Fix from stable branch.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include "ssl_locl.h"
118
119 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
120
121 #ifndef OPENSSL_NO_TLSEXT
122 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
123                                 const unsigned char *sess_id, int sesslen,
124                                 SSL_SESSION **psess);
125 #endif
126
127 SSL3_ENC_METHOD TLSv1_enc_data={
128         tls1_enc,
129         tls1_mac,
130         tls1_setup_key_block,
131         tls1_generate_master_secret,
132         tls1_change_cipher_state,
133         tls1_final_finish_mac,
134         TLS1_FINISH_MAC_LENGTH,
135         tls1_cert_verify_mac,
136         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
137         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
138         tls1_alert_code,
139         };
140
141 long tls1_default_timeout(void)
142         {
143         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
144          * is way too long for http, the cache would over fill */
145         return(60*60*2);
146         }
147
148 int tls1_new(SSL *s)
149         {
150         if (!ssl3_new(s)) return(0);
151         s->method->ssl_clear(s);
152         return(1);
153         }
154
155 void tls1_free(SSL *s)
156         {
157         ssl3_free(s);
158         }
159
160 void tls1_clear(SSL *s)
161         {
162         ssl3_clear(s);
163         s->version=TLS1_VERSION;
164         }
165
166 #ifndef OPENSSL_NO_EC
167 static int nid_list[] =
168         {
169                 NID_sect163k1, /* sect163k1 (1) */
170                 NID_sect163r1, /* sect163r1 (2) */
171                 NID_sect163r2, /* sect163r2 (3) */
172                 NID_sect193r1, /* sect193r1 (4) */ 
173                 NID_sect193r2, /* sect193r2 (5) */ 
174                 NID_sect233k1, /* sect233k1 (6) */
175                 NID_sect233r1, /* sect233r1 (7) */ 
176                 NID_sect239k1, /* sect239k1 (8) */ 
177                 NID_sect283k1, /* sect283k1 (9) */
178                 NID_sect283r1, /* sect283r1 (10) */ 
179                 NID_sect409k1, /* sect409k1 (11) */ 
180                 NID_sect409r1, /* sect409r1 (12) */
181                 NID_sect571k1, /* sect571k1 (13) */ 
182                 NID_sect571r1, /* sect571r1 (14) */ 
183                 NID_secp160k1, /* secp160k1 (15) */
184                 NID_secp160r1, /* secp160r1 (16) */ 
185                 NID_secp160r2, /* secp160r2 (17) */ 
186                 NID_secp192k1, /* secp192k1 (18) */
187                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
188                 NID_secp224k1, /* secp224k1 (20) */ 
189                 NID_secp224r1, /* secp224r1 (21) */
190                 NID_secp256k1, /* secp256k1 (22) */ 
191                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
192                 NID_secp384r1, /* secp384r1 (24) */
193                 NID_secp521r1  /* secp521r1 (25) */     
194         };
195         
196 int tls1_ec_curve_id2nid(int curve_id)
197         {
198         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
199         if ((curve_id < 1) || (curve_id > sizeof(nid_list)/sizeof(nid_list[0]))) return 0;
200         return nid_list[curve_id-1];
201         }
202
203 int tls1_ec_nid2curve_id(int nid)
204         {
205         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
206         switch (nid)
207                 {
208         case NID_sect163k1: /* sect163k1 (1) */
209                 return 1;
210         case NID_sect163r1: /* sect163r1 (2) */
211                 return 2;
212         case NID_sect163r2: /* sect163r2 (3) */
213                 return 3;
214         case NID_sect193r1: /* sect193r1 (4) */ 
215                 return 4;
216         case NID_sect193r2: /* sect193r2 (5) */ 
217                 return 5;
218         case NID_sect233k1: /* sect233k1 (6) */
219                 return 6;
220         case NID_sect233r1: /* sect233r1 (7) */ 
221                 return 7;
222         case NID_sect239k1: /* sect239k1 (8) */ 
223                 return 8;
224         case NID_sect283k1: /* sect283k1 (9) */
225                 return 9;
226         case NID_sect283r1: /* sect283r1 (10) */ 
227                 return 10;
228         case NID_sect409k1: /* sect409k1 (11) */ 
229                 return 11;
230         case NID_sect409r1: /* sect409r1 (12) */
231                 return 12;
232         case NID_sect571k1: /* sect571k1 (13) */ 
233                 return 13;
234         case NID_sect571r1: /* sect571r1 (14) */ 
235                 return 14;
236         case NID_secp160k1: /* secp160k1 (15) */
237                 return 15;
238         case NID_secp160r1: /* secp160r1 (16) */ 
239                 return 16;
240         case NID_secp160r2: /* secp160r2 (17) */ 
241                 return 17;
242         case NID_secp192k1: /* secp192k1 (18) */
243                 return 18;
244         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
245                 return 19;
246         case NID_secp224k1: /* secp224k1 (20) */ 
247                 return 20;
248         case NID_secp224r1: /* secp224r1 (21) */
249                 return 21;
250         case NID_secp256k1: /* secp256k1 (22) */ 
251                 return 22;
252         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
253                 return 23;
254         case NID_secp384r1: /* secp384r1 (24) */
255                 return 24;
256         case NID_secp521r1:  /* secp521r1 (25) */       
257                 return 25;
258         default:
259                 return 0;
260                 }
261         }
262 #endif /* OPENSSL_NO_EC */
263
264 #ifndef OPENSSL_NO_TLSEXT
265 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
266         {
267         int extdatalen=0;
268         unsigned char *ret = p;
269
270         ret+=2;
271
272         if (ret>=limit) return NULL; /* this really never occurs, but ... */
273
274         if (s->tlsext_hostname != NULL)
275                 { 
276                 /* Add TLS extension servername to the Client Hello message */
277                 unsigned long size_str;
278                 long lenmax; 
279
280                 /* check for enough space.
281                    4 for the servername type and entension length
282                    2 for servernamelist length
283                    1 for the hostname type
284                    2 for hostname length
285                    + hostname length 
286                 */
287                    
288                 if ((lenmax = limit - ret - 9) < 0 
289                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
290                         return NULL;
291                         
292                 /* extension type and length */
293                 s2n(TLSEXT_TYPE_server_name,ret); 
294                 s2n(size_str+5,ret);
295                 
296                 /* length of servername list */
297                 s2n(size_str+3,ret);
298         
299                 /* hostname type, length and hostname */
300                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
301                 s2n(size_str,ret);
302                 memcpy(ret, s->tlsext_hostname, size_str);
303                 ret+=size_str;
304                 }
305
306 #ifndef OPENSSL_NO_EC
307         if (s->tlsext_ecpointformatlist != NULL)
308                 {
309                 /* Add TLS extension ECPointFormats to the ClientHello message */
310                 long lenmax; 
311
312                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
313                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
314                 if (s->tlsext_ecpointformatlist_length > 255)
315                         {
316                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
317                         return NULL;
318                         }
319                 
320                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
321                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
322                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
323                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
324                 ret+=s->tlsext_ecpointformatlist_length;
325                 }
326         if (s->tlsext_ellipticcurvelist != NULL)
327                 {
328                 /* Add TLS extension EllipticCurves to the ClientHello message */
329                 long lenmax; 
330
331                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
332                 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
333                 if (s->tlsext_ellipticcurvelist_length > 65532)
334                         {
335                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
336                         return NULL;
337                         }
338                 
339                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
340                 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
341
342                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
343                  * elliptic_curve_list, but the examples use two bytes.
344                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
345                  * resolves this to two bytes.
346                  */
347                 s2n(s->tlsext_ellipticcurvelist_length, ret);
348                 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
349                 ret+=s->tlsext_ellipticcurvelist_length;
350                 }
351 #endif /* OPENSSL_NO_EC */
352
353         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
354                 {
355                 int ticklen;
356                 if (s->session && s->session->tlsext_tick)
357                         ticklen = s->session->tlsext_ticklen;
358                 else
359                         ticklen = 0;
360                 /* Check for enough room 2 for extension type, 2 for len
361                  * rest for ticket
362                  */
363                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
364                 s2n(TLSEXT_TYPE_session_ticket,ret); 
365                 s2n(ticklen,ret);
366                 if (ticklen)
367                         {
368                         memcpy(ret, s->session->tlsext_tick, ticklen);
369                         ret += ticklen;
370                         }
371                 }
372
373 #ifdef TLSEXT_TYPE_opaque_prf_input
374         if (s->s3->client_opaque_prf_input != NULL)
375                 {
376                 size_t col = s->s3->client_opaque_prf_input_len;
377                 
378                 if ((long)(limit - ret - 6 - col < 0))
379                         return NULL;
380                 if (col > 0xFFFD) /* can't happen */
381                         return NULL;
382
383                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
384                 s2n(col + 2, ret);
385                 s2n(col, ret);
386                 memcpy(ret, s->s3->client_opaque_prf_input, col);
387                 ret += col;
388                 }
389 #endif
390
391         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
392                 {
393                 int i;
394                 long extlen, idlen, itmp;
395                 OCSP_RESPID *id;
396
397                 idlen = 0;
398                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
399                         {
400                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
401                         itmp = i2d_OCSP_RESPID(id, NULL);
402                         if (itmp <= 0)
403                                 return NULL;
404                         idlen += itmp + 2;
405                         }
406
407                 if (s->tlsext_ocsp_exts)
408                         {
409                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
410                         if (extlen < 0)
411                                 return NULL;
412                         }
413                 else
414                         extlen = 0;
415                         
416                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
417                 s2n(TLSEXT_TYPE_status_request, ret);
418                 if (extlen + idlen > 0xFFF0)
419                         return NULL;
420                 s2n(extlen + idlen + 5, ret);
421                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
422                 s2n(idlen, ret);
423                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
424                         {
425                         /* save position of id len */
426                         unsigned char *q = ret;
427                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
428                         /* skip over id len */
429                         ret += 2;
430                         itmp = i2d_OCSP_RESPID(id, &ret);
431                         /* write id len */
432                         s2n(itmp, q);
433                         }
434                 s2n(extlen, ret);
435                 if (extlen > 0)
436                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
437                 }
438
439         if ((extdatalen = ret-p-2)== 0) 
440                 return p;
441
442         s2n(extdatalen,p);
443         return ret;
444         }
445
446 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
447         {
448         int extdatalen=0;
449         unsigned char *ret = p;
450
451         ret+=2;
452         if (ret>=limit) return NULL; /* this really never occurs, but ... */
453
454         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
455                 { 
456                 if ((long)(limit - ret - 4) < 0) return NULL; 
457
458                 s2n(TLSEXT_TYPE_server_name,ret);
459                 s2n(0,ret);
460                 }
461 #ifndef OPENSSL_NO_EC
462         if (s->tlsext_ecpointformatlist != NULL)
463                 {
464                 /* Add TLS extension ECPointFormats to the ServerHello message */
465                 long lenmax; 
466
467                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
468                 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
469                 if (s->tlsext_ecpointformatlist_length > 255)
470                         {
471                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
472                         return NULL;
473                         }
474                 
475                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
476                 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
477                 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
478                 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
479                 ret+=s->tlsext_ecpointformatlist_length;
480
481                 }
482         /* Currently the server should not respond with a SupportedCurves extension */
483 #endif /* OPENSSL_NO_EC */
484
485         if (s->tlsext_ticket_expected
486                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
487                 { 
488                 if ((long)(limit - ret - 4) < 0) return NULL; 
489                 s2n(TLSEXT_TYPE_session_ticket,ret);
490                 s2n(0,ret);
491                 }
492
493         if (s->tlsext_status_expected)
494                 { 
495                 if ((long)(limit - ret - 4) < 0) return NULL; 
496                 s2n(TLSEXT_TYPE_status_request,ret);
497                 s2n(0,ret);
498                 }
499
500 #ifdef TLSEXT_TYPE_opaque_prf_input
501         if (s->s3->server_opaque_prf_input != NULL)
502                 {
503                 size_t sol = s->s3->server_opaque_prf_input_len;
504                 
505                 if ((long)(limit - ret - 6 - sol) < 0)
506                         return NULL;
507                 if (sol > 0xFFFD) /* can't happen */
508                         return NULL;
509
510                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
511                 s2n(sol + 2, ret);
512                 s2n(sol, ret);
513                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
514                 ret += sol;
515                 }
516 #endif
517
518         if ((extdatalen = ret-p-2)== 0) 
519                 return p;
520
521         s2n(extdatalen,p);
522         return ret;
523         }
524
525 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
526         {
527         unsigned short type;
528         unsigned short size;
529         unsigned short len;
530         unsigned char *data = *p;
531         s->servername_done = 0;
532         s->tlsext_status_type = -1;
533
534         if (data >= (d+n-2))
535                 return 1;
536         n2s(data,len);
537
538         if (data > (d+n-len)) 
539                 return 1;
540
541         while (data <= (d+n-4))
542                 {
543                 n2s(data,type);
544                 n2s(data,size);
545
546                 if (data+size > (d+n))
547                         return 1;
548
549                 if (s->tlsext_debug_cb)
550                         s->tlsext_debug_cb(s, 0, type, data, size,
551                                                 s->tlsext_debug_arg);
552 /* The servername extension is treated as follows:
553
554    - Only the hostname type is supported with a maximum length of 255.
555    - The servername is rejected if too long or if it contains zeros,
556      in which case an fatal alert is generated.
557    - The servername field is maintained together with the session cache.
558    - When a session is resumed, the servername call back invoked in order
559      to allow the application to position itself to the right context. 
560    - The servername is acknowledged if it is new for a session or when 
561      it is identical to a previously used for the same session. 
562      Applications can control the behaviour.  They can at any time
563      set a 'desirable' servername for a new SSL object. This can be the
564      case for example with HTTPS when a Host: header field is received and
565      a renegotiation is requested. In this case, a possible servername
566      presented in the new client hello is only acknowledged if it matches
567      the value of the Host: field. 
568    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
569      if they provide for changing an explicit servername context for the session,
570      i.e. when the session has been established with a servername extension. 
571    - On session reconnect, the servername extension may be absent. 
572
573 */      
574
575                 if (type == TLSEXT_TYPE_server_name)
576                         {
577                         unsigned char *sdata;
578                         int servname_type;
579                         int dsize; 
580                 
581                         if (size < 2) 
582                                 {
583                                 *al = SSL_AD_DECODE_ERROR;
584                                 return 0;
585                                 }
586                         n2s(data,dsize);  
587                         size -= 2;
588                         if (dsize > size  ) 
589                                 {
590                                 *al = SSL_AD_DECODE_ERROR;
591                                 return 0;
592                                 } 
593
594                         sdata = data;
595                         while (dsize > 3) 
596                                 {
597                                 servname_type = *(sdata++); 
598                                 n2s(sdata,len);
599                                 dsize -= 3;
600
601                                 if (len > dsize) 
602                                         {
603                                         *al = SSL_AD_DECODE_ERROR;
604                                         return 0;
605                                         }
606                                 if (s->servername_done == 0)
607                                 switch (servname_type)
608                                         {
609                                 case TLSEXT_NAMETYPE_host_name:
610                                         if (s->session->tlsext_hostname == NULL)
611                                                 {
612                                                 if (len > TLSEXT_MAXLEN_host_name || 
613                                                         ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
614                                                         {
615                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
616                                                         return 0;
617                                                         }
618                                                 memcpy(s->session->tlsext_hostname, sdata, len);
619                                                 s->session->tlsext_hostname[len]='\0';
620                                                 if (strlen(s->session->tlsext_hostname) != len) {
621                                                         OPENSSL_free(s->session->tlsext_hostname);
622                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
623                                                         return 0;
624                                                 }
625                                                 s->servername_done = 1; 
626
627                                                 }
628                                         else 
629                                                 s->servername_done = strlen(s->session->tlsext_hostname) == len 
630                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
631                                         
632                                         break;
633
634                                 default:
635                                         break;
636                                         }
637                                  
638                                 dsize -= len;
639                                 }
640                         if (dsize != 0) 
641                                 {
642                                 *al = SSL_AD_DECODE_ERROR;
643                                 return 0;
644                                 }
645
646                         }
647
648 #ifndef OPENSSL_NO_EC
649                 else if (type == TLSEXT_TYPE_ec_point_formats)
650                         {
651                         unsigned char *sdata = data;
652                         int ecpointformatlist_length = *(sdata++);
653
654                         if (ecpointformatlist_length != size - 1)
655                                 {
656                                 *al = TLS1_AD_DECODE_ERROR;
657                                 return 0;
658                                 }
659                         s->session->tlsext_ecpointformatlist_length = 0;
660                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
661                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
662                                 {
663                                 *al = TLS1_AD_INTERNAL_ERROR;
664                                 return 0;
665                                 }
666                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
667                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
668 #if 0
669                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
670                         sdata = s->session->tlsext_ecpointformatlist;
671                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
672                                 fprintf(stderr,"%i ",*(sdata++));
673                         fprintf(stderr,"\n");
674 #endif
675                         }
676                 else if (type == TLSEXT_TYPE_elliptic_curves)
677                         {
678                         unsigned char *sdata = data;
679                         int ellipticcurvelist_length = (*(sdata++) << 8);
680                         ellipticcurvelist_length += (*(sdata++));
681
682                         if (ellipticcurvelist_length != size - 2)
683                                 {
684                                 *al = TLS1_AD_DECODE_ERROR;
685                                 return 0;
686                                 }
687                         s->session->tlsext_ellipticcurvelist_length = 0;
688                         if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist);
689                         if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
690                                 {
691                                 *al = TLS1_AD_INTERNAL_ERROR;
692                                 return 0;
693                                 }
694                         s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
695                         memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
696 #if 0
697                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
698                         sdata = s->session->tlsext_ellipticcurvelist;
699                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
700                                 fprintf(stderr,"%i ",*(sdata++));
701                         fprintf(stderr,"\n");
702 #endif
703                         }
704 #endif /* OPENSSL_NO_EC */
705 #ifdef TLSEXT_TYPE_opaque_prf_input
706                 else if (type == TLSEXT_TYPE_opaque_prf_input)
707                         {
708                         unsigned char *sdata = data;
709
710                         if (size < 2)
711                                 {
712                                 *al = SSL_AD_DECODE_ERROR;
713                                 return 0;
714                                 }
715                         n2s(sdata, s->s3->client_opaque_prf_input_len);
716                         if (s->s3->client_opaque_prf_input_len != size - 2)
717                                 {
718                                 *al = SSL_AD_DECODE_ERROR;
719                                 return 0;
720                                 }
721
722                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
723                                 OPENSSL_free(s->s3->client_opaque_prf_input);
724                         if (s->s3->client_opaque_prf_input_len == 0)
725                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
726                         else
727                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
728                         if (s->s3->client_opaque_prf_input == NULL)
729                                 {
730                                 *al = TLS1_AD_INTERNAL_ERROR;
731                                 return 0;
732                                 }
733                         }
734 #endif
735                 else if (type == TLSEXT_TYPE_status_request
736                                                 && s->ctx->tlsext_status_cb)
737                         {
738                 
739                         if (size < 5) 
740                                 {
741                                 *al = SSL_AD_DECODE_ERROR;
742                                 return 0;
743                                 }
744
745                         s->tlsext_status_type = *data++;
746                         size--;
747                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
748                                 {
749                                 const unsigned char *sdata;
750                                 int dsize;
751                                 /* Read in responder_id_list */
752                                 n2s(data,dsize);
753                                 size -= 2;
754                                 if (dsize > size  ) 
755                                         {
756                                         *al = SSL_AD_DECODE_ERROR;
757                                         return 0;
758                                         }
759                                 while (dsize > 0)
760                                         {
761                                         OCSP_RESPID *id;
762                                         int idsize;
763                                         if (dsize < 4)
764                                                 {
765                                                 *al = SSL_AD_DECODE_ERROR;
766                                                 return 0;
767                                                 }
768                                         n2s(data, idsize);
769                                         dsize -= 2 + idsize;
770                                         if (dsize < 0)
771                                                 {
772                                                 *al = SSL_AD_DECODE_ERROR;
773                                                 return 0;
774                                                 }
775                                         sdata = data;
776                                         data += idsize;
777                                         id = d2i_OCSP_RESPID(NULL,
778                                                                 &sdata, idsize);
779                                         if (!id)
780                                                 {
781                                                 *al = SSL_AD_DECODE_ERROR;
782                                                 return 0;
783                                                 }
784                                         if (data != sdata)
785                                                 {
786                                                 OCSP_RESPID_free(id);
787                                                 *al = SSL_AD_DECODE_ERROR;
788                                                 return 0;
789                                                 }
790                                         if (!s->tlsext_ocsp_ids
791                                                 && !(s->tlsext_ocsp_ids =
792                                                 sk_OCSP_RESPID_new_null()))
793                                                 {
794                                                 OCSP_RESPID_free(id);
795                                                 *al = SSL_AD_INTERNAL_ERROR;
796                                                 return 0;
797                                                 }
798                                         if (!sk_OCSP_RESPID_push(
799                                                         s->tlsext_ocsp_ids, id))
800                                                 {
801                                                 OCSP_RESPID_free(id);
802                                                 *al = SSL_AD_INTERNAL_ERROR;
803                                                 return 0;
804                                                 }
805                                         }
806
807                                 /* Read in request_extensions */
808                                 n2s(data,dsize);
809                                 size -= 2;
810                                 if (dsize > size) 
811                                         {
812                                         *al = SSL_AD_DECODE_ERROR;
813                                         return 0;
814                                         }
815                                 sdata = data;
816                                 if (dsize > 0)
817                                         {
818                                         s->tlsext_ocsp_exts =
819                                                 d2i_X509_EXTENSIONS(NULL,
820                                                         &sdata, dsize);
821                                         if (!s->tlsext_ocsp_exts
822                                                 || (data + dsize != sdata))
823                                                 {
824                                                 *al = SSL_AD_DECODE_ERROR;
825                                                 return 0;
826                                                 }
827                                         }
828                                 }
829                                 /* We don't know what to do with any other type
830                                 * so ignore it.
831                                 */
832                                 else
833                                         s->tlsext_status_type = -1;
834                         }
835
836                 /* session ticket processed earlier */
837                 data+=size;
838                 }
839                                 
840         *p = data;
841         return 1;
842         }
843
844 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
845         {
846         unsigned short type;
847         unsigned short size;
848         unsigned short len;  
849         unsigned char *data = *p;
850
851         int tlsext_servername = 0;
852
853         if (data >= (d+n-2))
854                 return 1;
855
856         n2s(data,len);
857
858         while(data <= (d+n-4))
859                 {
860                 n2s(data,type);
861                 n2s(data,size);
862
863                 if (data+size > (d+n))
864                         return 1;
865
866                 if (s->tlsext_debug_cb)
867                         s->tlsext_debug_cb(s, 1, type, data, size,
868                                                 s->tlsext_debug_arg);
869
870                 if (type == TLSEXT_TYPE_server_name)
871                         {
872                         if (s->tlsext_hostname == NULL || size > 0)
873                                 {
874                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
875                                 return 0;
876                                 }
877                         tlsext_servername = 1;   
878                         }
879
880 #ifndef OPENSSL_NO_EC
881                 else if (type == TLSEXT_TYPE_ec_point_formats)
882                         {
883                         unsigned char *sdata = data;
884                         int ecpointformatlist_length = *(sdata++);
885
886                         if (ecpointformatlist_length != size - 1)
887                                 {
888                                 *al = TLS1_AD_DECODE_ERROR;
889                                 return 0;
890                                 }
891                         s->session->tlsext_ecpointformatlist_length = 0;
892                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
893                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
894                                 {
895                                 *al = TLS1_AD_INTERNAL_ERROR;
896                                 return 0;
897                                 }
898                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
899                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
900 #if 0
901                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
902                         sdata = s->session->tlsext_ecpointformatlist;
903                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
904                                 fprintf(stderr,"%i ",*(sdata++));
905                         fprintf(stderr,"\n");
906 #endif
907                         }
908 #endif /* OPENSSL_NO_EC */
909
910                 else if (type == TLSEXT_TYPE_session_ticket)
911                         {
912                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
913                                 || (size > 0))
914                                 {
915                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
916                                 return 0;
917                                 }
918                         s->tlsext_ticket_expected = 1;
919                         }
920 #ifdef TLSEXT_TYPE_opaque_prf_input
921                 else if (type == TLSEXT_TYPE_opaque_prf_input)
922                         {
923                         unsigned char *sdata = data;
924
925                         if (size < 2)
926                                 {
927                                 *al = SSL_AD_DECODE_ERROR;
928                                 return 0;
929                                 }
930                         n2s(sdata, s->s3->server_opaque_prf_input_len);
931                         if (s->s3->server_opaque_prf_input_len != size - 2)
932                                 {
933                                 *al = SSL_AD_DECODE_ERROR;
934                                 return 0;
935                                 }
936                         
937                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
938                                 OPENSSL_free(s->s3->server_opaque_prf_input);
939                         if (s->s3->server_opaque_prf_input_len == 0)
940                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
941                         else
942                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
943
944                         if (s->s3->server_opaque_prf_input == NULL)
945                                 {
946                                 *al = TLS1_AD_INTERNAL_ERROR;
947                                 return 0;
948                                 }
949                         }
950 #endif
951                 else if (type == TLSEXT_TYPE_status_request)
952                         {
953                         /* MUST be empty and only sent if we've requested
954                          * a status request message.
955                          */ 
956                         if ((s->tlsext_status_type == -1) || (size > 0))
957                                 {
958                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
959                                 return 0;
960                                 }
961                         /* Set flag to expect CertificateStatus message */
962                         s->tlsext_status_expected = 1;
963                         }
964
965                 data+=size;             
966                 }
967
968         if (data != d+n)
969                 {
970                 *al = SSL_AD_DECODE_ERROR;
971                 return 0;
972                 }
973
974         if (!s->hit && tlsext_servername == 1)
975                 {
976                 if (s->tlsext_hostname)
977                         {
978                         if (s->session->tlsext_hostname == NULL)
979                                 {
980                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
981                                 if (!s->session->tlsext_hostname)
982                                         {
983                                         *al = SSL_AD_UNRECOGNIZED_NAME;
984                                         return 0;
985                                         }
986                                 }
987                         else 
988                                 {
989                                 *al = SSL_AD_DECODE_ERROR;
990                                 return 0;
991                                 }
992                         }
993                 }
994
995         *p = data;
996         return 1;
997         }
998
999
1000 int ssl_prepare_clienthello_tlsext(SSL *s)
1001         {
1002 #ifndef OPENSSL_NO_EC
1003         /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats 
1004          * and elliptic curves we support.
1005          */
1006         int using_ecc = 0;
1007         int i;
1008         unsigned char *j;
1009         unsigned long alg_k, alg_a;
1010         STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1011
1012         for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1013                 {
1014                 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1015
1016                 alg_k = c->algorithm_mkey;
1017                 alg_a = c->algorithm_auth;
1018                 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe) || (alg_a & SSL_aECDSA)))
1019                         {
1020                         using_ecc = 1;
1021                         break;
1022                         }
1023                 }
1024         using_ecc = using_ecc && (s->version == TLS1_VERSION);
1025         if (using_ecc)
1026                 {
1027                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1028                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1029                         {
1030                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1031                         return -1;
1032                         }
1033                 s->tlsext_ecpointformatlist_length = 3;
1034                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1035                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1036                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1037
1038                 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
1039                 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
1040                 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
1041                 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
1042                         {
1043                         s->tlsext_ellipticcurvelist_length = 0;
1044                         SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1045                         return -1;
1046                         }
1047                 for (i = 1, j = s->tlsext_ellipticcurvelist; i <= sizeof(nid_list)/sizeof(nid_list[0]); i++)
1048                         s2n(i,j);
1049                 }
1050 #endif /* OPENSSL_NO_EC */
1051
1052 #ifdef TLSEXT_TYPE_opaque_prf_input
1053         {
1054                 int r = 1;
1055         
1056                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1057                         {
1058                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1059                         if (!r)
1060                                 return -1;
1061                         }
1062
1063                 if (s->tlsext_opaque_prf_input != NULL)
1064                         {
1065                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1066                                 OPENSSL_free(s->s3->client_opaque_prf_input);
1067
1068                         if (s->tlsext_opaque_prf_input_len == 0)
1069                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1070                         else
1071                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1072                         if (s->s3->client_opaque_prf_input == NULL)
1073                                 {
1074                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1075                                 return -1;
1076                                 }
1077                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1078                         }
1079
1080                 if (r == 2)
1081                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
1082                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1083         }
1084 #endif
1085
1086         return 1;
1087         }
1088
1089 int ssl_prepare_serverhello_tlsext(SSL *s)
1090         {
1091 #ifndef OPENSSL_NO_EC
1092         /* If we are server and using an ECC cipher suite, send the point formats we support 
1093          * if the client sent us an ECPointsFormat extension.  Note that the server is not
1094          * supposed to send an EllipticCurves extension.
1095          */
1096
1097         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1098         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1099         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1100         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1101         
1102         if (using_ecc)
1103                 {
1104                 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1105                 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1106                         {
1107                         SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1108                         return -1;
1109                         }
1110                 s->tlsext_ecpointformatlist_length = 3;
1111                 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1112                 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1113                 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1114                 }
1115 #endif /* OPENSSL_NO_EC */
1116
1117         return 1;
1118         }
1119
1120 int ssl_check_clienthello_tlsext(SSL *s)
1121         {
1122         int ret=SSL_TLSEXT_ERR_NOACK;
1123         int al = SSL_AD_UNRECOGNIZED_NAME;
1124
1125 #ifndef OPENSSL_NO_EC
1126         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
1127          * ssl3_choose_cipher in s3_lib.c.
1128          */
1129         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
1130          * ssl3_choose_cipher in s3_lib.c.
1131          */
1132 #endif
1133
1134         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1135                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1136         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1137                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1138
1139         /* If status request then ask callback what to do.
1140          * Note: this must be called after servername callbacks in case 
1141          * the certificate has changed.
1142          */
1143         if ((s->tlsext_status_type != -1) && s->ctx->tlsext_status_cb)
1144                 {
1145                 int r;
1146                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1147                 switch (r)
1148                         {
1149                         /* We don't want to send a status request response */
1150                         case SSL_TLSEXT_ERR_NOACK:
1151                                 s->tlsext_status_expected = 0;
1152                                 break;
1153                         /* status request response should be sent */
1154                         case SSL_TLSEXT_ERR_OK:
1155                                 if (s->tlsext_ocsp_resp)
1156                                         s->tlsext_status_expected = 1;
1157                                 else
1158                                         s->tlsext_status_expected = 0;
1159                                 break;
1160                         /* something bad happened */
1161                         case SSL_TLSEXT_ERR_ALERT_FATAL:
1162                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1163                                 al = SSL_AD_INTERNAL_ERROR;
1164                                 goto err;
1165                         }
1166                 }
1167         else
1168                 s->tlsext_status_expected = 0;
1169
1170 #ifdef TLSEXT_TYPE_opaque_prf_input
1171         {
1172                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
1173                  * but we might be sending an alert in response to the client hello,
1174                  * so this has to happen here in ssl_check_clienthello_tlsext(). */
1175
1176                 int r = 1;
1177         
1178                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1179                         {
1180                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1181                         if (!r)
1182                                 {
1183                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1184                                 al = SSL_AD_INTERNAL_ERROR;
1185                                 goto err;
1186                                 }
1187                         }
1188
1189                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1190                         OPENSSL_free(s->s3->server_opaque_prf_input);
1191                 s->s3->server_opaque_prf_input = NULL;
1192
1193                 if (s->tlsext_opaque_prf_input != NULL)
1194                         {
1195                         if (s->s3->client_opaque_prf_input != NULL &&
1196                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
1197                                 {
1198                                 /* can only use this extension if we have a server opaque PRF input
1199                                  * of the same length as the client opaque PRF input! */
1200
1201                                 if (s->tlsext_opaque_prf_input_len == 0)
1202                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1203                                 else
1204                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1205                                 if (s->s3->server_opaque_prf_input == NULL)
1206                                         {
1207                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1208                                         al = SSL_AD_INTERNAL_ERROR;
1209                                         goto err;
1210                                         }
1211                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1212                                 }
1213                         }
1214
1215                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
1216                         {
1217                         /* The callback wants to enforce use of the extension,
1218                          * but we can't do that with the client opaque PRF input;
1219                          * abort the handshake.
1220                          */
1221                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1222                         al = SSL_AD_HANDSHAKE_FAILURE;
1223                         }
1224         }
1225
1226 #endif
1227  err:
1228         switch (ret)
1229                 {
1230                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1231                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1232                         return -1;
1233
1234                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1235                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1236                         return 1; 
1237                                         
1238                 case SSL_TLSEXT_ERR_NOACK:
1239                         s->servername_done=0;
1240                         default:
1241                 return 1;
1242                 }
1243         }
1244
1245 int ssl_check_serverhello_tlsext(SSL *s)
1246         {
1247         int ret=SSL_TLSEXT_ERR_NOACK;
1248         int al = SSL_AD_UNRECOGNIZED_NAME;
1249
1250 #ifndef OPENSSL_NO_EC
1251         /* If we are client and using an elliptic curve cryptography cipher suite, then server
1252          * must return a an EC point formats lists containing uncompressed.
1253          */
1254         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1255         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1256         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
1257             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
1258                 {
1259                 /* we are using an ECC cipher */
1260                 size_t i;
1261                 unsigned char *list;
1262                 int found_uncompressed = 0;
1263                 if ((s->session->tlsext_ecpointformatlist == NULL) || (s->session->tlsext_ecpointformatlist_length == 0))
1264                         {
1265                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1266                         return -1;
1267                         }
1268                 list = s->session->tlsext_ecpointformatlist;
1269                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1270                         {
1271                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
1272                                 {
1273                                 found_uncompressed = 1;
1274                                 break;
1275                                 }
1276                         }
1277                 if (!found_uncompressed)
1278                         {
1279                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1280                         return -1;
1281                         }
1282                 }
1283         ret = SSL_TLSEXT_ERR_OK;
1284 #endif /* OPENSSL_NO_EC */
1285
1286         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
1287                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1288         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
1289                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1290
1291 #ifdef TLSEXT_TYPE_opaque_prf_input
1292         if (s->s3->server_opaque_prf_input_len > 0)
1293                 {
1294                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
1295                  * So first verify that we really have a value from the server too. */
1296
1297                 if (s->s3->server_opaque_prf_input == NULL)
1298                         {
1299                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1300                         al = SSL_AD_HANDSHAKE_FAILURE;
1301                         }
1302                 
1303                 /* Anytime the server *has* sent an opaque PRF input, we need to check
1304                  * that we have a client opaque PRF input of the same size. */
1305                 if (s->s3->client_opaque_prf_input == NULL ||
1306                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
1307                         {
1308                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1309                         al = SSL_AD_ILLEGAL_PARAMETER;
1310                         }
1311                 }
1312 #endif
1313
1314         /* If we've requested certificate status and we wont get one
1315          * tell the callback
1316          */
1317         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
1318                         && s->ctx->tlsext_status_cb)
1319                 {
1320                 int r;
1321                 /* Set resp to NULL, resplen to -1 so callback knows
1322                  * there is no response.
1323                  */
1324                 if (s->tlsext_ocsp_resp)
1325                         {
1326                         OPENSSL_free(s->tlsext_ocsp_resp);
1327                         s->tlsext_ocsp_resp = NULL;
1328                         }
1329                 s->tlsext_ocsp_resplen = -1;
1330                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1331                 if (r == 0)
1332                         {
1333                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1334                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1335                         }
1336                 if (r < 0)
1337                         {
1338                         al = SSL_AD_INTERNAL_ERROR;
1339                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1340                         }
1341                 }
1342
1343         switch (ret)
1344                 {
1345                 case SSL_TLSEXT_ERR_ALERT_FATAL:
1346                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
1347                         return -1;
1348
1349                 case SSL_TLSEXT_ERR_ALERT_WARNING:
1350                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
1351                         return 1; 
1352                                         
1353                 case SSL_TLSEXT_ERR_NOACK:
1354                         s->servername_done=0;
1355                         default:
1356                 return 1;
1357                 }
1358         }
1359
1360 /* Since the server cache lookup is done early on in the processing of client
1361  * hello and other operations depend on the result we need to handle any TLS
1362  * session ticket extension at the same time.
1363  */
1364
1365 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1366                                 const unsigned char *limit, SSL_SESSION **ret)
1367         {
1368         /* Point after session ID in client hello */
1369         const unsigned char *p = session_id + len;
1370         unsigned short i;
1371         if ((s->version <= SSL3_VERSION) || !limit)
1372                 return 1;
1373         if (p >= limit)
1374                 return -1;
1375         /* Skip past cipher list */
1376         n2s(p, i);
1377         p+= i;
1378         if (p >= limit)
1379                 return -1;
1380         /* Skip past compression algorithm list */
1381         i = *(p++);
1382         p += i;
1383         if (p > limit)
1384                 return -1;
1385         /* Now at start of extensions */
1386         if ((p + 2) >= limit)
1387                 return 1;
1388         n2s(p, i);
1389         while ((p + 4) <= limit)
1390                 {
1391                 unsigned short type, size;
1392                 n2s(p, type);
1393                 n2s(p, size);
1394                 if (p + size > limit)
1395                         return 1;
1396                 if (type == TLSEXT_TYPE_session_ticket)
1397                         {
1398                         /* If tickets disabled indicate cache miss which will
1399                          * trigger a full handshake
1400                          */
1401                         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1402                                 return 0;
1403                         /* If zero length not client will accept a ticket
1404                          * and indicate cache miss to trigger full handshake
1405                          */
1406                         if (size == 0)
1407                                 {
1408                                 s->tlsext_ticket_expected = 1;
1409                                 return 0;       /* Cache miss */
1410                                 }
1411                         return tls_decrypt_ticket(s, p, size, session_id, len,
1412                                                                         ret);
1413                         }
1414                 p += size;
1415                 }
1416         return 1;
1417         }
1418
1419 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
1420                                 const unsigned char *sess_id, int sesslen,
1421                                 SSL_SESSION **psess)
1422         {
1423         SSL_SESSION *sess;
1424         unsigned char *sdec;
1425         const unsigned char *p;
1426         int slen, mlen;
1427         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1428         HMAC_CTX hctx;
1429         EVP_CIPHER_CTX ctx;
1430         /* Attempt to process session ticket, first conduct sanity and
1431          * integrity checks on ticket.
1432          */
1433         mlen = EVP_MD_size(tlsext_tick_md());
1434         eticklen -= mlen;
1435         /* Need at least keyname + iv + some encrypted data */
1436         if (eticklen < 48)
1437                 goto tickerr;
1438         /* Check key name matches */
1439         if (memcmp(etick, s->ctx->tlsext_tick_key_name, 16))
1440                 goto tickerr;
1441         /* Check HMAC of encrypted ticket */
1442         HMAC_CTX_init(&hctx);
1443         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
1444                                 tlsext_tick_md(), NULL);
1445         HMAC_Update(&hctx, etick, eticklen);
1446         HMAC_Final(&hctx, tick_hmac, NULL);
1447         HMAC_CTX_cleanup(&hctx);
1448         if (memcmp(tick_hmac, etick + eticklen, mlen))
1449                 goto tickerr;
1450         /* Set p to start of IV */
1451         p = etick + 16;
1452         EVP_CIPHER_CTX_init(&ctx);
1453         /* Attempt to decrypt session data */
1454         EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1455                                         s->ctx->tlsext_tick_aes_key, p);
1456         /* Move p after IV to start of encrypted ticket, update length */
1457         p += 16;
1458         eticklen -= 32;
1459         sdec = OPENSSL_malloc(eticklen);
1460         if (!sdec)
1461                 {
1462                 EVP_CIPHER_CTX_cleanup(&ctx);
1463                 return -1;
1464                 }
1465         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
1466         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
1467                 goto tickerr;
1468         slen += mlen;
1469         EVP_CIPHER_CTX_cleanup(&ctx);
1470         p = sdec;
1471                 
1472         sess = d2i_SSL_SESSION(NULL, &p, slen);
1473         OPENSSL_free(sdec);
1474         if (sess)
1475                 {
1476                 /* The session ID if non-empty is used by some clients to
1477                  * detect that the ticket has been accepted. So we copy it to
1478                  * the session structure. If it is empty set length to zero
1479                  * as required by standard.
1480                  */
1481                 if (sesslen)
1482                         memcpy(sess->session_id, sess_id, sesslen);
1483                 sess->session_id_length = sesslen;
1484                 *psess = sess;
1485                 s->tlsext_ticket_expected = 0;
1486                 return 1;
1487                 }
1488         /* If session decrypt failure indicate a cache miss and set state to
1489          * send a new ticket
1490          */
1491         tickerr:        
1492         s->tlsext_ticket_expected = 1;
1493         return 0;
1494         }
1495
1496 #endif