]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_clnt.c
Create Certificate messages in TLS1.3 format
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
CommitLineData
6dd083fd
MC
1/*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <assert.h>
ab83e314 11#include <openssl/ocsp.h>
6dd083fd
MC
12#include "../ssl_locl.h"
13#include "statem_locl.h"
14
30aeba43
MC
15int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
16 int *al)
ab83e314
MC
17{
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return 1;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
7fe97c07 27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
28 return 0;
29 }
30
31 return 1;
32}
33
30aeba43
MC
34int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
35 int *al)
ab83e314
MC
36{
37 if (s->tlsext_hostname == NULL)
38 return 1;
39
40 /* Add TLS extension servername to the Client Hello message */
41 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
42 /* Sub-packet for server_name extension */
43 || !WPACKET_start_sub_packet_u16(pkt)
44 /* Sub-packet for servername list (always 1 hostname)*/
45 || !WPACKET_start_sub_packet_u16(pkt)
46 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
47 || !WPACKET_sub_memcpy_u16(pkt, s->tlsext_hostname,
48 strlen(s->tlsext_hostname))
49 || !WPACKET_close(pkt)
50 || !WPACKET_close(pkt)) {
7fe97c07 51 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
ab83e314
MC
52 return 0;
53 }
54
55 return 1;
56}
57
58#ifndef OPENSSL_NO_SRP
30aeba43 59int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
60{
61 /* Add SRP username if there is one */
62 if (s->srp_ctx.login == NULL)
63 return 1;
64
65 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
66 /* Sub-packet for SRP extension */
67 || !WPACKET_start_sub_packet_u16(pkt)
68 || !WPACKET_start_sub_packet_u8(pkt)
69 /* login must not be zero...internal error if so */
70 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
71 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
72 strlen(s->srp_ctx.login))
73 || !WPACKET_close(pkt)
74 || !WPACKET_close(pkt)) {
7fe97c07 75 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
76 return 0;
77 }
78
79 return 1;
80}
81#endif
82
83#ifndef OPENSSL_NO_EC
84static int use_ecc(SSL *s)
85{
1266eefd 86 int i, end;
ab83e314
MC
87 unsigned long alg_k, alg_a;
88 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
89
90 /* See if we support any ECC ciphersuites */
91 if (s->version == SSL3_VERSION)
92 return 0;
93
ab83e314 94 cipher_stack = SSL_get_ciphers(s);
1266eefd
MC
95 end = sk_SSL_CIPHER_num(cipher_stack);
96 for (i = 0; i < end; i++) {
ab83e314
MC
97 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
98
99 alg_k = c->algorithm_mkey;
100 alg_a = c->algorithm_auth;
101 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
1266eefd
MC
102 || (alg_a & SSL_aECDSA)
103 || c->min_tls >= TLS1_3_VERSION)
ab83e314 104 break;
ab83e314
MC
105 }
106
1266eefd 107 return i < end;
ab83e314
MC
108}
109
30aeba43
MC
110int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x,
111 size_t chain, int *al)
ab83e314
MC
112{
113 const unsigned char *pformats;
114 size_t num_formats;
115
116 if (!use_ecc(s))
117 return 1;
118
119 /* Add TLS extension ECPointFormats to the ClientHello message */
ab83e314
MC
120 tls1_get_formatlist(s, &pformats, &num_formats);
121
122 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
123 /* Sub-packet for formats extension */
124 || !WPACKET_start_sub_packet_u16(pkt)
125 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
126 || !WPACKET_close(pkt)) {
7fe97c07 127 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
128 return 0;
129 }
130
131 return 1;
132}
133
30aeba43
MC
134int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x,
135 size_t chain, int *al)
ab83e314
MC
136{
137 const unsigned char *pcurves = NULL, *pcurvestmp;
138 size_t num_curves = 0, i;
139
140 if (!use_ecc(s))
141 return 1;
142
143 /*
144 * Add TLS extension supported_groups to the ClientHello message
145 */
146 /* TODO(TLS1.3): Add support for DHE groups */
147 pcurves = s->tlsext_supportedgroupslist;
148 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 149 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
150 ERR_R_INTERNAL_ERROR);
151 return 0;
152 }
153 pcurvestmp = pcurves;
154
155 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
156 /* Sub-packet for supported_groups extension */
157 || !WPACKET_start_sub_packet_u16(pkt)
158 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 159 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
160 ERR_R_INTERNAL_ERROR);
161 return 0;
162 }
163 /* Copy curve ID if supported */
164 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
165 if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
166 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
167 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
7fe97c07 168 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
169 ERR_R_INTERNAL_ERROR);
170 return 0;
171 }
172 }
173 }
174 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 175 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
ab83e314
MC
176 ERR_R_INTERNAL_ERROR);
177 return 0;
178 }
179
180 return 1;
181}
182#endif
183
30aeba43
MC
184int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x,
185 size_t chain, int *al)
ab83e314
MC
186{
187 size_t ticklen;
188
189 if (!tls_use_ticket(s))
190 return 1;
191
192 if (!s->new_session && s->session != NULL
193 && s->session->tlsext_tick != NULL) {
194 ticklen = s->session->tlsext_ticklen;
195 } else if (s->session && s->tlsext_session_ticket != NULL
196 && s->tlsext_session_ticket->data != NULL) {
197 ticklen = s->tlsext_session_ticket->length;
198 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
199 if (s->session->tlsext_tick == NULL) {
7fe97c07 200 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
ab83e314
MC
201 ERR_R_INTERNAL_ERROR);
202 return 0;
203 }
204 memcpy(s->session->tlsext_tick,
205 s->tlsext_session_ticket->data, ticklen);
206 s->session->tlsext_ticklen = ticklen;
207 } else {
208 ticklen = 0;
209 }
210
211 if (ticklen == 0 && s->tlsext_session_ticket != NULL &&
212 s->tlsext_session_ticket->data == NULL)
213 return 1;
214
215 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
216 || !WPACKET_sub_memcpy_u16(pkt, s->session->tlsext_tick, ticklen)) {
7fe97c07 217 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
ab83e314
MC
218 return 0;
219 }
220
221 return 1;
222}
223
30aeba43
MC
224int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
225 int *al)
ab83e314
MC
226{
227 size_t salglen;
228 const unsigned char *salg;
229
230 if (!SSL_CLIENT_USE_SIGALGS(s))
231 return 1;
232
233 salglen = tls12_get_psigalgs(s, &salg);
ab83e314
MC
234 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
235 /* Sub-packet for sig-algs extension */
236 || !WPACKET_start_sub_packet_u16(pkt)
237 /* Sub-packet for the actual list */
238 || !WPACKET_start_sub_packet_u16(pkt)
239 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
240 || !WPACKET_close(pkt)
241 || !WPACKET_close(pkt)) {
7fe97c07 242 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
243 return 0;
244 }
245
246 return 1;
247}
248
249#ifndef OPENSSL_NO_OCSP
30aeba43
MC
250int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x,
251 size_t chain, int *al)
ab83e314
MC
252{
253 int i;
254
e96e0f8e
MC
255 /* This extension isn't defined for client Certificates */
256 if (x != NULL)
257 return 1;
258
ab83e314
MC
259 if (s->tlsext_status_type != TLSEXT_STATUSTYPE_ocsp)
260 return 1;
261
262 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
263 /* Sub-packet for status request extension */
264 || !WPACKET_start_sub_packet_u16(pkt)
265 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
266 /* Sub-packet for the ids */
267 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 268 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
269 return 0;
270 }
271 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
272 unsigned char *idbytes;
1266eefd
MC
273 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
274 int idlen = i2d_OCSP_RESPID(id, NULL);
ab83e314 275
ab83e314
MC
276 if (idlen <= 0
277 /* Sub-packet for an individual id */
278 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
279 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
7fe97c07 280 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
281 ERR_R_INTERNAL_ERROR);
282 return 0;
283 }
284 }
285 if (!WPACKET_close(pkt)
286 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 287 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
288 return 0;
289 }
290 if (s->tlsext_ocsp_exts) {
291 unsigned char *extbytes;
292 int extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
293
294 if (extlen < 0) {
7fe97c07 295 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
296 ERR_R_INTERNAL_ERROR);
297 return 0;
298 }
299 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
300 || i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &extbytes)
301 != extlen) {
7fe97c07 302 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
ab83e314
MC
303 ERR_R_INTERNAL_ERROR);
304 return 0;
305 }
306 }
307 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 308 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
ab83e314
MC
309 return 0;
310 }
311
312 return 1;
313}
314#endif
315
316#ifndef OPENSSL_NO_NEXTPROTONEG
30aeba43 317int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
318{
319 if (s->ctx->next_proto_select_cb == NULL || s->s3->tmp.finish_md_len != 0)
320 return 1;
321
322 /*
323 * The client advertises an empty extension to indicate its support
324 * for Next Protocol Negotiation
325 */
326 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
327 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 328 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
329 return 0;
330 }
331
332 return 1;
333}
334#endif
335
30aeba43
MC
336int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
337 int *al)
ab83e314
MC
338{
339 s->s3->alpn_sent = 0;
340
341 /*
342 * finish_md_len is non-zero during a renegotiation, so
343 * this avoids sending ALPN during the renegotiation
344 */
345 if (s->alpn_client_proto_list == NULL || s->s3->tmp.finish_md_len != 0)
346 return 1;
347
348 if (!WPACKET_put_bytes_u16(pkt,
349 TLSEXT_TYPE_application_layer_protocol_negotiation)
350 /* Sub-packet ALPN extension */
351 || !WPACKET_start_sub_packet_u16(pkt)
352 || !WPACKET_sub_memcpy_u16(pkt, s->alpn_client_proto_list,
353 s->alpn_client_proto_list_len)
354 || !WPACKET_close(pkt)) {
7fe97c07 355 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
ab83e314
MC
356 return 0;
357 }
358 s->s3->alpn_sent = 1;
359
360 return 1;
361}
362
363
364#ifndef OPENSSL_NO_SRTP
30aeba43
MC
365int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
366 int *al)
ab83e314
MC
367{
368 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1266eefd 369 int i, end;
ab83e314
MC
370
371 if (clnt == NULL)
372 return 1;
373
374 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
375 /* Sub-packet for SRTP extension */
376 || !WPACKET_start_sub_packet_u16(pkt)
377 /* Sub-packet for the protection profile list */
378 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 379 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
380 return 0;
381 }
1266eefd
MC
382
383 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
384 for (i = 0; i < end; i++) {
385 const SRTP_PROTECTION_PROFILE *prof =
386 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
387
ab83e314 388 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
7fe97c07 389 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
390 return 0;
391 }
392 }
393 if (!WPACKET_close(pkt)
394 /* Add an empty use_mki value */
395 || !WPACKET_put_bytes_u8(pkt, 0)
396 || !WPACKET_close(pkt)) {
7fe97c07 397 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
ab83e314
MC
398 return 0;
399 }
400
401 return 1;
402}
403#endif
404
30aeba43 405int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
406{
407 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
408 return 1;
409
410 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
411 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 412 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
ab83e314
MC
413 return 0;
414 }
415
416 return 1;
417}
418
419#ifndef OPENSSL_NO_CT
30aeba43 420int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
421{
422 if (s->ct_validation_callback == NULL)
423 return 1;
424
e96e0f8e
MC
425 /* Not defined for client Certificates */
426 if (x != NULL)
427 return 1;
428
ab83e314
MC
429 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
430 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 431 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
ab83e314
MC
432 return 0;
433 }
434
435 return 1;
436}
437#endif
438
30aeba43 439int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
ab83e314
MC
440{
441 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
442 || !WPACKET_put_bytes_u16(pkt, 0)) {
7fe97c07 443 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
ab83e314
MC
444 return 0;
445 }
446
447 return 1;
448}
449
30aeba43
MC
450int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x,
451 size_t chain, int *al)
ab83e314
MC
452{
453 int currv, min_version, max_version, reason;
454
455 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
456 || !WPACKET_start_sub_packet_u16(pkt)
457 || !WPACKET_start_sub_packet_u8(pkt)) {
7fe97c07 458 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
459 ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
464 if (reason != 0) {
7fe97c07 465 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
ab83e314
MC
466 return 0;
467 }
468
469 /*
470 * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
471 * we should include versions <TLS1.2. For the moment we do. To be
472 * reviewed later.
473 */
474 for (currv = max_version; currv >= min_version; currv--) {
475 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
476 if (currv == TLS1_3_VERSION) {
477 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
7fe97c07 478 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
479 ERR_R_INTERNAL_ERROR);
480 return 0;
481 }
482 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
7fe97c07 483 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
484 ERR_R_INTERNAL_ERROR);
485 return 0;
486 }
487 }
488 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 489 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
ab83e314
MC
490 ERR_R_INTERNAL_ERROR);
491 return 0;
492 }
493
494 return 1;
495}
496
30aeba43
MC
497int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
498 int *al)
ab83e314 499{
3cf96e88 500#ifndef OPENSSL_NO_TLS1_3
ab83e314
MC
501 size_t i, sharessent = 0, num_curves = 0;
502 const unsigned char *pcurves = NULL;
503
504 /* key_share extension */
505 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
506 /* Extension data sub-packet */
507 || !WPACKET_start_sub_packet_u16(pkt)
508 /* KeyShare list sub-packet */
509 || !WPACKET_start_sub_packet_u16(pkt)) {
7fe97c07 510 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
511 return 0;
512 }
513
514 pcurves = s->tlsext_supportedgroupslist;
515 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
7fe97c07 516 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
517 return 0;
518 }
519
520 /*
521 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
522 * now, just send one
523 */
524 for (i = 0; i < num_curves && sharessent < 1; i++, pcurves += 2) {
525 unsigned char *encodedPoint = NULL;
526 unsigned int curve_id = 0;
527 EVP_PKEY *key_share_key = NULL;
528 size_t encodedlen;
529
530 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
531 continue;
532
533 if (s->s3->tmp.pkey != NULL) {
534 /* Shouldn't happen! */
7fe97c07 535 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
536 return 0;
537 }
538
539 /* Generate a key for this key_share */
540 curve_id = (pcurves[0] << 8) | pcurves[1];
541 key_share_key = ssl_generate_pkey_curve(curve_id);
542 if (key_share_key == NULL) {
7fe97c07 543 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
ab83e314
MC
544 return 0;
545 }
546
547 /* Encode the public key. */
548 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
549 &encodedPoint);
550 if (encodedlen == 0) {
7fe97c07 551 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EC_LIB);
ab83e314
MC
552 EVP_PKEY_free(key_share_key);
553 return 0;
554 }
555
556 /* Create KeyShareEntry */
557 if (!WPACKET_put_bytes_u16(pkt, curve_id)
558 || !WPACKET_sub_memcpy_u16(pkt, encodedPoint, encodedlen)) {
7fe97c07 559 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
560 EVP_PKEY_free(key_share_key);
561 OPENSSL_free(encodedPoint);
562 return 0;
563 }
564
565 /*
566 * TODO(TLS1.3): When changing to send more than one key_share we're
567 * going to need to be able to save more than one EVP_PKEY. For now
568 * we reuse the existing tmp.pkey
569 */
570 s->s3->group_id = curve_id;
571 s->s3->tmp.pkey = key_share_key;
572 sharessent++;
573 OPENSSL_free(encodedPoint);
574 }
575
576 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
7fe97c07 577 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
ab83e314
MC
578 return 0;
579 }
3cf96e88 580#endif
ab83e314
MC
581
582 return 1;
583}
584
1266eefd
MC
585#define F5_WORKAROUND_MIN_MSG_LEN 0xff
586#define F5_WORKAROUND_MAX_MSG_LEN 0x200
587
30aeba43
MC
588int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
589 int *al)
ab83e314
MC
590{
591 unsigned char *padbytes;
592 size_t hlen;
593
594 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
595 return 1;
596
597 /*
598 * Add padding to workaround bugs in F5 terminators. See
599 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
1266eefd 600 * code calculates the length of all existing extensions it MUST always
ab83e314
MC
601 * appear last.
602 */
603 if (!WPACKET_get_total_written(pkt, &hlen)) {
7fe97c07 604 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
605 return 0;
606 }
607
1266eefd
MC
608 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
609 /* Calculate the amond of padding we need to add */
610 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
611
612 /*
613 * Take off the size of extension header itself (2 bytes for type and
614 * 2 bytes for length bytes)
615 */
ab83e314
MC
616 if (hlen >= 4)
617 hlen -= 4;
618 else
619 hlen = 0;
620
621 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
622 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
7fe97c07 623 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
ab83e314
MC
624 return 0;
625 }
626 memset(padbytes, 0, hlen);
627 }
628
629 return 1;
630}
631
6dd083fd
MC
632/*
633 * Parse the server's renegotiation binding and abort if it's not right
634 */
f97d4c37
MC
635int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chain,
636 int *al)
6dd083fd
MC
637{
638 size_t expected_len = s->s3->previous_client_finished_len
639 + s->s3->previous_server_finished_len;
640 size_t ilen;
641 const unsigned char *data;
642
643 /* Check for logic errors */
644 assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
645 assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);
646
647 /* Parse the length byte */
648 if (!PACKET_get_1_len(pkt, &ilen)) {
7fe97c07 649 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
650 SSL_R_RENEGOTIATION_ENCODING_ERR);
651 *al = SSL_AD_ILLEGAL_PARAMETER;
652 return 0;
653 }
654
655 /* Consistency check */
656 if (PACKET_remaining(pkt) != ilen) {
7fe97c07 657 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
658 SSL_R_RENEGOTIATION_ENCODING_ERR);
659 *al = SSL_AD_ILLEGAL_PARAMETER;
660 return 0;
661 }
662
663 /* Check that the extension matches */
664 if (ilen != expected_len) {
7fe97c07 665 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
666 SSL_R_RENEGOTIATION_MISMATCH);
667 *al = SSL_AD_HANDSHAKE_FAILURE;
668 return 0;
669 }
670
671 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
672 || memcmp(data, s->s3->previous_client_finished,
673 s->s3->previous_client_finished_len) != 0) {
7fe97c07 674 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
675 SSL_R_RENEGOTIATION_MISMATCH);
676 *al = SSL_AD_HANDSHAKE_FAILURE;
677 return 0;
678 }
679
680 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
681 || memcmp(data, s->s3->previous_server_finished,
682 s->s3->previous_server_finished_len) != 0) {
7fe97c07 683 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
6dd083fd
MC
684 SSL_R_RENEGOTIATION_MISMATCH);
685 *al = SSL_AD_ILLEGAL_PARAMETER;
686 return 0;
687 }
688 s->s3->send_connection_binding = 1;
689
690 return 1;
691}
692
f97d4c37
MC
693int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chain,
694 int *al)
6dd083fd
MC
695{
696 if (s->tlsext_hostname == NULL || PACKET_remaining(pkt) > 0) {
697 *al = SSL_AD_UNRECOGNIZED_NAME;
698 return 0;
699 }
700
701 if (!s->hit) {
702 if (s->session->tlsext_hostname != NULL) {
703 *al = SSL_AD_INTERNAL_ERROR;
704 return 0;
705 }
706 s->session->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
707 if (s->session->tlsext_hostname == NULL) {
708 *al = SSL_AD_INTERNAL_ERROR;
709 return 0;
710 }
711 }
712
713 return 1;
714}
715
716#ifndef OPENSSL_NO_EC
f97d4c37
MC
717int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chain,
718 int *al)
6dd083fd
MC
719{
720 unsigned int ecpointformatlist_length;
721 PACKET ecptformatlist;
722
723 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
724 *al = SSL_AD_DECODE_ERROR;
725 return 0;
726 }
727 if (!s->hit) {
728 ecpointformatlist_length = PACKET_remaining(&ecptformatlist);
729 s->session->tlsext_ecpointformatlist_length = 0;
730
731 OPENSSL_free(s->session->tlsext_ecpointformatlist);
732 s->session->tlsext_ecpointformatlist =
733 OPENSSL_malloc(ecpointformatlist_length);
734 if (s->session->tlsext_ecpointformatlist == NULL) {
735 *al = SSL_AD_INTERNAL_ERROR;
736 return 0;
737 }
738
739 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
740
741 if (!PACKET_copy_bytes(&ecptformatlist,
742 s->session->tlsext_ecpointformatlist,
743 ecpointformatlist_length)) {
744 *al = SSL_AD_INTERNAL_ERROR;
745 return 0;
746 }
747 }
748
749 return 1;
750}
751#endif
752
f97d4c37
MC
753int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chain,
754 int *al)
6dd083fd 755{
1266eefd 756 if (s->tls_session_ticket_ext_cb != NULL &&
6dd083fd
MC
757 !s->tls_session_ticket_ext_cb(s, PACKET_data(pkt),
758 PACKET_remaining(pkt),
759 s->tls_session_ticket_ext_cb_arg)) {
760 *al = SSL_AD_INTERNAL_ERROR;
761 return 0;
762 }
1266eefd 763
6dd083fd
MC
764 if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
765 *al = SSL_AD_UNSUPPORTED_EXTENSION;
766 return 0;
767 }
1266eefd 768
6dd083fd
MC
769 s->tlsext_ticket_expected = 1;
770
771 return 1;
772}
773
ab83e314 774#ifndef OPENSSL_NO_OCSP
f97d4c37
MC
775int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chain,
776 int *al)
6dd083fd
MC
777{
778 /*
779 * MUST be empty and only sent if we've requested a status
780 * request message.
781 */
cbb09544
MC
782 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_nothing
783 || PACKET_remaining(pkt) > 0) {
6dd083fd
MC
784 *al = SSL_AD_UNSUPPORTED_EXTENSION;
785 return 0;
786 }
787 /* Set flag to expect CertificateStatus message */
788 s->tlsext_status_expected = 1;
789
790 return 1;
791}
ab83e314 792#endif
6dd083fd
MC
793
794
795#ifndef OPENSSL_NO_CT
f97d4c37 796int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
6dd083fd
MC
797{
798 /*
799 * Only take it if we asked for it - i.e if there is no CT validation
800 * callback set, then a custom extension MAY be processing it, so we
801 * need to let control continue to flow to that.
802 */
803 if (s->ct_validation_callback != NULL) {
804 size_t size = PACKET_remaining(pkt);
805
806 /* Simply copy it off for later processing */
1266eefd
MC
807 OPENSSL_free(s->tlsext_scts);
808 s->tlsext_scts = NULL;
809
6dd083fd
MC
810 s->tlsext_scts_len = size;
811 if (size > 0) {
812 s->tlsext_scts = OPENSSL_malloc(size);
813 if (s->tlsext_scts == NULL
814 || !PACKET_copy_bytes(pkt, s->tlsext_scts, size)) {
815 *al = SSL_AD_INTERNAL_ERROR;
816 return 0;
817 }
818 }
819 } else {
820 if (custom_ext_parse(s, 0, TLSEXT_TYPE_signed_certificate_timestamp,
821 PACKET_data(pkt), PACKET_remaining(pkt), al) <= 0)
822 return 0;
823 }
824
825 return 1;
826}
827#endif
828
829
830#ifndef OPENSSL_NO_NEXTPROTONEG
831/*
832 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
833 * elements of zero length are allowed and the set of elements must exactly
834 * fill the length of the block. Returns 1 on success or 0 on failure.
835 */
836static int ssl_next_proto_validate(PACKET *pkt)
837{
838 PACKET tmp_protocol;
839
840 while (PACKET_remaining(pkt)) {
841 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
842 || PACKET_remaining(&tmp_protocol) == 0)
843 return 0;
844 }
845
846 return 1;
847}
848
f97d4c37 849int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
6dd083fd
MC
850{
851 unsigned char *selected;
852 unsigned char selected_len;
853 PACKET tmppkt;
854
1266eefd 855 /* Check if we are in a renegotiation. If so ignore this extension */
6dd083fd
MC
856 if (s->s3->tmp.finish_md_len != 0)
857 return 1;
858
859 /* We must have requested it. */
860 if (s->ctx->next_proto_select_cb == NULL) {
861 *al = SSL_AD_UNSUPPORTED_EXTENSION;
862 return 0;
863 }
1266eefd 864
6dd083fd
MC
865 /* The data must be valid */
866 tmppkt = *pkt;
867 if (!ssl_next_proto_validate(&tmppkt)) {
868 *al = SSL_AD_DECODE_ERROR;
869 return 0;
870 }
871 if (s->ctx->next_proto_select_cb(s, &selected, &selected_len,
872 PACKET_data(pkt),
873 PACKET_remaining(pkt),
874 s->ctx->next_proto_select_cb_arg) !=
875 SSL_TLSEXT_ERR_OK) {
876 *al = SSL_AD_INTERNAL_ERROR;
877 return 0;
878 }
1266eefd 879
6dd083fd
MC
880 /*
881 * Could be non-NULL if server has sent multiple NPN extensions in
882 * a single Serverhello
883 */
884 OPENSSL_free(s->next_proto_negotiated);
885 s->next_proto_negotiated = OPENSSL_malloc(selected_len);
886 if (s->next_proto_negotiated == NULL) {
887 *al = SSL_AD_INTERNAL_ERROR;
888 return 0;
889 }
890
891 memcpy(s->next_proto_negotiated, selected, selected_len);
892 s->next_proto_negotiated_len = selected_len;
893 s->s3->next_proto_neg_seen = 1;
894
895 return 1;
896}
897#endif
898
f97d4c37 899int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
6dd083fd
MC
900{
901 size_t len;
902
903 /* We must have requested it. */
904 if (!s->s3->alpn_sent) {
905 *al = SSL_AD_UNSUPPORTED_EXTENSION;
906 return 0;
907 }
908 /*-
909 * The extension data consists of:
910 * uint16 list_length
911 * uint8 proto_length;
912 * uint8 proto[proto_length];
913 */
914 if (!PACKET_get_net_2_len(pkt, &len)
915 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
916 || PACKET_remaining(pkt) != len) {
917 *al = SSL_AD_DECODE_ERROR;
918 return 0;
919 }
920 OPENSSL_free(s->s3->alpn_selected);
921 s->s3->alpn_selected = OPENSSL_malloc(len);
922 if (s->s3->alpn_selected == NULL) {
923 *al = SSL_AD_INTERNAL_ERROR;
924 return 0;
925 }
926 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
927 *al = SSL_AD_DECODE_ERROR;
928 return 0;
929 }
930 s->s3->alpn_selected_len = len;
931
932 return 1;
933}
934
935#ifndef OPENSSL_NO_SRTP
f97d4c37 936int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
6dd083fd
MC
937{
938 unsigned int id, ct, mki;
939 int i;
940 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
941 SRTP_PROTECTION_PROFILE *prof;
942
1266eefd
MC
943 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
944 || !PACKET_get_net_2(pkt, &id)
945 || !PACKET_get_1(pkt, &mki)
946 || PACKET_remaining(pkt) != 0) {
7fe97c07 947 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
948 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
949 *al = SSL_AD_DECODE_ERROR;
950 return 0;
951 }
952
953 if (mki != 0) {
954 /* Must be no MKI, since we never offer one */
7fe97c07 955 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
6dd083fd
MC
956 *al = SSL_AD_ILLEGAL_PARAMETER;
957 return 0;
958 }
959
6dd083fd 960 /* Throw an error if the server gave us an unsolicited extension */
1266eefd 961 clnt = SSL_get_srtp_profiles(s);
6dd083fd 962 if (clnt == NULL) {
7fe97c07 963 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
6dd083fd
MC
964 *al = SSL_AD_DECODE_ERROR;
965 return 0;
966 }
967
968 /*
969 * Check to see if the server gave us something we support (and
970 * presumably offered)
971 */
972 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
973 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
974
975 if (prof->id == id) {
976 s->srtp_profile = prof;
977 *al = 0;
978 return 1;
979 }
980 }
981
7fe97c07 982 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
6dd083fd
MC
983 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
984 *al = SSL_AD_DECODE_ERROR;
985 return 0;
986}
987#endif
988
f97d4c37 989int tls_parse_stoc_etm(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
6dd083fd
MC
990{
991 /* Ignore if inappropriate ciphersuite */
992 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
993 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
994 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
995 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
996
997 return 1;
998}
999
f97d4c37 1000int tls_parse_stoc_ems(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
6dd083fd
MC
1001{
1002 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1003 if (!s->hit)
1004 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1005
1006 return 1;
1007}
1008
f97d4c37
MC
1009int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chain,
1010 int *al)
6dd083fd 1011{
3cf96e88 1012#ifndef OPENSSL_NO_TLS1_3
6dd083fd
MC
1013 unsigned int group_id;
1014 PACKET encoded_pt;
1015 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1016
1017 /* Sanity check */
1018 if (ckey == NULL) {
1019 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1020 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1021 return 0;
1022 }
1023
1024 if (!PACKET_get_net_2(pkt, &group_id)) {
1025 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1026 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1027 return 0;
1028 }
1029
1030 if (group_id != s->s3->group_id) {
1031 /*
1032 * This isn't for the group that we sent in the original
1033 * key_share!
1034 */
1035 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 1036 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
6dd083fd
MC
1037 return 0;
1038 }
1039
1040 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1041 || PACKET_remaining(&encoded_pt) == 0) {
1042 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1043 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1044 return 0;
1045 }
1046
1047 skey = ssl_generate_pkey(ckey);
1048 if (skey == NULL) {
1049 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1050 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
6dd083fd
MC
1051 return 0;
1052 }
1053 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1054 PACKET_remaining(&encoded_pt))) {
1055 *al = SSL_AD_DECODE_ERROR;
7fe97c07 1056 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
a1d6a0b6 1057 EVP_PKEY_free(skey);
6dd083fd
MC
1058 return 0;
1059 }
1060
1061 if (ssl_derive(s, ckey, skey, 1) == 0) {
1062 *al = SSL_AD_INTERNAL_ERROR;
7fe97c07 1063 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1064 EVP_PKEY_free(skey);
1065 return 0;
1066 }
1067 EVP_PKEY_free(skey);
3cf96e88 1068#endif
6dd083fd
MC
1069
1070 return 1;
1071}