197                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
198                 NID_secp384r1, /* secp384r1 (24) */
199                 NID_secp521r1  /* secp521r1 (25) */     
200         };
201         
202 int tls1_ec_curve_id2nid(int curve_id)
203         {
204         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
205         if ((curve_id < 1) || ((unsigned int)curve_id >
206                                 sizeof(nid_list)/sizeof(nid_list[0])))
207                 return 0;
208         return nid_list[curve_id-1];
209         }
210
211 int tls1_ec_nid2curve_id(int nid)
212         {
213         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
214         switch (nid)
215                 {
216         case NID_sect163k1: /* sect163k1 (1) */
217                 return 1;
218         case NID_sect163r1: /* sect163r1 (2) */
219                 return 2;
220         case NID_sect163r2: /* sect163r2 (3) */
221                 return 3;
222         case NID_sect193r1: /* sect193r1 (4) */ 
223                 return 4;
224         case NID_sect193r2: /* sect193r2 (5) */ 
225                 return 5;
226         case NID_sect233k1: /* sect233k1 (6) */
227                 return 6;
228         case NID_sect233r1: /* sect233r1 (7) */ 
229                 return 7;
230         case NID_sect239k1: /* sect239k1 (8) */ 
231                 return 8;
232         case NID_sect283k1: /* sect283k1 (9) */
233                 return 9;
234         case NID_sect283r1: /* sect283r1 (10) */ 
235                 return 10;
236         case NID_sect409k1: /* sect409k1 (11) */ 
237                 return 11;
238         case NID_sect409r1: /* sect409r1 (12) */
239                 return 12;
240         case NID_sect571k1: /* sect571k1 (13) */ 
241                 return 13;
242         case NID_sect571r1: /* sect571r1 (14) */ 
243                 return 14;
244         case NID_secp160k1: /* secp160k1 (15) */
245                 return 15;
246         case NID_secp160r1: /* secp160r1 (16) */ 
247                 return 16;
248         case NID_secp160r2: /* secp160r2 (17) */ 
249                 return 17;
250         case NID_secp192k1: /* secp192k1 (18) */
251                 return 18;
252         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
253                 return 19;
254         case NID_secp224k1: /* secp224k1 (20) */ 
255                 return 20;
256         case NID_secp224r1: /* secp224r1 (21) */
257                 return 21;
258         case NID_secp256k1: /* secp256k1 (22) */ 
259                 return 22;
260         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
261                 return 23;
262         case NID_secp384r1: /* secp384r1 (24) */
263                 return 24;
264         case NID_secp521r1:  /* secp521r1 (25) */       
265                 return 25;
266         default:
267                 return 0;
268                 }
269         }
270 #endif /* OPENSSL_NO_EC */
271
272 #ifndef OPENSSL_NO_TLSEXT
273 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
274         {
275         int extdatalen=0;
276         unsigned char *ret = p;
277
278         /* don't add extensions for SSLv3 unless doing secure renegotiation */
279         if (s->client_version == SSL3_VERSION
280                                         && !s->s3->send_connection_binding)
281                 return p;
282
283         ret+=2;
284
285         if (ret>=limit) return NULL; /* this really never occurs, but ... */
286
287         if (s->tlsext_hostname != NULL)
288                 { 
289                 /* Add TLS extension servername to the Client Hello message */
290                 unsigned long size_str;
291                 long lenmax; 
292
293                 /* check for enough space.
294                    4 for the servername type and entension length
295                    2 for servernamelist length
296                    1 for the hostname type
297                    2 for hostname length
298                    + hostname length 
299                 */
300                    
301                 if ((lenmax = limit - ret - 9) < 0 
302                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
303                         return NULL;
304                         
305                 /* extension type and length */
306                 s2n(TLSEXT_TYPE_server_name,ret); 
307                 s2n(size_str+5,ret);
308                 
309                 /* length of servername list */
310                 s2n(size_str+3,ret);
311         
312                 /* hostname type, length and hostname */
313                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
314                 s2n(size_str,ret);
315                 memcpy(ret, s->tlsext_hostname, size_str);
316                 ret+=size_str;
317                 }
318
319         /* Add RI if renegotiating */
320         if (s->new_session)
321           {
322           int el;
323           
324           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
325               {
326               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
327               return NULL;
328               }
329
330           if((limit - p - 4 - el) < 0) return NULL;
331           
332           s2n(TLSEXT_TYPE_renegotiate,ret);
333           s2n(el,ret);
334
335           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
336               {
337               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
338               return NULL;
339               }
340
341           ret += el;
342         }
343
344 #ifndef OPENSSL_NO_EC
345         if (s->tlsext_ecpointformatlist != NULL &&
346             s->version != DTLS1_VERSION)
347                 {
348                 /* Add TLS extension ECPointFormats to the ClientHello message */
349                 long lenmax; 
350
351                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
352                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
353                 if (s->tlsext_ecpointformatlist_length > 255)
354                         {
355                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
356                         return NULL;
357                         }
358                 
359                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
360                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
361                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
362                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
363                 ret+=s->tlsext_ecpointformatlist_length;
364                 }
365         if (s->tlsext_ellipticcurvelist != NULL &&
366             s->version != DTLS1_VERSION)
367                 {
368                 /* Add TLS extension EllipticCurves to the ClientHello message */
369                 long lenmax; 
370
371                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
372                 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
373                 if (s->tlsext_ellipticcurvelist_length > 65532)
374                         {
375                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
376                         return NULL;
377                         }
378                 
379                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
380                 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
381
382                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
383                  * elliptic_curve_list, but the examples use two bytes.
384                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
385                  * resolves this to two bytes.
386                  */
387                 s2n(s->tlsext_ellipticcurvelist_length, ret);
388                 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
389                 ret+=s->tlsext_ellipticcurvelist_length;
390                 }
391 #endif /* OPENSSL_NO_EC */
392
393         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
394                 {
395                 int ticklen;
396                 if (!s->new_session && s->session && s->session->tlsext_tick)
397                         ticklen = s->session->tlsext_ticklen;
398                 else if (s->session && s->tlsext_session_ticket &&
399                          s->tlsext_session_ticket->data)
400                         {
401                         ticklen = s->tlsext_session_ticket->length;
402                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
403                         if (!s->session->tlsext_tick)
404                                 return NULL;
405                         memcpy(s->session->tlsext_tick,
406                                s->tlsext_session_ticket->data,
407                                ticklen);
408                         s->session->tlsext_ticklen = ticklen;
409                         }
410                 else
411                         ticklen = 0;
412                 if (ticklen == 0 && s->tlsext_session_ticket &&
413                     s->tlsext_session_ticket->data == NULL)
414                         goto skip_ext;
415                 /* Check for enough room 2 for extension type, 2 for len
416                  * rest for ticket
417                  */
418                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
419                 s2n(TLSEXT_TYPE_session_ticket,ret); 
420                 s2n(ticklen,ret);
421                 if (ticklen)
422                         {
423                         memcpy(ret, s->session->tlsext_tick, ticklen);
424                         ret += ticklen;
425                         }
426                 }
427                 skip_ext:
428
429 #ifdef TLSEXT_TYPE_opaque_prf_input
430         if (s->s3->client_opaque_prf_input != NULL &&
431             s->version != DTLS1_VERSION)
432                 {
433                 size_t col = s->s3->client_opaque_prf_input_len;
434                 
435                 if ((long)(limit - ret - 6 - col < 0))
436                         return NULL;
437                 if (col > 0xFFFD) /* can't happen */
438                         return NULL;
439
440                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
441                 s2n(col + 2, ret);
442                 s2n(col, ret);
443                 memcpy(ret, s->s3->client_opaque_prf_input, col);
444                 ret += col;
445                 }
446 #endif
447
448         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
449             s->version != DTLS1_VERSION)
450                 {
451                 int i;
452                 long extlen, idlen, itmp;
453                 OCSP_RESPID *id;
454
455                 idlen = 0;
456                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
457                         {
458                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
459                         itmp = i2d_OCSP_RESPID(id, NULL);
460                         if (itmp <= 0)
461                                 return NULL;
462                         idlen += itmp + 2;
463                         }
464
465                 if (s->tlsext_ocsp_exts)
466                         {
467                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
468                         if (extlen < 0)
469                                 return NULL;
470                         }
471                 else
472                         extlen = 0;
473                         
474                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
475                 s2n(TLSEXT_TYPE_status_request, ret);
476                 if (extlen + idlen > 0xFFF0)
477                         return NULL;
478                 s2n(extlen + idlen + 5, ret);
479                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
480                 s2n(idlen, ret);
481                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
482                         {
483                         /* save position of id len */
484                         unsigned char *q = ret;
485                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
486                         /* skip over id len */
487                         ret += 2;
488                         itmp = i2d_OCSP_RESPID(id, &ret);
489                         /* write id len */
490                         s2n(itmp, q);
491                         }
492                 s2n(extlen, ret);
493                 if (extlen > 0)
494                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
495                 }
496
497         if ((extdatalen = ret-p-2)== 0) 
498                 return p;
499
500         s2n(extdatalen,p);
501         return ret;
502         }
503
504 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
505         {
506         int extdatalen=0;
507         unsigned char *ret = p;
508
509         /* don't add extensions for SSLv3, unless doing secure renegotiation */
510         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
511                 return p;
512         
513         ret+=2;
514         if (ret>=limit) return NULL; /* this really never occurs, but ... */
515
516         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
517                 { 
518                 if ((long)(limit - ret - 4) < 0) return NULL; 
519
520                 s2n(TLSEXT_TYPE_server_name,ret);
521                 s2n(0,ret);
522                 }
523
524         if(s->s3->send_connection_binding)
525         {
526           int el;
527           
528           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
529               {
530               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
531               return NULL;
532               }
533
534           if((limit - p - 4 - el) < 0) return NULL;
535           
536           s2n(TLSEXT_TYPE_renegotiate,ret);
537           s2n(el,ret);
538
539           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
540               {
541               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
542               return NULL;
543               }
544
545           ret += el;
546         }
547
548 #ifndef OPENSSL_NO_EC
549         if (s->tlsext_ecpointformatlist != NULL &&
550             s->version != DTLS1_VERSION)
551                 {
552                 /* Add TLS extension ECPointFormats to the ServerHello message */
553                 long lenmax; 
554
555                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
556                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
557                 if (s->tlsext_ecpointformatlist_length > 255)
558                         {
559                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
560                         return NULL;
561                         }
562                 
563                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
564                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
565                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
566                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
567                 ret+=s->tlsext_ecpointformatlist_length;
568
569                 }
570         /* Currently the server should not respond with a SupportedCurves extension */
571 #endif /* OPENSSL_NO_EC */
572
573         if (s->tlsext_ticket_expected
574                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
575                 { 
576                 if ((long)(limit - ret - 4) < 0) return NULL; 
577                 s2n(TLSEXT_TYPE_session_ticket,ret);
578                 s2n(0,ret);
579                 }
580
581         if (s->tlsext_status_expected)
582                 { 
583                 if ((long)(limit - ret - 4) < 0) return NULL; 
584                 s2n(TLSEXT_TYPE_status_request,ret);
585                 s2n(0,ret);
586                 }
587
588 #ifdef TLSEXT_TYPE_opaque_prf_input
589         if (s->s3->server_opaque_prf_input != NULL &&
590             s->version != DTLS1_VERSION)
591                 {
592                 size_t sol = s->s3->server_opaque_prf_input_len;
593                 
594                 if ((long)(limit - ret - 6 - sol) < 0)
595                         return NULL;
596                 if (sol > 0xFFFD) /* can't happen */
597                         return NULL;
598
599                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
600                 s2n(sol + 2, ret);
601                 s2n(sol, ret);
602                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
603                 ret += sol;
604                 }
605 #endif
606         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
607                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
608                 { const unsigned char cryptopro_ext[36] = {
609                         0xfd, 0xe8, /*65000*/
610                         0x00, 0x20, /*32 bytes length*/
611                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
612                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
613                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
614                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
615                         if (limit-ret<36) return NULL;
616                         memcpy(ret,cryptopro_ext,36);
617                         ret+=36;
618
619                 }
620
621         if ((extdatalen = ret-p-2)== 0) 
622                 return p;
623
624         s2n(extdatalen,p);
625         return ret;
626         }
627
628 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
629         {
630         unsigned short type;
631         unsigned short size;
632         unsigned short len;
633         unsigned char *data = *p;
634         int renegotiate_seen = 0;
635
636         s->servername_done = 0;
637         s->tlsext_status_type = -1;
638
639         if (data >= (d+n-2))
640                 goto ri_check;
641         n2s(data,len);
642
643         if (data > (d+n-len)) 
644                 goto ri_check;
645
646         while (data <= (d+n-4))
647                 {
648                 n2s(data,type);
649                 n2s(data,size);
650
651                 if (data+size > (d+n))
652                         goto ri_check;
653 #if 0
654                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
655 #endif
656                 if (s->tlsext_debug_cb)
657                         s->tlsext_debug_cb(s, 0, type, data, size,
658                                                 s->tlsext_debug_arg);
659 /* The servername extension is treated as follows:
660
661    - Only the hostname type is supported with a maximum length of 255.
662    - The servername is rejected if too long or if it contains zeros,
663      in which case an fatal alert is generated.
664    - The servername field is maintained together with the session cache.
665    - When a session is resumed, the servername call back invoked in order
666      to allow the application to position itself to the right context. 
667    - The servername is acknowledged if it is new for a session or when 
668      it is identical to a previously used for the same session. 
669      Applications can control the behaviour.  They can at any time
670      set a 'desirable' servername for a new SSL object. This can be the
671      case for example with HTTPS when a Host: header field is received and
672      a renegotiation is requested. In this case, a possible servername
673      presented in the new client hello is only acknowledged if it matches
674      the value of the Host: field. 
675    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
676      if they provide for changing an explicit servername context for the session,
677      i.e. when the session has been established with a servername extension. 
678    - On session reconnect, the servername extension may be absent. 
679
680 */      
681
682                 if (type == TLSEXT_TYPE_server_name)
683                         {
684                         unsigned char *sdata;
685                         int servname_type;
686                         int dsize; 
687                 
688                         if (size < 2) 
689                                 {
690                                 *al = SSL_AD_DECODE_ERROR;
691                                 return 0;
692                                 }
693                         n2s(data,dsize);  
694                         size -= 2;
695                         if (dsize > size  ) 
696                                 {
697                                 *al = SSL_AD_DECODE_ERROR;
698                                 return 0;
699                                 } 
700
701                         sdata = data;
702                         while (dsize > 3) 
703                                 {
704                                 servname_type = *(sdata++); 
705                                 n2s(sdata,len);
706                                 dsize -= 3;
707
708                                 if (len > dsize) 
709                                         {
710                                         *al = SSL_AD_DECODE_ERROR;
711                                         return 0;
712                                         }
713                                 if (s->servername_done == 0)
714                                 switch (servname_type)
715                                         {
716                                 case TLSEXT_NAMETYPE_host_name:
717                                         if (s->session->tlsext_hostname == NULL)
718                                                 {
719                                                 if (len > TLSEXT_MAXLEN_host_name || 
720                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
721                                                         {
722                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
723                                                         return 0;
724                                                         }
725                                                 memcpy(s->session->tlsext_hostname, sdata, len);
726                                                 s->session->tlsext_hostname[len]='\0';
727                                                 if (strlen(s->session->tlsext_hostname) != len) {
728                                                         OPENSSL_free(s->session->tlsext_hostname);
729                                                         s->session->tlsext_hostname = NULL;
730                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
731                                                         return 0;
732                                                 }
733                                                 s->servername_done = 1; 
734
735                                                 }
736                                         else 
737                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
738                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
739                                         
740                                         break;
741
742                                 default:
743                                         break;
744                                         }
745                                  
746                                 dsize -= len;
747                                 }
748                         if (dsize != 0) 
749                                 {
750                                 *al = SSL_AD_DECODE_ERROR;
751                                 return 0;
752                                 }
753
754                         }
755
756 #ifndef OPENSSL_NO_EC
757                 else if (type == TLSEXT_TYPE_ec_point_formats &&
758                      s->version != DTLS1_VERSION)
759                         {
760                         unsigned char *sdata = data;
761                         int ecpointformatlist_length = *(sdata++);
762
763                         if (ecpointformatlist_length != size - 1)
764                                 {
765                                 *al = TLS1_AD_DECODE_ERROR;
766                                 return 0;
767                                 }
768                         s->session->tlsext_ecpointformatlist_length = 0;
769                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
770                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
771                                 {
772                                 *al = TLS1_AD_INTERNAL_ERROR;
773                                 return 0;
774                                 }
775                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
776                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
777 #if 0
778                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
779                         sdata = s->session->tlsext_ecpointformatlist;
780                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
781                                 fprintf(stderr,"%i ",*(sdata++));
782                         fprintf(stderr,"\n");
783 #endif
784                         }
785                 else if (type == TLSEXT_TYPE_elliptic_curves &&
786                      s->version != DTLS1_VERSION)
787                         {
788                         unsigned char *sdata = data;
789                         int ellipticcurvelist_length = (*(sdata++) << 8);
790                         ellipticcurvelist_length += (*(sdata++));
791
792                         if (ellipticcurvelist_length != size - 2)
793                                 {
794                                 *al = TLS1_AD_DECODE_ERROR;
795                                 return 0;
796                                 }
797                         s->session->tlsext_ellipticcurvelist_length = 0;
798                         if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist);
799                         if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
800                                 {
801                                 *al = TLS1_AD_INTERNAL_ERROR;
802                                 return 0;
803                                 }
804                         s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
805                         memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
806 #if 0
807                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
808                         sdata = s->session->tlsext_ellipticcurvelist;
809                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
810                                 fprintf(stderr,"%i ",*(sdata++));
811                         fprintf(stderr,"\n");
812 #endif
813                         }
814 #endif /* OPENSSL_NO_EC */
815 #ifdef TLSEXT_TYPE_opaque_prf_input
816                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
817                      s->version != DTLS1_VERSION)
818                         {
819                         unsigned char *sdata = data;
820
821                         if (size < 2)
822                                 {
823                                 *al = SSL_AD_DECODE_ERROR;
824                                 return 0;
825                                 }
826                         n2s(sdata, s->s3->client_opaque_prf_input_len);
827                         if (s->s3->client_opaque_prf_input_len != size - 2)
828                                 {
829                                 *al = SSL_AD_DECODE_ERROR;
830                                 return 0;
831                                 }
832
833                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
834                                 OPENSSL_free(s->s3->client_opaque_prf_input);
835                         if (s->s3->client_opaque_prf_input_len == 0)
836                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
837                         else
838                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
839                         if (s->s3->client_opaque_prf_input == NULL)
840                                 {
841                                 *al = TLS1_AD_INTERNAL_ERROR;
842                                 return 0;
843                                 }
844                         }
845 #endif
846                 else if (type == TLSEXT_TYPE_session_ticket)
847                         {
848                         if (s->tls_session_ticket_ext_cb &&
849                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
850                                 {
851                                 *al = TLS1_AD_INTERNAL_ERROR;
852                                 return 0;
853                                 }
854                         }
855                 else if (type == TLSEXT_TYPE_renegotiate)
856                         {
857                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
858                                 return 0;
859                         renegotiate_seen = 1;
860                         }
861                 else if (type == TLSEXT_TYPE_status_request &&
862                          s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
863                         {
864                 
865                         if (size < 5) 
866                                 {
867                                 *al = SSL_AD_DECODE_ERROR;
868                                 return 0;
869                                 }
870
871                         s->tlsext_status_type = *data++;
872                         size--;
873                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
874                                 {
875                                 const unsigned char *sdata;
876                                 int dsize;
877                                 /* Read in responder_id_list */
878                                 n2s(data,dsize);
879                                 size -= 2;
880                                 if (dsize > size  ) 
881                                         {
882                                         *al = SSL_AD_DECODE_ERROR;
883                                         return 0;
884                                         }
885                                 while (dsize > 0)
886                                         {
887                                         OCSP_RESPID *id;
888                                         int idsize;
889                                         if (dsize < 4)
890                                                 {
891                                                 *al = SSL_AD_DECODE_ERROR;
892                                                 return 0;
893                                                 }
894                                         n2s(data, idsize);
895                                         dsize -= 2 + idsize;
896                                         if (dsize < 0)
897                                                 {
898                                                 *al = SSL_AD_DECODE_ERROR;
899                                                 return 0;
900                                                 }
901                                         sdata = data;
902                                         data += idsize;
903                                         id = d2i_OCSP_RESPID(NULL,
904                                                                 &sdata, idsize);
905                                         if (!id)
906                                                 {
907                                                 *al = SSL_AD_DECODE_ERROR;
908                                                 return 0;
909                                                 }
910                                         if (data != sdata)
911                                                 {
912                                                 OCSP_RESPID_free(id);
913                                                 *al = SSL_AD_DECODE_ERROR;
914                                                 return 0;
915                                                 }
916                                         if (!s->tlsext_ocsp_ids
917                                                 && !(s->tlsext_ocsp_ids =
918                                                 sk_OCSP_RESPID_new_null()))
919                                                 {
920                                                 OCSP_RESPID_free(id);
921                                                 *al = SSL_AD_INTERNAL_ERROR;
922                                                 return 0;
923                                                 }
924                                         if (!sk_OCSP_RESPID_push(
925                                                         s->tlsext_ocsp_ids, id))
926                                                 {
927                                                 OCSP_RESPID_free(id);
928                                                 *al = SSL_AD_INTERNAL_ERROR;
929                                                 return 0;
930                                                 }
931                                         }
932
933                                 /* Read in request_extensions */
934                                 n2s(data,dsize);
935                                 size -= 2;
936                                 if (dsize > size) 
937                                         {
938                                         *al = SSL_AD_DECODE_ERROR;
939                                         return 0;
940                                         }
941                                 sdata = data;
942                                 if (dsize > 0)
943                                         {
944                                         s->tlsext_ocsp_exts =
945                                                 d2i_X509_EXTENSIONS(NULL,
946                                                         &sdata, dsize);
947                                         if (!s->tlsext_ocsp_exts
948                                                 || (data + dsize != sdata))
949                                                 {
950                                                 *al = SSL_AD_DECODE_ERROR;
951                                                 return 0;
952                                                 }
953                                         }
954                                 }
955                                 /* We don't know what to do with any other type
956                                 * so ignore it.
957                                 */
958                                 else
959                                         s->tlsext_status_type = -1;
960                         }
961
962                 /* session ticket processed earlier */
963                 data+=size;
964                 }
965                                 
966         *p = data;
967
968         ri_check:
969
970         /* Need RI if renegotiating */
971
972         if (!renegotiate_seen && s->new_session &&
973                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
974                 {
975                 *al = SSL_AD_HANDSHAKE_FAILURE;
976                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,
977                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
978                 return 0;
979                 }
980
981         return 1;
982         }
983
984 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
985         {
986         unsigned short length;
987         unsigned short type;
988         unsigned short size;
989         unsigned char *data = *p;
990         int tlsext_servername = 0;
991         int renegotiate_seen = 0;
992
993         if (data >= (d+n-2))
994                 goto ri_check;
995
996         n2s(data,length);
997         if (data+length != d+n)
998                 {
999                 *al = SSL_AD_DECODE_ERROR;
1000                 return 0;
1001                 }
1002
1003         while(data <= (d+n-4))
1004                 {
1005                 n2s(data,type);
1006                 n2s(data,size);
1007
1008                 if (data+size > (d+n))
1009                         goto ri_check;
1010
1011                 if (s->tlsext_debug_cb)
1012                         s->tlsext_debug_cb(s, 1, type, data, size,
1013                                                 s->tlsext_debug_arg);
1014
1015                 if (type == TLSEXT_TYPE_server_name)
1016                         {
1017                         if (s->tlsext_hostname == NULL || size > 0)
1018                                 {
1019                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
1020                                 return 0;
1021                                 }
1022                         tlsext_servername = 1;   
1023                         }
1024
1025 #ifndef OPENSSL_NO_EC
1026                 else if (type == TLSEXT_TYPE_ec_point_formats &&
1027                      s->version != DTLS1_VERSION)
1028                         {
1029                         unsigned char *sdata = data;
1030                         int ecpointformatlist_length = *(sdata++);
1031
1032                         if (ecpointformatlist_length != size - 1)
1033                                 {
1034                                 *al = TLS1_AD_DECODE_ERROR;
1035                                 return 0;
1036                                 }
1037                         s->session->tlsext_ecpointformatlist_length = 0;
1038                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
1039                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1040                                 {
1041                                 *al = TLS1_AD_INTERNAL_ERROR;
1042                                 return 0;
1043                                 }
1044                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1045                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1046 #if 0
1047                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
1048                         sdata = s->session->tlsext_ecpointformatlist;
1049                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1050                                 fprintf(stderr,"%i ",*(sdata++));
1051                         fprintf(stderr,"\n");
1052 #endif
1053                         }
1054 #endif /* OPENSSL_NO_EC */
1055
1056                 else if (type == TLSEXT_TYPE_session_ticket)
1057                         {
1058                         if (s->tls_session_ticket_ext_cb &&
1059                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1060                                 {
1061                                 *al = TLS1_AD_INTERNAL_ERROR;
1062                                 return 0;
1063                                 }
1064                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
1065                                 || (size > 0))
1066                                 {
1067                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1068                                 return 0;
1069                                 }
1070                         s->tlsext_ticket_expected = 1;
1071                         }
1072 #ifdef TLSEXT_TYPE_opaque_prf_input
1073                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1074                      s->version != DTLS1_VERSION)
1075                         {
1076                         unsigned char *sdata = data;
1077
1078                         if (size < 2)
1079                                 {
1080                                 *al = SSL_AD_DECODE_ERROR;
1081                                 return 0;
1082                                 }
1083                         n2s(sdata, s->s3->server_opaque_prf_input_len);
1084                         if (s->s3->server_opaque_prf_input_len != size - 2)
1085                                 {
1086                                 *al = SSL_AD_DECODE_ERROR;
1087                                 return 0;
1088                                 }
1089                         
1090                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1091                                 OPENSSL_free(s->s3->server_opaque_prf_input);
1092                         if (s->s3->server_opaque_prf_input_len == 0)
1093                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1094                         else
1095                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
1096
1097                         if (s->s3->server_opaque_prf_input == NULL)
1098                                 {
1099                                 *al = TLS1_AD_INTERNAL_ERROR;
1100                                 return 0;
1101                                 }
1102                         }
1103 #endif
1104                 else if (type == TLSEXT_TYPE_status_request &&
1105                          s->version != DTLS1_VERSION)
1106                         {
1107                         /* MUST be empty and only sent if we've requested
1108                          * a status request message.
1109                          */ 
1110                         if ((s->tlsext_status_type == -1) || (size > 0))
1111                                 {
1112                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1113                                 return 0;
1114                                 }
1115                         /* Set flag to expect CertificateStatus message */
1116                         s->tlsext_status_expected = 1;
1117                         }
1118                 else if (type == TLSEXT_TYPE_renegotiate)
1119                         {
1120                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
1121                                 return 0;
1122                         renegotiate_seen = 1;
1123                         }
1124                 data+=size;             
1125                 }
1126
1127         if (data != d+n)
1128                 {
1129                 *al = SSL_AD_DECODE_ERROR;
1130                 return 0;
1131                 }
1132
1133         if (!s->hit && tlsext_servername == 1)
1134                 {
1135                 if (s->tlsext_hostname)
1136                         {
1137                         if (s->session->tlsext_hostname == NULL)
1138                                 {
1139                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
1140                                 if (!s->session->tlsext_hostname)
1141                                         {
1142                                         *al = SSL_AD_UNRECOGNIZED_NAME;
1143                                         return 0;
1144                                         }
1145                                 }
1146                         else 
1147                                 {
1148                                 *al = SSL_AD_DECODE_ERROR;
1149                                 return 0;
1150                                 }
1151                         }
1152                 }
1153
1154         *p = data;
1155
1156         ri_check:
1157
1158         /* Determine if we need to see RI. Strictly speaking if we want to
1159          * avoid an attack we should *always* see RI even on initial server
1160          * hello because the client doesn't see any renegotiation during an
1161          * attack. However this would mean we could not connect to any server
1162          * which doesn't support RI so for the immediate future tolerate RI
1163          * absence on initial connect only.
1164          */
1165         if (!renegotiate_seen
1166                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
1167                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1168                 {
1169                 *al = SSL_AD_HANDSHAKE_FAILURE;
1170                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,
1171                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1172                 return 0;
1173                 }
1174
1175         return 1;
1176         }
1177
1178
1179 int ssl_prepare_clienthello_tlsext(SSL *s)
1180         {
1181 #ifndef OPENSSL_NO_EC
1182         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats 
1183          * and elliptic curves we support.
1184          */
1185         int using_ecc = 0;
1186         int i;
1187         unsigned char *j;
1188         unsigned long alg_k, alg_a;
1189         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1190
1191         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1192                 {
1193                 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1194
1195                 alg_k = c->algorithm_mkey;
1196                 alg_a = c->algorithm_auth;
1197                 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe) || (alg_a & SSL_aECDSA)))
1198                         {
1199                         using_ecc = 1;
1200                         break;
1201                         }
1202                 }
1203         using_ecc = using_ecc && (s->version == TLS1_VERSION);
1204         if (using_ecc)
1205                 {
1206                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1207                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1208                         {
1209                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1210                         return -1;
1211                         }
1212                 s->tlsext_ecpointformatlist_length = 3;
1213                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1214                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1215                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1216
1217                 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
1218                 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
1219                 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
1220                 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
1221                         {
1222                         s->tlsext_ellipticcurvelist_length = 0;
1223                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1224                         return -1;
1225                         }
1226                 for (i = 1, j = s->tlsext_ellipticcurvelist; (unsigned int)i <=
1227                                 sizeof(nid_list)/sizeof(nid_list[0]); i++)
1228                         s2n(i,j);
1229                 }
1230 #endif /* OPENSSL_NO_EC */
1231
1232 #ifdef TLSEXT_TYPE_opaque_prf_input
1233         {
1234                 int r = 1;
1235         
1236                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1237                         {
1238                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1239                         if (!r)
1240                                 return -1;
1241                         }
1242
1243                 if (s->tlsext_opaque_prf_input != NULL)
1244                         {
1245                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1246                                 OPENSSL_free(s->s3->client_opaque_prf_input);
1247
1248                         if (s->tlsext_opaque_prf_input_len == 0)
1249                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1250                         else
1251                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1252                         if (s->s3->client_opaque_prf_input == NULL)
1253                                 {
1254                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1255                                 return -1;
1256                                 }
1257                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1258                         }
1259
1260                 if (r == 2)
1261                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
1262                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1263         }
1264 #endif
1265
1266         return 1;
1267         }
1268
1269 int ssl_prepare_serverhello_tlsext(SSL *s)
1270         {
1271 #ifndef OPENSSL_NO_EC
1272         /* If we are server and using an ECC cipher suite, send the point formats we support 
1273          * if the client sent us an ECPointsFormat extension.  Note that the server is not
1274          * supposed to send an EllipticCurves extension.
1275          */
1276
1277         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1278         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1279         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1280         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1281         
1282         if (using_ecc)
1283                 {
1284                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1285                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1286                         {
1287                         SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1288                         return -1;
1289                         }
1290                 s->tlsext_ecpointformatlist_length = 3;
1291                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1292                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1293                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1294                 }
1295 #endif /* OPENSSL_NO_EC */
1296
1297         return 1;
1298         }
1299
1300 int ssl_check_clienthello_tlsext(SSL *s)
1301         {
1302         int ret=SSL_TLSEXT_ERR_NOACK;
1303         int al = SSL_AD_UNRECOGNIZED_NAME;
1304
1305 #ifndef OPENSSL_NO_EC
1306         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
1307          * ssl3_choose_cipher in s3_lib.c.
1308          */
1309         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
1310          * ssl3_choose_cipher in s3_lib.c.
1311          */
1312 #endif
1313
1314         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1315                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1316         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1317                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1318
1319         /* If status request then ask callback what to do.
1320          * Note: this must be called after servername callbacks in case 
1321          * the certificate has changed.
1322          */
1323         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
1324                 {
1325                 int r;
1326                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1327                 switch (r)
1328                         {
1329                         /* We don't want to send a status request response */
1330                         case SSL_TLSEXT_ERR_NOACK:
1331                                 s->tlsext_status_expected = 0;
1332                                 break;
1333                         /* status request response should be sent */
1334                         case SSL_TLSEXT_ERR_OK:
1335                                 if (s->tlsext_ocsp_resp)
1336                                         s->tlsext_status_expected = 1;
1337                                 else
1338                                         s->tlsext_status_expected = 0;
1339                                 break;
1340                         /* something bad happened */
1341                         case SSL_TLSEXT_ERR_ALERT_FATAL:
1342                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1343                                 al = SSL_AD_INTERNAL_ERROR;
1344                                 goto err;
1345                         }
1346                 }
1347         else
1348                 s->tlsext_status_expected = 0;
1349
1350 #ifdef TLSEXT_TYPE_opaque_prf_input
1351         {
1352                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
1353                  * but we might be sending an alert in response to the client hello,
1354                  * so this has to happen here in ssl_check_clienthello_tlsext(). */
1355
1356                 int r = 1;
1357         
1358                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1359                         {
1360                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1361                         if (!r)
1362                                 {
1363                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1364                                 al = SSL_AD_INTERNAL_ERROR;
1365                                 goto err;
1366                                 }
1367                         }
1368
1369                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1370                         OPENSSL_free(s->s3->server_opaque_prf_input);
1371                 s->s3->server_opaque_prf_input = NULL;
1372
1373                 if (s->tlsext_opaque_prf_input != NULL)
1374                         {
1375                         if (s->s3->client_opaque_prf_input != NULL &&
1376                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
1377                                 {
1378                                 /* can only use this extension if we have a server opaque PRF input
1379                                  * of the same length as the client opaque PRF input! */
1380
1381                                 if (s->tlsext_opaque_prf_input_len == 0)
1382                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1383                                 else
1384                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1385                                 if (s->s3->server_opaque_prf_input == NULL)
1386                                         {
1387                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1388                                         al = SSL_AD_INTERNAL_ERROR;
1389                                         goto err;
1390                                         }
1391                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1392                                 }
1393                         }
1394
1395                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
1396                         {
1397                         /* The callback wants to enforce use of the extension,
1398                          * but we can't do that with the client opaque PRF input;
1399                          * abort the handshake.
1400                          */
1401                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1402                         al = SSL_AD_HANDSHAKE_FAILURE;
1403                         }
1404         }
1405
1406 #endif
1407  err:
1408         switch (ret)
1409                 {
1410                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1411                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1412                         return -1;
1413
1414                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1415                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1416                         return 1; 
1417                                         
1418                 case SSL_TLSEXT_ERR_NOACK:
1419                         s->servername_done=0;
1420                         default:
1421                 return 1;
1422                 }
1423         }
1424
1425 int ssl_check_serverhello_tlsext(SSL *s)
1426         {
1427         int ret=SSL_TLSEXT_ERR_NOACK;
1428         int al = SSL_AD_UNRECOGNIZED_NAME;
1429
1430 #ifndef OPENSSL_NO_EC
1431         /* If we are client and using an elliptic curve cryptography cipher suite, then server
1432          * must return a an EC point formats lists containing uncompressed.
1433          */
1434         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1435         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1436         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
1437             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
1438                 {
1439                 /* we are using an ECC cipher */
1440                 size_t i;
1441                 unsigned char *list;
1442                 int found_uncompressed = 0;
1443                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length == 0))
1444                         {
1445                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1446                         return -1;
1447                         }
1448                 list = s->session->tlsext_ecpointformatlist;
1449                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1450                         {
1451                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
1452                                 {
1453                                 found_uncompressed = 1;
1454                                 break;
1455                                 }
1456                         }
1457                 if (!found_uncompressed)
1458                         {
1459                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1460                         return -1;
1461                         }
1462                 }
1463         ret = SSL_TLSEXT_ERR_OK;
1464 #endif /* OPENSSL_NO_EC */
1465
1466         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1467                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1468         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1469                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1470
1471 #ifdef TLSEXT_TYPE_opaque_prf_input
1472         if (s->s3->server_opaque_prf_input_len > 0)
1473                 {
1474                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
1475                  * So first verify that we really have a value from the server too. */
1476
1477                 if (s->s3->server_opaque_prf_input == NULL)
1478                         {
1479                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1480                         al = SSL_AD_HANDSHAKE_FAILURE;
1481                         }
1482                 
1483                 /* Anytime the server *has* sent an opaque PRF input, we need to check
1484                  * that we have a client opaque PRF input of the same size. */
1485                 if (s->s3->client_opaque_prf_input == NULL ||
1486                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
1487                         {
1488                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1489                         al = SSL_AD_ILLEGAL_PARAMETER;
1490                         }
1491                 }
1492 #endif
1493
1494         /* If we've requested certificate status and we wont get one
1495          * tell the callback
1496          */
1497         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
1498                         && s->ctx && s->ctx->tlsext_status_cb)
1499                 {
1500                 int r;
1501                 /* Set resp to NULL, resplen to -1 so callback knows
1502                  * there is no response.
1503                  */
1504                 if (s->tlsext_ocsp_resp)
1505                         {
1506                         OPENSSL_free(s->tlsext_ocsp_resp);
1507                         s->tlsext_ocsp_resp = NULL;
1508                         }
1509                 s->tlsext_ocsp_resplen = -1;
1510                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1511                 if (r == 0)
1512                         {
1513                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1514                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1515                         }
1516                 if (r < 0)
1517                         {
1518                         al = SSL_AD_INTERNAL_ERROR;
1519                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1520                         }
1521                 }
1522
1523         switch (ret)
1524                 {
1525                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1526                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1527                         return -1;
1528
1529                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1530                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1531                         return 1; 
1532                                         
1533                 case SSL_TLSEXT_ERR_NOACK:
1534                         s->servername_done=0;
1535                         default:
1536                 return 1;
1537                 }
1538         }
1539
1540 /* Since the server cache lookup is done early on in the processing of client
1541  * hello and other operations depend on the result we need to handle any TLS
1542  * session ticket extension at the same time.
1543  */
1544
1545 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1546                                 const unsigned char *limit, SSL_SESSION **ret)
1547         {
1548         /* Point after session ID in client hello */
1549         const unsigned char *p = session_id + len;
1550         unsigned short i;
1551
1552         /* If tickets disabled behave as if no ticket present
1553          * to permit stateful resumption.
1554          */
1555         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1556                 return 1;
1557
1558         if ((s->version <= SSL3_VERSION) || !limit)
1559                 return 1;
1560         if (p >= limit)
1561                 return -1;
1562         /* Skip past DTLS cookie */
1563         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1564                 {
1565                 i = *(p++);
1566                 p+= i;
1567                 if (p >= limit)
1568                         return -1;
1569                 }
1570         /* Skip past cipher list */
1571         n2s(p, i);
1572         p+= i;
1573         if (p >= limit)
1574                 return -1;
1575         /* Skip past compression algorithm list */
1576         i = *(p++);
1577         p += i;
1578         if (p > limit)
1579                 return -1;
1580         /* Now at start of extensions */
1581         if ((p + 2) >= limit)
1582                 return 1;
1583         n2s(p, i);
1584         while ((p + 4) <= limit)
1585                 {
1586                 unsigned short type, size;
1587                 n2s(p, type);
1588                 n2s(p, size);
1589                 if (p + size > limit)
1590                         return 1;
1591                 if (type == TLSEXT_TYPE_session_ticket)
1592                         {
1593                         /* If tickets disabled indicate cache miss which will
1594                          * trigger a full handshake
1595                          */
1596                         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1597                                 return 1;
1598                         /* If zero length note client will accept a ticket
1599                          * and indicate cache miss to trigger full handshake
1600                          */
1601                         if (size == 0)
1602                                 {
1603                                 s->tlsext_ticket_expected = 1;
1604                                 return 0;       /* Cache miss */
1605                                 }
1606                         if (s->tls_session_secret_cb)
1607                                 {
1608                                 /* Indicate cache miss here and instead of
1609                                  * generating the session from ticket now,
1610                                  * trigger abbreviated handshake based on
1611                                  * external mechanism to calculate the master
1612                                  * secret later. */
1613                                 return 0;
1614                                 }
1615                         return tls_decrypt_ticket(s, p, size, session_id, len,
1616                                                                         ret);
1617                         }
1618                 p += size;
1619                 }
1620         return 1;
1621         }
1622
1623 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
1624                                 const unsigned char *sess_id, int sesslen,
1625                                 SSL_SESSION **psess)
1626         {
1627         SSL_SESSION *sess;
1628         unsigned char *sdec;
1629         const unsigned char *p;
1630         int slen, mlen, renew_ticket = 0;
1631         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1632         HMAC_CTX hctx;
1633         EVP_CIPHER_CTX ctx;
1634         SSL_CTX *tctx = s->initial_ctx;
1635         /* Need at least keyname + iv + some encrypted data */
1636         if (eticklen < 48)
1637                 goto tickerr;
1638         /* Initialize session ticket encryption and HMAC contexts */
1639         HMAC_CTX_init(&hctx);
1640         EVP_CIPHER_CTX_init(&ctx);
1641         if (tctx->tlsext_ticket_key_cb)
1642                 {
1643                 unsigned char *nctick = (unsigned char *)etick;
1644                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
1645                                                         &ctx, &hctx, 0);
1646                 if (rv < 0)
1647                         return -1;
1648                 if (rv == 0)
1649                         goto tickerr;
1650                 if (rv == 2)
1651                         renew_ticket = 1;
1652                 }
1653         else
1654                 {
1655                 /* Check key name matches */
1656                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
1657                         goto tickerr;
1658                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1659                                         tlsext_tick_md(), NULL);
1660                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1661                                 tctx->tlsext_tick_aes_key, etick + 16);
1662                 }
1663         /* Attempt to process session ticket, first conduct sanity and
1664          * integrity checks on ticket.
1665          */
1666         mlen = HMAC_size(&hctx);
1667         if (mlen < 0)
1668                 {
1669                 EVP_CIPHER_CTX_cleanup(&ctx);
1670                 return -1;
1671                 }
1672         eticklen -= mlen;
1673         /* Check HMAC of encrypted ticket */
1674         HMAC_Update(&hctx, etick, eticklen);
1675         HMAC_Final(&hctx, tick_hmac, NULL);
1676         HMAC_CTX_cleanup(&hctx);
1677         if (memcmp(tick_hmac, etick + eticklen, mlen))
1678                 goto tickerr;
1679         /* Attempt to decrypt session data */
1680         /* Move p after IV to start of encrypted ticket, update length */
1681         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1682         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1683         sdec = OPENSSL_malloc(eticklen);
1684         if (!sdec)
1685                 {
1686                 EVP_CIPHER_CTX_cleanup(&ctx);
1687                 return -1;
1688                 }
1689         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
1690         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
1691                 goto tickerr;
1692         slen += mlen;
1693         EVP_CIPHER_CTX_cleanup(&ctx);
1694         p = sdec;
1695                 
1696         sess = d2i_SSL_SESSION(NULL, &p, slen);
1697         OPENSSL_free(sdec);
1698         if (sess)
1699                 {
1700                 /* The session ID if non-empty is used by some clients to
1701                  * detect that the ticket has been accepted. So we copy it to
1702                  * the session structure. If it is empty set length to zero
1703                  * as required by standard.
1704                  */
1705                 if (sesslen)
1706                         memcpy(sess->session_id, sess_id, sesslen);
1707                 sess->session_id_length = sesslen;
1708                 *psess = sess;
1709                 s->tlsext_ticket_expected = renew_ticket;
1710                 return 1;
1711                 }
1712         /* If session decrypt failure indicate a cache miss and set state to
1713          * send a new ticket
1714          */
1715         tickerr:        
1716         s->tlsext_ticket_expected = 1;
1717         return 0;
1718         }
1719
1720 #endif