]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
In OpenSSL builds, declare STACK for datatypes ...
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "internal/cryptlib.h"
13 #include "statem_local.h"
14
15 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
16 DEFINE_STACK_OF_CONST(SSL_CIPHER)
17 DEFINE_STACK_OF(OCSP_RESPID)
18
19 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
20 unsigned int context, X509 *x,
21 size_t chainidx)
22 {
23 /* Add RI if renegotiating */
24 if (!s->renegotiate)
25 return EXT_RETURN_NOT_SENT;
26
27 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
28 || !WPACKET_start_sub_packet_u16(pkt)
29 || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
30 s->s3.previous_client_finished_len)
31 || !WPACKET_close(pkt)) {
32 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE,
33 ERR_R_INTERNAL_ERROR);
34 return EXT_RETURN_FAIL;
35 }
36
37 return EXT_RETURN_SENT;
38 }
39
40 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
41 unsigned int context, X509 *x,
42 size_t chainidx)
43 {
44 if (s->ext.hostname == NULL)
45 return EXT_RETURN_NOT_SENT;
46
47 /* Add TLS extension servername to the Client Hello message */
48 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
49 /* Sub-packet for server_name extension */
50 || !WPACKET_start_sub_packet_u16(pkt)
51 /* Sub-packet for servername list (always 1 hostname)*/
52 || !WPACKET_start_sub_packet_u16(pkt)
53 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
54 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
55 strlen(s->ext.hostname))
56 || !WPACKET_close(pkt)
57 || !WPACKET_close(pkt)) {
58 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME,
59 ERR_R_INTERNAL_ERROR);
60 return EXT_RETURN_FAIL;
61 }
62
63 return EXT_RETURN_SENT;
64 }
65
66 /* Push a Max Fragment Len extension into ClientHello */
67 EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
68 unsigned int context, X509 *x,
69 size_t chainidx)
70 {
71 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
72 return EXT_RETURN_NOT_SENT;
73
74 /* Add Max Fragment Length extension if client enabled it. */
75 /*-
76 * 4 bytes for this extension type and extension length
77 * 1 byte for the Max Fragment Length code value.
78 */
79 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
80 /* Sub-packet for Max Fragment Length extension (1 byte) */
81 || !WPACKET_start_sub_packet_u16(pkt)
82 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
83 || !WPACKET_close(pkt)) {
84 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
85 SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
86 return EXT_RETURN_FAIL;
87 }
88
89 return EXT_RETURN_SENT;
90 }
91
92 #ifndef OPENSSL_NO_SRP
93 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
94 X509 *x, size_t chainidx)
95 {
96 /* Add SRP username if there is one */
97 if (s->srp_ctx.login == NULL)
98 return EXT_RETURN_NOT_SENT;
99
100 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
101 /* Sub-packet for SRP extension */
102 || !WPACKET_start_sub_packet_u16(pkt)
103 || !WPACKET_start_sub_packet_u8(pkt)
104 /* login must not be zero...internal error if so */
105 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
106 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
107 strlen(s->srp_ctx.login))
108 || !WPACKET_close(pkt)
109 || !WPACKET_close(pkt)) {
110 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SRP,
111 ERR_R_INTERNAL_ERROR);
112 return EXT_RETURN_FAIL;
113 }
114
115 return EXT_RETURN_SENT;
116 }
117 #endif
118
119 #ifndef OPENSSL_NO_EC
120 static int use_ecc(SSL *s, int max_version)
121 {
122 int i, end, ret = 0;
123 unsigned long alg_k, alg_a;
124 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
125 const uint16_t *pgroups = NULL;
126 size_t num_groups, j;
127
128 /* See if we support any ECC ciphersuites */
129 if (s->version == SSL3_VERSION)
130 return 0;
131
132 cipher_stack = SSL_get1_supported_ciphers(s);
133 end = sk_SSL_CIPHER_num(cipher_stack);
134 for (i = 0; i < end; i++) {
135 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
136
137 alg_k = c->algorithm_mkey;
138 alg_a = c->algorithm_auth;
139 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
140 || (alg_a & SSL_aECDSA)
141 || c->min_tls >= TLS1_3_VERSION) {
142 ret = 1;
143 break;
144 }
145 }
146 sk_SSL_CIPHER_free(cipher_stack);
147 if (!ret)
148 return 0;
149
150 /* Check we have at least one EC supported group */
151 tls1_get_supported_groups(s, &pgroups, &num_groups);
152 for (j = 0; j < num_groups; j++) {
153 uint16_t ctmp = pgroups[j];
154
155 if (tls_valid_group(s, ctmp, max_version)
156 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
157 return 1;
158 }
159
160 return 0;
161 }
162
163 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
164 unsigned int context, X509 *x,
165 size_t chainidx)
166 {
167 const unsigned char *pformats;
168 size_t num_formats;
169 int reason, min_version, max_version;
170
171 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
172 if (reason != 0) {
173 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
174 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, reason);
175 return EXT_RETURN_FAIL;
176 }
177 if (!use_ecc(s, max_version))
178 return EXT_RETURN_NOT_SENT;
179
180 /* Add TLS extension ECPointFormats to the ClientHello message */
181 tls1_get_formatlist(s, &pformats, &num_formats);
182
183 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
184 /* Sub-packet for formats extension */
185 || !WPACKET_start_sub_packet_u16(pkt)
186 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
187 || !WPACKET_close(pkt)) {
188 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
189 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
190 return EXT_RETURN_FAIL;
191 }
192
193 return EXT_RETURN_SENT;
194 }
195 #endif
196
197 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
198 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
199 unsigned int context, X509 *x,
200 size_t chainidx)
201 {
202 const uint16_t *pgroups = NULL;
203 size_t num_groups = 0, i;
204 int min_version, max_version, reason;
205
206 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
207 if (reason != 0) {
208 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
209 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS, reason);
210 return EXT_RETURN_FAIL;
211 }
212
213 #if defined(OPENSSL_NO_EC)
214 if (max_version < TLS1_3_VERSION)
215 return EXT_RETURN_NOT_SENT;
216 #else
217 if (!use_ecc(s, max_version) && max_version < TLS1_3_VERSION)
218 return EXT_RETURN_NOT_SENT;
219 #endif
220
221 /*
222 * Add TLS extension supported_groups to the ClientHello message
223 */
224 tls1_get_supported_groups(s, &pgroups, &num_groups);
225
226 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
227 /* Sub-packet for supported_groups extension */
228 || !WPACKET_start_sub_packet_u16(pkt)
229 || !WPACKET_start_sub_packet_u16(pkt)
230 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
231 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
232 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
233 ERR_R_INTERNAL_ERROR);
234 return EXT_RETURN_FAIL;
235 }
236 /* Copy group ID if supported */
237 for (i = 0; i < num_groups; i++) {
238 uint16_t ctmp = pgroups[i];
239
240 if (tls_valid_group(s, ctmp, max_version)
241 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
242 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
243 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
244 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
245 ERR_R_INTERNAL_ERROR);
246 return EXT_RETURN_FAIL;
247 }
248 }
249 }
250 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
251 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
252 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
253 ERR_R_INTERNAL_ERROR);
254 return EXT_RETURN_FAIL;
255 }
256
257 return EXT_RETURN_SENT;
258 }
259 #endif
260
261 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
262 unsigned int context, X509 *x,
263 size_t chainidx)
264 {
265 size_t ticklen;
266
267 if (!tls_use_ticket(s))
268 return EXT_RETURN_NOT_SENT;
269
270 if (!s->new_session && s->session != NULL
271 && s->session->ext.tick != NULL
272 && s->session->ssl_version != TLS1_3_VERSION) {
273 ticklen = s->session->ext.ticklen;
274 } else if (s->session && s->ext.session_ticket != NULL
275 && s->ext.session_ticket->data != NULL) {
276 ticklen = s->ext.session_ticket->length;
277 s->session->ext.tick = OPENSSL_malloc(ticklen);
278 if (s->session->ext.tick == NULL) {
279 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
280 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
281 ERR_R_INTERNAL_ERROR);
282 return EXT_RETURN_FAIL;
283 }
284 memcpy(s->session->ext.tick,
285 s->ext.session_ticket->data, ticklen);
286 s->session->ext.ticklen = ticklen;
287 } else {
288 ticklen = 0;
289 }
290
291 if (ticklen == 0 && s->ext.session_ticket != NULL &&
292 s->ext.session_ticket->data == NULL)
293 return EXT_RETURN_NOT_SENT;
294
295 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
296 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
297 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
298 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
299 return EXT_RETURN_FAIL;
300 }
301
302 return EXT_RETURN_SENT;
303 }
304
305 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
306 unsigned int context, X509 *x,
307 size_t chainidx)
308 {
309 size_t salglen;
310 const uint16_t *salg;
311
312 if (!SSL_CLIENT_USE_SIGALGS(s))
313 return EXT_RETURN_NOT_SENT;
314
315 salglen = tls12_get_psigalgs(s, 1, &salg);
316 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
317 /* Sub-packet for sig-algs extension */
318 || !WPACKET_start_sub_packet_u16(pkt)
319 /* Sub-packet for the actual list */
320 || !WPACKET_start_sub_packet_u16(pkt)
321 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
322 || !WPACKET_close(pkt)
323 || !WPACKET_close(pkt)) {
324 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS,
325 ERR_R_INTERNAL_ERROR);
326 return EXT_RETURN_FAIL;
327 }
328
329 return EXT_RETURN_SENT;
330 }
331
332 #ifndef OPENSSL_NO_OCSP
333 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
334 unsigned int context, X509 *x,
335 size_t chainidx)
336 {
337 int i;
338
339 /* This extension isn't defined for client Certificates */
340 if (x != NULL)
341 return EXT_RETURN_NOT_SENT;
342
343 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
344 return EXT_RETURN_NOT_SENT;
345
346 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
347 /* Sub-packet for status request extension */
348 || !WPACKET_start_sub_packet_u16(pkt)
349 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
350 /* Sub-packet for the ids */
351 || !WPACKET_start_sub_packet_u16(pkt)) {
352 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
353 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
354 return EXT_RETURN_FAIL;
355 }
356 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
357 unsigned char *idbytes;
358 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
359 int idlen = i2d_OCSP_RESPID(id, NULL);
360
361 if (idlen <= 0
362 /* Sub-packet for an individual id */
363 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
364 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
365 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
366 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
367 ERR_R_INTERNAL_ERROR);
368 return EXT_RETURN_FAIL;
369 }
370 }
371 if (!WPACKET_close(pkt)
372 || !WPACKET_start_sub_packet_u16(pkt)) {
373 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
374 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
375 return EXT_RETURN_FAIL;
376 }
377 if (s->ext.ocsp.exts) {
378 unsigned char *extbytes;
379 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
380
381 if (extlen < 0) {
382 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
383 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
384 ERR_R_INTERNAL_ERROR);
385 return EXT_RETURN_FAIL;
386 }
387 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
388 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
389 != extlen) {
390 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
391 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
392 ERR_R_INTERNAL_ERROR);
393 return EXT_RETURN_FAIL;
394 }
395 }
396 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
397 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
398 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
399 return EXT_RETURN_FAIL;
400 }
401
402 return EXT_RETURN_SENT;
403 }
404 #endif
405
406 #ifndef OPENSSL_NO_NEXTPROTONEG
407 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
408 X509 *x, size_t chainidx)
409 {
410 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
411 return EXT_RETURN_NOT_SENT;
412
413 /*
414 * The client advertises an empty extension to indicate its support
415 * for Next Protocol Negotiation
416 */
417 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
418 || !WPACKET_put_bytes_u16(pkt, 0)) {
419 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_NPN,
420 ERR_R_INTERNAL_ERROR);
421 return EXT_RETURN_FAIL;
422 }
423
424 return EXT_RETURN_SENT;
425 }
426 #endif
427
428 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
429 X509 *x, size_t chainidx)
430 {
431 s->s3.alpn_sent = 0;
432
433 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
434 return EXT_RETURN_NOT_SENT;
435
436 if (!WPACKET_put_bytes_u16(pkt,
437 TLSEXT_TYPE_application_layer_protocol_negotiation)
438 /* Sub-packet ALPN extension */
439 || !WPACKET_start_sub_packet_u16(pkt)
440 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
441 || !WPACKET_close(pkt)) {
442 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ALPN,
443 ERR_R_INTERNAL_ERROR);
444 return EXT_RETURN_FAIL;
445 }
446 s->s3.alpn_sent = 1;
447
448 return EXT_RETURN_SENT;
449 }
450
451
452 #ifndef OPENSSL_NO_SRTP
453 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
454 unsigned int context, X509 *x,
455 size_t chainidx)
456 {
457 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
458 int i, end;
459
460 if (clnt == NULL)
461 return EXT_RETURN_NOT_SENT;
462
463 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
464 /* Sub-packet for SRTP extension */
465 || !WPACKET_start_sub_packet_u16(pkt)
466 /* Sub-packet for the protection profile list */
467 || !WPACKET_start_sub_packet_u16(pkt)) {
468 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
469 ERR_R_INTERNAL_ERROR);
470 return EXT_RETURN_FAIL;
471 }
472
473 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
474 for (i = 0; i < end; i++) {
475 const SRTP_PROTECTION_PROFILE *prof =
476 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
477
478 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
479 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
480 SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
481 return EXT_RETURN_FAIL;
482 }
483 }
484 if (!WPACKET_close(pkt)
485 /* Add an empty use_mki value */
486 || !WPACKET_put_bytes_u8(pkt, 0)
487 || !WPACKET_close(pkt)) {
488 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
489 ERR_R_INTERNAL_ERROR);
490 return EXT_RETURN_FAIL;
491 }
492
493 return EXT_RETURN_SENT;
494 }
495 #endif
496
497 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
498 X509 *x, size_t chainidx)
499 {
500 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
501 return EXT_RETURN_NOT_SENT;
502
503 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
504 || !WPACKET_put_bytes_u16(pkt, 0)) {
505 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ETM,
506 ERR_R_INTERNAL_ERROR);
507 return EXT_RETURN_FAIL;
508 }
509
510 return EXT_RETURN_SENT;
511 }
512
513 #ifndef OPENSSL_NO_CT
514 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
515 X509 *x, size_t chainidx)
516 {
517 if (s->ct_validation_callback == NULL)
518 return EXT_RETURN_NOT_SENT;
519
520 /* Not defined for client Certificates */
521 if (x != NULL)
522 return EXT_RETURN_NOT_SENT;
523
524 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
525 || !WPACKET_put_bytes_u16(pkt, 0)) {
526 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SCT,
527 ERR_R_INTERNAL_ERROR);
528 return EXT_RETURN_FAIL;
529 }
530
531 return EXT_RETURN_SENT;
532 }
533 #endif
534
535 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
536 X509 *x, size_t chainidx)
537 {
538 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
539 return EXT_RETURN_NOT_SENT;
540
541 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
542 || !WPACKET_put_bytes_u16(pkt, 0)) {
543 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EMS,
544 ERR_R_INTERNAL_ERROR);
545 return EXT_RETURN_FAIL;
546 }
547
548 return EXT_RETURN_SENT;
549 }
550
551 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
552 unsigned int context, X509 *x,
553 size_t chainidx)
554 {
555 int currv, min_version, max_version, reason;
556
557 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
558 if (reason != 0) {
559 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
560 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
561 return EXT_RETURN_FAIL;
562 }
563
564 /*
565 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
566 * comparison here because we will never be called in DTLS.
567 */
568 if (max_version < TLS1_3_VERSION)
569 return EXT_RETURN_NOT_SENT;
570
571 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
572 || !WPACKET_start_sub_packet_u16(pkt)
573 || !WPACKET_start_sub_packet_u8(pkt)) {
574 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
575 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
576 ERR_R_INTERNAL_ERROR);
577 return EXT_RETURN_FAIL;
578 }
579
580 for (currv = max_version; currv >= min_version; currv--) {
581 if (!WPACKET_put_bytes_u16(pkt, currv)) {
582 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
583 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
584 ERR_R_INTERNAL_ERROR);
585 return EXT_RETURN_FAIL;
586 }
587 }
588 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
589 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
590 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
591 ERR_R_INTERNAL_ERROR);
592 return EXT_RETURN_FAIL;
593 }
594
595 return EXT_RETURN_SENT;
596 }
597
598 /*
599 * Construct a psk_kex_modes extension.
600 */
601 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
602 unsigned int context, X509 *x,
603 size_t chainidx)
604 {
605 #ifndef OPENSSL_NO_TLS1_3
606 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
607
608 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
609 || !WPACKET_start_sub_packet_u16(pkt)
610 || !WPACKET_start_sub_packet_u8(pkt)
611 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
612 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
613 || !WPACKET_close(pkt)
614 || !WPACKET_close(pkt)) {
615 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
616 SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
617 return EXT_RETURN_FAIL;
618 }
619
620 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
621 if (nodhe)
622 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
623 #endif
624
625 return EXT_RETURN_SENT;
626 }
627
628 #ifndef OPENSSL_NO_TLS1_3
629 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
630 {
631 unsigned char *encoded_point = NULL;
632 EVP_PKEY *key_share_key = NULL;
633 size_t encodedlen;
634
635 if (s->s3.tmp.pkey != NULL) {
636 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
637 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
638 ERR_R_INTERNAL_ERROR);
639 return 0;
640 }
641 /*
642 * Could happen if we got an HRR that wasn't requesting a new key_share
643 */
644 key_share_key = s->s3.tmp.pkey;
645 } else {
646 key_share_key = ssl_generate_pkey_group(s, curve_id);
647 if (key_share_key == NULL) {
648 /* SSLfatal() already called */
649 return 0;
650 }
651
652 /*
653 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
654 * knows how to get a key from an encoded point with the help of
655 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
656 * downgrades an EVP_PKEY to contain a legacy key.
657 *
658 * THIS IS TEMPORARY
659 */
660 EVP_PKEY_get0(key_share_key);
661 if (EVP_PKEY_id(key_share_key) == EVP_PKEY_NONE) {
662 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
663 ERR_R_EC_LIB);
664 goto err;
665 }
666 }
667
668 /* Encode the public key. */
669 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
670 &encoded_point);
671 if (encodedlen == 0) {
672 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
673 goto err;
674 }
675
676 /* Create KeyShareEntry */
677 if (!WPACKET_put_bytes_u16(pkt, curve_id)
678 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
679 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
680 ERR_R_INTERNAL_ERROR);
681 goto err;
682 }
683
684 /*
685 * TODO(TLS1.3): When changing to send more than one key_share we're
686 * going to need to be able to save more than one EVP_PKEY. For now
687 * we reuse the existing tmp.pkey
688 */
689 s->s3.tmp.pkey = key_share_key;
690 s->s3.group_id = curve_id;
691 OPENSSL_free(encoded_point);
692
693 return 1;
694 err:
695 if (s->s3.tmp.pkey == NULL)
696 EVP_PKEY_free(key_share_key);
697 OPENSSL_free(encoded_point);
698 return 0;
699 }
700 #endif
701
702 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
703 unsigned int context, X509 *x,
704 size_t chainidx)
705 {
706 #ifndef OPENSSL_NO_TLS1_3
707 size_t i, num_groups = 0;
708 const uint16_t *pgroups = NULL;
709 uint16_t curve_id = 0;
710
711 /* key_share extension */
712 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
713 /* Extension data sub-packet */
714 || !WPACKET_start_sub_packet_u16(pkt)
715 /* KeyShare list sub-packet */
716 || !WPACKET_start_sub_packet_u16(pkt)) {
717 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
718 ERR_R_INTERNAL_ERROR);
719 return EXT_RETURN_FAIL;
720 }
721
722 tls1_get_supported_groups(s, &pgroups, &num_groups);
723
724 /*
725 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
726 * now, just send one
727 */
728 if (s->s3.group_id != 0) {
729 curve_id = s->s3.group_id;
730 } else {
731 for (i = 0; i < num_groups; i++) {
732
733 if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
734 continue;
735
736 curve_id = pgroups[i];
737 break;
738 }
739 }
740
741 if (curve_id == 0) {
742 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
743 SSL_R_NO_SUITABLE_KEY_SHARE);
744 return EXT_RETURN_FAIL;
745 }
746
747 if (!add_key_share(s, pkt, curve_id)) {
748 /* SSLfatal() already called */
749 return EXT_RETURN_FAIL;
750 }
751
752 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
753 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
754 ERR_R_INTERNAL_ERROR);
755 return EXT_RETURN_FAIL;
756 }
757 return EXT_RETURN_SENT;
758 #else
759 return EXT_RETURN_NOT_SENT;
760 #endif
761 }
762
763 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
764 X509 *x, size_t chainidx)
765 {
766 EXT_RETURN ret = EXT_RETURN_FAIL;
767
768 /* Should only be set if we've had an HRR */
769 if (s->ext.tls13_cookie_len == 0)
770 return EXT_RETURN_NOT_SENT;
771
772 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
773 /* Extension data sub-packet */
774 || !WPACKET_start_sub_packet_u16(pkt)
775 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
776 s->ext.tls13_cookie_len)
777 || !WPACKET_close(pkt)) {
778 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE,
779 ERR_R_INTERNAL_ERROR);
780 goto end;
781 }
782
783 ret = EXT_RETURN_SENT;
784 end:
785 OPENSSL_free(s->ext.tls13_cookie);
786 s->ext.tls13_cookie = NULL;
787 s->ext.tls13_cookie_len = 0;
788
789 return ret;
790 }
791
792 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
793 unsigned int context, X509 *x,
794 size_t chainidx)
795 {
796 #ifndef OPENSSL_NO_PSK
797 char identity[PSK_MAX_IDENTITY_LEN + 1];
798 #endif /* OPENSSL_NO_PSK */
799 const unsigned char *id = NULL;
800 size_t idlen = 0;
801 SSL_SESSION *psksess = NULL;
802 SSL_SESSION *edsess = NULL;
803 const EVP_MD *handmd = NULL;
804
805 if (s->hello_retry_request == SSL_HRR_PENDING)
806 handmd = ssl_handshake_md(s);
807
808 if (s->psk_use_session_cb != NULL
809 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
810 || (psksess != NULL
811 && psksess->ssl_version != TLS1_3_VERSION))) {
812 SSL_SESSION_free(psksess);
813 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
814 SSL_R_BAD_PSK);
815 return EXT_RETURN_FAIL;
816 }
817
818 #ifndef OPENSSL_NO_PSK
819 if (psksess == NULL && s->psk_client_callback != NULL) {
820 unsigned char psk[PSK_MAX_PSK_LEN];
821 size_t psklen = 0;
822
823 memset(identity, 0, sizeof(identity));
824 psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
825 psk, sizeof(psk));
826
827 if (psklen > PSK_MAX_PSK_LEN) {
828 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
829 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
830 return EXT_RETURN_FAIL;
831 } else if (psklen > 0) {
832 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
833 const SSL_CIPHER *cipher;
834
835 idlen = strlen(identity);
836 if (idlen > PSK_MAX_IDENTITY_LEN) {
837 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
838 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
839 ERR_R_INTERNAL_ERROR);
840 return EXT_RETURN_FAIL;
841 }
842 id = (unsigned char *)identity;
843
844 /*
845 * We found a PSK using an old style callback. We don't know
846 * the digest so we default to SHA256 as per the TLSv1.3 spec
847 */
848 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
849 if (cipher == NULL) {
850 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
851 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
852 ERR_R_INTERNAL_ERROR);
853 return EXT_RETURN_FAIL;
854 }
855
856 psksess = SSL_SESSION_new();
857 if (psksess == NULL
858 || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
859 || !SSL_SESSION_set_cipher(psksess, cipher)
860 || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
861 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
862 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
863 ERR_R_INTERNAL_ERROR);
864 OPENSSL_cleanse(psk, psklen);
865 return EXT_RETURN_FAIL;
866 }
867 OPENSSL_cleanse(psk, psklen);
868 }
869 }
870 #endif /* OPENSSL_NO_PSK */
871
872 SSL_SESSION_free(s->psksession);
873 s->psksession = psksess;
874 if (psksess != NULL) {
875 OPENSSL_free(s->psksession_id);
876 s->psksession_id = OPENSSL_memdup(id, idlen);
877 if (s->psksession_id == NULL) {
878 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
879 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
880 return EXT_RETURN_FAIL;
881 }
882 s->psksession_id_len = idlen;
883 }
884
885 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
886 || (s->session->ext.max_early_data == 0
887 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
888 s->max_early_data = 0;
889 return EXT_RETURN_NOT_SENT;
890 }
891 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
892 s->max_early_data = edsess->ext.max_early_data;
893
894 if (edsess->ext.hostname != NULL) {
895 if (s->ext.hostname == NULL
896 || (s->ext.hostname != NULL
897 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
898 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
899 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
900 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
901 return EXT_RETURN_FAIL;
902 }
903 }
904
905 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
906 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
907 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
908 return EXT_RETURN_FAIL;
909 }
910
911 /*
912 * Verify that we are offering an ALPN protocol consistent with the early
913 * data.
914 */
915 if (edsess->ext.alpn_selected != NULL) {
916 PACKET prots, alpnpkt;
917 int found = 0;
918
919 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
920 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
921 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
922 return EXT_RETURN_FAIL;
923 }
924 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
925 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
926 edsess->ext.alpn_selected_len)) {
927 found = 1;
928 break;
929 }
930 }
931 if (!found) {
932 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
933 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
934 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
935 return EXT_RETURN_FAIL;
936 }
937 }
938
939 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
940 || !WPACKET_start_sub_packet_u16(pkt)
941 || !WPACKET_close(pkt)) {
942 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
943 ERR_R_INTERNAL_ERROR);
944 return EXT_RETURN_FAIL;
945 }
946
947 /*
948 * We set this to rejected here. Later, if the server acknowledges the
949 * extension, we set it to accepted.
950 */
951 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
952 s->ext.early_data_ok = 1;
953
954 return EXT_RETURN_SENT;
955 }
956
957 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
958 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
959
960 /*
961 * PSK pre binder overhead =
962 * 2 bytes for TLSEXT_TYPE_psk
963 * 2 bytes for extension length
964 * 2 bytes for identities list length
965 * 2 bytes for identity length
966 * 4 bytes for obfuscated_ticket_age
967 * 2 bytes for binder list length
968 * 1 byte for binder length
969 * The above excludes the number of bytes for the identity itself and the
970 * subsequent binder bytes
971 */
972 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
973
974 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
975 unsigned int context, X509 *x,
976 size_t chainidx)
977 {
978 unsigned char *padbytes;
979 size_t hlen;
980
981 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
982 return EXT_RETURN_NOT_SENT;
983
984 /*
985 * Add padding to workaround bugs in F5 terminators. See RFC7685.
986 * This code calculates the length of all extensions added so far but
987 * excludes the PSK extension (because that MUST be written last). Therefore
988 * this extension MUST always appear second to last.
989 */
990 if (!WPACKET_get_total_written(pkt, &hlen)) {
991 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
992 ERR_R_INTERNAL_ERROR);
993 return EXT_RETURN_FAIL;
994 }
995
996 /*
997 * If we're going to send a PSK then that will be written out after this
998 * extension, so we need to calculate how long it is going to be.
999 */
1000 if (s->session->ssl_version == TLS1_3_VERSION
1001 && s->session->ext.ticklen != 0
1002 && s->session->cipher != NULL) {
1003 const EVP_MD *md = ssl_md(s->ctx, s->session->cipher->algorithm2);
1004
1005 if (md != NULL) {
1006 /*
1007 * Add the fixed PSK overhead, the identity length and the binder
1008 * length.
1009 */
1010 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
1011 + EVP_MD_size(md);
1012 }
1013 }
1014
1015 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
1016 /* Calculate the amount of padding we need to add */
1017 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
1018
1019 /*
1020 * Take off the size of extension header itself (2 bytes for type and
1021 * 2 bytes for length bytes), but ensure that the extension is at least
1022 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
1023 * 8.x are intolerant of that condition)
1024 */
1025 if (hlen > 4)
1026 hlen -= 4;
1027 else
1028 hlen = 1;
1029
1030 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
1031 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
1032 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
1033 ERR_R_INTERNAL_ERROR);
1034 return EXT_RETURN_FAIL;
1035 }
1036 memset(padbytes, 0, hlen);
1037 }
1038
1039 return EXT_RETURN_SENT;
1040 }
1041
1042 /*
1043 * Construct the pre_shared_key extension
1044 */
1045 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
1046 X509 *x, size_t chainidx)
1047 {
1048 #ifndef OPENSSL_NO_TLS1_3
1049 uint32_t now, agesec, agems = 0;
1050 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
1051 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
1052 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
1053 int dores = 0;
1054
1055 s->ext.tick_identity = 0;
1056
1057 /*
1058 * Note: At this stage of the code we only support adding a single
1059 * resumption PSK. If we add support for multiple PSKs then the length
1060 * calculations in the padding extension will need to be adjusted.
1061 */
1062
1063 /*
1064 * If this is an incompatible or new session then we have nothing to resume
1065 * so don't add this extension.
1066 */
1067 if (s->session->ssl_version != TLS1_3_VERSION
1068 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
1069 return EXT_RETURN_NOT_SENT;
1070
1071 if (s->hello_retry_request == SSL_HRR_PENDING)
1072 handmd = ssl_handshake_md(s);
1073
1074 if (s->session->ext.ticklen != 0) {
1075 /* Get the digest associated with the ciphersuite in the session */
1076 if (s->session->cipher == NULL) {
1077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1078 ERR_R_INTERNAL_ERROR);
1079 return EXT_RETURN_FAIL;
1080 }
1081 mdres = ssl_md(s->ctx, s->session->cipher->algorithm2);
1082 if (mdres == NULL) {
1083 /*
1084 * Don't recognize this cipher so we can't use the session.
1085 * Ignore it
1086 */
1087 goto dopsksess;
1088 }
1089
1090 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
1091 /*
1092 * Selected ciphersuite hash does not match the hash for the session
1093 * so we can't use it.
1094 */
1095 goto dopsksess;
1096 }
1097
1098 /*
1099 * Technically the C standard just says time() returns a time_t and says
1100 * nothing about the encoding of that type. In practice most
1101 * implementations follow POSIX which holds it as an integral type in
1102 * seconds since epoch. We've already made the assumption that we can do
1103 * this in multiple places in the code, so portability shouldn't be an
1104 * issue.
1105 */
1106 now = (uint32_t)time(NULL);
1107 agesec = now - (uint32_t)s->session->time;
1108 /*
1109 * We calculate the age in seconds but the server may work in ms. Due to
1110 * rounding errors we could overestimate the age by up to 1s. It is
1111 * better to underestimate it. Otherwise, if the RTT is very short, when
1112 * the server calculates the age reported by the client it could be
1113 * bigger than the age calculated on the server - which should never
1114 * happen.
1115 */
1116 if (agesec > 0)
1117 agesec--;
1118
1119 if (s->session->ext.tick_lifetime_hint < agesec) {
1120 /* Ticket is too old. Ignore it. */
1121 goto dopsksess;
1122 }
1123
1124 /*
1125 * Calculate age in ms. We're just doing it to nearest second. Should be
1126 * good enough.
1127 */
1128 agems = agesec * (uint32_t)1000;
1129
1130 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1131 /*
1132 * Overflow. Shouldn't happen unless this is a *really* old session.
1133 * If so we just ignore it.
1134 */
1135 goto dopsksess;
1136 }
1137
1138 /*
1139 * Obfuscate the age. Overflow here is fine, this addition is supposed
1140 * to be mod 2^32.
1141 */
1142 agems += s->session->ext.tick_age_add;
1143
1144 reshashsize = EVP_MD_size(mdres);
1145 s->ext.tick_identity++;
1146 dores = 1;
1147 }
1148
1149 dopsksess:
1150 if (!dores && s->psksession == NULL)
1151 return EXT_RETURN_NOT_SENT;
1152
1153 if (s->psksession != NULL) {
1154 mdpsk = ssl_md(s->ctx, s->psksession->cipher->algorithm2);
1155 if (mdpsk == NULL) {
1156 /*
1157 * Don't recognize this cipher so we can't use the session.
1158 * If this happens it's an application bug.
1159 */
1160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1161 SSL_R_BAD_PSK);
1162 return EXT_RETURN_FAIL;
1163 }
1164
1165 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
1166 /*
1167 * Selected ciphersuite hash does not match the hash for the PSK
1168 * session. This is an application bug.
1169 */
1170 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1171 SSL_R_BAD_PSK);
1172 return EXT_RETURN_FAIL;
1173 }
1174
1175 pskhashsize = EVP_MD_size(mdpsk);
1176 }
1177
1178 /* Create the extension, but skip over the binder for now */
1179 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1180 || !WPACKET_start_sub_packet_u16(pkt)
1181 || !WPACKET_start_sub_packet_u16(pkt)) {
1182 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1183 ERR_R_INTERNAL_ERROR);
1184 return EXT_RETURN_FAIL;
1185 }
1186
1187 if (dores) {
1188 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1189 s->session->ext.ticklen)
1190 || !WPACKET_put_bytes_u32(pkt, agems)) {
1191 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1192 ERR_R_INTERNAL_ERROR);
1193 return EXT_RETURN_FAIL;
1194 }
1195 }
1196
1197 if (s->psksession != NULL) {
1198 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1199 s->psksession_id_len)
1200 || !WPACKET_put_bytes_u32(pkt, 0)) {
1201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1202 ERR_R_INTERNAL_ERROR);
1203 return EXT_RETURN_FAIL;
1204 }
1205 s->ext.tick_identity++;
1206 }
1207
1208 if (!WPACKET_close(pkt)
1209 || !WPACKET_get_total_written(pkt, &binderoffset)
1210 || !WPACKET_start_sub_packet_u16(pkt)
1211 || (dores
1212 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
1213 || (s->psksession != NULL
1214 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
1215 || !WPACKET_close(pkt)
1216 || !WPACKET_close(pkt)
1217 || !WPACKET_get_total_written(pkt, &msglen)
1218 /*
1219 * We need to fill in all the sub-packet lengths now so we can
1220 * calculate the HMAC of the message up to the binders
1221 */
1222 || !WPACKET_fill_lengths(pkt)) {
1223 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1224 ERR_R_INTERNAL_ERROR);
1225 return EXT_RETURN_FAIL;
1226 }
1227
1228 msgstart = WPACKET_get_curr(pkt) - msglen;
1229
1230 if (dores
1231 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1232 resbinder, s->session, 1, 0) != 1) {
1233 /* SSLfatal() already called */
1234 return EXT_RETURN_FAIL;
1235 }
1236
1237 if (s->psksession != NULL
1238 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
1239 pskbinder, s->psksession, 1, 1) != 1) {
1240 /* SSLfatal() already called */
1241 return EXT_RETURN_FAIL;
1242 }
1243
1244 return EXT_RETURN_SENT;
1245 #else
1246 return EXT_RETURN_NOT_SENT;
1247 #endif
1248 }
1249
1250 EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
1251 unsigned int context,
1252 X509 *x, size_t chainidx)
1253 {
1254 #ifndef OPENSSL_NO_TLS1_3
1255 if (!s->pha_enabled)
1256 return EXT_RETURN_NOT_SENT;
1257
1258 /* construct extension - 0 length, no contents */
1259 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1260 || !WPACKET_start_sub_packet_u16(pkt)
1261 || !WPACKET_close(pkt)) {
1262 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1263 SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH,
1264 ERR_R_INTERNAL_ERROR);
1265 return EXT_RETURN_FAIL;
1266 }
1267
1268 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1269
1270 return EXT_RETURN_SENT;
1271 #else
1272 return EXT_RETURN_NOT_SENT;
1273 #endif
1274 }
1275
1276
1277 /*
1278 * Parse the server's renegotiation binding and abort if it's not right
1279 */
1280 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
1281 X509 *x, size_t chainidx)
1282 {
1283 size_t expected_len = s->s3.previous_client_finished_len
1284 + s->s3.previous_server_finished_len;
1285 size_t ilen;
1286 const unsigned char *data;
1287
1288 /* Check for logic errors */
1289 if (!ossl_assert(expected_len == 0
1290 || s->s3.previous_client_finished_len != 0)
1291 || !ossl_assert(expected_len == 0
1292 || s->s3.previous_server_finished_len != 0)) {
1293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1294 ERR_R_INTERNAL_ERROR);
1295 return 0;
1296 }
1297
1298 /* Parse the length byte */
1299 if (!PACKET_get_1_len(pkt, &ilen)) {
1300 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1301 SSL_R_RENEGOTIATION_ENCODING_ERR);
1302 return 0;
1303 }
1304
1305 /* Consistency check */
1306 if (PACKET_remaining(pkt) != ilen) {
1307 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1308 SSL_R_RENEGOTIATION_ENCODING_ERR);
1309 return 0;
1310 }
1311
1312 /* Check that the extension matches */
1313 if (ilen != expected_len) {
1314 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1315 SSL_R_RENEGOTIATION_MISMATCH);
1316 return 0;
1317 }
1318
1319 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
1320 || memcmp(data, s->s3.previous_client_finished,
1321 s->s3.previous_client_finished_len) != 0) {
1322 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1323 SSL_R_RENEGOTIATION_MISMATCH);
1324 return 0;
1325 }
1326
1327 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
1328 || memcmp(data, s->s3.previous_server_finished,
1329 s->s3.previous_server_finished_len) != 0) {
1330 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1331 SSL_R_RENEGOTIATION_MISMATCH);
1332 return 0;
1333 }
1334 s->s3.send_connection_binding = 1;
1335
1336 return 1;
1337 }
1338
1339 /* Parse the server's max fragment len extension packet */
1340 int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
1341 X509 *x, size_t chainidx)
1342 {
1343 unsigned int value;
1344
1345 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
1346 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1347 SSL_R_BAD_EXTENSION);
1348 return 0;
1349 }
1350
1351 /* |value| should contains a valid max-fragment-length code. */
1352 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
1353 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1354 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1355 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1356 return 0;
1357 }
1358
1359 /* Must be the same value as client-configured one who was sent to server */
1360 /*-
1361 * RFC 6066: if a client receives a maximum fragment length negotiation
1362 * response that differs from the length it requested, ...
1363 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1364 */
1365 if (value != s->ext.max_fragment_len_mode) {
1366 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1367 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1368 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1369 return 0;
1370 }
1371
1372 /*
1373 * Maximum Fragment Length Negotiation succeeded.
1374 * The negotiated Maximum Fragment Length is binding now.
1375 */
1376 s->session->ext.max_fragment_len_mode = value;
1377
1378 return 1;
1379 }
1380
1381 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1382 X509 *x, size_t chainidx)
1383 {
1384 if (s->ext.hostname == NULL) {
1385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1386 ERR_R_INTERNAL_ERROR);
1387 return 0;
1388 }
1389
1390 if (PACKET_remaining(pkt) > 0) {
1391 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1392 SSL_R_BAD_EXTENSION);
1393 return 0;
1394 }
1395
1396 if (!s->hit) {
1397 if (s->session->ext.hostname != NULL) {
1398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1399 ERR_R_INTERNAL_ERROR);
1400 return 0;
1401 }
1402 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1403 if (s->session->ext.hostname == NULL) {
1404 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1405 ERR_R_INTERNAL_ERROR);
1406 return 0;
1407 }
1408 }
1409
1410 return 1;
1411 }
1412
1413 #ifndef OPENSSL_NO_EC
1414 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1415 X509 *x, size_t chainidx)
1416 {
1417 size_t ecpointformats_len;
1418 PACKET ecptformatlist;
1419
1420 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1421 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS,
1422 SSL_R_BAD_EXTENSION);
1423 return 0;
1424 }
1425 if (!s->hit) {
1426 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1427 if (ecpointformats_len == 0) {
1428 SSLfatal(s, SSL_AD_DECODE_ERROR,
1429 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, SSL_R_BAD_LENGTH);
1430 return 0;
1431 }
1432
1433 s->ext.peer_ecpointformats_len = 0;
1434 OPENSSL_free(s->ext.peer_ecpointformats);
1435 s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
1436 if (s->ext.peer_ecpointformats == NULL) {
1437 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1438 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1439 return 0;
1440 }
1441
1442 s->ext.peer_ecpointformats_len = ecpointformats_len;
1443
1444 if (!PACKET_copy_bytes(&ecptformatlist,
1445 s->ext.peer_ecpointformats,
1446 ecpointformats_len)) {
1447 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1448 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1449 return 0;
1450 }
1451 }
1452
1453 return 1;
1454 }
1455 #endif
1456
1457 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1458 X509 *x, size_t chainidx)
1459 {
1460 if (s->ext.session_ticket_cb != NULL &&
1461 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1462 PACKET_remaining(pkt),
1463 s->ext.session_ticket_cb_arg)) {
1464 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1465 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1466 return 0;
1467 }
1468
1469 if (!tls_use_ticket(s)) {
1470 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1471 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1472 return 0;
1473 }
1474 if (PACKET_remaining(pkt) > 0) {
1475 SSLfatal(s, SSL_AD_DECODE_ERROR,
1476 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1477 return 0;
1478 }
1479
1480 s->ext.ticket_expected = 1;
1481
1482 return 1;
1483 }
1484
1485 #ifndef OPENSSL_NO_OCSP
1486 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1487 X509 *x, size_t chainidx)
1488 {
1489 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1490 /* We ignore this if the server sends a CertificateRequest */
1491 /* TODO(TLS1.3): Add support for this */
1492 return 1;
1493 }
1494
1495 /*
1496 * MUST only be sent if we've requested a status
1497 * request message. In TLS <= 1.2 it must also be empty.
1498 */
1499 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1500 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1501 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1502 return 0;
1503 }
1504 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1505 SSLfatal(s, SSL_AD_DECODE_ERROR,
1506 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1507 return 0;
1508 }
1509
1510 if (SSL_IS_TLS13(s)) {
1511 /* We only know how to handle this if it's for the first Certificate in
1512 * the chain. We ignore any other responses.
1513 */
1514 if (chainidx != 0)
1515 return 1;
1516
1517 /* SSLfatal() already called */
1518 return tls_process_cert_status_body(s, pkt);
1519 }
1520
1521 /* Set flag to expect CertificateStatus message */
1522 s->ext.status_expected = 1;
1523
1524 return 1;
1525 }
1526 #endif
1527
1528
1529 #ifndef OPENSSL_NO_CT
1530 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1531 size_t chainidx)
1532 {
1533 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1534 /* We ignore this if the server sends it in a CertificateRequest */
1535 /* TODO(TLS1.3): Add support for this */
1536 return 1;
1537 }
1538
1539 /*
1540 * Only take it if we asked for it - i.e if there is no CT validation
1541 * callback set, then a custom extension MAY be processing it, so we
1542 * need to let control continue to flow to that.
1543 */
1544 if (s->ct_validation_callback != NULL) {
1545 size_t size = PACKET_remaining(pkt);
1546
1547 /* Simply copy it off for later processing */
1548 OPENSSL_free(s->ext.scts);
1549 s->ext.scts = NULL;
1550
1551 s->ext.scts_len = (uint16_t)size;
1552 if (size > 0) {
1553 s->ext.scts = OPENSSL_malloc(size);
1554 if (s->ext.scts == NULL
1555 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1556 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SCT,
1557 ERR_R_INTERNAL_ERROR);
1558 return 0;
1559 }
1560 }
1561 } else {
1562 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1563 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1564
1565 /*
1566 * If we didn't ask for it then there must be a custom extension,
1567 * otherwise this is unsolicited.
1568 */
1569 if (custom_ext_find(&s->cert->custext, role,
1570 TLSEXT_TYPE_signed_certificate_timestamp,
1571 NULL) == NULL) {
1572 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_SCT,
1573 SSL_R_BAD_EXTENSION);
1574 return 0;
1575 }
1576
1577 if (!custom_ext_parse(s, context,
1578 TLSEXT_TYPE_signed_certificate_timestamp,
1579 PACKET_data(pkt), PACKET_remaining(pkt),
1580 x, chainidx)) {
1581 /* SSLfatal already called */
1582 return 0;
1583 }
1584 }
1585
1586 return 1;
1587 }
1588 #endif
1589
1590
1591 #ifndef OPENSSL_NO_NEXTPROTONEG
1592 /*
1593 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1594 * elements of zero length are allowed and the set of elements must exactly
1595 * fill the length of the block. Returns 1 on success or 0 on failure.
1596 */
1597 static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
1598 {
1599 PACKET tmp_protocol;
1600
1601 while (PACKET_remaining(pkt)) {
1602 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1603 || PACKET_remaining(&tmp_protocol) == 0) {
1604 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_NEXT_PROTO_VALIDATE,
1605 SSL_R_BAD_EXTENSION);
1606 return 0;
1607 }
1608 }
1609
1610 return 1;
1611 }
1612
1613 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1614 size_t chainidx)
1615 {
1616 unsigned char *selected;
1617 unsigned char selected_len;
1618 PACKET tmppkt;
1619
1620 /* Check if we are in a renegotiation. If so ignore this extension */
1621 if (!SSL_IS_FIRST_HANDSHAKE(s))
1622 return 1;
1623
1624 /* We must have requested it. */
1625 if (s->ctx->ext.npn_select_cb == NULL) {
1626 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_NPN,
1627 SSL_R_BAD_EXTENSION);
1628 return 0;
1629 }
1630
1631 /* The data must be valid */
1632 tmppkt = *pkt;
1633 if (!ssl_next_proto_validate(s, &tmppkt)) {
1634 /* SSLfatal() already called */
1635 return 0;
1636 }
1637 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1638 PACKET_data(pkt),
1639 PACKET_remaining(pkt),
1640 s->ctx->ext.npn_select_cb_arg) !=
1641 SSL_TLSEXT_ERR_OK) {
1642 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_STOC_NPN,
1643 SSL_R_BAD_EXTENSION);
1644 return 0;
1645 }
1646
1647 /*
1648 * Could be non-NULL if server has sent multiple NPN extensions in
1649 * a single Serverhello
1650 */
1651 OPENSSL_free(s->ext.npn);
1652 s->ext.npn = OPENSSL_malloc(selected_len);
1653 if (s->ext.npn == NULL) {
1654 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_NPN,
1655 ERR_R_INTERNAL_ERROR);
1656 return 0;
1657 }
1658
1659 memcpy(s->ext.npn, selected, selected_len);
1660 s->ext.npn_len = selected_len;
1661 s->s3.npn_seen = 1;
1662
1663 return 1;
1664 }
1665 #endif
1666
1667 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1668 size_t chainidx)
1669 {
1670 size_t len;
1671
1672 /* We must have requested it. */
1673 if (!s->s3.alpn_sent) {
1674 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_ALPN,
1675 SSL_R_BAD_EXTENSION);
1676 return 0;
1677 }
1678 /*-
1679 * The extension data consists of:
1680 * uint16 list_length
1681 * uint8 proto_length;
1682 * uint8 proto[proto_length];
1683 */
1684 if (!PACKET_get_net_2_len(pkt, &len)
1685 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1686 || PACKET_remaining(pkt) != len) {
1687 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1688 SSL_R_BAD_EXTENSION);
1689 return 0;
1690 }
1691 OPENSSL_free(s->s3.alpn_selected);
1692 s->s3.alpn_selected = OPENSSL_malloc(len);
1693 if (s->s3.alpn_selected == NULL) {
1694 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1695 ERR_R_INTERNAL_ERROR);
1696 return 0;
1697 }
1698 if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
1699 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1700 SSL_R_BAD_EXTENSION);
1701 return 0;
1702 }
1703 s->s3.alpn_selected_len = len;
1704
1705 if (s->session->ext.alpn_selected == NULL
1706 || s->session->ext.alpn_selected_len != len
1707 || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
1708 != 0) {
1709 /* ALPN not consistent with the old session so cannot use early_data */
1710 s->ext.early_data_ok = 0;
1711 }
1712 if (!s->hit) {
1713 /*
1714 * This is a new session and so alpn_selected should have been
1715 * initialised to NULL. We should update it with the selected ALPN.
1716 */
1717 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
1718 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1719 ERR_R_INTERNAL_ERROR);
1720 return 0;
1721 }
1722 s->session->ext.alpn_selected =
1723 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
1724 if (s->session->ext.alpn_selected == NULL) {
1725 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1726 ERR_R_INTERNAL_ERROR);
1727 return 0;
1728 }
1729 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
1730 }
1731
1732 return 1;
1733 }
1734
1735 #ifndef OPENSSL_NO_SRTP
1736 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1737 size_t chainidx)
1738 {
1739 unsigned int id, ct, mki;
1740 int i;
1741 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1742 SRTP_PROTECTION_PROFILE *prof;
1743
1744 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1745 || !PACKET_get_net_2(pkt, &id)
1746 || !PACKET_get_1(pkt, &mki)
1747 || PACKET_remaining(pkt) != 0) {
1748 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1749 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1750 return 0;
1751 }
1752
1753 if (mki != 0) {
1754 /* Must be no MKI, since we never offer one */
1755 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1756 SSL_R_BAD_SRTP_MKI_VALUE);
1757 return 0;
1758 }
1759
1760 /* Throw an error if the server gave us an unsolicited extension */
1761 clnt = SSL_get_srtp_profiles(s);
1762 if (clnt == NULL) {
1763 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1764 SSL_R_NO_SRTP_PROFILES);
1765 return 0;
1766 }
1767
1768 /*
1769 * Check to see if the server gave us something we support (and
1770 * presumably offered)
1771 */
1772 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1773 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1774
1775 if (prof->id == id) {
1776 s->srtp_profile = prof;
1777 return 1;
1778 }
1779 }
1780
1781 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1782 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1783 return 0;
1784 }
1785 #endif
1786
1787 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1788 size_t chainidx)
1789 {
1790 /* Ignore if inappropriate ciphersuite */
1791 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1792 && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
1793 && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4)
1794 s->ext.use_etm = 1;
1795
1796 return 1;
1797 }
1798
1799 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1800 size_t chainidx)
1801 {
1802 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1803 return 1;
1804 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1805 if (!s->hit)
1806 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1807
1808 return 1;
1809 }
1810
1811 int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1812 X509 *x, size_t chainidx)
1813 {
1814 unsigned int version;
1815
1816 if (!PACKET_get_net_2(pkt, &version)
1817 || PACKET_remaining(pkt) != 0) {
1818 SSLfatal(s, SSL_AD_DECODE_ERROR,
1819 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1820 SSL_R_LENGTH_MISMATCH);
1821 return 0;
1822 }
1823
1824 /*
1825 * The only protocol version we support which is valid in this extension in
1826 * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
1827 */
1828 if (version != TLS1_3_VERSION) {
1829 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1830 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1831 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1832 return 0;
1833 }
1834
1835 /* We ignore this extension for HRRs except to sanity check it */
1836 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
1837 return 1;
1838
1839 /* We just set it here. We validate it in ssl_choose_client_version */
1840 s->version = version;
1841
1842 return 1;
1843 }
1844
1845 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1846 size_t chainidx)
1847 {
1848 #ifndef OPENSSL_NO_TLS1_3
1849 unsigned int group_id;
1850 PACKET encoded_pt;
1851 EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
1852
1853 /* Sanity check */
1854 if (ckey == NULL || s->s3.peer_tmp != NULL) {
1855 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1856 ERR_R_INTERNAL_ERROR);
1857 return 0;
1858 }
1859
1860 if (!PACKET_get_net_2(pkt, &group_id)) {
1861 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1862 SSL_R_LENGTH_MISMATCH);
1863 return 0;
1864 }
1865
1866 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1867 const uint16_t *pgroups = NULL;
1868 size_t i, num_groups;
1869
1870 if (PACKET_remaining(pkt) != 0) {
1871 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1872 SSL_R_LENGTH_MISMATCH);
1873 return 0;
1874 }
1875
1876 /*
1877 * It is an error if the HelloRetryRequest wants a key_share that we
1878 * already sent in the first ClientHello
1879 */
1880 if (group_id == s->s3.group_id) {
1881 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1882 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1883 return 0;
1884 }
1885
1886 /* Validate the selected group is one we support */
1887 tls1_get_supported_groups(s, &pgroups, &num_groups);
1888 for (i = 0; i < num_groups; i++) {
1889 if (group_id == pgroups[i])
1890 break;
1891 }
1892 if (i >= num_groups
1893 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
1894 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1895 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1896 return 0;
1897 }
1898
1899 s->s3.group_id = group_id;
1900 EVP_PKEY_free(s->s3.tmp.pkey);
1901 s->s3.tmp.pkey = NULL;
1902 return 1;
1903 }
1904
1905 if (group_id != s->s3.group_id) {
1906 /*
1907 * This isn't for the group that we sent in the original
1908 * key_share!
1909 */
1910 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1911 SSL_R_BAD_KEY_SHARE);
1912 return 0;
1913 }
1914
1915 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1916 || PACKET_remaining(&encoded_pt) == 0) {
1917 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1918 SSL_R_LENGTH_MISMATCH);
1919 return 0;
1920 }
1921
1922 skey = EVP_PKEY_new();
1923 if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
1924 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1925 ERR_R_MALLOC_FAILURE);
1926 return 0;
1927 }
1928
1929 /*
1930 * TODO(3.0) Remove this when EVP_PKEY_get1_tls_encodedpoint()
1931 * knows how to get a key from an encoded point with the help of
1932 * a OSSL_SERIALIZER deserializer. We know that EVP_PKEY_get0()
1933 * downgrades an EVP_PKEY to contain a legacy key.
1934 *
1935 * THIS IS TEMPORARY
1936 */
1937 EVP_PKEY_get0(skey);
1938 if (EVP_PKEY_id(skey) == EVP_PKEY_NONE) {
1939 EVP_PKEY_free(skey);
1940 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1941 ERR_R_INTERNAL_ERROR);
1942 return 0;
1943 }
1944
1945 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1946 PACKET_remaining(&encoded_pt))) {
1947 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1948 SSL_R_BAD_ECPOINT);
1949 EVP_PKEY_free(skey);
1950 return 0;
1951 }
1952
1953 if (ssl_derive(s, ckey, skey, 1) == 0) {
1954 /* SSLfatal() already called */
1955 EVP_PKEY_free(skey);
1956 return 0;
1957 }
1958 s->s3.peer_tmp = skey;
1959 #endif
1960
1961 return 1;
1962 }
1963
1964 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1965 size_t chainidx)
1966 {
1967 PACKET cookie;
1968
1969 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1970 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1971 &s->ext.tls13_cookie_len)) {
1972 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_COOKIE,
1973 SSL_R_LENGTH_MISMATCH);
1974 return 0;
1975 }
1976
1977 return 1;
1978 }
1979
1980 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1981 X509 *x, size_t chainidx)
1982 {
1983 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1984 unsigned long max_early_data;
1985
1986 if (!PACKET_get_net_4(pkt, &max_early_data)
1987 || PACKET_remaining(pkt) != 0) {
1988 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1989 SSL_R_INVALID_MAX_EARLY_DATA);
1990 return 0;
1991 }
1992
1993 s->session->ext.max_early_data = max_early_data;
1994
1995 return 1;
1996 }
1997
1998 if (PACKET_remaining(pkt) != 0) {
1999 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
2000 SSL_R_BAD_EXTENSION);
2001 return 0;
2002 }
2003
2004 if (!s->ext.early_data_ok
2005 || !s->hit) {
2006 /*
2007 * If we get here then we didn't send early data, or we didn't resume
2008 * using the first identity, or the SNI/ALPN is not consistent so the
2009 * server should not be accepting it.
2010 */
2011 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
2012 SSL_R_BAD_EXTENSION);
2013 return 0;
2014 }
2015
2016 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
2017
2018 return 1;
2019 }
2020
2021 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
2022 size_t chainidx)
2023 {
2024 #ifndef OPENSSL_NO_TLS1_3
2025 unsigned int identity;
2026
2027 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
2028 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
2029 SSL_R_LENGTH_MISMATCH);
2030 return 0;
2031 }
2032
2033 if (identity >= (unsigned int)s->ext.tick_identity) {
2034 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_PSK,
2035 SSL_R_BAD_PSK_IDENTITY);
2036 return 0;
2037 }
2038
2039 /*
2040 * Session resumption tickets are always sent before PSK tickets. If the
2041 * ticket index is 0 then it must be for a session resumption ticket if we
2042 * sent two tickets, or if we didn't send a PSK ticket.
2043 */
2044 if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
2045 s->hit = 1;
2046 SSL_SESSION_free(s->psksession);
2047 s->psksession = NULL;
2048 return 1;
2049 }
2050
2051 if (s->psksession == NULL) {
2052 /* Should never happen */
2053 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
2054 ERR_R_INTERNAL_ERROR);
2055 return 0;
2056 }
2057
2058 /*
2059 * If we used the external PSK for sending early_data then s->early_secret
2060 * is already set up, so don't overwrite it. Otherwise we copy the
2061 * early_secret across that we generated earlier.
2062 */
2063 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
2064 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
2065 || s->session->ext.max_early_data > 0
2066 || s->psksession->ext.max_early_data == 0)
2067 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
2068
2069 SSL_SESSION_free(s->session);
2070 s->session = s->psksession;
2071 s->psksession = NULL;
2072 s->hit = 1;
2073 /* Early data is only allowed if we used the first ticket */
2074 if (identity != 0)
2075 s->ext.early_data_ok = 0;
2076 #endif
2077
2078 return 1;
2079 }