New option to enable/disable connection to unpatched servers
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include "ssl_locl.h"
118
119 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
120
121 #ifndef OPENSSL_NO_TLSEXT
122 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
123                                 const unsigned char *sess_id, int sesslen,
124                                 SSL_SESSION **psess);
125 #endif
126
127 SSL3_ENC_METHOD TLSv1_enc_data={
128         tls1_enc,
129         tls1_mac,
130         tls1_setup_key_block,
131         tls1_generate_master_secret,
132         tls1_change_cipher_state,
133         tls1_final_finish_mac,
134         TLS1_FINISH_MAC_LENGTH,
135         tls1_cert_verify_mac,
136         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
137         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
138         tls1_alert_code,
139         };
140
141 long tls1_default_timeout(void)
142         {
143         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
144          * is way too long for http, the cache would over fill */
145         return(60*60*2);
146         }
147
148 int tls1_new(SSL *s)
149         {
150         if (!ssl3_new(s)) return(0);
151         s->method->ssl_clear(s);
152         return(1);
153         }
154
155 void tls1_free(SSL *s)
156         {
157 #ifndef OPENSSL_NO_TLSEXT
158         if (s->tlsext_session_ticket)
159                 {
160                 OPENSSL_free(s->tlsext_session_ticket);
161                 }
162 #endif /* OPENSSL_NO_TLSEXT */
163         ssl3_free(s);
164         }
165
166 void tls1_clear(SSL *s)
167         {
168         ssl3_clear(s);
169         s->version=TLS1_VERSION;
170         }
171
172 #ifndef OPENSSL_NO_EC
173 static int nid_list[] =
174         {
175                 NID_sect163k1, /* sect163k1 (1) */
176                 NID_sect163r1, /* sect163r1 (2) */
177                 NID_sect163r2, /* sect163r2 (3) */
178                 NID_sect193r1, /* sect193r1 (4) */ 
179                 NID_sect193r2, /* sect193r2 (5) */ 
180                 NID_sect233k1, /* sect233k1 (6) */
181                 NID_sect233r1, /* sect233r1 (7) */ 
182                 NID_sect239k1, /* sect239k1 (8) */ 
183                 NID_sect283k1, /* sect283k1 (9) */
184                 NID_sect283r1, /* sect283r1 (10) */ 
185                 NID_sect409k1, /* sect409k1 (11) */ 
186                 NID_sect409r1, /* sect409r1 (12) */
187                 NID_sect571k1, /* sect571k1 (13) */ 
188                 NID_sect571r1, /* sect571r1 (14) */ 
189                 NID_secp160k1, /* secp160k1 (15) */
190                 NID_secp160r1, /* secp160r1 (16) */ 
191                 NID_secp160r2, /* secp160r2 (17) */ 
192                 NID_secp192k1, /* secp192k1 (18) */
193                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
194                 NID_secp224k1, /* secp224k1 (20) */ 
195                 NID_secp224r1, /* secp224r1 (21) */
196                 NID_secp256k1, /* secp256k1 (22) */ 
197                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
198                 NID_secp384r1, /* secp384r1 (24) */
199                 NID_secp521r1  /* secp521r1 (25) */     
200         };
201         
202 int tls1_ec_curve_id2nid(int curve_id)
203         {
204         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
205         if ((curve_id < 1) || ((unsigned int)curve_id >
206                                 sizeof(nid_list)/sizeof(nid_list[0])))
207                 return 0;
208         return nid_list[curve_id-1];
209         }
210
211 int tls1_ec_nid2curve_id(int nid)
212         {
213         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
214         switch (nid)
215                 {
216         case NID_sect163k1: /* sect163k1 (1) */
217                 return 1;
218         case NID_sect163r1: /* sect163r1 (2) */
219                 return 2;
220         case NID_sect163r2: /* sect163r2 (3) */
221                 return 3;
222         case NID_sect193r1: /* sect193r1 (4) */ 
223                 return 4;
224         case NID_sect193r2: /* sect193r2 (5) */ 
225                 return 5;
226         case NID_sect233k1: /* sect233k1 (6) */
227                 return 6;
228         case NID_sect233r1: /* sect233r1 (7) */ 
229                 return 7;
230         case NID_sect239k1: /* sect239k1 (8) */ 
231                 return 8;
232         case NID_sect283k1: /* sect283k1 (9) */
233                 return 9;
234         case NID_sect283r1: /* sect283r1 (10) */ 
235                 return 10;
236         case NID_sect409k1: /* sect409k1 (11) */ 
237                 return 11;
238         case NID_sect409r1: /* sect409r1 (12) */
239                 return 12;
240         case NID_sect571k1: /* sect571k1 (13) */ 
241                 return 13;
242         case NID_sect571r1: /* sect571r1 (14) */ 
243                 return 14;
244         case NID_secp160k1: /* secp160k1 (15) */
245                 return 15;
246         case NID_secp160r1: /* secp160r1 (16) */ 
247                 return 16;
248         case NID_secp160r2: /* secp160r2 (17) */ 
249                 return 17;
250         case NID_secp192k1: /* secp192k1 (18) */
251                 return 18;
252         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
253                 return 19;
254         case NID_secp224k1: /* secp224k1 (20) */ 
255                 return 20;
256         case NID_secp224r1: /* secp224r1 (21) */
257                 return 21;
258         case NID_secp256k1: /* secp256k1 (22) */ 
259                 return 22;
260         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
261                 return 23;
262         case NID_secp384r1: /* secp384r1 (24) */
263                 return 24;
264         case NID_secp521r1:  /* secp521r1 (25) */       
265                 return 25;
266         default:
267                 return 0;
268                 }
269         }
270 #endif /* OPENSSL_NO_EC */
271
272 #ifndef OPENSSL_NO_TLSEXT
273 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
274         {
275         int extdatalen=0;
276         unsigned char *ret = p;
277
278         /* don't add extensions for SSLv3 unless doing secure renegotiation */
279         if (s->client_version == SSL3_VERSION
280                                         && !s->s3->send_connection_binding)
281                 return p;
282
283         ret+=2;
284
285         if (ret>=limit) return NULL; /* this really never occurs, but ... */
286
287         if (s->tlsext_hostname != NULL)
288                 { 
289                 /* Add TLS extension servername to the Client Hello message */
290                 unsigned long size_str;
291                 long lenmax; 
292
293                 /* check for enough space.
294                    4 for the servername type and entension length
295                    2 for servernamelist length
296                    1 for the hostname type
297                    2 for hostname length
298                    + hostname length 
299                 */
300                    
301                 if ((lenmax = limit - ret - 9) < 0 
302                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
303                         return NULL;
304                         
305                 /* extension type and length */
306                 s2n(TLSEXT_TYPE_server_name,ret); 
307                 s2n(size_str+5,ret);
308                 
309                 /* length of servername list */
310                 s2n(size_str+3,ret);
311         
312                 /* hostname type, length and hostname */
313                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
314                 s2n(size_str,ret);
315                 memcpy(ret, s->tlsext_hostname, size_str);
316                 ret+=size_str;
317                 }
318
319         /* Add the renegotiation option: TODOEKR switch */
320         {
321           int el;
322           
323           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
324               {
325               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
326               return NULL;
327               }
328
329           if((limit - p - 4 - el) < 0) return NULL;
330           
331           s2n(TLSEXT_TYPE_renegotiate,ret);
332           s2n(el,ret);
333
334           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
335               {
336               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
337               return NULL;
338               }
339
340           ret += el;
341         }
342
343 #ifndef OPENSSL_NO_EC
344         if (s->tlsext_ecpointformatlist != NULL &&
345             s->version != DTLS1_VERSION)
346                 {
347                 /* Add TLS extension ECPointFormats to the ClientHello message */
348                 long lenmax; 
349
350                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
351                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
352                 if (s->tlsext_ecpointformatlist_length > 255)
353                         {
354                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
355                         return NULL;
356                         }
357                 
358                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
359                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
360                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
361                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
362                 ret+=s->tlsext_ecpointformatlist_length;
363                 }
364         if (s->tlsext_ellipticcurvelist != NULL &&
365             s->version != DTLS1_VERSION)
366                 {
367                 /* Add TLS extension EllipticCurves to the ClientHello message */
368                 long lenmax; 
369
370                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
371                 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
372                 if (s->tlsext_ellipticcurvelist_length > 65532)
373                         {
374                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
375                         return NULL;
376                         }
377                 
378                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
379                 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
380
381                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
382                  * elliptic_curve_list, but the examples use two bytes.
383                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
384                  * resolves this to two bytes.
385                  */
386                 s2n(s->tlsext_ellipticcurvelist_length, ret);
387                 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
388                 ret+=s->tlsext_ellipticcurvelist_length;
389                 }
390 #endif /* OPENSSL_NO_EC */
391
392         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
393                 {
394                 int ticklen;
395                 if (!s->new_session && s->session && s->session->tlsext_tick)
396                         ticklen = s->session->tlsext_ticklen;
397                 else if (s->session && s->tlsext_session_ticket &&
398                          s->tlsext_session_ticket->data)
399                         {
400                         ticklen = s->tlsext_session_ticket->length;
401                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
402                         if (!s->session->tlsext_tick)
403                                 return NULL;
404                         memcpy(s->session->tlsext_tick,
405                                s->tlsext_session_ticket->data,
406                                ticklen);
407                         s->session->tlsext_ticklen = ticklen;
408                         }
409                 else
410                         ticklen = 0;
411                 if (ticklen == 0 && s->tlsext_session_ticket &&
412                     s->tlsext_session_ticket->data == NULL)
413                         goto skip_ext;
414                 /* Check for enough room 2 for extension type, 2 for len
415                  * rest for ticket
416                  */
417                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
418                 s2n(TLSEXT_TYPE_session_ticket,ret); 
419                 s2n(ticklen,ret);
420                 if (ticklen)
421                         {
422                         memcpy(ret, s->session->tlsext_tick, ticklen);
423                         ret += ticklen;
424                         }
425                 }
426                 skip_ext:
427
428 #ifdef TLSEXT_TYPE_opaque_prf_input
429         if (s->s3->client_opaque_prf_input != NULL &&
430             s->version != DTLS1_VERSION)
431                 {
432                 size_t col = s->s3->client_opaque_prf_input_len;
433                 
434                 if ((long)(limit - ret - 6 - col < 0))
435                         return NULL;
436                 if (col > 0xFFFD) /* can't happen */
437                         return NULL;
438
439                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
440                 s2n(col + 2, ret);
441                 s2n(col, ret);
442                 memcpy(ret, s->s3->client_opaque_prf_input, col);
443                 ret += col;
444                 }
445 #endif
446
447         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
448             s->version != DTLS1_VERSION)
449                 {
450                 int i;
451                 long extlen, idlen, itmp;
452                 OCSP_RESPID *id;
453
454                 idlen = 0;
455                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
456                         {
457                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
458                         itmp = i2d_OCSP_RESPID(id, NULL);
459                         if (itmp <= 0)
460                                 return NULL;
461                         idlen += itmp + 2;
462                         }
463
464                 if (s->tlsext_ocsp_exts)
465                         {
466                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
467                         if (extlen < 0)
468                                 return NULL;
469                         }
470                 else
471                         extlen = 0;
472                         
473                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
474                 s2n(TLSEXT_TYPE_status_request, ret);
475                 if (extlen + idlen > 0xFFF0)
476                         return NULL;
477                 s2n(extlen + idlen + 5, ret);
478                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
479                 s2n(idlen, ret);
480                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
481                         {
482                         /* save position of id len */
483                         unsigned char *q = ret;
484                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
485                         /* skip over id len */
486                         ret += 2;
487                         itmp = i2d_OCSP_RESPID(id, &ret);
488                         /* write id len */
489                         s2n(itmp, q);
490                         }
491                 s2n(extlen, ret);
492                 if (extlen > 0)
493                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
494                 }
495
496         if ((extdatalen = ret-p-2)== 0) 
497                 return p;
498
499         s2n(extdatalen,p);
500         return ret;
501         }
502
503 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
504         {
505         int extdatalen=0;
506         unsigned char *ret = p;
507
508         /* don't add extensions for SSLv3, unless doing secure renegotiation */
509         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
510                 return p;
511         
512         ret+=2;
513         if (ret>=limit) return NULL; /* this really never occurs, but ... */
514
515         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
516                 { 
517                 if ((long)(limit - ret - 4) < 0) return NULL; 
518
519                 s2n(TLSEXT_TYPE_server_name,ret);
520                 s2n(0,ret);
521                 }
522
523         if(s->s3->send_connection_binding)
524         {
525           int el;
526           
527           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
528               {
529               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
530               return NULL;
531               }
532
533           if((limit - p - 4 - el) < 0) return NULL;
534           
535           s2n(TLSEXT_TYPE_renegotiate,ret);
536           s2n(el,ret);
537
538           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
539               {
540               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
541               return NULL;
542               }
543
544           ret += el;
545         }
546
547 #ifndef OPENSSL_NO_EC
548         if (s->tlsext_ecpointformatlist != NULL &&
549             s->version != DTLS1_VERSION)
550                 {
551                 /* Add TLS extension ECPointFormats to the ServerHello message */
552                 long lenmax; 
553
554                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
555                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
556                 if (s->tlsext_ecpointformatlist_length > 255)
557                         {
558                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
559                         return NULL;
560                         }
561                 
562                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
563                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
564                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
565                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
566                 ret+=s->tlsext_ecpointformatlist_length;
567
568                 }
569         /* Currently the server should not respond with a SupportedCurves extension */
570 #endif /* OPENSSL_NO_EC */
571
572         if (s->tlsext_ticket_expected
573                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
574                 { 
575                 if ((long)(limit - ret - 4) < 0) return NULL; 
576                 s2n(TLSEXT_TYPE_session_ticket,ret);
577                 s2n(0,ret);
578                 }
579
580         if (s->tlsext_status_expected)
581                 { 
582                 if ((long)(limit - ret - 4) < 0) return NULL; 
583                 s2n(TLSEXT_TYPE_status_request,ret);
584                 s2n(0,ret);
585                 }
586
587 #ifdef TLSEXT_TYPE_opaque_prf_input
588         if (s->s3->server_opaque_prf_input != NULL &&
589             s->version != DTLS1_VERSION)
590                 {
591                 size_t sol = s->s3->server_opaque_prf_input_len;
592                 
593                 if ((long)(limit - ret - 6 - sol) < 0)
594                         return NULL;
595                 if (sol > 0xFFFD) /* can't happen */
596                         return NULL;
597
598                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
599                 s2n(sol + 2, ret);
600                 s2n(sol, ret);
601                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
602                 ret += sol;
603                 }
604 #endif
605         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
606                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
607                 { const unsigned char cryptopro_ext[36] = {
608                         0xfd, 0xe8, /*65000*/
609                         0x00, 0x20, /*32 bytes length*/
610                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
611                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
612                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
613                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
614                         if (limit-ret<36) return NULL;
615                         memcpy(ret,cryptopro_ext,36);
616                         ret+=36;
617
618                 }
619
620         if ((extdatalen = ret-p-2)== 0) 
621                 return p;
622
623         s2n(extdatalen,p);
624         return ret;
625         }
626
627 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
628         {
629         unsigned short type;
630         unsigned short size;
631         unsigned short len;
632         unsigned char *data = *p;
633         int renegotiate_seen = 0;
634
635         s->servername_done = 0;
636         s->tlsext_status_type = -1;
637
638         if (data >= (d+n-2))
639                 goto ri_check;
640         n2s(data,len);
641
642         if (data > (d+n-len)) 
643                 goto ri_check;
644
645         while (data <= (d+n-4))
646                 {
647                 n2s(data,type);
648                 n2s(data,size);
649
650                 if (data+size > (d+n))
651                         goto ri_check;
652 #if 0
653                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
654 #endif
655                 if (s->tlsext_debug_cb)
656                         s->tlsext_debug_cb(s, 0, type, data, size,
657                                                 s->tlsext_debug_arg);
658 /* The servername extension is treated as follows:
659
660    - Only the hostname type is supported with a maximum length of 255.
661    - The servername is rejected if too long or if it contains zeros,
662      in which case an fatal alert is generated.
663    - The servername field is maintained together with the session cache.
664    - When a session is resumed, the servername call back invoked in order
665      to allow the application to position itself to the right context. 
666    - The servername is acknowledged if it is new for a session or when 
667      it is identical to a previously used for the same session. 
668      Applications can control the behaviour.  They can at any time
669      set a 'desirable' servername for a new SSL object. This can be the
670      case for example with HTTPS when a Host: header field is received and
671      a renegotiation is requested. In this case, a possible servername
672      presented in the new client hello is only acknowledged if it matches
673      the value of the Host: field. 
674    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
675      if they provide for changing an explicit servername context for the session,
676      i.e. when the session has been established with a servername extension. 
677    - On session reconnect, the servername extension may be absent. 
678
679 */      
680
681                 if (type == TLSEXT_TYPE_server_name)
682                         {
683                         unsigned char *sdata;
684                         int servname_type;
685                         int dsize; 
686                 
687                         if (size < 2) 
688                                 {
689                                 *al = SSL_AD_DECODE_ERROR;
690                                 return 0;
691                                 }
692                         n2s(data,dsize);  
693                         size -= 2;
694                         if (dsize > size  ) 
695                                 {
696                                 *al = SSL_AD_DECODE_ERROR;
697                                 return 0;
698                                 } 
699
700                         sdata = data;
701                         while (dsize > 3) 
702                                 {
703                                 servname_type = *(sdata++); 
704                                 n2s(sdata,len);
705                                 dsize -= 3;
706
707                                 if (len > dsize) 
708                                         {
709                                         *al = SSL_AD_DECODE_ERROR;
710                                         return 0;
711                                         }
712                                 if (s->servername_done == 0)
713                                 switch (servname_type)
714                                         {
715                                 case TLSEXT_NAMETYPE_host_name:
716                                         if (s->session->tlsext_hostname == NULL)
717                                                 {
718                                                 if (len > TLSEXT_MAXLEN_host_name || 
719                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
720                                                         {
721                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
722                                                         return 0;
723                                                         }
724                                                 memcpy(s->session->tlsext_hostname, sdata, len);
725                                                 s->session->tlsext_hostname[len]='\0';
726                                                 if (strlen(s->session->tlsext_hostname) != len) {
727                                                         OPENSSL_free(s->session->tlsext_hostname);
728                                                         s->session->tlsext_hostname = NULL;
729                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
730                                                         return 0;
731                                                 }
732                                                 s->servername_done = 1; 
733
734                                                 }
735                                         else 
736                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
737                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
738                                         
739                                         break;
740
741                                 default:
742                                         break;
743                                         }
744                                  
745                                 dsize -= len;
746                                 }
747                         if (dsize != 0) 
748                                 {
749                                 *al = SSL_AD_DECODE_ERROR;
750                                 return 0;
751                                 }
752
753                         }
754
755 #ifndef OPENSSL_NO_EC
756                 else if (type == TLSEXT_TYPE_ec_point_formats &&
757                      s->version != DTLS1_VERSION)
758                         {
759                         unsigned char *sdata = data;
760                         int ecpointformatlist_length = *(sdata++);
761
762                         if (ecpointformatlist_length != size - 1)
763                                 {
764                                 *al = TLS1_AD_DECODE_ERROR;
765                                 return 0;
766                                 }
767                         s->session->tlsext_ecpointformatlist_length = 0;
768                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
769                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
770                                 {
771                                 *al = TLS1_AD_INTERNAL_ERROR;
772                                 return 0;
773                                 }
774                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
775                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
776 #if 0
777                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
778                         sdata = s->session->tlsext_ecpointformatlist;
779                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
780                                 fprintf(stderr,"%i ",*(sdata++));
781                         fprintf(stderr,"\n");
782 #endif
783                         }
784                 else if (type == TLSEXT_TYPE_elliptic_curves &&
785                      s->version != DTLS1_VERSION)
786                         {
787                         unsigned char *sdata = data;
788                         int ellipticcurvelist_length = (*(sdata++) << 8);
789                         ellipticcurvelist_length += (*(sdata++));
790
791                         if (ellipticcurvelist_length != size - 2)
792                                 {
793                                 *al = TLS1_AD_DECODE_ERROR;
794                                 return 0;
795                                 }
796                         s->session->tlsext_ellipticcurvelist_length = 0;
797                         if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist);
798                         if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
799                                 {
800                                 *al = TLS1_AD_INTERNAL_ERROR;
801                                 return 0;
802                                 }
803                         s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
804                         memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
805 #if 0
806                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
807                         sdata = s->session->tlsext_ellipticcurvelist;
808                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
809                                 fprintf(stderr,"%i ",*(sdata++));
810                         fprintf(stderr,"\n");
811 #endif
812                         }
813 #endif /* OPENSSL_NO_EC */
814 #ifdef TLSEXT_TYPE_opaque_prf_input
815                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
816                      s->version != DTLS1_VERSION)
817                         {
818                         unsigned char *sdata = data;
819
820                         if (size < 2)
821                                 {
822                                 *al = SSL_AD_DECODE_ERROR;
823                                 return 0;
824                                 }
825                         n2s(sdata, s->s3->client_opaque_prf_input_len);
826                         if (s->s3->client_opaque_prf_input_len != size - 2)
827                                 {
828                                 *al = SSL_AD_DECODE_ERROR;
829                                 return 0;
830                                 }
831
832                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
833                                 OPENSSL_free(s->s3->client_opaque_prf_input);
834                         if (s->s3->client_opaque_prf_input_len == 0)
835                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
836                         else
837                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
838                         if (s->s3->client_opaque_prf_input == NULL)
839                                 {
840                                 *al = TLS1_AD_INTERNAL_ERROR;
841                                 return 0;
842                                 }
843                         }
844 #endif
845                 else if (type == TLSEXT_TYPE_session_ticket)
846                         {
847                         if (s->tls_session_ticket_ext_cb &&
848                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
849                                 {
850                                 *al = TLS1_AD_INTERNAL_ERROR;
851                                 return 0;
852                                 }
853                         }
854                 else if (type == TLSEXT_TYPE_renegotiate)
855                         {
856                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
857                                 return 0;
858                         renegotiate_seen = 1;
859                         }
860                 else if (type == TLSEXT_TYPE_status_request &&
861                          s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
862                         {
863                 
864                         if (size < 5) 
865                                 {
866                                 *al = SSL_AD_DECODE_ERROR;
867                                 return 0;
868                                 }
869
870                         s->tlsext_status_type = *data++;
871                         size--;
872                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
873                                 {
874                                 const unsigned char *sdata;
875                                 int dsize;
876                                 /* Read in responder_id_list */
877                                 n2s(data,dsize);
878                                 size -= 2;
879                                 if (dsize > size  ) 
880                                         {
881                                         *al = SSL_AD_DECODE_ERROR;
882                                         return 0;
883                                         }
884                                 while (dsize > 0)
885                                         {
886                                         OCSP_RESPID *id;
887                                         int idsize;
888                                         if (dsize < 4)
889                                                 {
890                                                 *al = SSL_AD_DECODE_ERROR;
891                                                 return 0;
892                                                 }
893                                         n2s(data, idsize);
894                                         dsize -= 2 + idsize;
895                                         if (dsize < 0)
896                                                 {
897                                                 *al = SSL_AD_DECODE_ERROR;
898                                                 return 0;
899                                                 }
900                                         sdata = data;
901                                         data += idsize;
902                                         id = d2i_OCSP_RESPID(NULL,
903                                                                 &sdata, idsize);
904                                         if (!id)
905                                                 {
906                                                 *al = SSL_AD_DECODE_ERROR;
907                                                 return 0;
908                                                 }
909                                         if (data != sdata)
910                                                 {
911                                                 OCSP_RESPID_free(id);
912                                                 *al = SSL_AD_DECODE_ERROR;
913                                                 return 0;
914                                                 }
915                                         if (!s->tlsext_ocsp_ids
916                                                 && !(s->tlsext_ocsp_ids =
917                                                 sk_OCSP_RESPID_new_null()))
918                                                 {
919                                                 OCSP_RESPID_free(id);
920                                                 *al = SSL_AD_INTERNAL_ERROR;
921                                                 return 0;
922                                                 }
923                                         if (!sk_OCSP_RESPID_push(
924                                                         s->tlsext_ocsp_ids, id))
925                                                 {
926                                                 OCSP_RESPID_free(id);
927                                                 *al = SSL_AD_INTERNAL_ERROR;
928                                                 return 0;
929                                                 }
930                                         }
931
932                                 /* Read in request_extensions */
933                                 n2s(data,dsize);
934                                 size -= 2;
935                                 if (dsize > size) 
936                                         {
937                                         *al = SSL_AD_DECODE_ERROR;
938                                         return 0;
939                                         }
940                                 sdata = data;
941                                 if (dsize > 0)
942                                         {
943                                         s->tlsext_ocsp_exts =
944                                                 d2i_X509_EXTENSIONS(NULL,
945                                                         &sdata, dsize);
946                                         if (!s->tlsext_ocsp_exts
947                                                 || (data + dsize != sdata))
948                                                 {
949                                                 *al = SSL_AD_DECODE_ERROR;
950                                                 return 0;
951                                                 }
952                                         }
953                                 }
954                                 /* We don't know what to do with any other type
955                                 * so ignore it.
956                                 */
957                                 else
958                                         s->tlsext_status_type = -1;
959                         }
960
961                 /* session ticket processed earlier */
962                 data+=size;
963                 }
964                                 
965         *p = data;
966
967         ri_check:
968
969         /* Need RI if renegotiating */
970
971         if (!renegotiate_seen && s->new_session &&
972                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
973                 {
974                 /* FIXME: Spec currently doesn't give alert to use */
975                 *al = SSL_AD_ILLEGAL_PARAMETER;
976                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,
977                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
978                 return 0;
979                 }
980
981         return 1;
982         }
983
984 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
985         {
986         unsigned short type;
987         unsigned short size;
988         unsigned short len;  
989         unsigned char *data = *p;
990         int tlsext_servername = 0;
991         int renegotiate_seen = 0;
992
993         if (data >= (d+n-2))
994                 goto ri_check;
995
996         n2s(data,len);
997
998         while(data <= (d+n-4))
999                 {
1000                 n2s(data,type);
1001                 n2s(data,size);
1002
1003                 if (data+size > (d+n))
1004                         goto ri_check;
1005
1006                 if (s->tlsext_debug_cb)
1007                         s->tlsext_debug_cb(s, 1, type, data, size,
1008                                                 s->tlsext_debug_arg);
1009
1010                 if (type == TLSEXT_TYPE_server_name)
1011                         {
1012                         if (s->tlsext_hostname == NULL || size > 0)
1013                                 {
1014                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
1015                                 return 0;
1016                                 }
1017                         tlsext_servername = 1;   
1018                         }
1019
1020 #ifndef OPENSSL_NO_EC
1021                 else if (type == TLSEXT_TYPE_ec_point_formats &&
1022                      s->version != DTLS1_VERSION)
1023                         {
1024                         unsigned char *sdata = data;
1025                         int ecpointformatlist_length = *(sdata++);
1026
1027                         if (ecpointformatlist_length != size - 1)
1028                                 {
1029                                 *al = TLS1_AD_DECODE_ERROR;
1030                                 return 0;
1031                                 }
1032                         s->session->tlsext_ecpointformatlist_length = 0;
1033                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
1034                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1035                                 {
1036                                 *al = TLS1_AD_INTERNAL_ERROR;
1037                                 return 0;
1038                                 }
1039                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1040                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1041 #if 0
1042                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
1043                         sdata = s->session->tlsext_ecpointformatlist;
1044                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1045                                 fprintf(stderr,"%i ",*(sdata++));
1046                         fprintf(stderr,"\n");
1047 #endif
1048                         }
1049 #endif /* OPENSSL_NO_EC */
1050
1051                 else if (type == TLSEXT_TYPE_session_ticket)
1052                         {
1053                         if (s->tls_session_ticket_ext_cb &&
1054                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1055                                 {
1056                                 *al = TLS1_AD_INTERNAL_ERROR;
1057                                 return 0;
1058                                 }
1059                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
1060                                 || (size > 0))
1061                                 {
1062                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1063                                 return 0;
1064                                 }
1065                         s->tlsext_ticket_expected = 1;
1066                         }
1067 #ifdef TLSEXT_TYPE_opaque_prf_input
1068                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1069                      s->version != DTLS1_VERSION)
1070                         {
1071                         unsigned char *sdata = data;
1072
1073                         if (size < 2)
1074                                 {
1075                                 *al = SSL_AD_DECODE_ERROR;
1076                                 return 0;
1077                                 }
1078                         n2s(sdata, s->s3->server_opaque_prf_input_len);
1079                         if (s->s3->server_opaque_prf_input_len != size - 2)
1080                                 {
1081                                 *al = SSL_AD_DECODE_ERROR;
1082                                 return 0;
1083                                 }
1084                         
1085                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1086                                 OPENSSL_free(s->s3->server_opaque_prf_input);
1087                         if (s->s3->server_opaque_prf_input_len == 0)
1088                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1089                         else
1090                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
1091
1092                         if (s->s3->server_opaque_prf_input == NULL)
1093                                 {
1094                                 *al = TLS1_AD_INTERNAL_ERROR;
1095                                 return 0;
1096                                 }
1097                         }
1098 #endif
1099                 else if (type == TLSEXT_TYPE_status_request &&
1100                          s->version != DTLS1_VERSION)
1101                         {
1102                         /* MUST be empty and only sent if we've requested
1103                          * a status request message.
1104                          */ 
1105                         if ((s->tlsext_status_type == -1) || (size > 0))
1106                                 {
1107                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1108                                 return 0;
1109                                 }
1110                         /* Set flag to expect CertificateStatus message */
1111                         s->tlsext_status_expected = 1;
1112                         }
1113                 else if (type == TLSEXT_TYPE_renegotiate)
1114                         {
1115                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
1116                                 return 0;
1117                         renegotiate_seen = 1;
1118                         }
1119                 data+=size;             
1120                 }
1121
1122         if (data != d+n)
1123                 {
1124                 *al = SSL_AD_DECODE_ERROR;
1125                 return 0;
1126                 }
1127
1128         if (!s->hit && tlsext_servername == 1)
1129                 {
1130                 if (s->tlsext_hostname)
1131                         {
1132                         if (s->session->tlsext_hostname == NULL)
1133                                 {
1134                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
1135                                 if (!s->session->tlsext_hostname)
1136                                         {
1137                                         *al = SSL_AD_UNRECOGNIZED_NAME;
1138                                         return 0;
1139                                         }
1140                                 }
1141                         else 
1142                                 {
1143                                 *al = SSL_AD_DECODE_ERROR;
1144                                 return 0;
1145                                 }
1146                         }
1147                 }
1148
1149         *p = data;
1150
1151         ri_check:
1152
1153         /* Determine if we need to see RI. Strictly speaking if we want to
1154          * avoid an attack we should *always* see RI even on initial server
1155          * hello because the client doesn't see any renegotiation during an
1156          * attack. However this would mean we could not connect to any server
1157          * which doesn't support RI so for the immediate future tolerate RI
1158          * absence on initial connect only.
1159          */
1160         if (!renegotiate_seen && 
1161                 (s->new_session || !(s->options & SSL_OP_LEGACY_SERVER_CONNECT))
1162                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1163                 {
1164                 /* FIXME: Spec currently doesn't give alert to use */
1165                 *al = SSL_AD_ILLEGAL_PARAMETER;
1166                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,
1167                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1168                 return 0;
1169                 }
1170
1171         return 1;
1172         }
1173
1174
1175 int ssl_prepare_clienthello_tlsext(SSL *s)
1176         {
1177 #ifndef OPENSSL_NO_EC
1178         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats 
1179          * and elliptic curves we support.
1180          */
1181         int using_ecc = 0;
1182         int i;
1183         unsigned char *j;
1184         unsigned long alg_k, alg_a;
1185         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1186
1187         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1188                 {
1189                 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1190
1191                 alg_k = c->algorithm_mkey;
1192                 alg_a = c->algorithm_auth;
1193                 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe) || (alg_a & SSL_aECDSA)))
1194                         {
1195                         using_ecc = 1;
1196                         break;
1197                         }
1198                 }
1199         using_ecc = using_ecc && (s->version == TLS1_VERSION);
1200         if (using_ecc)
1201                 {
1202                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1203                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1204                         {
1205                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1206                         return -1;
1207                         }
1208                 s->tlsext_ecpointformatlist_length = 3;
1209                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1210                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1211                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1212
1213                 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
1214                 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
1215                 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
1216                 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
1217                         {
1218                         s->tlsext_ellipticcurvelist_length = 0;
1219                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1220                         return -1;
1221                         }
1222                 for (i = 1, j = s->tlsext_ellipticcurvelist; (unsigned int)i <=
1223                                 sizeof(nid_list)/sizeof(nid_list[0]); i++)
1224                         s2n(i,j);
1225                 }
1226 #endif /* OPENSSL_NO_EC */
1227
1228 #ifdef TLSEXT_TYPE_opaque_prf_input
1229         {
1230                 int r = 1;
1231         
1232                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1233                         {
1234                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1235                         if (!r)
1236                                 return -1;
1237                         }
1238
1239                 if (s->tlsext_opaque_prf_input != NULL)
1240                         {
1241                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1242                                 OPENSSL_free(s->s3->client_opaque_prf_input);
1243
1244                         if (s->tlsext_opaque_prf_input_len == 0)
1245                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1246                         else
1247                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1248                         if (s->s3->client_opaque_prf_input == NULL)
1249                                 {
1250                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1251                                 return -1;
1252                                 }
1253                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1254                         }
1255
1256                 if (r == 2)
1257                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
1258                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1259         }
1260 #endif
1261
1262         return 1;
1263         }
1264
1265 int ssl_prepare_serverhello_tlsext(SSL *s)
1266         {
1267 #ifndef OPENSSL_NO_EC
1268         /* If we are server and using an ECC cipher suite, send the point formats we support 
1269          * if the client sent us an ECPointsFormat extension.  Note that the server is not
1270          * supposed to send an EllipticCurves extension.
1271          */
1272
1273         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1274         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1275         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1276         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1277         
1278         if (using_ecc)
1279                 {
1280                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1281                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1282                         {
1283                         SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1284                         return -1;
1285                         }
1286                 s->tlsext_ecpointformatlist_length = 3;
1287                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1288                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1289                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1290                 }
1291 #endif /* OPENSSL_NO_EC */
1292
1293         return 1;
1294         }
1295
1296 int ssl_check_clienthello_tlsext(SSL *s)
1297         {
1298         int ret=SSL_TLSEXT_ERR_NOACK;
1299         int al = SSL_AD_UNRECOGNIZED_NAME;
1300
1301 #ifndef OPENSSL_NO_EC
1302         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
1303          * ssl3_choose_cipher in s3_lib.c.
1304          */
1305         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
1306          * ssl3_choose_cipher in s3_lib.c.
1307          */
1308 #endif
1309
1310         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1311                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1312         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1313                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1314
1315         /* If status request then ask callback what to do.
1316          * Note: this must be called after servername callbacks in case 
1317          * the certificate has changed.
1318          */
1319         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
1320                 {
1321                 int r;
1322                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1323                 switch (r)
1324                         {
1325                         /* We don't want to send a status request response */
1326                         case SSL_TLSEXT_ERR_NOACK:
1327                                 s->tlsext_status_expected = 0;
1328                                 break;
1329                         /* status request response should be sent */
1330                         case SSL_TLSEXT_ERR_OK:
1331                                 if (s->tlsext_ocsp_resp)
1332                                         s->tlsext_status_expected = 1;
1333                                 else
1334                                         s->tlsext_status_expected = 0;
1335                                 break;
1336                         /* something bad happened */
1337                         case SSL_TLSEXT_ERR_ALERT_FATAL:
1338                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1339                                 al = SSL_AD_INTERNAL_ERROR;
1340                                 goto err;
1341                         }
1342                 }
1343         else
1344                 s->tlsext_status_expected = 0;
1345
1346 #ifdef TLSEXT_TYPE_opaque_prf_input
1347         {
1348                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
1349                  * but we might be sending an alert in response to the client hello,
1350                  * so this has to happen here in ssl_check_clienthello_tlsext(). */
1351
1352                 int r = 1;
1353         
1354                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1355                         {
1356                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1357                         if (!r)
1358                                 {
1359                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1360                                 al = SSL_AD_INTERNAL_ERROR;
1361                                 goto err;
1362                                 }
1363                         }
1364
1365                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1366                         OPENSSL_free(s->s3->server_opaque_prf_input);
1367                 s->s3->server_opaque_prf_input = NULL;
1368
1369                 if (s->tlsext_opaque_prf_input != NULL)
1370                         {
1371                         if (s->s3->client_opaque_prf_input != NULL &&
1372                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
1373                                 {
1374                                 /* can only use this extension if we have a server opaque PRF input
1375                                  * of the same length as the client opaque PRF input! */
1376
1377                                 if (s->tlsext_opaque_prf_input_len == 0)
1378                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1379                                 else
1380                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1381                                 if (s->s3->server_opaque_prf_input == NULL)
1382                                         {
1383                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1384                                         al = SSL_AD_INTERNAL_ERROR;
1385                                         goto err;
1386                                         }
1387                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1388                                 }
1389                         }
1390
1391                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
1392                         {
1393                         /* The callback wants to enforce use of the extension,
1394                          * but we can't do that with the client opaque PRF input;
1395                          * abort the handshake.
1396                          */
1397                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1398                         al = SSL_AD_HANDSHAKE_FAILURE;
1399                         }
1400         }
1401
1402 #endif
1403  err:
1404         switch (ret)
1405                 {
1406                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1407                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1408                         return -1;
1409
1410                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1411                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1412                         return 1; 
1413                                         
1414                 case SSL_TLSEXT_ERR_NOACK:
1415                         s->servername_done=0;
1416                         default:
1417                 return 1;
1418                 }
1419         }
1420
1421 int ssl_check_serverhello_tlsext(SSL *s)
1422         {
1423         int ret=SSL_TLSEXT_ERR_NOACK;
1424         int al = SSL_AD_UNRECOGNIZED_NAME;
1425
1426 #ifndef OPENSSL_NO_EC
1427         /* If we are client and using an elliptic curve cryptography cipher suite, then server
1428          * must return a an EC point formats lists containing uncompressed.
1429          */
1430         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1431         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1432         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
1433             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
1434                 {
1435                 /* we are using an ECC cipher */
1436                 size_t i;
1437                 unsigned char *list;
1438                 int found_uncompressed = 0;
1439                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length == 0))
1440                         {
1441                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1442                         return -1;
1443                         }
1444                 list = s->session->tlsext_ecpointformatlist;
1445                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1446                         {
1447                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
1448                                 {
1449                                 found_uncompressed = 1;
1450                                 break;
1451                                 }
1452                         }
1453                 if (!found_uncompressed)
1454                         {
1455                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1456                         return -1;
1457                         }
1458                 }
1459         ret = SSL_TLSEXT_ERR_OK;
1460 #endif /* OPENSSL_NO_EC */
1461
1462         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1463                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1464         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1465                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1466
1467 #ifdef TLSEXT_TYPE_opaque_prf_input
1468         if (s->s3->server_opaque_prf_input_len > 0)
1469                 {
1470                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
1471                  * So first verify that we really have a value from the server too. */
1472
1473                 if (s->s3->server_opaque_prf_input == NULL)
1474                         {
1475                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1476                         al = SSL_AD_HANDSHAKE_FAILURE;
1477                         }
1478                 
1479                 /* Anytime the server *has* sent an opaque PRF input, we need to check
1480                  * that we have a client opaque PRF input of the same size. */
1481                 if (s->s3->client_opaque_prf_input == NULL ||
1482                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
1483                         {
1484                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1485                         al = SSL_AD_ILLEGAL_PARAMETER;
1486                         }
1487                 }
1488 #endif
1489
1490         /* If we've requested certificate status and we wont get one
1491          * tell the callback
1492          */
1493         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
1494                         && s->ctx && s->ctx->tlsext_status_cb)
1495                 {
1496                 int r;
1497                 /* Set resp to NULL, resplen to -1 so callback knows
1498                  * there is no response.
1499                  */
1500                 if (s->tlsext_ocsp_resp)
1501                         {
1502                         OPENSSL_free(s->tlsext_ocsp_resp);
1503                         s->tlsext_ocsp_resp = NULL;
1504                         }
1505                 s->tlsext_ocsp_resplen = -1;
1506                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1507                 if (r == 0)
1508                         {
1509                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1510                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1511                         }
1512                 if (r < 0)
1513                         {
1514                         al = SSL_AD_INTERNAL_ERROR;
1515                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1516                         }
1517                 }
1518
1519         switch (ret)
1520                 {
1521                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1522                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1523                         return -1;
1524
1525                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1526                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1527                         return 1; 
1528                                         
1529                 case SSL_TLSEXT_ERR_NOACK:
1530                         s->servername_done=0;
1531                         default:
1532                 return 1;
1533                 }
1534         }
1535
1536 /* Since the server cache lookup is done early on in the processing of client
1537  * hello and other operations depend on the result we need to handle any TLS
1538  * session ticket extension at the same time.
1539  */
1540
1541 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1542                                 const unsigned char *limit, SSL_SESSION **ret)
1543         {
1544         /* Point after session ID in client hello */
1545         const unsigned char *p = session_id + len;
1546         unsigned short i;
1547
1548         /* If tickets disabled behave as if no ticket present
1549          * to permit stateful resumption.
1550          */
1551         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1552                 return 1;
1553
1554         if ((s->version <= SSL3_VERSION) || !limit)
1555                 return 1;
1556         if (p >= limit)
1557                 return -1;
1558         /* Skip past DTLS cookie */
1559         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1560                 {
1561                 i = *(p++);
1562                 p+= i;
1563                 if (p >= limit)
1564                         return -1;
1565                 }
1566         /* Skip past cipher list */
1567         n2s(p, i);
1568         p+= i;
1569         if (p >= limit)
1570                 return -1;
1571         /* Skip past compression algorithm list */
1572         i = *(p++);
1573         p += i;
1574         if (p > limit)
1575                 return -1;
1576         /* Now at start of extensions */
1577         if ((p + 2) >= limit)
1578                 return 1;
1579         n2s(p, i);
1580         while ((p + 4) <= limit)
1581                 {
1582                 unsigned short type, size;
1583                 n2s(p, type);
1584                 n2s(p, size);
1585                 if (p + size > limit)
1586                         return 1;
1587                 if (type == TLSEXT_TYPE_session_ticket)
1588                         {
1589                         /* If tickets disabled indicate cache miss which will
1590                          * trigger a full handshake
1591                          */
1592                         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1593                                 return 1;
1594                         /* If zero length note client will accept a ticket
1595                          * and indicate cache miss to trigger full handshake
1596                          */
1597                         if (size == 0)
1598                                 {
1599                                 s->tlsext_ticket_expected = 1;
1600                                 return 0;       /* Cache miss */
1601                                 }
1602                         if (s->tls_session_secret_cb)
1603                                 {
1604                                 /* Indicate cache miss here and instead of
1605                                  * generating the session from ticket now,
1606                                  * trigger abbreviated handshake based on
1607                                  * external mechanism to calculate the master
1608                                  * secret later. */
1609                                 return 0;
1610                                 }
1611                         return tls_decrypt_ticket(s, p, size, session_id, len,
1612                                                                         ret);
1613                         }
1614                 p += size;
1615                 }
1616         return 1;
1617         }
1618
1619 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
1620                                 const unsigned char *sess_id, int sesslen,
1621                                 SSL_SESSION **psess)
1622         {
1623         SSL_SESSION *sess;
1624         unsigned char *sdec;
1625         const unsigned char *p;
1626         int slen, mlen, renew_ticket = 0;
1627         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1628         HMAC_CTX hctx;
1629         EVP_CIPHER_CTX ctx;
1630         SSL_CTX *tctx = s->initial_ctx;
1631         /* Need at least keyname + iv + some encrypted data */
1632         if (eticklen < 48)
1633                 goto tickerr;
1634         /* Initialize session ticket encryption and HMAC contexts */
1635         HMAC_CTX_init(&hctx);
1636         EVP_CIPHER_CTX_init(&ctx);
1637         if (tctx->tlsext_ticket_key_cb)
1638                 {
1639                 unsigned char *nctick = (unsigned char *)etick;
1640                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
1641                                                         &ctx, &hctx, 0);
1642                 if (rv < 0)
1643                         return -1;
1644                 if (rv == 0)
1645                         goto tickerr;
1646                 if (rv == 2)
1647                         renew_ticket = 1;
1648                 }
1649         else
1650                 {
1651                 /* Check key name matches */
1652                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
1653                         goto tickerr;
1654                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1655                                         tlsext_tick_md(), NULL);
1656                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1657                                 tctx->tlsext_tick_aes_key, etick + 16);
1658                 }
1659         /* Attempt to process session ticket, first conduct sanity and
1660          * integrity checks on ticket.
1661          */
1662         mlen = HMAC_size(&hctx);
1663         if (mlen < 0)
1664                 {
1665                 EVP_CIPHER_CTX_cleanup(&ctx);
1666                 return -1;
1667                 }
1668         eticklen -= mlen;
1669         /* Check HMAC of encrypted ticket */
1670         HMAC_Update(&hctx, etick, eticklen);
1671         HMAC_Final(&hctx, tick_hmac, NULL);
1672         HMAC_CTX_cleanup(&hctx);
1673         if (memcmp(tick_hmac, etick + eticklen, mlen))
1674                 goto tickerr;
1675         /* Attempt to decrypt session data */
1676         /* Move p after IV to start of encrypted ticket, update length */
1677         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1678         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1679         sdec = OPENSSL_malloc(eticklen);
1680         if (!sdec)
1681                 {
1682                 EVP_CIPHER_CTX_cleanup(&ctx);
1683                 return -1;
1684                 }
1685         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
1686         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
1687                 goto tickerr;
1688         slen += mlen;
1689         EVP_CIPHER_CTX_cleanup(&ctx);
1690         p = sdec;
1691                 
1692         sess = d2i_SSL_SESSION(NULL, &p, slen);
1693         OPENSSL_free(sdec);
1694         if (sess)
1695                 {
1696                 /* The session ID if non-empty is used by some clients to
1697                  * detect that the ticket has been accepted. So we copy it to
1698                  * the session structure. If it is empty set length to zero
1699                  * as required by standard.
1700                  */
1701                 if (sesslen)
1702                         memcpy(sess->session_id, sess_id, sesslen);
1703                 sess->session_id_length = sesslen;
1704                 *psess = sess;
1705                 s->tlsext_ticket_expected = renew_ticket;
1706                 return 1;
1707                 }
1708         /* If session decrypt failure indicate a cache miss and set state to
1709          * send a new ticket
1710          */
1711         tickerr:        
1712         s->tlsext_ticket_expected = 1;
1713         return 0;
1714         }
1715
1716 #endif