]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Rename tls1_get_curvelist.
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_locl.h"
12 #include "internal/cryptlib.h"
13 #include "statem_locl.h"
14
15 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
16 unsigned int context, X509 *x,
17 size_t chainidx, int *al)
18 {
19 /* Add RI if renegotiating */
20 if (!s->renegotiate)
21 return EXT_RETURN_NOT_SENT;
22
23 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
24 || !WPACKET_start_sub_packet_u16(pkt)
25 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
26 s->s3->previous_client_finished_len)
27 || !WPACKET_close(pkt)) {
28 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
29 return EXT_RETURN_FAIL;
30 }
31
32 return EXT_RETURN_SENT;
33 }
34
35 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
36 unsigned int context, X509 *x,
37 size_t chainidx, int *al)
38 {
39 if (s->ext.hostname == NULL)
40 return EXT_RETURN_NOT_SENT;
41
42 /* Add TLS extension servername to the Client Hello message */
43 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
44 /* Sub-packet for server_name extension */
45 || !WPACKET_start_sub_packet_u16(pkt)
46 /* Sub-packet for servername list (always 1 hostname)*/
47 || !WPACKET_start_sub_packet_u16(pkt)
48 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
49 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
50 strlen(s->ext.hostname))
51 || !WPACKET_close(pkt)
52 || !WPACKET_close(pkt)) {
53 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
54 return EXT_RETURN_FAIL;
55 }
56
57 return EXT_RETURN_SENT;
58 }
59
60 #ifndef OPENSSL_NO_SRP
61 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
62 X509 *x, size_t chainidx, int *al)
63 {
64 /* Add SRP username if there is one */
65 if (s->srp_ctx.login == NULL)
66 return EXT_RETURN_NOT_SENT;
67
68 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
69 /* Sub-packet for SRP extension */
70 || !WPACKET_start_sub_packet_u16(pkt)
71 || !WPACKET_start_sub_packet_u8(pkt)
72 /* login must not be zero...internal error if so */
73 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
74 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
75 strlen(s->srp_ctx.login))
76 || !WPACKET_close(pkt)
77 || !WPACKET_close(pkt)) {
78 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
79 return EXT_RETURN_FAIL;
80 }
81
82 return EXT_RETURN_SENT;
83 }
84 #endif
85
86 #ifndef OPENSSL_NO_EC
87 static int use_ecc(SSL *s)
88 {
89 int i, end;
90 unsigned long alg_k, alg_a;
91 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
92
93 /* See if we support any ECC ciphersuites */
94 if (s->version == SSL3_VERSION)
95 return 0;
96
97 cipher_stack = SSL_get_ciphers(s);
98 end = sk_SSL_CIPHER_num(cipher_stack);
99 for (i = 0; i < end; i++) {
100 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
101
102 alg_k = c->algorithm_mkey;
103 alg_a = c->algorithm_auth;
104 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
105 || (alg_a & SSL_aECDSA)
106 || c->min_tls >= TLS1_3_VERSION)
107 return 1;
108 }
109
110 return 0;
111 }
112
113 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
114 unsigned int context, X509 *x,
115 size_t chainidx, int *al)
116 {
117 const unsigned char *pformats;
118 size_t num_formats;
119
120 if (!use_ecc(s))
121 return EXT_RETURN_NOT_SENT;
122
123 /* Add TLS extension ECPointFormats to the ClientHello message */
124 tls1_get_formatlist(s, &pformats, &num_formats);
125
126 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
127 /* Sub-packet for formats extension */
128 || !WPACKET_start_sub_packet_u16(pkt)
129 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
130 || !WPACKET_close(pkt)) {
131 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
132 return EXT_RETURN_FAIL;
133 }
134
135 return EXT_RETURN_SENT;
136 }
137
138 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
139 unsigned int context, X509 *x,
140 size_t chainidx, int *al)
141 {
142 const uint16_t *pcurves = NULL;
143 size_t num_curves = 0, i;
144
145 if (!use_ecc(s))
146 return EXT_RETURN_NOT_SENT;
147
148 /*
149 * Add TLS extension supported_groups to the ClientHello message
150 */
151 /* TODO(TLS1.3): Add support for DHE groups */
152 tls1_get_grouplist(s, 0, &pcurves, &num_curves);
153
154 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
155 /* Sub-packet for supported_groups extension */
156 || !WPACKET_start_sub_packet_u16(pkt)
157 || !WPACKET_start_sub_packet_u16(pkt)) {
158 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
159 ERR_R_INTERNAL_ERROR);
160 return EXT_RETURN_FAIL;
161 }
162 /* Copy curve ID if supported */
163 for (i = 0; i < num_curves; i++) {
164 uint16_t ctmp = pcurves[i];
165
166 if (tls_curve_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
167 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
168 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
169 ERR_R_INTERNAL_ERROR);
170 return EXT_RETURN_FAIL;
171 }
172 }
173 }
174 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
175 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
176 ERR_R_INTERNAL_ERROR);
177 return EXT_RETURN_FAIL;
178 }
179
180 return EXT_RETURN_SENT;
181 }
182 #endif
183
184 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
185 unsigned int context, X509 *x,
186 size_t chainidx, int *al)
187 {
188 size_t ticklen;
189
190 if (!tls_use_ticket(s))
191 return EXT_RETURN_NOT_SENT;
192
193 if (!s->new_session && s->session != NULL
194 && s->session->ext.tick != NULL
195 && s->session->ssl_version != TLS1_3_VERSION) {
196 ticklen = s->session->ext.ticklen;
197 } else if (s->session && s->ext.session_ticket != NULL
198 && s->ext.session_ticket->data != NULL) {
199 ticklen = s->ext.session_ticket->length;
200 s->session->ext.tick = OPENSSL_malloc(ticklen);
201 if (s->session->ext.tick == NULL) {
202 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
203 ERR_R_INTERNAL_ERROR);
204 return EXT_RETURN_FAIL;
205 }
206 memcpy(s->session->ext.tick,
207 s->ext.session_ticket->data, ticklen);
208 s->session->ext.ticklen = ticklen;
209 } else {
210 ticklen = 0;
211 }
212
213 if (ticklen == 0 && s->ext.session_ticket != NULL &&
214 s->ext.session_ticket->data == NULL)
215 return EXT_RETURN_NOT_SENT;
216
217 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
218 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
219 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
220 return EXT_RETURN_FAIL;
221 }
222
223 return EXT_RETURN_SENT;
224 }
225
226 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
227 unsigned int context, X509 *x,
228 size_t chainidx, int *al)
229 {
230 size_t salglen;
231 const uint16_t *salg;
232
233 if (!SSL_CLIENT_USE_SIGALGS(s))
234 return EXT_RETURN_NOT_SENT;
235
236 salglen = tls12_get_psigalgs(s, 1, &salg);
237 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
238 /* Sub-packet for sig-algs extension */
239 || !WPACKET_start_sub_packet_u16(pkt)
240 /* Sub-packet for the actual list */
241 || !WPACKET_start_sub_packet_u16(pkt)
242 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
243 || !WPACKET_close(pkt)
244 || !WPACKET_close(pkt)) {
245 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
246 return EXT_RETURN_FAIL;
247 }
248
249 return EXT_RETURN_SENT;
250 }
251
252 #ifndef OPENSSL_NO_OCSP
253 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
254 unsigned int context, X509 *x,
255 size_t chainidx, int *al)
256 {
257 int i;
258
259 /* This extension isn't defined for client Certificates */
260 if (x != NULL)
261 return EXT_RETURN_NOT_SENT;
262
263 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
264 return EXT_RETURN_NOT_SENT;
265
266 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
267 /* Sub-packet for status request extension */
268 || !WPACKET_start_sub_packet_u16(pkt)
269 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
270 /* Sub-packet for the ids */
271 || !WPACKET_start_sub_packet_u16(pkt)) {
272 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
273 return EXT_RETURN_FAIL;
274 }
275 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
276 unsigned char *idbytes;
277 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
278 int idlen = i2d_OCSP_RESPID(id, NULL);
279
280 if (idlen <= 0
281 /* Sub-packet for an individual id */
282 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
283 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
284 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
285 ERR_R_INTERNAL_ERROR);
286 return EXT_RETURN_FAIL;
287 }
288 }
289 if (!WPACKET_close(pkt)
290 || !WPACKET_start_sub_packet_u16(pkt)) {
291 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
292 return EXT_RETURN_FAIL;
293 }
294 if (s->ext.ocsp.exts) {
295 unsigned char *extbytes;
296 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
297
298 if (extlen < 0) {
299 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
300 ERR_R_INTERNAL_ERROR);
301 return EXT_RETURN_FAIL;
302 }
303 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
304 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
305 != extlen) {
306 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
307 ERR_R_INTERNAL_ERROR);
308 return EXT_RETURN_FAIL;
309 }
310 }
311 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
312 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
313 return EXT_RETURN_FAIL;
314 }
315
316 return EXT_RETURN_SENT;
317 }
318 #endif
319
320 #ifndef OPENSSL_NO_NEXTPROTONEG
321 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
322 X509 *x, size_t chainidx, int *al)
323 {
324 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
325 return EXT_RETURN_NOT_SENT;
326
327 /*
328 * The client advertises an empty extension to indicate its support
329 * for Next Protocol Negotiation
330 */
331 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
332 || !WPACKET_put_bytes_u16(pkt, 0)) {
333 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
334 return EXT_RETURN_FAIL;
335 }
336
337 return EXT_RETURN_SENT;
338 }
339 #endif
340
341 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
342 X509 *x, size_t chainidx, int *al)
343 {
344 s->s3->alpn_sent = 0;
345
346 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
347 return EXT_RETURN_NOT_SENT;
348
349 if (!WPACKET_put_bytes_u16(pkt,
350 TLSEXT_TYPE_application_layer_protocol_negotiation)
351 /* Sub-packet ALPN extension */
352 || !WPACKET_start_sub_packet_u16(pkt)
353 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
354 || !WPACKET_close(pkt)) {
355 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
356 return EXT_RETURN_FAIL;
357 }
358 s->s3->alpn_sent = 1;
359
360 return EXT_RETURN_SENT;
361 }
362
363
364 #ifndef OPENSSL_NO_SRTP
365 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
366 unsigned int context, X509 *x,
367 size_t chainidx, int *al)
368 {
369 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
370 int i, end;
371
372 if (clnt == NULL)
373 return EXT_RETURN_NOT_SENT;
374
375 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
376 /* Sub-packet for SRTP extension */
377 || !WPACKET_start_sub_packet_u16(pkt)
378 /* Sub-packet for the protection profile list */
379 || !WPACKET_start_sub_packet_u16(pkt)) {
380 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
381 return EXT_RETURN_FAIL;
382 }
383
384 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
385 for (i = 0; i < end; i++) {
386 const SRTP_PROTECTION_PROFILE *prof =
387 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
388
389 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
390 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
391 return EXT_RETURN_FAIL;
392 }
393 }
394 if (!WPACKET_close(pkt)
395 /* Add an empty use_mki value */
396 || !WPACKET_put_bytes_u8(pkt, 0)
397 || !WPACKET_close(pkt)) {
398 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
399 return EXT_RETURN_FAIL;
400 }
401
402 return EXT_RETURN_SENT;
403 }
404 #endif
405
406 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
407 X509 *x, size_t chainidx, int *al)
408 {
409 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
410 return EXT_RETURN_NOT_SENT;
411
412 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
413 || !WPACKET_put_bytes_u16(pkt, 0)) {
414 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
415 return EXT_RETURN_FAIL;
416 }
417
418 return EXT_RETURN_SENT;
419 }
420
421 #ifndef OPENSSL_NO_CT
422 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
423 X509 *x, size_t chainidx, int *al)
424 {
425 if (s->ct_validation_callback == NULL)
426 return EXT_RETURN_NOT_SENT;
427
428 /* Not defined for client Certificates */
429 if (x != NULL)
430 return EXT_RETURN_NOT_SENT;
431
432 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
433 || !WPACKET_put_bytes_u16(pkt, 0)) {
434 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
435 return EXT_RETURN_FAIL;
436 }
437
438 return EXT_RETURN_SENT;
439 }
440 #endif
441
442 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
443 X509 *x, size_t chainidx, int *al)
444 {
445 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
446 || !WPACKET_put_bytes_u16(pkt, 0)) {
447 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
448 return EXT_RETURN_FAIL;
449 }
450
451 return EXT_RETURN_SENT;
452 }
453
454 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
455 unsigned int context, X509 *x,
456 size_t chainidx, int *al)
457 {
458 int currv, min_version, max_version, reason;
459
460 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
461 || !WPACKET_start_sub_packet_u16(pkt)
462 || !WPACKET_start_sub_packet_u8(pkt)) {
463 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
464 ERR_R_INTERNAL_ERROR);
465 return EXT_RETURN_FAIL;
466 }
467
468 reason = ssl_get_min_max_version(s, &min_version, &max_version);
469 if (reason != 0) {
470 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
471 return EXT_RETURN_FAIL;
472 }
473
474 /*
475 * TODO(TLS1.3): There is some discussion on the TLS list as to whether
476 * we should include versions <TLS1.2. For the moment we do. To be
477 * reviewed later.
478 */
479 for (currv = max_version; currv >= min_version; currv--) {
480 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
481 if (currv == TLS1_3_VERSION) {
482 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
483 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
484 ERR_R_INTERNAL_ERROR);
485 return EXT_RETURN_FAIL;
486 }
487 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
488 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
489 ERR_R_INTERNAL_ERROR);
490 return EXT_RETURN_FAIL;
491 }
492 }
493 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
494 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
495 ERR_R_INTERNAL_ERROR);
496 return EXT_RETURN_FAIL;
497 }
498
499 return EXT_RETURN_SENT;
500 }
501
502 /*
503 * Construct a psk_kex_modes extension.
504 */
505 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
506 unsigned int context, X509 *x,
507 size_t chainidx, int *al)
508 {
509 #ifndef OPENSSL_NO_TLS1_3
510 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
511
512 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
513 || !WPACKET_start_sub_packet_u16(pkt)
514 || !WPACKET_start_sub_packet_u8(pkt)
515 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
516 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
517 || !WPACKET_close(pkt)
518 || !WPACKET_close(pkt)) {
519 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
520 return EXT_RETURN_FAIL;
521 }
522
523 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
524 if (nodhe)
525 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
526 #endif
527
528 return EXT_RETURN_SENT;
529 }
530
531 #ifndef OPENSSL_NO_TLS1_3
532 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
533 {
534 unsigned char *encoded_point = NULL;
535 EVP_PKEY *key_share_key = NULL;
536 size_t encodedlen;
537
538 if (s->s3->tmp.pkey != NULL) {
539 if (!ossl_assert(s->hello_retry_request)) {
540 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
541 return 0;
542 }
543 /*
544 * Could happen if we got an HRR that wasn't requesting a new key_share
545 */
546 key_share_key = s->s3->tmp.pkey;
547 } else {
548 key_share_key = ssl_generate_pkey_group(curve_id);
549 if (key_share_key == NULL) {
550 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EVP_LIB);
551 return 0;
552 }
553 }
554
555 /* Encode the public key. */
556 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
557 &encoded_point);
558 if (encodedlen == 0) {
559 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
560 goto err;
561 }
562
563 /* Create KeyShareEntry */
564 if (!WPACKET_put_bytes_u16(pkt, curve_id)
565 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
566 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
567 goto err;
568 }
569
570 /*
571 * TODO(TLS1.3): When changing to send more than one key_share we're
572 * going to need to be able to save more than one EVP_PKEY. For now
573 * we reuse the existing tmp.pkey
574 */
575 s->s3->tmp.pkey = key_share_key;
576 s->s3->group_id = curve_id;
577 OPENSSL_free(encoded_point);
578
579 return 1;
580 err:
581 if (s->s3->tmp.pkey == NULL)
582 EVP_PKEY_free(key_share_key);
583 OPENSSL_free(encoded_point);
584 return 0;
585 }
586 #endif
587
588 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
589 unsigned int context, X509 *x,
590 size_t chainidx, int *al)
591 {
592 #ifndef OPENSSL_NO_TLS1_3
593 size_t i, num_curves = 0;
594 const uint16_t *pcurves = NULL;
595 uint16_t curve_id = 0;
596
597 /* key_share extension */
598 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
599 /* Extension data sub-packet */
600 || !WPACKET_start_sub_packet_u16(pkt)
601 /* KeyShare list sub-packet */
602 || !WPACKET_start_sub_packet_u16(pkt)) {
603 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
604 return EXT_RETURN_FAIL;
605 }
606
607 tls1_get_grouplist(s, 0, &pcurves, &num_curves);
608
609 /*
610 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
611 * now, just send one
612 */
613 if (s->s3->group_id != 0) {
614 curve_id = s->s3->group_id;
615 } else {
616 for (i = 0; i < num_curves; i++) {
617
618 if (!tls_curve_allowed(s, pcurves[i], SSL_SECOP_CURVE_SUPPORTED))
619 continue;
620
621 curve_id = pcurves[i];
622 break;
623 }
624 }
625
626 if (curve_id == 0) {
627 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
628 return EXT_RETURN_FAIL;
629 }
630
631 if (!add_key_share(s, pkt, curve_id))
632 return EXT_RETURN_FAIL;
633
634 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
635 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
636 return EXT_RETURN_FAIL;
637 }
638 #endif
639
640 return EXT_RETURN_SENT;
641 }
642
643 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
644 X509 *x, size_t chainidx, int *al)
645 {
646 EXT_RETURN ret = EXT_RETURN_FAIL;
647
648 /* Should only be set if we've had an HRR */
649 if (s->ext.tls13_cookie_len == 0)
650 return EXT_RETURN_NOT_SENT;
651
652 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
653 /* Extension data sub-packet */
654 || !WPACKET_start_sub_packet_u16(pkt)
655 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
656 s->ext.tls13_cookie_len)
657 || !WPACKET_close(pkt)) {
658 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_COOKIE, ERR_R_INTERNAL_ERROR);
659 goto end;
660 }
661
662 ret = EXT_RETURN_SENT;
663 end:
664 OPENSSL_free(s->ext.tls13_cookie);
665 s->ext.tls13_cookie = NULL;
666 s->ext.tls13_cookie_len = 0;
667
668 return ret;
669 }
670
671 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
672 unsigned int context, X509 *x,
673 size_t chainidx, int *al)
674 {
675 const unsigned char *id = NULL;
676 size_t idlen = 0;
677 SSL_SESSION *psksess = NULL;
678 SSL_SESSION *edsess = NULL;
679 const EVP_MD *handmd = NULL;
680
681 if (s->hello_retry_request)
682 handmd = ssl_handshake_md(s);
683
684 if (s->psk_use_session_cb != NULL
685 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
686 || (psksess != NULL
687 && psksess->ssl_version != TLS1_3_VERSION))) {
688 SSL_SESSION_free(psksess);
689 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, SSL_R_BAD_PSK);
690 return EXT_RETURN_FAIL;
691 }
692
693 SSL_SESSION_free(s->psksession);
694 s->psksession = psksess;
695 if (psksess != NULL) {
696 OPENSSL_free(s->psksession_id);
697 s->psksession_id = OPENSSL_memdup(id, idlen);
698 if (s->psksession_id == NULL) {
699 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
700 return EXT_RETURN_FAIL;
701 }
702 s->psksession_id_len = idlen;
703 }
704
705 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
706 || (s->session->ext.max_early_data == 0
707 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
708 s->max_early_data = 0;
709 return EXT_RETURN_NOT_SENT;
710 }
711 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
712 s->max_early_data = edsess->ext.max_early_data;
713
714 if ((s->ext.hostname == NULL && edsess->ext.hostname != NULL)
715 || (s->ext.hostname != NULL
716 && (edsess->ext.hostname == NULL
717 || strcmp(s->ext.hostname, edsess->ext.hostname) != 0))) {
718 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
719 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
720 return EXT_RETURN_FAIL;
721 }
722
723 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
724 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
725 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
726 return EXT_RETURN_FAIL;
727 }
728
729 /*
730 * Verify that we are offering an ALPN protocol consistent with the early
731 * data.
732 */
733 if (edsess->ext.alpn_selected != NULL) {
734 PACKET prots, alpnpkt;
735 int found = 0;
736
737 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
738 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
739 return EXT_RETURN_FAIL;
740 }
741 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
742 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
743 edsess->ext.alpn_selected_len)) {
744 found = 1;
745 break;
746 }
747 }
748 if (!found) {
749 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
750 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
751 return EXT_RETURN_FAIL;
752 }
753 }
754
755 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
756 || !WPACKET_start_sub_packet_u16(pkt)
757 || !WPACKET_close(pkt)) {
758 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
759 return EXT_RETURN_FAIL;
760 }
761
762 /*
763 * We set this to rejected here. Later, if the server acknowledges the
764 * extension, we set it to accepted.
765 */
766 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
767 s->ext.early_data_ok = 1;
768
769 return EXT_RETURN_SENT;
770 }
771
772 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
773 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
774
775 /*
776 * PSK pre binder overhead =
777 * 2 bytes for TLSEXT_TYPE_psk
778 * 2 bytes for extension length
779 * 2 bytes for identities list length
780 * 2 bytes for identity length
781 * 4 bytes for obfuscated_ticket_age
782 * 2 bytes for binder list length
783 * 1 byte for binder length
784 * The above excludes the number of bytes for the identity itself and the
785 * subsequent binder bytes
786 */
787 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
788
789 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
790 unsigned int context, X509 *x,
791 size_t chainidx, int *al)
792 {
793 unsigned char *padbytes;
794 size_t hlen;
795
796 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
797 return EXT_RETURN_NOT_SENT;
798
799 /*
800 * Add padding to workaround bugs in F5 terminators. See RFC7685.
801 * This code calculates the length of all extensions added so far but
802 * excludes the PSK extension (because that MUST be written last). Therefore
803 * this extension MUST always appear second to last.
804 */
805 if (!WPACKET_get_total_written(pkt, &hlen)) {
806 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
807 return EXT_RETURN_FAIL;
808 }
809
810 /*
811 * If we're going to send a PSK then that will be written out after this
812 * extension, so we need to calculate how long it is going to be.
813 */
814 if (s->session->ssl_version == TLS1_3_VERSION
815 && s->session->ext.ticklen != 0
816 && s->session->cipher != NULL) {
817 const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
818
819 if (md != NULL) {
820 /*
821 * Add the fixed PSK overhead, the identity length and the binder
822 * length.
823 */
824 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
825 + EVP_MD_size(md);
826 }
827 }
828
829 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
830 /* Calculate the amount of padding we need to add */
831 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
832
833 /*
834 * Take off the size of extension header itself (2 bytes for type and
835 * 2 bytes for length bytes), but ensure that the extension is at least
836 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
837 * 8.x are intolerant of that condition)
838 */
839 if (hlen > 4)
840 hlen -= 4;
841 else
842 hlen = 1;
843
844 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
845 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
846 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
847 return EXT_RETURN_FAIL;
848 }
849 memset(padbytes, 0, hlen);
850 }
851
852 return EXT_RETURN_SENT;
853 }
854
855 /*
856 * Construct the pre_shared_key extension
857 */
858 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
859 X509 *x, size_t chainidx, int *al)
860 {
861 #ifndef OPENSSL_NO_TLS1_3
862 uint32_t now, agesec, agems = 0;
863 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
864 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
865 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
866 EXT_RETURN ret = EXT_RETURN_FAIL;
867 int dores = 0;
868
869 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
870
871 /*
872 * Note: At this stage of the code we only support adding a single
873 * resumption PSK. If we add support for multiple PSKs then the length
874 * calculations in the padding extension will need to be adjusted.
875 */
876
877 /*
878 * If this is an incompatible or new session then we have nothing to resume
879 * so don't add this extension.
880 */
881 if (s->session->ssl_version != TLS1_3_VERSION
882 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
883 return EXT_RETURN_NOT_SENT;
884
885 if (s->hello_retry_request)
886 handmd = ssl_handshake_md(s);
887
888 if (s->session->ext.ticklen != 0) {
889 /* Get the digest associated with the ciphersuite in the session */
890 if (s->session->cipher == NULL) {
891 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
892 goto err;
893 }
894 mdres = ssl_md(s->session->cipher->algorithm2);
895 if (mdres == NULL) {
896 /*
897 * Don't recognize this cipher so we can't use the session.
898 * Ignore it
899 */
900 goto dopsksess;
901 }
902
903 if (s->hello_retry_request && mdres != handmd) {
904 /*
905 * Selected ciphersuite hash does not match the hash for the session
906 * so we can't use it.
907 */
908 goto dopsksess;
909 }
910
911 /*
912 * Technically the C standard just says time() returns a time_t and says
913 * nothing about the encoding of that type. In practice most
914 * implementations follow POSIX which holds it as an integral type in
915 * seconds since epoch. We've already made the assumption that we can do
916 * this in multiple places in the code, so portability shouldn't be an
917 * issue.
918 */
919 now = (uint32_t)time(NULL);
920 agesec = now - (uint32_t)s->session->time;
921
922 if (s->session->ext.tick_lifetime_hint < agesec) {
923 /* Ticket is too old. Ignore it. */
924 goto dopsksess;
925 }
926
927 /*
928 * Calculate age in ms. We're just doing it to nearest second. Should be
929 * good enough.
930 */
931 agems = agesec * (uint32_t)1000;
932
933 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
934 /*
935 * Overflow. Shouldn't happen unless this is a *really* old session.
936 * If so we just ignore it.
937 */
938 goto dopsksess;
939 }
940
941 /*
942 * Obfuscate the age. Overflow here is fine, this addition is supposed
943 * to be mod 2^32.
944 */
945 agems += s->session->ext.tick_age_add;
946
947 reshashsize = EVP_MD_size(mdres);
948 dores = 1;
949 }
950
951 dopsksess:
952 if (!dores && s->psksession == NULL)
953 return EXT_RETURN_NOT_SENT;
954
955 if (s->psksession != NULL) {
956 mdpsk = ssl_md(s->psksession->cipher->algorithm2);
957 if (mdpsk == NULL) {
958 /*
959 * Don't recognize this cipher so we can't use the session.
960 * If this happens it's an application bug.
961 */
962 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
963 goto err;
964 }
965
966 if (s->hello_retry_request && mdpsk != handmd) {
967 /*
968 * Selected ciphersuite hash does not match the hash for the PSK
969 * session. This is an application bug.
970 */
971 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, SSL_R_BAD_PSK);
972 goto err;
973 }
974
975 pskhashsize = EVP_MD_size(mdpsk);
976 }
977
978 /* Create the extension, but skip over the binder for now */
979 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
980 || !WPACKET_start_sub_packet_u16(pkt)
981 || !WPACKET_start_sub_packet_u16(pkt)) {
982 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
983 goto err;
984 }
985
986 if (dores) {
987 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
988 s->session->ext.ticklen)
989 || !WPACKET_put_bytes_u32(pkt, agems)) {
990 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
991 goto err;
992 }
993 }
994
995 if (s->psksession != NULL) {
996 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
997 s->psksession_id_len)
998 || !WPACKET_put_bytes_u32(pkt, 0)) {
999 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1000 goto err;
1001 }
1002 }
1003
1004 if (!WPACKET_close(pkt)
1005 || !WPACKET_get_total_written(pkt, &binderoffset)
1006 || !WPACKET_start_sub_packet_u16(pkt)
1007 || (dores
1008 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
1009 || (s->psksession != NULL
1010 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
1011 || !WPACKET_close(pkt)
1012 || !WPACKET_close(pkt)
1013 || !WPACKET_get_total_written(pkt, &msglen)
1014 /*
1015 * We need to fill in all the sub-packet lengths now so we can
1016 * calculate the HMAC of the message up to the binders
1017 */
1018 || !WPACKET_fill_lengths(pkt)) {
1019 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1020 goto err;
1021 }
1022
1023 msgstart = WPACKET_get_curr(pkt) - msglen;
1024
1025 if (dores
1026 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1027 resbinder, s->session, 1, 0) != 1) {
1028 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1029 goto err;
1030 }
1031
1032 if (s->psksession != NULL
1033 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
1034 pskbinder, s->psksession, 1, 1) != 1) {
1035 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1036 goto err;
1037 }
1038
1039 if (dores)
1040 s->session->ext.tick_identity = 0;
1041 if (s->psksession != NULL)
1042 s->psksession->ext.tick_identity = (dores ? 1 : 0);
1043
1044 ret = EXT_RETURN_SENT;
1045 err:
1046 return ret;
1047 #else
1048 return EXT_RETURN_NOT_SENT;
1049 #endif
1050 }
1051
1052 /*
1053 * Parse the server's renegotiation binding and abort if it's not right
1054 */
1055 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
1056 X509 *x, size_t chainidx, int *al)
1057 {
1058 size_t expected_len = s->s3->previous_client_finished_len
1059 + s->s3->previous_server_finished_len;
1060 size_t ilen;
1061 const unsigned char *data;
1062
1063 /* Check for logic errors */
1064 if (!ossl_assert(expected_len == 0
1065 || s->s3->previous_client_finished_len != 0)
1066 || !ossl_assert(expected_len == 0
1067 || s->s3->previous_server_finished_len != 0)) {
1068 *al = SSL_AD_INTERNAL_ERROR;
1069 return 0;
1070 }
1071
1072 /* Parse the length byte */
1073 if (!PACKET_get_1_len(pkt, &ilen)) {
1074 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1075 SSL_R_RENEGOTIATION_ENCODING_ERR);
1076 *al = SSL_AD_DECODE_ERROR;
1077 return 0;
1078 }
1079
1080 /* Consistency check */
1081 if (PACKET_remaining(pkt) != ilen) {
1082 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1083 SSL_R_RENEGOTIATION_ENCODING_ERR);
1084 *al = SSL_AD_DECODE_ERROR;
1085 return 0;
1086 }
1087
1088 /* Check that the extension matches */
1089 if (ilen != expected_len) {
1090 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1091 SSL_R_RENEGOTIATION_MISMATCH);
1092 *al = SSL_AD_ILLEGAL_PARAMETER;
1093 return 0;
1094 }
1095
1096 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
1097 || memcmp(data, s->s3->previous_client_finished,
1098 s->s3->previous_client_finished_len) != 0) {
1099 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1100 SSL_R_RENEGOTIATION_MISMATCH);
1101 *al = SSL_AD_ILLEGAL_PARAMETER;
1102 return 0;
1103 }
1104
1105 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
1106 || memcmp(data, s->s3->previous_server_finished,
1107 s->s3->previous_server_finished_len) != 0) {
1108 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1109 SSL_R_RENEGOTIATION_MISMATCH);
1110 *al = SSL_AD_ILLEGAL_PARAMETER;
1111 return 0;
1112 }
1113 s->s3->send_connection_binding = 1;
1114
1115 return 1;
1116 }
1117
1118 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1119 X509 *x, size_t chainidx, int *al)
1120 {
1121 if (s->ext.hostname == NULL) {
1122 *al = SSL_AD_INTERNAL_ERROR;
1123 return 0;
1124 }
1125
1126 if (PACKET_remaining(pkt) > 0) {
1127 *al = SSL_AD_DECODE_ERROR;
1128 return 0;
1129 }
1130
1131 if (!s->hit) {
1132 if (s->session->ext.hostname != NULL) {
1133 *al = SSL_AD_INTERNAL_ERROR;
1134 return 0;
1135 }
1136 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1137 if (s->session->ext.hostname == NULL) {
1138 *al = SSL_AD_INTERNAL_ERROR;
1139 return 0;
1140 }
1141 }
1142
1143 return 1;
1144 }
1145
1146 #ifndef OPENSSL_NO_EC
1147 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1148 X509 *x, size_t chainidx, int *al)
1149 {
1150 unsigned int ecpointformats_len;
1151 PACKET ecptformatlist;
1152
1153 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1154 *al = SSL_AD_DECODE_ERROR;
1155 return 0;
1156 }
1157 if (!s->hit) {
1158 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1159 s->session->ext.ecpointformats_len = 0;
1160
1161 OPENSSL_free(s->session->ext.ecpointformats);
1162 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
1163 if (s->session->ext.ecpointformats == NULL) {
1164 *al = SSL_AD_INTERNAL_ERROR;
1165 return 0;
1166 }
1167
1168 s->session->ext.ecpointformats_len = ecpointformats_len;
1169
1170 if (!PACKET_copy_bytes(&ecptformatlist,
1171 s->session->ext.ecpointformats,
1172 ecpointformats_len)) {
1173 *al = SSL_AD_INTERNAL_ERROR;
1174 return 0;
1175 }
1176 }
1177
1178 return 1;
1179 }
1180 #endif
1181
1182 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1183 X509 *x, size_t chainidx, int *al)
1184 {
1185 if (s->ext.session_ticket_cb != NULL &&
1186 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1187 PACKET_remaining(pkt),
1188 s->ext.session_ticket_cb_arg)) {
1189 *al = SSL_AD_INTERNAL_ERROR;
1190 return 0;
1191 }
1192
1193 if (!tls_use_ticket(s)) {
1194 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1195 return 0;
1196 }
1197 if (PACKET_remaining(pkt) > 0) {
1198 *al = SSL_AD_DECODE_ERROR;
1199 return 0;
1200 }
1201
1202 s->ext.ticket_expected = 1;
1203
1204 return 1;
1205 }
1206
1207 #ifndef OPENSSL_NO_OCSP
1208 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1209 X509 *x, size_t chainidx, int *al)
1210 {
1211 /*
1212 * MUST only be sent if we've requested a status
1213 * request message. In TLS <= 1.2 it must also be empty.
1214 */
1215 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1216 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1217 return 0;
1218 }
1219 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1220 *al = SSL_AD_DECODE_ERROR;
1221 return 0;
1222 }
1223
1224 if (SSL_IS_TLS13(s)) {
1225 /* We only know how to handle this if it's for the first Certificate in
1226 * the chain. We ignore any other responses.
1227 */
1228 if (chainidx != 0)
1229 return 1;
1230 return tls_process_cert_status_body(s, pkt, al);
1231 }
1232
1233 /* Set flag to expect CertificateStatus message */
1234 s->ext.status_expected = 1;
1235
1236 return 1;
1237 }
1238 #endif
1239
1240
1241 #ifndef OPENSSL_NO_CT
1242 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1243 size_t chainidx, int *al)
1244 {
1245 /*
1246 * Only take it if we asked for it - i.e if there is no CT validation
1247 * callback set, then a custom extension MAY be processing it, so we
1248 * need to let control continue to flow to that.
1249 */
1250 if (s->ct_validation_callback != NULL) {
1251 size_t size = PACKET_remaining(pkt);
1252
1253 /* Simply copy it off for later processing */
1254 OPENSSL_free(s->ext.scts);
1255 s->ext.scts = NULL;
1256
1257 s->ext.scts_len = size;
1258 if (size > 0) {
1259 s->ext.scts = OPENSSL_malloc(size);
1260 if (s->ext.scts == NULL
1261 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1262 *al = SSL_AD_INTERNAL_ERROR;
1263 return 0;
1264 }
1265 }
1266 } else {
1267 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1268 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1269
1270 /*
1271 * If we didn't ask for it then there must be a custom extension,
1272 * otherwise this is unsolicited.
1273 */
1274 if (custom_ext_find(&s->cert->custext, role,
1275 TLSEXT_TYPE_signed_certificate_timestamp,
1276 NULL) == NULL) {
1277 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1278 return 0;
1279 }
1280
1281 if (custom_ext_parse(s, context,
1282 TLSEXT_TYPE_signed_certificate_timestamp,
1283 PACKET_data(pkt), PACKET_remaining(pkt),
1284 x, chainidx, al) <= 0)
1285 return 0;
1286 }
1287
1288 return 1;
1289 }
1290 #endif
1291
1292
1293 #ifndef OPENSSL_NO_NEXTPROTONEG
1294 /*
1295 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1296 * elements of zero length are allowed and the set of elements must exactly
1297 * fill the length of the block. Returns 1 on success or 0 on failure.
1298 */
1299 static int ssl_next_proto_validate(PACKET *pkt)
1300 {
1301 PACKET tmp_protocol;
1302
1303 while (PACKET_remaining(pkt)) {
1304 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1305 || PACKET_remaining(&tmp_protocol) == 0)
1306 return 0;
1307 }
1308
1309 return 1;
1310 }
1311
1312 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1313 size_t chainidx, int *al)
1314 {
1315 unsigned char *selected;
1316 unsigned char selected_len;
1317 PACKET tmppkt;
1318
1319 /* Check if we are in a renegotiation. If so ignore this extension */
1320 if (!SSL_IS_FIRST_HANDSHAKE(s))
1321 return 1;
1322
1323 /* We must have requested it. */
1324 if (s->ctx->ext.npn_select_cb == NULL) {
1325 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1326 return 0;
1327 }
1328
1329 /* The data must be valid */
1330 tmppkt = *pkt;
1331 if (!ssl_next_proto_validate(&tmppkt)) {
1332 *al = SSL_AD_DECODE_ERROR;
1333 return 0;
1334 }
1335 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1336 PACKET_data(pkt),
1337 PACKET_remaining(pkt),
1338 s->ctx->ext.npn_select_cb_arg) !=
1339 SSL_TLSEXT_ERR_OK) {
1340 *al = SSL_AD_INTERNAL_ERROR;
1341 return 0;
1342 }
1343
1344 /*
1345 * Could be non-NULL if server has sent multiple NPN extensions in
1346 * a single Serverhello
1347 */
1348 OPENSSL_free(s->ext.npn);
1349 s->ext.npn = OPENSSL_malloc(selected_len);
1350 if (s->ext.npn == NULL) {
1351 *al = SSL_AD_INTERNAL_ERROR;
1352 return 0;
1353 }
1354
1355 memcpy(s->ext.npn, selected, selected_len);
1356 s->ext.npn_len = selected_len;
1357 s->s3->npn_seen = 1;
1358
1359 return 1;
1360 }
1361 #endif
1362
1363 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1364 size_t chainidx, int *al)
1365 {
1366 size_t len;
1367
1368 /* We must have requested it. */
1369 if (!s->s3->alpn_sent) {
1370 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1371 return 0;
1372 }
1373 /*-
1374 * The extension data consists of:
1375 * uint16 list_length
1376 * uint8 proto_length;
1377 * uint8 proto[proto_length];
1378 */
1379 if (!PACKET_get_net_2_len(pkt, &len)
1380 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1381 || PACKET_remaining(pkt) != len) {
1382 *al = SSL_AD_DECODE_ERROR;
1383 return 0;
1384 }
1385 OPENSSL_free(s->s3->alpn_selected);
1386 s->s3->alpn_selected = OPENSSL_malloc(len);
1387 if (s->s3->alpn_selected == NULL) {
1388 *al = SSL_AD_INTERNAL_ERROR;
1389 return 0;
1390 }
1391 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1392 *al = SSL_AD_DECODE_ERROR;
1393 return 0;
1394 }
1395 s->s3->alpn_selected_len = len;
1396
1397 if (s->session->ext.alpn_selected == NULL
1398 || s->session->ext.alpn_selected_len != len
1399 || memcmp(s->session->ext.alpn_selected, s->s3->alpn_selected, len)
1400 != 0) {
1401 /* ALPN not consistent with the old session so cannot use early_data */
1402 s->ext.early_data_ok = 0;
1403 }
1404 if (!s->hit) {
1405 /* If a new session then update it with the selected ALPN */
1406 s->session->ext.alpn_selected =
1407 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
1408 if (s->session->ext.alpn_selected == NULL) {
1409 *al = SSL_AD_INTERNAL_ERROR;
1410 return 0;
1411 }
1412 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
1413 }
1414
1415 return 1;
1416 }
1417
1418 #ifndef OPENSSL_NO_SRTP
1419 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1420 size_t chainidx, int *al)
1421 {
1422 unsigned int id, ct, mki;
1423 int i;
1424 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1425 SRTP_PROTECTION_PROFILE *prof;
1426
1427 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1428 || !PACKET_get_net_2(pkt, &id)
1429 || !PACKET_get_1(pkt, &mki)
1430 || PACKET_remaining(pkt) != 0) {
1431 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1432 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1433 *al = SSL_AD_DECODE_ERROR;
1434 return 0;
1435 }
1436
1437 if (mki != 0) {
1438 /* Must be no MKI, since we never offer one */
1439 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
1440 *al = SSL_AD_ILLEGAL_PARAMETER;
1441 return 0;
1442 }
1443
1444 /* Throw an error if the server gave us an unsolicited extension */
1445 clnt = SSL_get_srtp_profiles(s);
1446 if (clnt == NULL) {
1447 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
1448 *al = SSL_AD_DECODE_ERROR;
1449 return 0;
1450 }
1451
1452 /*
1453 * Check to see if the server gave us something we support (and
1454 * presumably offered)
1455 */
1456 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1457 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1458
1459 if (prof->id == id) {
1460 s->srtp_profile = prof;
1461 *al = 0;
1462 return 1;
1463 }
1464 }
1465
1466 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1467 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1468 *al = SSL_AD_DECODE_ERROR;
1469 return 0;
1470 }
1471 #endif
1472
1473 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1474 size_t chainidx, int *al)
1475 {
1476 /* Ignore if inappropriate ciphersuite */
1477 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1478 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1479 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1480 s->ext.use_etm = 1;
1481
1482 return 1;
1483 }
1484
1485 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1486 size_t chainidx, int *al)
1487 {
1488 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1489 if (!s->hit)
1490 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1491
1492 return 1;
1493 }
1494
1495 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1496 size_t chainidx, int *al)
1497 {
1498 #ifndef OPENSSL_NO_TLS1_3
1499 unsigned int group_id;
1500 PACKET encoded_pt;
1501 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1502
1503 /* Sanity check */
1504 if (ckey == NULL || s->s3->peer_tmp != NULL) {
1505 *al = SSL_AD_INTERNAL_ERROR;
1506 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1507 return 0;
1508 }
1509
1510 if (!PACKET_get_net_2(pkt, &group_id)) {
1511 *al = SSL_AD_DECODE_ERROR;
1512 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1513 return 0;
1514 }
1515
1516 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1517 const uint16_t *pcurves = NULL;
1518 size_t i, num_curves;
1519
1520 if (PACKET_remaining(pkt) != 0) {
1521 *al = SSL_AD_DECODE_ERROR;
1522 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1523 return 0;
1524 }
1525
1526 /*
1527 * It is an error if the HelloRetryRequest wants a key_share that we
1528 * already sent in the first ClientHello
1529 */
1530 if (group_id == s->s3->group_id) {
1531 *al = SSL_AD_ILLEGAL_PARAMETER;
1532 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1533 return 0;
1534 }
1535
1536 /* Validate the selected group is one we support */
1537 tls1_get_grouplist(s, 0, &pcurves, &num_curves);
1538 for (i = 0; i < num_curves; i++) {
1539 if (group_id == pcurves[i])
1540 break;
1541 }
1542 if (i >= num_curves
1543 || !tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
1544 *al = SSL_AD_ILLEGAL_PARAMETER;
1545 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1546 return 0;
1547 }
1548
1549 s->s3->group_id = group_id;
1550 EVP_PKEY_free(s->s3->tmp.pkey);
1551 s->s3->tmp.pkey = NULL;
1552 return 1;
1553 }
1554
1555 if (group_id != s->s3->group_id) {
1556 /*
1557 * This isn't for the group that we sent in the original
1558 * key_share!
1559 */
1560 *al = SSL_AD_ILLEGAL_PARAMETER;
1561 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1562 return 0;
1563 }
1564
1565 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1566 || PACKET_remaining(&encoded_pt) == 0) {
1567 *al = SSL_AD_DECODE_ERROR;
1568 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1569 return 0;
1570 }
1571
1572 skey = ssl_generate_pkey(ckey);
1573 if (skey == NULL) {
1574 *al = SSL_AD_INTERNAL_ERROR;
1575 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1576 return 0;
1577 }
1578 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1579 PACKET_remaining(&encoded_pt))) {
1580 *al = SSL_AD_ILLEGAL_PARAMETER;
1581 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1582 EVP_PKEY_free(skey);
1583 return 0;
1584 }
1585
1586 if (ssl_derive(s, ckey, skey, 1) == 0) {
1587 *al = SSL_AD_INTERNAL_ERROR;
1588 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1589 EVP_PKEY_free(skey);
1590 return 0;
1591 }
1592 s->s3->peer_tmp = skey;
1593 #endif
1594
1595 return 1;
1596 }
1597
1598 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1599 size_t chainidx, int *al)
1600 {
1601 PACKET cookie;
1602
1603 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1604 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1605 &s->ext.tls13_cookie_len)) {
1606 *al = SSL_AD_DECODE_ERROR;
1607 SSLerr(SSL_F_TLS_PARSE_STOC_COOKIE, SSL_R_LENGTH_MISMATCH);
1608 return 0;
1609 }
1610
1611 return 1;
1612 }
1613
1614 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1615 X509 *x, size_t chainidx, int *al)
1616 {
1617 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1618 unsigned long max_early_data;
1619
1620 if (!PACKET_get_net_4(pkt, &max_early_data)
1621 || PACKET_remaining(pkt) != 0) {
1622 SSLerr(SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1623 SSL_R_INVALID_MAX_EARLY_DATA);
1624 *al = SSL_AD_DECODE_ERROR;
1625 return 0;
1626 }
1627
1628 s->session->ext.max_early_data = max_early_data;
1629
1630 return 1;
1631 }
1632
1633 if (PACKET_remaining(pkt) != 0) {
1634 *al = SSL_AD_DECODE_ERROR;
1635 return 0;
1636 }
1637
1638 if (!s->ext.early_data_ok
1639 || !s->hit
1640 || s->session->ext.tick_identity != 0) {
1641 /*
1642 * If we get here then we didn't send early data, or we didn't resume
1643 * using the first identity, or the SNI/ALPN is not consistent so the
1644 * server should not be accepting it.
1645 */
1646 *al = SSL_AD_ILLEGAL_PARAMETER;
1647 return 0;
1648 }
1649
1650 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1651
1652 return 1;
1653 }
1654
1655 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1656 size_t chainidx, int *al)
1657 {
1658 #ifndef OPENSSL_NO_TLS1_3
1659 unsigned int identity;
1660
1661 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1662 *al = SSL_AD_DECODE_ERROR;
1663 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1664 return 0;
1665 }
1666
1667 if (s->session->ext.tick_identity == (int)identity) {
1668 s->hit = 1;
1669 SSL_SESSION_free(s->psksession);
1670 s->psksession = NULL;
1671 return 1;
1672 }
1673
1674 if (s->psksession == NULL
1675 || s->psksession->ext.tick_identity != (int)identity) {
1676 *al = SSL_AD_ILLEGAL_PARAMETER;
1677 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1678 return 0;
1679 }
1680
1681 /*
1682 * If we used the external PSK for sending early_data then s->early_secret
1683 * is already set up, so don't overwrite it. Otherwise we copy the
1684 * early_secret across that we generated earlier.
1685 */
1686 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
1687 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
1688 || s->session->ext.max_early_data > 0
1689 || s->psksession->ext.max_early_data == 0)
1690 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
1691
1692 SSL_SESSION_free(s->session);
1693 s->session = s->psksession;
1694 s->psksession = NULL;
1695 s->hit = 1;
1696 #endif
1697
1698 return 1;
1699 }