]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Update copyright year
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "internal/cryptlib.h"
13 #include "statem_local.h"
14
15 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
16 unsigned int context, X509 *x,
17 size_t chainidx)
18 {
19 /* Add RI if renegotiating */
20 if (!s->renegotiate)
21 return EXT_RETURN_NOT_SENT;
22
23 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
24 || !WPACKET_start_sub_packet_u16(pkt)
25 || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
26 s->s3.previous_client_finished_len)
27 || !WPACKET_close(pkt)) {
28 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE,
29 ERR_R_INTERNAL_ERROR);
30 return EXT_RETURN_FAIL;
31 }
32
33 return EXT_RETURN_SENT;
34 }
35
36 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
37 unsigned int context, X509 *x,
38 size_t chainidx)
39 {
40 if (s->ext.hostname == NULL)
41 return EXT_RETURN_NOT_SENT;
42
43 /* Add TLS extension servername to the Client Hello message */
44 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
45 /* Sub-packet for server_name extension */
46 || !WPACKET_start_sub_packet_u16(pkt)
47 /* Sub-packet for servername list (always 1 hostname)*/
48 || !WPACKET_start_sub_packet_u16(pkt)
49 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
50 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
51 strlen(s->ext.hostname))
52 || !WPACKET_close(pkt)
53 || !WPACKET_close(pkt)) {
54 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME,
55 ERR_R_INTERNAL_ERROR);
56 return EXT_RETURN_FAIL;
57 }
58
59 return EXT_RETURN_SENT;
60 }
61
62 /* Push a Max Fragment Len extension into ClientHello */
63 EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
64 unsigned int context, X509 *x,
65 size_t chainidx)
66 {
67 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
68 return EXT_RETURN_NOT_SENT;
69
70 /* Add Max Fragment Length extension if client enabled it. */
71 /*-
72 * 4 bytes for this extension type and extension length
73 * 1 byte for the Max Fragment Length code value.
74 */
75 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
76 /* Sub-packet for Max Fragment Length extension (1 byte) */
77 || !WPACKET_start_sub_packet_u16(pkt)
78 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
79 || !WPACKET_close(pkt)) {
80 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
81 SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
82 return EXT_RETURN_FAIL;
83 }
84
85 return EXT_RETURN_SENT;
86 }
87
88 #ifndef OPENSSL_NO_SRP
89 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
90 X509 *x, size_t chainidx)
91 {
92 /* Add SRP username if there is one */
93 if (s->srp_ctx.login == NULL)
94 return EXT_RETURN_NOT_SENT;
95
96 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
97 /* Sub-packet for SRP extension */
98 || !WPACKET_start_sub_packet_u16(pkt)
99 || !WPACKET_start_sub_packet_u8(pkt)
100 /* login must not be zero...internal error if so */
101 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
102 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
103 strlen(s->srp_ctx.login))
104 || !WPACKET_close(pkt)
105 || !WPACKET_close(pkt)) {
106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SRP,
107 ERR_R_INTERNAL_ERROR);
108 return EXT_RETURN_FAIL;
109 }
110
111 return EXT_RETURN_SENT;
112 }
113 #endif
114
115 #ifndef OPENSSL_NO_EC
116 static int use_ecc(SSL *s, int max_version)
117 {
118 int i, end, ret = 0;
119 unsigned long alg_k, alg_a;
120 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
121 const uint16_t *pgroups = NULL;
122 size_t num_groups, j;
123
124 /* See if we support any ECC ciphersuites */
125 if (s->version == SSL3_VERSION)
126 return 0;
127
128 cipher_stack = SSL_get1_supported_ciphers(s);
129 end = sk_SSL_CIPHER_num(cipher_stack);
130 for (i = 0; i < end; i++) {
131 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
132
133 alg_k = c->algorithm_mkey;
134 alg_a = c->algorithm_auth;
135 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
136 || (alg_a & SSL_aECDSA)
137 || c->min_tls >= TLS1_3_VERSION) {
138 ret = 1;
139 break;
140 }
141 }
142 sk_SSL_CIPHER_free(cipher_stack);
143 if (!ret)
144 return 0;
145
146 /* Check we have at least one EC supported group */
147 tls1_get_supported_groups(s, &pgroups, &num_groups);
148 for (j = 0; j < num_groups; j++) {
149 uint16_t ctmp = pgroups[j];
150
151 if (tls_valid_group(s, ctmp, max_version)
152 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
153 return 1;
154 }
155
156 return 0;
157 }
158
159 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
160 unsigned int context, X509 *x,
161 size_t chainidx)
162 {
163 const unsigned char *pformats;
164 size_t num_formats;
165 int reason, min_version, max_version;
166
167 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
168 if (reason != 0) {
169 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
170 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, reason);
171 return EXT_RETURN_FAIL;
172 }
173 if (!use_ecc(s, max_version))
174 return EXT_RETURN_NOT_SENT;
175
176 /* Add TLS extension ECPointFormats to the ClientHello message */
177 tls1_get_formatlist(s, &pformats, &num_formats);
178
179 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
180 /* Sub-packet for formats extension */
181 || !WPACKET_start_sub_packet_u16(pkt)
182 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
183 || !WPACKET_close(pkt)) {
184 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
185 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
186 return EXT_RETURN_FAIL;
187 }
188
189 return EXT_RETURN_SENT;
190 }
191 #endif
192
193 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
194 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
195 unsigned int context, X509 *x,
196 size_t chainidx)
197 {
198 const uint16_t *pgroups = NULL;
199 size_t num_groups = 0, i;
200 int min_version, max_version, reason;
201
202 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
203 if (reason != 0) {
204 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
205 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS, reason);
206 return EXT_RETURN_FAIL;
207 }
208
209 #if defined(OPENSSL_NO_EC)
210 if (max_version < TLS1_3_VERSION)
211 return EXT_RETURN_NOT_SENT;
212 #else
213 if (!use_ecc(s, max_version) && max_version < TLS1_3_VERSION)
214 return EXT_RETURN_NOT_SENT;
215 #endif
216
217 /*
218 * Add TLS extension supported_groups to the ClientHello message
219 */
220 tls1_get_supported_groups(s, &pgroups, &num_groups);
221
222 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
223 /* Sub-packet for supported_groups extension */
224 || !WPACKET_start_sub_packet_u16(pkt)
225 || !WPACKET_start_sub_packet_u16(pkt)
226 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
227 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
228 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
229 ERR_R_INTERNAL_ERROR);
230 return EXT_RETURN_FAIL;
231 }
232 /* Copy group ID if supported */
233 for (i = 0; i < num_groups; i++) {
234 uint16_t ctmp = pgroups[i];
235
236 if (tls_valid_group(s, ctmp, max_version)
237 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
238 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
239 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
240 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
241 ERR_R_INTERNAL_ERROR);
242 return EXT_RETURN_FAIL;
243 }
244 }
245 }
246 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
247 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
248 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
249 ERR_R_INTERNAL_ERROR);
250 return EXT_RETURN_FAIL;
251 }
252
253 return EXT_RETURN_SENT;
254 }
255 #endif
256
257 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
258 unsigned int context, X509 *x,
259 size_t chainidx)
260 {
261 size_t ticklen;
262
263 if (!tls_use_ticket(s))
264 return EXT_RETURN_NOT_SENT;
265
266 if (!s->new_session && s->session != NULL
267 && s->session->ext.tick != NULL
268 && s->session->ssl_version != TLS1_3_VERSION) {
269 ticklen = s->session->ext.ticklen;
270 } else if (s->session && s->ext.session_ticket != NULL
271 && s->ext.session_ticket->data != NULL) {
272 ticklen = s->ext.session_ticket->length;
273 s->session->ext.tick = OPENSSL_malloc(ticklen);
274 if (s->session->ext.tick == NULL) {
275 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
276 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
277 ERR_R_INTERNAL_ERROR);
278 return EXT_RETURN_FAIL;
279 }
280 memcpy(s->session->ext.tick,
281 s->ext.session_ticket->data, ticklen);
282 s->session->ext.ticklen = ticklen;
283 } else {
284 ticklen = 0;
285 }
286
287 if (ticklen == 0 && s->ext.session_ticket != NULL &&
288 s->ext.session_ticket->data == NULL)
289 return EXT_RETURN_NOT_SENT;
290
291 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
292 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
293 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
294 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
295 return EXT_RETURN_FAIL;
296 }
297
298 return EXT_RETURN_SENT;
299 }
300
301 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
302 unsigned int context, X509 *x,
303 size_t chainidx)
304 {
305 size_t salglen;
306 const uint16_t *salg;
307
308 if (!SSL_CLIENT_USE_SIGALGS(s))
309 return EXT_RETURN_NOT_SENT;
310
311 salglen = tls12_get_psigalgs(s, 1, &salg);
312 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
313 /* Sub-packet for sig-algs extension */
314 || !WPACKET_start_sub_packet_u16(pkt)
315 /* Sub-packet for the actual list */
316 || !WPACKET_start_sub_packet_u16(pkt)
317 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
318 || !WPACKET_close(pkt)
319 || !WPACKET_close(pkt)) {
320 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS,
321 ERR_R_INTERNAL_ERROR);
322 return EXT_RETURN_FAIL;
323 }
324
325 return EXT_RETURN_SENT;
326 }
327
328 #ifndef OPENSSL_NO_OCSP
329 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
330 unsigned int context, X509 *x,
331 size_t chainidx)
332 {
333 int i;
334
335 /* This extension isn't defined for client Certificates */
336 if (x != NULL)
337 return EXT_RETURN_NOT_SENT;
338
339 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
340 return EXT_RETURN_NOT_SENT;
341
342 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
343 /* Sub-packet for status request extension */
344 || !WPACKET_start_sub_packet_u16(pkt)
345 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
346 /* Sub-packet for the ids */
347 || !WPACKET_start_sub_packet_u16(pkt)) {
348 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
349 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
350 return EXT_RETURN_FAIL;
351 }
352 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
353 unsigned char *idbytes;
354 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
355 int idlen = i2d_OCSP_RESPID(id, NULL);
356
357 if (idlen <= 0
358 /* Sub-packet for an individual id */
359 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
360 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
361 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
362 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
363 ERR_R_INTERNAL_ERROR);
364 return EXT_RETURN_FAIL;
365 }
366 }
367 if (!WPACKET_close(pkt)
368 || !WPACKET_start_sub_packet_u16(pkt)) {
369 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
370 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
371 return EXT_RETURN_FAIL;
372 }
373 if (s->ext.ocsp.exts) {
374 unsigned char *extbytes;
375 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
376
377 if (extlen < 0) {
378 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
379 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
380 ERR_R_INTERNAL_ERROR);
381 return EXT_RETURN_FAIL;
382 }
383 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
384 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
385 != extlen) {
386 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
387 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
388 ERR_R_INTERNAL_ERROR);
389 return EXT_RETURN_FAIL;
390 }
391 }
392 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
393 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
394 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
395 return EXT_RETURN_FAIL;
396 }
397
398 return EXT_RETURN_SENT;
399 }
400 #endif
401
402 #ifndef OPENSSL_NO_NEXTPROTONEG
403 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
404 X509 *x, size_t chainidx)
405 {
406 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
407 return EXT_RETURN_NOT_SENT;
408
409 /*
410 * The client advertises an empty extension to indicate its support
411 * for Next Protocol Negotiation
412 */
413 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
414 || !WPACKET_put_bytes_u16(pkt, 0)) {
415 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_NPN,
416 ERR_R_INTERNAL_ERROR);
417 return EXT_RETURN_FAIL;
418 }
419
420 return EXT_RETURN_SENT;
421 }
422 #endif
423
424 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
425 X509 *x, size_t chainidx)
426 {
427 s->s3.alpn_sent = 0;
428
429 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
430 return EXT_RETURN_NOT_SENT;
431
432 if (!WPACKET_put_bytes_u16(pkt,
433 TLSEXT_TYPE_application_layer_protocol_negotiation)
434 /* Sub-packet ALPN extension */
435 || !WPACKET_start_sub_packet_u16(pkt)
436 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
437 || !WPACKET_close(pkt)) {
438 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ALPN,
439 ERR_R_INTERNAL_ERROR);
440 return EXT_RETURN_FAIL;
441 }
442 s->s3.alpn_sent = 1;
443
444 return EXT_RETURN_SENT;
445 }
446
447
448 #ifndef OPENSSL_NO_SRTP
449 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
450 unsigned int context, X509 *x,
451 size_t chainidx)
452 {
453 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
454 int i, end;
455
456 if (clnt == NULL)
457 return EXT_RETURN_NOT_SENT;
458
459 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
460 /* Sub-packet for SRTP extension */
461 || !WPACKET_start_sub_packet_u16(pkt)
462 /* Sub-packet for the protection profile list */
463 || !WPACKET_start_sub_packet_u16(pkt)) {
464 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
465 ERR_R_INTERNAL_ERROR);
466 return EXT_RETURN_FAIL;
467 }
468
469 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
470 for (i = 0; i < end; i++) {
471 const SRTP_PROTECTION_PROFILE *prof =
472 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
473
474 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
475 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
476 SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
477 return EXT_RETURN_FAIL;
478 }
479 }
480 if (!WPACKET_close(pkt)
481 /* Add an empty use_mki value */
482 || !WPACKET_put_bytes_u8(pkt, 0)
483 || !WPACKET_close(pkt)) {
484 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
485 ERR_R_INTERNAL_ERROR);
486 return EXT_RETURN_FAIL;
487 }
488
489 return EXT_RETURN_SENT;
490 }
491 #endif
492
493 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
494 X509 *x, size_t chainidx)
495 {
496 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
497 return EXT_RETURN_NOT_SENT;
498
499 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
500 || !WPACKET_put_bytes_u16(pkt, 0)) {
501 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ETM,
502 ERR_R_INTERNAL_ERROR);
503 return EXT_RETURN_FAIL;
504 }
505
506 return EXT_RETURN_SENT;
507 }
508
509 #ifndef OPENSSL_NO_CT
510 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
511 X509 *x, size_t chainidx)
512 {
513 if (s->ct_validation_callback == NULL)
514 return EXT_RETURN_NOT_SENT;
515
516 /* Not defined for client Certificates */
517 if (x != NULL)
518 return EXT_RETURN_NOT_SENT;
519
520 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
521 || !WPACKET_put_bytes_u16(pkt, 0)) {
522 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SCT,
523 ERR_R_INTERNAL_ERROR);
524 return EXT_RETURN_FAIL;
525 }
526
527 return EXT_RETURN_SENT;
528 }
529 #endif
530
531 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
532 X509 *x, size_t chainidx)
533 {
534 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
535 return EXT_RETURN_NOT_SENT;
536
537 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
538 || !WPACKET_put_bytes_u16(pkt, 0)) {
539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EMS,
540 ERR_R_INTERNAL_ERROR);
541 return EXT_RETURN_FAIL;
542 }
543
544 return EXT_RETURN_SENT;
545 }
546
547 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
548 unsigned int context, X509 *x,
549 size_t chainidx)
550 {
551 int currv, min_version, max_version, reason;
552
553 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
554 if (reason != 0) {
555 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
556 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
557 return EXT_RETURN_FAIL;
558 }
559
560 /*
561 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
562 * comparison here because we will never be called in DTLS.
563 */
564 if (max_version < TLS1_3_VERSION)
565 return EXT_RETURN_NOT_SENT;
566
567 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
568 || !WPACKET_start_sub_packet_u16(pkt)
569 || !WPACKET_start_sub_packet_u8(pkt)) {
570 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
571 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
572 ERR_R_INTERNAL_ERROR);
573 return EXT_RETURN_FAIL;
574 }
575
576 for (currv = max_version; currv >= min_version; currv--) {
577 if (!WPACKET_put_bytes_u16(pkt, currv)) {
578 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
579 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
580 ERR_R_INTERNAL_ERROR);
581 return EXT_RETURN_FAIL;
582 }
583 }
584 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
585 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
586 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
587 ERR_R_INTERNAL_ERROR);
588 return EXT_RETURN_FAIL;
589 }
590
591 return EXT_RETURN_SENT;
592 }
593
594 /*
595 * Construct a psk_kex_modes extension.
596 */
597 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
598 unsigned int context, X509 *x,
599 size_t chainidx)
600 {
601 #ifndef OPENSSL_NO_TLS1_3
602 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
603
604 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
605 || !WPACKET_start_sub_packet_u16(pkt)
606 || !WPACKET_start_sub_packet_u8(pkt)
607 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
608 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
609 || !WPACKET_close(pkt)
610 || !WPACKET_close(pkt)) {
611 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
612 SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
613 return EXT_RETURN_FAIL;
614 }
615
616 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
617 if (nodhe)
618 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
619 #endif
620
621 return EXT_RETURN_SENT;
622 }
623
624 #ifndef OPENSSL_NO_TLS1_3
625 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
626 {
627 unsigned char *encoded_point = NULL;
628 EVP_PKEY *key_share_key = NULL;
629 size_t encodedlen;
630
631 if (s->s3.tmp.pkey != NULL) {
632 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
633 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
634 ERR_R_INTERNAL_ERROR);
635 return 0;
636 }
637 /*
638 * Could happen if we got an HRR that wasn't requesting a new key_share
639 */
640 key_share_key = s->s3.tmp.pkey;
641 } else {
642 key_share_key = ssl_generate_pkey_group(s, curve_id);
643 if (key_share_key == NULL) {
644 /* SSLfatal() already called */
645 return 0;
646 }
647
648 /*
649 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
650 * knows how to get a key from an encoded point with the help of
651 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
652 * downgrades an EVP_PKEY to contain a legacy key.
653 *
654 * THIS IS TEMPORARY
655 */
656 EVP_PKEY_get0(key_share_key);
657 if (EVP_PKEY_id(key_share_key) == EVP_PKEY_NONE) {
658 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
659 ERR_R_EC_LIB);
660 goto err;
661 }
662 }
663
664 /* Encode the public key. */
665 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
666 &encoded_point);
667 if (encodedlen == 0) {
668 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
669 goto err;
670 }
671
672 /* Create KeyShareEntry */
673 if (!WPACKET_put_bytes_u16(pkt, curve_id)
674 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
675 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
676 ERR_R_INTERNAL_ERROR);
677 goto err;
678 }
679
680 /*
681 * TODO(TLS1.3): When changing to send more than one key_share we're
682 * going to need to be able to save more than one EVP_PKEY. For now
683 * we reuse the existing tmp.pkey
684 */
685 s->s3.tmp.pkey = key_share_key;
686 s->s3.group_id = curve_id;
687 OPENSSL_free(encoded_point);
688
689 return 1;
690 err:
691 if (s->s3.tmp.pkey == NULL)
692 EVP_PKEY_free(key_share_key);
693 OPENSSL_free(encoded_point);
694 return 0;
695 }
696 #endif
697
698 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
699 unsigned int context, X509 *x,
700 size_t chainidx)
701 {
702 #ifndef OPENSSL_NO_TLS1_3
703 size_t i, num_groups = 0;
704 const uint16_t *pgroups = NULL;
705 uint16_t curve_id = 0;
706
707 /* key_share extension */
708 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
709 /* Extension data sub-packet */
710 || !WPACKET_start_sub_packet_u16(pkt)
711 /* KeyShare list sub-packet */
712 || !WPACKET_start_sub_packet_u16(pkt)) {
713 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
714 ERR_R_INTERNAL_ERROR);
715 return EXT_RETURN_FAIL;
716 }
717
718 tls1_get_supported_groups(s, &pgroups, &num_groups);
719
720 /*
721 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
722 * now, just send one
723 */
724 if (s->s3.group_id != 0) {
725 curve_id = s->s3.group_id;
726 } else {
727 for (i = 0; i < num_groups; i++) {
728
729 if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
730 continue;
731
732 curve_id = pgroups[i];
733 break;
734 }
735 }
736
737 if (curve_id == 0) {
738 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
739 SSL_R_NO_SUITABLE_KEY_SHARE);
740 return EXT_RETURN_FAIL;
741 }
742
743 if (!add_key_share(s, pkt, curve_id)) {
744 /* SSLfatal() already called */
745 return EXT_RETURN_FAIL;
746 }
747
748 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
749 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
750 ERR_R_INTERNAL_ERROR);
751 return EXT_RETURN_FAIL;
752 }
753 return EXT_RETURN_SENT;
754 #else
755 return EXT_RETURN_NOT_SENT;
756 #endif
757 }
758
759 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
760 X509 *x, size_t chainidx)
761 {
762 EXT_RETURN ret = EXT_RETURN_FAIL;
763
764 /* Should only be set if we've had an HRR */
765 if (s->ext.tls13_cookie_len == 0)
766 return EXT_RETURN_NOT_SENT;
767
768 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
769 /* Extension data sub-packet */
770 || !WPACKET_start_sub_packet_u16(pkt)
771 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
772 s->ext.tls13_cookie_len)
773 || !WPACKET_close(pkt)) {
774 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE,
775 ERR_R_INTERNAL_ERROR);
776 goto end;
777 }
778
779 ret = EXT_RETURN_SENT;
780 end:
781 OPENSSL_free(s->ext.tls13_cookie);
782 s->ext.tls13_cookie = NULL;
783 s->ext.tls13_cookie_len = 0;
784
785 return ret;
786 }
787
788 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
789 unsigned int context, X509 *x,
790 size_t chainidx)
791 {
792 #ifndef OPENSSL_NO_PSK
793 char identity[PSK_MAX_IDENTITY_LEN + 1];
794 #endif /* OPENSSL_NO_PSK */
795 const unsigned char *id = NULL;
796 size_t idlen = 0;
797 SSL_SESSION *psksess = NULL;
798 SSL_SESSION *edsess = NULL;
799 const EVP_MD *handmd = NULL;
800
801 if (s->hello_retry_request == SSL_HRR_PENDING)
802 handmd = ssl_handshake_md(s);
803
804 if (s->psk_use_session_cb != NULL
805 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
806 || (psksess != NULL
807 && psksess->ssl_version != TLS1_3_VERSION))) {
808 SSL_SESSION_free(psksess);
809 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
810 SSL_R_BAD_PSK);
811 return EXT_RETURN_FAIL;
812 }
813
814 #ifndef OPENSSL_NO_PSK
815 if (psksess == NULL && s->psk_client_callback != NULL) {
816 unsigned char psk[PSK_MAX_PSK_LEN];
817 size_t psklen = 0;
818
819 memset(identity, 0, sizeof(identity));
820 psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
821 psk, sizeof(psk));
822
823 if (psklen > PSK_MAX_PSK_LEN) {
824 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
825 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
826 return EXT_RETURN_FAIL;
827 } else if (psklen > 0) {
828 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
829 const SSL_CIPHER *cipher;
830
831 idlen = strlen(identity);
832 if (idlen > PSK_MAX_IDENTITY_LEN) {
833 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
834 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
835 ERR_R_INTERNAL_ERROR);
836 return EXT_RETURN_FAIL;
837 }
838 id = (unsigned char *)identity;
839
840 /*
841 * We found a PSK using an old style callback. We don't know
842 * the digest so we default to SHA256 as per the TLSv1.3 spec
843 */
844 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
845 if (cipher == NULL) {
846 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
847 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
848 ERR_R_INTERNAL_ERROR);
849 return EXT_RETURN_FAIL;
850 }
851
852 psksess = SSL_SESSION_new();
853 if (psksess == NULL
854 || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
855 || !SSL_SESSION_set_cipher(psksess, cipher)
856 || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
857 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
858 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
859 ERR_R_INTERNAL_ERROR);
860 OPENSSL_cleanse(psk, psklen);
861 return EXT_RETURN_FAIL;
862 }
863 OPENSSL_cleanse(psk, psklen);
864 }
865 }
866 #endif /* OPENSSL_NO_PSK */
867
868 SSL_SESSION_free(s->psksession);
869 s->psksession = psksess;
870 if (psksess != NULL) {
871 OPENSSL_free(s->psksession_id);
872 s->psksession_id = OPENSSL_memdup(id, idlen);
873 if (s->psksession_id == NULL) {
874 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
875 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
876 return EXT_RETURN_FAIL;
877 }
878 s->psksession_id_len = idlen;
879 }
880
881 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
882 || (s->session->ext.max_early_data == 0
883 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
884 s->max_early_data = 0;
885 return EXT_RETURN_NOT_SENT;
886 }
887 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
888 s->max_early_data = edsess->ext.max_early_data;
889
890 if (edsess->ext.hostname != NULL) {
891 if (s->ext.hostname == NULL
892 || (s->ext.hostname != NULL
893 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
894 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
895 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
896 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
897 return EXT_RETURN_FAIL;
898 }
899 }
900
901 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
902 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
903 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
904 return EXT_RETURN_FAIL;
905 }
906
907 /*
908 * Verify that we are offering an ALPN protocol consistent with the early
909 * data.
910 */
911 if (edsess->ext.alpn_selected != NULL) {
912 PACKET prots, alpnpkt;
913 int found = 0;
914
915 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
916 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
917 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
918 return EXT_RETURN_FAIL;
919 }
920 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
921 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
922 edsess->ext.alpn_selected_len)) {
923 found = 1;
924 break;
925 }
926 }
927 if (!found) {
928 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
929 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
930 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
931 return EXT_RETURN_FAIL;
932 }
933 }
934
935 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
936 || !WPACKET_start_sub_packet_u16(pkt)
937 || !WPACKET_close(pkt)) {
938 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
939 ERR_R_INTERNAL_ERROR);
940 return EXT_RETURN_FAIL;
941 }
942
943 /*
944 * We set this to rejected here. Later, if the server acknowledges the
945 * extension, we set it to accepted.
946 */
947 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
948 s->ext.early_data_ok = 1;
949
950 return EXT_RETURN_SENT;
951 }
952
953 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
954 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
955
956 /*
957 * PSK pre binder overhead =
958 * 2 bytes for TLSEXT_TYPE_psk
959 * 2 bytes for extension length
960 * 2 bytes for identities list length
961 * 2 bytes for identity length
962 * 4 bytes for obfuscated_ticket_age
963 * 2 bytes for binder list length
964 * 1 byte for binder length
965 * The above excludes the number of bytes for the identity itself and the
966 * subsequent binder bytes
967 */
968 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
969
970 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
971 unsigned int context, X509 *x,
972 size_t chainidx)
973 {
974 unsigned char *padbytes;
975 size_t hlen;
976
977 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
978 return EXT_RETURN_NOT_SENT;
979
980 /*
981 * Add padding to workaround bugs in F5 terminators. See RFC7685.
982 * This code calculates the length of all extensions added so far but
983 * excludes the PSK extension (because that MUST be written last). Therefore
984 * this extension MUST always appear second to last.
985 */
986 if (!WPACKET_get_total_written(pkt, &hlen)) {
987 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
988 ERR_R_INTERNAL_ERROR);
989 return EXT_RETURN_FAIL;
990 }
991
992 /*
993 * If we're going to send a PSK then that will be written out after this
994 * extension, so we need to calculate how long it is going to be.
995 */
996 if (s->session->ssl_version == TLS1_3_VERSION
997 && s->session->ext.ticklen != 0
998 && s->session->cipher != NULL) {
999 const EVP_MD *md = ssl_md(s->ctx, s->session->cipher->algorithm2);
1000
1001 if (md != NULL) {
1002 /*
1003 * Add the fixed PSK overhead, the identity length and the binder
1004 * length.
1005 */
1006 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
1007 + EVP_MD_size(md);
1008 }
1009 }
1010
1011 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
1012 /* Calculate the amount of padding we need to add */
1013 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
1014
1015 /*
1016 * Take off the size of extension header itself (2 bytes for type and
1017 * 2 bytes for length bytes), but ensure that the extension is at least
1018 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
1019 * 8.x are intolerant of that condition)
1020 */
1021 if (hlen > 4)
1022 hlen -= 4;
1023 else
1024 hlen = 1;
1025
1026 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
1027 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
1028 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
1029 ERR_R_INTERNAL_ERROR);
1030 return EXT_RETURN_FAIL;
1031 }
1032 memset(padbytes, 0, hlen);
1033 }
1034
1035 return EXT_RETURN_SENT;
1036 }
1037
1038 /*
1039 * Construct the pre_shared_key extension
1040 */
1041 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
1042 X509 *x, size_t chainidx)
1043 {
1044 #ifndef OPENSSL_NO_TLS1_3
1045 uint32_t now, agesec, agems = 0;
1046 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
1047 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
1048 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
1049 int dores = 0;
1050
1051 s->ext.tick_identity = 0;
1052
1053 /*
1054 * Note: At this stage of the code we only support adding a single
1055 * resumption PSK. If we add support for multiple PSKs then the length
1056 * calculations in the padding extension will need to be adjusted.
1057 */
1058
1059 /*
1060 * If this is an incompatible or new session then we have nothing to resume
1061 * so don't add this extension.
1062 */
1063 if (s->session->ssl_version != TLS1_3_VERSION
1064 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
1065 return EXT_RETURN_NOT_SENT;
1066
1067 if (s->hello_retry_request == SSL_HRR_PENDING)
1068 handmd = ssl_handshake_md(s);
1069
1070 if (s->session->ext.ticklen != 0) {
1071 /* Get the digest associated with the ciphersuite in the session */
1072 if (s->session->cipher == NULL) {
1073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1074 ERR_R_INTERNAL_ERROR);
1075 return EXT_RETURN_FAIL;
1076 }
1077 mdres = ssl_md(s->ctx, s->session->cipher->algorithm2);
1078 if (mdres == NULL) {
1079 /*
1080 * Don't recognize this cipher so we can't use the session.
1081 * Ignore it
1082 */
1083 goto dopsksess;
1084 }
1085
1086 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
1087 /*
1088 * Selected ciphersuite hash does not match the hash for the session
1089 * so we can't use it.
1090 */
1091 goto dopsksess;
1092 }
1093
1094 /*
1095 * Technically the C standard just says time() returns a time_t and says
1096 * nothing about the encoding of that type. In practice most
1097 * implementations follow POSIX which holds it as an integral type in
1098 * seconds since epoch. We've already made the assumption that we can do
1099 * this in multiple places in the code, so portability shouldn't be an
1100 * issue.
1101 */
1102 now = (uint32_t)time(NULL);
1103 agesec = now - (uint32_t)s->session->time;
1104 /*
1105 * We calculate the age in seconds but the server may work in ms. Due to
1106 * rounding errors we could overestimate the age by up to 1s. It is
1107 * better to underestimate it. Otherwise, if the RTT is very short, when
1108 * the server calculates the age reported by the client it could be
1109 * bigger than the age calculated on the server - which should never
1110 * happen.
1111 */
1112 if (agesec > 0)
1113 agesec--;
1114
1115 if (s->session->ext.tick_lifetime_hint < agesec) {
1116 /* Ticket is too old. Ignore it. */
1117 goto dopsksess;
1118 }
1119
1120 /*
1121 * Calculate age in ms. We're just doing it to nearest second. Should be
1122 * good enough.
1123 */
1124 agems = agesec * (uint32_t)1000;
1125
1126 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1127 /*
1128 * Overflow. Shouldn't happen unless this is a *really* old session.
1129 * If so we just ignore it.
1130 */
1131 goto dopsksess;
1132 }
1133
1134 /*
1135 * Obfuscate the age. Overflow here is fine, this addition is supposed
1136 * to be mod 2^32.
1137 */
1138 agems += s->session->ext.tick_age_add;
1139
1140 reshashsize = EVP_MD_size(mdres);
1141 s->ext.tick_identity++;
1142 dores = 1;
1143 }
1144
1145 dopsksess:
1146 if (!dores && s->psksession == NULL)
1147 return EXT_RETURN_NOT_SENT;
1148
1149 if (s->psksession != NULL) {
1150 mdpsk = ssl_md(s->ctx, s->psksession->cipher->algorithm2);
1151 if (mdpsk == NULL) {
1152 /*
1153 * Don't recognize this cipher so we can't use the session.
1154 * If this happens it's an application bug.
1155 */
1156 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1157 SSL_R_BAD_PSK);
1158 return EXT_RETURN_FAIL;
1159 }
1160
1161 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
1162 /*
1163 * Selected ciphersuite hash does not match the hash for the PSK
1164 * session. This is an application bug.
1165 */
1166 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1167 SSL_R_BAD_PSK);
1168 return EXT_RETURN_FAIL;
1169 }
1170
1171 pskhashsize = EVP_MD_size(mdpsk);
1172 }
1173
1174 /* Create the extension, but skip over the binder for now */
1175 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1176 || !WPACKET_start_sub_packet_u16(pkt)
1177 || !WPACKET_start_sub_packet_u16(pkt)) {
1178 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1179 ERR_R_INTERNAL_ERROR);
1180 return EXT_RETURN_FAIL;
1181 }
1182
1183 if (dores) {
1184 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1185 s->session->ext.ticklen)
1186 || !WPACKET_put_bytes_u32(pkt, agems)) {
1187 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1188 ERR_R_INTERNAL_ERROR);
1189 return EXT_RETURN_FAIL;
1190 }
1191 }
1192
1193 if (s->psksession != NULL) {
1194 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1195 s->psksession_id_len)
1196 || !WPACKET_put_bytes_u32(pkt, 0)) {
1197 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1198 ERR_R_INTERNAL_ERROR);
1199 return EXT_RETURN_FAIL;
1200 }
1201 s->ext.tick_identity++;
1202 }
1203
1204 if (!WPACKET_close(pkt)
1205 || !WPACKET_get_total_written(pkt, &binderoffset)
1206 || !WPACKET_start_sub_packet_u16(pkt)
1207 || (dores
1208 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
1209 || (s->psksession != NULL
1210 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
1211 || !WPACKET_close(pkt)
1212 || !WPACKET_close(pkt)
1213 || !WPACKET_get_total_written(pkt, &msglen)
1214 /*
1215 * We need to fill in all the sub-packet lengths now so we can
1216 * calculate the HMAC of the message up to the binders
1217 */
1218 || !WPACKET_fill_lengths(pkt)) {
1219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1220 ERR_R_INTERNAL_ERROR);
1221 return EXT_RETURN_FAIL;
1222 }
1223
1224 msgstart = WPACKET_get_curr(pkt) - msglen;
1225
1226 if (dores
1227 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1228 resbinder, s->session, 1, 0) != 1) {
1229 /* SSLfatal() already called */
1230 return EXT_RETURN_FAIL;
1231 }
1232
1233 if (s->psksession != NULL
1234 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
1235 pskbinder, s->psksession, 1, 1) != 1) {
1236 /* SSLfatal() already called */
1237 return EXT_RETURN_FAIL;
1238 }
1239
1240 return EXT_RETURN_SENT;
1241 #else
1242 return EXT_RETURN_NOT_SENT;
1243 #endif
1244 }
1245
1246 EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
1247 unsigned int context,
1248 X509 *x, size_t chainidx)
1249 {
1250 #ifndef OPENSSL_NO_TLS1_3
1251 if (!s->pha_enabled)
1252 return EXT_RETURN_NOT_SENT;
1253
1254 /* construct extension - 0 length, no contents */
1255 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1256 || !WPACKET_start_sub_packet_u16(pkt)
1257 || !WPACKET_close(pkt)) {
1258 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1259 SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH,
1260 ERR_R_INTERNAL_ERROR);
1261 return EXT_RETURN_FAIL;
1262 }
1263
1264 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1265
1266 return EXT_RETURN_SENT;
1267 #else
1268 return EXT_RETURN_NOT_SENT;
1269 #endif
1270 }
1271
1272
1273 /*
1274 * Parse the server's renegotiation binding and abort if it's not right
1275 */
1276 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
1277 X509 *x, size_t chainidx)
1278 {
1279 size_t expected_len = s->s3.previous_client_finished_len
1280 + s->s3.previous_server_finished_len;
1281 size_t ilen;
1282 const unsigned char *data;
1283
1284 /* Check for logic errors */
1285 if (!ossl_assert(expected_len == 0
1286 || s->s3.previous_client_finished_len != 0)
1287 || !ossl_assert(expected_len == 0
1288 || s->s3.previous_server_finished_len != 0)) {
1289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1290 ERR_R_INTERNAL_ERROR);
1291 return 0;
1292 }
1293
1294 /* Parse the length byte */
1295 if (!PACKET_get_1_len(pkt, &ilen)) {
1296 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1297 SSL_R_RENEGOTIATION_ENCODING_ERR);
1298 return 0;
1299 }
1300
1301 /* Consistency check */
1302 if (PACKET_remaining(pkt) != ilen) {
1303 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1304 SSL_R_RENEGOTIATION_ENCODING_ERR);
1305 return 0;
1306 }
1307
1308 /* Check that the extension matches */
1309 if (ilen != expected_len) {
1310 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1311 SSL_R_RENEGOTIATION_MISMATCH);
1312 return 0;
1313 }
1314
1315 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
1316 || memcmp(data, s->s3.previous_client_finished,
1317 s->s3.previous_client_finished_len) != 0) {
1318 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1319 SSL_R_RENEGOTIATION_MISMATCH);
1320 return 0;
1321 }
1322
1323 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
1324 || memcmp(data, s->s3.previous_server_finished,
1325 s->s3.previous_server_finished_len) != 0) {
1326 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1327 SSL_R_RENEGOTIATION_MISMATCH);
1328 return 0;
1329 }
1330 s->s3.send_connection_binding = 1;
1331
1332 return 1;
1333 }
1334
1335 /* Parse the server's max fragment len extension packet */
1336 int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
1337 X509 *x, size_t chainidx)
1338 {
1339 unsigned int value;
1340
1341 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
1342 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1343 SSL_R_BAD_EXTENSION);
1344 return 0;
1345 }
1346
1347 /* |value| should contains a valid max-fragment-length code. */
1348 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
1349 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1350 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1351 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1352 return 0;
1353 }
1354
1355 /* Must be the same value as client-configured one who was sent to server */
1356 /*-
1357 * RFC 6066: if a client receives a maximum fragment length negotiation
1358 * response that differs from the length it requested, ...
1359 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1360 */
1361 if (value != s->ext.max_fragment_len_mode) {
1362 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1363 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1364 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1365 return 0;
1366 }
1367
1368 /*
1369 * Maximum Fragment Length Negotiation succeeded.
1370 * The negotiated Maximum Fragment Length is binding now.
1371 */
1372 s->session->ext.max_fragment_len_mode = value;
1373
1374 return 1;
1375 }
1376
1377 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1378 X509 *x, size_t chainidx)
1379 {
1380 if (s->ext.hostname == NULL) {
1381 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1382 ERR_R_INTERNAL_ERROR);
1383 return 0;
1384 }
1385
1386 if (PACKET_remaining(pkt) > 0) {
1387 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1388 SSL_R_BAD_EXTENSION);
1389 return 0;
1390 }
1391
1392 if (!s->hit) {
1393 if (s->session->ext.hostname != NULL) {
1394 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1395 ERR_R_INTERNAL_ERROR);
1396 return 0;
1397 }
1398 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1399 if (s->session->ext.hostname == NULL) {
1400 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1401 ERR_R_INTERNAL_ERROR);
1402 return 0;
1403 }
1404 }
1405
1406 return 1;
1407 }
1408
1409 #ifndef OPENSSL_NO_EC
1410 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1411 X509 *x, size_t chainidx)
1412 {
1413 size_t ecpointformats_len;
1414 PACKET ecptformatlist;
1415
1416 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1417 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS,
1418 SSL_R_BAD_EXTENSION);
1419 return 0;
1420 }
1421 if (!s->hit) {
1422 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1423 if (ecpointformats_len == 0) {
1424 SSLfatal(s, SSL_AD_DECODE_ERROR,
1425 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, SSL_R_BAD_LENGTH);
1426 return 0;
1427 }
1428
1429 s->ext.peer_ecpointformats_len = 0;
1430 OPENSSL_free(s->ext.peer_ecpointformats);
1431 s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
1432 if (s->ext.peer_ecpointformats == NULL) {
1433 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1434 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1435 return 0;
1436 }
1437
1438 s->ext.peer_ecpointformats_len = ecpointformats_len;
1439
1440 if (!PACKET_copy_bytes(&ecptformatlist,
1441 s->ext.peer_ecpointformats,
1442 ecpointformats_len)) {
1443 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1444 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1445 return 0;
1446 }
1447 }
1448
1449 return 1;
1450 }
1451 #endif
1452
1453 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1454 X509 *x, size_t chainidx)
1455 {
1456 if (s->ext.session_ticket_cb != NULL &&
1457 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1458 PACKET_remaining(pkt),
1459 s->ext.session_ticket_cb_arg)) {
1460 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1461 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1462 return 0;
1463 }
1464
1465 if (!tls_use_ticket(s)) {
1466 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1467 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1468 return 0;
1469 }
1470 if (PACKET_remaining(pkt) > 0) {
1471 SSLfatal(s, SSL_AD_DECODE_ERROR,
1472 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1473 return 0;
1474 }
1475
1476 s->ext.ticket_expected = 1;
1477
1478 return 1;
1479 }
1480
1481 #ifndef OPENSSL_NO_OCSP
1482 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1483 X509 *x, size_t chainidx)
1484 {
1485 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1486 /* We ignore this if the server sends a CertificateRequest */
1487 /* TODO(TLS1.3): Add support for this */
1488 return 1;
1489 }
1490
1491 /*
1492 * MUST only be sent if we've requested a status
1493 * request message. In TLS <= 1.2 it must also be empty.
1494 */
1495 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1496 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1497 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1498 return 0;
1499 }
1500 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1501 SSLfatal(s, SSL_AD_DECODE_ERROR,
1502 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1503 return 0;
1504 }
1505
1506 if (SSL_IS_TLS13(s)) {
1507 /* We only know how to handle this if it's for the first Certificate in
1508 * the chain. We ignore any other responses.
1509 */
1510 if (chainidx != 0)
1511 return 1;
1512
1513 /* SSLfatal() already called */
1514 return tls_process_cert_status_body(s, pkt);
1515 }
1516
1517 /* Set flag to expect CertificateStatus message */
1518 s->ext.status_expected = 1;
1519
1520 return 1;
1521 }
1522 #endif
1523
1524
1525 #ifndef OPENSSL_NO_CT
1526 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1527 size_t chainidx)
1528 {
1529 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1530 /* We ignore this if the server sends it in a CertificateRequest */
1531 /* TODO(TLS1.3): Add support for this */
1532 return 1;
1533 }
1534
1535 /*
1536 * Only take it if we asked for it - i.e if there is no CT validation
1537 * callback set, then a custom extension MAY be processing it, so we
1538 * need to let control continue to flow to that.
1539 */
1540 if (s->ct_validation_callback != NULL) {
1541 size_t size = PACKET_remaining(pkt);
1542
1543 /* Simply copy it off for later processing */
1544 OPENSSL_free(s->ext.scts);
1545 s->ext.scts = NULL;
1546
1547 s->ext.scts_len = (uint16_t)size;
1548 if (size > 0) {
1549 s->ext.scts = OPENSSL_malloc(size);
1550 if (s->ext.scts == NULL
1551 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1552 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SCT,
1553 ERR_R_INTERNAL_ERROR);
1554 return 0;
1555 }
1556 }
1557 } else {
1558 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1559 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1560
1561 /*
1562 * If we didn't ask for it then there must be a custom extension,
1563 * otherwise this is unsolicited.
1564 */
1565 if (custom_ext_find(&s->cert->custext, role,
1566 TLSEXT_TYPE_signed_certificate_timestamp,
1567 NULL) == NULL) {
1568 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_SCT,
1569 SSL_R_BAD_EXTENSION);
1570 return 0;
1571 }
1572
1573 if (!custom_ext_parse(s, context,
1574 TLSEXT_TYPE_signed_certificate_timestamp,
1575 PACKET_data(pkt), PACKET_remaining(pkt),
1576 x, chainidx)) {
1577 /* SSLfatal already called */
1578 return 0;
1579 }
1580 }
1581
1582 return 1;
1583 }
1584 #endif
1585
1586
1587 #ifndef OPENSSL_NO_NEXTPROTONEG
1588 /*
1589 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1590 * elements of zero length are allowed and the set of elements must exactly
1591 * fill the length of the block. Returns 1 on success or 0 on failure.
1592 */
1593 static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
1594 {
1595 PACKET tmp_protocol;
1596
1597 while (PACKET_remaining(pkt)) {
1598 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1599 || PACKET_remaining(&tmp_protocol) == 0) {
1600 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_NEXT_PROTO_VALIDATE,
1601 SSL_R_BAD_EXTENSION);
1602 return 0;
1603 }
1604 }
1605
1606 return 1;
1607 }
1608
1609 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1610 size_t chainidx)
1611 {
1612 unsigned char *selected;
1613 unsigned char selected_len;
1614 PACKET tmppkt;
1615
1616 /* Check if we are in a renegotiation. If so ignore this extension */
1617 if (!SSL_IS_FIRST_HANDSHAKE(s))
1618 return 1;
1619
1620 /* We must have requested it. */
1621 if (s->ctx->ext.npn_select_cb == NULL) {
1622 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_NPN,
1623 SSL_R_BAD_EXTENSION);
1624 return 0;
1625 }
1626
1627 /* The data must be valid */
1628 tmppkt = *pkt;
1629 if (!ssl_next_proto_validate(s, &tmppkt)) {
1630 /* SSLfatal() already called */
1631 return 0;
1632 }
1633 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1634 PACKET_data(pkt),
1635 PACKET_remaining(pkt),
1636 s->ctx->ext.npn_select_cb_arg) !=
1637 SSL_TLSEXT_ERR_OK) {
1638 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_STOC_NPN,
1639 SSL_R_BAD_EXTENSION);
1640 return 0;
1641 }
1642
1643 /*
1644 * Could be non-NULL if server has sent multiple NPN extensions in
1645 * a single Serverhello
1646 */
1647 OPENSSL_free(s->ext.npn);
1648 s->ext.npn = OPENSSL_malloc(selected_len);
1649 if (s->ext.npn == NULL) {
1650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_NPN,
1651 ERR_R_INTERNAL_ERROR);
1652 return 0;
1653 }
1654
1655 memcpy(s->ext.npn, selected, selected_len);
1656 s->ext.npn_len = selected_len;
1657 s->s3.npn_seen = 1;
1658
1659 return 1;
1660 }
1661 #endif
1662
1663 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1664 size_t chainidx)
1665 {
1666 size_t len;
1667
1668 /* We must have requested it. */
1669 if (!s->s3.alpn_sent) {
1670 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_ALPN,
1671 SSL_R_BAD_EXTENSION);
1672 return 0;
1673 }
1674 /*-
1675 * The extension data consists of:
1676 * uint16 list_length
1677 * uint8 proto_length;
1678 * uint8 proto[proto_length];
1679 */
1680 if (!PACKET_get_net_2_len(pkt, &len)
1681 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1682 || PACKET_remaining(pkt) != len) {
1683 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1684 SSL_R_BAD_EXTENSION);
1685 return 0;
1686 }
1687 OPENSSL_free(s->s3.alpn_selected);
1688 s->s3.alpn_selected = OPENSSL_malloc(len);
1689 if (s->s3.alpn_selected == NULL) {
1690 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1691 ERR_R_INTERNAL_ERROR);
1692 return 0;
1693 }
1694 if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
1695 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1696 SSL_R_BAD_EXTENSION);
1697 return 0;
1698 }
1699 s->s3.alpn_selected_len = len;
1700
1701 if (s->session->ext.alpn_selected == NULL
1702 || s->session->ext.alpn_selected_len != len
1703 || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
1704 != 0) {
1705 /* ALPN not consistent with the old session so cannot use early_data */
1706 s->ext.early_data_ok = 0;
1707 }
1708 if (!s->hit) {
1709 /*
1710 * This is a new session and so alpn_selected should have been
1711 * initialised to NULL. We should update it with the selected ALPN.
1712 */
1713 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
1714 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1715 ERR_R_INTERNAL_ERROR);
1716 return 0;
1717 }
1718 s->session->ext.alpn_selected =
1719 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
1720 if (s->session->ext.alpn_selected == NULL) {
1721 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1722 ERR_R_INTERNAL_ERROR);
1723 return 0;
1724 }
1725 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
1726 }
1727
1728 return 1;
1729 }
1730
1731 #ifndef OPENSSL_NO_SRTP
1732 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1733 size_t chainidx)
1734 {
1735 unsigned int id, ct, mki;
1736 int i;
1737 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1738 SRTP_PROTECTION_PROFILE *prof;
1739
1740 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1741 || !PACKET_get_net_2(pkt, &id)
1742 || !PACKET_get_1(pkt, &mki)
1743 || PACKET_remaining(pkt) != 0) {
1744 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1745 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1746 return 0;
1747 }
1748
1749 if (mki != 0) {
1750 /* Must be no MKI, since we never offer one */
1751 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1752 SSL_R_BAD_SRTP_MKI_VALUE);
1753 return 0;
1754 }
1755
1756 /* Throw an error if the server gave us an unsolicited extension */
1757 clnt = SSL_get_srtp_profiles(s);
1758 if (clnt == NULL) {
1759 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1760 SSL_R_NO_SRTP_PROFILES);
1761 return 0;
1762 }
1763
1764 /*
1765 * Check to see if the server gave us something we support (and
1766 * presumably offered)
1767 */
1768 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1769 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1770
1771 if (prof->id == id) {
1772 s->srtp_profile = prof;
1773 return 1;
1774 }
1775 }
1776
1777 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1778 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1779 return 0;
1780 }
1781 #endif
1782
1783 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1784 size_t chainidx)
1785 {
1786 /* Ignore if inappropriate ciphersuite */
1787 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1788 && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
1789 && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4)
1790 s->ext.use_etm = 1;
1791
1792 return 1;
1793 }
1794
1795 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1796 size_t chainidx)
1797 {
1798 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1799 return 1;
1800 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1801 if (!s->hit)
1802 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1803
1804 return 1;
1805 }
1806
1807 int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1808 X509 *x, size_t chainidx)
1809 {
1810 unsigned int version;
1811
1812 if (!PACKET_get_net_2(pkt, &version)
1813 || PACKET_remaining(pkt) != 0) {
1814 SSLfatal(s, SSL_AD_DECODE_ERROR,
1815 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1816 SSL_R_LENGTH_MISMATCH);
1817 return 0;
1818 }
1819
1820 /*
1821 * The only protocol version we support which is valid in this extension in
1822 * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
1823 */
1824 if (version != TLS1_3_VERSION) {
1825 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1826 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1827 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1828 return 0;
1829 }
1830
1831 /* We ignore this extension for HRRs except to sanity check it */
1832 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
1833 return 1;
1834
1835 /* We just set it here. We validate it in ssl_choose_client_version */
1836 s->version = version;
1837
1838 return 1;
1839 }
1840
1841 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1842 size_t chainidx)
1843 {
1844 #ifndef OPENSSL_NO_TLS1_3
1845 unsigned int group_id;
1846 PACKET encoded_pt;
1847 EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
1848
1849 /* Sanity check */
1850 if (ckey == NULL || s->s3.peer_tmp != NULL) {
1851 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1852 ERR_R_INTERNAL_ERROR);
1853 return 0;
1854 }
1855
1856 if (!PACKET_get_net_2(pkt, &group_id)) {
1857 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1858 SSL_R_LENGTH_MISMATCH);
1859 return 0;
1860 }
1861
1862 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1863 const uint16_t *pgroups = NULL;
1864 size_t i, num_groups;
1865
1866 if (PACKET_remaining(pkt) != 0) {
1867 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1868 SSL_R_LENGTH_MISMATCH);
1869 return 0;
1870 }
1871
1872 /*
1873 * It is an error if the HelloRetryRequest wants a key_share that we
1874 * already sent in the first ClientHello
1875 */
1876 if (group_id == s->s3.group_id) {
1877 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1878 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1879 return 0;
1880 }
1881
1882 /* Validate the selected group is one we support */
1883 tls1_get_supported_groups(s, &pgroups, &num_groups);
1884 for (i = 0; i < num_groups; i++) {
1885 if (group_id == pgroups[i])
1886 break;
1887 }
1888 if (i >= num_groups
1889 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
1890 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1891 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1892 return 0;
1893 }
1894
1895 s->s3.group_id = group_id;
1896 EVP_PKEY_free(s->s3.tmp.pkey);
1897 s->s3.tmp.pkey = NULL;
1898 return 1;
1899 }
1900
1901 if (group_id != s->s3.group_id) {
1902 /*
1903 * This isn't for the group that we sent in the original
1904 * key_share!
1905 */
1906 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1907 SSL_R_BAD_KEY_SHARE);
1908 return 0;
1909 }
1910
1911 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1912 || PACKET_remaining(&encoded_pt) == 0) {
1913 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1914 SSL_R_LENGTH_MISMATCH);
1915 return 0;
1916 }
1917
1918 skey = EVP_PKEY_new();
1919 if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
1920 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1921 ERR_R_MALLOC_FAILURE);
1922 return 0;
1923 }
1924
1925 /*
1926 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
1927 * knows how to get a key from an encoded point with the help of
1928 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
1929 * downgrades an EVP_PKEY to contain a legacy key.
1930 *
1931 * THIS IS TEMPORARY
1932 */
1933 EVP_PKEY_get0(skey);
1934 if (EVP_PKEY_id(skey) == EVP_PKEY_NONE) {
1935 EVP_PKEY_free(skey);
1936 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1937 ERR_R_INTERNAL_ERROR);
1938 return 0;
1939 }
1940
1941 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1942 PACKET_remaining(&encoded_pt))) {
1943 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1944 SSL_R_BAD_ECPOINT);
1945 EVP_PKEY_free(skey);
1946 return 0;
1947 }
1948
1949 if (ssl_derive(s, ckey, skey, 1) == 0) {
1950 /* SSLfatal() already called */
1951 EVP_PKEY_free(skey);
1952 return 0;
1953 }
1954 s->s3.peer_tmp = skey;
1955 #endif
1956
1957 return 1;
1958 }
1959
1960 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1961 size_t chainidx)
1962 {
1963 PACKET cookie;
1964
1965 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1966 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1967 &s->ext.tls13_cookie_len)) {
1968 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_COOKIE,
1969 SSL_R_LENGTH_MISMATCH);
1970 return 0;
1971 }
1972
1973 return 1;
1974 }
1975
1976 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1977 X509 *x, size_t chainidx)
1978 {
1979 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1980 unsigned long max_early_data;
1981
1982 if (!PACKET_get_net_4(pkt, &max_early_data)
1983 || PACKET_remaining(pkt) != 0) {
1984 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1985 SSL_R_INVALID_MAX_EARLY_DATA);
1986 return 0;
1987 }
1988
1989 s->session->ext.max_early_data = max_early_data;
1990
1991 return 1;
1992 }
1993
1994 if (PACKET_remaining(pkt) != 0) {
1995 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1996 SSL_R_BAD_EXTENSION);
1997 return 0;
1998 }
1999
2000 if (!s->ext.early_data_ok
2001 || !s->hit) {
2002 /*
2003 * If we get here then we didn't send early data, or we didn't resume
2004 * using the first identity, or the SNI/ALPN is not consistent so the
2005 * server should not be accepting it.
2006 */
2007 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
2008 SSL_R_BAD_EXTENSION);
2009 return 0;
2010 }
2011
2012 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
2013
2014 return 1;
2015 }
2016
2017 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
2018 size_t chainidx)
2019 {
2020 #ifndef OPENSSL_NO_TLS1_3
2021 unsigned int identity;
2022
2023 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
2024 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
2025 SSL_R_LENGTH_MISMATCH);
2026 return 0;
2027 }
2028
2029 if (identity >= (unsigned int)s->ext.tick_identity) {
2030 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_PSK,
2031 SSL_R_BAD_PSK_IDENTITY);
2032 return 0;
2033 }
2034
2035 /*
2036 * Session resumption tickets are always sent before PSK tickets. If the
2037 * ticket index is 0 then it must be for a session resumption ticket if we
2038 * sent two tickets, or if we didn't send a PSK ticket.
2039 */
2040 if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
2041 s->hit = 1;
2042 SSL_SESSION_free(s->psksession);
2043 s->psksession = NULL;
2044 return 1;
2045 }
2046
2047 if (s->psksession == NULL) {
2048 /* Should never happen */
2049 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
2050 ERR_R_INTERNAL_ERROR);
2051 return 0;
2052 }
2053
2054 /*
2055 * If we used the external PSK for sending early_data then s->early_secret
2056 * is already set up, so don't overwrite it. Otherwise we copy the
2057 * early_secret across that we generated earlier.
2058 */
2059 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
2060 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
2061 || s->session->ext.max_early_data > 0
2062 || s->psksession->ext.max_early_data == 0)
2063 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
2064
2065 SSL_SESSION_free(s->session);
2066 s->session = s->psksession;
2067 s->psksession = NULL;
2068 s->hit = 1;
2069 /* Early data is only allowed if we used the first ticket */
2070 if (identity != 0)
2071 s->ext.early_data_ok = 0;
2072 #endif
2073
2074 return 1;
2075 }