add missing parts of reneg port, fix apps patch
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include "ssl_locl.h"
118
119 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
120
121 #ifndef OPENSSL_NO_TLSEXT
122 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
123                                 const unsigned char *sess_id, int sesslen,
124                                 SSL_SESSION **psess);
125 #endif
126
127 SSL3_ENC_METHOD TLSv1_enc_data={
128         tls1_enc,
129         tls1_mac,
130         tls1_setup_key_block,
131         tls1_generate_master_secret,
132         tls1_change_cipher_state,
133         tls1_final_finish_mac,
134         TLS1_FINISH_MAC_LENGTH,
135         tls1_cert_verify_mac,
136         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
137         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
138         tls1_alert_code,
139         };
140
141 long tls1_default_timeout(void)
142         {
143         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
144          * is way too long for http, the cache would over fill */
145         return(60*60*2);
146         }
147
148 int tls1_new(SSL *s)
149         {
150         if (!ssl3_new(s)) return(0);
151         s->method->ssl_clear(s);
152         return(1);
153         }
154
155 void tls1_free(SSL *s)
156         {
157 #ifndef OPENSSL_NO_TLSEXT
158         if (s->tlsext_session_ticket)
159                 {
160                 OPENSSL_free(s->tlsext_session_ticket);
161                 }
162 #endif /* OPENSSL_NO_TLSEXT */
163         ssl3_free(s);
164         }
165
166 void tls1_clear(SSL *s)
167         {
168         ssl3_clear(s);
169         s->version=TLS1_VERSION;
170         }
171
172 #ifndef OPENSSL_NO_EC
173 static int nid_list[] =
174         {
175                 NID_sect163k1, /* sect163k1 (1) */
176                 NID_sect163r1, /* sect163r1 (2) */
177                 NID_sect163r2, /* sect163r2 (3) */
178                 NID_sect193r1, /* sect193r1 (4) */ 
179                 NID_sect193r2, /* sect193r2 (5) */ 
180                 NID_sect233k1, /* sect233k1 (6) */
181                 NID_sect233r1, /* sect233r1 (7) */ 
182                 NID_sect239k1, /* sect239k1 (8) */ 
183                 NID_sect283k1, /* sect283k1 (9) */
184                 NID_sect283r1, /* sect283r1 (10) */ 
185                 NID_sect409k1, /* sect409k1 (11) */ 
186                 NID_sect409r1, /* sect409r1 (12) */
187                 NID_sect571k1, /* sect571k1 (13) */ 
188                 NID_sect571r1, /* sect571r1 (14) */ 
189                 NID_secp160k1, /* secp160k1 (15) */
190                 NID_secp160r1, /* secp160r1 (16) */ 
191                 NID_secp160r2, /* secp160r2 (17) */ 
192                 NID_secp192k1, /* secp192k1 (18) */
193                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
194                 NID_secp224k1, /* secp224k1 (20) */ 
195                 NID_secp224r1, /* secp224r1 (21) */
196                 NID_secp256k1, /* secp256k1 (22) */ 
197                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
198                 NID_secp384r1, /* secp384r1 (24) */
199                 NID_secp521r1  /* secp521r1 (25) */     
200         };
201         
202 int tls1_ec_curve_id2nid(int curve_id)
203         {
204         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
205         if ((curve_id < 1) || ((unsigned int)curve_id >
206                                 sizeof(nid_list)/sizeof(nid_list[0])))
207                 return 0;
208         return nid_list[curve_id-1];
209         }
210
211 int tls1_ec_nid2curve_id(int nid)
212         {
213         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
214         switch (nid)
215                 {
216         case NID_sect163k1: /* sect163k1 (1) */
217                 return 1;
218         case NID_sect163r1: /* sect163r1 (2) */
219                 return 2;
220         case NID_sect163r2: /* sect163r2 (3) */
221                 return 3;
222         case NID_sect193r1: /* sect193r1 (4) */ 
223                 return 4;
224         case NID_sect193r2: /* sect193r2 (5) */ 
225                 return 5;
226         case NID_sect233k1: /* sect233k1 (6) */
227                 return 6;
228         case NID_sect233r1: /* sect233r1 (7) */ 
229                 return 7;
230         case NID_sect239k1: /* sect239k1 (8) */ 
231                 return 8;
232         case NID_sect283k1: /* sect283k1 (9) */
233                 return 9;
234         case NID_sect283r1: /* sect283r1 (10) */ 
235                 return 10;
236         case NID_sect409k1: /* sect409k1 (11) */ 
237                 return 11;
238         case NID_sect409r1: /* sect409r1 (12) */
239                 return 12;
240         case NID_sect571k1: /* sect571k1 (13) */ 
241                 return 13;
242         case NID_sect571r1: /* sect571r1 (14) */ 
243                 return 14;
244         case NID_secp160k1: /* secp160k1 (15) */
245                 return 15;
246         case NID_secp160r1: /* secp160r1 (16) */ 
247                 return 16;
248         case NID_secp160r2: /* secp160r2 (17) */ 
249                 return 17;
250         case NID_secp192k1: /* secp192k1 (18) */
251                 return 18;
252         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
253                 return 19;
254         case NID_secp224k1: /* secp224k1 (20) */ 
255                 return 20;
256         case NID_secp224r1: /* secp224r1 (21) */
257                 return 21;
258         case NID_secp256k1: /* secp256k1 (22) */ 
259                 return 22;
260         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
261                 return 23;
262         case NID_secp384r1: /* secp384r1 (24) */
263                 return 24;
264         case NID_secp521r1:  /* secp521r1 (25) */       
265                 return 25;
266         default:
267                 return 0;
268                 }
269         }
270 #endif /* OPENSSL_NO_EC */
271
272 #ifndef OPENSSL_NO_TLSEXT
273 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
274         {
275         int extdatalen=0;
276         unsigned char *ret = p;
277
278         /* don't add extensions for SSLv3 */
279         if (s->client_version == SSL3_VERSION)
280                 return p;
281
282         ret+=2;
283
284         if (ret>=limit) return NULL; /* this really never occurs, but ... */
285
286         if (s->tlsext_hostname != NULL)
287                 { 
288                 /* Add TLS extension servername to the Client Hello message */
289                 unsigned long size_str;
290                 long lenmax; 
291
292                 /* check for enough space.
293                    4 for the servername type and entension length
294                    2 for servernamelist length
295                    1 for the hostname type
296                    2 for hostname length
297                    + hostname length 
298                 */
299                    
300                 if ((lenmax = limit - ret - 9) < 0 
301                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
302                         return NULL;
303                         
304                 /* extension type and length */
305                 s2n(TLSEXT_TYPE_server_name,ret); 
306                 s2n(size_str+5,ret);
307                 
308                 /* length of servername list */
309                 s2n(size_str+3,ret);
310         
311                 /* hostname type, length and hostname */
312                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
313                 s2n(size_str,ret);
314                 memcpy(ret, s->tlsext_hostname, size_str);
315                 ret+=size_str;
316                 }
317
318         /* Add the renegotiation option: TODOEKR switch */
319         {
320           int el;
321           
322           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
323               {
324               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
325               return NULL;
326               }
327
328           if((limit - p - 4 - el) < 0) return NULL;
329           
330           s2n(TLSEXT_TYPE_renegotiate,ret);
331           s2n(el,ret);
332
333           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
334               {
335               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
336               return NULL;
337               }
338
339           ret += el;
340         }
341
342 #ifndef OPENSSL_NO_EC
343         if (s->tlsext_ecpointformatlist != NULL)
344                 {
345                 /* Add TLS extension ECPointFormats to the ClientHello message */
346                 long lenmax; 
347
348                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
349                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
350                 if (s->tlsext_ecpointformatlist_length > 255)
351                         {
352                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
353                         return NULL;
354                         }
355                 
356                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
357                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
358                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
359                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
360                 ret+=s->tlsext_ecpointformatlist_length;
361                 }
362         if (s->tlsext_ellipticcurvelist != NULL)
363                 {
364                 /* Add TLS extension EllipticCurves to the ClientHello message */
365                 long lenmax; 
366
367                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
368                 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
369                 if (s->tlsext_ellipticcurvelist_length > 65532)
370                         {
371                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
372                         return NULL;
373                         }
374                 
375                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
376                 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
377
378                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
379                  * elliptic_curve_list, but the examples use two bytes.
380                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
381                  * resolves this to two bytes.
382                  */
383                 s2n(s->tlsext_ellipticcurvelist_length, ret);
384                 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
385                 ret+=s->tlsext_ellipticcurvelist_length;
386                 }
387 #endif /* OPENSSL_NO_EC */
388
389         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
390                 {
391                 int ticklen;
392                 if (!s->new_session && s->session && s->session->tlsext_tick)
393                         ticklen = s->session->tlsext_ticklen;
394                 else if (s->session && s->tlsext_session_ticket &&
395                          s->tlsext_session_ticket->data)
396                         {
397                         ticklen = s->tlsext_session_ticket->length;
398                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
399                         if (!s->session->tlsext_tick)
400                                 return NULL;
401                         memcpy(s->session->tlsext_tick,
402                                s->tlsext_session_ticket->data,
403                                ticklen);
404                         s->session->tlsext_ticklen = ticklen;
405                         }
406                 else
407                         ticklen = 0;
408                 if (ticklen == 0 && s->tlsext_session_ticket &&
409                     s->tlsext_session_ticket->data == NULL)
410                         goto skip_ext;
411                 /* Check for enough room 2 for extension type, 2 for len
412                  * rest for ticket
413                  */
414                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
415                 s2n(TLSEXT_TYPE_session_ticket,ret); 
416                 s2n(ticklen,ret);
417                 if (ticklen)
418                         {
419                         memcpy(ret, s->session->tlsext_tick, ticklen);
420                         ret += ticklen;
421                         }
422                 }
423                 skip_ext:
424
425 #ifdef TLSEXT_TYPE_opaque_prf_input
426         if (s->s3->client_opaque_prf_input != NULL)
427                 {
428                 size_t col = s->s3->client_opaque_prf_input_len;
429                 
430                 if ((long)(limit - ret - 6 - col < 0))
431                         return NULL;
432                 if (col > 0xFFFD) /* can't happen */
433                         return NULL;
434
435                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
436                 s2n(col + 2, ret);
437                 s2n(col, ret);
438                 memcpy(ret, s->s3->client_opaque_prf_input, col);
439                 ret += col;
440                 }
441 #endif
442
443         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
444                 {
445                 int i;
446                 long extlen, idlen, itmp;
447                 OCSP_RESPID *id;
448
449                 idlen = 0;
450                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
451                         {
452                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
453                         itmp = i2d_OCSP_RESPID(id, NULL);
454                         if (itmp <= 0)
455                                 return NULL;
456                         idlen += itmp + 2;
457                         }
458
459                 if (s->tlsext_ocsp_exts)
460                         {
461                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
462                         if (extlen < 0)
463                                 return NULL;
464                         }
465                 else
466                         extlen = 0;
467                         
468                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
469                 s2n(TLSEXT_TYPE_status_request, ret);
470                 if (extlen + idlen > 0xFFF0)
471                         return NULL;
472                 s2n(extlen + idlen + 5, ret);
473                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
474                 s2n(idlen, ret);
475                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
476                         {
477                         /* save position of id len */
478                         unsigned char *q = ret;
479                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
480                         /* skip over id len */
481                         ret += 2;
482                         itmp = i2d_OCSP_RESPID(id, &ret);
483                         /* write id len */
484                         s2n(itmp, q);
485                         }
486                 s2n(extlen, ret);
487                 if (extlen > 0)
488                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
489                 }
490
491         if ((extdatalen = ret-p-2)== 0) 
492                 return p;
493
494         s2n(extdatalen,p);
495         return ret;
496         }
497
498 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
499         {
500         int extdatalen=0;
501         unsigned char *ret = p;
502
503         /* don't add extensions for SSLv3 */
504         if (s->version == SSL3_VERSION)
505                 return p;
506         
507         ret+=2;
508         if (ret>=limit) return NULL; /* this really never occurs, but ... */
509
510         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
511                 { 
512                 if ((long)(limit - ret - 4) < 0) return NULL; 
513
514                 s2n(TLSEXT_TYPE_server_name,ret);
515                 s2n(0,ret);
516                 }
517
518         if(s->s3->send_connection_binding)
519         {
520           int el;
521           
522           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
523               {
524               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
525               return NULL;
526               }
527
528           if((limit - p - 4 - el) < 0) return NULL;
529           
530           s2n(TLSEXT_TYPE_renegotiate,ret);
531           s2n(el,ret);
532
533           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
534               {
535               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
536               return NULL;
537               }
538
539           ret += el;
540         }
541
542 #ifndef OPENSSL_NO_EC
543         if (s->tlsext_ecpointformatlist != NULL)
544                 {
545                 /* Add TLS extension ECPointFormats to the ServerHello message */
546                 long lenmax; 
547
548                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
549                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
550                 if (s->tlsext_ecpointformatlist_length > 255)
551                         {
552                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
553                         return NULL;
554                         }
555                 
556                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
557                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
558                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
559                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
560                 ret+=s->tlsext_ecpointformatlist_length;
561
562                 }
563         /* Currently the server should not respond with a SupportedCurves extension */
564 #endif /* OPENSSL_NO_EC */
565
566         if (s->tlsext_ticket_expected
567                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
568                 { 
569                 if ((long)(limit - ret - 4) < 0) return NULL; 
570                 s2n(TLSEXT_TYPE_session_ticket,ret);
571                 s2n(0,ret);
572                 }
573
574         if (s->tlsext_status_expected)
575                 { 
576                 if ((long)(limit - ret - 4) < 0) return NULL; 
577                 s2n(TLSEXT_TYPE_status_request,ret);
578                 s2n(0,ret);
579                 }
580
581 #ifdef TLSEXT_TYPE_opaque_prf_input
582         if (s->s3->server_opaque_prf_input != NULL)
583                 {
584                 size_t sol = s->s3->server_opaque_prf_input_len;
585                 
586                 if ((long)(limit - ret - 6 - sol) < 0)
587                         return NULL;
588                 if (sol > 0xFFFD) /* can't happen */
589                         return NULL;
590
591                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
592                 s2n(sol + 2, ret);
593                 s2n(sol, ret);
594                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
595                 ret += sol;
596                 }
597 #endif
598         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
599                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
600                 { const unsigned char cryptopro_ext[36] = {
601                         0xfd, 0xe8, /*65000*/
602                         0x00, 0x20, /*32 bytes length*/
603                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
604                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
605                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
606                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
607                         if (limit-ret<36) return NULL;
608                         memcpy(ret,cryptopro_ext,36);
609                         ret+=36;
610
611                 }
612
613         if ((extdatalen = ret-p-2)== 0) 
614                 return p;
615
616         s2n(extdatalen,p);
617         return ret;
618         }
619
620 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
621         {
622         unsigned short type;
623         unsigned short size;
624         unsigned short len;
625         unsigned char *data = *p;
626         int renegotiate_seen = 0;
627
628         s->servername_done = 0;
629         s->tlsext_status_type = -1;
630         s->s3->send_connection_binding = 0;
631
632         if (data >= (d+n-2))
633                 {
634                 if (s->new_session
635                         && !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
636                         {
637                         /* We should always see one extension: the renegotiate extension */
638                         *al = SSL_AD_ILLEGAL_PARAMETER; /* is this the right alert? */
639                         return 0;
640                         }
641                 return 1;
642                 }
643         n2s(data,len);
644
645         if (data > (d+n-len)) 
646                 return 1;
647
648         while (data <= (d+n-4))
649                 {
650                 n2s(data,type);
651                 n2s(data,size);
652
653                 if (data+size > (d+n))
654                         return 1;
655 #if 0
656                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
657 #endif
658                 if (s->tlsext_debug_cb)
659                         s->tlsext_debug_cb(s, 0, type, data, size,
660                                                 s->tlsext_debug_arg);
661 /* The servername extension is treated as follows:
662
663    - Only the hostname type is supported with a maximum length of 255.
664    - The servername is rejected if too long or if it contains zeros,
665      in which case an fatal alert is generated.
666    - The servername field is maintained together with the session cache.
667    - When a session is resumed, the servername call back invoked in order
668      to allow the application to position itself to the right context. 
669    - The servername is acknowledged if it is new for a session or when 
670      it is identical to a previously used for the same session. 
671      Applications can control the behaviour.  They can at any time
672      set a 'desirable' servername for a new SSL object. This can be the
673      case for example with HTTPS when a Host: header field is received and
674      a renegotiation is requested. In this case, a possible servername
675      presented in the new client hello is only acknowledged if it matches
676      the value of the Host: field. 
677    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
678      if they provide for changing an explicit servername context for the session,
679      i.e. when the session has been established with a servername extension. 
680    - On session reconnect, the servername extension may be absent. 
681
682 */      
683
684                 if (type == TLSEXT_TYPE_server_name)
685                         {
686                         unsigned char *sdata;
687                         int servname_type;
688                         int dsize; 
689                 
690                         if (size < 2) 
691                                 {
692                                 *al = SSL_AD_DECODE_ERROR;
693                                 return 0;
694                                 }
695                         n2s(data,dsize);  
696                         size -= 2;
697                         if (dsize > size  ) 
698                                 {
699                                 *al = SSL_AD_DECODE_ERROR;
700                                 return 0;
701                                 } 
702
703                         sdata = data;
704                         while (dsize > 3) 
705                                 {
706                                 servname_type = *(sdata++); 
707                                 n2s(sdata,len);
708                                 dsize -= 3;
709
710                                 if (len > dsize) 
711                                         {
712                                         *al = SSL_AD_DECODE_ERROR;
713                                         return 0;
714                                         }
715                                 if (s->servername_done == 0)
716                                 switch (servname_type)
717                                         {
718                                 case TLSEXT_NAMETYPE_host_name:
719                                         if (s->session->tlsext_hostname == NULL)
720                                                 {
721                                                 if (len > TLSEXT_MAXLEN_host_name || 
722                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
723                                                         {
724                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
725                                                         return 0;
726                                                         }
727                                                 memcpy(s->session->tlsext_hostname, sdata, len);
728                                                 s->session->tlsext_hostname[len]='\0';
729                                                 if (strlen(s->session->tlsext_hostname) != len) {
730                                                         OPENSSL_free(s->session->tlsext_hostname);
731                                                         s->session->tlsext_hostname = NULL;
732                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
733                                                         return 0;
734                                                 }
735                                                 s->servername_done = 1; 
736
737                                                 }
738                                         else 
739                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
740                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
741                                         
742                                         break;
743
744                                 default:
745                                         break;
746                                         }
747                                  
748                                 dsize -= len;
749                                 }
750                         if (dsize != 0) 
751                                 {
752                                 *al = SSL_AD_DECODE_ERROR;
753                                 return 0;
754                                 }
755
756                         }
757
758 #ifndef OPENSSL_NO_EC
759                 else if (type == TLSEXT_TYPE_ec_point_formats)
760                         {
761                         unsigned char *sdata = data;
762                         int ecpointformatlist_length = *(sdata++);
763
764                         if (ecpointformatlist_length != size - 1)
765                                 {
766                                 *al = TLS1_AD_DECODE_ERROR;
767                                 return 0;
768                                 }
769                         s->session->tlsext_ecpointformatlist_length = 0;
770                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
771                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
772                                 {
773                                 *al = TLS1_AD_INTERNAL_ERROR;
774                                 return 0;
775                                 }
776                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
777                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
778 #if 0
779                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
780                         sdata = s->session->tlsext_ecpointformatlist;
781                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
782                                 fprintf(stderr,"%i ",*(sdata++));
783                         fprintf(stderr,"\n");
784 #endif
785                         }
786                 else if (type == TLSEXT_TYPE_elliptic_curves)
787                         {
788                         unsigned char *sdata = data;
789                         int ellipticcurvelist_length = (*(sdata++) << 8);
790                         ellipticcurvelist_length += (*(sdata++));
791
792                         if (ellipticcurvelist_length != size - 2)
793                                 {
794                                 *al = TLS1_AD_DECODE_ERROR;
795                                 return 0;
796                                 }
797                         s->session->tlsext_ellipticcurvelist_length = 0;
798                         if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist);
799                         if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
800                                 {
801                                 *al = TLS1_AD_INTERNAL_ERROR;
802                                 return 0;
803                                 }
804                         s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
805                         memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
806 #if 0
807                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
808                         sdata = s->session->tlsext_ellipticcurvelist;
809                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
810                                 fprintf(stderr,"%i ",*(sdata++));
811                         fprintf(stderr,"\n");
812 #endif
813                         }
814 #endif /* OPENSSL_NO_EC */
815 #ifdef TLSEXT_TYPE_opaque_prf_input
816                 else if (type == TLSEXT_TYPE_opaque_prf_input)
817                         {
818                         unsigned char *sdata = data;
819
820                         if (size < 2)
821                                 {
822                                 *al = SSL_AD_DECODE_ERROR;
823                                 return 0;
824                                 }
825                         n2s(sdata, s->s3->client_opaque_prf_input_len);
826                         if (s->s3->client_opaque_prf_input_len != size - 2)
827                                 {
828                                 *al = SSL_AD_DECODE_ERROR;
829                                 return 0;
830                                 }
831
832                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
833                                 OPENSSL_free(s->s3->client_opaque_prf_input);
834                         if (s->s3->client_opaque_prf_input_len == 0)
835                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
836                         else
837                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
838                         if (s->s3->client_opaque_prf_input == NULL)
839                                 {
840                                 *al = TLS1_AD_INTERNAL_ERROR;
841                                 return 0;
842                                 }
843                         }
844 #endif
845                 else if (type == TLSEXT_TYPE_session_ticket)
846                         {
847                         if (s->tls_session_ticket_ext_cb &&
848                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
849                                 {
850                                 *al = TLS1_AD_INTERNAL_ERROR;
851                                 return 0;
852                                 }
853                         }
854                 else if (type == TLSEXT_TYPE_renegotiate)
855                         {
856                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
857                                 return 0;
858                         renegotiate_seen = 1;
859                         }
860                 else if (type == TLSEXT_TYPE_status_request
861                                                 && s->ctx->tlsext_status_cb)
862                         {
863                 
864                         if (size < 5) 
865                                 {
866                                 *al = SSL_AD_DECODE_ERROR;
867                                 return 0;
868                                 }
869
870                         s->tlsext_status_type = *data++;
871                         size--;
872                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
873                                 {
874                                 const unsigned char *sdata;
875                                 int dsize;
876                                 /* Read in responder_id_list */
877                                 n2s(data,dsize);
878                                 size -= 2;
879                                 if (dsize > size  ) 
880                                         {
881                                         *al = SSL_AD_DECODE_ERROR;
882                                         return 0;
883                                         }
884                                 while (dsize > 0)
885                                         {
886                                         OCSP_RESPID *id;
887                                         int idsize;
888                                         if (dsize < 4)
889                                                 {
890                                                 *al = SSL_AD_DECODE_ERROR;
891                                                 return 0;
892                                                 }
893                                         n2s(data, idsize);
894                                         dsize -= 2 + idsize;
895                                         if (dsize < 0)
896                                                 {
897                                                 *al = SSL_AD_DECODE_ERROR;
898                                                 return 0;
899                                                 }
900                                         sdata = data;
901                                         data += idsize;
902                                         id = d2i_OCSP_RESPID(NULL,
903                                                                 &sdata, idsize);
904                                         if (!id)
905                                                 {
906                                                 *al = SSL_AD_DECODE_ERROR;
907                                                 return 0;
908                                                 }
909                                         if (data != sdata)
910                                                 {
911                                                 OCSP_RESPID_free(id);
912                                                 *al = SSL_AD_DECODE_ERROR;
913                                                 return 0;
914                                                 }
915                                         if (!s->tlsext_ocsp_ids
916                                                 && !(s->tlsext_ocsp_ids =
917                                                 sk_OCSP_RESPID_new_null()))
918                                                 {
919                                                 OCSP_RESPID_free(id);
920                                                 *al = SSL_AD_INTERNAL_ERROR;
921                                                 return 0;
922                                                 }
923                                         if (!sk_OCSP_RESPID_push(
924                                                         s->tlsext_ocsp_ids, id))
925                                                 {
926                                                 OCSP_RESPID_free(id);
927                                                 *al = SSL_AD_INTERNAL_ERROR;
928                                                 return 0;
929                                                 }
930                                         }
931
932                                 /* Read in request_extensions */
933                                 n2s(data,dsize);
934                                 size -= 2;
935                                 if (dsize > size) 
936                                         {
937                                         *al = SSL_AD_DECODE_ERROR;
938                                         return 0;
939                                         }
940                                 sdata = data;
941                                 if (dsize > 0)
942                                         {
943                                         s->tlsext_ocsp_exts =
944                                                 d2i_X509_EXTENSIONS(NULL,
945                                                         &sdata, dsize);
946                                         if (!s->tlsext_ocsp_exts
947                                                 || (data + dsize != sdata))
948                                                 {
949                                                 *al = SSL_AD_DECODE_ERROR;
950                                                 return 0;
951                                                 }
952                                         }
953                                 }
954                                 /* We don't know what to do with any other type
955                                 * so ignore it.
956                                 */
957                                 else
958                                         s->tlsext_status_type = -1;
959                         }
960
961                 /* session ticket processed earlier */
962                 data+=size;
963                 }
964   
965         if (s->new_session && !renegotiate_seen
966                 && !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
967                 {
968                 *al = SSL_AD_ILLEGAL_PARAMETER; /* is this the right alert? */
969                 return 0;
970                 }
971  
972                                 
973         *p = data;
974         return 1;
975         }
976
977 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
978         {
979         unsigned short type;
980         unsigned short size;
981         unsigned short len;  
982         unsigned char *data = *p;
983         int tlsext_servername = 0;
984         int renegotiate_seen = 0;
985
986         if (data >= (d+n-2))
987                 {
988                 /* Because the client does not see any renegotiation during an
989                    attack, we must enforce this on all server hellos, even the
990                    first */
991                 if (!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
992                         {
993                         /* We should always see one extension: the renegotiate extension */
994                         *al = SSL_AD_ILLEGAL_PARAMETER; /* is this the right alert? */
995                         return 0;
996                         }
997                 return 1;
998                 }
999
1000         n2s(data,len);
1001
1002         while(data <= (d+n-4))
1003                 {
1004                 n2s(data,type);
1005                 n2s(data,size);
1006
1007                 if (data+size > (d+n))
1008                         return 1;
1009
1010                 if (s->tlsext_debug_cb)
1011                         s->tlsext_debug_cb(s, 1, type, data, size,
1012                                                 s->tlsext_debug_arg);
1013
1014                 if (type == TLSEXT_TYPE_server_name)
1015                         {
1016                         if (s->tlsext_hostname == NULL || size > 0)
1017                                 {
1018                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
1019                                 return 0;
1020                                 }
1021                         tlsext_servername = 1;   
1022                         }
1023
1024 #ifndef OPENSSL_NO_EC
1025                 else if (type == TLSEXT_TYPE_ec_point_formats)
1026                         {
1027                         unsigned char *sdata = data;
1028                         int ecpointformatlist_length = *(sdata++);
1029
1030                         if (ecpointformatlist_length != size - 1)
1031                                 {
1032                                 *al = TLS1_AD_DECODE_ERROR;
1033                                 return 0;
1034                                 }
1035                         s->session->tlsext_ecpointformatlist_length = 0;
1036                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
1037                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1038                                 {
1039                                 *al = TLS1_AD_INTERNAL_ERROR;
1040                                 return 0;
1041                                 }
1042                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1043                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1044 #if 0
1045                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
1046                         sdata = s->session->tlsext_ecpointformatlist;
1047                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1048                                 fprintf(stderr,"%i ",*(sdata++));
1049                         fprintf(stderr,"\n");
1050 #endif
1051                         }
1052 #endif /* OPENSSL_NO_EC */
1053
1054                 else if (type == TLSEXT_TYPE_session_ticket)
1055                         {
1056                         if (s->tls_session_ticket_ext_cb &&
1057                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1058                                 {
1059                                 *al = TLS1_AD_INTERNAL_ERROR;
1060                                 return 0;
1061                                 }
1062                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
1063                                 || (size > 0))
1064                                 {
1065                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1066                                 return 0;
1067                                 }
1068                         s->tlsext_ticket_expected = 1;
1069                         }
1070 #ifdef TLSEXT_TYPE_opaque_prf_input
1071                 else if (type == TLSEXT_TYPE_opaque_prf_input)
1072                         {
1073                         unsigned char *sdata = data;
1074
1075                         if (size < 2)
1076                                 {
1077                                 *al = SSL_AD_DECODE_ERROR;
1078                                 return 0;
1079                                 }
1080                         n2s(sdata, s->s3->server_opaque_prf_input_len);
1081                         if (s->s3->server_opaque_prf_input_len != size - 2)
1082                                 {
1083                                 *al = SSL_AD_DECODE_ERROR;
1084                                 return 0;
1085                                 }
1086                         
1087                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1088                                 OPENSSL_free(s->s3->server_opaque_prf_input);
1089                         if (s->s3->server_opaque_prf_input_len == 0)
1090                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1091                         else
1092                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
1093
1094                         if (s->s3->server_opaque_prf_input == NULL)
1095                                 {
1096                                 *al = TLS1_AD_INTERNAL_ERROR;
1097                                 return 0;
1098                                 }
1099                         }
1100 #endif
1101                 else if (type == TLSEXT_TYPE_status_request)
1102                         {
1103                         /* MUST be empty and only sent if we've requested
1104                          * a status request message.
1105                          */ 
1106                         if ((s->tlsext_status_type == -1) || (size > 0))
1107                                 {
1108                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1109                                 return 0;
1110                                 }
1111                         /* Set flag to expect CertificateStatus message */
1112                         s->tlsext_status_expected = 1;
1113                         }
1114                 else if (type == TLSEXT_TYPE_renegotiate)
1115                         {
1116                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
1117                                 return 0;
1118                         renegotiate_seen = 1;
1119                         }
1120                 data+=size;             
1121                 }
1122
1123         if (data != d+n)
1124                 {
1125                 *al = SSL_AD_DECODE_ERROR;
1126                 return 0;
1127                 }
1128
1129         if (!renegotiate_seen
1130                 && !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1131                 {
1132                 *al = SSL_AD_ILLEGAL_PARAMETER; /* is this the right alert? */
1133                 return 0;
1134                 }
1135
1136         if (!s->hit && tlsext_servername == 1)
1137                 {
1138                 if (s->tlsext_hostname)
1139                         {
1140                         if (s->session->tlsext_hostname == NULL)
1141                                 {
1142                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
1143                                 if (!s->session->tlsext_hostname)
1144                                         {
1145                                         *al = SSL_AD_UNRECOGNIZED_NAME;
1146                                         return 0;
1147                                         }
1148                                 }
1149                         else 
1150                                 {
1151                                 *al = SSL_AD_DECODE_ERROR;
1152                                 return 0;
1153                                 }
1154                         }
1155                 }
1156
1157         *p = data;
1158         return 1;
1159         }
1160
1161
1162 int ssl_prepare_clienthello_tlsext(SSL *s)
1163         {
1164 #ifndef OPENSSL_NO_EC
1165         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats 
1166          * and elliptic curves we support.
1167          */
1168         int using_ecc = 0;
1169         int i;
1170         unsigned char *j;
1171         unsigned long alg_k, alg_a;
1172         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1173
1174         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1175                 {
1176                 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1177
1178                 alg_k = c->algorithm_mkey;
1179                 alg_a = c->algorithm_auth;
1180                 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe) || (alg_a & SSL_aECDSA)))
1181                         {
1182                         using_ecc = 1;
1183                         break;
1184                         }
1185                 }
1186         using_ecc = using_ecc && (s->version == TLS1_VERSION);
1187         if (using_ecc)
1188                 {
1189                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1190                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1191                         {
1192                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1193                         return -1;
1194                         }
1195                 s->tlsext_ecpointformatlist_length = 3;
1196                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1197                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1198                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1199
1200                 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
1201                 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
1202                 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
1203                 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
1204                         {
1205                         s->tlsext_ellipticcurvelist_length = 0;
1206                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1207                         return -1;
1208                         }
1209                 for (i = 1, j = s->tlsext_ellipticcurvelist; (unsigned int)i <=
1210                                 sizeof(nid_list)/sizeof(nid_list[0]); i++)
1211                         s2n(i,j);
1212                 }
1213 #endif /* OPENSSL_NO_EC */
1214
1215 #ifdef TLSEXT_TYPE_opaque_prf_input
1216         {
1217                 int r = 1;
1218         
1219                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1220                         {
1221                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1222                         if (!r)
1223                                 return -1;
1224                         }
1225
1226                 if (s->tlsext_opaque_prf_input != NULL)
1227                         {
1228                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1229                                 OPENSSL_free(s->s3->client_opaque_prf_input);
1230
1231                         if (s->tlsext_opaque_prf_input_len == 0)
1232                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1233                         else
1234                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1235                         if (s->s3->client_opaque_prf_input == NULL)
1236                                 {
1237                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1238                                 return -1;
1239                                 }
1240                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1241                         }
1242
1243                 if (r == 2)
1244                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
1245                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1246         }
1247 #endif
1248
1249         return 1;
1250         }
1251
1252 int ssl_prepare_serverhello_tlsext(SSL *s)
1253         {
1254 #ifndef OPENSSL_NO_EC
1255         /* If we are server and using an ECC cipher suite, send the point formats we support 
1256          * if the client sent us an ECPointsFormat extension.  Note that the server is not
1257          * supposed to send an EllipticCurves extension.
1258          */
1259
1260         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1261         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1262         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1263         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1264         
1265         if (using_ecc)
1266                 {
1267                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1268                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1269                         {
1270                         SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1271                         return -1;
1272                         }
1273                 s->tlsext_ecpointformatlist_length = 3;
1274                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1275                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1276                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1277                 }
1278 #endif /* OPENSSL_NO_EC */
1279
1280         return 1;
1281         }
1282
1283 int ssl_check_clienthello_tlsext(SSL *s)
1284         {
1285         int ret=SSL_TLSEXT_ERR_NOACK;
1286         int al = SSL_AD_UNRECOGNIZED_NAME;
1287
1288 #ifndef OPENSSL_NO_EC
1289         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
1290          * ssl3_choose_cipher in s3_lib.c.
1291          */
1292         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
1293          * ssl3_choose_cipher in s3_lib.c.
1294          */
1295 #endif
1296
1297         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1298                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1299         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1300                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1301
1302         /* If status request then ask callback what to do.
1303          * Note: this must be called after servername callbacks in case 
1304          * the certificate has changed.
1305          */
1306         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
1307                 {
1308                 int r;
1309                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1310                 switch (r)
1311                         {
1312                         /* We don't want to send a status request response */
1313                         case SSL_TLSEXT_ERR_NOACK:
1314                                 s->tlsext_status_expected = 0;
1315                                 break;
1316                         /* status request response should be sent */
1317                         case SSL_TLSEXT_ERR_OK:
1318                                 if (s->tlsext_ocsp_resp)
1319                                         s->tlsext_status_expected = 1;
1320                                 else
1321                                         s->tlsext_status_expected = 0;
1322                                 break;
1323                         /* something bad happened */
1324                         case SSL_TLSEXT_ERR_ALERT_FATAL:
1325                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1326                                 al = SSL_AD_INTERNAL_ERROR;
1327                                 goto err;
1328                         }
1329                 }
1330         else
1331                 s->tlsext_status_expected = 0;
1332
1333 #ifdef TLSEXT_TYPE_opaque_prf_input
1334         {
1335                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
1336                  * but we might be sending an alert in response to the client hello,
1337                  * so this has to happen here in ssl_check_clienthello_tlsext(). */
1338
1339                 int r = 1;
1340         
1341                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1342                         {
1343                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1344                         if (!r)
1345                                 {
1346                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1347                                 al = SSL_AD_INTERNAL_ERROR;
1348                                 goto err;
1349                                 }
1350                         }
1351
1352                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1353                         OPENSSL_free(s->s3->server_opaque_prf_input);
1354                 s->s3->server_opaque_prf_input = NULL;
1355
1356                 if (s->tlsext_opaque_prf_input != NULL)
1357                         {
1358                         if (s->s3->client_opaque_prf_input != NULL &&
1359                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
1360                                 {
1361                                 /* can only use this extension if we have a server opaque PRF input
1362                                  * of the same length as the client opaque PRF input! */
1363
1364                                 if (s->tlsext_opaque_prf_input_len == 0)
1365                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1366                                 else
1367                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1368                                 if (s->s3->server_opaque_prf_input == NULL)
1369                                         {
1370                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1371                                         al = SSL_AD_INTERNAL_ERROR;
1372                                         goto err;
1373                                         }
1374                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1375                                 }
1376                         }
1377
1378                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
1379                         {
1380                         /* The callback wants to enforce use of the extension,
1381                          * but we can't do that with the client opaque PRF input;
1382                          * abort the handshake.
1383                          */
1384                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1385                         al = SSL_AD_HANDSHAKE_FAILURE;
1386                         }
1387         }
1388
1389 #endif
1390  err:
1391         switch (ret)
1392                 {
1393                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1394                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1395                         return -1;
1396
1397                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1398                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1399                         return 1; 
1400                                         
1401                 case SSL_TLSEXT_ERR_NOACK:
1402                         s->servername_done=0;
1403                         default:
1404                 return 1;
1405                 }
1406         }
1407
1408 int ssl_check_serverhello_tlsext(SSL *s)
1409         {
1410         int ret=SSL_TLSEXT_ERR_NOACK;
1411         int al = SSL_AD_UNRECOGNIZED_NAME;
1412
1413 #ifndef OPENSSL_NO_EC
1414         /* If we are client and using an elliptic curve cryptography cipher suite, then server
1415          * must return a an EC point formats lists containing uncompressed.
1416          */
1417         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1418         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1419         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
1420             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
1421                 {
1422                 /* we are using an ECC cipher */
1423                 size_t i;
1424                 unsigned char *list;
1425                 int found_uncompressed = 0;
1426                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length == 0))
1427                         {
1428                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1429                         return -1;
1430                         }
1431                 list = s->session->tlsext_ecpointformatlist;
1432                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1433                         {
1434                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
1435                                 {
1436                                 found_uncompressed = 1;
1437                                 break;
1438                                 }
1439                         }
1440                 if (!found_uncompressed)
1441                         {
1442                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1443                         return -1;
1444                         }
1445                 }
1446         ret = SSL_TLSEXT_ERR_OK;
1447 #endif /* OPENSSL_NO_EC */
1448
1449         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1450                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1451         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1452                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1453
1454 #ifdef TLSEXT_TYPE_opaque_prf_input
1455         if (s->s3->server_opaque_prf_input_len > 0)
1456                 {
1457                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
1458                  * So first verify that we really have a value from the server too. */
1459
1460                 if (s->s3->server_opaque_prf_input == NULL)
1461                         {
1462                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1463                         al = SSL_AD_HANDSHAKE_FAILURE;
1464                         }
1465                 
1466                 /* Anytime the server *has* sent an opaque PRF input, we need to check
1467                  * that we have a client opaque PRF input of the same size. */
1468                 if (s->s3->client_opaque_prf_input == NULL ||
1469                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
1470                         {
1471                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1472                         al = SSL_AD_ILLEGAL_PARAMETER;
1473                         }
1474                 }
1475 #endif
1476
1477         /* If we've requested certificate status and we wont get one
1478          * tell the callback
1479          */
1480         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
1481                         && s->ctx && s->ctx->tlsext_status_cb)
1482                 {
1483                 int r;
1484                 /* Set resp to NULL, resplen to -1 so callback knows
1485                  * there is no response.
1486                  */
1487                 if (s->tlsext_ocsp_resp)
1488                         {
1489                         OPENSSL_free(s->tlsext_ocsp_resp);
1490                         s->tlsext_ocsp_resp = NULL;
1491                         }
1492                 s->tlsext_ocsp_resplen = -1;
1493                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1494                 if (r == 0)
1495                         {
1496                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1497                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1498                         }
1499                 if (r < 0)
1500                         {
1501                         al = SSL_AD_INTERNAL_ERROR;
1502                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1503                         }
1504                 }
1505
1506         switch (ret)
1507                 {
1508                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1509                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1510                         return -1;
1511
1512                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1513                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1514                         return 1; 
1515                                         
1516                 case SSL_TLSEXT_ERR_NOACK:
1517                         s->servername_done=0;
1518                         default:
1519                 return 1;
1520                 }
1521         }
1522
1523 /* Since the server cache lookup is done early on in the processing of client
1524  * hello and other operations depend on the result we need to handle any TLS
1525  * session ticket extension at the same time.
1526  */
1527
1528 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1529                                 const unsigned char *limit, SSL_SESSION **ret)
1530         {
1531         /* Point after session ID in client hello */
1532         const unsigned char *p = session_id + len;
1533         unsigned short i;
1534
1535         /* If tickets disabled behave as if no ticket present
1536          * to permit stateful resumption.
1537          */
1538         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1539                 return 1;
1540
1541         if ((s->version <= SSL3_VERSION) || !limit)
1542                 return 1;
1543         if (p >= limit)
1544                 return -1;
1545         /* Skip past DTLS cookie */
1546         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1547                 {
1548                 i = *(p++);
1549                 p+= i;
1550                 if (p >= limit)
1551                         return -1;
1552                 }
1553         /* Skip past cipher list */
1554         n2s(p, i);
1555         p+= i;
1556         if (p >= limit)
1557                 return -1;
1558         /* Skip past compression algorithm list */
1559         i = *(p++);
1560         p += i;
1561         if (p > limit)
1562                 return -1;
1563         /* Now at start of extensions */
1564         if ((p + 2) >= limit)
1565                 return 1;
1566         n2s(p, i);
1567         while ((p + 4) <= limit)
1568                 {
1569                 unsigned short type, size;
1570                 n2s(p, type);
1571                 n2s(p, size);
1572                 if (p + size > limit)
1573                         return 1;
1574                 if (type == TLSEXT_TYPE_session_ticket)
1575                         {
1576                         /* If tickets disabled indicate cache miss which will
1577                          * trigger a full handshake
1578                          */
1579                         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1580                                 return 1;
1581                         /* If zero length note client will accept a ticket
1582                          * and indicate cache miss to trigger full handshake
1583                          */
1584                         if (size == 0)
1585                                 {
1586                                 s->tlsext_ticket_expected = 1;
1587                                 return 0;       /* Cache miss */
1588                                 }
1589                         if (s->tls_session_secret_cb)
1590                                 {
1591                                 /* Indicate cache miss here and instead of
1592                                  * generating the session from ticket now,
1593                                  * trigger abbreviated handshake based on
1594                                  * external mechanism to calculate the master
1595                                  * secret later. */
1596                                 return 0;
1597                                 }
1598                         return tls_decrypt_ticket(s, p, size, session_id, len,
1599                                                                         ret);
1600                         }
1601                 p += size;
1602                 }
1603         return 1;
1604         }
1605
1606 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
1607                                 const unsigned char *sess_id, int sesslen,
1608                                 SSL_SESSION **psess)
1609         {
1610         SSL_SESSION *sess;
1611         unsigned char *sdec;
1612         const unsigned char *p;
1613         int slen, mlen, renew_ticket = 0;
1614         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1615         HMAC_CTX hctx;
1616         EVP_CIPHER_CTX ctx;
1617         SSL_CTX *tctx = s->initial_ctx;
1618         /* Need at least keyname + iv + some encrypted data */
1619         if (eticklen < 48)
1620                 goto tickerr;
1621         /* Initialize session ticket encryption and HMAC contexts */
1622         HMAC_CTX_init(&hctx);
1623         EVP_CIPHER_CTX_init(&ctx);
1624         if (tctx->tlsext_ticket_key_cb)
1625                 {
1626                 unsigned char *nctick = (unsigned char *)etick;
1627                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
1628                                                         &ctx, &hctx, 0);
1629                 if (rv < 0)
1630                         return -1;
1631                 if (rv == 0)
1632                         goto tickerr;
1633                 if (rv == 2)
1634                         renew_ticket = 1;
1635                 }
1636         else
1637                 {
1638                 /* Check key name matches */
1639                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
1640                         goto tickerr;
1641                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1642                                         tlsext_tick_md(), NULL);
1643                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1644                                 tctx->tlsext_tick_aes_key, etick + 16);
1645                 }
1646         /* Attempt to process session ticket, first conduct sanity and
1647          * integrity checks on ticket.
1648          */
1649         mlen = HMAC_size(&hctx);
1650         if (mlen < 0)
1651                 {
1652                 EVP_CIPHER_CTX_cleanup(&ctx);
1653                 return -1;
1654                 }
1655         eticklen -= mlen;
1656         /* Check HMAC of encrypted ticket */
1657         HMAC_Update(&hctx, etick, eticklen);
1658         HMAC_Final(&hctx, tick_hmac, NULL);
1659         HMAC_CTX_cleanup(&hctx);
1660         if (memcmp(tick_hmac, etick + eticklen, mlen))
1661                 goto tickerr;
1662         /* Attempt to decrypt session data */
1663         /* Move p after IV to start of encrypted ticket, update length */
1664         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1665         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1666         sdec = OPENSSL_malloc(eticklen);
1667         if (!sdec)
1668                 {
1669                 EVP_CIPHER_CTX_cleanup(&ctx);
1670                 return -1;
1671                 }
1672         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
1673         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
1674                 goto tickerr;
1675         slen += mlen;
1676         EVP_CIPHER_CTX_cleanup(&ctx);
1677         p = sdec;
1678                 
1679         sess = d2i_SSL_SESSION(NULL, &p, slen);
1680         OPENSSL_free(sdec);
1681         if (sess)
1682                 {
1683                 /* The session ID if non-empty is used by some clients to
1684                  * detect that the ticket has been accepted. So we copy it to
1685                  * the session structure. If it is empty set length to zero
1686                  * as required by standard.
1687                  */
1688                 if (sesslen)
1689                         memcpy(sess->session_id, sess_id, sesslen);
1690                 sess->session_id_length = sesslen;
1691                 *psess = sess;
1692                 s->tlsext_ticket_expected = renew_ticket;
1693                 return 1;
1694                 }
1695         /* If session decrypt failure indicate a cache miss and set state to
1696          * send a new ticket
1697          */
1698         tickerr:        
1699         s->tlsext_ticket_expected = 1;
1700         return 0;
1701         }
1702
1703 #endif