]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
PSK related tweaks based on review feedback
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_locl.h"
12 #include "statem_locl.h"
13
14 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
15 unsigned int context, X509 *x,
16 size_t chainidx, int *al)
17 {
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return EXT_RETURN_NOT_SENT;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
28 return EXT_RETURN_FAIL;
29 }
30
31 return EXT_RETURN_SENT;
32 }
33
34 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
35 unsigned int context, X509 *x,
36 size_t chainidx, int *al)
37 {
38 if (s->ext.hostname == NULL)
39 return EXT_RETURN_NOT_SENT;
40
41 /* Add TLS extension servername to the Client Hello message */
42 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
43 /* Sub-packet for server_name extension */
44 || !WPACKET_start_sub_packet_u16(pkt)
45 /* Sub-packet for servername list (always 1 hostname)*/
46 || !WPACKET_start_sub_packet_u16(pkt)
47 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
48 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
49 strlen(s->ext.hostname))
50 || !WPACKET_close(pkt)
51 || !WPACKET_close(pkt)) {
52 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
53 return EXT_RETURN_FAIL;
54 }
55
56 return EXT_RETURN_SENT;
57 }
58
59 #ifndef OPENSSL_NO_SRP
60 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
61 X509 *x, size_t chainidx, int *al)
62 {
63 /* Add SRP username if there is one */
64 if (s->srp_ctx.login == NULL)
65 return EXT_RETURN_NOT_SENT;
66
67 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
68 /* Sub-packet for SRP extension */
69 || !WPACKET_start_sub_packet_u16(pkt)
70 || !WPACKET_start_sub_packet_u8(pkt)
71 /* login must not be zero...internal error if so */
72 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
73 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
74 strlen(s->srp_ctx.login))
75 || !WPACKET_close(pkt)
76 || !WPACKET_close(pkt)) {
77 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
78 return EXT_RETURN_FAIL;
79 }
80
81 return EXT_RETURN_SENT;
82 }
83 #endif
84
85 #ifndef OPENSSL_NO_EC
86 static int use_ecc(SSL *s)
87 {
88 int i, end;
89 unsigned long alg_k, alg_a;
90 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
91
92 /* See if we support any ECC ciphersuites */
93 if (s->version == SSL3_VERSION)
94 return 0;
95
96 cipher_stack = SSL_get_ciphers(s);
97 end = sk_SSL_CIPHER_num(cipher_stack);
98 for (i = 0; i < end; i++) {
99 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
100
101 alg_k = c->algorithm_mkey;
102 alg_a = c->algorithm_auth;
103 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
104 || (alg_a & SSL_aECDSA)
105 || c->min_tls >= TLS1_3_VERSION)
106 return 1;
107 }
108
109 return 0;
110 }
111
112 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
113 unsigned int context, X509 *x,
114 size_t chainidx, int *al)
115 {
116 const unsigned char *pformats;
117 size_t num_formats;
118
119 if (!use_ecc(s))
120 return EXT_RETURN_NOT_SENT;
121
122 /* Add TLS extension ECPointFormats to the ClientHello message */
123 tls1_get_formatlist(s, &pformats, &num_formats);
124
125 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
126 /* Sub-packet for formats extension */
127 || !WPACKET_start_sub_packet_u16(pkt)
128 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
129 || !WPACKET_close(pkt)) {
130 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
131 return EXT_RETURN_FAIL;
132 }
133
134 return EXT_RETURN_SENT;
135 }
136
137 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
138 unsigned int context, X509 *x,
139 size_t chainidx, int *al)
140 {
141 const unsigned char *pcurves = NULL, *pcurvestmp;
142 size_t num_curves = 0, i;
143
144 if (!use_ecc(s))
145 return EXT_RETURN_NOT_SENT;
146
147 /*
148 * Add TLS extension supported_groups to the ClientHello message
149 */
150 /* TODO(TLS1.3): Add support for DHE groups */
151 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
152 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
153 ERR_R_INTERNAL_ERROR);
154 return EXT_RETURN_FAIL;
155 }
156 pcurvestmp = pcurves;
157
158 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
159 /* Sub-packet for supported_groups extension */
160 || !WPACKET_start_sub_packet_u16(pkt)
161 || !WPACKET_start_sub_packet_u16(pkt)) {
162 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
163 ERR_R_INTERNAL_ERROR);
164 return EXT_RETURN_FAIL;
165 }
166 /* Copy curve ID if supported */
167 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
168 if (tls_curve_allowed(s, pcurvestmp, SSL_SECOP_CURVE_SUPPORTED)) {
169 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
170 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
171 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
172 ERR_R_INTERNAL_ERROR);
173 return EXT_RETURN_FAIL;
174 }
175 }
176 }
177 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
178 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
179 ERR_R_INTERNAL_ERROR);
180 return EXT_RETURN_FAIL;
181 }
182
183 return EXT_RETURN_SENT;
184 }
185 #endif
186
187 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
188 unsigned int context, X509 *x,
189 size_t chainidx, int *al)
190 {
191 size_t ticklen;
192
193 if (!tls_use_ticket(s))
194 return EXT_RETURN_NOT_SENT;
195
196 if (!s->new_session && s->session != NULL
197 && s->session->ext.tick != NULL
198 && s->session->ssl_version != TLS1_3_VERSION) {
199 ticklen = s->session->ext.ticklen;
200 } else if (s->session && s->ext.session_ticket != NULL
201 && s->ext.session_ticket->data != NULL) {
202 ticklen = s->ext.session_ticket->length;
203 s->session->ext.tick = OPENSSL_malloc(ticklen);
204 if (s->session->ext.tick == NULL) {
205 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
206 ERR_R_INTERNAL_ERROR);
207 return EXT_RETURN_FAIL;
208 }
209 memcpy(s->session->ext.tick,
210 s->ext.session_ticket->data, ticklen);
211 s->session->ext.ticklen = ticklen;
212 } else {
213 ticklen = 0;
214 }
215
216 if (ticklen == 0 && s->ext.session_ticket != NULL &&
217 s->ext.session_ticket->data == NULL)
218 return EXT_RETURN_NOT_SENT;
219
220 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
221 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
222 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
223 return EXT_RETURN_FAIL;
224 }
225
226 return EXT_RETURN_SENT;
227 }
228
229 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
230 unsigned int context, X509 *x,
231 size_t chainidx, int *al)
232 {
233 size_t salglen;
234 const uint16_t *salg;
235
236 if (!SSL_CLIENT_USE_SIGALGS(s))
237 return EXT_RETURN_NOT_SENT;
238
239 salglen = tls12_get_psigalgs(s, 1, &salg);
240 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
241 /* Sub-packet for sig-algs extension */
242 || !WPACKET_start_sub_packet_u16(pkt)
243 /* Sub-packet for the actual list */
244 || !WPACKET_start_sub_packet_u16(pkt)
245 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
246 || !WPACKET_close(pkt)
247 || !WPACKET_close(pkt)) {
248 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
249 return EXT_RETURN_FAIL;
250 }
251
252 return EXT_RETURN_SENT;
253 }
254
255 #ifndef OPENSSL_NO_OCSP
256 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
257 unsigned int context, X509 *x,
258 size_t chainidx, int *al)
259 {
260 int i;
261
262 /* This extension isn't defined for client Certificates */
263 if (x != NULL)
264 return EXT_RETURN_NOT_SENT;
265
266 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
267 return EXT_RETURN_NOT_SENT;
268
269 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
270 /* Sub-packet for status request extension */
271 || !WPACKET_start_sub_packet_u16(pkt)
272 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
273 /* Sub-packet for the ids */
274 || !WPACKET_start_sub_packet_u16(pkt)) {
275 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
276 return EXT_RETURN_FAIL;
277 }
278 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
279 unsigned char *idbytes;
280 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
281 int idlen = i2d_OCSP_RESPID(id, NULL);
282
283 if (idlen <= 0
284 /* Sub-packet for an individual id */
285 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
286 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
287 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
288 ERR_R_INTERNAL_ERROR);
289 return EXT_RETURN_FAIL;
290 }
291 }
292 if (!WPACKET_close(pkt)
293 || !WPACKET_start_sub_packet_u16(pkt)) {
294 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
295 return EXT_RETURN_FAIL;
296 }
297 if (s->ext.ocsp.exts) {
298 unsigned char *extbytes;
299 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
300
301 if (extlen < 0) {
302 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
303 ERR_R_INTERNAL_ERROR);
304 return EXT_RETURN_FAIL;
305 }
306 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
307 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
308 != extlen) {
309 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
310 ERR_R_INTERNAL_ERROR);
311 return EXT_RETURN_FAIL;
312 }
313 }
314 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
315 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
316 return EXT_RETURN_FAIL;
317 }
318
319 return EXT_RETURN_SENT;
320 }
321 #endif
322
323 #ifndef OPENSSL_NO_NEXTPROTONEG
324 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
325 X509 *x, size_t chainidx, int *al)
326 {
327 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
328 return EXT_RETURN_NOT_SENT;
329
330 /*
331 * The client advertises an empty extension to indicate its support
332 * for Next Protocol Negotiation
333 */
334 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
335 || !WPACKET_put_bytes_u16(pkt, 0)) {
336 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
337 return EXT_RETURN_FAIL;
338 }
339
340 return EXT_RETURN_SENT;
341 }
342 #endif
343
344 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
345 X509 *x, size_t chainidx, int *al)
346 {
347 s->s3->alpn_sent = 0;
348
349 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
350 return EXT_RETURN_NOT_SENT;
351
352 if (!WPACKET_put_bytes_u16(pkt,
353 TLSEXT_TYPE_application_layer_protocol_negotiation)
354 /* Sub-packet ALPN extension */
355 || !WPACKET_start_sub_packet_u16(pkt)
356 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
357 || !WPACKET_close(pkt)) {
358 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
359 return EXT_RETURN_FAIL;
360 }
361 s->s3->alpn_sent = 1;
362
363 return EXT_RETURN_SENT;
364 }
365
366
367 #ifndef OPENSSL_NO_SRTP
368 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
369 unsigned int context, X509 *x,
370 size_t chainidx, int *al)
371 {
372 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
373 int i, end;
374
375 if (clnt == NULL)
376 return EXT_RETURN_NOT_SENT;
377
378 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
379 /* Sub-packet for SRTP extension */
380 || !WPACKET_start_sub_packet_u16(pkt)
381 /* Sub-packet for the protection profile list */
382 || !WPACKET_start_sub_packet_u16(pkt)) {
383 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
384 return EXT_RETURN_FAIL;
385 }
386
387 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
388 for (i = 0; i < end; i++) {
389 const SRTP_PROTECTION_PROFILE *prof =
390 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
391
392 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
393 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
394 return EXT_RETURN_FAIL;
395 }
396 }
397 if (!WPACKET_close(pkt)
398 /* Add an empty use_mki value */
399 || !WPACKET_put_bytes_u8(pkt, 0)
400 || !WPACKET_close(pkt)) {
401 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
402 return EXT_RETURN_FAIL;
403 }
404
405 return EXT_RETURN_SENT;
406 }
407 #endif
408
409 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
410 X509 *x, size_t chainidx, int *al)
411 {
412 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
413 return EXT_RETURN_NOT_SENT;
414
415 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
416 || !WPACKET_put_bytes_u16(pkt, 0)) {
417 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
418 return EXT_RETURN_FAIL;
419 }
420
421 return EXT_RETURN_SENT;
422 }
423
424 #ifndef OPENSSL_NO_CT
425 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
426 X509 *x, size_t chainidx, int *al)
427 {
428 if (s->ct_validation_callback == NULL)
429 return EXT_RETURN_NOT_SENT;
430
431 /* Not defined for client Certificates */
432 if (x != NULL)
433 return EXT_RETURN_NOT_SENT;
434
435 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
436 || !WPACKET_put_bytes_u16(pkt, 0)) {
437 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
438 return EXT_RETURN_FAIL;
439 }
440
441 return EXT_RETURN_SENT;
442 }
443 #endif
444
445 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
446 X509 *x, size_t chainidx, int *al)
447 {
448 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
449 || !WPACKET_put_bytes_u16(pkt, 0)) {
450 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
451 return EXT_RETURN_FAIL;
452 }
453
454 return EXT_RETURN_SENT;
455 }
456
457 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
458 unsigned int context, X509 *x,
459 size_t chainidx, int *al)
460 {
461 int currv, min_version, max_version, reason;
462
463 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
464 || !WPACKET_start_sub_packet_u16(pkt)
465 || !WPACKET_start_sub_packet_u8(pkt)) {
466 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
467 ERR_R_INTERNAL_ERROR);
468 return EXT_RETURN_FAIL;
469 }
470
471 reason = ssl_get_min_max_version(s, &min_version, &max_version);
472 if (reason != 0) {
473 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
474 return EXT_RETURN_FAIL;
475 }
476
477 /*
478 * TODO(TLS1.3): There is some discussion on the TLS list as to whether
479 * we should include versions <TLS1.2. For the moment we do. To be
480 * reviewed later.
481 */
482 for (currv = max_version; currv >= min_version; currv--) {
483 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
484 if (currv == TLS1_3_VERSION) {
485 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
486 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
487 ERR_R_INTERNAL_ERROR);
488 return EXT_RETURN_FAIL;
489 }
490 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
491 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
492 ERR_R_INTERNAL_ERROR);
493 return EXT_RETURN_FAIL;
494 }
495 }
496 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
497 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
498 ERR_R_INTERNAL_ERROR);
499 return EXT_RETURN_FAIL;
500 }
501
502 return EXT_RETURN_SENT;
503 }
504
505 /*
506 * Construct a psk_kex_modes extension. We only have two modes we know about
507 * at this stage, so we send both.
508 */
509 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
510 unsigned int context, X509 *x,
511 size_t chainidx, int *al)
512 {
513 #ifndef OPENSSL_NO_TLS1_3
514 /*
515 * TODO(TLS1.3): Do we want this list to be configurable? For now we always
516 * just send both supported modes
517 */
518 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
519 || !WPACKET_start_sub_packet_u16(pkt)
520 || !WPACKET_start_sub_packet_u8(pkt)
521 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
522 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)
523 || !WPACKET_close(pkt)
524 || !WPACKET_close(pkt)) {
525 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
526 return EXT_RETURN_FAIL;
527 }
528
529 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE;
530 #endif
531
532 return EXT_RETURN_SENT;
533 }
534
535 #ifndef OPENSSL_NO_TLS1_3
536 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
537 {
538 unsigned char *encoded_point = NULL;
539 EVP_PKEY *key_share_key = NULL;
540 size_t encodedlen;
541
542 if (s->s3->tmp.pkey != NULL) {
543 if (!ossl_assert(s->hello_retry_request)) {
544 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
545 return 0;
546 }
547 /*
548 * Could happen if we got an HRR that wasn't requesting a new key_share
549 */
550 key_share_key = s->s3->tmp.pkey;
551 } else {
552 key_share_key = ssl_generate_pkey_curve(curve_id);
553 if (key_share_key == NULL) {
554 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EVP_LIB);
555 return 0;
556 }
557 }
558
559 /* Encode the public key. */
560 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
561 &encoded_point);
562 if (encodedlen == 0) {
563 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
564 goto err;
565 }
566
567 /* Create KeyShareEntry */
568 if (!WPACKET_put_bytes_u16(pkt, curve_id)
569 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
570 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
571 goto err;
572 }
573
574 /*
575 * TODO(TLS1.3): When changing to send more than one key_share we're
576 * going to need to be able to save more than one EVP_PKEY. For now
577 * we reuse the existing tmp.pkey
578 */
579 s->s3->tmp.pkey = key_share_key;
580 s->s3->group_id = curve_id;
581 OPENSSL_free(encoded_point);
582
583 return 1;
584 err:
585 if (s->s3->tmp.pkey == NULL)
586 EVP_PKEY_free(key_share_key);
587 OPENSSL_free(encoded_point);
588 return 0;
589 }
590 #endif
591
592 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
593 unsigned int context, X509 *x,
594 size_t chainidx, int *al)
595 {
596 #ifndef OPENSSL_NO_TLS1_3
597 size_t i, num_curves = 0;
598 const unsigned char *pcurves = NULL;
599 unsigned int curve_id = 0;
600
601 /* key_share extension */
602 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
603 /* Extension data sub-packet */
604 || !WPACKET_start_sub_packet_u16(pkt)
605 /* KeyShare list sub-packet */
606 || !WPACKET_start_sub_packet_u16(pkt)) {
607 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
608 return EXT_RETURN_FAIL;
609 }
610
611 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
612 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
613 return EXT_RETURN_FAIL;
614 }
615
616 /*
617 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
618 * now, just send one
619 */
620 if (s->s3->group_id != 0) {
621 curve_id = s->s3->group_id;
622 } else {
623 for (i = 0; i < num_curves; i++, pcurves += 2) {
624
625 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
626 continue;
627
628 curve_id = bytestogroup(pcurves);
629 break;
630 }
631 }
632
633 if (curve_id == 0) {
634 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
635 return EXT_RETURN_FAIL;
636 }
637
638 if (!add_key_share(s, pkt, curve_id))
639 return EXT_RETURN_FAIL;
640
641 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
642 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
643 return EXT_RETURN_FAIL;
644 }
645 #endif
646
647 return EXT_RETURN_SENT;
648 }
649
650 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
651 X509 *x, size_t chainidx, int *al)
652 {
653 EXT_RETURN ret = EXT_RETURN_FAIL;
654
655 /* Should only be set if we've had an HRR */
656 if (s->ext.tls13_cookie_len == 0)
657 return EXT_RETURN_NOT_SENT;
658
659 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
660 /* Extension data sub-packet */
661 || !WPACKET_start_sub_packet_u16(pkt)
662 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
663 s->ext.tls13_cookie_len)
664 || !WPACKET_close(pkt)) {
665 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_COOKIE, ERR_R_INTERNAL_ERROR);
666 goto end;
667 }
668
669 ret = EXT_RETURN_SENT;
670 end:
671 OPENSSL_free(s->ext.tls13_cookie);
672 s->ext.tls13_cookie = NULL;
673 s->ext.tls13_cookie_len = 0;
674
675 return ret;
676 }
677
678 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
679 unsigned int context, X509 *x,
680 size_t chainidx, int *al)
681 {
682 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
683 || s->session->ext.max_early_data == 0) {
684 s->max_early_data = 0;
685 return EXT_RETURN_NOT_SENT;
686 }
687 s->max_early_data = s->session->ext.max_early_data;
688
689 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
690 || !WPACKET_start_sub_packet_u16(pkt)
691 || !WPACKET_close(pkt)) {
692 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
693 return EXT_RETURN_FAIL;
694 }
695
696 /*
697 * We set this to rejected here. Later, if the server acknowledges the
698 * extension, we set it to accepted.
699 */
700 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
701
702 return EXT_RETURN_SENT;
703 }
704
705 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
706 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
707
708 /*
709 * PSK pre binder overhead =
710 * 2 bytes for TLSEXT_TYPE_psk
711 * 2 bytes for extension length
712 * 2 bytes for identities list length
713 * 2 bytes for identity length
714 * 4 bytes for obfuscated_ticket_age
715 * 2 bytes for binder list length
716 * 1 byte for binder length
717 * The above excludes the number of bytes for the identity itself and the
718 * subsequent binder bytes
719 */
720 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
721
722 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
723 unsigned int context, X509 *x,
724 size_t chainidx, int *al)
725 {
726 unsigned char *padbytes;
727 size_t hlen;
728
729 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
730 return EXT_RETURN_NOT_SENT;
731
732 /*
733 * Add padding to workaround bugs in F5 terminators. See RFC7685.
734 * This code calculates the length of all extensions added so far but
735 * excludes the PSK extension (because that MUST be written last). Therefore
736 * this extension MUST always appear second to last.
737 */
738 if (!WPACKET_get_total_written(pkt, &hlen)) {
739 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
740 return EXT_RETURN_FAIL;
741 }
742
743 /*
744 * If we're going to send a PSK then that will be written out after this
745 * extension, so we need to calculate how long it is going to be.
746 */
747 if (s->session->ssl_version == TLS1_3_VERSION
748 && s->session->ext.ticklen != 0
749 && s->session->cipher != NULL) {
750 const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
751
752 if (md != NULL) {
753 /*
754 * Add the fixed PSK overhead, the identity length and the binder
755 * length.
756 */
757 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
758 + EVP_MD_size(md);
759 }
760 }
761
762 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
763 /* Calculate the amount of padding we need to add */
764 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
765
766 /*
767 * Take off the size of extension header itself (2 bytes for type and
768 * 2 bytes for length bytes)
769 */
770 if (hlen >= 4)
771 hlen -= 4;
772 else
773 hlen = 0;
774
775 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
776 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
777 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
778 return 0;
779 }
780 memset(padbytes, 0, hlen);
781 }
782
783 return EXT_RETURN_SENT;
784 }
785
786 /*
787 * Construct the pre_shared_key extension
788 */
789 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
790 X509 *x, size_t chainidx, int *al)
791 {
792 #ifndef OPENSSL_NO_TLS1_3
793 uint32_t now, agesec, agems;
794 size_t reshashsize, pskhashsize, binderoffset, msglen, idlen;
795 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
796 const unsigned char *id;
797 const EVP_MD *handmd = NULL, *mdres, *mdpsk;
798 EXT_RETURN ret = EXT_RETURN_FAIL;
799 SSL_SESSION *psksess = NULL;
800 int dores = 0;
801
802 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
803
804 /*
805 * Note: At this stage of the code we only support adding a single
806 * resumption PSK. If we add support for multiple PSKs then the length
807 * calculations in the padding extension will need to be adjusted.
808 */
809
810 /*
811 * If this is an incompatible or new session then we have nothing to resume
812 * so don't add this extension.
813 */
814 if (s->session->ssl_version != TLS1_3_VERSION
815 || (s->session->ext.ticklen == 0 && s->psk_use_session_cb == NULL))
816 return EXT_RETURN_NOT_SENT;
817
818 if (s->hello_retry_request)
819 handmd = ssl_handshake_md(s);
820
821 if (s->psk_use_session_cb != NULL
822 && !s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)) {
823 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
824 goto err;
825 }
826
827 if (s->session->ext.ticklen != 0) {
828 /* Get the digest associated with the ciphersuite in the session */
829 if (s->session->cipher == NULL) {
830 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
831 goto err;
832 }
833 mdres = ssl_md(s->session->cipher->algorithm2);
834 if (mdres == NULL) {
835 /*
836 * Don't recognize this cipher so we can't use the session.
837 * Ignore it
838 */
839 goto dopsksess;
840 }
841
842 if (s->hello_retry_request && mdres != handmd) {
843 /*
844 * Selected ciphersuite hash does not match the hash for the session
845 * so we can't use it.
846 */
847 goto dopsksess;
848 }
849
850 /*
851 * Technically the C standard just says time() returns a time_t and says
852 * nothing about the encoding of that type. In practice most
853 * implementations follow POSIX which holds it as an integral type in
854 * seconds since epoch. We've already made the assumption that we can do
855 * this in multiple places in the code, so portability shouldn't be an
856 * issue.
857 */
858 now = (uint32_t)time(NULL);
859 agesec = now - (uint32_t)s->session->time;
860
861 if (s->session->ext.tick_lifetime_hint < agesec) {
862 /* Ticket is too old. Ignore it. */
863 goto dopsksess;
864 }
865
866 /*
867 * Calculate age in ms. We're just doing it to nearest second. Should be
868 * good enough.
869 */
870 agems = agesec * (uint32_t)1000;
871
872 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
873 /*
874 * Overflow. Shouldn't happen unless this is a *really* old session.
875 * If so we just ignore it.
876 */
877 goto dopsksess;
878 }
879
880 /*
881 * Obfuscate the age. Overflow here is fine, this addition is supposed
882 * to be mod 2^32.
883 */
884 agems += s->session->ext.tick_age_add;
885
886 reshashsize = EVP_MD_size(mdres);
887 dores = 1;
888 }
889
890 dopsksess:
891 if (!dores && psksess == NULL)
892 return EXT_RETURN_NOT_SENT;
893
894 if (psksess != NULL) {
895 mdpsk = ssl_md(psksess->cipher->algorithm2);
896 if (mdpsk == NULL) {
897 /*
898 * Don't recognize this cipher so we can't use the session.
899 * If this happens it's an application bug.
900 */
901 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
902 goto err;
903 }
904
905 if (s->hello_retry_request && mdpsk != handmd) {
906 /*
907 * Selected ciphersuite hash does not match the hash for the PSK
908 * session. This is an application bug.
909 */
910 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
911 goto err;
912 }
913
914 pskhashsize = EVP_MD_size(mdpsk);
915 }
916
917 /* Create the extension, but skip over the binder for now */
918 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
919 || !WPACKET_start_sub_packet_u16(pkt)
920 || !WPACKET_start_sub_packet_u16(pkt)) {
921 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
922 goto err;
923 }
924
925 if (dores) {
926 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
927 s->session->ext.ticklen)
928 || !WPACKET_put_bytes_u32(pkt, agems)) {
929 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
930 goto err;
931 }
932 }
933
934 if (psksess != NULL) {
935 if (!WPACKET_sub_memcpy_u16(pkt, id, idlen)
936 || !WPACKET_put_bytes_u32(pkt, 0)) {
937 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
938 goto err;
939 }
940 }
941
942 if (!WPACKET_close(pkt)
943 || !WPACKET_get_total_written(pkt, &binderoffset)
944 || !WPACKET_start_sub_packet_u16(pkt)
945 || (dores
946 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
947 || (psksess != NULL
948 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
949 || !WPACKET_close(pkt)
950 || !WPACKET_close(pkt)
951 || !WPACKET_get_total_written(pkt, &msglen)
952 /*
953 * We need to fill in all the sub-packet lengths now so we can
954 * calculate the HMAC of the message up to the binders
955 */
956 || !WPACKET_fill_lengths(pkt)) {
957 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
958 goto err;
959 }
960
961 msgstart = WPACKET_get_curr(pkt) - msglen;
962
963 if (dores
964 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
965 resbinder, s->session, 1, 0) != 1) {
966 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
967 goto err;
968 }
969
970 if (psksess != NULL
971 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
972 pskbinder, psksess, 1, 1) != 1) {
973 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
974 goto err;
975 }
976
977 if (dores)
978 s->session->ext.tick_identity = 0;
979 SSL_SESSION_free(s->psksession);
980 s->psksession = psksess;
981 if (psksess != NULL)
982 s->psksession->ext.tick_identity = (dores ? 1 : 0);
983 psksess = NULL;
984
985 ret = EXT_RETURN_SENT;
986 err:
987 SSL_SESSION_free(psksess);
988 return ret;
989 #else
990 return 1;
991 #endif
992 }
993
994 /*
995 * Parse the server's renegotiation binding and abort if it's not right
996 */
997 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
998 X509 *x, size_t chainidx, int *al)
999 {
1000 size_t expected_len = s->s3->previous_client_finished_len
1001 + s->s3->previous_server_finished_len;
1002 size_t ilen;
1003 const unsigned char *data;
1004
1005 /* Check for logic errors */
1006 if (!ossl_assert(expected_len == 0
1007 || s->s3->previous_client_finished_len != 0)
1008 || !ossl_assert(expected_len == 0
1009 || s->s3->previous_server_finished_len != 0)) {
1010 *al = SSL_AD_INTERNAL_ERROR;
1011 return 0;
1012 }
1013
1014 /* Parse the length byte */
1015 if (!PACKET_get_1_len(pkt, &ilen)) {
1016 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1017 SSL_R_RENEGOTIATION_ENCODING_ERR);
1018 *al = SSL_AD_DECODE_ERROR;
1019 return 0;
1020 }
1021
1022 /* Consistency check */
1023 if (PACKET_remaining(pkt) != ilen) {
1024 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1025 SSL_R_RENEGOTIATION_ENCODING_ERR);
1026 *al = SSL_AD_DECODE_ERROR;
1027 return 0;
1028 }
1029
1030 /* Check that the extension matches */
1031 if (ilen != expected_len) {
1032 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1033 SSL_R_RENEGOTIATION_MISMATCH);
1034 *al = SSL_AD_ILLEGAL_PARAMETER;
1035 return 0;
1036 }
1037
1038 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
1039 || memcmp(data, s->s3->previous_client_finished,
1040 s->s3->previous_client_finished_len) != 0) {
1041 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1042 SSL_R_RENEGOTIATION_MISMATCH);
1043 *al = SSL_AD_ILLEGAL_PARAMETER;
1044 return 0;
1045 }
1046
1047 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
1048 || memcmp(data, s->s3->previous_server_finished,
1049 s->s3->previous_server_finished_len) != 0) {
1050 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1051 SSL_R_RENEGOTIATION_MISMATCH);
1052 *al = SSL_AD_ILLEGAL_PARAMETER;
1053 return 0;
1054 }
1055 s->s3->send_connection_binding = 1;
1056
1057 return 1;
1058 }
1059
1060 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1061 X509 *x, size_t chainidx, int *al)
1062 {
1063 if (s->ext.hostname == NULL) {
1064 *al = SSL_AD_INTERNAL_ERROR;
1065 return 0;
1066 }
1067
1068 if (PACKET_remaining(pkt) > 0) {
1069 *al = SSL_AD_DECODE_ERROR;
1070 return 0;
1071 }
1072
1073 if (!s->hit) {
1074 if (s->session->ext.hostname != NULL) {
1075 *al = SSL_AD_INTERNAL_ERROR;
1076 return 0;
1077 }
1078 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1079 if (s->session->ext.hostname == NULL) {
1080 *al = SSL_AD_INTERNAL_ERROR;
1081 return 0;
1082 }
1083 }
1084
1085 return 1;
1086 }
1087
1088 #ifndef OPENSSL_NO_EC
1089 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1090 X509 *x, size_t chainidx, int *al)
1091 {
1092 unsigned int ecpointformats_len;
1093 PACKET ecptformatlist;
1094
1095 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1096 *al = SSL_AD_DECODE_ERROR;
1097 return 0;
1098 }
1099 if (!s->hit) {
1100 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1101 s->session->ext.ecpointformats_len = 0;
1102
1103 OPENSSL_free(s->session->ext.ecpointformats);
1104 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
1105 if (s->session->ext.ecpointformats == NULL) {
1106 *al = SSL_AD_INTERNAL_ERROR;
1107 return 0;
1108 }
1109
1110 s->session->ext.ecpointformats_len = ecpointformats_len;
1111
1112 if (!PACKET_copy_bytes(&ecptformatlist,
1113 s->session->ext.ecpointformats,
1114 ecpointformats_len)) {
1115 *al = SSL_AD_INTERNAL_ERROR;
1116 return 0;
1117 }
1118 }
1119
1120 return 1;
1121 }
1122 #endif
1123
1124 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1125 X509 *x, size_t chainidx, int *al)
1126 {
1127 if (s->ext.session_ticket_cb != NULL &&
1128 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1129 PACKET_remaining(pkt),
1130 s->ext.session_ticket_cb_arg)) {
1131 *al = SSL_AD_INTERNAL_ERROR;
1132 return 0;
1133 }
1134
1135 if (!tls_use_ticket(s)) {
1136 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1137 return 0;
1138 }
1139 if (PACKET_remaining(pkt) > 0) {
1140 *al = SSL_AD_DECODE_ERROR;
1141 return 0;
1142 }
1143
1144 s->ext.ticket_expected = 1;
1145
1146 return 1;
1147 }
1148
1149 #ifndef OPENSSL_NO_OCSP
1150 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1151 X509 *x, size_t chainidx, int *al)
1152 {
1153 /*
1154 * MUST only be sent if we've requested a status
1155 * request message. In TLS <= 1.2 it must also be empty.
1156 */
1157 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1158 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1159 return 0;
1160 }
1161 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1162 *al = SSL_AD_DECODE_ERROR;
1163 return 0;
1164 }
1165
1166 if (SSL_IS_TLS13(s)) {
1167 /* We only know how to handle this if it's for the first Certificate in
1168 * the chain. We ignore any other responses.
1169 */
1170 if (chainidx != 0)
1171 return 1;
1172 return tls_process_cert_status_body(s, pkt, al);
1173 }
1174
1175 /* Set flag to expect CertificateStatus message */
1176 s->ext.status_expected = 1;
1177
1178 return 1;
1179 }
1180 #endif
1181
1182
1183 #ifndef OPENSSL_NO_CT
1184 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1185 size_t chainidx, int *al)
1186 {
1187 /*
1188 * Only take it if we asked for it - i.e if there is no CT validation
1189 * callback set, then a custom extension MAY be processing it, so we
1190 * need to let control continue to flow to that.
1191 */
1192 if (s->ct_validation_callback != NULL) {
1193 size_t size = PACKET_remaining(pkt);
1194
1195 /* Simply copy it off for later processing */
1196 OPENSSL_free(s->ext.scts);
1197 s->ext.scts = NULL;
1198
1199 s->ext.scts_len = size;
1200 if (size > 0) {
1201 s->ext.scts = OPENSSL_malloc(size);
1202 if (s->ext.scts == NULL
1203 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1204 *al = SSL_AD_INTERNAL_ERROR;
1205 return 0;
1206 }
1207 }
1208 } else {
1209 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1210 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1211
1212 /*
1213 * If we didn't ask for it then there must be a custom extension,
1214 * otherwise this is unsolicited.
1215 */
1216 if (custom_ext_find(&s->cert->custext, role,
1217 TLSEXT_TYPE_signed_certificate_timestamp,
1218 NULL) == NULL) {
1219 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1220 return 0;
1221 }
1222
1223 if (custom_ext_parse(s, context,
1224 TLSEXT_TYPE_signed_certificate_timestamp,
1225 PACKET_data(pkt), PACKET_remaining(pkt),
1226 x, chainidx, al) <= 0)
1227 return 0;
1228 }
1229
1230 return 1;
1231 }
1232 #endif
1233
1234
1235 #ifndef OPENSSL_NO_NEXTPROTONEG
1236 /*
1237 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1238 * elements of zero length are allowed and the set of elements must exactly
1239 * fill the length of the block. Returns 1 on success or 0 on failure.
1240 */
1241 static int ssl_next_proto_validate(PACKET *pkt)
1242 {
1243 PACKET tmp_protocol;
1244
1245 while (PACKET_remaining(pkt)) {
1246 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1247 || PACKET_remaining(&tmp_protocol) == 0)
1248 return 0;
1249 }
1250
1251 return 1;
1252 }
1253
1254 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1255 size_t chainidx, int *al)
1256 {
1257 unsigned char *selected;
1258 unsigned char selected_len;
1259 PACKET tmppkt;
1260
1261 /* Check if we are in a renegotiation. If so ignore this extension */
1262 if (!SSL_IS_FIRST_HANDSHAKE(s))
1263 return 1;
1264
1265 /* We must have requested it. */
1266 if (s->ctx->ext.npn_select_cb == NULL) {
1267 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1268 return 0;
1269 }
1270
1271 /* The data must be valid */
1272 tmppkt = *pkt;
1273 if (!ssl_next_proto_validate(&tmppkt)) {
1274 *al = SSL_AD_DECODE_ERROR;
1275 return 0;
1276 }
1277 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1278 PACKET_data(pkt),
1279 PACKET_remaining(pkt),
1280 s->ctx->ext.npn_select_cb_arg) !=
1281 SSL_TLSEXT_ERR_OK) {
1282 *al = SSL_AD_INTERNAL_ERROR;
1283 return 0;
1284 }
1285
1286 /*
1287 * Could be non-NULL if server has sent multiple NPN extensions in
1288 * a single Serverhello
1289 */
1290 OPENSSL_free(s->ext.npn);
1291 s->ext.npn = OPENSSL_malloc(selected_len);
1292 if (s->ext.npn == NULL) {
1293 *al = SSL_AD_INTERNAL_ERROR;
1294 return 0;
1295 }
1296
1297 memcpy(s->ext.npn, selected, selected_len);
1298 s->ext.npn_len = selected_len;
1299 s->s3->npn_seen = 1;
1300
1301 return 1;
1302 }
1303 #endif
1304
1305 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1306 size_t chainidx, int *al)
1307 {
1308 size_t len;
1309
1310 /* We must have requested it. */
1311 if (!s->s3->alpn_sent) {
1312 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1313 return 0;
1314 }
1315 /*-
1316 * The extension data consists of:
1317 * uint16 list_length
1318 * uint8 proto_length;
1319 * uint8 proto[proto_length];
1320 */
1321 if (!PACKET_get_net_2_len(pkt, &len)
1322 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1323 || PACKET_remaining(pkt) != len) {
1324 *al = SSL_AD_DECODE_ERROR;
1325 return 0;
1326 }
1327 OPENSSL_free(s->s3->alpn_selected);
1328 s->s3->alpn_selected = OPENSSL_malloc(len);
1329 if (s->s3->alpn_selected == NULL) {
1330 *al = SSL_AD_INTERNAL_ERROR;
1331 return 0;
1332 }
1333 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1334 *al = SSL_AD_DECODE_ERROR;
1335 return 0;
1336 }
1337 s->s3->alpn_selected_len = len;
1338
1339 return 1;
1340 }
1341
1342 #ifndef OPENSSL_NO_SRTP
1343 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1344 size_t chainidx, int *al)
1345 {
1346 unsigned int id, ct, mki;
1347 int i;
1348 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1349 SRTP_PROTECTION_PROFILE *prof;
1350
1351 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1352 || !PACKET_get_net_2(pkt, &id)
1353 || !PACKET_get_1(pkt, &mki)
1354 || PACKET_remaining(pkt) != 0) {
1355 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1356 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1357 *al = SSL_AD_DECODE_ERROR;
1358 return 0;
1359 }
1360
1361 if (mki != 0) {
1362 /* Must be no MKI, since we never offer one */
1363 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
1364 *al = SSL_AD_ILLEGAL_PARAMETER;
1365 return 0;
1366 }
1367
1368 /* Throw an error if the server gave us an unsolicited extension */
1369 clnt = SSL_get_srtp_profiles(s);
1370 if (clnt == NULL) {
1371 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
1372 *al = SSL_AD_DECODE_ERROR;
1373 return 0;
1374 }
1375
1376 /*
1377 * Check to see if the server gave us something we support (and
1378 * presumably offered)
1379 */
1380 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1381 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1382
1383 if (prof->id == id) {
1384 s->srtp_profile = prof;
1385 *al = 0;
1386 return 1;
1387 }
1388 }
1389
1390 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1391 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1392 *al = SSL_AD_DECODE_ERROR;
1393 return 0;
1394 }
1395 #endif
1396
1397 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1398 size_t chainidx, int *al)
1399 {
1400 /* Ignore if inappropriate ciphersuite */
1401 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1402 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1403 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1404 s->ext.use_etm = 1;
1405
1406 return 1;
1407 }
1408
1409 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1410 size_t chainidx, int *al)
1411 {
1412 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1413 if (!s->hit)
1414 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1415
1416 return 1;
1417 }
1418
1419 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1420 size_t chainidx, int *al)
1421 {
1422 #ifndef OPENSSL_NO_TLS1_3
1423 unsigned int group_id;
1424 PACKET encoded_pt;
1425 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1426
1427 /* Sanity check */
1428 if (ckey == NULL || s->s3->peer_tmp != NULL) {
1429 *al = SSL_AD_INTERNAL_ERROR;
1430 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1431 return 0;
1432 }
1433
1434 if (!PACKET_get_net_2(pkt, &group_id)) {
1435 *al = SSL_AD_DECODE_ERROR;
1436 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1437 return 0;
1438 }
1439
1440 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1441 unsigned const char *pcurves = NULL;
1442 size_t i, num_curves;
1443
1444 if (PACKET_remaining(pkt) != 0) {
1445 *al = SSL_AD_DECODE_ERROR;
1446 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1447 return 0;
1448 }
1449
1450 /*
1451 * It is an error if the HelloRetryRequest wants a key_share that we
1452 * already sent in the first ClientHello
1453 */
1454 if (group_id == s->s3->group_id) {
1455 *al = SSL_AD_ILLEGAL_PARAMETER;
1456 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1457 return 0;
1458 }
1459
1460 /* Validate the selected group is one we support */
1461 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1462 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1463 return 0;
1464 }
1465 for (i = 0; i < num_curves; i++, pcurves += 2) {
1466 if (group_id == bytestogroup(pcurves))
1467 break;
1468 }
1469 if (i >= num_curves
1470 || !tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
1471 *al = SSL_AD_ILLEGAL_PARAMETER;
1472 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1473 return 0;
1474 }
1475
1476 s->s3->group_id = group_id;
1477 EVP_PKEY_free(s->s3->tmp.pkey);
1478 s->s3->tmp.pkey = NULL;
1479 return 1;
1480 }
1481
1482 if (group_id != s->s3->group_id) {
1483 /*
1484 * This isn't for the group that we sent in the original
1485 * key_share!
1486 */
1487 *al = SSL_AD_ILLEGAL_PARAMETER;
1488 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1489 return 0;
1490 }
1491
1492 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1493 || PACKET_remaining(&encoded_pt) == 0) {
1494 *al = SSL_AD_DECODE_ERROR;
1495 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1496 return 0;
1497 }
1498
1499 skey = ssl_generate_pkey(ckey);
1500 if (skey == NULL) {
1501 *al = SSL_AD_INTERNAL_ERROR;
1502 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1503 return 0;
1504 }
1505 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1506 PACKET_remaining(&encoded_pt))) {
1507 *al = SSL_AD_ILLEGAL_PARAMETER;
1508 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1509 EVP_PKEY_free(skey);
1510 return 0;
1511 }
1512
1513 if (ssl_derive(s, ckey, skey, 1) == 0) {
1514 *al = SSL_AD_INTERNAL_ERROR;
1515 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1516 EVP_PKEY_free(skey);
1517 return 0;
1518 }
1519 s->s3->peer_tmp = skey;
1520 #endif
1521
1522 return 1;
1523 }
1524
1525 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1526 size_t chainidx, int *al)
1527 {
1528 PACKET cookie;
1529
1530 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1531 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1532 &s->ext.tls13_cookie_len)) {
1533 *al = SSL_AD_DECODE_ERROR;
1534 SSLerr(SSL_F_TLS_PARSE_STOC_COOKIE, SSL_R_LENGTH_MISMATCH);
1535 return 0;
1536 }
1537
1538 return 1;
1539 }
1540
1541 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1542 X509 *x, size_t chainidx, int *al)
1543 {
1544 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1545 unsigned long max_early_data;
1546
1547 if (!PACKET_get_net_4(pkt, &max_early_data)
1548 || PACKET_remaining(pkt) != 0) {
1549 SSLerr(SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1550 SSL_R_INVALID_MAX_EARLY_DATA);
1551 *al = SSL_AD_DECODE_ERROR;
1552 return 0;
1553 }
1554
1555 s->session->ext.max_early_data = max_early_data;
1556
1557 return 1;
1558 }
1559
1560 if (PACKET_remaining(pkt) != 0) {
1561 *al = SSL_AD_DECODE_ERROR;
1562 return 0;
1563 }
1564
1565 if (s->ext.early_data != SSL_EARLY_DATA_REJECTED
1566 || !s->hit
1567 || s->session->ext.tick_identity != 0) {
1568 /*
1569 * If we get here then we didn't send early data, or we didn't resume
1570 * using the first identity so the server should not be accepting it.
1571 */
1572 *al = SSL_AD_ILLEGAL_PARAMETER;
1573 return 0;
1574 }
1575
1576 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1577
1578 return 1;
1579 }
1580
1581 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1582 size_t chainidx, int *al)
1583 {
1584 #ifndef OPENSSL_NO_TLS1_3
1585 unsigned int identity;
1586
1587 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1588 *al = SSL_AD_DECODE_ERROR;
1589 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1590 return 0;
1591 }
1592
1593 if (s->session->ext.tick_identity == (int)identity) {
1594 s->hit = 1;
1595 SSL_SESSION_free(s->psksession);
1596 s->psksession = NULL;
1597 return 1;
1598 }
1599
1600 if (s->psksession == NULL
1601 || s->psksession->ext.tick_identity != (int)identity) {
1602 *al = SSL_AD_ILLEGAL_PARAMETER;
1603 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1604 return 0;
1605 }
1606
1607 SSL_SESSION_free(s->session);
1608 s->session = s->psksession;
1609 s->psksession = NULL;
1610 memcpy(s->early_secret, s->session->early_secret, EVP_MAX_MD_SIZE);
1611 s->hit = 1;
1612 #endif
1613
1614 return 1;
1615 }