]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_clnt.c
Extend tls_construct_extensions() to enable passing of a certificate
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
CommitLineData
6dd083fd
MC
1/*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <assert.h>
ab83e314 11#include <openssl/ocsp.h>
6dd083fd
MC
12#include "../ssl_locl.h"
13#include "statem_locl.h"
14
30aeba43
MC
15int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
16 int *al)
ab83e314
MC
17{
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return 1;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
7fe97c07 27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
28 return 0;
29 }
30
31 return 1;
32}
33
30aeba43
MC
34int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
35 int *al)
ab83e314
MC
36{
37 if (s->tlsext_hostname == NULL)
38 return 1;
39
40 /* Add TLS extension servername to the Client Hello message */
41 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
42 /* Sub-packet for server_name extension */
43 || !WPACKET_start_sub_packet_u16(pkt)
44 /* Sub-packet for servername list (always 1 hostname)*/
45 || !WPACKET_start_sub_packet_u16(pkt)
46 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
47 || !WPACKET_sub_memcpy_u16(pkt, s->tlsext_hostname,
48 strlen(s->tlsext_hostname))
49 || !WPACKET_close(pkt)
50 || !WPACKET_close(pkt)) {
7fe97c07 51 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
ab83e314
MC
52 return 0;
53 }
54
55 return 1;
56}
57
58#ifndef OPENSSL_NO_SRP
30aeba43 59int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
60{
61 /* Add SRP username if there is one */
62 if (s->srp_ctx.login == NULL)
63 return 1;
64
65 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
66 /* Sub-packet for SRP extension */
67 || !WPACKET_start_sub_packet_u16(pkt)
68 || !WPACKET_start_sub_packet_u8(pkt)
69 /* login must not be zero...internal error if so */
70 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
71 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
72 strlen(s->srp_ctx.login))
73 || !WPACKET_close(pkt)
74 || !WPACKET_close(pkt)) {
7fe97c07 75 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
76 return 0;
77 }
78
79 return 1;
80}
81#endif
82
83#ifndef OPENSSL_NO_EC
84static int use_ecc(SSL *s)
85{
1266eefd 86 int i, end;
ab83e314
MC
87 unsigned long alg_k, alg_a;
88 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
89
90 /* See if we support any ECC ciphersuites */
91 if (s->version == SSL3_VERSION)
92 return 0;
93
ab83e314 94 cipher_stack = SSL_get_ciphers(s);
1266eefd
MC
95 end = sk_SSL_CIPHER_num(cipher_stack);
96 for (i = 0; i < end; i++) {
ab83e314
MC
97 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
98
99 alg_k = c->algorithm_mkey;
100 alg_a = c->algorithm_auth;
101 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
1266eefd
MC
102 || (alg_a & SSL_aECDSA)
103 || c->min_tls >= TLS1_3_VERSION)
ab83e314 104 break;
ab83e314
MC
105 }
106
1266eefd 107 return i < end;
ab83e314
MC
108}
109
30aeba43
MC
110int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x,
111 size_t chain, int *al)
ab83e314
MC
112{
113 const unsigned char *pformats;
114 size_t num_formats;
115
116 if (!use_ecc(s))
117 return 1;
118
119 /* Add TLS extension ECPointFormats to the ClientHello message */
ab83e314
MC
120 tls1_get_formatlist(s, &pformats, &num_formats);
121
122 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
123 /* Sub-packet for formats extension */
124 || !WPACKET_start_sub_packet_u16(pkt)
125 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
126 || !WPACKET_close(pkt)) {
7fe97c07 127 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
128 return 0;
129 }
130
131 return 1;
132}
133
30aeba43
MC
134int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x,
135 size_t chain, int *al)
ab83e314
MC
136{
137 const unsigned char *pcurves = NULL, *pcurvestmp;
138 size_t num_curves = 0, i;
139
140 if (!use_ecc(s))
141 return 1;
142
143 /*
144 * Add TLS extension supported_groups to the ClientHello message
145 */
146 /* TODO(TLS1.3): Add support for DHE groups */
147 pcurves = s->tlsext_supportedgroupslist;
148 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 149 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
150 ERR_R_INTERNAL_ERROR);
151 return 0;
152 }
153 pcurvestmp = pcurves;
154
155 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
156 /* Sub-packet for supported_groups extension */
157 || !WPACKET_start_sub_packet_u16(pkt)
158 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 159 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
160 ERR_R_INTERNAL_ERROR);
161 return 0;
162 }
163 /* Copy curve ID if supported */
164 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
165 if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
166 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
167 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
7fe97c07 168 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
169 ERR_R_INTERNAL_ERROR);
170 return 0;
171 }
172 }
173 }
174 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 175 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
176 ERR_R_INTERNAL_ERROR);
177 return 0;
178 }
179
180 return 1;
181}
182#endif
183
30aeba43
MC
184int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x,
185 size_t chain, int *al)
ab83e314
MC
186{
187 size_t ticklen;
188
189 if (!tls_use_ticket(s))
190 return 1;
191
192 if (!s->new_session && s->session != NULL
193 && s->session->tlsext_tick != NULL) {
194 ticklen = s->session->tlsext_ticklen;
195 } else if (s->session && s->tlsext_session_ticket != NULL
196 && s->tlsext_session_ticket->data != NULL) {
197 ticklen = s->tlsext_session_ticket->length;
198 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
199 if (s->session->tlsext_tick == NULL) {
7fe97c07 200 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
ab83e314
MC
201 ERR_R_INTERNAL_ERROR);
202 return 0;
203 }
204 memcpy(s->session->tlsext_tick,
205 s->tlsext_session_ticket->data, ticklen);
206 s->session->tlsext_ticklen = ticklen;
207 } else {
208 ticklen = 0;
209 }
210
211 if (ticklen == 0 && s->tlsext_session_ticket != NULL &&
212 s->tlsext_session_ticket->data == NULL)
213 return 1;
214
215 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
216 || !WPACKET_sub_memcpy_u16(pkt, s->session->tlsext_tick, ticklen)) {
7fe97c07 217 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
ab83e314
MC
218 return 0;
219 }
220
221 return 1;
222}
223
30aeba43
MC
224int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
225 int *al)
ab83e314
MC
226{
227 size_t salglen;
228 const unsigned char *salg;
229
230 if (!SSL_CLIENT_USE_SIGALGS(s))
231 return 1;
232
233 salglen = tls12_get_psigalgs(s, &salg);
ab83e314
MC
234 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
235 /* Sub-packet for sig-algs extension */
236 || !WPACKET_start_sub_packet_u16(pkt)
237 /* Sub-packet for the actual list */
238 || !WPACKET_start_sub_packet_u16(pkt)
239 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
240 || !WPACKET_close(pkt)
241 || !WPACKET_close(pkt)) {
7fe97c07 242 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
243 return 0;
244 }
245
246 return 1;
247}
248
249#ifndef OPENSSL_NO_OCSP
30aeba43
MC
250int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x,
251 size_t chain, int *al)
ab83e314
MC
252{
253 int i;
254
255 if (s->tlsext_status_type != TLSEXT_STATUSTYPE_ocsp)
256 return 1;
257
258 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
259 /* Sub-packet for status request extension */
260 || !WPACKET_start_sub_packet_u16(pkt)
261 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
262 /* Sub-packet for the ids */
263 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 264 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
265 return 0;
266 }
267 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
268 unsigned char *idbytes;
1266eefd
MC
269 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
270 int idlen = i2d_OCSP_RESPID(id, NULL);
ab83e314 271
ab83e314
MC
272 if (idlen <= 0
273 /* Sub-packet for an individual id */
274 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
275 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
7fe97c07 276 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
277 ERR_R_INTERNAL_ERROR);
278 return 0;
279 }
280 }
281 if (!WPACKET_close(pkt)
282 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 283 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
284 return 0;
285 }
286 if (s->tlsext_ocsp_exts) {
287 unsigned char *extbytes;
288 int extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
289
290 if (extlen < 0) {
7fe97c07 291 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
292 ERR_R_INTERNAL_ERROR);
293 return 0;
294 }
295 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
296 || i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &extbytes)
297 != extlen) {
7fe97c07 298 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
299 ERR_R_INTERNAL_ERROR);
300 return 0;
301 }
302 }
303 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 304 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
305 return 0;
306 }
307
308 return 1;
309}
310#endif
311
312#ifndef OPENSSL_NO_NEXTPROTONEG
30aeba43 313int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
314{
315 if (s->ctx->next_proto_select_cb == NULL || s->s3->tmp.finish_md_len != 0)
316 return 1;
317
318 /*
319 * The client advertises an empty extension to indicate its support
320 * for Next Protocol Negotiation
321 */
322 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
323 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 324 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
325 return 0;
326 }
327
328 return 1;
329}
330#endif
331
30aeba43
MC
332int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
333 int *al)
ab83e314
MC
334{
335 s->s3->alpn_sent = 0;
336
337 /*
338 * finish_md_len is non-zero during a renegotiation, so
339 * this avoids sending ALPN during the renegotiation
340 */
341 if (s->alpn_client_proto_list == NULL || s->s3->tmp.finish_md_len != 0)
342 return 1;
343
344 if (!WPACKET_put_bytes_u16(pkt,
345 TLSEXT_TYPE_application_layer_protocol_negotiation)
346 /* Sub-packet ALPN extension */
347 || !WPACKET_start_sub_packet_u16(pkt)
348 || !WPACKET_sub_memcpy_u16(pkt, s->alpn_client_proto_list,
349 s->alpn_client_proto_list_len)
350 || !WPACKET_close(pkt)) {
7fe97c07 351 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
352 return 0;
353 }
354 s->s3->alpn_sent = 1;
355
356 return 1;
357}
358
359
360#ifndef OPENSSL_NO_SRTP
30aeba43
MC
361int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
362 int *al)
ab83e314
MC
363{
364 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1266eefd 365 int i, end;
ab83e314
MC
366
367 if (clnt == NULL)
368 return 1;
369
370 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
371 /* Sub-packet for SRTP extension */
372 || !WPACKET_start_sub_packet_u16(pkt)
373 /* Sub-packet for the protection profile list */
374 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 375 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
376 return 0;
377 }
1266eefd
MC
378
379 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
380 for (i = 0; i < end; i++) {
381 const SRTP_PROTECTION_PROFILE *prof =
382 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
383
ab83e314 384 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
7fe97c07 385 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
386 return 0;
387 }
388 }
389 if (!WPACKET_close(pkt)
390 /* Add an empty use_mki value */
391 || !WPACKET_put_bytes_u8(pkt, 0)
392 || !WPACKET_close(pkt)) {
7fe97c07 393 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
394 return 0;
395 }
396
397 return 1;
398}
399#endif
400
30aeba43 401int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
402{
403 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
404 return 1;
405
406 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
407 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 408 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
ab83e314
MC
409 return 0;
410 }
411
412 return 1;
413}
414
415#ifndef OPENSSL_NO_CT
30aeba43 416int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
417{
418 if (s->ct_validation_callback == NULL)
419 return 1;
420
421 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
422 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 423 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
ab83e314
MC
424 return 0;
425 }
426
427 return 1;
428}
429#endif
430
30aeba43 431int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
432{
433 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
434 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 435 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
436 return 0;
437 }
438
439 return 1;
440}
441
30aeba43
MC
442int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x,
443 size_t chain, int *al)
ab83e314
MC
444{
445 int currv, min_version, max_version, reason;
446
447 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
448 || !WPACKET_start_sub_packet_u16(pkt)
449 || !WPACKET_start_sub_packet_u8(pkt)) {
7fe97c07 450 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
451 ERR_R_INTERNAL_ERROR);
452 return 0;
453 }
454
455 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
456 if (reason != 0) {
7fe97c07 457 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
ab83e314
MC
458 return 0;
459 }
460
461 /*
462 * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
463 * we should include versions <TLS1.2. For the moment we do. To be
464 * reviewed later.
465 */
466 for (currv = max_version; currv >= min_version; currv--) {
467 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
468 if (currv == TLS1_3_VERSION) {
469 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
7fe97c07 470 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
471 ERR_R_INTERNAL_ERROR);
472 return 0;
473 }
474 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
7fe97c07 475 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
476 ERR_R_INTERNAL_ERROR);
477 return 0;
478 }
479 }
480 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 481 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
482 ERR_R_INTERNAL_ERROR);
483 return 0;
484 }
485
486 return 1;
487}
488
30aeba43
MC
489int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
490 int *al)
ab83e314 491{
3cf96e88 492#ifndef OPENSSL_NO_TLS1_3
ab83e314
MC
493 size_t i, sharessent = 0, num_curves = 0;
494 const unsigned char *pcurves = NULL;
495
496 /* key_share extension */
497 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
498 /* Extension data sub-packet */
499 || !WPACKET_start_sub_packet_u16(pkt)
500 /* KeyShare list sub-packet */
501 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 502 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
503 return 0;
504 }
505
506 pcurves = s->tlsext_supportedgroupslist;
507 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 508 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
509 return 0;
510 }
511
512 /*
513 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
514 * now, just send one
515 */
516 for (i = 0; i < num_curves && sharessent < 1; i++, pcurves += 2) {
517 unsigned char *encodedPoint = NULL;
518 unsigned int curve_id = 0;
519 EVP_PKEY *key_share_key = NULL;
520 size_t encodedlen;
521
522 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
523 continue;
524
525 if (s->s3->tmp.pkey != NULL) {
526 /* Shouldn't happen! */
7fe97c07 527 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
528 return 0;
529 }
530
531 /* Generate a key for this key_share */
532 curve_id = (pcurves[0] << 8) | pcurves[1];
533 key_share_key = ssl_generate_pkey_curve(curve_id);
534 if (key_share_key == NULL) {
7fe97c07 535 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
ab83e314
MC
536 return 0;
537 }
538
539 /* Encode the public key. */
540 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
541 &encodedPoint);
542 if (encodedlen == 0) {
7fe97c07 543 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EC_LIB);
ab83e314
MC
544 EVP_PKEY_free(key_share_key);
545 return 0;
546 }
547
548 /* Create KeyShareEntry */
549 if (!WPACKET_put_bytes_u16(pkt, curve_id)
550 || !WPACKET_sub_memcpy_u16(pkt, encodedPoint, encodedlen)) {
7fe97c07 551 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
552 EVP_PKEY_free(key_share_key);
553 OPENSSL_free(encodedPoint);
554 return 0;
555 }
556
557 /*
558 * TODO(TLS1.3): When changing to send more than one key_share we're
559 * going to need to be able to save more than one EVP_PKEY. For now
560 * we reuse the existing tmp.pkey
561 */
562 s->s3->group_id = curve_id;
563 s->s3->tmp.pkey = key_share_key;
564 sharessent++;
565 OPENSSL_free(encodedPoint);
566 }
567
568 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 569 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
570 return 0;
571 }
3cf96e88 572#endif
ab83e314
MC
573
574 return 1;
575}
576
1266eefd
MC
577#define F5_WORKAROUND_MIN_MSG_LEN 0xff
578#define F5_WORKAROUND_MAX_MSG_LEN 0x200
579
30aeba43
MC
580int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
581 int *al)
ab83e314
MC
582{
583 unsigned char *padbytes;
584 size_t hlen;
585
586 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
587 return 1;
588
589 /*
590 * Add padding to workaround bugs in F5 terminators. See
591 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
1266eefd 592 * code calculates the length of all existing extensions it MUST always
ab83e314
MC
593 * appear last.
594 */
595 if (!WPACKET_get_total_written(pkt, &hlen)) {
7fe97c07 596 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
597 return 0;
598 }
599
1266eefd
MC
600 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
601 /* Calculate the amond of padding we need to add */
602 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
603
604 /*
605 * Take off the size of extension header itself (2 bytes for type and
606 * 2 bytes for length bytes)
607 */
ab83e314
MC
608 if (hlen >= 4)
609 hlen -= 4;
610 else
611 hlen = 0;
612
613 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
614 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
7fe97c07 615 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
616 return 0;
617 }
618 memset(padbytes, 0, hlen);
619 }
620
621 return 1;
622}
623
6dd083fd
MC
624/*
625 * Parse the server's renegotiation binding and abort if it's not right
626 */
1266eefd 627int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
628{
629 size_t expected_len = s->s3->previous_client_finished_len
630 + s->s3->previous_server_finished_len;
631 size_t ilen;
632 const unsigned char *data;
633
634 /* Check for logic errors */
635 assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
636 assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);
637
638 /* Parse the length byte */
639 if (!PACKET_get_1_len(pkt, &ilen)) {
7fe97c07 640 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
641 SSL_R_RENEGOTIATION_ENCODING_ERR);
642 *al = SSL_AD_ILLEGAL_PARAMETER;
643 return 0;
644 }
645
646 /* Consistency check */
647 if (PACKET_remaining(pkt) != ilen) {
7fe97c07 648 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
649 SSL_R_RENEGOTIATION_ENCODING_ERR);
650 *al = SSL_AD_ILLEGAL_PARAMETER;
651 return 0;
652 }
653
654 /* Check that the extension matches */
655 if (ilen != expected_len) {
7fe97c07 656 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
657 SSL_R_RENEGOTIATION_MISMATCH);
658 *al = SSL_AD_HANDSHAKE_FAILURE;
659 return 0;
660 }
661
662 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
663 || memcmp(data, s->s3->previous_client_finished,
664 s->s3->previous_client_finished_len) != 0) {
7fe97c07 665 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
666 SSL_R_RENEGOTIATION_MISMATCH);
667 *al = SSL_AD_HANDSHAKE_FAILURE;
668 return 0;
669 }
670
671 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
672 || memcmp(data, s->s3->previous_server_finished,
673 s->s3->previous_server_finished_len) != 0) {
7fe97c07 674 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
675 SSL_R_RENEGOTIATION_MISMATCH);
676 *al = SSL_AD_ILLEGAL_PARAMETER;
677 return 0;
678 }
679 s->s3->send_connection_binding = 1;
680
681 return 1;
682}
683
1266eefd 684int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
685{
686 if (s->tlsext_hostname == NULL || PACKET_remaining(pkt) > 0) {
687 *al = SSL_AD_UNRECOGNIZED_NAME;
688 return 0;
689 }
690
691 if (!s->hit) {
692 if (s->session->tlsext_hostname != NULL) {
693 *al = SSL_AD_INTERNAL_ERROR;
694 return 0;
695 }
696 s->session->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
697 if (s->session->tlsext_hostname == NULL) {
698 *al = SSL_AD_INTERNAL_ERROR;
699 return 0;
700 }
701 }
702
703 return 1;
704}
705
706#ifndef OPENSSL_NO_EC
1266eefd 707int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
708{
709 unsigned int ecpointformatlist_length;
710 PACKET ecptformatlist;
711
712 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
713 *al = SSL_AD_DECODE_ERROR;
714 return 0;
715 }
716 if (!s->hit) {
717 ecpointformatlist_length = PACKET_remaining(&ecptformatlist);
718 s->session->tlsext_ecpointformatlist_length = 0;
719
720 OPENSSL_free(s->session->tlsext_ecpointformatlist);
721 s->session->tlsext_ecpointformatlist =
722 OPENSSL_malloc(ecpointformatlist_length);
723 if (s->session->tlsext_ecpointformatlist == NULL) {
724 *al = SSL_AD_INTERNAL_ERROR;
725 return 0;
726 }
727
728 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
729
730 if (!PACKET_copy_bytes(&ecptformatlist,
731 s->session->tlsext_ecpointformatlist,
732 ecpointformatlist_length)) {
733 *al = SSL_AD_INTERNAL_ERROR;
734 return 0;
735 }
736 }
737
738 return 1;
739}
740#endif
741
1266eefd 742int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, int *al)
6dd083fd 743{
1266eefd 744 if (s->tls_session_ticket_ext_cb != NULL &&
6dd083fd
MC
745 !s->tls_session_ticket_ext_cb(s, PACKET_data(pkt),
746 PACKET_remaining(pkt),
747 s->tls_session_ticket_ext_cb_arg)) {
748 *al = SSL_AD_INTERNAL_ERROR;
749 return 0;
750 }
1266eefd 751
6dd083fd
MC
752 if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
753 *al = SSL_AD_UNSUPPORTED_EXTENSION;
754 return 0;
755 }
1266eefd 756
6dd083fd
MC
757 s->tlsext_ticket_expected = 1;
758
759 return 1;
760}
761
ab83e314 762#ifndef OPENSSL_NO_OCSP
1266eefd 763int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
764{
765 /*
766 * MUST be empty and only sent if we've requested a status
767 * request message.
768 */
cbb09544
MC
769 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_nothing
770 || PACKET_remaining(pkt) > 0) {
6dd083fd
MC
771 *al = SSL_AD_UNSUPPORTED_EXTENSION;
772 return 0;
773 }
774 /* Set flag to expect CertificateStatus message */
775 s->tlsext_status_expected = 1;
776
777 return 1;
778}
ab83e314 779#endif
6dd083fd
MC
780
781
782#ifndef OPENSSL_NO_CT
1266eefd 783int tls_parse_stoc_sct(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
784{
785 /*
786 * Only take it if we asked for it - i.e if there is no CT validation
787 * callback set, then a custom extension MAY be processing it, so we
788 * need to let control continue to flow to that.
789 */
790 if (s->ct_validation_callback != NULL) {
791 size_t size = PACKET_remaining(pkt);
792
793 /* Simply copy it off for later processing */
1266eefd
MC
794 OPENSSL_free(s->tlsext_scts);
795 s->tlsext_scts = NULL;
796
6dd083fd
MC
797 s->tlsext_scts_len = size;
798 if (size > 0) {
799 s->tlsext_scts = OPENSSL_malloc(size);
800 if (s->tlsext_scts == NULL
801 || !PACKET_copy_bytes(pkt, s->tlsext_scts, size)) {
802 *al = SSL_AD_INTERNAL_ERROR;
803 return 0;
804 }
805 }
806 } else {
807 if (custom_ext_parse(s, 0, TLSEXT_TYPE_signed_certificate_timestamp,
808 PACKET_data(pkt), PACKET_remaining(pkt), al) <= 0)
809 return 0;
810 }
811
812 return 1;
813}
814#endif
815
816
817#ifndef OPENSSL_NO_NEXTPROTONEG
818/*
819 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
820 * elements of zero length are allowed and the set of elements must exactly
821 * fill the length of the block. Returns 1 on success or 0 on failure.
822 */
823static int ssl_next_proto_validate(PACKET *pkt)
824{
825 PACKET tmp_protocol;
826
827 while (PACKET_remaining(pkt)) {
828 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
829 || PACKET_remaining(&tmp_protocol) == 0)
830 return 0;
831 }
832
833 return 1;
834}
835
1266eefd 836int tls_parse_stoc_npn(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
837{
838 unsigned char *selected;
839 unsigned char selected_len;
840 PACKET tmppkt;
841
1266eefd 842 /* Check if we are in a renegotiation. If so ignore this extension */
6dd083fd
MC
843 if (s->s3->tmp.finish_md_len != 0)
844 return 1;
845
846 /* We must have requested it. */
847 if (s->ctx->next_proto_select_cb == NULL) {
848 *al = SSL_AD_UNSUPPORTED_EXTENSION;
849 return 0;
850 }
1266eefd 851
6dd083fd
MC
852 /* The data must be valid */
853 tmppkt = *pkt;
854 if (!ssl_next_proto_validate(&tmppkt)) {
855 *al = SSL_AD_DECODE_ERROR;
856 return 0;
857 }
858 if (s->ctx->next_proto_select_cb(s, &selected, &selected_len,
859 PACKET_data(pkt),
860 PACKET_remaining(pkt),
861 s->ctx->next_proto_select_cb_arg) !=
862 SSL_TLSEXT_ERR_OK) {
863 *al = SSL_AD_INTERNAL_ERROR;
864 return 0;
865 }
1266eefd 866
6dd083fd
MC
867 /*
868 * Could be non-NULL if server has sent multiple NPN extensions in
869 * a single Serverhello
870 */
871 OPENSSL_free(s->next_proto_negotiated);
872 s->next_proto_negotiated = OPENSSL_malloc(selected_len);
873 if (s->next_proto_negotiated == NULL) {
874 *al = SSL_AD_INTERNAL_ERROR;
875 return 0;
876 }
877
878 memcpy(s->next_proto_negotiated, selected, selected_len);
879 s->next_proto_negotiated_len = selected_len;
880 s->s3->next_proto_neg_seen = 1;
881
882 return 1;
883}
884#endif
885
1266eefd 886int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
887{
888 size_t len;
889
890 /* We must have requested it. */
891 if (!s->s3->alpn_sent) {
892 *al = SSL_AD_UNSUPPORTED_EXTENSION;
893 return 0;
894 }
895 /*-
896 * The extension data consists of:
897 * uint16 list_length
898 * uint8 proto_length;
899 * uint8 proto[proto_length];
900 */
901 if (!PACKET_get_net_2_len(pkt, &len)
902 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
903 || PACKET_remaining(pkt) != len) {
904 *al = SSL_AD_DECODE_ERROR;
905 return 0;
906 }
907 OPENSSL_free(s->s3->alpn_selected);
908 s->s3->alpn_selected = OPENSSL_malloc(len);
909 if (s->s3->alpn_selected == NULL) {
910 *al = SSL_AD_INTERNAL_ERROR;
911 return 0;
912 }
913 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
914 *al = SSL_AD_DECODE_ERROR;
915 return 0;
916 }
917 s->s3->alpn_selected_len = len;
918
919 return 1;
920}
921
922#ifndef OPENSSL_NO_SRTP
1266eefd 923int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
924{
925 unsigned int id, ct, mki;
926 int i;
927 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
928 SRTP_PROTECTION_PROFILE *prof;
929
1266eefd
MC
930 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
931 || !PACKET_get_net_2(pkt, &id)
932 || !PACKET_get_1(pkt, &mki)
933 || PACKET_remaining(pkt) != 0) {
7fe97c07 934 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
935 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
936 *al = SSL_AD_DECODE_ERROR;
937 return 0;
938 }
939
940 if (mki != 0) {
941 /* Must be no MKI, since we never offer one */
7fe97c07 942 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
6dd083fd
MC
943 *al = SSL_AD_ILLEGAL_PARAMETER;
944 return 0;
945 }
946
6dd083fd 947 /* Throw an error if the server gave us an unsolicited extension */
1266eefd 948 clnt = SSL_get_srtp_profiles(s);
6dd083fd 949 if (clnt == NULL) {
7fe97c07 950 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
6dd083fd
MC
951 *al = SSL_AD_DECODE_ERROR;
952 return 0;
953 }
954
955 /*
956 * Check to see if the server gave us something we support (and
957 * presumably offered)
958 */
959 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
960 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
961
962 if (prof->id == id) {
963 s->srtp_profile = prof;
964 *al = 0;
965 return 1;
966 }
967 }
968
7fe97c07 969 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
970 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
971 *al = SSL_AD_DECODE_ERROR;
972 return 0;
973}
974#endif
975
1266eefd 976int tls_parse_stoc_etm(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
977{
978 /* Ignore if inappropriate ciphersuite */
979 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
980 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
981 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
982 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
983
984 return 1;
985}
986
1266eefd 987int tls_parse_stoc_ems(SSL *s, PACKET *pkt, int *al)
6dd083fd
MC
988{
989 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
990 if (!s->hit)
991 s->session->flags |= SSL_SESS_FLAG_EXTMS;
992
993 return 1;
994}
995
1266eefd 996int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, int *al)
6dd083fd 997{
3cf96e88 998#ifndef OPENSSL_NO_TLS1_3
6dd083fd
MC
999 unsigned int group_id;
1000 PACKET encoded_pt;
1001 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1002
1003 /* Sanity check */
1004 if (ckey == NULL) {
1005 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1006 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1007 return 0;
1008 }
1009
1010 if (!PACKET_get_net_2(pkt, &group_id)) {
1011 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1012 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1013 return 0;
1014 }
1015
1016 if (group_id != s->s3->group_id) {
1017 /*
1018 * This isn't for the group that we sent in the original
1019 * key_share!
1020 */
1021 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1022 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
6dd083fd
MC
1023 return 0;
1024 }
1025
1026 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1027 || PACKET_remaining(&encoded_pt) == 0) {
1028 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1029 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1030 return 0;
1031 }
1032
1033 skey = ssl_generate_pkey(ckey);
1034 if (skey == NULL) {
1035 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1036 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
6dd083fd
MC
1037 return 0;
1038 }
1039 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1040 PACKET_remaining(&encoded_pt))) {
1041 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1042 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
a1d6a0b6 1043 EVP_PKEY_free(skey);
6dd083fd
MC
1044 return 0;
1045 }
1046
1047 if (ssl_derive(s, ckey, skey, 1) == 0) {
1048 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1049 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1050 EVP_PKEY_free(skey);
1051 return 0;
1052 }
1053 EVP_PKEY_free(skey);
3cf96e88 1054#endif
6dd083fd
MC
1055
1056 return 1;
1057}