]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Convert existing usage of assert() to ossl_assert() in libssl
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_locl.h"
12 #include "statem_locl.h"
13
14 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
15 unsigned int context, X509 *x,
16 size_t chainidx, int *al)
17 {
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return EXT_RETURN_NOT_SENT;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
28 return EXT_RETURN_FAIL;
29 }
30
31 return EXT_RETURN_SENT;
32 }
33
34 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
35 unsigned int context, X509 *x,
36 size_t chainidx, int *al)
37 {
38 if (s->ext.hostname == NULL)
39 return EXT_RETURN_NOT_SENT;
40
41 /* Add TLS extension servername to the Client Hello message */
42 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
43 /* Sub-packet for server_name extension */
44 || !WPACKET_start_sub_packet_u16(pkt)
45 /* Sub-packet for servername list (always 1 hostname)*/
46 || !WPACKET_start_sub_packet_u16(pkt)
47 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
48 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
49 strlen(s->ext.hostname))
50 || !WPACKET_close(pkt)
51 || !WPACKET_close(pkt)) {
52 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
53 return EXT_RETURN_FAIL;
54 }
55
56 return EXT_RETURN_SENT;
57 }
58
59 #ifndef OPENSSL_NO_SRP
60 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
61 X509 *x, size_t chainidx, int *al)
62 {
63 /* Add SRP username if there is one */
64 if (s->srp_ctx.login == NULL)
65 return EXT_RETURN_NOT_SENT;
66
67 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
68 /* Sub-packet for SRP extension */
69 || !WPACKET_start_sub_packet_u16(pkt)
70 || !WPACKET_start_sub_packet_u8(pkt)
71 /* login must not be zero...internal error if so */
72 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
73 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
74 strlen(s->srp_ctx.login))
75 || !WPACKET_close(pkt)
76 || !WPACKET_close(pkt)) {
77 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
78 return EXT_RETURN_FAIL;
79 }
80
81 return EXT_RETURN_SENT;
82 }
83 #endif
84
85 #ifndef OPENSSL_NO_EC
86 static int use_ecc(SSL *s)
87 {
88 int i, end;
89 unsigned long alg_k, alg_a;
90 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
91
92 /* See if we support any ECC ciphersuites */
93 if (s->version == SSL3_VERSION)
94 return 0;
95
96 cipher_stack = SSL_get_ciphers(s);
97 end = sk_SSL_CIPHER_num(cipher_stack);
98 for (i = 0; i < end; i++) {
99 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
100
101 alg_k = c->algorithm_mkey;
102 alg_a = c->algorithm_auth;
103 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
104 || (alg_a & SSL_aECDSA)
105 || c->min_tls >= TLS1_3_VERSION)
106 return 1;
107 }
108
109 return 0;
110 }
111
112 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
113 unsigned int context, X509 *x,
114 size_t chainidx, int *al)
115 {
116 const unsigned char *pformats;
117 size_t num_formats;
118
119 if (!use_ecc(s))
120 return EXT_RETURN_NOT_SENT;
121
122 /* Add TLS extension ECPointFormats to the ClientHello message */
123 tls1_get_formatlist(s, &pformats, &num_formats);
124
125 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
126 /* Sub-packet for formats extension */
127 || !WPACKET_start_sub_packet_u16(pkt)
128 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
129 || !WPACKET_close(pkt)) {
130 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
131 return EXT_RETURN_FAIL;
132 }
133
134 return EXT_RETURN_SENT;
135 }
136
137 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
138 unsigned int context, X509 *x,
139 size_t chainidx, int *al)
140 {
141 const unsigned char *pcurves = NULL, *pcurvestmp;
142 size_t num_curves = 0, i;
143
144 if (!use_ecc(s))
145 return EXT_RETURN_NOT_SENT;
146
147 /*
148 * Add TLS extension supported_groups to the ClientHello message
149 */
150 /* TODO(TLS1.3): Add support for DHE groups */
151 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
152 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
153 ERR_R_INTERNAL_ERROR);
154 return EXT_RETURN_FAIL;
155 }
156 pcurvestmp = pcurves;
157
158 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
159 /* Sub-packet for supported_groups extension */
160 || !WPACKET_start_sub_packet_u16(pkt)
161 || !WPACKET_start_sub_packet_u16(pkt)) {
162 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
163 ERR_R_INTERNAL_ERROR);
164 return EXT_RETURN_FAIL;
165 }
166 /* Copy curve ID if supported */
167 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
168 if (tls_curve_allowed(s, pcurvestmp, SSL_SECOP_CURVE_SUPPORTED)) {
169 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
170 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
171 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
172 ERR_R_INTERNAL_ERROR);
173 return EXT_RETURN_FAIL;
174 }
175 }
176 }
177 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
178 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
179 ERR_R_INTERNAL_ERROR);
180 return EXT_RETURN_FAIL;
181 }
182
183 return EXT_RETURN_SENT;
184 }
185 #endif
186
187 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
188 unsigned int context, X509 *x,
189 size_t chainidx, int *al)
190 {
191 size_t ticklen;
192
193 if (!tls_use_ticket(s))
194 return EXT_RETURN_NOT_SENT;
195
196 if (!s->new_session && s->session != NULL
197 && s->session->ext.tick != NULL
198 && s->session->ssl_version != TLS1_3_VERSION) {
199 ticklen = s->session->ext.ticklen;
200 } else if (s->session && s->ext.session_ticket != NULL
201 && s->ext.session_ticket->data != NULL) {
202 ticklen = s->ext.session_ticket->length;
203 s->session->ext.tick = OPENSSL_malloc(ticklen);
204 if (s->session->ext.tick == NULL) {
205 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
206 ERR_R_INTERNAL_ERROR);
207 return EXT_RETURN_FAIL;
208 }
209 memcpy(s->session->ext.tick,
210 s->ext.session_ticket->data, ticklen);
211 s->session->ext.ticklen = ticklen;
212 } else {
213 ticklen = 0;
214 }
215
216 if (ticklen == 0 && s->ext.session_ticket != NULL &&
217 s->ext.session_ticket->data == NULL)
218 return EXT_RETURN_NOT_SENT;
219
220 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
221 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
222 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
223 return EXT_RETURN_FAIL;
224 }
225
226 return EXT_RETURN_SENT;
227 }
228
229 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
230 unsigned int context, X509 *x,
231 size_t chainidx, int *al)
232 {
233 size_t salglen;
234 const uint16_t *salg;
235
236 if (!SSL_CLIENT_USE_SIGALGS(s))
237 return EXT_RETURN_NOT_SENT;
238
239 salglen = tls12_get_psigalgs(s, 1, &salg);
240 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
241 /* Sub-packet for sig-algs extension */
242 || !WPACKET_start_sub_packet_u16(pkt)
243 /* Sub-packet for the actual list */
244 || !WPACKET_start_sub_packet_u16(pkt)
245 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
246 || !WPACKET_close(pkt)
247 || !WPACKET_close(pkt)) {
248 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
249 return EXT_RETURN_FAIL;
250 }
251
252 return EXT_RETURN_SENT;
253 }
254
255 #ifndef OPENSSL_NO_OCSP
256 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
257 unsigned int context, X509 *x,
258 size_t chainidx, int *al)
259 {
260 int i;
261
262 /* This extension isn't defined for client Certificates */
263 if (x != NULL)
264 return EXT_RETURN_NOT_SENT;
265
266 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
267 return EXT_RETURN_NOT_SENT;
268
269 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
270 /* Sub-packet for status request extension */
271 || !WPACKET_start_sub_packet_u16(pkt)
272 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
273 /* Sub-packet for the ids */
274 || !WPACKET_start_sub_packet_u16(pkt)) {
275 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
276 return EXT_RETURN_FAIL;
277 }
278 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
279 unsigned char *idbytes;
280 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
281 int idlen = i2d_OCSP_RESPID(id, NULL);
282
283 if (idlen <= 0
284 /* Sub-packet for an individual id */
285 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
286 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
287 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
288 ERR_R_INTERNAL_ERROR);
289 return EXT_RETURN_FAIL;
290 }
291 }
292 if (!WPACKET_close(pkt)
293 || !WPACKET_start_sub_packet_u16(pkt)) {
294 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
295 return EXT_RETURN_FAIL;
296 }
297 if (s->ext.ocsp.exts) {
298 unsigned char *extbytes;
299 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
300
301 if (extlen < 0) {
302 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
303 ERR_R_INTERNAL_ERROR);
304 return EXT_RETURN_FAIL;
305 }
306 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
307 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
308 != extlen) {
309 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
310 ERR_R_INTERNAL_ERROR);
311 return EXT_RETURN_FAIL;
312 }
313 }
314 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
315 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
316 return EXT_RETURN_FAIL;
317 }
318
319 return EXT_RETURN_SENT;
320 }
321 #endif
322
323 #ifndef OPENSSL_NO_NEXTPROTONEG
324 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
325 X509 *x, size_t chainidx, int *al)
326 {
327 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
328 return EXT_RETURN_NOT_SENT;
329
330 /*
331 * The client advertises an empty extension to indicate its support
332 * for Next Protocol Negotiation
333 */
334 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
335 || !WPACKET_put_bytes_u16(pkt, 0)) {
336 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
337 return EXT_RETURN_FAIL;
338 }
339
340 return EXT_RETURN_SENT;
341 }
342 #endif
343
344 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
345 X509 *x, size_t chainidx, int *al)
346 {
347 s->s3->alpn_sent = 0;
348
349 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
350 return EXT_RETURN_NOT_SENT;
351
352 if (!WPACKET_put_bytes_u16(pkt,
353 TLSEXT_TYPE_application_layer_protocol_negotiation)
354 /* Sub-packet ALPN extension */
355 || !WPACKET_start_sub_packet_u16(pkt)
356 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
357 || !WPACKET_close(pkt)) {
358 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
359 return EXT_RETURN_FAIL;
360 }
361 s->s3->alpn_sent = 1;
362
363 return EXT_RETURN_SENT;
364 }
365
366
367 #ifndef OPENSSL_NO_SRTP
368 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
369 unsigned int context, X509 *x,
370 size_t chainidx, int *al)
371 {
372 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
373 int i, end;
374
375 if (clnt == NULL)
376 return EXT_RETURN_NOT_SENT;
377
378 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
379 /* Sub-packet for SRTP extension */
380 || !WPACKET_start_sub_packet_u16(pkt)
381 /* Sub-packet for the protection profile list */
382 || !WPACKET_start_sub_packet_u16(pkt)) {
383 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
384 return EXT_RETURN_FAIL;
385 }
386
387 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
388 for (i = 0; i < end; i++) {
389 const SRTP_PROTECTION_PROFILE *prof =
390 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
391
392 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
393 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
394 return EXT_RETURN_FAIL;
395 }
396 }
397 if (!WPACKET_close(pkt)
398 /* Add an empty use_mki value */
399 || !WPACKET_put_bytes_u8(pkt, 0)
400 || !WPACKET_close(pkt)) {
401 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
402 return EXT_RETURN_FAIL;
403 }
404
405 return EXT_RETURN_SENT;
406 }
407 #endif
408
409 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
410 X509 *x, size_t chainidx, int *al)
411 {
412 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
413 return EXT_RETURN_NOT_SENT;
414
415 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
416 || !WPACKET_put_bytes_u16(pkt, 0)) {
417 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
418 return EXT_RETURN_FAIL;
419 }
420
421 return EXT_RETURN_SENT;
422 }
423
424 #ifndef OPENSSL_NO_CT
425 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
426 X509 *x, size_t chainidx, int *al)
427 {
428 if (s->ct_validation_callback == NULL)
429 return EXT_RETURN_NOT_SENT;
430
431 /* Not defined for client Certificates */
432 if (x != NULL)
433 return EXT_RETURN_NOT_SENT;
434
435 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
436 || !WPACKET_put_bytes_u16(pkt, 0)) {
437 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
438 return EXT_RETURN_FAIL;
439 }
440
441 return EXT_RETURN_SENT;
442 }
443 #endif
444
445 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
446 X509 *x, size_t chainidx, int *al)
447 {
448 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
449 || !WPACKET_put_bytes_u16(pkt, 0)) {
450 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
451 return EXT_RETURN_FAIL;
452 }
453
454 return EXT_RETURN_SENT;
455 }
456
457 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
458 unsigned int context, X509 *x,
459 size_t chainidx, int *al)
460 {
461 int currv, min_version, max_version, reason;
462
463 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
464 || !WPACKET_start_sub_packet_u16(pkt)
465 || !WPACKET_start_sub_packet_u8(pkt)) {
466 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
467 ERR_R_INTERNAL_ERROR);
468 return EXT_RETURN_FAIL;
469 }
470
471 reason = ssl_get_min_max_version(s, &min_version, &max_version);
472 if (reason != 0) {
473 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
474 return EXT_RETURN_FAIL;
475 }
476
477 /*
478 * TODO(TLS1.3): There is some discussion on the TLS list as to whether
479 * we should include versions <TLS1.2. For the moment we do. To be
480 * reviewed later.
481 */
482 for (currv = max_version; currv >= min_version; currv--) {
483 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
484 if (currv == TLS1_3_VERSION) {
485 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
486 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
487 ERR_R_INTERNAL_ERROR);
488 return EXT_RETURN_FAIL;
489 }
490 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
491 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
492 ERR_R_INTERNAL_ERROR);
493 return EXT_RETURN_FAIL;
494 }
495 }
496 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
497 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
498 ERR_R_INTERNAL_ERROR);
499 return EXT_RETURN_FAIL;
500 }
501
502 return EXT_RETURN_SENT;
503 }
504
505 /*
506 * Construct a psk_kex_modes extension. We only have two modes we know about
507 * at this stage, so we send both.
508 */
509 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
510 unsigned int context, X509 *x,
511 size_t chainidx, int *al)
512 {
513 #ifndef OPENSSL_NO_TLS1_3
514 /*
515 * TODO(TLS1.3): Do we want this list to be configurable? For now we always
516 * just send both supported modes
517 */
518 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
519 || !WPACKET_start_sub_packet_u16(pkt)
520 || !WPACKET_start_sub_packet_u8(pkt)
521 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
522 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)
523 || !WPACKET_close(pkt)
524 || !WPACKET_close(pkt)) {
525 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
526 return EXT_RETURN_FAIL;
527 }
528
529 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE;
530 #endif
531
532 return EXT_RETURN_SENT;
533 }
534
535 #ifndef OPENSSL_NO_TLS1_3
536 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
537 {
538 unsigned char *encoded_point = NULL;
539 EVP_PKEY *key_share_key = NULL;
540 size_t encodedlen;
541
542 if (s->s3->tmp.pkey != NULL) {
543 if (!ossl_assert(s->hello_retry_request)) {
544 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
545 return 0;
546 }
547 /*
548 * Could happen if we got an HRR that wasn't requesting a new key_share
549 */
550 key_share_key = s->s3->tmp.pkey;
551 } else {
552 key_share_key = ssl_generate_pkey_curve(curve_id);
553 if (key_share_key == NULL) {
554 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EVP_LIB);
555 return 0;
556 }
557 }
558
559 /* Encode the public key. */
560 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
561 &encoded_point);
562 if (encodedlen == 0) {
563 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
564 goto err;
565 }
566
567 /* Create KeyShareEntry */
568 if (!WPACKET_put_bytes_u16(pkt, curve_id)
569 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
570 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
571 goto err;
572 }
573
574 /*
575 * TODO(TLS1.3): When changing to send more than one key_share we're
576 * going to need to be able to save more than one EVP_PKEY. For now
577 * we reuse the existing tmp.pkey
578 */
579 s->s3->tmp.pkey = key_share_key;
580 s->s3->group_id = curve_id;
581 OPENSSL_free(encoded_point);
582
583 return 1;
584 err:
585 if (s->s3->tmp.pkey == NULL)
586 EVP_PKEY_free(key_share_key);
587 OPENSSL_free(encoded_point);
588 return 0;
589 }
590 #endif
591
592 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
593 unsigned int context, X509 *x,
594 size_t chainidx, int *al)
595 {
596 #ifndef OPENSSL_NO_TLS1_3
597 size_t i, num_curves = 0;
598 const unsigned char *pcurves = NULL;
599 unsigned int curve_id = 0;
600
601 /* key_share extension */
602 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
603 /* Extension data sub-packet */
604 || !WPACKET_start_sub_packet_u16(pkt)
605 /* KeyShare list sub-packet */
606 || !WPACKET_start_sub_packet_u16(pkt)) {
607 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
608 return EXT_RETURN_FAIL;
609 }
610
611 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
612 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
613 return EXT_RETURN_FAIL;
614 }
615
616 /*
617 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
618 * now, just send one
619 */
620 if (s->s3->group_id != 0) {
621 curve_id = s->s3->group_id;
622 } else {
623 for (i = 0; i < num_curves; i++, pcurves += 2) {
624
625 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
626 continue;
627
628 curve_id = bytestogroup(pcurves);
629 break;
630 }
631 }
632
633 if (curve_id == 0) {
634 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
635 return EXT_RETURN_FAIL;
636 }
637
638 if (!add_key_share(s, pkt, curve_id))
639 return EXT_RETURN_FAIL;
640
641 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
642 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
643 return EXT_RETURN_FAIL;
644 }
645 #endif
646
647 return EXT_RETURN_SENT;
648 }
649
650 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
651 X509 *x, size_t chainidx, int *al)
652 {
653 EXT_RETURN ret = EXT_RETURN_FAIL;
654
655 /* Should only be set if we've had an HRR */
656 if (s->ext.tls13_cookie_len == 0)
657 return EXT_RETURN_NOT_SENT;
658
659 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
660 /* Extension data sub-packet */
661 || !WPACKET_start_sub_packet_u16(pkt)
662 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
663 s->ext.tls13_cookie_len)
664 || !WPACKET_close(pkt)) {
665 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_COOKIE, ERR_R_INTERNAL_ERROR);
666 goto end;
667 }
668
669 ret = EXT_RETURN_SENT;
670 end:
671 OPENSSL_free(s->ext.tls13_cookie);
672 s->ext.tls13_cookie = NULL;
673 s->ext.tls13_cookie_len = 0;
674
675 return ret;
676 }
677
678 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
679 unsigned int context, X509 *x,
680 size_t chainidx, int *al)
681 {
682 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
683 || s->session->ext.max_early_data == 0) {
684 s->max_early_data = 0;
685 return EXT_RETURN_NOT_SENT;
686 }
687 s->max_early_data = s->session->ext.max_early_data;
688
689 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
690 || !WPACKET_start_sub_packet_u16(pkt)
691 || !WPACKET_close(pkt)) {
692 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
693 return EXT_RETURN_FAIL;
694 }
695
696 /*
697 * We set this to rejected here. Later, if the server acknowledges the
698 * extension, we set it to accepted.
699 */
700 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
701
702 return EXT_RETURN_SENT;
703 }
704
705 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
706 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
707
708 /*
709 * PSK pre binder overhead =
710 * 2 bytes for TLSEXT_TYPE_psk
711 * 2 bytes for extension length
712 * 2 bytes for identities list length
713 * 2 bytes for identity length
714 * 4 bytes for obfuscated_ticket_age
715 * 2 bytes for binder list length
716 * 1 byte for binder length
717 * The above excludes the number of bytes for the identity itself and the
718 * subsequent binder bytes
719 */
720 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
721
722 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
723 unsigned int context, X509 *x,
724 size_t chainidx, int *al)
725 {
726 unsigned char *padbytes;
727 size_t hlen;
728
729 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
730 return EXT_RETURN_NOT_SENT;
731
732 /*
733 * Add padding to workaround bugs in F5 terminators. See RFC7685.
734 * This code calculates the length of all extensions added so far but
735 * excludes the PSK extension (because that MUST be written last). Therefore
736 * this extension MUST always appear second to last.
737 */
738 if (!WPACKET_get_total_written(pkt, &hlen)) {
739 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
740 return EXT_RETURN_FAIL;
741 }
742
743 /*
744 * If we're going to send a PSK then that will be written out after this
745 * extension, so we need to calculate how long it is going to be.
746 */
747 if (s->session->ssl_version == TLS1_3_VERSION
748 && s->session->ext.ticklen != 0
749 && s->session->cipher != NULL) {
750 const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
751
752 if (md != NULL) {
753 /*
754 * Add the fixed PSK overhead, the identity length and the binder
755 * length.
756 */
757 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
758 + EVP_MD_size(md);
759 }
760 }
761
762 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
763 /* Calculate the amount of padding we need to add */
764 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
765
766 /*
767 * Take off the size of extension header itself (2 bytes for type and
768 * 2 bytes for length bytes)
769 */
770 if (hlen >= 4)
771 hlen -= 4;
772 else
773 hlen = 0;
774
775 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
776 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
777 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
778 return 0;
779 }
780 memset(padbytes, 0, hlen);
781 }
782
783 return EXT_RETURN_SENT;
784 }
785
786 /*
787 * Construct the pre_shared_key extension
788 */
789 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
790 X509 *x, size_t chainidx, int *al)
791 {
792 #ifndef OPENSSL_NO_TLS1_3
793 uint32_t now, agesec, agems;
794 size_t hashsize, binderoffset, msglen;
795 unsigned char *binder = NULL, *msgstart = NULL;
796 const EVP_MD *md;
797 EXT_RETURN ret = EXT_RETURN_FAIL;
798
799 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
800
801 /*
802 * Note: At this stage of the code we only support adding a single
803 * resumption PSK. If we add support for multiple PSKs then the length
804 * calculations in the padding extension will need to be adjusted.
805 */
806
807 /*
808 * If this is an incompatible or new session then we have nothing to resume
809 * so don't add this extension.
810 */
811 if (s->session->ssl_version != TLS1_3_VERSION
812 || s->session->ext.ticklen == 0)
813 return EXT_RETURN_NOT_SENT;
814
815 if (s->session->cipher == NULL) {
816 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
817 goto err;
818 }
819
820 md = ssl_md(s->session->cipher->algorithm2);
821 if (md == NULL) {
822 /* Don't recognize this cipher so we can't use the session. Ignore it */
823 return EXT_RETURN_NOT_SENT;
824 }
825
826 if (s->hello_retry_request && md != ssl_handshake_md(s)) {
827 /*
828 * Selected ciphersuite hash does not match the hash for the session so
829 * we can't use it.
830 */
831 return EXT_RETURN_NOT_SENT;
832 }
833
834 /*
835 * Technically the C standard just says time() returns a time_t and says
836 * nothing about the encoding of that type. In practice most implementations
837 * follow POSIX which holds it as an integral type in seconds since epoch.
838 * We've already made the assumption that we can do this in multiple places
839 * in the code, so portability shouldn't be an issue.
840 */
841 now = (uint32_t)time(NULL);
842 agesec = now - (uint32_t)s->session->time;
843
844 if (s->session->ext.tick_lifetime_hint < agesec) {
845 /* Ticket is too old. Ignore it. */
846 return EXT_RETURN_NOT_SENT;
847 }
848
849 /*
850 * Calculate age in ms. We're just doing it to nearest second. Should be
851 * good enough.
852 */
853 agems = agesec * (uint32_t)1000;
854
855 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
856 /*
857 * Overflow. Shouldn't happen unless this is a *really* old session. If
858 * so we just ignore it.
859 */
860 return EXT_RETURN_NOT_SENT;
861 }
862
863 /*
864 * Obfuscate the age. Overflow here is fine, this addition is supposed to
865 * be mod 2^32.
866 */
867 agems += s->session->ext.tick_age_add;
868
869 hashsize = EVP_MD_size(md);
870
871 /* Create the extension, but skip over the binder for now */
872 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
873 || !WPACKET_start_sub_packet_u16(pkt)
874 || !WPACKET_start_sub_packet_u16(pkt)
875 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
876 s->session->ext.ticklen)
877 || !WPACKET_put_bytes_u32(pkt, agems)
878 || !WPACKET_close(pkt)
879 || !WPACKET_get_total_written(pkt, &binderoffset)
880 || !WPACKET_start_sub_packet_u16(pkt)
881 || !WPACKET_sub_allocate_bytes_u8(pkt, hashsize, &binder)
882 || !WPACKET_close(pkt)
883 || !WPACKET_close(pkt)
884 || !WPACKET_get_total_written(pkt, &msglen)
885 /*
886 * We need to fill in all the sub-packet lengths now so we can
887 * calculate the HMAC of the message up to the binders
888 */
889 || !WPACKET_fill_lengths(pkt)) {
890 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
891 goto err;
892 }
893
894 msgstart = WPACKET_get_curr(pkt) - msglen;
895
896 if (tls_psk_do_binder(s, md, msgstart, binderoffset, NULL, binder,
897 s->session, 1) != 1) {
898 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
899 goto err;
900 }
901
902 s->session->ext.tick_identity = 0;
903
904 ret = EXT_RETURN_SENT;
905 err:
906 return ret;
907 #else
908 return 1;
909 #endif
910 }
911
912 /*
913 * Parse the server's renegotiation binding and abort if it's not right
914 */
915 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
916 X509 *x, size_t chainidx, int *al)
917 {
918 size_t expected_len = s->s3->previous_client_finished_len
919 + s->s3->previous_server_finished_len;
920 size_t ilen;
921 const unsigned char *data;
922
923 /* Check for logic errors */
924 if (!ossl_assert(expected_len == 0
925 || s->s3->previous_client_finished_len != 0)
926 || !ossl_assert(expected_len == 0
927 || s->s3->previous_server_finished_len != 0)) {
928 *al = SSL_AD_INTERNAL_ERROR;
929 return 0;
930 }
931
932 /* Parse the length byte */
933 if (!PACKET_get_1_len(pkt, &ilen)) {
934 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
935 SSL_R_RENEGOTIATION_ENCODING_ERR);
936 *al = SSL_AD_DECODE_ERROR;
937 return 0;
938 }
939
940 /* Consistency check */
941 if (PACKET_remaining(pkt) != ilen) {
942 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
943 SSL_R_RENEGOTIATION_ENCODING_ERR);
944 *al = SSL_AD_DECODE_ERROR;
945 return 0;
946 }
947
948 /* Check that the extension matches */
949 if (ilen != expected_len) {
950 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
951 SSL_R_RENEGOTIATION_MISMATCH);
952 *al = SSL_AD_ILLEGAL_PARAMETER;
953 return 0;
954 }
955
956 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
957 || memcmp(data, s->s3->previous_client_finished,
958 s->s3->previous_client_finished_len) != 0) {
959 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
960 SSL_R_RENEGOTIATION_MISMATCH);
961 *al = SSL_AD_ILLEGAL_PARAMETER;
962 return 0;
963 }
964
965 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
966 || memcmp(data, s->s3->previous_server_finished,
967 s->s3->previous_server_finished_len) != 0) {
968 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
969 SSL_R_RENEGOTIATION_MISMATCH);
970 *al = SSL_AD_ILLEGAL_PARAMETER;
971 return 0;
972 }
973 s->s3->send_connection_binding = 1;
974
975 return 1;
976 }
977
978 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
979 X509 *x, size_t chainidx, int *al)
980 {
981 if (s->ext.hostname == NULL) {
982 *al = SSL_AD_INTERNAL_ERROR;
983 return 0;
984 }
985
986 if (PACKET_remaining(pkt) > 0) {
987 *al = SSL_AD_DECODE_ERROR;
988 return 0;
989 }
990
991 if (!s->hit) {
992 if (s->session->ext.hostname != NULL) {
993 *al = SSL_AD_INTERNAL_ERROR;
994 return 0;
995 }
996 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
997 if (s->session->ext.hostname == NULL) {
998 *al = SSL_AD_INTERNAL_ERROR;
999 return 0;
1000 }
1001 }
1002
1003 return 1;
1004 }
1005
1006 #ifndef OPENSSL_NO_EC
1007 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1008 X509 *x, size_t chainidx, int *al)
1009 {
1010 unsigned int ecpointformats_len;
1011 PACKET ecptformatlist;
1012
1013 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1014 *al = SSL_AD_DECODE_ERROR;
1015 return 0;
1016 }
1017 if (!s->hit) {
1018 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1019 s->session->ext.ecpointformats_len = 0;
1020
1021 OPENSSL_free(s->session->ext.ecpointformats);
1022 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
1023 if (s->session->ext.ecpointformats == NULL) {
1024 *al = SSL_AD_INTERNAL_ERROR;
1025 return 0;
1026 }
1027
1028 s->session->ext.ecpointformats_len = ecpointformats_len;
1029
1030 if (!PACKET_copy_bytes(&ecptformatlist,
1031 s->session->ext.ecpointformats,
1032 ecpointformats_len)) {
1033 *al = SSL_AD_INTERNAL_ERROR;
1034 return 0;
1035 }
1036 }
1037
1038 return 1;
1039 }
1040 #endif
1041
1042 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1043 X509 *x, size_t chainidx, int *al)
1044 {
1045 if (s->ext.session_ticket_cb != NULL &&
1046 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1047 PACKET_remaining(pkt),
1048 s->ext.session_ticket_cb_arg)) {
1049 *al = SSL_AD_INTERNAL_ERROR;
1050 return 0;
1051 }
1052
1053 if (!tls_use_ticket(s)) {
1054 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1055 return 0;
1056 }
1057 if (PACKET_remaining(pkt) > 0) {
1058 *al = SSL_AD_DECODE_ERROR;
1059 return 0;
1060 }
1061
1062 s->ext.ticket_expected = 1;
1063
1064 return 1;
1065 }
1066
1067 #ifndef OPENSSL_NO_OCSP
1068 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1069 X509 *x, size_t chainidx, int *al)
1070 {
1071 /*
1072 * MUST only be sent if we've requested a status
1073 * request message. In TLS <= 1.2 it must also be empty.
1074 */
1075 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1076 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1077 return 0;
1078 }
1079 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1080 *al = SSL_AD_DECODE_ERROR;
1081 return 0;
1082 }
1083
1084 if (SSL_IS_TLS13(s)) {
1085 /* We only know how to handle this if it's for the first Certificate in
1086 * the chain. We ignore any other responses.
1087 */
1088 if (chainidx != 0)
1089 return 1;
1090 return tls_process_cert_status_body(s, pkt, al);
1091 }
1092
1093 /* Set flag to expect CertificateStatus message */
1094 s->ext.status_expected = 1;
1095
1096 return 1;
1097 }
1098 #endif
1099
1100
1101 #ifndef OPENSSL_NO_CT
1102 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1103 size_t chainidx, int *al)
1104 {
1105 /*
1106 * Only take it if we asked for it - i.e if there is no CT validation
1107 * callback set, then a custom extension MAY be processing it, so we
1108 * need to let control continue to flow to that.
1109 */
1110 if (s->ct_validation_callback != NULL) {
1111 size_t size = PACKET_remaining(pkt);
1112
1113 /* Simply copy it off for later processing */
1114 OPENSSL_free(s->ext.scts);
1115 s->ext.scts = NULL;
1116
1117 s->ext.scts_len = size;
1118 if (size > 0) {
1119 s->ext.scts = OPENSSL_malloc(size);
1120 if (s->ext.scts == NULL
1121 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1122 *al = SSL_AD_INTERNAL_ERROR;
1123 return 0;
1124 }
1125 }
1126 } else {
1127 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1128 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1129
1130 /*
1131 * If we didn't ask for it then there must be a custom extension,
1132 * otherwise this is unsolicited.
1133 */
1134 if (custom_ext_find(&s->cert->custext, role,
1135 TLSEXT_TYPE_signed_certificate_timestamp,
1136 NULL) == NULL) {
1137 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1138 return 0;
1139 }
1140
1141 if (custom_ext_parse(s, context,
1142 TLSEXT_TYPE_signed_certificate_timestamp,
1143 PACKET_data(pkt), PACKET_remaining(pkt),
1144 x, chainidx, al) <= 0)
1145 return 0;
1146 }
1147
1148 return 1;
1149 }
1150 #endif
1151
1152
1153 #ifndef OPENSSL_NO_NEXTPROTONEG
1154 /*
1155 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1156 * elements of zero length are allowed and the set of elements must exactly
1157 * fill the length of the block. Returns 1 on success or 0 on failure.
1158 */
1159 static int ssl_next_proto_validate(PACKET *pkt)
1160 {
1161 PACKET tmp_protocol;
1162
1163 while (PACKET_remaining(pkt)) {
1164 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1165 || PACKET_remaining(&tmp_protocol) == 0)
1166 return 0;
1167 }
1168
1169 return 1;
1170 }
1171
1172 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1173 size_t chainidx, int *al)
1174 {
1175 unsigned char *selected;
1176 unsigned char selected_len;
1177 PACKET tmppkt;
1178
1179 /* Check if we are in a renegotiation. If so ignore this extension */
1180 if (!SSL_IS_FIRST_HANDSHAKE(s))
1181 return 1;
1182
1183 /* We must have requested it. */
1184 if (s->ctx->ext.npn_select_cb == NULL) {
1185 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1186 return 0;
1187 }
1188
1189 /* The data must be valid */
1190 tmppkt = *pkt;
1191 if (!ssl_next_proto_validate(&tmppkt)) {
1192 *al = SSL_AD_DECODE_ERROR;
1193 return 0;
1194 }
1195 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1196 PACKET_data(pkt),
1197 PACKET_remaining(pkt),
1198 s->ctx->ext.npn_select_cb_arg) !=
1199 SSL_TLSEXT_ERR_OK) {
1200 *al = SSL_AD_INTERNAL_ERROR;
1201 return 0;
1202 }
1203
1204 /*
1205 * Could be non-NULL if server has sent multiple NPN extensions in
1206 * a single Serverhello
1207 */
1208 OPENSSL_free(s->ext.npn);
1209 s->ext.npn = OPENSSL_malloc(selected_len);
1210 if (s->ext.npn == NULL) {
1211 *al = SSL_AD_INTERNAL_ERROR;
1212 return 0;
1213 }
1214
1215 memcpy(s->ext.npn, selected, selected_len);
1216 s->ext.npn_len = selected_len;
1217 s->s3->npn_seen = 1;
1218
1219 return 1;
1220 }
1221 #endif
1222
1223 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1224 size_t chainidx, int *al)
1225 {
1226 size_t len;
1227
1228 /* We must have requested it. */
1229 if (!s->s3->alpn_sent) {
1230 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1231 return 0;
1232 }
1233 /*-
1234 * The extension data consists of:
1235 * uint16 list_length
1236 * uint8 proto_length;
1237 * uint8 proto[proto_length];
1238 */
1239 if (!PACKET_get_net_2_len(pkt, &len)
1240 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1241 || PACKET_remaining(pkt) != len) {
1242 *al = SSL_AD_DECODE_ERROR;
1243 return 0;
1244 }
1245 OPENSSL_free(s->s3->alpn_selected);
1246 s->s3->alpn_selected = OPENSSL_malloc(len);
1247 if (s->s3->alpn_selected == NULL) {
1248 *al = SSL_AD_INTERNAL_ERROR;
1249 return 0;
1250 }
1251 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1252 *al = SSL_AD_DECODE_ERROR;
1253 return 0;
1254 }
1255 s->s3->alpn_selected_len = len;
1256
1257 return 1;
1258 }
1259
1260 #ifndef OPENSSL_NO_SRTP
1261 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1262 size_t chainidx, int *al)
1263 {
1264 unsigned int id, ct, mki;
1265 int i;
1266 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1267 SRTP_PROTECTION_PROFILE *prof;
1268
1269 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1270 || !PACKET_get_net_2(pkt, &id)
1271 || !PACKET_get_1(pkt, &mki)
1272 || PACKET_remaining(pkt) != 0) {
1273 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1274 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1275 *al = SSL_AD_DECODE_ERROR;
1276 return 0;
1277 }
1278
1279 if (mki != 0) {
1280 /* Must be no MKI, since we never offer one */
1281 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
1282 *al = SSL_AD_ILLEGAL_PARAMETER;
1283 return 0;
1284 }
1285
1286 /* Throw an error if the server gave us an unsolicited extension */
1287 clnt = SSL_get_srtp_profiles(s);
1288 if (clnt == NULL) {
1289 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
1290 *al = SSL_AD_DECODE_ERROR;
1291 return 0;
1292 }
1293
1294 /*
1295 * Check to see if the server gave us something we support (and
1296 * presumably offered)
1297 */
1298 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1299 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1300
1301 if (prof->id == id) {
1302 s->srtp_profile = prof;
1303 *al = 0;
1304 return 1;
1305 }
1306 }
1307
1308 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1309 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1310 *al = SSL_AD_DECODE_ERROR;
1311 return 0;
1312 }
1313 #endif
1314
1315 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1316 size_t chainidx, int *al)
1317 {
1318 /* Ignore if inappropriate ciphersuite */
1319 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1320 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1321 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1322 s->ext.use_etm = 1;
1323
1324 return 1;
1325 }
1326
1327 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1328 size_t chainidx, int *al)
1329 {
1330 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1331 if (!s->hit)
1332 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1333
1334 return 1;
1335 }
1336
1337 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1338 size_t chainidx, int *al)
1339 {
1340 #ifndef OPENSSL_NO_TLS1_3
1341 unsigned int group_id;
1342 PACKET encoded_pt;
1343 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1344
1345 /* Sanity check */
1346 if (ckey == NULL || s->s3->peer_tmp != NULL) {
1347 *al = SSL_AD_INTERNAL_ERROR;
1348 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1349 return 0;
1350 }
1351
1352 if (!PACKET_get_net_2(pkt, &group_id)) {
1353 *al = SSL_AD_DECODE_ERROR;
1354 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1355 return 0;
1356 }
1357
1358 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1359 unsigned const char *pcurves = NULL;
1360 size_t i, num_curves;
1361
1362 if (PACKET_remaining(pkt) != 0) {
1363 *al = SSL_AD_DECODE_ERROR;
1364 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1365 return 0;
1366 }
1367
1368 /*
1369 * It is an error if the HelloRetryRequest wants a key_share that we
1370 * already sent in the first ClientHello
1371 */
1372 if (group_id == s->s3->group_id) {
1373 *al = SSL_AD_ILLEGAL_PARAMETER;
1374 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1375 return 0;
1376 }
1377
1378 /* Validate the selected group is one we support */
1379 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1380 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1381 return 0;
1382 }
1383 for (i = 0; i < num_curves; i++, pcurves += 2) {
1384 if (group_id == bytestogroup(pcurves))
1385 break;
1386 }
1387 if (i >= num_curves
1388 || !tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
1389 *al = SSL_AD_ILLEGAL_PARAMETER;
1390 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1391 return 0;
1392 }
1393
1394 s->s3->group_id = group_id;
1395 EVP_PKEY_free(s->s3->tmp.pkey);
1396 s->s3->tmp.pkey = NULL;
1397 return 1;
1398 }
1399
1400 if (group_id != s->s3->group_id) {
1401 /*
1402 * This isn't for the group that we sent in the original
1403 * key_share!
1404 */
1405 *al = SSL_AD_ILLEGAL_PARAMETER;
1406 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1407 return 0;
1408 }
1409
1410 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1411 || PACKET_remaining(&encoded_pt) == 0) {
1412 *al = SSL_AD_DECODE_ERROR;
1413 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1414 return 0;
1415 }
1416
1417 skey = ssl_generate_pkey(ckey);
1418 if (skey == NULL) {
1419 *al = SSL_AD_INTERNAL_ERROR;
1420 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1421 return 0;
1422 }
1423 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1424 PACKET_remaining(&encoded_pt))) {
1425 *al = SSL_AD_ILLEGAL_PARAMETER;
1426 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1427 EVP_PKEY_free(skey);
1428 return 0;
1429 }
1430
1431 if (ssl_derive(s, ckey, skey, 1) == 0) {
1432 *al = SSL_AD_INTERNAL_ERROR;
1433 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1434 EVP_PKEY_free(skey);
1435 return 0;
1436 }
1437 s->s3->peer_tmp = skey;
1438 #endif
1439
1440 return 1;
1441 }
1442
1443 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1444 size_t chainidx, int *al)
1445 {
1446 PACKET cookie;
1447
1448 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1449 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1450 &s->ext.tls13_cookie_len)) {
1451 *al = SSL_AD_DECODE_ERROR;
1452 SSLerr(SSL_F_TLS_PARSE_STOC_COOKIE, SSL_R_LENGTH_MISMATCH);
1453 return 0;
1454 }
1455
1456 return 1;
1457 }
1458
1459 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1460 X509 *x, size_t chainidx, int *al)
1461 {
1462 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1463 unsigned long max_early_data;
1464
1465 if (!PACKET_get_net_4(pkt, &max_early_data)
1466 || PACKET_remaining(pkt) != 0) {
1467 SSLerr(SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1468 SSL_R_INVALID_MAX_EARLY_DATA);
1469 *al = SSL_AD_DECODE_ERROR;
1470 return 0;
1471 }
1472
1473 s->session->ext.max_early_data = max_early_data;
1474
1475 return 1;
1476 }
1477
1478 if (PACKET_remaining(pkt) != 0) {
1479 *al = SSL_AD_DECODE_ERROR;
1480 return 0;
1481 }
1482
1483 if (s->ext.early_data != SSL_EARLY_DATA_REJECTED
1484 || !s->hit
1485 || s->session->ext.tick_identity != 0) {
1486 /*
1487 * If we get here then we didn't send early data, or we didn't resume
1488 * using the first identity so the server should not be accepting it.
1489 */
1490 *al = SSL_AD_ILLEGAL_PARAMETER;
1491 return 0;
1492 }
1493
1494 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1495
1496 return 1;
1497 }
1498
1499 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1500 size_t chainidx, int *al)
1501 {
1502 #ifndef OPENSSL_NO_TLS1_3
1503 unsigned int identity;
1504
1505 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1506 *al = SSL_AD_DECODE_ERROR;
1507 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1508 return 0;
1509 }
1510
1511 if (s->session->ext.tick_identity != (int)identity) {
1512 *al = SSL_AD_ILLEGAL_PARAMETER;
1513 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1514 return 0;
1515 }
1516
1517 s->hit = 1;
1518 #endif
1519
1520 return 1;
1521 }