]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_clnt.c
Move session version consistency check
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
CommitLineData
6dd083fd
MC
1/*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <assert.h>
ab83e314 11#include <openssl/ocsp.h>
6dd083fd
MC
12#include "../ssl_locl.h"
13#include "statem_locl.h"
14
8521ced6
MC
15int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x,
16 size_t chainidx, int *al)
ab83e314
MC
17{
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return 1;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
7fe97c07 27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
28 return 0;
29 }
30
31 return 1;
32}
33
8521ced6
MC
34int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x,
35 size_t chainidx, int *al)
ab83e314 36{
aff8c126 37 if (s->ext.hostname == NULL)
ab83e314
MC
38 return 1;
39
40 /* Add TLS extension servername to the Client Hello message */
41 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
42 /* Sub-packet for server_name extension */
43 || !WPACKET_start_sub_packet_u16(pkt)
44 /* Sub-packet for servername list (always 1 hostname)*/
45 || !WPACKET_start_sub_packet_u16(pkt)
46 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
aff8c126
RS
47 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
48 strlen(s->ext.hostname))
ab83e314
MC
49 || !WPACKET_close(pkt)
50 || !WPACKET_close(pkt)) {
7fe97c07 51 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
ab83e314
MC
52 return 0;
53 }
54
55 return 1;
56}
57
58#ifndef OPENSSL_NO_SRP
8521ced6
MC
59int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
60 int *al)
ab83e314
MC
61{
62 /* Add SRP username if there is one */
63 if (s->srp_ctx.login == NULL)
64 return 1;
65
66 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
67 /* Sub-packet for SRP extension */
68 || !WPACKET_start_sub_packet_u16(pkt)
69 || !WPACKET_start_sub_packet_u8(pkt)
70 /* login must not be zero...internal error if so */
71 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
72 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
73 strlen(s->srp_ctx.login))
74 || !WPACKET_close(pkt)
75 || !WPACKET_close(pkt)) {
7fe97c07 76 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
77 return 0;
78 }
79
80 return 1;
81}
82#endif
83
84#ifndef OPENSSL_NO_EC
85static int use_ecc(SSL *s)
86{
1266eefd 87 int i, end;
ab83e314
MC
88 unsigned long alg_k, alg_a;
89 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
90
91 /* See if we support any ECC ciphersuites */
92 if (s->version == SSL3_VERSION)
93 return 0;
94
ab83e314 95 cipher_stack = SSL_get_ciphers(s);
1266eefd
MC
96 end = sk_SSL_CIPHER_num(cipher_stack);
97 for (i = 0; i < end; i++) {
ab83e314
MC
98 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
99
100 alg_k = c->algorithm_mkey;
101 alg_a = c->algorithm_auth;
102 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
1266eefd
MC
103 || (alg_a & SSL_aECDSA)
104 || c->min_tls >= TLS1_3_VERSION)
ab83e314 105 break;
ab83e314
MC
106 }
107
1266eefd 108 return i < end;
ab83e314
MC
109}
110
30aeba43 111int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 112 size_t chainidx, int *al)
ab83e314
MC
113{
114 const unsigned char *pformats;
115 size_t num_formats;
116
117 if (!use_ecc(s))
118 return 1;
119
120 /* Add TLS extension ECPointFormats to the ClientHello message */
ab83e314
MC
121 tls1_get_formatlist(s, &pformats, &num_formats);
122
123 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
124 /* Sub-packet for formats extension */
125 || !WPACKET_start_sub_packet_u16(pkt)
126 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
127 || !WPACKET_close(pkt)) {
7fe97c07 128 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
129 return 0;
130 }
131
132 return 1;
133}
134
30aeba43 135int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 136 size_t chainidx, int *al)
ab83e314
MC
137{
138 const unsigned char *pcurves = NULL, *pcurvestmp;
139 size_t num_curves = 0, i;
140
141 if (!use_ecc(s))
142 return 1;
143
144 /*
145 * Add TLS extension supported_groups to the ClientHello message
146 */
147 /* TODO(TLS1.3): Add support for DHE groups */
aff8c126 148 pcurves = s->ext.supportedgroups;
ab83e314 149 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 150 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
151 ERR_R_INTERNAL_ERROR);
152 return 0;
153 }
154 pcurvestmp = pcurves;
155
156 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
157 /* Sub-packet for supported_groups extension */
158 || !WPACKET_start_sub_packet_u16(pkt)
159 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 160 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
161 ERR_R_INTERNAL_ERROR);
162 return 0;
163 }
164 /* Copy curve ID if supported */
165 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
166 if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
167 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
168 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
7fe97c07 169 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
170 ERR_R_INTERNAL_ERROR);
171 return 0;
172 }
173 }
174 }
175 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 176 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
177 ERR_R_INTERNAL_ERROR);
178 return 0;
179 }
180
181 return 1;
182}
183#endif
184
30aeba43 185int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 186 size_t chainidx, int *al)
ab83e314
MC
187{
188 size_t ticklen;
189
190 if (!tls_use_ticket(s))
191 return 1;
192
193 if (!s->new_session && s->session != NULL
aff8c126
RS
194 && s->session->ext.tick != NULL) {
195 ticklen = s->session->ext.ticklen;
196 } else if (s->session && s->ext.session_ticket != NULL
197 && s->ext.session_ticket->data != NULL) {
198 ticklen = s->ext.session_ticket->length;
199 s->session->ext.tick = OPENSSL_malloc(ticklen);
200 if (s->session->ext.tick == NULL) {
7fe97c07 201 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
ab83e314
MC
202 ERR_R_INTERNAL_ERROR);
203 return 0;
204 }
aff8c126
RS
205 memcpy(s->session->ext.tick,
206 s->ext.session_ticket->data, ticklen);
207 s->session->ext.ticklen = ticklen;
ab83e314
MC
208 } else {
209 ticklen = 0;
210 }
211
aff8c126
RS
212 if (ticklen == 0 && s->ext.session_ticket != NULL &&
213 s->ext.session_ticket->data == NULL)
ab83e314
MC
214 return 1;
215
216 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
aff8c126 217 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
7fe97c07 218 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
ab83e314
MC
219 return 0;
220 }
221
222 return 1;
223}
224
8521ced6 225int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 226 int *al)
ab83e314
MC
227{
228 size_t salglen;
703bcee0 229 const unsigned int *salg;
ab83e314
MC
230
231 if (!SSL_CLIENT_USE_SIGALGS(s))
232 return 1;
233
a9669ddc 234 salglen = tls12_get_psigalgs(s, 1, &salg);
ab83e314
MC
235 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
236 /* Sub-packet for sig-algs extension */
237 || !WPACKET_start_sub_packet_u16(pkt)
238 /* Sub-packet for the actual list */
239 || !WPACKET_start_sub_packet_u16(pkt)
240 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
241 || !WPACKET_close(pkt)
242 || !WPACKET_close(pkt)) {
7fe97c07 243 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
244 return 0;
245 }
246
247 return 1;
248}
249
250#ifndef OPENSSL_NO_OCSP
30aeba43 251int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 252 size_t chainidx, int *al)
ab83e314
MC
253{
254 int i;
255
e96e0f8e
MC
256 /* This extension isn't defined for client Certificates */
257 if (x != NULL)
258 return 1;
259
aff8c126 260 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
ab83e314
MC
261 return 1;
262
263 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
264 /* Sub-packet for status request extension */
265 || !WPACKET_start_sub_packet_u16(pkt)
266 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
267 /* Sub-packet for the ids */
268 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 269 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
270 return 0;
271 }
aff8c126 272 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
ab83e314 273 unsigned char *idbytes;
aff8c126 274 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
1266eefd 275 int idlen = i2d_OCSP_RESPID(id, NULL);
ab83e314 276
ab83e314
MC
277 if (idlen <= 0
278 /* Sub-packet for an individual id */
279 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
280 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
7fe97c07 281 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
282 ERR_R_INTERNAL_ERROR);
283 return 0;
284 }
285 }
286 if (!WPACKET_close(pkt)
287 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 288 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
289 return 0;
290 }
aff8c126 291 if (s->ext.ocsp.exts) {
ab83e314 292 unsigned char *extbytes;
aff8c126 293 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
ab83e314
MC
294
295 if (extlen < 0) {
7fe97c07 296 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
297 ERR_R_INTERNAL_ERROR);
298 return 0;
299 }
300 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
aff8c126 301 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
ab83e314 302 != extlen) {
7fe97c07 303 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
304 ERR_R_INTERNAL_ERROR);
305 return 0;
306 }
307 }
308 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 309 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
310 return 0;
311 }
312
313 return 1;
314}
315#endif
316
317#ifndef OPENSSL_NO_NEXTPROTONEG
8521ced6
MC
318int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
319 int *al)
ab83e314 320{
c7f47786 321 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
ab83e314
MC
322 return 1;
323
324 /*
325 * The client advertises an empty extension to indicate its support
326 * for Next Protocol Negotiation
327 */
328 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
329 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 330 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
331 return 0;
332 }
333
334 return 1;
335}
336#endif
337
8521ced6 338int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 339 int *al)
ab83e314
MC
340{
341 s->s3->alpn_sent = 0;
342
c7f47786 343 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
ab83e314
MC
344 return 1;
345
346 if (!WPACKET_put_bytes_u16(pkt,
347 TLSEXT_TYPE_application_layer_protocol_negotiation)
348 /* Sub-packet ALPN extension */
349 || !WPACKET_start_sub_packet_u16(pkt)
aff8c126 350 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
ab83e314 351 || !WPACKET_close(pkt)) {
7fe97c07 352 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
353 return 0;
354 }
355 s->s3->alpn_sent = 1;
356
357 return 1;
358}
359
360
361#ifndef OPENSSL_NO_SRTP
8521ced6 362int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 363 int *al)
ab83e314
MC
364{
365 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1266eefd 366 int i, end;
ab83e314
MC
367
368 if (clnt == NULL)
369 return 1;
370
371 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
372 /* Sub-packet for SRTP extension */
373 || !WPACKET_start_sub_packet_u16(pkt)
374 /* Sub-packet for the protection profile list */
375 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 376 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
377 return 0;
378 }
1266eefd
MC
379
380 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
381 for (i = 0; i < end; i++) {
382 const SRTP_PROTECTION_PROFILE *prof =
383 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
384
ab83e314 385 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
7fe97c07 386 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
387 return 0;
388 }
389 }
390 if (!WPACKET_close(pkt)
391 /* Add an empty use_mki value */
392 || !WPACKET_put_bytes_u8(pkt, 0)
393 || !WPACKET_close(pkt)) {
7fe97c07 394 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
395 return 0;
396 }
397
398 return 1;
399}
400#endif
401
8521ced6
MC
402int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
403 int *al)
ab83e314
MC
404{
405 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
406 return 1;
407
408 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
409 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 410 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
ab83e314
MC
411 return 0;
412 }
413
414 return 1;
415}
416
417#ifndef OPENSSL_NO_CT
8521ced6
MC
418int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
419 int *al)
ab83e314
MC
420{
421 if (s->ct_validation_callback == NULL)
422 return 1;
423
e96e0f8e
MC
424 /* Not defined for client Certificates */
425 if (x != NULL)
426 return 1;
427
ab83e314
MC
428 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
429 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 430 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
ab83e314
MC
431 return 0;
432 }
433
434 return 1;
435}
436#endif
437
8521ced6
MC
438int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
439 int *al)
ab83e314
MC
440{
441 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
442 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 443 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
444 return 0;
445 }
446
447 return 1;
448}
449
30aeba43 450int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x,
8521ced6 451 size_t chainidx, int *al)
ab83e314
MC
452{
453 int currv, min_version, max_version, reason;
454
455 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
456 || !WPACKET_start_sub_packet_u16(pkt)
457 || !WPACKET_start_sub_packet_u8(pkt)) {
7fe97c07 458 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
459 ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
464 if (reason != 0) {
7fe97c07 465 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
ab83e314
MC
466 return 0;
467 }
468
469 /*
470 * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
471 * we should include versions <TLS1.2. For the moment we do. To be
472 * reviewed later.
473 */
474 for (currv = max_version; currv >= min_version; currv--) {
475 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
476 if (currv == TLS1_3_VERSION) {
477 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
7fe97c07 478 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
479 ERR_R_INTERNAL_ERROR);
480 return 0;
481 }
482 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
7fe97c07 483 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
484 ERR_R_INTERNAL_ERROR);
485 return 0;
486 }
487 }
488 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 489 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
490 ERR_R_INTERNAL_ERROR);
491 return 0;
492 }
493
494 return 1;
495}
496
b2f7e8c0
MC
497/*
498 * Construct a psk_kex_modes extension. We only have two modes we know about
499 * at this stage, so we send both.
500 */
501int tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt, X509 *x,
502 size_t chainidx, int *al)
503{
504#ifndef OPENSSL_NO_TLS1_3
505 /*
506 * TODO(TLS1.3): Do we want this list to be configurable? For now we always
507 * just send both supported modes
508 */
509 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
510 || !WPACKET_start_sub_packet_u16(pkt)
511 || !WPACKET_start_sub_packet_u8(pkt)
512 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
513 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)
514 || !WPACKET_close(pkt)
515 || !WPACKET_close(pkt)) {
516 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
517 return 0;
518 }
b3ad72ce
MC
519
520 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE;
b2f7e8c0
MC
521#endif
522
523 return 1;
524}
525
8521ced6 526int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 527 int *al)
ab83e314 528{
3cf96e88 529#ifndef OPENSSL_NO_TLS1_3
ab83e314
MC
530 size_t i, sharessent = 0, num_curves = 0;
531 const unsigned char *pcurves = NULL;
532
533 /* key_share extension */
534 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
535 /* Extension data sub-packet */
536 || !WPACKET_start_sub_packet_u16(pkt)
537 /* KeyShare list sub-packet */
538 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 539 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
540 return 0;
541 }
542
aff8c126 543 pcurves = s->ext.supportedgroups;
ab83e314 544 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 545 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
546 return 0;
547 }
548
549 /*
550 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
551 * now, just send one
552 */
553 for (i = 0; i < num_curves && sharessent < 1; i++, pcurves += 2) {
554 unsigned char *encodedPoint = NULL;
555 unsigned int curve_id = 0;
556 EVP_PKEY *key_share_key = NULL;
557 size_t encodedlen;
558
559 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
560 continue;
561
562 if (s->s3->tmp.pkey != NULL) {
563 /* Shouldn't happen! */
7fe97c07 564 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
565 return 0;
566 }
567
568 /* Generate a key for this key_share */
569 curve_id = (pcurves[0] << 8) | pcurves[1];
570 key_share_key = ssl_generate_pkey_curve(curve_id);
571 if (key_share_key == NULL) {
7fe97c07 572 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
ab83e314
MC
573 return 0;
574 }
575
576 /* Encode the public key. */
577 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
578 &encodedPoint);
579 if (encodedlen == 0) {
7fe97c07 580 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EC_LIB);
ab83e314
MC
581 EVP_PKEY_free(key_share_key);
582 return 0;
583 }
584
585 /* Create KeyShareEntry */
586 if (!WPACKET_put_bytes_u16(pkt, curve_id)
587 || !WPACKET_sub_memcpy_u16(pkt, encodedPoint, encodedlen)) {
7fe97c07 588 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
589 EVP_PKEY_free(key_share_key);
590 OPENSSL_free(encodedPoint);
591 return 0;
592 }
593
594 /*
595 * TODO(TLS1.3): When changing to send more than one key_share we're
596 * going to need to be able to save more than one EVP_PKEY. For now
597 * we reuse the existing tmp.pkey
598 */
599 s->s3->group_id = curve_id;
600 s->s3->tmp.pkey = key_share_key;
601 sharessent++;
602 OPENSSL_free(encodedPoint);
603 }
604
605 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 606 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
607 return 0;
608 }
3cf96e88 609#endif
ab83e314
MC
610
611 return 1;
612}
613
1266eefd
MC
614#define F5_WORKAROUND_MIN_MSG_LEN 0xff
615#define F5_WORKAROUND_MAX_MSG_LEN 0x200
616
8521ced6 617int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
30aeba43 618 int *al)
ab83e314
MC
619{
620 unsigned char *padbytes;
621 size_t hlen;
622
623 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
624 return 1;
625
626 /*
627 * Add padding to workaround bugs in F5 terminators. See
628 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
1266eefd 629 * code calculates the length of all existing extensions it MUST always
ab83e314
MC
630 * appear last.
631 */
632 if (!WPACKET_get_total_written(pkt, &hlen)) {
7fe97c07 633 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
634 return 0;
635 }
636
1266eefd
MC
637 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
638 /* Calculate the amond of padding we need to add */
639 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
640
641 /*
642 * Take off the size of extension header itself (2 bytes for type and
643 * 2 bytes for length bytes)
644 */
ab83e314
MC
645 if (hlen >= 4)
646 hlen -= 4;
647 else
648 hlen = 0;
649
650 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
651 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
7fe97c07 652 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
653 return 0;
654 }
655 memset(padbytes, 0, hlen);
656 }
657
658 return 1;
659}
660
ec15acb6
MC
661/*
662 * Construct the pre_shared_key extension
663 */
664int tls_construct_ctos_psk(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
665 int *al)
666{
667#ifndef OPENSSL_NO_TLS1_3
ec15acb6 668 uint32_t now, ages, agems;
1053a6e2 669 size_t hashsize, binderoffset, msglen;
ec15acb6 670 unsigned char *binder = NULL, *msgstart = NULL;
ec15acb6 671 const EVP_MD *md;
ec15acb6
MC
672 int ret = 0;
673
674 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
675
676 /*
677 * If this is a new session then we have nothing to resume so don't add
678 * this extension.
679 */
680 if (s->session->ext.ticklen == 0)
681 return 1;
682
683 /*
684 * Technically the C standard just says time() returns a time_t and says
685 * nothing about the encoding of that type. In practice most implementations
686 * follow POSIX which holds it as an integral type in seconds since epoch.
687 * We've already made the assumption that we can do this in multiple places
688 * in the code, so portability shouldn't be an issue.
689 */
690 now = (uint32_t)time(NULL);
691 ages = now - (uint32_t)s->session->time;
692
fc24f0bf
MC
693 if (s->session->ext.tick_lifetime_hint < ages) {
694 /* Ticket is too old. Ignore it. */
695 return 1;
696 }
697
ec15acb6
MC
698 /*
699 * Calculate age in ms. We're just doing it to nearest second. Should be
700 * good enough.
701 */
702 agems = ages * (uint32_t)1000;
703
704 if (ages != 0 && agems / (uint32_t)1000 != ages) {
705 /*
706 * Overflow. Shouldn't happen unless this is a *really* old session. If
707 * so we just ignore it.
708 */
709 return 1;
710 }
711
fc24f0bf
MC
712 /*
713 * Obfuscate the age. Overflow here is fine, this addition is supposed to
714 * be mod 2^32.
715 */
716 agems += s->session->ext.tick_age_add;
ec15acb6 717
1053a6e2
MC
718 md = ssl_cipher_get_handshake_md(s->session->cipher_id);
719 if (md == NULL) {
ec15acb6
MC
720 /* Don't recognise this cipher so we can't use the session. Ignore it */
721 return 1;
722 }
1053a6e2 723
ec15acb6
MC
724 hashsize = EVP_MD_size(md);
725
726 /* Create the extension, but skip over the binder for now */
727 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
728 || !WPACKET_start_sub_packet_u16(pkt)
729 || !WPACKET_start_sub_packet_u16(pkt)
730 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
731 s->session->ext.ticklen)
732 || !WPACKET_put_bytes_u32(pkt, agems)
733 || !WPACKET_close(pkt)
734 || !WPACKET_get_total_written(pkt, &binderoffset)
735 || !WPACKET_start_sub_packet_u16(pkt)
736 || !WPACKET_sub_allocate_bytes_u8(pkt, hashsize, &binder)
737 || !WPACKET_close(pkt)
738 || !WPACKET_close(pkt)
739 || !WPACKET_get_total_written(pkt, &msglen)
740 /*
741 * We need to fill in all the sub-packet lengths now so we can
742 * calculate the HMAC of the message up to the binders
743 */
744 || !WPACKET_fill_lengths(pkt)) {
745 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
746 goto err;
747 }
748
749 msgstart = WPACKET_get_curr(pkt) - msglen;
750
1053a6e2
MC
751 if (tls_psk_do_binder(s, md, msgstart, binderoffset, NULL, binder,
752 s->session, 1) != 1) {
ec15acb6
MC
753 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
754 goto err;
755 }
756
757 s->session->ext.tick_identity = 0;
758
759 ret = 1;
760 err:
ec15acb6
MC
761 return ret;
762#else
763 return 1;
764#endif
765}
766
6dd083fd
MC
767/*
768 * Parse the server's renegotiation binding and abort if it's not right
769 */
8521ced6 770int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 771 int *al)
6dd083fd
MC
772{
773 size_t expected_len = s->s3->previous_client_finished_len
774 + s->s3->previous_server_finished_len;
775 size_t ilen;
776 const unsigned char *data;
777
778 /* Check for logic errors */
779 assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
780 assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);
781
782 /* Parse the length byte */
783 if (!PACKET_get_1_len(pkt, &ilen)) {
7fe97c07 784 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
785 SSL_R_RENEGOTIATION_ENCODING_ERR);
786 *al = SSL_AD_ILLEGAL_PARAMETER;
787 return 0;
788 }
789
790 /* Consistency check */
791 if (PACKET_remaining(pkt) != ilen) {
7fe97c07 792 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
793 SSL_R_RENEGOTIATION_ENCODING_ERR);
794 *al = SSL_AD_ILLEGAL_PARAMETER;
795 return 0;
796 }
797
798 /* Check that the extension matches */
799 if (ilen != expected_len) {
7fe97c07 800 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
801 SSL_R_RENEGOTIATION_MISMATCH);
802 *al = SSL_AD_HANDSHAKE_FAILURE;
803 return 0;
804 }
805
806 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
807 || memcmp(data, s->s3->previous_client_finished,
808 s->s3->previous_client_finished_len) != 0) {
7fe97c07 809 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
810 SSL_R_RENEGOTIATION_MISMATCH);
811 *al = SSL_AD_HANDSHAKE_FAILURE;
812 return 0;
813 }
814
815 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
816 || memcmp(data, s->s3->previous_server_finished,
817 s->s3->previous_server_finished_len) != 0) {
7fe97c07 818 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
819 SSL_R_RENEGOTIATION_MISMATCH);
820 *al = SSL_AD_ILLEGAL_PARAMETER;
821 return 0;
822 }
823 s->s3->send_connection_binding = 1;
824
825 return 1;
826}
827
8521ced6 828int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 829 int *al)
6dd083fd 830{
aff8c126 831 if (s->ext.hostname == NULL || PACKET_remaining(pkt) > 0) {
6dd083fd
MC
832 *al = SSL_AD_UNRECOGNIZED_NAME;
833 return 0;
834 }
835
836 if (!s->hit) {
aff8c126 837 if (s->session->ext.hostname != NULL) {
6dd083fd
MC
838 *al = SSL_AD_INTERNAL_ERROR;
839 return 0;
840 }
aff8c126
RS
841 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
842 if (s->session->ext.hostname == NULL) {
6dd083fd
MC
843 *al = SSL_AD_INTERNAL_ERROR;
844 return 0;
845 }
846 }
847
848 return 1;
849}
850
851#ifndef OPENSSL_NO_EC
8521ced6 852int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 853 int *al)
6dd083fd 854{
aff8c126 855 unsigned int ecpointformats_len;
6dd083fd
MC
856 PACKET ecptformatlist;
857
858 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
859 *al = SSL_AD_DECODE_ERROR;
860 return 0;
861 }
862 if (!s->hit) {
aff8c126
RS
863 ecpointformats_len = PACKET_remaining(&ecptformatlist);
864 s->session->ext.ecpointformats_len = 0;
6dd083fd 865
aff8c126
RS
866 OPENSSL_free(s->session->ext.ecpointformats);
867 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
868 if (s->session->ext.ecpointformats == NULL) {
6dd083fd
MC
869 *al = SSL_AD_INTERNAL_ERROR;
870 return 0;
871 }
872
aff8c126 873 s->session->ext.ecpointformats_len = ecpointformats_len;
6dd083fd
MC
874
875 if (!PACKET_copy_bytes(&ecptformatlist,
aff8c126
RS
876 s->session->ext.ecpointformats,
877 ecpointformats_len)) {
6dd083fd
MC
878 *al = SSL_AD_INTERNAL_ERROR;
879 return 0;
880 }
881 }
882
883 return 1;
884}
885#endif
886
8521ced6 887int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 888 int *al)
6dd083fd 889{
aff8c126
RS
890 if (s->ext.session_ticket_cb != NULL &&
891 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
892 PACKET_remaining(pkt),
893 s->ext.session_ticket_cb_arg)) {
6dd083fd
MC
894 *al = SSL_AD_INTERNAL_ERROR;
895 return 0;
896 }
1266eefd 897
6dd083fd
MC
898 if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
899 *al = SSL_AD_UNSUPPORTED_EXTENSION;
900 return 0;
901 }
1266eefd 902
aff8c126 903 s->ext.ticket_expected = 1;
6dd083fd
MC
904
905 return 1;
906}
907
ab83e314 908#ifndef OPENSSL_NO_OCSP
8521ced6 909int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 910 int *al)
6dd083fd
MC
911{
912 /*
f63e4288
MC
913 * MUST only be sent if we've requested a status
914 * request message. In TLS <= 1.2 it must also be empty.
6dd083fd 915 */
aff8c126 916 if (s->ext.status_type == TLSEXT_STATUSTYPE_nothing
f63e4288 917 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) {
6dd083fd
MC
918 *al = SSL_AD_UNSUPPORTED_EXTENSION;
919 return 0;
920 }
f63e4288
MC
921
922 if (SSL_IS_TLS13(s)) {
923 /* We only know how to handle this if it's for the first Certificate in
924 * the chain. We ignore any other repsonses.
925 */
8521ced6 926 if (chainidx != 0)
f63e4288
MC
927 return 1;
928 return tls_process_cert_status_body(s, pkt, al);
929 }
930
6dd083fd 931 /* Set flag to expect CertificateStatus message */
aff8c126 932 s->ext.status_expected = 1;
6dd083fd
MC
933
934 return 1;
935}
ab83e314 936#endif
6dd083fd
MC
937
938
939#ifndef OPENSSL_NO_CT
8521ced6 940int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
941{
942 /*
943 * Only take it if we asked for it - i.e if there is no CT validation
944 * callback set, then a custom extension MAY be processing it, so we
945 * need to let control continue to flow to that.
946 */
947 if (s->ct_validation_callback != NULL) {
948 size_t size = PACKET_remaining(pkt);
949
950 /* Simply copy it off for later processing */
aff8c126
RS
951 OPENSSL_free(s->ext.scts);
952 s->ext.scts = NULL;
1266eefd 953
aff8c126 954 s->ext.scts_len = size;
6dd083fd 955 if (size > 0) {
aff8c126
RS
956 s->ext.scts = OPENSSL_malloc(size);
957 if (s->ext.scts == NULL
958 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
6dd083fd
MC
959 *al = SSL_AD_INTERNAL_ERROR;
960 return 0;
961 }
962 }
963 } else {
964 if (custom_ext_parse(s, 0, TLSEXT_TYPE_signed_certificate_timestamp,
965 PACKET_data(pkt), PACKET_remaining(pkt), al) <= 0)
966 return 0;
967 }
968
969 return 1;
970}
971#endif
972
973
974#ifndef OPENSSL_NO_NEXTPROTONEG
975/*
976 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
977 * elements of zero length are allowed and the set of elements must exactly
978 * fill the length of the block. Returns 1 on success or 0 on failure.
979 */
980static int ssl_next_proto_validate(PACKET *pkt)
981{
982 PACKET tmp_protocol;
983
984 while (PACKET_remaining(pkt)) {
985 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
986 || PACKET_remaining(&tmp_protocol) == 0)
987 return 0;
988 }
989
990 return 1;
991}
992
8521ced6 993int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
994{
995 unsigned char *selected;
996 unsigned char selected_len;
997 PACKET tmppkt;
998
1266eefd 999 /* Check if we are in a renegotiation. If so ignore this extension */
c7f47786 1000 if (!SSL_IS_FIRST_HANDSHAKE(s))
6dd083fd
MC
1001 return 1;
1002
1003 /* We must have requested it. */
aff8c126 1004 if (s->ctx->ext.npn_select_cb == NULL) {
6dd083fd
MC
1005 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1006 return 0;
1007 }
1266eefd 1008
6dd083fd
MC
1009 /* The data must be valid */
1010 tmppkt = *pkt;
1011 if (!ssl_next_proto_validate(&tmppkt)) {
1012 *al = SSL_AD_DECODE_ERROR;
1013 return 0;
1014 }
aff8c126
RS
1015 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1016 PACKET_data(pkt),
1017 PACKET_remaining(pkt),
1018 s->ctx->ext.npn_select_cb_arg) !=
6dd083fd
MC
1019 SSL_TLSEXT_ERR_OK) {
1020 *al = SSL_AD_INTERNAL_ERROR;
1021 return 0;
1022 }
1266eefd 1023
6dd083fd
MC
1024 /*
1025 * Could be non-NULL if server has sent multiple NPN extensions in
1026 * a single Serverhello
1027 */
aff8c126
RS
1028 OPENSSL_free(s->ext.npn);
1029 s->ext.npn = OPENSSL_malloc(selected_len);
1030 if (s->ext.npn == NULL) {
6dd083fd
MC
1031 *al = SSL_AD_INTERNAL_ERROR;
1032 return 0;
1033 }
1034
aff8c126
RS
1035 memcpy(s->ext.npn, selected, selected_len);
1036 s->ext.npn_len = selected_len;
1037 s->s3->npn_seen = 1;
6dd083fd
MC
1038
1039 return 1;
1040}
1041#endif
1042
8521ced6 1043int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
1044{
1045 size_t len;
1046
1047 /* We must have requested it. */
1048 if (!s->s3->alpn_sent) {
1049 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1050 return 0;
1051 }
1052 /*-
1053 * The extension data consists of:
1054 * uint16 list_length
1055 * uint8 proto_length;
1056 * uint8 proto[proto_length];
1057 */
1058 if (!PACKET_get_net_2_len(pkt, &len)
1059 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1060 || PACKET_remaining(pkt) != len) {
1061 *al = SSL_AD_DECODE_ERROR;
1062 return 0;
1063 }
1064 OPENSSL_free(s->s3->alpn_selected);
1065 s->s3->alpn_selected = OPENSSL_malloc(len);
1066 if (s->s3->alpn_selected == NULL) {
1067 *al = SSL_AD_INTERNAL_ERROR;
1068 return 0;
1069 }
1070 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1071 *al = SSL_AD_DECODE_ERROR;
1072 return 0;
1073 }
1074 s->s3->alpn_selected_len = len;
1075
1076 return 1;
1077}
1078
1079#ifndef OPENSSL_NO_SRTP
8521ced6
MC
1080int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
1081 int *al)
6dd083fd
MC
1082{
1083 unsigned int id, ct, mki;
1084 int i;
1085 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1086 SRTP_PROTECTION_PROFILE *prof;
1087
1266eefd
MC
1088 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1089 || !PACKET_get_net_2(pkt, &id)
1090 || !PACKET_get_1(pkt, &mki)
1091 || PACKET_remaining(pkt) != 0) {
7fe97c07 1092 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
1093 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1094 *al = SSL_AD_DECODE_ERROR;
1095 return 0;
1096 }
1097
1098 if (mki != 0) {
1099 /* Must be no MKI, since we never offer one */
7fe97c07 1100 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
6dd083fd
MC
1101 *al = SSL_AD_ILLEGAL_PARAMETER;
1102 return 0;
1103 }
1104
6dd083fd 1105 /* Throw an error if the server gave us an unsolicited extension */
1266eefd 1106 clnt = SSL_get_srtp_profiles(s);
6dd083fd 1107 if (clnt == NULL) {
7fe97c07 1108 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
6dd083fd
MC
1109 *al = SSL_AD_DECODE_ERROR;
1110 return 0;
1111 }
1112
1113 /*
1114 * Check to see if the server gave us something we support (and
1115 * presumably offered)
1116 */
1117 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1118 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1119
1120 if (prof->id == id) {
1121 s->srtp_profile = prof;
1122 *al = 0;
1123 return 1;
1124 }
1125 }
1126
7fe97c07 1127 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
1128 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1129 *al = SSL_AD_DECODE_ERROR;
1130 return 0;
1131}
1132#endif
1133
8521ced6 1134int tls_parse_stoc_etm(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
1135{
1136 /* Ignore if inappropriate ciphersuite */
1137 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1138 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1139 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1140 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
1141
1142 return 1;
1143}
1144
8521ced6 1145int tls_parse_stoc_ems(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
6dd083fd
MC
1146{
1147 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1148 if (!s->hit)
1149 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1150
1151 return 1;
1152}
1153
8521ced6 1154int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chainidx,
f97d4c37 1155 int *al)
6dd083fd 1156{
3cf96e88 1157#ifndef OPENSSL_NO_TLS1_3
6dd083fd
MC
1158 unsigned int group_id;
1159 PACKET encoded_pt;
1160 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1161
1162 /* Sanity check */
1163 if (ckey == NULL) {
1164 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1165 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1166 return 0;
1167 }
1168
1169 if (!PACKET_get_net_2(pkt, &group_id)) {
1170 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1171 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1172 return 0;
1173 }
1174
1175 if (group_id != s->s3->group_id) {
1176 /*
1177 * This isn't for the group that we sent in the original
1178 * key_share!
1179 */
1180 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1181 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
6dd083fd
MC
1182 return 0;
1183 }
1184
1185 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1186 || PACKET_remaining(&encoded_pt) == 0) {
1187 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1188 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1189 return 0;
1190 }
1191
1192 skey = ssl_generate_pkey(ckey);
1193 if (skey == NULL) {
1194 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1195 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
6dd083fd
MC
1196 return 0;
1197 }
1198 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1199 PACKET_remaining(&encoded_pt))) {
1200 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1201 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
a1d6a0b6 1202 EVP_PKEY_free(skey);
6dd083fd
MC
1203 return 0;
1204 }
1205
1206 if (ssl_derive(s, ckey, skey, 1) == 0) {
1207 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1208 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1209 EVP_PKEY_free(skey);
1210 return 0;
1211 }
1212 EVP_PKEY_free(skey);
3cf96e88 1213#endif
6dd083fd
MC
1214
1215 return 1;
1216}
4ff65f77
MC
1217
1218int tls_parse_stoc_psk(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al)
1219{
1220#ifndef OPENSSL_NO_TLS1_3
1221 unsigned int identity;
1222
1223 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1224 *al = SSL_AD_HANDSHAKE_FAILURE;
1225 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1226 return 0;
1227 }
1228
1229 if (s->session->ext.tick_identity != (int)identity) {
1230 *al = SSL_AD_HANDSHAKE_FAILURE;
1231 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1232 return 0;
1233 }
1234
1235 s->hit = 1;
1236#endif
1237
1238 return 1;
1239}