b50d2a52f61e275c30de7ebed12c52728e7fb76c
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include "ssl_locl.h"
118
119 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
120
121 #ifndef OPENSSL_NO_TLSEXT
122 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
123                                 const unsigned char *sess_id, int sesslen,
124                                 SSL_SESSION **psess);
125 #endif
126
127 SSL3_ENC_METHOD TLSv1_enc_data={
128         tls1_enc,
129         tls1_mac,
130         tls1_setup_key_block,
131         tls1_generate_master_secret,
132         tls1_change_cipher_state,
133         tls1_final_finish_mac,
134         TLS1_FINISH_MAC_LENGTH,
135         tls1_cert_verify_mac,
136         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
137         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
138         tls1_alert_code,
139         };
140
141 long tls1_default_timeout(void)
142         {
143         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
144          * is way too long for http, the cache would over fill */
145         return(60*60*2);
146         }
147
148 int tls1_new(SSL *s)
149         {
150         if (!ssl3_new(s)) return(0);
151         s->method->ssl_clear(s);
152         return(1);
153         }
154
155 void tls1_free(SSL *s)
156         {
157 #ifndef OPENSSL_NO_TLSEXT
158         if (s->tlsext_session_ticket)
159                 {
160                 OPENSSL_free(s->tlsext_session_ticket);
161                 }
162 #endif /* OPENSSL_NO_TLSEXT */
163         ssl3_free(s);
164         }
165
166 void tls1_clear(SSL *s)
167         {
168         ssl3_clear(s);
169         s->version = s->method->version;
170         }
171
172 #ifndef OPENSSL_NO_EC
173 static int nid_list[] =
174         {
175                 NID_sect163k1, /* sect163k1 (1) */
176                 NID_sect163r1, /* sect163r1 (2) */
177                 NID_sect163r2, /* sect163r2 (3) */
178                 NID_sect193r1, /* sect193r1 (4) */ 
179                 NID_sect193r2, /* sect193r2 (5) */ 
180                 NID_sect233k1, /* sect233k1 (6) */
181                 NID_sect233r1, /* sect233r1 (7) */ 
182                 NID_sect239k1, /* sect239k1 (8) */ 
183                 NID_sect283k1, /* sect283k1 (9) */
184                 NID_sect283r1, /* sect283r1 (10) */ 
185                 NID_sect409k1, /* sect409k1 (11) */ 
186                 NID_sect409r1, /* sect409r1 (12) */
187                 NID_sect571k1, /* sect571k1 (13) */ 
188                 NID_sect571r1, /* sect571r1 (14) */ 
189                 NID_secp160k1, /* secp160k1 (15) */
190                 NID_secp160r1, /* secp160r1 (16) */ 
191                 NID_secp160r2, /* secp160r2 (17) */ 
192                 NID_secp192k1, /* secp192k1 (18) */
193                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
194                 NID_secp224k1, /* secp224k1 (20) */ 
195                 NID_secp224r1, /* secp224r1 (21) */
196                 NID_secp256k1, /* secp256k1 (22) */ 
197                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
198                 NID_secp384r1, /* secp384r1 (24) */
199                 NID_secp521r1  /* secp521r1 (25) */     
200         };
201         
202 int tls1_ec_curve_id2nid(int curve_id)
203         {
204         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
205         if ((curve_id < 1) || ((unsigned int)curve_id >
206                                 sizeof(nid_list)/sizeof(nid_list[0])))
207                 return 0;
208         return nid_list[curve_id-1];
209         }
210
211 int tls1_ec_nid2curve_id(int nid)
212         {
213         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
214         switch (nid)
215                 {
216         case NID_sect163k1: /* sect163k1 (1) */
217                 return 1;
218         case NID_sect163r1: /* sect163r1 (2) */
219                 return 2;
220         case NID_sect163r2: /* sect163r2 (3) */
221                 return 3;
222         case NID_sect193r1: /* sect193r1 (4) */ 
223                 return 4;
224         case NID_sect193r2: /* sect193r2 (5) */ 
225                 return 5;
226         case NID_sect233k1: /* sect233k1 (6) */
227                 return 6;
228         case NID_sect233r1: /* sect233r1 (7) */ 
229                 return 7;
230         case NID_sect239k1: /* sect239k1 (8) */ 
231                 return 8;
232         case NID_sect283k1: /* sect283k1 (9) */
233                 return 9;
234         case NID_sect283r1: /* sect283r1 (10) */ 
235                 return 10;
236         case NID_sect409k1: /* sect409k1 (11) */ 
237                 return 11;
238         case NID_sect409r1: /* sect409r1 (12) */
239                 return 12;
240         case NID_sect571k1: /* sect571k1 (13) */ 
241                 return 13;
242         case NID_sect571r1: /* sect571r1 (14) */ 
243                 return 14;
244         case NID_secp160k1: /* secp160k1 (15) */
245                 return 15;
246         case NID_secp160r1: /* secp160r1 (16) */ 
247                 return 16;
248         case NID_secp160r2: /* secp160r2 (17) */ 
249                 return 17;
250         case NID_secp192k1: /* secp192k1 (18) */
251                 return 18;
252         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
253                 return 19;
254         case NID_secp224k1: /* secp224k1 (20) */ 
255                 return 20;
256         case NID_secp224r1: /* secp224r1 (21) */
257                 return 21;
258         case NID_secp256k1: /* secp256k1 (22) */ 
259                 return 22;
260         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
261                 return 23;
262         case NID_secp384r1: /* secp384r1 (24) */
263                 return 24;
264         case NID_secp521r1:  /* secp521r1 (25) */       
265                 return 25;
266         default:
267                 return 0;
268                 }
269         }
270 #endif /* OPENSSL_NO_EC */
271
272 #ifndef OPENSSL_NO_TLSEXT
273 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
274         {
275         int extdatalen=0;
276         unsigned char *ret = p;
277
278         /* don't add extensions for SSLv3 unless doing secure renegotiation */
279         if (s->client_version == SSL3_VERSION
280                                         && !s->s3->send_connection_binding)
281                 return p;
282
283         ret+=2;
284
285         if (ret>=limit) return NULL; /* this really never occurs, but ... */
286
287         if (s->tlsext_hostname != NULL)
288                 { 
289                 /* Add TLS extension servername to the Client Hello message */
290                 unsigned long size_str;
291                 long lenmax; 
292
293                 /* check for enough space.
294                    4 for the servername type and entension length
295                    2 for servernamelist length
296                    1 for the hostname type
297                    2 for hostname length
298                    + hostname length 
299                 */
300                    
301                 if ((lenmax = limit - ret - 9) < 0 
302                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
303                         return NULL;
304                         
305                 /* extension type and length */
306                 s2n(TLSEXT_TYPE_server_name,ret); 
307                 s2n(size_str+5,ret);
308                 
309                 /* length of servername list */
310                 s2n(size_str+3,ret);
311         
312                 /* hostname type, length and hostname */
313                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
314                 s2n(size_str,ret);
315                 memcpy(ret, s->tlsext_hostname, size_str);
316                 ret+=size_str;
317                 }
318
319         /* Add RI if renegotiating */
320         if (s->new_session)
321           {
322           int el;
323           
324           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
325               {
326               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
327               return NULL;
328               }
329
330           if((limit - p - 4 - el) < 0) return NULL;
331           
332           s2n(TLSEXT_TYPE_renegotiate,ret);
333           s2n(el,ret);
334
335           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
336               {
337               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
338               return NULL;
339               }
340
341           ret += el;
342         }
343
344 #ifndef OPENSSL_NO_EC
345         if (s->tlsext_ecpointformatlist != NULL &&
346             s->version != DTLS1_VERSION)
347                 {
348                 /* Add TLS extension ECPointFormats to the ClientHello message */
349                 long lenmax; 
350
351                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
352                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
353                 if (s->tlsext_ecpointformatlist_length > 255)
354                         {
355                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
356                         return NULL;
357                         }
358                 
359                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
360                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
361                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
362                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
363                 ret+=s->tlsext_ecpointformatlist_length;
364                 }
365         if (s->tlsext_ellipticcurvelist != NULL &&
366             s->version != DTLS1_VERSION)
367                 {
368                 /* Add TLS extension EllipticCurves to the ClientHello message */
369                 long lenmax; 
370
371                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
372                 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
373                 if (s->tlsext_ellipticcurvelist_length > 65532)
374                         {
375                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
376                         return NULL;
377                         }
378                 
379                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
380                 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
381
382                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
383                  * elliptic_curve_list, but the examples use two bytes.
384                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
385                  * resolves this to two bytes.
386                  */
387                 s2n(s->tlsext_ellipticcurvelist_length, ret);
388                 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
389                 ret+=s->tlsext_ellipticcurvelist_length;
390                 }
391 #endif /* OPENSSL_NO_EC */
392
393         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
394                 {
395                 int ticklen;
396                 if (!s->new_session && s->session && s->session->tlsext_tick)
397                         ticklen = s->session->tlsext_ticklen;
398                 else if (s->session && s->tlsext_session_ticket &&
399                          s->tlsext_session_ticket->data)
400                         {
401                         ticklen = s->tlsext_session_ticket->length;
402                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
403                         if (!s->session->tlsext_tick)
404                                 return NULL;
405                         memcpy(s->session->tlsext_tick,
406                                s->tlsext_session_ticket->data,
407                                ticklen);
408                         s->session->tlsext_ticklen = ticklen;
409                         }
410                 else
411                         ticklen = 0;
412                 if (ticklen == 0 && s->tlsext_session_ticket &&
413                     s->tlsext_session_ticket->data == NULL)
414                         goto skip_ext;
415                 /* Check for enough room 2 for extension type, 2 for len
416                  * rest for ticket
417                  */
418                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
419                 s2n(TLSEXT_TYPE_session_ticket,ret); 
420                 s2n(ticklen,ret);
421                 if (ticklen)
422                         {
423                         memcpy(ret, s->session->tlsext_tick, ticklen);
424                         ret += ticklen;
425                         }
426                 }
427                 skip_ext:
428
429 #ifdef TLSEXT_TYPE_opaque_prf_input
430         if (s->s3->client_opaque_prf_input != NULL &&
431             s->version != DTLS1_VERSION)
432                 {
433                 size_t col = s->s3->client_opaque_prf_input_len;
434                 
435                 if ((long)(limit - ret - 6 - col < 0))
436                         return NULL;
437                 if (col > 0xFFFD) /* can't happen */
438                         return NULL;
439
440                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
441                 s2n(col + 2, ret);
442                 s2n(col, ret);
443                 memcpy(ret, s->s3->client_opaque_prf_input, col);
444                 ret += col;
445                 }
446 #endif
447
448         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
449             s->version != DTLS1_VERSION)
450                 {
451                 int i;
452                 long extlen, idlen, itmp;
453                 OCSP_RESPID *id;
454
455                 idlen = 0;
456                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
457                         {
458                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
459                         itmp = i2d_OCSP_RESPID(id, NULL);
460                         if (itmp <= 0)
461                                 return NULL;
462                         idlen += itmp + 2;
463                         }
464
465                 if (s->tlsext_ocsp_exts)
466                         {
467                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
468                         if (extlen < 0)
469                                 return NULL;
470                         }
471                 else
472                         extlen = 0;
473                         
474                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
475                 s2n(TLSEXT_TYPE_status_request, ret);
476                 if (extlen + idlen > 0xFFF0)
477                         return NULL;
478                 s2n(extlen + idlen + 5, ret);
479                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
480                 s2n(idlen, ret);
481                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
482                         {
483                         /* save position of id len */
484                         unsigned char *q = ret;
485                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
486                         /* skip over id len */
487                         ret += 2;
488                         itmp = i2d_OCSP_RESPID(id, &ret);
489                         /* write id len */
490                         s2n(itmp, q);
491                         }
492                 s2n(extlen, ret);
493                 if (extlen > 0)
494                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
495                 }
496
497         if ((extdatalen = ret-p-2)== 0) 
498                 return p;
499
500         s2n(extdatalen,p);
501         return ret;
502         }
503
504 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
505         {
506         int extdatalen=0;
507         unsigned char *ret = p;
508
509         /* don't add extensions for SSLv3, unless doing secure renegotiation */
510         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
511                 return p;
512         
513         ret+=2;
514         if (ret>=limit) return NULL; /* this really never occurs, but ... */
515
516         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
517                 { 
518                 if ((long)(limit - ret - 4) < 0) return NULL; 
519
520                 s2n(TLSEXT_TYPE_server_name,ret);
521                 s2n(0,ret);
522                 }
523
524         if(s->s3->send_connection_binding)
525         {
526           int el;
527           
528           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
529               {
530               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
531               return NULL;
532               }
533
534           if((limit - p - 4 - el) < 0) return NULL;
535           
536           s2n(TLSEXT_TYPE_renegotiate,ret);
537           s2n(el,ret);
538
539           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
540               {
541               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
542               return NULL;
543               }
544
545           ret += el;
546         }
547
548 #ifndef OPENSSL_NO_EC
549         if (s->tlsext_ecpointformatlist != NULL &&
550             s->version != DTLS1_VERSION)
551                 {
552                 /* Add TLS extension ECPointFormats to the ServerHello message */
553                 long lenmax; 
554
555                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
556                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
557                 if (s->tlsext_ecpointformatlist_length > 255)
558                         {
559                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
560                         return NULL;
561                         }
562                 
563                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
564                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
565                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
566                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
567                 ret+=s->tlsext_ecpointformatlist_length;
568
569                 }
570         /* Currently the server should not respond with a SupportedCurves extension */
571 #endif /* OPENSSL_NO_EC */
572
573         if (s->tlsext_ticket_expected
574                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
575                 { 
576                 if ((long)(limit - ret - 4) < 0) return NULL; 
577                 s2n(TLSEXT_TYPE_session_ticket,ret);
578                 s2n(0,ret);
579                 }
580
581         if (s->tlsext_status_expected)
582                 { 
583                 if ((long)(limit - ret - 4) < 0) return NULL; 
584                 s2n(TLSEXT_TYPE_status_request,ret);
585                 s2n(0,ret);
586                 }
587
588 #ifdef TLSEXT_TYPE_opaque_prf_input
589         if (s->s3->server_opaque_prf_input != NULL &&
590             s->version != DTLS1_VERSION)
591                 {
592                 size_t sol = s->s3->server_opaque_prf_input_len;
593                 
594                 if ((long)(limit - ret - 6 - sol) < 0)
595                         return NULL;
596                 if (sol > 0xFFFD) /* can't happen */
597                         return NULL;
598
599                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
600                 s2n(sol + 2, ret);
601                 s2n(sol, ret);
602                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
603                 ret += sol;
604                 }
605 #endif
606         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
607                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
608                 { const unsigned char cryptopro_ext[36] = {
609                         0xfd, 0xe8, /*65000*/
610                         0x00, 0x20, /*32 bytes length*/
611                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
612                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
613                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
614                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
615                         if (limit-ret<36) return NULL;
616                         memcpy(ret,cryptopro_ext,36);
617                         ret+=36;
618
619                 }
620
621         if ((extdatalen = ret-p-2)== 0) 
622                 return p;
623
624         s2n(extdatalen,p);
625         return ret;
626         }
627
628 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
629         {
630         unsigned short type;
631         unsigned short size;
632         unsigned short len;
633         unsigned char *data = *p;
634         int renegotiate_seen = 0;
635
636         s->servername_done = 0;
637         s->tlsext_status_type = -1;
638
639         if (data >= (d+n-2))
640                 goto ri_check;
641         n2s(data,len);
642
643         if (data > (d+n-len)) 
644                 goto ri_check;
645
646         while (data <= (d+n-4))
647                 {
648                 n2s(data,type);
649                 n2s(data,size);
650
651                 if (data+size > (d+n))
652                         goto ri_check;
653 #if 0
654                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
655 #endif
656                 if (s->tlsext_debug_cb)
657                         s->tlsext_debug_cb(s, 0, type, data, size,
658                                                 s->tlsext_debug_arg);
659 /* The servername extension is treated as follows:
660
661    - Only the hostname type is supported with a maximum length of 255.
662    - The servername is rejected if too long or if it contains zeros,
663      in which case an fatal alert is generated.
664    - The servername field is maintained together with the session cache.
665    - When a session is resumed, the servername call back invoked in order
666      to allow the application to position itself to the right context. 
667    - The servername is acknowledged if it is new for a session or when 
668      it is identical to a previously used for the same session. 
669      Applications can control the behaviour.  They can at any time
670      set a 'desirable' servername for a new SSL object. This can be the
671      case for example with HTTPS when a Host: header field is received and
672      a renegotiation is requested. In this case, a possible servername
673      presented in the new client hello is only acknowledged if it matches
674      the value of the Host: field. 
675    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
676      if they provide for changing an explicit servername context for the session,
677      i.e. when the session has been established with a servername extension. 
678    - On session reconnect, the servername extension may be absent. 
679
680 */      
681
682                 if (type == TLSEXT_TYPE_server_name)
683                         {
684                         unsigned char *sdata;
685                         int servname_type;
686                         int dsize; 
687                 
688                         if (size < 2) 
689                                 {
690                                 *al = SSL_AD_DECODE_ERROR;
691                                 return 0;
692                                 }
693                         n2s(data,dsize);  
694                         size -= 2;
695                         if (dsize > size  ) 
696                                 {
697                                 *al = SSL_AD_DECODE_ERROR;
698                                 return 0;
699                                 } 
700
701                         sdata = data;
702                         while (dsize > 3) 
703                                 {
704                                 servname_type = *(sdata++); 
705                                 n2s(sdata,len);
706                                 dsize -= 3;
707
708                                 if (len > dsize) 
709                                         {
710                                         *al = SSL_AD_DECODE_ERROR;
711                                         return 0;
712                                         }
713                                 if (s->servername_done == 0)
714                                 switch (servname_type)
715                                         {
716                                 case TLSEXT_NAMETYPE_host_name:
717                                         if (s->session->tlsext_hostname == NULL)
718                                                 {
719                                                 if (len > TLSEXT_MAXLEN_host_name || 
720                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
721                                                         {
722                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
723                                                         return 0;
724                                                         }
725                                                 memcpy(s->session->tlsext_hostname, sdata, len);
726                                                 s->session->tlsext_hostname[len]='\0';
727                                                 if (strlen(s->session->tlsext_hostname) != len) {
728                                                         OPENSSL_free(s->session->tlsext_hostname);
729                                                         s->session->tlsext_hostname = NULL;
730                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
731                                                         return 0;
732                                                 }
733                                                 s->servername_done = 1; 
734
735                                                 }
736                                         else 
737                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
738                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
739                                         
740                                         break;
741
742                                 default:
743                                         break;
744                                         }
745                                  
746                                 dsize -= len;
747                                 }
748                         if (dsize != 0) 
749                                 {
750                                 *al = SSL_AD_DECODE_ERROR;
751                                 return 0;
752                                 }
753
754                         }
755
756 #ifndef OPENSSL_NO_EC
757                 else if (type == TLSEXT_TYPE_ec_point_formats &&
758                      s->version != DTLS1_VERSION)
759                         {
760                         unsigned char *sdata = data;
761                         int ecpointformatlist_length = *(sdata++);
762
763                         if (ecpointformatlist_length != size - 1)
764                                 {
765                                 *al = TLS1_AD_DECODE_ERROR;
766                                 return 0;
767                                 }
768                         s->session->tlsext_ecpointformatlist_length = 0;
769                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
770                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
771                                 {
772                                 *al = TLS1_AD_INTERNAL_ERROR;
773                                 return 0;
774                                 }
775                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
776                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
777 #if 0
778                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
779                         sdata = s->session->tlsext_ecpointformatlist;
780                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
781                                 fprintf(stderr,"%i ",*(sdata++));
782                         fprintf(stderr,"\n");
783 #endif
784                         }
785                 else if (type == TLSEXT_TYPE_elliptic_curves &&
786                      s->version != DTLS1_VERSION)
787                         {
788                         unsigned char *sdata = data;
789                         int ellipticcurvelist_length = (*(sdata++) << 8);
790                         ellipticcurvelist_length += (*(sdata++));
791
792                         if (ellipticcurvelist_length != size - 2)
793                                 {
794                                 *al = TLS1_AD_DECODE_ERROR;
795                                 return 0;
796                                 }
797                         s->session->tlsext_ellipticcurvelist_length = 0;
798                         if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist);
799                         if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
800                                 {
801                                 *al = TLS1_AD_INTERNAL_ERROR;
802                                 return 0;
803                                 }
804                         s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
805                         memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
806 #if 0
807                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
808                         sdata = s->session->tlsext_ellipticcurvelist;
809                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
810                                 fprintf(stderr,"%i ",*(sdata++));
811                         fprintf(stderr,"\n");
812 #endif
813                         }
814 #endif /* OPENSSL_NO_EC */
815 #ifdef TLSEXT_TYPE_opaque_prf_input
816                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
817                      s->version != DTLS1_VERSION)
818                         {
819                         unsigned char *sdata = data;
820
821                         if (size < 2)
822                                 {
823                                 *al = SSL_AD_DECODE_ERROR;
824                                 return 0;
825                                 }
826                         n2s(sdata, s->s3->client_opaque_prf_input_len);
827                         if (s->s3->client_opaque_prf_input_len != size - 2)
828                                 {
829                                 *al = SSL_AD_DECODE_ERROR;
830                                 return 0;
831                                 }
832
833                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
834                                 OPENSSL_free(s->s3->client_opaque_prf_input);
835                         if (s->s3->client_opaque_prf_input_len == 0)
836                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
837                         else
838                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
839                         if (s->s3->client_opaque_prf_input == NULL)
840                                 {
841                                 *al = TLS1_AD_INTERNAL_ERROR;
842                                 return 0;
843                                 }
844                         }
845 #endif
846                 else if (type == TLSEXT_TYPE_session_ticket)
847                         {
848                         if (s->tls_session_ticket_ext_cb &&
849                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
850                                 {
851                                 *al = TLS1_AD_INTERNAL_ERROR;
852                                 return 0;
853                                 }
854                         }
855                 else if (type == TLSEXT_TYPE_renegotiate)
856                         {
857                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
858                                 return 0;
859                         renegotiate_seen = 1;
860                         }
861                 else if (type == TLSEXT_TYPE_status_request &&
862                          s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
863                         {
864                 
865                         if (size < 5) 
866                                 {
867                                 *al = SSL_AD_DECODE_ERROR;
868                                 return 0;
869                                 }
870
871                         s->tlsext_status_type = *data++;
872                         size--;
873                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
874                                 {
875                                 const unsigned char *sdata;
876                                 int dsize;
877                                 /* Read in responder_id_list */
878                                 n2s(data,dsize);
879                                 size -= 2;
880                                 if (dsize > size  ) 
881                                         {
882                                         *al = SSL_AD_DECODE_ERROR;
883                                         return 0;
884                                         }
885                                 while (dsize > 0)
886                                         {
887                                         OCSP_RESPID *id;
888                                         int idsize;
889                                         if (dsize < 4)
890                                                 {
891                                                 *al = SSL_AD_DECODE_ERROR;
892                                                 return 0;
893                                                 }
894                                         n2s(data, idsize);
895                                         dsize -= 2 + idsize;
896                                         if (dsize < 0)
897                                                 {
898                                                 *al = SSL_AD_DECODE_ERROR;
899                                                 return 0;
900                                                 }
901                                         sdata = data;
902                                         data += idsize;
903                                         id = d2i_OCSP_RESPID(NULL,
904                                                                 &sdata, idsize);
905                                         if (!id)
906                                                 {
907                                                 *al = SSL_AD_DECODE_ERROR;
908                                                 return 0;
909                                                 }
910                                         if (data != sdata)
911                                                 {
912                                                 OCSP_RESPID_free(id);
913                                                 *al = SSL_AD_DECODE_ERROR;
914                                                 return 0;
915                                                 }
916                                         if (!s->tlsext_ocsp_ids
917                                                 && !(s->tlsext_ocsp_ids =
918                                                 sk_OCSP_RESPID_new_null()))
919                                                 {
920                                                 OCSP_RESPID_free(id);
921                                                 *al = SSL_AD_INTERNAL_ERROR;
922                                                 return 0;
923                                                 }
924                                         if (!sk_OCSP_RESPID_push(
925                                                         s->tlsext_ocsp_ids, id))
926                                                 {
927                                                 OCSP_RESPID_free(id);
928                                                 *al = SSL_AD_INTERNAL_ERROR;
929                                                 return 0;
930                                                 }
931                                         }
932
933                                 /* Read in request_extensions */
934                                 n2s(data,dsize);
935                                 size -= 2;
936                                 if (dsize > size) 
937                                         {
938                                         *al = SSL_AD_DECODE_ERROR;
939                                         return 0;
940                                         }
941                                 sdata = data;
942                                 if (dsize > 0)
943                                         {
944                                         s->tlsext_ocsp_exts =
945                                                 d2i_X509_EXTENSIONS(NULL,
946                                                         &sdata, dsize);
947                                         if (!s->tlsext_ocsp_exts
948                                                 || (data + dsize != sdata))
949                                                 {
950                                                 *al = SSL_AD_DECODE_ERROR;
951                                                 return 0;
952                                                 }
953                                         }
954                                 }
955                                 /* We don't know what to do with any other type
956                                 * so ignore it.
957                                 */
958                                 else
959                                         s->tlsext_status_type = -1;
960                         }
961
962                 /* session ticket processed earlier */
963                 data+=size;
964                 }
965                                 
966         *p = data;
967
968         ri_check:
969
970         /* Need RI if renegotiating */
971
972         if (!renegotiate_seen && s->new_session &&
973                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
974                 {
975                 *al = SSL_AD_HANDSHAKE_FAILURE;
976                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,
977                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
978                 return 0;
979                 }
980
981         return 1;
982         }
983
984 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
985         {
986         unsigned short type;
987         unsigned short size;
988         unsigned short len;  
989         unsigned char *data = *p;
990         int tlsext_servername = 0;
991         int renegotiate_seen = 0;
992
993         if (data >= (d+n-2))
994                 goto ri_check;
995
996         n2s(data,len);
997
998         while(data <= (d+n-4))
999                 {
1000                 n2s(data,type);
1001                 n2s(data,size);
1002
1003                 if (data+size > (d+n))
1004                         goto ri_check;
1005
1006                 if (s->tlsext_debug_cb)
1007                         s->tlsext_debug_cb(s, 1, type, data, size,
1008                                                 s->tlsext_debug_arg);
1009
1010                 if (type == TLSEXT_TYPE_server_name)
1011                         {
1012                         if (s->tlsext_hostname == NULL || size > 0)
1013                                 {
1014                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
1015                                 return 0;
1016                                 }
1017                         tlsext_servername = 1;   
1018                         }
1019
1020 #ifndef OPENSSL_NO_EC
1021                 else if (type == TLSEXT_TYPE_ec_point_formats &&
1022                      s->version != DTLS1_VERSION)
1023                         {
1024                         unsigned char *sdata = data;
1025                         int ecpointformatlist_length = *(sdata++);
1026
1027                         if (ecpointformatlist_length != size - 1)
1028                                 {
1029                                 *al = TLS1_AD_DECODE_ERROR;
1030                                 return 0;
1031                                 }
1032                         s->session->tlsext_ecpointformatlist_length = 0;
1033                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
1034                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1035                                 {
1036                                 *al = TLS1_AD_INTERNAL_ERROR;
1037                                 return 0;
1038                                 }
1039                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1040                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1041 #if 0
1042                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
1043                         sdata = s->session->tlsext_ecpointformatlist;
1044                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1045                                 fprintf(stderr,"%i ",*(sdata++));
1046                         fprintf(stderr,"\n");
1047 #endif
1048                         }
1049 #endif /* OPENSSL_NO_EC */
1050
1051                 else if (type == TLSEXT_TYPE_session_ticket)
1052                         {
1053                         if (s->tls_session_ticket_ext_cb &&
1054                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1055                                 {
1056                                 *al = TLS1_AD_INTERNAL_ERROR;
1057                                 return 0;
1058                                 }
1059                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
1060                                 || (size > 0))
1061                                 {
1062                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1063                                 return 0;
1064                                 }
1065                         s->tlsext_ticket_expected = 1;
1066                         }
1067 #ifdef TLSEXT_TYPE_opaque_prf_input
1068                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1069                      s->version != DTLS1_VERSION)
1070                         {
1071                         unsigned char *sdata = data;
1072
1073                         if (size < 2)
1074                                 {
1075                                 *al = SSL_AD_DECODE_ERROR;
1076                                 return 0;
1077                                 }
1078                         n2s(sdata, s->s3->server_opaque_prf_input_len);
1079                         if (s->s3->server_opaque_prf_input_len != size - 2)
1080                                 {
1081                                 *al = SSL_AD_DECODE_ERROR;
1082                                 return 0;
1083                                 }
1084                         
1085                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1086                                 OPENSSL_free(s->s3->server_opaque_prf_input);
1087                         if (s->s3->server_opaque_prf_input_len == 0)
1088                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1089                         else
1090                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
1091
1092                         if (s->s3->server_opaque_prf_input == NULL)
1093                                 {
1094                                 *al = TLS1_AD_INTERNAL_ERROR;
1095                                 return 0;
1096                                 }
1097                         }
1098 #endif
1099                 else if (type == TLSEXT_TYPE_status_request &&
1100                          s->version != DTLS1_VERSION)
1101                         {
1102                         /* MUST be empty and only sent if we've requested
1103                          * a status request message.
1104                          */ 
1105                         if ((s->tlsext_status_type == -1) || (size > 0))
1106                                 {
1107                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1108                                 return 0;
1109                                 }
1110                         /* Set flag to expect CertificateStatus message */
1111                         s->tlsext_status_expected = 1;
1112                         }
1113                 else if (type == TLSEXT_TYPE_renegotiate)
1114                         {
1115                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
1116                                 return 0;
1117                         renegotiate_seen = 1;
1118                         }
1119                 data+=size;             
1120                 }
1121
1122         if (data != d+n)
1123                 {
1124                 *al = SSL_AD_DECODE_ERROR;
1125                 return 0;
1126                 }
1127
1128         if (!s->hit && tlsext_servername == 1)
1129                 {
1130                 if (s->tlsext_hostname)
1131                         {
1132                         if (s->session->tlsext_hostname == NULL)
1133                                 {
1134                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
1135                                 if (!s->session->tlsext_hostname)
1136                                         {
1137                                         *al = SSL_AD_UNRECOGNIZED_NAME;
1138                                         return 0;
1139                                         }
1140                                 }
1141                         else 
1142                                 {
1143                                 *al = SSL_AD_DECODE_ERROR;
1144                                 return 0;
1145                                 }
1146                         }
1147                 }
1148
1149         *p = data;
1150
1151         ri_check:
1152
1153         /* Determine if we need to see RI. Strictly speaking if we want to
1154          * avoid an attack we should *always* see RI even on initial server
1155          * hello because the client doesn't see any renegotiation during an
1156          * attack. However this would mean we could not connect to any server
1157          * which doesn't support RI so for the immediate future tolerate RI
1158          * absence on initial connect only.
1159          */
1160         if (!renegotiate_seen && 
1161                 (s->new_session || !(s->options & SSL_OP_LEGACY_SERVER_CONNECT))
1162                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1163                 {
1164                 *al = SSL_AD_HANDSHAKE_FAILURE;
1165                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,
1166                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1167                 return 0;
1168                 }
1169
1170         return 1;
1171         }
1172
1173
1174 int ssl_prepare_clienthello_tlsext(SSL *s)
1175         {
1176 #ifndef OPENSSL_NO_EC
1177         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats 
1178          * and elliptic curves we support.
1179          */
1180         int using_ecc = 0;
1181         int i;
1182         unsigned char *j;
1183         unsigned long alg_k, alg_a;
1184         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1185
1186         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1187                 {
1188                 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1189
1190                 alg_k = c->algorithm_mkey;
1191                 alg_a = c->algorithm_auth;
1192                 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe) || (alg_a & SSL_aECDSA)))
1193                         {
1194                         using_ecc = 1;
1195                         break;
1196                         }
1197                 }
1198         using_ecc = using_ecc && (s->version == TLS1_VERSION);
1199         if (using_ecc)
1200                 {
1201                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1202                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1203                         {
1204                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1205                         return -1;
1206                         }
1207                 s->tlsext_ecpointformatlist_length = 3;
1208                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1209                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1210                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1211
1212                 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
1213                 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
1214                 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
1215                 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
1216                         {
1217                         s->tlsext_ellipticcurvelist_length = 0;
1218                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1219                         return -1;
1220                         }
1221                 for (i = 1, j = s->tlsext_ellipticcurvelist; (unsigned int)i <=
1222                                 sizeof(nid_list)/sizeof(nid_list[0]); i++)
1223                         s2n(i,j);
1224                 }
1225 #endif /* OPENSSL_NO_EC */
1226
1227 #ifdef TLSEXT_TYPE_opaque_prf_input
1228         {
1229                 int r = 1;
1230         
1231                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1232                         {
1233                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1234                         if (!r)
1235                                 return -1;
1236                         }
1237
1238                 if (s->tlsext_opaque_prf_input != NULL)
1239                         {
1240                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1241                                 OPENSSL_free(s->s3->client_opaque_prf_input);
1242
1243                         if (s->tlsext_opaque_prf_input_len == 0)
1244                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1245                         else
1246                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1247                         if (s->s3->client_opaque_prf_input == NULL)
1248                                 {
1249                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1250                                 return -1;
1251                                 }
1252                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1253                         }
1254
1255                 if (r == 2)
1256                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
1257                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1258         }
1259 #endif
1260
1261         return 1;
1262         }
1263
1264 int ssl_prepare_serverhello_tlsext(SSL *s)
1265         {
1266 #ifndef OPENSSL_NO_EC
1267         /* If we are server and using an ECC cipher suite, send the point formats we support 
1268          * if the client sent us an ECPointsFormat extension.  Note that the server is not
1269          * supposed to send an EllipticCurves extension.
1270          */
1271
1272         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1273         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1274         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1275         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1276         
1277         if (using_ecc)
1278                 {
1279                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1280                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1281                         {
1282                         SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1283                         return -1;
1284                         }
1285                 s->tlsext_ecpointformatlist_length = 3;
1286                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1287                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1288                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1289                 }
1290 #endif /* OPENSSL_NO_EC */
1291
1292         return 1;
1293         }
1294
1295 int ssl_check_clienthello_tlsext(SSL *s)
1296         {
1297         int ret=SSL_TLSEXT_ERR_NOACK;
1298         int al = SSL_AD_UNRECOGNIZED_NAME;
1299
1300 #ifndef OPENSSL_NO_EC
1301         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
1302          * ssl3_choose_cipher in s3_lib.c.
1303          */
1304         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
1305          * ssl3_choose_cipher in s3_lib.c.
1306          */
1307 #endif
1308
1309         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1310                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1311         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1312                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1313
1314         /* If status request then ask callback what to do.
1315          * Note: this must be called after servername callbacks in case 
1316          * the certificate has changed.
1317          */
1318         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
1319                 {
1320                 int r;
1321                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1322                 switch (r)
1323                         {
1324                         /* We don't want to send a status request response */
1325                         case SSL_TLSEXT_ERR_NOACK:
1326                                 s->tlsext_status_expected = 0;
1327                                 break;
1328                         /* status request response should be sent */
1329                         case SSL_TLSEXT_ERR_OK:
1330                                 if (s->tlsext_ocsp_resp)
1331                                         s->tlsext_status_expected = 1;
1332                                 else
1333                                         s->tlsext_status_expected = 0;
1334                                 break;
1335                         /* something bad happened */
1336                         case SSL_TLSEXT_ERR_ALERT_FATAL:
1337                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1338                                 al = SSL_AD_INTERNAL_ERROR;
1339                                 goto err;
1340                         }
1341                 }
1342         else
1343                 s->tlsext_status_expected = 0;
1344
1345 #ifdef TLSEXT_TYPE_opaque_prf_input
1346         {
1347                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
1348                  * but we might be sending an alert in response to the client hello,
1349                  * so this has to happen here in ssl_check_clienthello_tlsext(). */
1350
1351                 int r = 1;
1352         
1353                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1354                         {
1355                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1356                         if (!r)
1357                                 {
1358                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1359                                 al = SSL_AD_INTERNAL_ERROR;
1360                                 goto err;
1361                                 }
1362                         }
1363
1364                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1365                         OPENSSL_free(s->s3->server_opaque_prf_input);
1366                 s->s3->server_opaque_prf_input = NULL;
1367
1368                 if (s->tlsext_opaque_prf_input != NULL)
1369                         {
1370                         if (s->s3->client_opaque_prf_input != NULL &&
1371                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
1372                                 {
1373                                 /* can only use this extension if we have a server opaque PRF input
1374                                  * of the same length as the client opaque PRF input! */
1375
1376                                 if (s->tlsext_opaque_prf_input_len == 0)
1377                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1378                                 else
1379                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1380                                 if (s->s3->server_opaque_prf_input == NULL)
1381                                         {
1382                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1383                                         al = SSL_AD_INTERNAL_ERROR;
1384                                         goto err;
1385                                         }
1386                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1387                                 }
1388                         }
1389
1390                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
1391                         {
1392                         /* The callback wants to enforce use of the extension,
1393                          * but we can't do that with the client opaque PRF input;
1394                          * abort the handshake.
1395                          */
1396                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1397                         al = SSL_AD_HANDSHAKE_FAILURE;
1398                         }
1399         }
1400
1401 #endif
1402  err:
1403         switch (ret)
1404                 {
1405                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1406                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1407                         return -1;
1408
1409                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1410                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1411                         return 1; 
1412                                         
1413                 case SSL_TLSEXT_ERR_NOACK:
1414                         s->servername_done=0;
1415                         default:
1416                 return 1;
1417                 }
1418         }
1419
1420 int ssl_check_serverhello_tlsext(SSL *s)
1421         {
1422         int ret=SSL_TLSEXT_ERR_NOACK;
1423         int al = SSL_AD_UNRECOGNIZED_NAME;
1424
1425 #ifndef OPENSSL_NO_EC
1426         /* If we are client and using an elliptic curve cryptography cipher suite, then server
1427          * must return a an EC point formats lists containing uncompressed.
1428          */
1429         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1430         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1431         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
1432             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
1433                 {
1434                 /* we are using an ECC cipher */
1435                 size_t i;
1436                 unsigned char *list;
1437                 int found_uncompressed = 0;
1438                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length == 0))
1439                         {
1440                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1441                         return -1;
1442                         }
1443                 list = s->session->tlsext_ecpointformatlist;
1444                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1445                         {
1446                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
1447                                 {
1448                                 found_uncompressed = 1;
1449                                 break;
1450                                 }
1451                         }
1452                 if (!found_uncompressed)
1453                         {
1454                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1455                         return -1;
1456                         }
1457                 }
1458         ret = SSL_TLSEXT_ERR_OK;
1459 #endif /* OPENSSL_NO_EC */
1460
1461         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1462                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1463         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1464                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1465
1466 #ifdef TLSEXT_TYPE_opaque_prf_input
1467         if (s->s3->server_opaque_prf_input_len > 0)
1468                 {
1469                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
1470                  * So first verify that we really have a value from the server too. */
1471
1472                 if (s->s3->server_opaque_prf_input == NULL)
1473                         {
1474                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1475                         al = SSL_AD_HANDSHAKE_FAILURE;
1476                         }
1477                 
1478                 /* Anytime the server *has* sent an opaque PRF input, we need to check
1479                  * that we have a client opaque PRF input of the same size. */
1480                 if (s->s3->client_opaque_prf_input == NULL ||
1481                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
1482                         {
1483                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1484                         al = SSL_AD_ILLEGAL_PARAMETER;
1485                         }
1486                 }
1487 #endif
1488
1489         /* If we've requested certificate status and we wont get one
1490          * tell the callback
1491          */
1492         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
1493                         && s->ctx && s->ctx->tlsext_status_cb)
1494                 {
1495                 int r;
1496                 /* Set resp to NULL, resplen to -1 so callback knows
1497                  * there is no response.
1498                  */
1499                 if (s->tlsext_ocsp_resp)
1500                         {
1501                         OPENSSL_free(s->tlsext_ocsp_resp);
1502                         s->tlsext_ocsp_resp = NULL;
1503                         }
1504                 s->tlsext_ocsp_resplen = -1;
1505                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1506                 if (r == 0)
1507                         {
1508                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1509                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1510                         }
1511                 if (r < 0)
1512                         {
1513                         al = SSL_AD_INTERNAL_ERROR;
1514                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1515                         }
1516                 }
1517
1518         switch (ret)
1519                 {
1520                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1521                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1522                         return -1;
1523
1524                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1525                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1526                         return 1; 
1527                                         
1528                 case SSL_TLSEXT_ERR_NOACK:
1529                         s->servername_done=0;
1530                         default:
1531                 return 1;
1532                 }
1533         }
1534
1535 /* Since the server cache lookup is done early on in the processing of client
1536  * hello and other operations depend on the result we need to handle any TLS
1537  * session ticket extension at the same time.
1538  */
1539
1540 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1541                                 const unsigned char *limit, SSL_SESSION **ret)
1542         {
1543         /* Point after session ID in client hello */
1544         const unsigned char *p = session_id + len;
1545         unsigned short i;
1546
1547         /* If tickets disabled behave as if no ticket present
1548          * to permit stateful resumption.
1549          */
1550         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1551                 return 1;
1552
1553         if ((s->version <= SSL3_VERSION) || !limit)
1554                 return 1;
1555         if (p >= limit)
1556                 return -1;
1557         /* Skip past DTLS cookie */
1558         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1559                 {
1560                 i = *(p++);
1561                 p+= i;
1562                 if (p >= limit)
1563                         return -1;
1564                 }
1565         /* Skip past cipher list */
1566         n2s(p, i);
1567         p+= i;
1568         if (p >= limit)
1569                 return -1;
1570         /* Skip past compression algorithm list */
1571         i = *(p++);
1572         p += i;
1573         if (p > limit)
1574                 return -1;
1575         /* Now at start of extensions */
1576         if ((p + 2) >= limit)
1577                 return 1;
1578         n2s(p, i);
1579         while ((p + 4) <= limit)
1580                 {
1581                 unsigned short type, size;
1582                 n2s(p, type);
1583                 n2s(p, size);
1584                 if (p + size > limit)
1585                         return 1;
1586                 if (type == TLSEXT_TYPE_session_ticket)
1587                         {
1588                         /* If tickets disabled indicate cache miss which will
1589                          * trigger a full handshake
1590                          */
1591                         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1592                                 return 1;
1593                         /* If zero length note client will accept a ticket
1594                          * and indicate cache miss to trigger full handshake
1595                          */
1596                         if (size == 0)
1597                                 {
1598                                 s->tlsext_ticket_expected = 1;
1599                                 return 0;       /* Cache miss */
1600                                 }
1601                         if (s->tls_session_secret_cb)
1602                                 {
1603                                 /* Indicate cache miss here and instead of
1604                                  * generating the session from ticket now,
1605                                  * trigger abbreviated handshake based on
1606                                  * external mechanism to calculate the master
1607                                  * secret later. */
1608                                 return 0;
1609                                 }
1610                         return tls_decrypt_ticket(s, p, size, session_id, len,
1611                                                                         ret);
1612                         }
1613                 p += size;
1614                 }
1615         return 1;
1616         }
1617
1618 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
1619                                 const unsigned char *sess_id, int sesslen,
1620                                 SSL_SESSION **psess)
1621         {
1622         SSL_SESSION *sess;
1623         unsigned char *sdec;
1624         const unsigned char *p;
1625         int slen, mlen, renew_ticket = 0;
1626         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1627         HMAC_CTX hctx;
1628         EVP_CIPHER_CTX ctx;
1629         SSL_CTX *tctx = s->initial_ctx;
1630         /* Need at least keyname + iv + some encrypted data */
1631         if (eticklen < 48)
1632                 goto tickerr;
1633         /* Initialize session ticket encryption and HMAC contexts */
1634         HMAC_CTX_init(&hctx);
1635         EVP_CIPHER_CTX_init(&ctx);
1636         if (tctx->tlsext_ticket_key_cb)
1637                 {
1638                 unsigned char *nctick = (unsigned char *)etick;
1639                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
1640                                                         &ctx, &hctx, 0);
1641                 if (rv < 0)
1642                         return -1;
1643                 if (rv == 0)
1644                         goto tickerr;
1645                 if (rv == 2)
1646                         renew_ticket = 1;
1647                 }
1648         else
1649                 {
1650                 /* Check key name matches */
1651                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
1652                         goto tickerr;
1653                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1654                                         tlsext_tick_md(), NULL);
1655                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1656                                 tctx->tlsext_tick_aes_key, etick + 16);
1657                 }
1658         /* Attempt to process session ticket, first conduct sanity and
1659          * integrity checks on ticket.
1660          */
1661         mlen = HMAC_size(&hctx);
1662         if (mlen < 0)
1663                 {
1664                 EVP_CIPHER_CTX_cleanup(&ctx);
1665                 return -1;
1666                 }
1667         eticklen -= mlen;
1668         /* Check HMAC of encrypted ticket */
1669         HMAC_Update(&hctx, etick, eticklen);
1670         HMAC_Final(&hctx, tick_hmac, NULL);
1671         HMAC_CTX_cleanup(&hctx);
1672         if (memcmp(tick_hmac, etick + eticklen, mlen))
1673                 goto tickerr;
1674         /* Attempt to decrypt session data */
1675         /* Move p after IV to start of encrypted ticket, update length */
1676         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1677         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1678         sdec = OPENSSL_malloc(eticklen);
1679         if (!sdec)
1680                 {
1681                 EVP_CIPHER_CTX_cleanup(&ctx);
1682                 return -1;
1683                 }
1684         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
1685         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
1686                 goto tickerr;
1687         slen += mlen;
1688         EVP_CIPHER_CTX_cleanup(&ctx);
1689         p = sdec;
1690                 
1691         sess = d2i_SSL_SESSION(NULL, &p, slen);
1692         OPENSSL_free(sdec);
1693         if (sess)
1694                 {
1695                 /* The session ID if non-empty is used by some clients to
1696                  * detect that the ticket has been accepted. So we copy it to
1697                  * the session structure. If it is empty set length to zero
1698                  * as required by standard.
1699                  */
1700                 if (sesslen)
1701                         memcpy(sess->session_id, sess_id, sesslen);
1702                 sess->session_id_length = sesslen;
1703                 *psess = sess;
1704                 s->tlsext_ticket_expected = renew_ticket;
1705                 return 1;
1706                 }
1707         /* If session decrypt failure indicate a cache miss and set state to
1708          * send a new ticket
1709          */
1710         tickerr:        
1711         s->tlsext_ticket_expected = 1;
1712         return 0;
1713         }
1714
1715 #endif