]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
SSL: refactor all SSLfatal() calls
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "internal/cryptlib.h"
13 #include "statem_local.h"
14
15 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
16 unsigned int context, X509 *x,
17 size_t chainidx)
18 {
19 /* Add RI if renegotiating */
20 if (!s->renegotiate)
21 return EXT_RETURN_NOT_SENT;
22
23 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
24 || !WPACKET_start_sub_packet_u16(pkt)
25 || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
26 s->s3.previous_client_finished_len)
27 || !WPACKET_close(pkt)) {
28 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
29 return EXT_RETURN_FAIL;
30 }
31
32 return EXT_RETURN_SENT;
33 }
34
35 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
36 unsigned int context, X509 *x,
37 size_t chainidx)
38 {
39 if (s->ext.hostname == NULL)
40 return EXT_RETURN_NOT_SENT;
41
42 /* Add TLS extension servername to the Client Hello message */
43 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
44 /* Sub-packet for server_name extension */
45 || !WPACKET_start_sub_packet_u16(pkt)
46 /* Sub-packet for servername list (always 1 hostname)*/
47 || !WPACKET_start_sub_packet_u16(pkt)
48 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
49 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
50 strlen(s->ext.hostname))
51 || !WPACKET_close(pkt)
52 || !WPACKET_close(pkt)) {
53 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
54 return EXT_RETURN_FAIL;
55 }
56
57 return EXT_RETURN_SENT;
58 }
59
60 /* Push a Max Fragment Len extension into ClientHello */
61 EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
62 unsigned int context, X509 *x,
63 size_t chainidx)
64 {
65 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
66 return EXT_RETURN_NOT_SENT;
67
68 /* Add Max Fragment Length extension if client enabled it. */
69 /*-
70 * 4 bytes for this extension type and extension length
71 * 1 byte for the Max Fragment Length code value.
72 */
73 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
74 /* Sub-packet for Max Fragment Length extension (1 byte) */
75 || !WPACKET_start_sub_packet_u16(pkt)
76 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
77 || !WPACKET_close(pkt)) {
78 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
79 return EXT_RETURN_FAIL;
80 }
81
82 return EXT_RETURN_SENT;
83 }
84
85 #ifndef OPENSSL_NO_SRP
86 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
87 X509 *x, size_t chainidx)
88 {
89 /* Add SRP username if there is one */
90 if (s->srp_ctx.login == NULL)
91 return EXT_RETURN_NOT_SENT;
92
93 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
94 /* Sub-packet for SRP extension */
95 || !WPACKET_start_sub_packet_u16(pkt)
96 || !WPACKET_start_sub_packet_u8(pkt)
97 /* login must not be zero...internal error if so */
98 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
99 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
100 strlen(s->srp_ctx.login))
101 || !WPACKET_close(pkt)
102 || !WPACKET_close(pkt)) {
103 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
104 return EXT_RETURN_FAIL;
105 }
106
107 return EXT_RETURN_SENT;
108 }
109 #endif
110
111 #ifndef OPENSSL_NO_EC
112 static int use_ecc(SSL *s, int min_version, int max_version)
113 {
114 int i, end, ret = 0;
115 unsigned long alg_k, alg_a;
116 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
117 const uint16_t *pgroups = NULL;
118 size_t num_groups, j;
119
120 /* See if we support any ECC ciphersuites */
121 if (s->version == SSL3_VERSION)
122 return 0;
123
124 cipher_stack = SSL_get1_supported_ciphers(s);
125 end = sk_SSL_CIPHER_num(cipher_stack);
126 for (i = 0; i < end; i++) {
127 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
128
129 alg_k = c->algorithm_mkey;
130 alg_a = c->algorithm_auth;
131 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
132 || (alg_a & SSL_aECDSA)
133 || c->min_tls >= TLS1_3_VERSION) {
134 ret = 1;
135 break;
136 }
137 }
138 sk_SSL_CIPHER_free(cipher_stack);
139 if (!ret)
140 return 0;
141
142 /* Check we have at least one EC supported group */
143 tls1_get_supported_groups(s, &pgroups, &num_groups);
144 for (j = 0; j < num_groups; j++) {
145 uint16_t ctmp = pgroups[j];
146
147 if (tls_valid_group(s, ctmp, min_version, max_version)
148 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
149 return 1;
150 }
151
152 return 0;
153 }
154
155 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
156 unsigned int context, X509 *x,
157 size_t chainidx)
158 {
159 const unsigned char *pformats;
160 size_t num_formats;
161 int reason, min_version, max_version;
162
163 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
164 if (reason != 0) {
165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
166 return EXT_RETURN_FAIL;
167 }
168 if (!use_ecc(s, min_version, max_version))
169 return EXT_RETURN_NOT_SENT;
170
171 /* Add TLS extension ECPointFormats to the ClientHello message */
172 tls1_get_formatlist(s, &pformats, &num_formats);
173
174 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
175 /* Sub-packet for formats extension */
176 || !WPACKET_start_sub_packet_u16(pkt)
177 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
178 || !WPACKET_close(pkt)) {
179 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
180 return EXT_RETURN_FAIL;
181 }
182
183 return EXT_RETURN_SENT;
184 }
185 #endif
186
187 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
188 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
189 unsigned int context, X509 *x,
190 size_t chainidx)
191 {
192 const uint16_t *pgroups = NULL;
193 size_t num_groups = 0, i;
194 int min_version, max_version, reason;
195
196 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
197 if (reason != 0) {
198 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
199 return EXT_RETURN_FAIL;
200 }
201
202 #if defined(OPENSSL_NO_EC)
203 if (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)
204 return EXT_RETURN_NOT_SENT;
205 #else
206 if (!use_ecc(s, min_version, max_version) && max_version < TLS1_3_VERSION)
207 return EXT_RETURN_NOT_SENT;
208 #endif
209
210 /*
211 * Add TLS extension supported_groups to the ClientHello message
212 */
213 tls1_get_supported_groups(s, &pgroups, &num_groups);
214
215 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
216 /* Sub-packet for supported_groups extension */
217 || !WPACKET_start_sub_packet_u16(pkt)
218 || !WPACKET_start_sub_packet_u16(pkt)
219 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
220 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
221 return EXT_RETURN_FAIL;
222 }
223 /* Copy group ID if supported */
224 for (i = 0; i < num_groups; i++) {
225 uint16_t ctmp = pgroups[i];
226
227 if (tls_valid_group(s, ctmp, min_version, max_version)
228 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
229 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
230 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
231 return EXT_RETURN_FAIL;
232 }
233 }
234 }
235 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
237 return EXT_RETURN_FAIL;
238 }
239
240 return EXT_RETURN_SENT;
241 }
242 #endif
243
244 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
245 unsigned int context, X509 *x,
246 size_t chainidx)
247 {
248 size_t ticklen;
249
250 if (!tls_use_ticket(s))
251 return EXT_RETURN_NOT_SENT;
252
253 if (!s->new_session && s->session != NULL
254 && s->session->ext.tick != NULL
255 && s->session->ssl_version != TLS1_3_VERSION) {
256 ticklen = s->session->ext.ticklen;
257 } else if (s->session && s->ext.session_ticket != NULL
258 && s->ext.session_ticket->data != NULL) {
259 ticklen = s->ext.session_ticket->length;
260 s->session->ext.tick = OPENSSL_malloc(ticklen);
261 if (s->session->ext.tick == NULL) {
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
263 return EXT_RETURN_FAIL;
264 }
265 memcpy(s->session->ext.tick,
266 s->ext.session_ticket->data, ticklen);
267 s->session->ext.ticklen = ticklen;
268 } else {
269 ticklen = 0;
270 }
271
272 if (ticklen == 0 && s->ext.session_ticket != NULL &&
273 s->ext.session_ticket->data == NULL)
274 return EXT_RETURN_NOT_SENT;
275
276 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
277 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
278 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
279 return EXT_RETURN_FAIL;
280 }
281
282 return EXT_RETURN_SENT;
283 }
284
285 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
286 unsigned int context, X509 *x,
287 size_t chainidx)
288 {
289 size_t salglen;
290 const uint16_t *salg;
291
292 if (!SSL_CLIENT_USE_SIGALGS(s))
293 return EXT_RETURN_NOT_SENT;
294
295 salglen = tls12_get_psigalgs(s, 1, &salg);
296 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
297 /* Sub-packet for sig-algs extension */
298 || !WPACKET_start_sub_packet_u16(pkt)
299 /* Sub-packet for the actual list */
300 || !WPACKET_start_sub_packet_u16(pkt)
301 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
302 || !WPACKET_close(pkt)
303 || !WPACKET_close(pkt)) {
304 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
305 return EXT_RETURN_FAIL;
306 }
307
308 return EXT_RETURN_SENT;
309 }
310
311 #ifndef OPENSSL_NO_OCSP
312 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
313 unsigned int context, X509 *x,
314 size_t chainidx)
315 {
316 int i;
317
318 /* This extension isn't defined for client Certificates */
319 if (x != NULL)
320 return EXT_RETURN_NOT_SENT;
321
322 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
323 return EXT_RETURN_NOT_SENT;
324
325 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
326 /* Sub-packet for status request extension */
327 || !WPACKET_start_sub_packet_u16(pkt)
328 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
329 /* Sub-packet for the ids */
330 || !WPACKET_start_sub_packet_u16(pkt)) {
331 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
332 return EXT_RETURN_FAIL;
333 }
334 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
335 unsigned char *idbytes;
336 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
337 int idlen = i2d_OCSP_RESPID(id, NULL);
338
339 if (idlen <= 0
340 /* Sub-packet for an individual id */
341 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
342 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
344 return EXT_RETURN_FAIL;
345 }
346 }
347 if (!WPACKET_close(pkt)
348 || !WPACKET_start_sub_packet_u16(pkt)) {
349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
350 return EXT_RETURN_FAIL;
351 }
352 if (s->ext.ocsp.exts) {
353 unsigned char *extbytes;
354 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
355
356 if (extlen < 0) {
357 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
358 return EXT_RETURN_FAIL;
359 }
360 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
361 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
362 != extlen) {
363 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
364 return EXT_RETURN_FAIL;
365 }
366 }
367 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
369 return EXT_RETURN_FAIL;
370 }
371
372 return EXT_RETURN_SENT;
373 }
374 #endif
375
376 #ifndef OPENSSL_NO_NEXTPROTONEG
377 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
378 X509 *x, size_t chainidx)
379 {
380 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
381 return EXT_RETURN_NOT_SENT;
382
383 /*
384 * The client advertises an empty extension to indicate its support
385 * for Next Protocol Negotiation
386 */
387 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
388 || !WPACKET_put_bytes_u16(pkt, 0)) {
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
390 return EXT_RETURN_FAIL;
391 }
392
393 return EXT_RETURN_SENT;
394 }
395 #endif
396
397 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
398 X509 *x, size_t chainidx)
399 {
400 s->s3.alpn_sent = 0;
401
402 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
403 return EXT_RETURN_NOT_SENT;
404
405 if (!WPACKET_put_bytes_u16(pkt,
406 TLSEXT_TYPE_application_layer_protocol_negotiation)
407 /* Sub-packet ALPN extension */
408 || !WPACKET_start_sub_packet_u16(pkt)
409 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
410 || !WPACKET_close(pkt)) {
411 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
412 return EXT_RETURN_FAIL;
413 }
414 s->s3.alpn_sent = 1;
415
416 return EXT_RETURN_SENT;
417 }
418
419
420 #ifndef OPENSSL_NO_SRTP
421 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
422 unsigned int context, X509 *x,
423 size_t chainidx)
424 {
425 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
426 int i, end;
427
428 if (clnt == NULL)
429 return EXT_RETURN_NOT_SENT;
430
431 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
432 /* Sub-packet for SRTP extension */
433 || !WPACKET_start_sub_packet_u16(pkt)
434 /* Sub-packet for the protection profile list */
435 || !WPACKET_start_sub_packet_u16(pkt)) {
436 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
437 return EXT_RETURN_FAIL;
438 }
439
440 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
441 for (i = 0; i < end; i++) {
442 const SRTP_PROTECTION_PROFILE *prof =
443 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
444
445 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
446 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
447 return EXT_RETURN_FAIL;
448 }
449 }
450 if (!WPACKET_close(pkt)
451 /* Add an empty use_mki value */
452 || !WPACKET_put_bytes_u8(pkt, 0)
453 || !WPACKET_close(pkt)) {
454 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
455 return EXT_RETURN_FAIL;
456 }
457
458 return EXT_RETURN_SENT;
459 }
460 #endif
461
462 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
463 X509 *x, size_t chainidx)
464 {
465 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
466 return EXT_RETURN_NOT_SENT;
467
468 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
469 || !WPACKET_put_bytes_u16(pkt, 0)) {
470 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
471 return EXT_RETURN_FAIL;
472 }
473
474 return EXT_RETURN_SENT;
475 }
476
477 #ifndef OPENSSL_NO_CT
478 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
479 X509 *x, size_t chainidx)
480 {
481 if (s->ct_validation_callback == NULL)
482 return EXT_RETURN_NOT_SENT;
483
484 /* Not defined for client Certificates */
485 if (x != NULL)
486 return EXT_RETURN_NOT_SENT;
487
488 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
489 || !WPACKET_put_bytes_u16(pkt, 0)) {
490 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
491 return EXT_RETURN_FAIL;
492 }
493
494 return EXT_RETURN_SENT;
495 }
496 #endif
497
498 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
499 X509 *x, size_t chainidx)
500 {
501 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
502 return EXT_RETURN_NOT_SENT;
503
504 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
505 || !WPACKET_put_bytes_u16(pkt, 0)) {
506 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
507 return EXT_RETURN_FAIL;
508 }
509
510 return EXT_RETURN_SENT;
511 }
512
513 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
514 unsigned int context, X509 *x,
515 size_t chainidx)
516 {
517 int currv, min_version, max_version, reason;
518
519 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
520 if (reason != 0) {
521 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
522 return EXT_RETURN_FAIL;
523 }
524
525 /*
526 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
527 * comparison here because we will never be called in DTLS.
528 */
529 if (max_version < TLS1_3_VERSION)
530 return EXT_RETURN_NOT_SENT;
531
532 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
533 || !WPACKET_start_sub_packet_u16(pkt)
534 || !WPACKET_start_sub_packet_u8(pkt)) {
535 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
536 return EXT_RETURN_FAIL;
537 }
538
539 for (currv = max_version; currv >= min_version; currv--) {
540 if (!WPACKET_put_bytes_u16(pkt, currv)) {
541 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
542 return EXT_RETURN_FAIL;
543 }
544 }
545 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
546 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
547 return EXT_RETURN_FAIL;
548 }
549
550 return EXT_RETURN_SENT;
551 }
552
553 /*
554 * Construct a psk_kex_modes extension.
555 */
556 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
557 unsigned int context, X509 *x,
558 size_t chainidx)
559 {
560 #ifndef OPENSSL_NO_TLS1_3
561 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
562
563 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
564 || !WPACKET_start_sub_packet_u16(pkt)
565 || !WPACKET_start_sub_packet_u8(pkt)
566 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
567 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
568 || !WPACKET_close(pkt)
569 || !WPACKET_close(pkt)) {
570 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
571 return EXT_RETURN_FAIL;
572 }
573
574 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
575 if (nodhe)
576 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
577 #endif
578
579 return EXT_RETURN_SENT;
580 }
581
582 #ifndef OPENSSL_NO_TLS1_3
583 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
584 {
585 unsigned char *encoded_point = NULL;
586 EVP_PKEY *key_share_key = NULL;
587 size_t encodedlen;
588
589 if (s->s3.tmp.pkey != NULL) {
590 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
591 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
592 return 0;
593 }
594 /*
595 * Could happen if we got an HRR that wasn't requesting a new key_share
596 */
597 key_share_key = s->s3.tmp.pkey;
598 } else {
599 key_share_key = ssl_generate_pkey_group(s, curve_id);
600 if (key_share_key == NULL) {
601 /* SSLfatal() already called */
602 return 0;
603 }
604 }
605
606 /* Encode the public key. */
607 encodedlen = EVP_PKEY_get1_encoded_public_key(key_share_key,
608 &encoded_point);
609 if (encodedlen == 0) {
610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
611 goto err;
612 }
613
614 /* Create KeyShareEntry */
615 if (!WPACKET_put_bytes_u16(pkt, curve_id)
616 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
617 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
618 goto err;
619 }
620
621 /*
622 * TODO(TLS1.3): When changing to send more than one key_share we're
623 * going to need to be able to save more than one EVP_PKEY. For now
624 * we reuse the existing tmp.pkey
625 */
626 s->s3.tmp.pkey = key_share_key;
627 s->s3.group_id = curve_id;
628 OPENSSL_free(encoded_point);
629
630 return 1;
631 err:
632 if (s->s3.tmp.pkey == NULL)
633 EVP_PKEY_free(key_share_key);
634 OPENSSL_free(encoded_point);
635 return 0;
636 }
637 #endif
638
639 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
640 unsigned int context, X509 *x,
641 size_t chainidx)
642 {
643 #ifndef OPENSSL_NO_TLS1_3
644 size_t i, num_groups = 0;
645 const uint16_t *pgroups = NULL;
646 uint16_t curve_id = 0;
647
648 /* key_share extension */
649 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
650 /* Extension data sub-packet */
651 || !WPACKET_start_sub_packet_u16(pkt)
652 /* KeyShare list sub-packet */
653 || !WPACKET_start_sub_packet_u16(pkt)) {
654 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
655 return EXT_RETURN_FAIL;
656 }
657
658 tls1_get_supported_groups(s, &pgroups, &num_groups);
659
660 /*
661 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
662 * now, just send one
663 */
664 if (s->s3.group_id != 0) {
665 curve_id = s->s3.group_id;
666 } else {
667 for (i = 0; i < num_groups; i++) {
668
669 if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
670 continue;
671
672 curve_id = pgroups[i];
673 break;
674 }
675 }
676
677 if (curve_id == 0) {
678 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_KEY_SHARE);
679 return EXT_RETURN_FAIL;
680 }
681
682 if (!add_key_share(s, pkt, curve_id)) {
683 /* SSLfatal() already called */
684 return EXT_RETURN_FAIL;
685 }
686
687 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
688 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
689 return EXT_RETURN_FAIL;
690 }
691 return EXT_RETURN_SENT;
692 #else
693 return EXT_RETURN_NOT_SENT;
694 #endif
695 }
696
697 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
698 X509 *x, size_t chainidx)
699 {
700 EXT_RETURN ret = EXT_RETURN_FAIL;
701
702 /* Should only be set if we've had an HRR */
703 if (s->ext.tls13_cookie_len == 0)
704 return EXT_RETURN_NOT_SENT;
705
706 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
707 /* Extension data sub-packet */
708 || !WPACKET_start_sub_packet_u16(pkt)
709 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
710 s->ext.tls13_cookie_len)
711 || !WPACKET_close(pkt)) {
712 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
713 goto end;
714 }
715
716 ret = EXT_RETURN_SENT;
717 end:
718 OPENSSL_free(s->ext.tls13_cookie);
719 s->ext.tls13_cookie = NULL;
720 s->ext.tls13_cookie_len = 0;
721
722 return ret;
723 }
724
725 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
726 unsigned int context, X509 *x,
727 size_t chainidx)
728 {
729 #ifndef OPENSSL_NO_PSK
730 char identity[PSK_MAX_IDENTITY_LEN + 1];
731 #endif /* OPENSSL_NO_PSK */
732 const unsigned char *id = NULL;
733 size_t idlen = 0;
734 SSL_SESSION *psksess = NULL;
735 SSL_SESSION *edsess = NULL;
736 const EVP_MD *handmd = NULL;
737
738 if (s->hello_retry_request == SSL_HRR_PENDING)
739 handmd = ssl_handshake_md(s);
740
741 if (s->psk_use_session_cb != NULL
742 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
743 || (psksess != NULL
744 && psksess->ssl_version != TLS1_3_VERSION))) {
745 SSL_SESSION_free(psksess);
746 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
747 return EXT_RETURN_FAIL;
748 }
749
750 #ifndef OPENSSL_NO_PSK
751 if (psksess == NULL && s->psk_client_callback != NULL) {
752 unsigned char psk[PSK_MAX_PSK_LEN];
753 size_t psklen = 0;
754
755 memset(identity, 0, sizeof(identity));
756 psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
757 psk, sizeof(psk));
758
759 if (psklen > PSK_MAX_PSK_LEN) {
760 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
761 return EXT_RETURN_FAIL;
762 } else if (psklen > 0) {
763 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
764 const SSL_CIPHER *cipher;
765
766 idlen = strlen(identity);
767 if (idlen > PSK_MAX_IDENTITY_LEN) {
768 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
769 return EXT_RETURN_FAIL;
770 }
771 id = (unsigned char *)identity;
772
773 /*
774 * We found a PSK using an old style callback. We don't know
775 * the digest so we default to SHA256 as per the TLSv1.3 spec
776 */
777 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
778 if (cipher == NULL) {
779 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
780 return EXT_RETURN_FAIL;
781 }
782
783 psksess = SSL_SESSION_new();
784 if (psksess == NULL
785 || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
786 || !SSL_SESSION_set_cipher(psksess, cipher)
787 || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
788 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
789 OPENSSL_cleanse(psk, psklen);
790 return EXT_RETURN_FAIL;
791 }
792 OPENSSL_cleanse(psk, psklen);
793 }
794 }
795 #endif /* OPENSSL_NO_PSK */
796
797 SSL_SESSION_free(s->psksession);
798 s->psksession = psksess;
799 if (psksess != NULL) {
800 OPENSSL_free(s->psksession_id);
801 s->psksession_id = OPENSSL_memdup(id, idlen);
802 if (s->psksession_id == NULL) {
803 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
804 return EXT_RETURN_FAIL;
805 }
806 s->psksession_id_len = idlen;
807 }
808
809 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
810 || (s->session->ext.max_early_data == 0
811 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
812 s->max_early_data = 0;
813 return EXT_RETURN_NOT_SENT;
814 }
815 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
816 s->max_early_data = edsess->ext.max_early_data;
817
818 if (edsess->ext.hostname != NULL) {
819 if (s->ext.hostname == NULL
820 || (s->ext.hostname != NULL
821 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
822 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
823 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
824 return EXT_RETURN_FAIL;
825 }
826 }
827
828 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
829 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
830 return EXT_RETURN_FAIL;
831 }
832
833 /*
834 * Verify that we are offering an ALPN protocol consistent with the early
835 * data.
836 */
837 if (edsess->ext.alpn_selected != NULL) {
838 PACKET prots, alpnpkt;
839 int found = 0;
840
841 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
842 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
843 return EXT_RETURN_FAIL;
844 }
845 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
846 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
847 edsess->ext.alpn_selected_len)) {
848 found = 1;
849 break;
850 }
851 }
852 if (!found) {
853 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
854 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
855 return EXT_RETURN_FAIL;
856 }
857 }
858
859 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
860 || !WPACKET_start_sub_packet_u16(pkt)
861 || !WPACKET_close(pkt)) {
862 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
863 return EXT_RETURN_FAIL;
864 }
865
866 /*
867 * We set this to rejected here. Later, if the server acknowledges the
868 * extension, we set it to accepted.
869 */
870 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
871 s->ext.early_data_ok = 1;
872
873 return EXT_RETURN_SENT;
874 }
875
876 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
877 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
878
879 /*
880 * PSK pre binder overhead =
881 * 2 bytes for TLSEXT_TYPE_psk
882 * 2 bytes for extension length
883 * 2 bytes for identities list length
884 * 2 bytes for identity length
885 * 4 bytes for obfuscated_ticket_age
886 * 2 bytes for binder list length
887 * 1 byte for binder length
888 * The above excludes the number of bytes for the identity itself and the
889 * subsequent binder bytes
890 */
891 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
892
893 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
894 unsigned int context, X509 *x,
895 size_t chainidx)
896 {
897 unsigned char *padbytes;
898 size_t hlen;
899
900 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
901 return EXT_RETURN_NOT_SENT;
902
903 /*
904 * Add padding to workaround bugs in F5 terminators. See RFC7685.
905 * This code calculates the length of all extensions added so far but
906 * excludes the PSK extension (because that MUST be written last). Therefore
907 * this extension MUST always appear second to last.
908 */
909 if (!WPACKET_get_total_written(pkt, &hlen)) {
910 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
911 return EXT_RETURN_FAIL;
912 }
913
914 /*
915 * If we're going to send a PSK then that will be written out after this
916 * extension, so we need to calculate how long it is going to be.
917 */
918 if (s->session->ssl_version == TLS1_3_VERSION
919 && s->session->ext.ticklen != 0
920 && s->session->cipher != NULL) {
921 const EVP_MD *md = ssl_md(s->ctx, s->session->cipher->algorithm2);
922
923 if (md != NULL) {
924 /*
925 * Add the fixed PSK overhead, the identity length and the binder
926 * length.
927 */
928 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
929 + EVP_MD_size(md);
930 }
931 }
932
933 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
934 /* Calculate the amount of padding we need to add */
935 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
936
937 /*
938 * Take off the size of extension header itself (2 bytes for type and
939 * 2 bytes for length bytes), but ensure that the extension is at least
940 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
941 * 8.x are intolerant of that condition)
942 */
943 if (hlen > 4)
944 hlen -= 4;
945 else
946 hlen = 1;
947
948 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
949 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
950 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
951 return EXT_RETURN_FAIL;
952 }
953 memset(padbytes, 0, hlen);
954 }
955
956 return EXT_RETURN_SENT;
957 }
958
959 /*
960 * Construct the pre_shared_key extension
961 */
962 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
963 X509 *x, size_t chainidx)
964 {
965 #ifndef OPENSSL_NO_TLS1_3
966 uint32_t now, agesec, agems = 0;
967 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
968 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
969 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
970 int dores = 0;
971
972 s->ext.tick_identity = 0;
973
974 /*
975 * Note: At this stage of the code we only support adding a single
976 * resumption PSK. If we add support for multiple PSKs then the length
977 * calculations in the padding extension will need to be adjusted.
978 */
979
980 /*
981 * If this is an incompatible or new session then we have nothing to resume
982 * so don't add this extension.
983 */
984 if (s->session->ssl_version != TLS1_3_VERSION
985 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
986 return EXT_RETURN_NOT_SENT;
987
988 if (s->hello_retry_request == SSL_HRR_PENDING)
989 handmd = ssl_handshake_md(s);
990
991 if (s->session->ext.ticklen != 0) {
992 /* Get the digest associated with the ciphersuite in the session */
993 if (s->session->cipher == NULL) {
994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
995 return EXT_RETURN_FAIL;
996 }
997 mdres = ssl_md(s->ctx, s->session->cipher->algorithm2);
998 if (mdres == NULL) {
999 /*
1000 * Don't recognize this cipher so we can't use the session.
1001 * Ignore it
1002 */
1003 goto dopsksess;
1004 }
1005
1006 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
1007 /*
1008 * Selected ciphersuite hash does not match the hash for the session
1009 * so we can't use it.
1010 */
1011 goto dopsksess;
1012 }
1013
1014 /*
1015 * Technically the C standard just says time() returns a time_t and says
1016 * nothing about the encoding of that type. In practice most
1017 * implementations follow POSIX which holds it as an integral type in
1018 * seconds since epoch. We've already made the assumption that we can do
1019 * this in multiple places in the code, so portability shouldn't be an
1020 * issue.
1021 */
1022 now = (uint32_t)time(NULL);
1023 agesec = now - (uint32_t)s->session->time;
1024 /*
1025 * We calculate the age in seconds but the server may work in ms. Due to
1026 * rounding errors we could overestimate the age by up to 1s. It is
1027 * better to underestimate it. Otherwise, if the RTT is very short, when
1028 * the server calculates the age reported by the client it could be
1029 * bigger than the age calculated on the server - which should never
1030 * happen.
1031 */
1032 if (agesec > 0)
1033 agesec--;
1034
1035 if (s->session->ext.tick_lifetime_hint < agesec) {
1036 /* Ticket is too old. Ignore it. */
1037 goto dopsksess;
1038 }
1039
1040 /*
1041 * Calculate age in ms. We're just doing it to nearest second. Should be
1042 * good enough.
1043 */
1044 agems = agesec * (uint32_t)1000;
1045
1046 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1047 /*
1048 * Overflow. Shouldn't happen unless this is a *really* old session.
1049 * If so we just ignore it.
1050 */
1051 goto dopsksess;
1052 }
1053
1054 /*
1055 * Obfuscate the age. Overflow here is fine, this addition is supposed
1056 * to be mod 2^32.
1057 */
1058 agems += s->session->ext.tick_age_add;
1059
1060 reshashsize = EVP_MD_size(mdres);
1061 s->ext.tick_identity++;
1062 dores = 1;
1063 }
1064
1065 dopsksess:
1066 if (!dores && s->psksession == NULL)
1067 return EXT_RETURN_NOT_SENT;
1068
1069 if (s->psksession != NULL) {
1070 mdpsk = ssl_md(s->ctx, s->psksession->cipher->algorithm2);
1071 if (mdpsk == NULL) {
1072 /*
1073 * Don't recognize this cipher so we can't use the session.
1074 * If this happens it's an application bug.
1075 */
1076 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
1077 return EXT_RETURN_FAIL;
1078 }
1079
1080 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
1081 /*
1082 * Selected ciphersuite hash does not match the hash for the PSK
1083 * session. This is an application bug.
1084 */
1085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
1086 return EXT_RETURN_FAIL;
1087 }
1088
1089 pskhashsize = EVP_MD_size(mdpsk);
1090 }
1091
1092 /* Create the extension, but skip over the binder for now */
1093 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1094 || !WPACKET_start_sub_packet_u16(pkt)
1095 || !WPACKET_start_sub_packet_u16(pkt)) {
1096 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1097 return EXT_RETURN_FAIL;
1098 }
1099
1100 if (dores) {
1101 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1102 s->session->ext.ticklen)
1103 || !WPACKET_put_bytes_u32(pkt, agems)) {
1104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1105 return EXT_RETURN_FAIL;
1106 }
1107 }
1108
1109 if (s->psksession != NULL) {
1110 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1111 s->psksession_id_len)
1112 || !WPACKET_put_bytes_u32(pkt, 0)) {
1113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1114 return EXT_RETURN_FAIL;
1115 }
1116 s->ext.tick_identity++;
1117 }
1118
1119 if (!WPACKET_close(pkt)
1120 || !WPACKET_get_total_written(pkt, &binderoffset)
1121 || !WPACKET_start_sub_packet_u16(pkt)
1122 || (dores
1123 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
1124 || (s->psksession != NULL
1125 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
1126 || !WPACKET_close(pkt)
1127 || !WPACKET_close(pkt)
1128 || !WPACKET_get_total_written(pkt, &msglen)
1129 /*
1130 * We need to fill in all the sub-packet lengths now so we can
1131 * calculate the HMAC of the message up to the binders
1132 */
1133 || !WPACKET_fill_lengths(pkt)) {
1134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1135 return EXT_RETURN_FAIL;
1136 }
1137
1138 msgstart = WPACKET_get_curr(pkt) - msglen;
1139
1140 if (dores
1141 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1142 resbinder, s->session, 1, 0) != 1) {
1143 /* SSLfatal() already called */
1144 return EXT_RETURN_FAIL;
1145 }
1146
1147 if (s->psksession != NULL
1148 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
1149 pskbinder, s->psksession, 1, 1) != 1) {
1150 /* SSLfatal() already called */
1151 return EXT_RETURN_FAIL;
1152 }
1153
1154 return EXT_RETURN_SENT;
1155 #else
1156 return EXT_RETURN_NOT_SENT;
1157 #endif
1158 }
1159
1160 EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
1161 unsigned int context,
1162 X509 *x, size_t chainidx)
1163 {
1164 #ifndef OPENSSL_NO_TLS1_3
1165 if (!s->pha_enabled)
1166 return EXT_RETURN_NOT_SENT;
1167
1168 /* construct extension - 0 length, no contents */
1169 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1170 || !WPACKET_start_sub_packet_u16(pkt)
1171 || !WPACKET_close(pkt)) {
1172 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1173 return EXT_RETURN_FAIL;
1174 }
1175
1176 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1177
1178 return EXT_RETURN_SENT;
1179 #else
1180 return EXT_RETURN_NOT_SENT;
1181 #endif
1182 }
1183
1184
1185 /*
1186 * Parse the server's renegotiation binding and abort if it's not right
1187 */
1188 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
1189 X509 *x, size_t chainidx)
1190 {
1191 size_t expected_len = s->s3.previous_client_finished_len
1192 + s->s3.previous_server_finished_len;
1193 size_t ilen;
1194 const unsigned char *data;
1195
1196 /* Check for logic errors */
1197 if (!ossl_assert(expected_len == 0
1198 || s->s3.previous_client_finished_len != 0)
1199 || !ossl_assert(expected_len == 0
1200 || s->s3.previous_server_finished_len != 0)) {
1201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1202 return 0;
1203 }
1204
1205 /* Parse the length byte */
1206 if (!PACKET_get_1_len(pkt, &ilen)) {
1207 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
1208 return 0;
1209 }
1210
1211 /* Consistency check */
1212 if (PACKET_remaining(pkt) != ilen) {
1213 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
1214 return 0;
1215 }
1216
1217 /* Check that the extension matches */
1218 if (ilen != expected_len) {
1219 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
1220 return 0;
1221 }
1222
1223 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
1224 || memcmp(data, s->s3.previous_client_finished,
1225 s->s3.previous_client_finished_len) != 0) {
1226 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
1227 return 0;
1228 }
1229
1230 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
1231 || memcmp(data, s->s3.previous_server_finished,
1232 s->s3.previous_server_finished_len) != 0) {
1233 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
1234 return 0;
1235 }
1236 s->s3.send_connection_binding = 1;
1237
1238 return 1;
1239 }
1240
1241 /* Parse the server's max fragment len extension packet */
1242 int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
1243 X509 *x, size_t chainidx)
1244 {
1245 unsigned int value;
1246
1247 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
1248 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1249 return 0;
1250 }
1251
1252 /* |value| should contains a valid max-fragment-length code. */
1253 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
1254 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1255 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1256 return 0;
1257 }
1258
1259 /* Must be the same value as client-configured one who was sent to server */
1260 /*-
1261 * RFC 6066: if a client receives a maximum fragment length negotiation
1262 * response that differs from the length it requested, ...
1263 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1264 */
1265 if (value != s->ext.max_fragment_len_mode) {
1266 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1267 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1268 return 0;
1269 }
1270
1271 /*
1272 * Maximum Fragment Length Negotiation succeeded.
1273 * The negotiated Maximum Fragment Length is binding now.
1274 */
1275 s->session->ext.max_fragment_len_mode = value;
1276
1277 return 1;
1278 }
1279
1280 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1281 X509 *x, size_t chainidx)
1282 {
1283 if (s->ext.hostname == NULL) {
1284 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1285 return 0;
1286 }
1287
1288 if (PACKET_remaining(pkt) > 0) {
1289 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1290 return 0;
1291 }
1292
1293 if (!s->hit) {
1294 if (s->session->ext.hostname != NULL) {
1295 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1296 return 0;
1297 }
1298 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1299 if (s->session->ext.hostname == NULL) {
1300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1301 return 0;
1302 }
1303 }
1304
1305 return 1;
1306 }
1307
1308 #ifndef OPENSSL_NO_EC
1309 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1310 X509 *x, size_t chainidx)
1311 {
1312 size_t ecpointformats_len;
1313 PACKET ecptformatlist;
1314
1315 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1316 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1317 return 0;
1318 }
1319 if (!s->hit) {
1320 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1321 if (ecpointformats_len == 0) {
1322 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1323 return 0;
1324 }
1325
1326 s->ext.peer_ecpointformats_len = 0;
1327 OPENSSL_free(s->ext.peer_ecpointformats);
1328 s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
1329 if (s->ext.peer_ecpointformats == NULL) {
1330 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1331 return 0;
1332 }
1333
1334 s->ext.peer_ecpointformats_len = ecpointformats_len;
1335
1336 if (!PACKET_copy_bytes(&ecptformatlist,
1337 s->ext.peer_ecpointformats,
1338 ecpointformats_len)) {
1339 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1340 return 0;
1341 }
1342 }
1343
1344 return 1;
1345 }
1346 #endif
1347
1348 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1349 X509 *x, size_t chainidx)
1350 {
1351 if (s->ext.session_ticket_cb != NULL &&
1352 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1353 PACKET_remaining(pkt),
1354 s->ext.session_ticket_cb_arg)) {
1355 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
1356 return 0;
1357 }
1358
1359 if (!tls_use_ticket(s)) {
1360 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1361 return 0;
1362 }
1363 if (PACKET_remaining(pkt) > 0) {
1364 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1365 return 0;
1366 }
1367
1368 s->ext.ticket_expected = 1;
1369
1370 return 1;
1371 }
1372
1373 #ifndef OPENSSL_NO_OCSP
1374 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1375 X509 *x, size_t chainidx)
1376 {
1377 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1378 /* We ignore this if the server sends a CertificateRequest */
1379 /* TODO(TLS1.3): Add support for this */
1380 return 1;
1381 }
1382
1383 /*
1384 * MUST only be sent if we've requested a status
1385 * request message. In TLS <= 1.2 it must also be empty.
1386 */
1387 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1388 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1389 return 0;
1390 }
1391 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1392 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1393 return 0;
1394 }
1395
1396 if (SSL_IS_TLS13(s)) {
1397 /* We only know how to handle this if it's for the first Certificate in
1398 * the chain. We ignore any other responses.
1399 */
1400 if (chainidx != 0)
1401 return 1;
1402
1403 /* SSLfatal() already called */
1404 return tls_process_cert_status_body(s, pkt);
1405 }
1406
1407 /* Set flag to expect CertificateStatus message */
1408 s->ext.status_expected = 1;
1409
1410 return 1;
1411 }
1412 #endif
1413
1414
1415 #ifndef OPENSSL_NO_CT
1416 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1417 size_t chainidx)
1418 {
1419 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1420 /* We ignore this if the server sends it in a CertificateRequest */
1421 /* TODO(TLS1.3): Add support for this */
1422 return 1;
1423 }
1424
1425 /*
1426 * Only take it if we asked for it - i.e if there is no CT validation
1427 * callback set, then a custom extension MAY be processing it, so we
1428 * need to let control continue to flow to that.
1429 */
1430 if (s->ct_validation_callback != NULL) {
1431 size_t size = PACKET_remaining(pkt);
1432
1433 /* Simply copy it off for later processing */
1434 OPENSSL_free(s->ext.scts);
1435 s->ext.scts = NULL;
1436
1437 s->ext.scts_len = (uint16_t)size;
1438 if (size > 0) {
1439 s->ext.scts = OPENSSL_malloc(size);
1440 if (s->ext.scts == NULL
1441 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1442 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1443 return 0;
1444 }
1445 }
1446 } else {
1447 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1448 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1449
1450 /*
1451 * If we didn't ask for it then there must be a custom extension,
1452 * otherwise this is unsolicited.
1453 */
1454 if (custom_ext_find(&s->cert->custext, role,
1455 TLSEXT_TYPE_signed_certificate_timestamp,
1456 NULL) == NULL) {
1457 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1458 return 0;
1459 }
1460
1461 if (!custom_ext_parse(s, context,
1462 TLSEXT_TYPE_signed_certificate_timestamp,
1463 PACKET_data(pkt), PACKET_remaining(pkt),
1464 x, chainidx)) {
1465 /* SSLfatal already called */
1466 return 0;
1467 }
1468 }
1469
1470 return 1;
1471 }
1472 #endif
1473
1474
1475 #ifndef OPENSSL_NO_NEXTPROTONEG
1476 /*
1477 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1478 * elements of zero length are allowed and the set of elements must exactly
1479 * fill the length of the block. Returns 1 on success or 0 on failure.
1480 */
1481 static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
1482 {
1483 PACKET tmp_protocol;
1484
1485 while (PACKET_remaining(pkt)) {
1486 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1487 || PACKET_remaining(&tmp_protocol) == 0) {
1488 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1489 return 0;
1490 }
1491 }
1492
1493 return 1;
1494 }
1495
1496 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1497 size_t chainidx)
1498 {
1499 unsigned char *selected;
1500 unsigned char selected_len;
1501 PACKET tmppkt;
1502
1503 /* Check if we are in a renegotiation. If so ignore this extension */
1504 if (!SSL_IS_FIRST_HANDSHAKE(s))
1505 return 1;
1506
1507 /* We must have requested it. */
1508 if (s->ctx->ext.npn_select_cb == NULL) {
1509 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1510 return 0;
1511 }
1512
1513 /* The data must be valid */
1514 tmppkt = *pkt;
1515 if (!ssl_next_proto_validate(s, &tmppkt)) {
1516 /* SSLfatal() already called */
1517 return 0;
1518 }
1519 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1520 PACKET_data(pkt),
1521 PACKET_remaining(pkt),
1522 s->ctx->ext.npn_select_cb_arg) !=
1523 SSL_TLSEXT_ERR_OK) {
1524 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
1525 return 0;
1526 }
1527
1528 /*
1529 * Could be non-NULL if server has sent multiple NPN extensions in
1530 * a single Serverhello
1531 */
1532 OPENSSL_free(s->ext.npn);
1533 s->ext.npn = OPENSSL_malloc(selected_len);
1534 if (s->ext.npn == NULL) {
1535 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1536 return 0;
1537 }
1538
1539 memcpy(s->ext.npn, selected, selected_len);
1540 s->ext.npn_len = selected_len;
1541 s->s3.npn_seen = 1;
1542
1543 return 1;
1544 }
1545 #endif
1546
1547 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1548 size_t chainidx)
1549 {
1550 size_t len;
1551
1552 /* We must have requested it. */
1553 if (!s->s3.alpn_sent) {
1554 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1555 return 0;
1556 }
1557 /*-
1558 * The extension data consists of:
1559 * uint16 list_length
1560 * uint8 proto_length;
1561 * uint8 proto[proto_length];
1562 */
1563 if (!PACKET_get_net_2_len(pkt, &len)
1564 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1565 || PACKET_remaining(pkt) != len) {
1566 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1567 return 0;
1568 }
1569 OPENSSL_free(s->s3.alpn_selected);
1570 s->s3.alpn_selected = OPENSSL_malloc(len);
1571 if (s->s3.alpn_selected == NULL) {
1572 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1573 return 0;
1574 }
1575 if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
1576 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1577 return 0;
1578 }
1579 s->s3.alpn_selected_len = len;
1580
1581 if (s->session->ext.alpn_selected == NULL
1582 || s->session->ext.alpn_selected_len != len
1583 || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
1584 != 0) {
1585 /* ALPN not consistent with the old session so cannot use early_data */
1586 s->ext.early_data_ok = 0;
1587 }
1588 if (!s->hit) {
1589 /*
1590 * This is a new session and so alpn_selected should have been
1591 * initialised to NULL. We should update it with the selected ALPN.
1592 */
1593 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
1594 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1595 return 0;
1596 }
1597 s->session->ext.alpn_selected =
1598 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
1599 if (s->session->ext.alpn_selected == NULL) {
1600 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1601 return 0;
1602 }
1603 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
1604 }
1605
1606 return 1;
1607 }
1608
1609 #ifndef OPENSSL_NO_SRTP
1610 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1611 size_t chainidx)
1612 {
1613 unsigned int id, ct, mki;
1614 int i;
1615 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1616 SRTP_PROTECTION_PROFILE *prof;
1617
1618 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1619 || !PACKET_get_net_2(pkt, &id)
1620 || !PACKET_get_1(pkt, &mki)
1621 || PACKET_remaining(pkt) != 0) {
1622 SSLfatal(s, SSL_AD_DECODE_ERROR,
1623 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1624 return 0;
1625 }
1626
1627 if (mki != 0) {
1628 /* Must be no MKI, since we never offer one */
1629 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRTP_MKI_VALUE);
1630 return 0;
1631 }
1632
1633 /* Throw an error if the server gave us an unsolicited extension */
1634 clnt = SSL_get_srtp_profiles(s);
1635 if (clnt == NULL) {
1636 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_SRTP_PROFILES);
1637 return 0;
1638 }
1639
1640 /*
1641 * Check to see if the server gave us something we support (and
1642 * presumably offered)
1643 */
1644 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1645 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1646
1647 if (prof->id == id) {
1648 s->srtp_profile = prof;
1649 return 1;
1650 }
1651 }
1652
1653 SSLfatal(s, SSL_AD_DECODE_ERROR,
1654 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1655 return 0;
1656 }
1657 #endif
1658
1659 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1660 size_t chainidx)
1661 {
1662 /* Ignore if inappropriate ciphersuite */
1663 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1664 && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
1665 && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4)
1666 s->ext.use_etm = 1;
1667
1668 return 1;
1669 }
1670
1671 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1672 size_t chainidx)
1673 {
1674 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1675 return 1;
1676 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1677 if (!s->hit)
1678 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1679
1680 return 1;
1681 }
1682
1683 int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1684 X509 *x, size_t chainidx)
1685 {
1686 unsigned int version;
1687
1688 if (!PACKET_get_net_2(pkt, &version)
1689 || PACKET_remaining(pkt) != 0) {
1690 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1691 return 0;
1692 }
1693
1694 /*
1695 * The only protocol version we support which is valid in this extension in
1696 * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
1697 */
1698 if (version != TLS1_3_VERSION) {
1699 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1700 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1701 return 0;
1702 }
1703
1704 /* We ignore this extension for HRRs except to sanity check it */
1705 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
1706 return 1;
1707
1708 /* We just set it here. We validate it in ssl_choose_client_version */
1709 s->version = version;
1710
1711 return 1;
1712 }
1713
1714 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1715 size_t chainidx)
1716 {
1717 #ifndef OPENSSL_NO_TLS1_3
1718 unsigned int group_id;
1719 PACKET encoded_pt;
1720 EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
1721 const TLS_GROUP_INFO *ginf = NULL;
1722
1723 /* Sanity check */
1724 if (ckey == NULL || s->s3.peer_tmp != NULL) {
1725 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1726 return 0;
1727 }
1728
1729 if (!PACKET_get_net_2(pkt, &group_id)) {
1730 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1731 return 0;
1732 }
1733
1734 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1735 const uint16_t *pgroups = NULL;
1736 size_t i, num_groups;
1737
1738 if (PACKET_remaining(pkt) != 0) {
1739 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1740 return 0;
1741 }
1742
1743 /*
1744 * It is an error if the HelloRetryRequest wants a key_share that we
1745 * already sent in the first ClientHello
1746 */
1747 if (group_id == s->s3.group_id) {
1748 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1749 return 0;
1750 }
1751
1752 /* Validate the selected group is one we support */
1753 tls1_get_supported_groups(s, &pgroups, &num_groups);
1754 for (i = 0; i < num_groups; i++) {
1755 if (group_id == pgroups[i])
1756 break;
1757 }
1758 if (i >= num_groups
1759 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
1760 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1761 return 0;
1762 }
1763
1764 s->s3.group_id = group_id;
1765 EVP_PKEY_free(s->s3.tmp.pkey);
1766 s->s3.tmp.pkey = NULL;
1767 return 1;
1768 }
1769
1770 if (group_id != s->s3.group_id) {
1771 /*
1772 * This isn't for the group that we sent in the original
1773 * key_share!
1774 */
1775 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1776 return 0;
1777 }
1778
1779 if ((ginf = tls1_group_id_lookup(s->ctx, group_id)) == NULL) {
1780 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1781 return 0;
1782 }
1783
1784 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1785 || PACKET_remaining(&encoded_pt) == 0) {
1786 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1787 return 0;
1788 }
1789
1790 if (!ginf->is_kem) {
1791 /* Regular KEX */
1792 skey = EVP_PKEY_new();
1793 if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
1794 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
1795 return 0;
1796 }
1797
1798 if (EVP_PKEY_set1_encoded_public_key(skey, PACKET_data(&encoded_pt),
1799 PACKET_remaining(&encoded_pt)) <= 0) {
1800 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
1801 EVP_PKEY_free(skey);
1802 return 0;
1803 }
1804
1805 if (ssl_derive(s, ckey, skey, 1) == 0) {
1806 /* SSLfatal() already called */
1807 EVP_PKEY_free(skey);
1808 return 0;
1809 }
1810 s->s3.peer_tmp = skey;
1811 } else {
1812 /* KEM Mode */
1813 const unsigned char *ct = PACKET_data(&encoded_pt);
1814 size_t ctlen = PACKET_remaining(&encoded_pt);
1815
1816 if (ssl_decapsulate(s, ckey, ct, ctlen, 1) == 0) {
1817 /* SSLfatal() already called */
1818 return 0;
1819 }
1820 }
1821 #endif
1822
1823 return 1;
1824 }
1825
1826 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1827 size_t chainidx)
1828 {
1829 PACKET cookie;
1830
1831 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1832 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1833 &s->ext.tls13_cookie_len)) {
1834 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1835 return 0;
1836 }
1837
1838 return 1;
1839 }
1840
1841 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1842 X509 *x, size_t chainidx)
1843 {
1844 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1845 unsigned long max_early_data;
1846
1847 if (!PACKET_get_net_4(pkt, &max_early_data)
1848 || PACKET_remaining(pkt) != 0) {
1849 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_MAX_EARLY_DATA);
1850 return 0;
1851 }
1852
1853 s->session->ext.max_early_data = max_early_data;
1854
1855 return 1;
1856 }
1857
1858 if (PACKET_remaining(pkt) != 0) {
1859 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1860 return 0;
1861 }
1862
1863 if (!s->ext.early_data_ok
1864 || !s->hit) {
1865 /*
1866 * If we get here then we didn't send early data, or we didn't resume
1867 * using the first identity, or the SNI/ALPN is not consistent so the
1868 * server should not be accepting it.
1869 */
1870 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
1871 return 0;
1872 }
1873
1874 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1875
1876 return 1;
1877 }
1878
1879 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1880 size_t chainidx)
1881 {
1882 #ifndef OPENSSL_NO_TLS1_3
1883 unsigned int identity;
1884
1885 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1886 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1887 return 0;
1888 }
1889
1890 if (identity >= (unsigned int)s->ext.tick_identity) {
1891 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_PSK_IDENTITY);
1892 return 0;
1893 }
1894
1895 /*
1896 * Session resumption tickets are always sent before PSK tickets. If the
1897 * ticket index is 0 then it must be for a session resumption ticket if we
1898 * sent two tickets, or if we didn't send a PSK ticket.
1899 */
1900 if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
1901 s->hit = 1;
1902 SSL_SESSION_free(s->psksession);
1903 s->psksession = NULL;
1904 return 1;
1905 }
1906
1907 if (s->psksession == NULL) {
1908 /* Should never happen */
1909 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1910 return 0;
1911 }
1912
1913 /*
1914 * If we used the external PSK for sending early_data then s->early_secret
1915 * is already set up, so don't overwrite it. Otherwise we copy the
1916 * early_secret across that we generated earlier.
1917 */
1918 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
1919 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
1920 || s->session->ext.max_early_data > 0
1921 || s->psksession->ext.max_early_data == 0)
1922 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
1923
1924 SSL_SESSION_free(s->session);
1925 s->session = s->psksession;
1926 s->psksession = NULL;
1927 s->hit = 1;
1928 /* Early data is only allowed if we used the first ticket */
1929 if (identity != 0)
1930 s->ext.early_data_ok = 0;
1931 #endif
1932
1933 return 1;
1934 }