]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Delay flush until after CCS with early_data
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_locl.h"
12 #include "internal/cryptlib.h"
13 #include "statem_locl.h"
14
15 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
16 unsigned int context, X509 *x,
17 size_t chainidx)
18 {
19 /* Add RI if renegotiating */
20 if (!s->renegotiate)
21 return EXT_RETURN_NOT_SENT;
22
23 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
24 || !WPACKET_start_sub_packet_u16(pkt)
25 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
26 s->s3->previous_client_finished_len)
27 || !WPACKET_close(pkt)) {
28 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE,
29 ERR_R_INTERNAL_ERROR);
30 return EXT_RETURN_FAIL;
31 }
32
33 return EXT_RETURN_SENT;
34 }
35
36 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
37 unsigned int context, X509 *x,
38 size_t chainidx)
39 {
40 if (s->ext.hostname == NULL)
41 return EXT_RETURN_NOT_SENT;
42
43 /* Add TLS extension servername to the Client Hello message */
44 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
45 /* Sub-packet for server_name extension */
46 || !WPACKET_start_sub_packet_u16(pkt)
47 /* Sub-packet for servername list (always 1 hostname)*/
48 || !WPACKET_start_sub_packet_u16(pkt)
49 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
50 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
51 strlen(s->ext.hostname))
52 || !WPACKET_close(pkt)
53 || !WPACKET_close(pkt)) {
54 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME,
55 ERR_R_INTERNAL_ERROR);
56 return EXT_RETURN_FAIL;
57 }
58
59 return EXT_RETURN_SENT;
60 }
61
62 /* Push a Max Fragment Len extension into ClientHello */
63 EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
64 unsigned int context, X509 *x,
65 size_t chainidx)
66 {
67 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
68 return EXT_RETURN_NOT_SENT;
69
70 /* Add Max Fragment Length extension if client enabled it. */
71 /*-
72 * 4 bytes for this extension type and extension length
73 * 1 byte for the Max Fragment Length code value.
74 */
75 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
76 /* Sub-packet for Max Fragment Length extension (1 byte) */
77 || !WPACKET_start_sub_packet_u16(pkt)
78 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
79 || !WPACKET_close(pkt)) {
80 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
81 SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
82 return EXT_RETURN_FAIL;
83 }
84
85 return EXT_RETURN_SENT;
86 }
87
88 #ifndef OPENSSL_NO_SRP
89 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
90 X509 *x, size_t chainidx)
91 {
92 /* Add SRP username if there is one */
93 if (s->srp_ctx.login == NULL)
94 return EXT_RETURN_NOT_SENT;
95
96 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
97 /* Sub-packet for SRP extension */
98 || !WPACKET_start_sub_packet_u16(pkt)
99 || !WPACKET_start_sub_packet_u8(pkt)
100 /* login must not be zero...internal error if so */
101 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
102 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
103 strlen(s->srp_ctx.login))
104 || !WPACKET_close(pkt)
105 || !WPACKET_close(pkt)) {
106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SRP,
107 ERR_R_INTERNAL_ERROR);
108 return EXT_RETURN_FAIL;
109 }
110
111 return EXT_RETURN_SENT;
112 }
113 #endif
114
115 #ifndef OPENSSL_NO_EC
116 static int use_ecc(SSL *s)
117 {
118 int i, end;
119 unsigned long alg_k, alg_a;
120 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
121
122 /* See if we support any ECC ciphersuites */
123 if (s->version == SSL3_VERSION)
124 return 0;
125
126 cipher_stack = SSL_get_ciphers(s);
127 end = sk_SSL_CIPHER_num(cipher_stack);
128 for (i = 0; i < end; i++) {
129 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
130
131 alg_k = c->algorithm_mkey;
132 alg_a = c->algorithm_auth;
133 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
134 || (alg_a & SSL_aECDSA)
135 || c->min_tls >= TLS1_3_VERSION)
136 return 1;
137 }
138
139 return 0;
140 }
141
142 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
143 unsigned int context, X509 *x,
144 size_t chainidx)
145 {
146 const unsigned char *pformats;
147 size_t num_formats;
148
149 if (!use_ecc(s))
150 return EXT_RETURN_NOT_SENT;
151
152 /* Add TLS extension ECPointFormats to the ClientHello message */
153 tls1_get_formatlist(s, &pformats, &num_formats);
154
155 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
156 /* Sub-packet for formats extension */
157 || !WPACKET_start_sub_packet_u16(pkt)
158 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
159 || !WPACKET_close(pkt)) {
160 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
161 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
162 return EXT_RETURN_FAIL;
163 }
164
165 return EXT_RETURN_SENT;
166 }
167
168 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
169 unsigned int context, X509 *x,
170 size_t chainidx)
171 {
172 const uint16_t *pgroups = NULL;
173 size_t num_groups = 0, i;
174
175 if (!use_ecc(s))
176 return EXT_RETURN_NOT_SENT;
177
178 /*
179 * Add TLS extension supported_groups to the ClientHello message
180 */
181 /* TODO(TLS1.3): Add support for DHE groups */
182 tls1_get_supported_groups(s, &pgroups, &num_groups);
183
184 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
185 /* Sub-packet for supported_groups extension */
186 || !WPACKET_start_sub_packet_u16(pkt)
187 || !WPACKET_start_sub_packet_u16(pkt)) {
188 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
189 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
190 ERR_R_INTERNAL_ERROR);
191 return EXT_RETURN_FAIL;
192 }
193 /* Copy curve ID if supported */
194 for (i = 0; i < num_groups; i++) {
195 uint16_t ctmp = pgroups[i];
196
197 if (tls_curve_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
198 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
199 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
200 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
201 ERR_R_INTERNAL_ERROR);
202 return EXT_RETURN_FAIL;
203 }
204 }
205 }
206 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
207 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
208 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
209 ERR_R_INTERNAL_ERROR);
210 return EXT_RETURN_FAIL;
211 }
212
213 return EXT_RETURN_SENT;
214 }
215 #endif
216
217 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
218 unsigned int context, X509 *x,
219 size_t chainidx)
220 {
221 size_t ticklen;
222
223 if (!tls_use_ticket(s))
224 return EXT_RETURN_NOT_SENT;
225
226 if (!s->new_session && s->session != NULL
227 && s->session->ext.tick != NULL
228 && s->session->ssl_version != TLS1_3_VERSION) {
229 ticklen = s->session->ext.ticklen;
230 } else if (s->session && s->ext.session_ticket != NULL
231 && s->ext.session_ticket->data != NULL) {
232 ticklen = s->ext.session_ticket->length;
233 s->session->ext.tick = OPENSSL_malloc(ticklen);
234 if (s->session->ext.tick == NULL) {
235 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
236 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
237 ERR_R_INTERNAL_ERROR);
238 return EXT_RETURN_FAIL;
239 }
240 memcpy(s->session->ext.tick,
241 s->ext.session_ticket->data, ticklen);
242 s->session->ext.ticklen = ticklen;
243 } else {
244 ticklen = 0;
245 }
246
247 if (ticklen == 0 && s->ext.session_ticket != NULL &&
248 s->ext.session_ticket->data == NULL)
249 return EXT_RETURN_NOT_SENT;
250
251 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
252 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
253 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
254 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
255 return EXT_RETURN_FAIL;
256 }
257
258 return EXT_RETURN_SENT;
259 }
260
261 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
262 unsigned int context, X509 *x,
263 size_t chainidx)
264 {
265 size_t salglen;
266 const uint16_t *salg;
267
268 if (!SSL_CLIENT_USE_SIGALGS(s))
269 return EXT_RETURN_NOT_SENT;
270
271 salglen = tls12_get_psigalgs(s, 1, &salg);
272 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
273 /* Sub-packet for sig-algs extension */
274 || !WPACKET_start_sub_packet_u16(pkt)
275 /* Sub-packet for the actual list */
276 || !WPACKET_start_sub_packet_u16(pkt)
277 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
278 || !WPACKET_close(pkt)
279 || !WPACKET_close(pkt)) {
280 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS,
281 ERR_R_INTERNAL_ERROR);
282 return EXT_RETURN_FAIL;
283 }
284
285 return EXT_RETURN_SENT;
286 }
287
288 #ifndef OPENSSL_NO_OCSP
289 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
290 unsigned int context, X509 *x,
291 size_t chainidx)
292 {
293 int i;
294
295 /* This extension isn't defined for client Certificates */
296 if (x != NULL)
297 return EXT_RETURN_NOT_SENT;
298
299 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
300 return EXT_RETURN_NOT_SENT;
301
302 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
303 /* Sub-packet for status request extension */
304 || !WPACKET_start_sub_packet_u16(pkt)
305 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
306 /* Sub-packet for the ids */
307 || !WPACKET_start_sub_packet_u16(pkt)) {
308 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
309 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
310 return EXT_RETURN_FAIL;
311 }
312 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
313 unsigned char *idbytes;
314 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
315 int idlen = i2d_OCSP_RESPID(id, NULL);
316
317 if (idlen <= 0
318 /* Sub-packet for an individual id */
319 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
320 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
321 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
322 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
323 ERR_R_INTERNAL_ERROR);
324 return EXT_RETURN_FAIL;
325 }
326 }
327 if (!WPACKET_close(pkt)
328 || !WPACKET_start_sub_packet_u16(pkt)) {
329 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
330 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
331 return EXT_RETURN_FAIL;
332 }
333 if (s->ext.ocsp.exts) {
334 unsigned char *extbytes;
335 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
336
337 if (extlen < 0) {
338 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
339 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
340 ERR_R_INTERNAL_ERROR);
341 return EXT_RETURN_FAIL;
342 }
343 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
344 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
345 != extlen) {
346 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
347 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
348 ERR_R_INTERNAL_ERROR);
349 return EXT_RETURN_FAIL;
350 }
351 }
352 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
353 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
354 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
355 return EXT_RETURN_FAIL;
356 }
357
358 return EXT_RETURN_SENT;
359 }
360 #endif
361
362 #ifndef OPENSSL_NO_NEXTPROTONEG
363 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
364 X509 *x, size_t chainidx)
365 {
366 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
367 return EXT_RETURN_NOT_SENT;
368
369 /*
370 * The client advertises an empty extension to indicate its support
371 * for Next Protocol Negotiation
372 */
373 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
374 || !WPACKET_put_bytes_u16(pkt, 0)) {
375 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_NPN,
376 ERR_R_INTERNAL_ERROR);
377 return EXT_RETURN_FAIL;
378 }
379
380 return EXT_RETURN_SENT;
381 }
382 #endif
383
384 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
385 X509 *x, size_t chainidx)
386 {
387 s->s3->alpn_sent = 0;
388
389 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
390 return EXT_RETURN_NOT_SENT;
391
392 if (!WPACKET_put_bytes_u16(pkt,
393 TLSEXT_TYPE_application_layer_protocol_negotiation)
394 /* Sub-packet ALPN extension */
395 || !WPACKET_start_sub_packet_u16(pkt)
396 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
397 || !WPACKET_close(pkt)) {
398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ALPN,
399 ERR_R_INTERNAL_ERROR);
400 return EXT_RETURN_FAIL;
401 }
402 s->s3->alpn_sent = 1;
403
404 return EXT_RETURN_SENT;
405 }
406
407
408 #ifndef OPENSSL_NO_SRTP
409 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
410 unsigned int context, X509 *x,
411 size_t chainidx)
412 {
413 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
414 int i, end;
415
416 if (clnt == NULL)
417 return EXT_RETURN_NOT_SENT;
418
419 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
420 /* Sub-packet for SRTP extension */
421 || !WPACKET_start_sub_packet_u16(pkt)
422 /* Sub-packet for the protection profile list */
423 || !WPACKET_start_sub_packet_u16(pkt)) {
424 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
425 ERR_R_INTERNAL_ERROR);
426 return EXT_RETURN_FAIL;
427 }
428
429 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
430 for (i = 0; i < end; i++) {
431 const SRTP_PROTECTION_PROFILE *prof =
432 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
433
434 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
435 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
436 SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
437 return EXT_RETURN_FAIL;
438 }
439 }
440 if (!WPACKET_close(pkt)
441 /* Add an empty use_mki value */
442 || !WPACKET_put_bytes_u8(pkt, 0)
443 || !WPACKET_close(pkt)) {
444 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
445 ERR_R_INTERNAL_ERROR);
446 return EXT_RETURN_FAIL;
447 }
448
449 return EXT_RETURN_SENT;
450 }
451 #endif
452
453 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
454 X509 *x, size_t chainidx)
455 {
456 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
457 return EXT_RETURN_NOT_SENT;
458
459 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
460 || !WPACKET_put_bytes_u16(pkt, 0)) {
461 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ETM,
462 ERR_R_INTERNAL_ERROR);
463 return EXT_RETURN_FAIL;
464 }
465
466 return EXT_RETURN_SENT;
467 }
468
469 #ifndef OPENSSL_NO_CT
470 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
471 X509 *x, size_t chainidx)
472 {
473 if (s->ct_validation_callback == NULL)
474 return EXT_RETURN_NOT_SENT;
475
476 /* Not defined for client Certificates */
477 if (x != NULL)
478 return EXT_RETURN_NOT_SENT;
479
480 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
481 || !WPACKET_put_bytes_u16(pkt, 0)) {
482 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SCT,
483 ERR_R_INTERNAL_ERROR);
484 return EXT_RETURN_FAIL;
485 }
486
487 return EXT_RETURN_SENT;
488 }
489 #endif
490
491 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
492 X509 *x, size_t chainidx)
493 {
494 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
495 || !WPACKET_put_bytes_u16(pkt, 0)) {
496 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EMS,
497 ERR_R_INTERNAL_ERROR);
498 return EXT_RETURN_FAIL;
499 }
500
501 return EXT_RETURN_SENT;
502 }
503
504 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
505 unsigned int context, X509 *x,
506 size_t chainidx)
507 {
508 int currv, min_version, max_version, reason;
509
510 reason = ssl_get_min_max_version(s, &min_version, &max_version);
511 if (reason != 0) {
512 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
513 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
514 return EXT_RETURN_FAIL;
515 }
516
517 /*
518 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
519 * comparison here because we will never be called in DTLS.
520 */
521 if (max_version < TLS1_3_VERSION)
522 return EXT_RETURN_NOT_SENT;
523
524 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
525 || !WPACKET_start_sub_packet_u16(pkt)
526 || !WPACKET_start_sub_packet_u8(pkt)) {
527 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
528 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
529 ERR_R_INTERNAL_ERROR);
530 return EXT_RETURN_FAIL;
531 }
532
533 /*
534 * TODO(TLS1.3): There is some discussion on the TLS list as to whether
535 * we should include versions <TLS1.2. For the moment we do. To be
536 * reviewed later.
537 */
538 for (currv = max_version; currv >= min_version; currv--) {
539 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
540 if (currv == TLS1_3_VERSION) {
541 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
542 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
543 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
544 ERR_R_INTERNAL_ERROR);
545 return EXT_RETURN_FAIL;
546 }
547 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
548 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
549 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
550 ERR_R_INTERNAL_ERROR);
551 return EXT_RETURN_FAIL;
552 }
553 }
554 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
555 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
556 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
557 ERR_R_INTERNAL_ERROR);
558 return EXT_RETURN_FAIL;
559 }
560
561 return EXT_RETURN_SENT;
562 }
563
564 /*
565 * Construct a psk_kex_modes extension.
566 */
567 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
568 unsigned int context, X509 *x,
569 size_t chainidx)
570 {
571 #ifndef OPENSSL_NO_TLS1_3
572 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
573
574 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
575 || !WPACKET_start_sub_packet_u16(pkt)
576 || !WPACKET_start_sub_packet_u8(pkt)
577 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
578 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
579 || !WPACKET_close(pkt)
580 || !WPACKET_close(pkt)) {
581 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
582 SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
583 return EXT_RETURN_FAIL;
584 }
585
586 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
587 if (nodhe)
588 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
589 #endif
590
591 return EXT_RETURN_SENT;
592 }
593
594 #ifndef OPENSSL_NO_TLS1_3
595 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
596 {
597 unsigned char *encoded_point = NULL;
598 EVP_PKEY *key_share_key = NULL;
599 size_t encodedlen;
600
601 if (s->s3->tmp.pkey != NULL) {
602 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
603 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
604 ERR_R_INTERNAL_ERROR);
605 return 0;
606 }
607 /*
608 * Could happen if we got an HRR that wasn't requesting a new key_share
609 */
610 key_share_key = s->s3->tmp.pkey;
611 } else {
612 key_share_key = ssl_generate_pkey_group(s, curve_id);
613 if (key_share_key == NULL) {
614 /* SSLfatal() already called */
615 return 0;
616 }
617 }
618
619 /* Encode the public key. */
620 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
621 &encoded_point);
622 if (encodedlen == 0) {
623 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
624 goto err;
625 }
626
627 /* Create KeyShareEntry */
628 if (!WPACKET_put_bytes_u16(pkt, curve_id)
629 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
630 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
631 ERR_R_INTERNAL_ERROR);
632 goto err;
633 }
634
635 /*
636 * TODO(TLS1.3): When changing to send more than one key_share we're
637 * going to need to be able to save more than one EVP_PKEY. For now
638 * we reuse the existing tmp.pkey
639 */
640 s->s3->tmp.pkey = key_share_key;
641 s->s3->group_id = curve_id;
642 OPENSSL_free(encoded_point);
643
644 return 1;
645 err:
646 if (s->s3->tmp.pkey == NULL)
647 EVP_PKEY_free(key_share_key);
648 OPENSSL_free(encoded_point);
649 return 0;
650 }
651 #endif
652
653 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
654 unsigned int context, X509 *x,
655 size_t chainidx)
656 {
657 #ifndef OPENSSL_NO_TLS1_3
658 size_t i, num_groups = 0;
659 const uint16_t *pgroups = NULL;
660 uint16_t curve_id = 0;
661
662 /* key_share extension */
663 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
664 /* Extension data sub-packet */
665 || !WPACKET_start_sub_packet_u16(pkt)
666 /* KeyShare list sub-packet */
667 || !WPACKET_start_sub_packet_u16(pkt)) {
668 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
669 ERR_R_INTERNAL_ERROR);
670 return EXT_RETURN_FAIL;
671 }
672
673 tls1_get_supported_groups(s, &pgroups, &num_groups);
674
675 /*
676 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
677 * now, just send one
678 */
679 if (s->s3->group_id != 0) {
680 curve_id = s->s3->group_id;
681 } else {
682 for (i = 0; i < num_groups; i++) {
683
684 if (!tls_curve_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
685 continue;
686
687 curve_id = pgroups[i];
688 break;
689 }
690 }
691
692 if (curve_id == 0) {
693 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
694 SSL_R_NO_SUITABLE_KEY_SHARE);
695 return EXT_RETURN_FAIL;
696 }
697
698 if (!add_key_share(s, pkt, curve_id)) {
699 /* SSLfatal() already called */
700 return EXT_RETURN_FAIL;
701 }
702
703 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
704 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
705 ERR_R_INTERNAL_ERROR);
706 return EXT_RETURN_FAIL;
707 }
708 #endif
709
710 return EXT_RETURN_SENT;
711 }
712
713 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
714 X509 *x, size_t chainidx)
715 {
716 EXT_RETURN ret = EXT_RETURN_FAIL;
717
718 /* Should only be set if we've had an HRR */
719 if (s->ext.tls13_cookie_len == 0)
720 return EXT_RETURN_NOT_SENT;
721
722 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
723 /* Extension data sub-packet */
724 || !WPACKET_start_sub_packet_u16(pkt)
725 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
726 s->ext.tls13_cookie_len)
727 || !WPACKET_close(pkt)) {
728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE,
729 ERR_R_INTERNAL_ERROR);
730 goto end;
731 }
732
733 ret = EXT_RETURN_SENT;
734 end:
735 OPENSSL_free(s->ext.tls13_cookie);
736 s->ext.tls13_cookie = NULL;
737 s->ext.tls13_cookie_len = 0;
738
739 return ret;
740 }
741
742 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
743 unsigned int context, X509 *x,
744 size_t chainidx)
745 {
746 const unsigned char *id = NULL;
747 size_t idlen = 0;
748 SSL_SESSION *psksess = NULL;
749 SSL_SESSION *edsess = NULL;
750 const EVP_MD *handmd = NULL;
751
752 if (s->hello_retry_request == SSL_HRR_PENDING)
753 handmd = ssl_handshake_md(s);
754
755 if (s->psk_use_session_cb != NULL
756 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
757 || (psksess != NULL
758 && psksess->ssl_version != TLS1_3_VERSION))) {
759 SSL_SESSION_free(psksess);
760 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
761 SSL_R_BAD_PSK);
762 return EXT_RETURN_FAIL;
763 }
764
765 SSL_SESSION_free(s->psksession);
766 s->psksession = psksess;
767 if (psksess != NULL) {
768 OPENSSL_free(s->psksession_id);
769 s->psksession_id = OPENSSL_memdup(id, idlen);
770 if (s->psksession_id == NULL) {
771 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
772 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
773 return EXT_RETURN_FAIL;
774 }
775 s->psksession_id_len = idlen;
776 }
777
778 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
779 || (s->session->ext.max_early_data == 0
780 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
781 s->max_early_data = 0;
782 return EXT_RETURN_NOT_SENT;
783 }
784 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
785 s->max_early_data = edsess->ext.max_early_data;
786
787 if (edsess->ext.hostname != NULL) {
788 if (s->ext.hostname == NULL
789 || (s->ext.hostname != NULL
790 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
791 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
792 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
793 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
794 return EXT_RETURN_FAIL;
795 }
796 }
797
798 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
799 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
800 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
801 return EXT_RETURN_FAIL;
802 }
803
804 /*
805 * Verify that we are offering an ALPN protocol consistent with the early
806 * data.
807 */
808 if (edsess->ext.alpn_selected != NULL) {
809 PACKET prots, alpnpkt;
810 int found = 0;
811
812 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
813 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
814 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
815 return EXT_RETURN_FAIL;
816 }
817 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
818 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
819 edsess->ext.alpn_selected_len)) {
820 found = 1;
821 break;
822 }
823 }
824 if (!found) {
825 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
826 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
827 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
828 return EXT_RETURN_FAIL;
829 }
830 }
831
832 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
833 || !WPACKET_start_sub_packet_u16(pkt)
834 || !WPACKET_close(pkt)) {
835 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
836 ERR_R_INTERNAL_ERROR);
837 return EXT_RETURN_FAIL;
838 }
839
840 /*
841 * We set this to rejected here. Later, if the server acknowledges the
842 * extension, we set it to accepted.
843 */
844 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
845 s->ext.early_data_ok = 1;
846
847 return EXT_RETURN_SENT;
848 }
849
850 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
851 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
852
853 /*
854 * PSK pre binder overhead =
855 * 2 bytes for TLSEXT_TYPE_psk
856 * 2 bytes for extension length
857 * 2 bytes for identities list length
858 * 2 bytes for identity length
859 * 4 bytes for obfuscated_ticket_age
860 * 2 bytes for binder list length
861 * 1 byte for binder length
862 * The above excludes the number of bytes for the identity itself and the
863 * subsequent binder bytes
864 */
865 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
866
867 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
868 unsigned int context, X509 *x,
869 size_t chainidx)
870 {
871 unsigned char *padbytes;
872 size_t hlen;
873
874 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
875 return EXT_RETURN_NOT_SENT;
876
877 /*
878 * Add padding to workaround bugs in F5 terminators. See RFC7685.
879 * This code calculates the length of all extensions added so far but
880 * excludes the PSK extension (because that MUST be written last). Therefore
881 * this extension MUST always appear second to last.
882 */
883 if (!WPACKET_get_total_written(pkt, &hlen)) {
884 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
885 ERR_R_INTERNAL_ERROR);
886 return EXT_RETURN_FAIL;
887 }
888
889 /*
890 * If we're going to send a PSK then that will be written out after this
891 * extension, so we need to calculate how long it is going to be.
892 */
893 if (s->session->ssl_version == TLS1_3_VERSION
894 && s->session->ext.ticklen != 0
895 && s->session->cipher != NULL) {
896 const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
897
898 if (md != NULL) {
899 /*
900 * Add the fixed PSK overhead, the identity length and the binder
901 * length.
902 */
903 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
904 + EVP_MD_size(md);
905 }
906 }
907
908 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
909 /* Calculate the amount of padding we need to add */
910 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
911
912 /*
913 * Take off the size of extension header itself (2 bytes for type and
914 * 2 bytes for length bytes), but ensure that the extension is at least
915 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
916 * 8.x are intolerant of that condition)
917 */
918 if (hlen > 4)
919 hlen -= 4;
920 else
921 hlen = 1;
922
923 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
924 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
925 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
926 ERR_R_INTERNAL_ERROR);
927 return EXT_RETURN_FAIL;
928 }
929 memset(padbytes, 0, hlen);
930 }
931
932 return EXT_RETURN_SENT;
933 }
934
935 /*
936 * Construct the pre_shared_key extension
937 */
938 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
939 X509 *x, size_t chainidx)
940 {
941 #ifndef OPENSSL_NO_TLS1_3
942 uint32_t now, agesec, agems = 0;
943 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
944 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
945 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
946 int dores = 0;
947
948 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
949
950 /*
951 * Note: At this stage of the code we only support adding a single
952 * resumption PSK. If we add support for multiple PSKs then the length
953 * calculations in the padding extension will need to be adjusted.
954 */
955
956 /*
957 * If this is an incompatible or new session then we have nothing to resume
958 * so don't add this extension.
959 */
960 if (s->session->ssl_version != TLS1_3_VERSION
961 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
962 return EXT_RETURN_NOT_SENT;
963
964 if (s->hello_retry_request == SSL_HRR_PENDING)
965 handmd = ssl_handshake_md(s);
966
967 if (s->session->ext.ticklen != 0) {
968 /* Get the digest associated with the ciphersuite in the session */
969 if (s->session->cipher == NULL) {
970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
971 ERR_R_INTERNAL_ERROR);
972 return EXT_RETURN_FAIL;
973 }
974 mdres = ssl_md(s->session->cipher->algorithm2);
975 if (mdres == NULL) {
976 /*
977 * Don't recognize this cipher so we can't use the session.
978 * Ignore it
979 */
980 goto dopsksess;
981 }
982
983 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
984 /*
985 * Selected ciphersuite hash does not match the hash for the session
986 * so we can't use it.
987 */
988 goto dopsksess;
989 }
990
991 /*
992 * Technically the C standard just says time() returns a time_t and says
993 * nothing about the encoding of that type. In practice most
994 * implementations follow POSIX which holds it as an integral type in
995 * seconds since epoch. We've already made the assumption that we can do
996 * this in multiple places in the code, so portability shouldn't be an
997 * issue.
998 */
999 now = (uint32_t)time(NULL);
1000 agesec = now - (uint32_t)s->session->time;
1001
1002 if (s->session->ext.tick_lifetime_hint < agesec) {
1003 /* Ticket is too old. Ignore it. */
1004 goto dopsksess;
1005 }
1006
1007 /*
1008 * Calculate age in ms. We're just doing it to nearest second. Should be
1009 * good enough.
1010 */
1011 agems = agesec * (uint32_t)1000;
1012
1013 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1014 /*
1015 * Overflow. Shouldn't happen unless this is a *really* old session.
1016 * If so we just ignore it.
1017 */
1018 goto dopsksess;
1019 }
1020
1021 /*
1022 * Obfuscate the age. Overflow here is fine, this addition is supposed
1023 * to be mod 2^32.
1024 */
1025 agems += s->session->ext.tick_age_add;
1026
1027 reshashsize = EVP_MD_size(mdres);
1028 dores = 1;
1029 }
1030
1031 dopsksess:
1032 if (!dores && s->psksession == NULL)
1033 return EXT_RETURN_NOT_SENT;
1034
1035 if (s->psksession != NULL) {
1036 mdpsk = ssl_md(s->psksession->cipher->algorithm2);
1037 if (mdpsk == NULL) {
1038 /*
1039 * Don't recognize this cipher so we can't use the session.
1040 * If this happens it's an application bug.
1041 */
1042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1043 SSL_R_BAD_PSK);
1044 return EXT_RETURN_FAIL;
1045 }
1046
1047 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
1048 /*
1049 * Selected ciphersuite hash does not match the hash for the PSK
1050 * session. This is an application bug.
1051 */
1052 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1053 SSL_R_BAD_PSK);
1054 return EXT_RETURN_FAIL;
1055 }
1056
1057 pskhashsize = EVP_MD_size(mdpsk);
1058 }
1059
1060 /* Create the extension, but skip over the binder for now */
1061 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1062 || !WPACKET_start_sub_packet_u16(pkt)
1063 || !WPACKET_start_sub_packet_u16(pkt)) {
1064 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1065 ERR_R_INTERNAL_ERROR);
1066 return EXT_RETURN_FAIL;
1067 }
1068
1069 if (dores) {
1070 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1071 s->session->ext.ticklen)
1072 || !WPACKET_put_bytes_u32(pkt, agems)) {
1073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1074 ERR_R_INTERNAL_ERROR);
1075 return EXT_RETURN_FAIL;
1076 }
1077 }
1078
1079 if (s->psksession != NULL) {
1080 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1081 s->psksession_id_len)
1082 || !WPACKET_put_bytes_u32(pkt, 0)) {
1083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1084 ERR_R_INTERNAL_ERROR);
1085 return EXT_RETURN_FAIL;
1086 }
1087 }
1088
1089 if (!WPACKET_close(pkt)
1090 || !WPACKET_get_total_written(pkt, &binderoffset)
1091 || !WPACKET_start_sub_packet_u16(pkt)
1092 || (dores
1093 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
1094 || (s->psksession != NULL
1095 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
1096 || !WPACKET_close(pkt)
1097 || !WPACKET_close(pkt)
1098 || !WPACKET_get_total_written(pkt, &msglen)
1099 /*
1100 * We need to fill in all the sub-packet lengths now so we can
1101 * calculate the HMAC of the message up to the binders
1102 */
1103 || !WPACKET_fill_lengths(pkt)) {
1104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1105 ERR_R_INTERNAL_ERROR);
1106 return EXT_RETURN_FAIL;
1107 }
1108
1109 msgstart = WPACKET_get_curr(pkt) - msglen;
1110
1111 if (dores
1112 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1113 resbinder, s->session, 1, 0) != 1) {
1114 /* SSLfatal() already called */
1115 return EXT_RETURN_FAIL;
1116 }
1117
1118 if (s->psksession != NULL
1119 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
1120 pskbinder, s->psksession, 1, 1) != 1) {
1121 /* SSLfatal() already called */
1122 return EXT_RETURN_FAIL;
1123 }
1124
1125 if (dores)
1126 s->session->ext.tick_identity = 0;
1127 if (s->psksession != NULL)
1128 s->psksession->ext.tick_identity = (dores ? 1 : 0);
1129
1130 return EXT_RETURN_SENT;
1131 #else
1132 return EXT_RETURN_NOT_SENT;
1133 #endif
1134 }
1135
1136 /*
1137 * Parse the server's renegotiation binding and abort if it's not right
1138 */
1139 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
1140 X509 *x, size_t chainidx)
1141 {
1142 size_t expected_len = s->s3->previous_client_finished_len
1143 + s->s3->previous_server_finished_len;
1144 size_t ilen;
1145 const unsigned char *data;
1146
1147 /* Check for logic errors */
1148 if (!ossl_assert(expected_len == 0
1149 || s->s3->previous_client_finished_len != 0)
1150 || !ossl_assert(expected_len == 0
1151 || s->s3->previous_server_finished_len != 0)) {
1152 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1153 ERR_R_INTERNAL_ERROR);
1154 return 0;
1155 }
1156
1157 /* Parse the length byte */
1158 if (!PACKET_get_1_len(pkt, &ilen)) {
1159 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1160 SSL_R_RENEGOTIATION_ENCODING_ERR);
1161 return 0;
1162 }
1163
1164 /* Consistency check */
1165 if (PACKET_remaining(pkt) != ilen) {
1166 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1167 SSL_R_RENEGOTIATION_ENCODING_ERR);
1168 return 0;
1169 }
1170
1171 /* Check that the extension matches */
1172 if (ilen != expected_len) {
1173 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1174 SSL_R_RENEGOTIATION_MISMATCH);
1175 return 0;
1176 }
1177
1178 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
1179 || memcmp(data, s->s3->previous_client_finished,
1180 s->s3->previous_client_finished_len) != 0) {
1181 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1182 SSL_R_RENEGOTIATION_MISMATCH);
1183 return 0;
1184 }
1185
1186 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
1187 || memcmp(data, s->s3->previous_server_finished,
1188 s->s3->previous_server_finished_len) != 0) {
1189 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1190 SSL_R_RENEGOTIATION_MISMATCH);
1191 return 0;
1192 }
1193 s->s3->send_connection_binding = 1;
1194
1195 return 1;
1196 }
1197
1198 /* Parse the server's max fragment len extension packet */
1199 int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
1200 X509 *x, size_t chainidx)
1201 {
1202 unsigned int value;
1203
1204 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
1205 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1206 SSL_R_BAD_EXTENSION);
1207 return 0;
1208 }
1209
1210 /* |value| should contains a valid max-fragment-length code. */
1211 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
1212 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1213 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1214 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1215 return 0;
1216 }
1217
1218 /* Must be the same value as client-configured one who was sent to server */
1219 /*-
1220 * RFC 6066: if a client receives a maximum fragment length negotiation
1221 * response that differs from the length it requested, ...
1222 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1223 */
1224 if (value != s->ext.max_fragment_len_mode) {
1225 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1226 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1227 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1228 return 0;
1229 }
1230
1231 /*
1232 * Maximum Fragment Length Negotiation succeeded.
1233 * The negotiated Maximum Fragment Length is binding now.
1234 */
1235 s->session->ext.max_fragment_len_mode = value;
1236
1237 return 1;
1238 }
1239
1240 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1241 X509 *x, size_t chainidx)
1242 {
1243 if (s->ext.hostname == NULL) {
1244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1245 ERR_R_INTERNAL_ERROR);
1246 return 0;
1247 }
1248
1249 if (PACKET_remaining(pkt) > 0) {
1250 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1251 SSL_R_BAD_EXTENSION);
1252 return 0;
1253 }
1254
1255 if (!s->hit) {
1256 if (s->session->ext.hostname != NULL) {
1257 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1258 ERR_R_INTERNAL_ERROR);
1259 return 0;
1260 }
1261 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1262 if (s->session->ext.hostname == NULL) {
1263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1264 ERR_R_INTERNAL_ERROR);
1265 return 0;
1266 }
1267 }
1268
1269 return 1;
1270 }
1271
1272 #ifndef OPENSSL_NO_EC
1273 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1274 X509 *x, size_t chainidx)
1275 {
1276 unsigned int ecpointformats_len;
1277 PACKET ecptformatlist;
1278
1279 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1280 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS,
1281 SSL_R_BAD_EXTENSION);
1282 return 0;
1283 }
1284 if (!s->hit) {
1285 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1286 s->session->ext.ecpointformats_len = 0;
1287
1288 OPENSSL_free(s->session->ext.ecpointformats);
1289 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
1290 if (s->session->ext.ecpointformats == NULL) {
1291 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1292 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1293 return 0;
1294 }
1295
1296 s->session->ext.ecpointformats_len = ecpointformats_len;
1297
1298 if (!PACKET_copy_bytes(&ecptformatlist,
1299 s->session->ext.ecpointformats,
1300 ecpointformats_len)) {
1301 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1302 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1303 return 0;
1304 }
1305 }
1306
1307 return 1;
1308 }
1309 #endif
1310
1311 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1312 X509 *x, size_t chainidx)
1313 {
1314 if (s->ext.session_ticket_cb != NULL &&
1315 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1316 PACKET_remaining(pkt),
1317 s->ext.session_ticket_cb_arg)) {
1318 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1319 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1320 return 0;
1321 }
1322
1323 if (!tls_use_ticket(s)) {
1324 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1325 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1326 return 0;
1327 }
1328 if (PACKET_remaining(pkt) > 0) {
1329 SSLfatal(s, SSL_AD_DECODE_ERROR,
1330 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1331 return 0;
1332 }
1333
1334 s->ext.ticket_expected = 1;
1335
1336 return 1;
1337 }
1338
1339 #ifndef OPENSSL_NO_OCSP
1340 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1341 X509 *x, size_t chainidx)
1342 {
1343 /*
1344 * MUST only be sent if we've requested a status
1345 * request message. In TLS <= 1.2 it must also be empty.
1346 */
1347 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1348 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1349 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1350 return 0;
1351 }
1352 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1353 SSLfatal(s, SSL_AD_DECODE_ERROR,
1354 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1355 return 0;
1356 }
1357
1358 if (SSL_IS_TLS13(s)) {
1359 /* We only know how to handle this if it's for the first Certificate in
1360 * the chain. We ignore any other responses.
1361 */
1362 if (chainidx != 0)
1363 return 1;
1364
1365 /* SSLfatal() already called */
1366 return tls_process_cert_status_body(s, pkt);
1367 }
1368
1369 /* Set flag to expect CertificateStatus message */
1370 s->ext.status_expected = 1;
1371
1372 return 1;
1373 }
1374 #endif
1375
1376
1377 #ifndef OPENSSL_NO_CT
1378 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1379 size_t chainidx)
1380 {
1381 /*
1382 * Only take it if we asked for it - i.e if there is no CT validation
1383 * callback set, then a custom extension MAY be processing it, so we
1384 * need to let control continue to flow to that.
1385 */
1386 if (s->ct_validation_callback != NULL) {
1387 size_t size = PACKET_remaining(pkt);
1388
1389 /* Simply copy it off for later processing */
1390 OPENSSL_free(s->ext.scts);
1391 s->ext.scts = NULL;
1392
1393 s->ext.scts_len = (uint16_t)size;
1394 if (size > 0) {
1395 s->ext.scts = OPENSSL_malloc(size);
1396 if (s->ext.scts == NULL
1397 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SCT,
1399 ERR_R_INTERNAL_ERROR);
1400 return 0;
1401 }
1402 }
1403 } else {
1404 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1405 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1406
1407 /*
1408 * If we didn't ask for it then there must be a custom extension,
1409 * otherwise this is unsolicited.
1410 */
1411 if (custom_ext_find(&s->cert->custext, role,
1412 TLSEXT_TYPE_signed_certificate_timestamp,
1413 NULL) == NULL) {
1414 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_SCT,
1415 SSL_R_BAD_EXTENSION);
1416 return 0;
1417 }
1418
1419 if (!custom_ext_parse(s, context,
1420 TLSEXT_TYPE_signed_certificate_timestamp,
1421 PACKET_data(pkt), PACKET_remaining(pkt),
1422 x, chainidx)) {
1423 /* SSLfatal already called */
1424 return 0;
1425 }
1426 }
1427
1428 return 1;
1429 }
1430 #endif
1431
1432
1433 #ifndef OPENSSL_NO_NEXTPROTONEG
1434 /*
1435 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1436 * elements of zero length are allowed and the set of elements must exactly
1437 * fill the length of the block. Returns 1 on success or 0 on failure.
1438 */
1439 static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
1440 {
1441 PACKET tmp_protocol;
1442
1443 while (PACKET_remaining(pkt)) {
1444 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1445 || PACKET_remaining(&tmp_protocol) == 0) {
1446 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_NEXT_PROTO_VALIDATE,
1447 SSL_R_BAD_EXTENSION);
1448 return 0;
1449 }
1450 }
1451
1452 return 1;
1453 }
1454
1455 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1456 size_t chainidx)
1457 {
1458 unsigned char *selected;
1459 unsigned char selected_len;
1460 PACKET tmppkt;
1461
1462 /* Check if we are in a renegotiation. If so ignore this extension */
1463 if (!SSL_IS_FIRST_HANDSHAKE(s))
1464 return 1;
1465
1466 /* We must have requested it. */
1467 if (s->ctx->ext.npn_select_cb == NULL) {
1468 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_NPN,
1469 SSL_R_BAD_EXTENSION);
1470 return 0;
1471 }
1472
1473 /* The data must be valid */
1474 tmppkt = *pkt;
1475 if (!ssl_next_proto_validate(s, &tmppkt)) {
1476 /* SSLfatal() already called */
1477 return 0;
1478 }
1479 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1480 PACKET_data(pkt),
1481 PACKET_remaining(pkt),
1482 s->ctx->ext.npn_select_cb_arg) !=
1483 SSL_TLSEXT_ERR_OK) {
1484 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_STOC_NPN,
1485 SSL_R_BAD_EXTENSION);
1486 return 0;
1487 }
1488
1489 /*
1490 * Could be non-NULL if server has sent multiple NPN extensions in
1491 * a single Serverhello
1492 */
1493 OPENSSL_free(s->ext.npn);
1494 s->ext.npn = OPENSSL_malloc(selected_len);
1495 if (s->ext.npn == NULL) {
1496 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_NPN,
1497 ERR_R_INTERNAL_ERROR);
1498 return 0;
1499 }
1500
1501 memcpy(s->ext.npn, selected, selected_len);
1502 s->ext.npn_len = selected_len;
1503 s->s3->npn_seen = 1;
1504
1505 return 1;
1506 }
1507 #endif
1508
1509 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1510 size_t chainidx)
1511 {
1512 size_t len;
1513
1514 /* We must have requested it. */
1515 if (!s->s3->alpn_sent) {
1516 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_ALPN,
1517 SSL_R_BAD_EXTENSION);
1518 return 0;
1519 }
1520 /*-
1521 * The extension data consists of:
1522 * uint16 list_length
1523 * uint8 proto_length;
1524 * uint8 proto[proto_length];
1525 */
1526 if (!PACKET_get_net_2_len(pkt, &len)
1527 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1528 || PACKET_remaining(pkt) != len) {
1529 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1530 SSL_R_BAD_EXTENSION);
1531 return 0;
1532 }
1533 OPENSSL_free(s->s3->alpn_selected);
1534 s->s3->alpn_selected = OPENSSL_malloc(len);
1535 if (s->s3->alpn_selected == NULL) {
1536 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1537 ERR_R_INTERNAL_ERROR);
1538 return 0;
1539 }
1540 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1541 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1542 SSL_R_BAD_EXTENSION);
1543 return 0;
1544 }
1545 s->s3->alpn_selected_len = len;
1546
1547 if (s->session->ext.alpn_selected == NULL
1548 || s->session->ext.alpn_selected_len != len
1549 || memcmp(s->session->ext.alpn_selected, s->s3->alpn_selected, len)
1550 != 0) {
1551 /* ALPN not consistent with the old session so cannot use early_data */
1552 s->ext.early_data_ok = 0;
1553 }
1554 if (!s->hit) {
1555 /* If a new session then update it with the selected ALPN */
1556 s->session->ext.alpn_selected =
1557 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
1558 if (s->session->ext.alpn_selected == NULL) {
1559 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1560 ERR_R_INTERNAL_ERROR);
1561 return 0;
1562 }
1563 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
1564 }
1565
1566 return 1;
1567 }
1568
1569 #ifndef OPENSSL_NO_SRTP
1570 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1571 size_t chainidx)
1572 {
1573 unsigned int id, ct, mki;
1574 int i;
1575 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1576 SRTP_PROTECTION_PROFILE *prof;
1577
1578 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1579 || !PACKET_get_net_2(pkt, &id)
1580 || !PACKET_get_1(pkt, &mki)
1581 || PACKET_remaining(pkt) != 0) {
1582 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1583 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1584 return 0;
1585 }
1586
1587 if (mki != 0) {
1588 /* Must be no MKI, since we never offer one */
1589 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1590 SSL_R_BAD_SRTP_MKI_VALUE);
1591 return 0;
1592 }
1593
1594 /* Throw an error if the server gave us an unsolicited extension */
1595 clnt = SSL_get_srtp_profiles(s);
1596 if (clnt == NULL) {
1597 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1598 SSL_R_NO_SRTP_PROFILES);
1599 return 0;
1600 }
1601
1602 /*
1603 * Check to see if the server gave us something we support (and
1604 * presumably offered)
1605 */
1606 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1607 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1608
1609 if (prof->id == id) {
1610 s->srtp_profile = prof;
1611 return 1;
1612 }
1613 }
1614
1615 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1616 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1617 return 0;
1618 }
1619 #endif
1620
1621 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1622 size_t chainidx)
1623 {
1624 /* Ignore if inappropriate ciphersuite */
1625 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1626 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1627 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1628 s->ext.use_etm = 1;
1629
1630 return 1;
1631 }
1632
1633 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1634 size_t chainidx)
1635 {
1636 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1637 if (!s->hit)
1638 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1639
1640 return 1;
1641 }
1642
1643 int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1644 X509 *x, size_t chainidx)
1645 {
1646 unsigned int version;
1647
1648 if (!PACKET_get_net_2(pkt, &version)
1649 || PACKET_remaining(pkt) != 0) {
1650 SSLfatal(s, SSL_AD_DECODE_ERROR,
1651 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1652 SSL_R_LENGTH_MISMATCH);
1653 return 0;
1654 }
1655
1656 /* TODO(TLS1.3): Remove this before release */
1657 if (version == TLS1_3_VERSION_DRAFT)
1658 version = TLS1_3_VERSION;
1659
1660 /* We ignore this extension for HRRs except to sanity check it */
1661 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) {
1662 /*
1663 * The only protocol version we support which has an HRR message is
1664 * TLSv1.3, therefore we shouldn't be getting an HRR for anything else.
1665 */
1666 if (version != TLS1_3_VERSION) {
1667 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1668 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1669 SSL_R_BAD_HRR_VERSION);
1670 return 0;
1671 }
1672 return 1;
1673 }
1674
1675 /* We just set it here. We validate it in ssl_choose_client_version */
1676 s->version = version;
1677
1678 return 1;
1679 }
1680
1681 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1682 size_t chainidx)
1683 {
1684 #ifndef OPENSSL_NO_TLS1_3
1685 unsigned int group_id;
1686 PACKET encoded_pt;
1687 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1688
1689 /* Sanity check */
1690 if (ckey == NULL || s->s3->peer_tmp != NULL) {
1691 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1692 ERR_R_INTERNAL_ERROR);
1693 return 0;
1694 }
1695
1696 if (!PACKET_get_net_2(pkt, &group_id)) {
1697 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1698 SSL_R_LENGTH_MISMATCH);
1699 return 0;
1700 }
1701
1702 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1703 const uint16_t *pgroups = NULL;
1704 size_t i, num_groups;
1705
1706 if (PACKET_remaining(pkt) != 0) {
1707 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1708 SSL_R_LENGTH_MISMATCH);
1709 return 0;
1710 }
1711
1712 /*
1713 * It is an error if the HelloRetryRequest wants a key_share that we
1714 * already sent in the first ClientHello
1715 */
1716 if (group_id == s->s3->group_id) {
1717 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1718 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1719 return 0;
1720 }
1721
1722 /* Validate the selected group is one we support */
1723 tls1_get_supported_groups(s, &pgroups, &num_groups);
1724 for (i = 0; i < num_groups; i++) {
1725 if (group_id == pgroups[i])
1726 break;
1727 }
1728 if (i >= num_groups
1729 || !tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
1730 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1731 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1732 return 0;
1733 }
1734
1735 s->s3->group_id = group_id;
1736 EVP_PKEY_free(s->s3->tmp.pkey);
1737 s->s3->tmp.pkey = NULL;
1738 return 1;
1739 }
1740
1741 if (group_id != s->s3->group_id) {
1742 /*
1743 * This isn't for the group that we sent in the original
1744 * key_share!
1745 */
1746 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1747 SSL_R_BAD_KEY_SHARE);
1748 return 0;
1749 }
1750
1751 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1752 || PACKET_remaining(&encoded_pt) == 0) {
1753 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1754 SSL_R_LENGTH_MISMATCH);
1755 return 0;
1756 }
1757
1758 skey = ssl_generate_pkey(ckey);
1759 if (skey == NULL) {
1760 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1761 ERR_R_MALLOC_FAILURE);
1762 return 0;
1763 }
1764 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1765 PACKET_remaining(&encoded_pt))) {
1766 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1767 SSL_R_BAD_ECPOINT);
1768 EVP_PKEY_free(skey);
1769 return 0;
1770 }
1771
1772 if (ssl_derive(s, ckey, skey, 1) == 0) {
1773 /* SSLfatal() already called */
1774 EVP_PKEY_free(skey);
1775 return 0;
1776 }
1777 s->s3->peer_tmp = skey;
1778 #endif
1779
1780 return 1;
1781 }
1782
1783 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1784 size_t chainidx)
1785 {
1786 PACKET cookie;
1787
1788 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1789 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1790 &s->ext.tls13_cookie_len)) {
1791 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_COOKIE,
1792 SSL_R_LENGTH_MISMATCH);
1793 return 0;
1794 }
1795
1796 return 1;
1797 }
1798
1799 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1800 X509 *x, size_t chainidx)
1801 {
1802 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1803 unsigned long max_early_data;
1804
1805 if (!PACKET_get_net_4(pkt, &max_early_data)
1806 || PACKET_remaining(pkt) != 0) {
1807 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1808 SSL_R_INVALID_MAX_EARLY_DATA);
1809 return 0;
1810 }
1811
1812 s->session->ext.max_early_data = max_early_data;
1813
1814 return 1;
1815 }
1816
1817 if (PACKET_remaining(pkt) != 0) {
1818 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1819 SSL_R_BAD_EXTENSION);
1820 return 0;
1821 }
1822
1823 if (!s->ext.early_data_ok
1824 || !s->hit
1825 || s->session->ext.tick_identity != 0) {
1826 /*
1827 * If we get here then we didn't send early data, or we didn't resume
1828 * using the first identity, or the SNI/ALPN is not consistent so the
1829 * server should not be accepting it.
1830 */
1831 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1832 SSL_R_BAD_EXTENSION);
1833 return 0;
1834 }
1835
1836 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1837
1838 return 1;
1839 }
1840
1841 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1842 size_t chainidx)
1843 {
1844 #ifndef OPENSSL_NO_TLS1_3
1845 unsigned int identity;
1846
1847 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1848 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
1849 SSL_R_LENGTH_MISMATCH);
1850 return 0;
1851 }
1852
1853 if (s->session->ext.tick_identity == (int)identity) {
1854 s->hit = 1;
1855 SSL_SESSION_free(s->psksession);
1856 s->psksession = NULL;
1857 return 1;
1858 }
1859
1860 if (s->psksession == NULL
1861 || s->psksession->ext.tick_identity != (int)identity) {
1862 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_PSK,
1863 SSL_R_BAD_PSK_IDENTITY);
1864 return 0;
1865 }
1866
1867 /*
1868 * If we used the external PSK for sending early_data then s->early_secret
1869 * is already set up, so don't overwrite it. Otherwise we copy the
1870 * early_secret across that we generated earlier.
1871 */
1872 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
1873 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
1874 || s->session->ext.max_early_data > 0
1875 || s->psksession->ext.max_early_data == 0)
1876 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
1877
1878 SSL_SESSION_free(s->session);
1879 s->session = s->psksession;
1880 s->psksession = NULL;
1881 s->hit = 1;
1882 #endif
1883
1884 return 1;
1885 }