]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Add TLSv1.3 client side external PSK support
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_locl.h"
12 #include "statem_locl.h"
13
14 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
15 unsigned int context, X509 *x,
16 size_t chainidx, int *al)
17 {
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return EXT_RETURN_NOT_SENT;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
28 return EXT_RETURN_FAIL;
29 }
30
31 return EXT_RETURN_SENT;
32 }
33
34 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
35 unsigned int context, X509 *x,
36 size_t chainidx, int *al)
37 {
38 if (s->ext.hostname == NULL)
39 return EXT_RETURN_NOT_SENT;
40
41 /* Add TLS extension servername to the Client Hello message */
42 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
43 /* Sub-packet for server_name extension */
44 || !WPACKET_start_sub_packet_u16(pkt)
45 /* Sub-packet for servername list (always 1 hostname)*/
46 || !WPACKET_start_sub_packet_u16(pkt)
47 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
48 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
49 strlen(s->ext.hostname))
50 || !WPACKET_close(pkt)
51 || !WPACKET_close(pkt)) {
52 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
53 return EXT_RETURN_FAIL;
54 }
55
56 return EXT_RETURN_SENT;
57 }
58
59 #ifndef OPENSSL_NO_SRP
60 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
61 X509 *x, size_t chainidx, int *al)
62 {
63 /* Add SRP username if there is one */
64 if (s->srp_ctx.login == NULL)
65 return EXT_RETURN_NOT_SENT;
66
67 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
68 /* Sub-packet for SRP extension */
69 || !WPACKET_start_sub_packet_u16(pkt)
70 || !WPACKET_start_sub_packet_u8(pkt)
71 /* login must not be zero...internal error if so */
72 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
73 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
74 strlen(s->srp_ctx.login))
75 || !WPACKET_close(pkt)
76 || !WPACKET_close(pkt)) {
77 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
78 return EXT_RETURN_FAIL;
79 }
80
81 return EXT_RETURN_SENT;
82 }
83 #endif
84
85 #ifndef OPENSSL_NO_EC
86 static int use_ecc(SSL *s)
87 {
88 int i, end;
89 unsigned long alg_k, alg_a;
90 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
91
92 /* See if we support any ECC ciphersuites */
93 if (s->version == SSL3_VERSION)
94 return 0;
95
96 cipher_stack = SSL_get_ciphers(s);
97 end = sk_SSL_CIPHER_num(cipher_stack);
98 for (i = 0; i < end; i++) {
99 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
100
101 alg_k = c->algorithm_mkey;
102 alg_a = c->algorithm_auth;
103 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
104 || (alg_a & SSL_aECDSA)
105 || c->min_tls >= TLS1_3_VERSION)
106 return 1;
107 }
108
109 return 0;
110 }
111
112 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
113 unsigned int context, X509 *x,
114 size_t chainidx, int *al)
115 {
116 const unsigned char *pformats;
117 size_t num_formats;
118
119 if (!use_ecc(s))
120 return EXT_RETURN_NOT_SENT;
121
122 /* Add TLS extension ECPointFormats to the ClientHello message */
123 tls1_get_formatlist(s, &pformats, &num_formats);
124
125 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
126 /* Sub-packet for formats extension */
127 || !WPACKET_start_sub_packet_u16(pkt)
128 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
129 || !WPACKET_close(pkt)) {
130 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
131 return EXT_RETURN_FAIL;
132 }
133
134 return EXT_RETURN_SENT;
135 }
136
137 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
138 unsigned int context, X509 *x,
139 size_t chainidx, int *al)
140 {
141 const unsigned char *pcurves = NULL, *pcurvestmp;
142 size_t num_curves = 0, i;
143
144 if (!use_ecc(s))
145 return EXT_RETURN_NOT_SENT;
146
147 /*
148 * Add TLS extension supported_groups to the ClientHello message
149 */
150 /* TODO(TLS1.3): Add support for DHE groups */
151 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
152 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
153 ERR_R_INTERNAL_ERROR);
154 return EXT_RETURN_FAIL;
155 }
156 pcurvestmp = pcurves;
157
158 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
159 /* Sub-packet for supported_groups extension */
160 || !WPACKET_start_sub_packet_u16(pkt)
161 || !WPACKET_start_sub_packet_u16(pkt)) {
162 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
163 ERR_R_INTERNAL_ERROR);
164 return EXT_RETURN_FAIL;
165 }
166 /* Copy curve ID if supported */
167 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
168 if (tls_curve_allowed(s, pcurvestmp, SSL_SECOP_CURVE_SUPPORTED)) {
169 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
170 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
171 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
172 ERR_R_INTERNAL_ERROR);
173 return EXT_RETURN_FAIL;
174 }
175 }
176 }
177 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
178 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
179 ERR_R_INTERNAL_ERROR);
180 return EXT_RETURN_FAIL;
181 }
182
183 return EXT_RETURN_SENT;
184 }
185 #endif
186
187 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
188 unsigned int context, X509 *x,
189 size_t chainidx, int *al)
190 {
191 size_t ticklen;
192
193 if (!tls_use_ticket(s))
194 return EXT_RETURN_NOT_SENT;
195
196 if (!s->new_session && s->session != NULL
197 && s->session->ext.tick != NULL
198 && s->session->ssl_version != TLS1_3_VERSION) {
199 ticklen = s->session->ext.ticklen;
200 } else if (s->session && s->ext.session_ticket != NULL
201 && s->ext.session_ticket->data != NULL) {
202 ticklen = s->ext.session_ticket->length;
203 s->session->ext.tick = OPENSSL_malloc(ticklen);
204 if (s->session->ext.tick == NULL) {
205 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
206 ERR_R_INTERNAL_ERROR);
207 return EXT_RETURN_FAIL;
208 }
209 memcpy(s->session->ext.tick,
210 s->ext.session_ticket->data, ticklen);
211 s->session->ext.ticklen = ticklen;
212 } else {
213 ticklen = 0;
214 }
215
216 if (ticklen == 0 && s->ext.session_ticket != NULL &&
217 s->ext.session_ticket->data == NULL)
218 return EXT_RETURN_NOT_SENT;
219
220 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
221 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
222 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
223 return EXT_RETURN_FAIL;
224 }
225
226 return EXT_RETURN_SENT;
227 }
228
229 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
230 unsigned int context, X509 *x,
231 size_t chainidx, int *al)
232 {
233 size_t salglen;
234 const uint16_t *salg;
235
236 if (!SSL_CLIENT_USE_SIGALGS(s))
237 return EXT_RETURN_NOT_SENT;
238
239 salglen = tls12_get_psigalgs(s, 1, &salg);
240 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
241 /* Sub-packet for sig-algs extension */
242 || !WPACKET_start_sub_packet_u16(pkt)
243 /* Sub-packet for the actual list */
244 || !WPACKET_start_sub_packet_u16(pkt)
245 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
246 || !WPACKET_close(pkt)
247 || !WPACKET_close(pkt)) {
248 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
249 return EXT_RETURN_FAIL;
250 }
251
252 return EXT_RETURN_SENT;
253 }
254
255 #ifndef OPENSSL_NO_OCSP
256 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
257 unsigned int context, X509 *x,
258 size_t chainidx, int *al)
259 {
260 int i;
261
262 /* This extension isn't defined for client Certificates */
263 if (x != NULL)
264 return EXT_RETURN_NOT_SENT;
265
266 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
267 return EXT_RETURN_NOT_SENT;
268
269 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
270 /* Sub-packet for status request extension */
271 || !WPACKET_start_sub_packet_u16(pkt)
272 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
273 /* Sub-packet for the ids */
274 || !WPACKET_start_sub_packet_u16(pkt)) {
275 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
276 return EXT_RETURN_FAIL;
277 }
278 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
279 unsigned char *idbytes;
280 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
281 int idlen = i2d_OCSP_RESPID(id, NULL);
282
283 if (idlen <= 0
284 /* Sub-packet for an individual id */
285 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
286 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
287 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
288 ERR_R_INTERNAL_ERROR);
289 return EXT_RETURN_FAIL;
290 }
291 }
292 if (!WPACKET_close(pkt)
293 || !WPACKET_start_sub_packet_u16(pkt)) {
294 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
295 return EXT_RETURN_FAIL;
296 }
297 if (s->ext.ocsp.exts) {
298 unsigned char *extbytes;
299 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
300
301 if (extlen < 0) {
302 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
303 ERR_R_INTERNAL_ERROR);
304 return EXT_RETURN_FAIL;
305 }
306 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
307 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
308 != extlen) {
309 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
310 ERR_R_INTERNAL_ERROR);
311 return EXT_RETURN_FAIL;
312 }
313 }
314 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
315 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
316 return EXT_RETURN_FAIL;
317 }
318
319 return EXT_RETURN_SENT;
320 }
321 #endif
322
323 #ifndef OPENSSL_NO_NEXTPROTONEG
324 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
325 X509 *x, size_t chainidx, int *al)
326 {
327 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
328 return EXT_RETURN_NOT_SENT;
329
330 /*
331 * The client advertises an empty extension to indicate its support
332 * for Next Protocol Negotiation
333 */
334 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
335 || !WPACKET_put_bytes_u16(pkt, 0)) {
336 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
337 return EXT_RETURN_FAIL;
338 }
339
340 return EXT_RETURN_SENT;
341 }
342 #endif
343
344 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
345 X509 *x, size_t chainidx, int *al)
346 {
347 s->s3->alpn_sent = 0;
348
349 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
350 return EXT_RETURN_NOT_SENT;
351
352 if (!WPACKET_put_bytes_u16(pkt,
353 TLSEXT_TYPE_application_layer_protocol_negotiation)
354 /* Sub-packet ALPN extension */
355 || !WPACKET_start_sub_packet_u16(pkt)
356 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
357 || !WPACKET_close(pkt)) {
358 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
359 return EXT_RETURN_FAIL;
360 }
361 s->s3->alpn_sent = 1;
362
363 return EXT_RETURN_SENT;
364 }
365
366
367 #ifndef OPENSSL_NO_SRTP
368 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
369 unsigned int context, X509 *x,
370 size_t chainidx, int *al)
371 {
372 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
373 int i, end;
374
375 if (clnt == NULL)
376 return EXT_RETURN_NOT_SENT;
377
378 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
379 /* Sub-packet for SRTP extension */
380 || !WPACKET_start_sub_packet_u16(pkt)
381 /* Sub-packet for the protection profile list */
382 || !WPACKET_start_sub_packet_u16(pkt)) {
383 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
384 return EXT_RETURN_FAIL;
385 }
386
387 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
388 for (i = 0; i < end; i++) {
389 const SRTP_PROTECTION_PROFILE *prof =
390 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
391
392 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
393 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
394 return EXT_RETURN_FAIL;
395 }
396 }
397 if (!WPACKET_close(pkt)
398 /* Add an empty use_mki value */
399 || !WPACKET_put_bytes_u8(pkt, 0)
400 || !WPACKET_close(pkt)) {
401 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
402 return EXT_RETURN_FAIL;
403 }
404
405 return EXT_RETURN_SENT;
406 }
407 #endif
408
409 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
410 X509 *x, size_t chainidx, int *al)
411 {
412 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
413 return EXT_RETURN_NOT_SENT;
414
415 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
416 || !WPACKET_put_bytes_u16(pkt, 0)) {
417 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
418 return EXT_RETURN_FAIL;
419 }
420
421 return EXT_RETURN_SENT;
422 }
423
424 #ifndef OPENSSL_NO_CT
425 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
426 X509 *x, size_t chainidx, int *al)
427 {
428 if (s->ct_validation_callback == NULL)
429 return EXT_RETURN_NOT_SENT;
430
431 /* Not defined for client Certificates */
432 if (x != NULL)
433 return EXT_RETURN_NOT_SENT;
434
435 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
436 || !WPACKET_put_bytes_u16(pkt, 0)) {
437 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
438 return EXT_RETURN_FAIL;
439 }
440
441 return EXT_RETURN_SENT;
442 }
443 #endif
444
445 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
446 X509 *x, size_t chainidx, int *al)
447 {
448 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
449 || !WPACKET_put_bytes_u16(pkt, 0)) {
450 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
451 return EXT_RETURN_FAIL;
452 }
453
454 return EXT_RETURN_SENT;
455 }
456
457 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
458 unsigned int context, X509 *x,
459 size_t chainidx, int *al)
460 {
461 int currv, min_version, max_version, reason;
462
463 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
464 || !WPACKET_start_sub_packet_u16(pkt)
465 || !WPACKET_start_sub_packet_u8(pkt)) {
466 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
467 ERR_R_INTERNAL_ERROR);
468 return EXT_RETURN_FAIL;
469 }
470
471 reason = ssl_get_min_max_version(s, &min_version, &max_version);
472 if (reason != 0) {
473 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
474 return EXT_RETURN_FAIL;
475 }
476
477 /*
478 * TODO(TLS1.3): There is some discussion on the TLS list as to whether
479 * we should include versions <TLS1.2. For the moment we do. To be
480 * reviewed later.
481 */
482 for (currv = max_version; currv >= min_version; currv--) {
483 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
484 if (currv == TLS1_3_VERSION) {
485 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
486 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
487 ERR_R_INTERNAL_ERROR);
488 return EXT_RETURN_FAIL;
489 }
490 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
491 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
492 ERR_R_INTERNAL_ERROR);
493 return EXT_RETURN_FAIL;
494 }
495 }
496 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
497 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
498 ERR_R_INTERNAL_ERROR);
499 return EXT_RETURN_FAIL;
500 }
501
502 return EXT_RETURN_SENT;
503 }
504
505 /*
506 * Construct a psk_kex_modes extension. We only have two modes we know about
507 * at this stage, so we send both.
508 */
509 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
510 unsigned int context, X509 *x,
511 size_t chainidx, int *al)
512 {
513 #ifndef OPENSSL_NO_TLS1_3
514 /*
515 * TODO(TLS1.3): Do we want this list to be configurable? For now we always
516 * just send both supported modes
517 */
518 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
519 || !WPACKET_start_sub_packet_u16(pkt)
520 || !WPACKET_start_sub_packet_u8(pkt)
521 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
522 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)
523 || !WPACKET_close(pkt)
524 || !WPACKET_close(pkt)) {
525 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
526 return EXT_RETURN_FAIL;
527 }
528
529 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE;
530 #endif
531
532 return EXT_RETURN_SENT;
533 }
534
535 #ifndef OPENSSL_NO_TLS1_3
536 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
537 {
538 unsigned char *encoded_point = NULL;
539 EVP_PKEY *key_share_key = NULL;
540 size_t encodedlen;
541
542 if (s->s3->tmp.pkey != NULL) {
543 if (!ossl_assert(s->hello_retry_request)) {
544 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
545 return 0;
546 }
547 /*
548 * Could happen if we got an HRR that wasn't requesting a new key_share
549 */
550 key_share_key = s->s3->tmp.pkey;
551 } else {
552 key_share_key = ssl_generate_pkey_curve(curve_id);
553 if (key_share_key == NULL) {
554 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EVP_LIB);
555 return 0;
556 }
557 }
558
559 /* Encode the public key. */
560 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
561 &encoded_point);
562 if (encodedlen == 0) {
563 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
564 goto err;
565 }
566
567 /* Create KeyShareEntry */
568 if (!WPACKET_put_bytes_u16(pkt, curve_id)
569 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
570 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
571 goto err;
572 }
573
574 /*
575 * TODO(TLS1.3): When changing to send more than one key_share we're
576 * going to need to be able to save more than one EVP_PKEY. For now
577 * we reuse the existing tmp.pkey
578 */
579 s->s3->tmp.pkey = key_share_key;
580 s->s3->group_id = curve_id;
581 OPENSSL_free(encoded_point);
582
583 return 1;
584 err:
585 if (s->s3->tmp.pkey == NULL)
586 EVP_PKEY_free(key_share_key);
587 OPENSSL_free(encoded_point);
588 return 0;
589 }
590 #endif
591
592 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
593 unsigned int context, X509 *x,
594 size_t chainidx, int *al)
595 {
596 #ifndef OPENSSL_NO_TLS1_3
597 size_t i, num_curves = 0;
598 const unsigned char *pcurves = NULL;
599 unsigned int curve_id = 0;
600
601 /* key_share extension */
602 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
603 /* Extension data sub-packet */
604 || !WPACKET_start_sub_packet_u16(pkt)
605 /* KeyShare list sub-packet */
606 || !WPACKET_start_sub_packet_u16(pkt)) {
607 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
608 return EXT_RETURN_FAIL;
609 }
610
611 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
612 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
613 return EXT_RETURN_FAIL;
614 }
615
616 /*
617 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
618 * now, just send one
619 */
620 if (s->s3->group_id != 0) {
621 curve_id = s->s3->group_id;
622 } else {
623 for (i = 0; i < num_curves; i++, pcurves += 2) {
624
625 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
626 continue;
627
628 curve_id = bytestogroup(pcurves);
629 break;
630 }
631 }
632
633 if (curve_id == 0) {
634 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
635 return EXT_RETURN_FAIL;
636 }
637
638 if (!add_key_share(s, pkt, curve_id))
639 return EXT_RETURN_FAIL;
640
641 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
642 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
643 return EXT_RETURN_FAIL;
644 }
645 #endif
646
647 return EXT_RETURN_SENT;
648 }
649
650 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
651 X509 *x, size_t chainidx, int *al)
652 {
653 EXT_RETURN ret = EXT_RETURN_FAIL;
654
655 /* Should only be set if we've had an HRR */
656 if (s->ext.tls13_cookie_len == 0)
657 return EXT_RETURN_NOT_SENT;
658
659 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
660 /* Extension data sub-packet */
661 || !WPACKET_start_sub_packet_u16(pkt)
662 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
663 s->ext.tls13_cookie_len)
664 || !WPACKET_close(pkt)) {
665 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_COOKIE, ERR_R_INTERNAL_ERROR);
666 goto end;
667 }
668
669 ret = EXT_RETURN_SENT;
670 end:
671 OPENSSL_free(s->ext.tls13_cookie);
672 s->ext.tls13_cookie = NULL;
673 s->ext.tls13_cookie_len = 0;
674
675 return ret;
676 }
677
678 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
679 unsigned int context, X509 *x,
680 size_t chainidx, int *al)
681 {
682 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
683 || s->session->ext.max_early_data == 0) {
684 s->max_early_data = 0;
685 return EXT_RETURN_NOT_SENT;
686 }
687 s->max_early_data = s->session->ext.max_early_data;
688
689 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
690 || !WPACKET_start_sub_packet_u16(pkt)
691 || !WPACKET_close(pkt)) {
692 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
693 return EXT_RETURN_FAIL;
694 }
695
696 /*
697 * We set this to rejected here. Later, if the server acknowledges the
698 * extension, we set it to accepted.
699 */
700 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
701
702 return EXT_RETURN_SENT;
703 }
704
705 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
706 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
707
708 /*
709 * PSK pre binder overhead =
710 * 2 bytes for TLSEXT_TYPE_psk
711 * 2 bytes for extension length
712 * 2 bytes for identities list length
713 * 2 bytes for identity length
714 * 4 bytes for obfuscated_ticket_age
715 * 2 bytes for binder list length
716 * 1 byte for binder length
717 * The above excludes the number of bytes for the identity itself and the
718 * subsequent binder bytes
719 */
720 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
721
722 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
723 unsigned int context, X509 *x,
724 size_t chainidx, int *al)
725 {
726 unsigned char *padbytes;
727 size_t hlen;
728
729 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
730 return EXT_RETURN_NOT_SENT;
731
732 /*
733 * Add padding to workaround bugs in F5 terminators. See RFC7685.
734 * This code calculates the length of all extensions added so far but
735 * excludes the PSK extension (because that MUST be written last). Therefore
736 * this extension MUST always appear second to last.
737 */
738 if (!WPACKET_get_total_written(pkt, &hlen)) {
739 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
740 return EXT_RETURN_FAIL;
741 }
742
743 /*
744 * If we're going to send a PSK then that will be written out after this
745 * extension, so we need to calculate how long it is going to be.
746 */
747 if (s->session->ssl_version == TLS1_3_VERSION
748 && s->session->ext.ticklen != 0
749 && s->session->cipher != NULL) {
750 const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
751
752 if (md != NULL) {
753 /*
754 * Add the fixed PSK overhead, the identity length and the binder
755 * length.
756 */
757 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
758 + EVP_MD_size(md);
759 }
760 }
761
762 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
763 /* Calculate the amount of padding we need to add */
764 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
765
766 /*
767 * Take off the size of extension header itself (2 bytes for type and
768 * 2 bytes for length bytes)
769 */
770 if (hlen >= 4)
771 hlen -= 4;
772 else
773 hlen = 0;
774
775 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
776 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
777 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
778 return 0;
779 }
780 memset(padbytes, 0, hlen);
781 }
782
783 return EXT_RETURN_SENT;
784 }
785
786 /*
787 * Construct the pre_shared_key extension
788 */
789 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
790 X509 *x, size_t chainidx, int *al)
791 {
792 #ifndef OPENSSL_NO_TLS1_3
793 uint32_t now, agesec, agems;
794 size_t reshashsize, pskhashsize, binderoffset, msglen, idlen;
795 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
796 const unsigned char *id;
797 const EVP_MD *handmd = NULL, *mdres, *mdpsk;
798 EXT_RETURN ret = EXT_RETURN_FAIL;
799 SSL_SESSION *psksess = NULL;
800 int dores = 0;
801
802 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
803
804 /*
805 * Note: At this stage of the code we only support adding a single
806 * resumption PSK. If we add support for multiple PSKs then the length
807 * calculations in the padding extension will need to be adjusted.
808 */
809
810 /*
811 * If this is an incompatible or new session then we have nothing to resume
812 * so don't add this extension.
813 */
814 if (s->session->ssl_version != TLS1_3_VERSION
815 || (s->session->ext.ticklen == 0 && s->psk_use_session_cb == NULL))
816 return EXT_RETURN_NOT_SENT;
817
818 if (s->hello_retry_request)
819 handmd = ssl_handshake_md(s);
820
821 if (s->psk_use_session_cb != NULL
822 && !s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)) {
823 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
824 goto err;
825 }
826
827 if (s->session->ext.ticklen != 0) {
828 if (s->session->cipher == NULL) {
829 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
830 goto err;
831 }
832
833 mdres = ssl_md(s->session->cipher->algorithm2);
834 if (mdres == NULL) {
835 /* Don't recognize this cipher so we can't use the session. Ignore it */
836 goto dopsksess;
837 }
838
839 if (s->hello_retry_request && mdres != handmd) {
840 /*
841 * Selected ciphersuite hash does not match the hash for the session so
842 * we can't use it.
843 */
844 goto dopsksess;
845 }
846
847 /*
848 * Technically the C standard just says time() returns a time_t and says
849 * nothing about the encoding of that type. In practice most implementations
850 * follow POSIX which holds it as an integral type in seconds since epoch.
851 * We've already made the assumption that we can do this in multiple places
852 * in the code, so portability shouldn't be an issue.
853 */
854 now = (uint32_t)time(NULL);
855 agesec = now - (uint32_t)s->session->time;
856
857 if (s->session->ext.tick_lifetime_hint < agesec) {
858 /* Ticket is too old. Ignore it. */
859 goto dopsksess;
860 }
861
862 /*
863 * Calculate age in ms. We're just doing it to nearest second. Should be
864 * good enough.
865 */
866 agems = agesec * (uint32_t)1000;
867
868 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
869 /*
870 * Overflow. Shouldn't happen unless this is a *really* old session. If
871 * so we just ignore it.
872 */
873 goto dopsksess;
874 }
875
876 /*
877 * Obfuscate the age. Overflow here is fine, this addition is supposed to
878 * be mod 2^32.
879 */
880 agems += s->session->ext.tick_age_add;
881
882 reshashsize = EVP_MD_size(mdres);
883 dores = 1;
884 }
885
886 dopsksess:
887 if (!dores && psksess == NULL)
888 return EXT_RETURN_NOT_SENT;
889
890 if (psksess != NULL) {
891 mdpsk = ssl_md(psksess->cipher->algorithm2);
892 if (mdpsk == NULL) {
893 /*
894 * Don't recognize this cipher so we can't use the session.
895 * If this happens it's an application bug.
896 */
897 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
898 goto err;
899 }
900
901 if (s->hello_retry_request && mdres != handmd) {
902 /*
903 * Selected ciphersuite hash does not match the hash for the PSK
904 * session. This is an application bug.
905 */
906 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
907 goto err;
908 }
909
910 pskhashsize = EVP_MD_size(mdpsk);
911 }
912
913 /* Create the extension, but skip over the binder for now */
914 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
915 || !WPACKET_start_sub_packet_u16(pkt)
916 || !WPACKET_start_sub_packet_u16(pkt)) {
917 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
918 goto err;
919 }
920
921 if (dores) {
922 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
923 s->session->ext.ticklen)
924 || !WPACKET_put_bytes_u32(pkt, agems)) {
925 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
926 goto err;
927 }
928 }
929
930 if (psksess != NULL) {
931 if (!WPACKET_sub_memcpy_u16(pkt, id, idlen)
932 || !WPACKET_put_bytes_u32(pkt, 0)) {
933 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
934 goto err;
935 }
936 }
937
938 if (!WPACKET_close(pkt)
939 || !WPACKET_get_total_written(pkt, &binderoffset)
940 || !WPACKET_start_sub_packet_u16(pkt)
941 || (dores
942 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
943 || (psksess != NULL
944 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
945 || !WPACKET_close(pkt)
946 || !WPACKET_close(pkt)
947 || !WPACKET_get_total_written(pkt, &msglen)
948 /*
949 * We need to fill in all the sub-packet lengths now so we can
950 * calculate the HMAC of the message up to the binders
951 */
952 || !WPACKET_fill_lengths(pkt)) {
953 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
954 goto err;
955 }
956
957 msgstart = WPACKET_get_curr(pkt) - msglen;
958
959 if (dores && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
960 resbinder, s->session, 1, 0) != 1) {
961 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
962 goto err;
963 }
964
965 if (psksess != NULL && tls_psk_do_binder(s, mdpsk, msgstart,
966 binderoffset, NULL, pskbinder,
967 psksess, 1, 1) != 1) {
968 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
969 goto err;
970 }
971
972 if (dores)
973 s->session->ext.tick_identity = 0;
974 s->psksession = psksess;
975 if (psksess != NULL)
976 s->psksession->ext.tick_identity = (dores ? 1 : 0);
977
978 ret = EXT_RETURN_SENT;
979 err:
980 return ret;
981 #else
982 return 1;
983 #endif
984 }
985
986 /*
987 * Parse the server's renegotiation binding and abort if it's not right
988 */
989 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
990 X509 *x, size_t chainidx, int *al)
991 {
992 size_t expected_len = s->s3->previous_client_finished_len
993 + s->s3->previous_server_finished_len;
994 size_t ilen;
995 const unsigned char *data;
996
997 /* Check for logic errors */
998 if (!ossl_assert(expected_len == 0
999 || s->s3->previous_client_finished_len != 0)
1000 || !ossl_assert(expected_len == 0
1001 || s->s3->previous_server_finished_len != 0)) {
1002 *al = SSL_AD_INTERNAL_ERROR;
1003 return 0;
1004 }
1005
1006 /* Parse the length byte */
1007 if (!PACKET_get_1_len(pkt, &ilen)) {
1008 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1009 SSL_R_RENEGOTIATION_ENCODING_ERR);
1010 *al = SSL_AD_DECODE_ERROR;
1011 return 0;
1012 }
1013
1014 /* Consistency check */
1015 if (PACKET_remaining(pkt) != ilen) {
1016 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1017 SSL_R_RENEGOTIATION_ENCODING_ERR);
1018 *al = SSL_AD_DECODE_ERROR;
1019 return 0;
1020 }
1021
1022 /* Check that the extension matches */
1023 if (ilen != expected_len) {
1024 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1025 SSL_R_RENEGOTIATION_MISMATCH);
1026 *al = SSL_AD_ILLEGAL_PARAMETER;
1027 return 0;
1028 }
1029
1030 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
1031 || memcmp(data, s->s3->previous_client_finished,
1032 s->s3->previous_client_finished_len) != 0) {
1033 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1034 SSL_R_RENEGOTIATION_MISMATCH);
1035 *al = SSL_AD_ILLEGAL_PARAMETER;
1036 return 0;
1037 }
1038
1039 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
1040 || memcmp(data, s->s3->previous_server_finished,
1041 s->s3->previous_server_finished_len) != 0) {
1042 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1043 SSL_R_RENEGOTIATION_MISMATCH);
1044 *al = SSL_AD_ILLEGAL_PARAMETER;
1045 return 0;
1046 }
1047 s->s3->send_connection_binding = 1;
1048
1049 return 1;
1050 }
1051
1052 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1053 X509 *x, size_t chainidx, int *al)
1054 {
1055 if (s->ext.hostname == NULL) {
1056 *al = SSL_AD_INTERNAL_ERROR;
1057 return 0;
1058 }
1059
1060 if (PACKET_remaining(pkt) > 0) {
1061 *al = SSL_AD_DECODE_ERROR;
1062 return 0;
1063 }
1064
1065 if (!s->hit) {
1066 if (s->session->ext.hostname != NULL) {
1067 *al = SSL_AD_INTERNAL_ERROR;
1068 return 0;
1069 }
1070 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1071 if (s->session->ext.hostname == NULL) {
1072 *al = SSL_AD_INTERNAL_ERROR;
1073 return 0;
1074 }
1075 }
1076
1077 return 1;
1078 }
1079
1080 #ifndef OPENSSL_NO_EC
1081 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1082 X509 *x, size_t chainidx, int *al)
1083 {
1084 unsigned int ecpointformats_len;
1085 PACKET ecptformatlist;
1086
1087 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1088 *al = SSL_AD_DECODE_ERROR;
1089 return 0;
1090 }
1091 if (!s->hit) {
1092 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1093 s->session->ext.ecpointformats_len = 0;
1094
1095 OPENSSL_free(s->session->ext.ecpointformats);
1096 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
1097 if (s->session->ext.ecpointformats == NULL) {
1098 *al = SSL_AD_INTERNAL_ERROR;
1099 return 0;
1100 }
1101
1102 s->session->ext.ecpointformats_len = ecpointformats_len;
1103
1104 if (!PACKET_copy_bytes(&ecptformatlist,
1105 s->session->ext.ecpointformats,
1106 ecpointformats_len)) {
1107 *al = SSL_AD_INTERNAL_ERROR;
1108 return 0;
1109 }
1110 }
1111
1112 return 1;
1113 }
1114 #endif
1115
1116 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1117 X509 *x, size_t chainidx, int *al)
1118 {
1119 if (s->ext.session_ticket_cb != NULL &&
1120 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1121 PACKET_remaining(pkt),
1122 s->ext.session_ticket_cb_arg)) {
1123 *al = SSL_AD_INTERNAL_ERROR;
1124 return 0;
1125 }
1126
1127 if (!tls_use_ticket(s)) {
1128 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1129 return 0;
1130 }
1131 if (PACKET_remaining(pkt) > 0) {
1132 *al = SSL_AD_DECODE_ERROR;
1133 return 0;
1134 }
1135
1136 s->ext.ticket_expected = 1;
1137
1138 return 1;
1139 }
1140
1141 #ifndef OPENSSL_NO_OCSP
1142 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1143 X509 *x, size_t chainidx, int *al)
1144 {
1145 /*
1146 * MUST only be sent if we've requested a status
1147 * request message. In TLS <= 1.2 it must also be empty.
1148 */
1149 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1150 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1151 return 0;
1152 }
1153 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1154 *al = SSL_AD_DECODE_ERROR;
1155 return 0;
1156 }
1157
1158 if (SSL_IS_TLS13(s)) {
1159 /* We only know how to handle this if it's for the first Certificate in
1160 * the chain. We ignore any other responses.
1161 */
1162 if (chainidx != 0)
1163 return 1;
1164 return tls_process_cert_status_body(s, pkt, al);
1165 }
1166
1167 /* Set flag to expect CertificateStatus message */
1168 s->ext.status_expected = 1;
1169
1170 return 1;
1171 }
1172 #endif
1173
1174
1175 #ifndef OPENSSL_NO_CT
1176 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1177 size_t chainidx, int *al)
1178 {
1179 /*
1180 * Only take it if we asked for it - i.e if there is no CT validation
1181 * callback set, then a custom extension MAY be processing it, so we
1182 * need to let control continue to flow to that.
1183 */
1184 if (s->ct_validation_callback != NULL) {
1185 size_t size = PACKET_remaining(pkt);
1186
1187 /* Simply copy it off for later processing */
1188 OPENSSL_free(s->ext.scts);
1189 s->ext.scts = NULL;
1190
1191 s->ext.scts_len = size;
1192 if (size > 0) {
1193 s->ext.scts = OPENSSL_malloc(size);
1194 if (s->ext.scts == NULL
1195 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1196 *al = SSL_AD_INTERNAL_ERROR;
1197 return 0;
1198 }
1199 }
1200 } else {
1201 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1202 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1203
1204 /*
1205 * If we didn't ask for it then there must be a custom extension,
1206 * otherwise this is unsolicited.
1207 */
1208 if (custom_ext_find(&s->cert->custext, role,
1209 TLSEXT_TYPE_signed_certificate_timestamp,
1210 NULL) == NULL) {
1211 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1212 return 0;
1213 }
1214
1215 if (custom_ext_parse(s, context,
1216 TLSEXT_TYPE_signed_certificate_timestamp,
1217 PACKET_data(pkt), PACKET_remaining(pkt),
1218 x, chainidx, al) <= 0)
1219 return 0;
1220 }
1221
1222 return 1;
1223 }
1224 #endif
1225
1226
1227 #ifndef OPENSSL_NO_NEXTPROTONEG
1228 /*
1229 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1230 * elements of zero length are allowed and the set of elements must exactly
1231 * fill the length of the block. Returns 1 on success or 0 on failure.
1232 */
1233 static int ssl_next_proto_validate(PACKET *pkt)
1234 {
1235 PACKET tmp_protocol;
1236
1237 while (PACKET_remaining(pkt)) {
1238 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1239 || PACKET_remaining(&tmp_protocol) == 0)
1240 return 0;
1241 }
1242
1243 return 1;
1244 }
1245
1246 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1247 size_t chainidx, int *al)
1248 {
1249 unsigned char *selected;
1250 unsigned char selected_len;
1251 PACKET tmppkt;
1252
1253 /* Check if we are in a renegotiation. If so ignore this extension */
1254 if (!SSL_IS_FIRST_HANDSHAKE(s))
1255 return 1;
1256
1257 /* We must have requested it. */
1258 if (s->ctx->ext.npn_select_cb == NULL) {
1259 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1260 return 0;
1261 }
1262
1263 /* The data must be valid */
1264 tmppkt = *pkt;
1265 if (!ssl_next_proto_validate(&tmppkt)) {
1266 *al = SSL_AD_DECODE_ERROR;
1267 return 0;
1268 }
1269 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1270 PACKET_data(pkt),
1271 PACKET_remaining(pkt),
1272 s->ctx->ext.npn_select_cb_arg) !=
1273 SSL_TLSEXT_ERR_OK) {
1274 *al = SSL_AD_INTERNAL_ERROR;
1275 return 0;
1276 }
1277
1278 /*
1279 * Could be non-NULL if server has sent multiple NPN extensions in
1280 * a single Serverhello
1281 */
1282 OPENSSL_free(s->ext.npn);
1283 s->ext.npn = OPENSSL_malloc(selected_len);
1284 if (s->ext.npn == NULL) {
1285 *al = SSL_AD_INTERNAL_ERROR;
1286 return 0;
1287 }
1288
1289 memcpy(s->ext.npn, selected, selected_len);
1290 s->ext.npn_len = selected_len;
1291 s->s3->npn_seen = 1;
1292
1293 return 1;
1294 }
1295 #endif
1296
1297 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1298 size_t chainidx, int *al)
1299 {
1300 size_t len;
1301
1302 /* We must have requested it. */
1303 if (!s->s3->alpn_sent) {
1304 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1305 return 0;
1306 }
1307 /*-
1308 * The extension data consists of:
1309 * uint16 list_length
1310 * uint8 proto_length;
1311 * uint8 proto[proto_length];
1312 */
1313 if (!PACKET_get_net_2_len(pkt, &len)
1314 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1315 || PACKET_remaining(pkt) != len) {
1316 *al = SSL_AD_DECODE_ERROR;
1317 return 0;
1318 }
1319 OPENSSL_free(s->s3->alpn_selected);
1320 s->s3->alpn_selected = OPENSSL_malloc(len);
1321 if (s->s3->alpn_selected == NULL) {
1322 *al = SSL_AD_INTERNAL_ERROR;
1323 return 0;
1324 }
1325 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1326 *al = SSL_AD_DECODE_ERROR;
1327 return 0;
1328 }
1329 s->s3->alpn_selected_len = len;
1330
1331 return 1;
1332 }
1333
1334 #ifndef OPENSSL_NO_SRTP
1335 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1336 size_t chainidx, int *al)
1337 {
1338 unsigned int id, ct, mki;
1339 int i;
1340 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1341 SRTP_PROTECTION_PROFILE *prof;
1342
1343 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1344 || !PACKET_get_net_2(pkt, &id)
1345 || !PACKET_get_1(pkt, &mki)
1346 || PACKET_remaining(pkt) != 0) {
1347 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1348 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1349 *al = SSL_AD_DECODE_ERROR;
1350 return 0;
1351 }
1352
1353 if (mki != 0) {
1354 /* Must be no MKI, since we never offer one */
1355 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
1356 *al = SSL_AD_ILLEGAL_PARAMETER;
1357 return 0;
1358 }
1359
1360 /* Throw an error if the server gave us an unsolicited extension */
1361 clnt = SSL_get_srtp_profiles(s);
1362 if (clnt == NULL) {
1363 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
1364 *al = SSL_AD_DECODE_ERROR;
1365 return 0;
1366 }
1367
1368 /*
1369 * Check to see if the server gave us something we support (and
1370 * presumably offered)
1371 */
1372 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1373 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1374
1375 if (prof->id == id) {
1376 s->srtp_profile = prof;
1377 *al = 0;
1378 return 1;
1379 }
1380 }
1381
1382 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1383 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1384 *al = SSL_AD_DECODE_ERROR;
1385 return 0;
1386 }
1387 #endif
1388
1389 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1390 size_t chainidx, int *al)
1391 {
1392 /* Ignore if inappropriate ciphersuite */
1393 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1394 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1395 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1396 s->ext.use_etm = 1;
1397
1398 return 1;
1399 }
1400
1401 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1402 size_t chainidx, int *al)
1403 {
1404 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1405 if (!s->hit)
1406 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1407
1408 return 1;
1409 }
1410
1411 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1412 size_t chainidx, int *al)
1413 {
1414 #ifndef OPENSSL_NO_TLS1_3
1415 unsigned int group_id;
1416 PACKET encoded_pt;
1417 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1418
1419 /* Sanity check */
1420 if (ckey == NULL || s->s3->peer_tmp != NULL) {
1421 *al = SSL_AD_INTERNAL_ERROR;
1422 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1423 return 0;
1424 }
1425
1426 if (!PACKET_get_net_2(pkt, &group_id)) {
1427 *al = SSL_AD_DECODE_ERROR;
1428 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1429 return 0;
1430 }
1431
1432 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1433 unsigned const char *pcurves = NULL;
1434 size_t i, num_curves;
1435
1436 if (PACKET_remaining(pkt) != 0) {
1437 *al = SSL_AD_DECODE_ERROR;
1438 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1439 return 0;
1440 }
1441
1442 /*
1443 * It is an error if the HelloRetryRequest wants a key_share that we
1444 * already sent in the first ClientHello
1445 */
1446 if (group_id == s->s3->group_id) {
1447 *al = SSL_AD_ILLEGAL_PARAMETER;
1448 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1449 return 0;
1450 }
1451
1452 /* Validate the selected group is one we support */
1453 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1454 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1455 return 0;
1456 }
1457 for (i = 0; i < num_curves; i++, pcurves += 2) {
1458 if (group_id == bytestogroup(pcurves))
1459 break;
1460 }
1461 if (i >= num_curves
1462 || !tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
1463 *al = SSL_AD_ILLEGAL_PARAMETER;
1464 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1465 return 0;
1466 }
1467
1468 s->s3->group_id = group_id;
1469 EVP_PKEY_free(s->s3->tmp.pkey);
1470 s->s3->tmp.pkey = NULL;
1471 return 1;
1472 }
1473
1474 if (group_id != s->s3->group_id) {
1475 /*
1476 * This isn't for the group that we sent in the original
1477 * key_share!
1478 */
1479 *al = SSL_AD_ILLEGAL_PARAMETER;
1480 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1481 return 0;
1482 }
1483
1484 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1485 || PACKET_remaining(&encoded_pt) == 0) {
1486 *al = SSL_AD_DECODE_ERROR;
1487 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1488 return 0;
1489 }
1490
1491 skey = ssl_generate_pkey(ckey);
1492 if (skey == NULL) {
1493 *al = SSL_AD_INTERNAL_ERROR;
1494 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1495 return 0;
1496 }
1497 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1498 PACKET_remaining(&encoded_pt))) {
1499 *al = SSL_AD_ILLEGAL_PARAMETER;
1500 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1501 EVP_PKEY_free(skey);
1502 return 0;
1503 }
1504
1505 if (ssl_derive(s, ckey, skey, 1) == 0) {
1506 *al = SSL_AD_INTERNAL_ERROR;
1507 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1508 EVP_PKEY_free(skey);
1509 return 0;
1510 }
1511 s->s3->peer_tmp = skey;
1512 #endif
1513
1514 return 1;
1515 }
1516
1517 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1518 size_t chainidx, int *al)
1519 {
1520 PACKET cookie;
1521
1522 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1523 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1524 &s->ext.tls13_cookie_len)) {
1525 *al = SSL_AD_DECODE_ERROR;
1526 SSLerr(SSL_F_TLS_PARSE_STOC_COOKIE, SSL_R_LENGTH_MISMATCH);
1527 return 0;
1528 }
1529
1530 return 1;
1531 }
1532
1533 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1534 X509 *x, size_t chainidx, int *al)
1535 {
1536 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1537 unsigned long max_early_data;
1538
1539 if (!PACKET_get_net_4(pkt, &max_early_data)
1540 || PACKET_remaining(pkt) != 0) {
1541 SSLerr(SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1542 SSL_R_INVALID_MAX_EARLY_DATA);
1543 *al = SSL_AD_DECODE_ERROR;
1544 return 0;
1545 }
1546
1547 s->session->ext.max_early_data = max_early_data;
1548
1549 return 1;
1550 }
1551
1552 if (PACKET_remaining(pkt) != 0) {
1553 *al = SSL_AD_DECODE_ERROR;
1554 return 0;
1555 }
1556
1557 if (s->ext.early_data != SSL_EARLY_DATA_REJECTED
1558 || !s->hit
1559 || s->session->ext.tick_identity != 0) {
1560 /*
1561 * If we get here then we didn't send early data, or we didn't resume
1562 * using the first identity so the server should not be accepting it.
1563 */
1564 *al = SSL_AD_ILLEGAL_PARAMETER;
1565 return 0;
1566 }
1567
1568 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1569
1570 return 1;
1571 }
1572
1573 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1574 size_t chainidx, int *al)
1575 {
1576 #ifndef OPENSSL_NO_TLS1_3
1577 unsigned int identity;
1578
1579 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1580 *al = SSL_AD_DECODE_ERROR;
1581 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1582 return 0;
1583 }
1584
1585 if (s->session->ext.tick_identity == (int)identity) {
1586 s->hit = 1;
1587 SSL_SESSION_free(s->psksession);
1588 s->psksession = NULL;
1589 return 1;
1590 }
1591
1592 if (s->psksession == NULL
1593 || s->psksession->ext.tick_identity != (int)identity) {
1594 *al = SSL_AD_ILLEGAL_PARAMETER;
1595 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1596 return 0;
1597 }
1598
1599 SSL_SESSION_free(s->session);
1600 s->session = s->psksession;
1601 s->psksession = NULL;
1602 memcpy(s->early_secret, s->session->early_secret, EVP_MAX_MD_SIZE);
1603 s->hit = 1;
1604 #endif
1605
1606 return 1;
1607 }