]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Fix HRR bug
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <assert.h>
11 #include <openssl/ocsp.h>
12 #include "../ssl_locl.h"
13 #include "statem_locl.h"
14
15 int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, unsigned int context,
16 X509 *x, size_t chainidx, int *al)
17 {
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return 1;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
28 return 0;
29 }
30
31 return 1;
32 }
33
34 int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, unsigned int context,
35 X509 *x, size_t chainidx, int *al)
36 {
37 if (s->ext.hostname == NULL)
38 return 1;
39
40 /* Add TLS extension servername to the Client Hello message */
41 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
42 /* Sub-packet for server_name extension */
43 || !WPACKET_start_sub_packet_u16(pkt)
44 /* Sub-packet for servername list (always 1 hostname)*/
45 || !WPACKET_start_sub_packet_u16(pkt)
46 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
47 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
48 strlen(s->ext.hostname))
49 || !WPACKET_close(pkt)
50 || !WPACKET_close(pkt)) {
51 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
52 return 0;
53 }
54
55 return 1;
56 }
57
58 #ifndef OPENSSL_NO_SRP
59 int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
60 size_t chainidx, int *al)
61 {
62 /* Add SRP username if there is one */
63 if (s->srp_ctx.login == NULL)
64 return 1;
65
66 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
67 /* Sub-packet for SRP extension */
68 || !WPACKET_start_sub_packet_u16(pkt)
69 || !WPACKET_start_sub_packet_u8(pkt)
70 /* login must not be zero...internal error if so */
71 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
72 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
73 strlen(s->srp_ctx.login))
74 || !WPACKET_close(pkt)
75 || !WPACKET_close(pkt)) {
76 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
77 return 0;
78 }
79
80 return 1;
81 }
82 #endif
83
84 #ifndef OPENSSL_NO_EC
85 static int use_ecc(SSL *s)
86 {
87 int i, end;
88 unsigned long alg_k, alg_a;
89 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
90
91 /* See if we support any ECC ciphersuites */
92 if (s->version == SSL3_VERSION)
93 return 0;
94
95 cipher_stack = SSL_get_ciphers(s);
96 end = sk_SSL_CIPHER_num(cipher_stack);
97 for (i = 0; i < end; i++) {
98 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
99
100 alg_k = c->algorithm_mkey;
101 alg_a = c->algorithm_auth;
102 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
103 || (alg_a & SSL_aECDSA)
104 || c->min_tls >= TLS1_3_VERSION)
105 return 1;
106 }
107
108 return 0;
109 }
110
111 int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, unsigned int context,
112 X509 *x, size_t chainidx, int *al)
113 {
114 const unsigned char *pformats;
115 size_t num_formats;
116
117 if (!use_ecc(s))
118 return 1;
119
120 /* Add TLS extension ECPointFormats to the ClientHello message */
121 tls1_get_formatlist(s, &pformats, &num_formats);
122
123 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
124 /* Sub-packet for formats extension */
125 || !WPACKET_start_sub_packet_u16(pkt)
126 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
127 || !WPACKET_close(pkt)) {
128 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
129 return 0;
130 }
131
132 return 1;
133 }
134
135 int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
136 unsigned int context, X509 *x,
137 size_t chainidx, int *al)
138 {
139 const unsigned char *pcurves = NULL, *pcurvestmp;
140 size_t num_curves = 0, i;
141
142 if (!use_ecc(s))
143 return 1;
144
145 /*
146 * Add TLS extension supported_groups to the ClientHello message
147 */
148 /* TODO(TLS1.3): Add support for DHE groups */
149 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
150 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
151 ERR_R_INTERNAL_ERROR);
152 return 0;
153 }
154 pcurvestmp = pcurves;
155
156 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
157 /* Sub-packet for supported_groups extension */
158 || !WPACKET_start_sub_packet_u16(pkt)
159 || !WPACKET_start_sub_packet_u16(pkt)) {
160 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
161 ERR_R_INTERNAL_ERROR);
162 return 0;
163 }
164 /* Copy curve ID if supported */
165 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
166 if (tls_curve_allowed(s, pcurvestmp, SSL_SECOP_CURVE_SUPPORTED)) {
167 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
168 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
169 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
170 ERR_R_INTERNAL_ERROR);
171 return 0;
172 }
173 }
174 }
175 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
176 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
177 ERR_R_INTERNAL_ERROR);
178 return 0;
179 }
180
181 return 1;
182 }
183 #endif
184
185 int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
186 unsigned int context, X509 *x,
187 size_t chainidx, int *al)
188 {
189 size_t ticklen;
190
191 if (!tls_use_ticket(s))
192 return 1;
193
194 if (!s->new_session && s->session != NULL
195 && s->session->ext.tick != NULL
196 && s->session->ssl_version != TLS1_3_VERSION) {
197 ticklen = s->session->ext.ticklen;
198 } else if (s->session && s->ext.session_ticket != NULL
199 && s->ext.session_ticket->data != NULL) {
200 ticklen = s->ext.session_ticket->length;
201 s->session->ext.tick = OPENSSL_malloc(ticklen);
202 if (s->session->ext.tick == NULL) {
203 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
204 ERR_R_INTERNAL_ERROR);
205 return 0;
206 }
207 memcpy(s->session->ext.tick,
208 s->ext.session_ticket->data, ticklen);
209 s->session->ext.ticklen = ticklen;
210 } else {
211 ticklen = 0;
212 }
213
214 if (ticklen == 0 && s->ext.session_ticket != NULL &&
215 s->ext.session_ticket->data == NULL)
216 return 1;
217
218 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
219 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
220 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
221 return 0;
222 }
223
224 return 1;
225 }
226
227 int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, unsigned int context,
228 X509 *x, size_t chainidx, int *al)
229 {
230 size_t salglen;
231 const uint16_t *salg;
232
233 if (!SSL_CLIENT_USE_SIGALGS(s))
234 return 1;
235
236 salglen = tls12_get_psigalgs(s, 1, &salg);
237 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
238 /* Sub-packet for sig-algs extension */
239 || !WPACKET_start_sub_packet_u16(pkt)
240 /* Sub-packet for the actual list */
241 || !WPACKET_start_sub_packet_u16(pkt)
242 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
243 || !WPACKET_close(pkt)
244 || !WPACKET_close(pkt)) {
245 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
246 return 0;
247 }
248
249 return 1;
250 }
251
252 #ifndef OPENSSL_NO_OCSP
253 int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
254 unsigned int context, X509 *x,
255 size_t chainidx, int *al)
256 {
257 int i;
258
259 /* This extension isn't defined for client Certificates */
260 if (x != NULL)
261 return 1;
262
263 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
264 return 1;
265
266 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
267 /* Sub-packet for status request extension */
268 || !WPACKET_start_sub_packet_u16(pkt)
269 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
270 /* Sub-packet for the ids */
271 || !WPACKET_start_sub_packet_u16(pkt)) {
272 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
273 return 0;
274 }
275 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
276 unsigned char *idbytes;
277 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
278 int idlen = i2d_OCSP_RESPID(id, NULL);
279
280 if (idlen <= 0
281 /* Sub-packet for an individual id */
282 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
283 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
284 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
285 ERR_R_INTERNAL_ERROR);
286 return 0;
287 }
288 }
289 if (!WPACKET_close(pkt)
290 || !WPACKET_start_sub_packet_u16(pkt)) {
291 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
292 return 0;
293 }
294 if (s->ext.ocsp.exts) {
295 unsigned char *extbytes;
296 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
297
298 if (extlen < 0) {
299 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
300 ERR_R_INTERNAL_ERROR);
301 return 0;
302 }
303 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
304 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
305 != extlen) {
306 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
307 ERR_R_INTERNAL_ERROR);
308 return 0;
309 }
310 }
311 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
312 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
313 return 0;
314 }
315
316 return 1;
317 }
318 #endif
319
320 #ifndef OPENSSL_NO_NEXTPROTONEG
321 int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
322 size_t chainidx, int *al)
323 {
324 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
325 return 1;
326
327 /*
328 * The client advertises an empty extension to indicate its support
329 * for Next Protocol Negotiation
330 */
331 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
332 || !WPACKET_put_bytes_u16(pkt, 0)) {
333 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
334 return 0;
335 }
336
337 return 1;
338 }
339 #endif
340
341 int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
342 size_t chainidx, int *al)
343 {
344 s->s3->alpn_sent = 0;
345
346 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
347 return 1;
348
349 if (!WPACKET_put_bytes_u16(pkt,
350 TLSEXT_TYPE_application_layer_protocol_negotiation)
351 /* Sub-packet ALPN extension */
352 || !WPACKET_start_sub_packet_u16(pkt)
353 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
354 || !WPACKET_close(pkt)) {
355 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
356 return 0;
357 }
358 s->s3->alpn_sent = 1;
359
360 return 1;
361 }
362
363
364 #ifndef OPENSSL_NO_SRTP
365 int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, unsigned int context,
366 X509 *x, size_t chainidx, int *al)
367 {
368 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
369 int i, end;
370
371 if (clnt == NULL)
372 return 1;
373
374 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
375 /* Sub-packet for SRTP extension */
376 || !WPACKET_start_sub_packet_u16(pkt)
377 /* Sub-packet for the protection profile list */
378 || !WPACKET_start_sub_packet_u16(pkt)) {
379 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
380 return 0;
381 }
382
383 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
384 for (i = 0; i < end; i++) {
385 const SRTP_PROTECTION_PROFILE *prof =
386 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
387
388 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
389 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
390 return 0;
391 }
392 }
393 if (!WPACKET_close(pkt)
394 /* Add an empty use_mki value */
395 || !WPACKET_put_bytes_u8(pkt, 0)
396 || !WPACKET_close(pkt)) {
397 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
398 return 0;
399 }
400
401 return 1;
402 }
403 #endif
404
405 int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
406 size_t chainidx, int *al)
407 {
408 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
409 return 1;
410
411 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
412 || !WPACKET_put_bytes_u16(pkt, 0)) {
413 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
414 return 0;
415 }
416
417 return 1;
418 }
419
420 #ifndef OPENSSL_NO_CT
421 int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
422 size_t chainidx, int *al)
423 {
424 if (s->ct_validation_callback == NULL)
425 return 1;
426
427 /* Not defined for client Certificates */
428 if (x != NULL)
429 return 1;
430
431 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
432 || !WPACKET_put_bytes_u16(pkt, 0)) {
433 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
434 return 0;
435 }
436
437 return 1;
438 }
439 #endif
440
441 int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
442 size_t chainidx, int *al)
443 {
444 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
445 || !WPACKET_put_bytes_u16(pkt, 0)) {
446 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
447 return 0;
448 }
449
450 return 1;
451 }
452
453 int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
454 unsigned int context, X509 *x,
455 size_t chainidx, int *al)
456 {
457 int currv, min_version, max_version, reason;
458
459 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
460 || !WPACKET_start_sub_packet_u16(pkt)
461 || !WPACKET_start_sub_packet_u8(pkt)) {
462 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
463 ERR_R_INTERNAL_ERROR);
464 return 0;
465 }
466
467 reason = ssl_get_min_max_version(s, &min_version, &max_version);
468 if (reason != 0) {
469 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
470 return 0;
471 }
472
473 /*
474 * TODO(TLS1.3): There is some discussion on the TLS list as to whether
475 * we should include versions <TLS1.2. For the moment we do. To be
476 * reviewed later.
477 */
478 for (currv = max_version; currv >= min_version; currv--) {
479 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
480 if (currv == TLS1_3_VERSION) {
481 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
482 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
483 ERR_R_INTERNAL_ERROR);
484 return 0;
485 }
486 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
487 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
488 ERR_R_INTERNAL_ERROR);
489 return 0;
490 }
491 }
492 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
493 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
494 ERR_R_INTERNAL_ERROR);
495 return 0;
496 }
497
498 return 1;
499 }
500
501 /*
502 * Construct a psk_kex_modes extension. We only have two modes we know about
503 * at this stage, so we send both.
504 */
505 int tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt, unsigned int context,
506 X509 *x, size_t chainidx, int *al)
507 {
508 #ifndef OPENSSL_NO_TLS1_3
509 /*
510 * TODO(TLS1.3): Do we want this list to be configurable? For now we always
511 * just send both supported modes
512 */
513 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
514 || !WPACKET_start_sub_packet_u16(pkt)
515 || !WPACKET_start_sub_packet_u8(pkt)
516 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
517 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)
518 || !WPACKET_close(pkt)
519 || !WPACKET_close(pkt)) {
520 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
521 return 0;
522 }
523
524 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE;
525 #endif
526
527 return 1;
528 }
529
530 #ifndef OPENSSL_NO_TLS1_3
531 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
532 {
533 unsigned char *encoded_point = NULL;
534 EVP_PKEY *key_share_key = NULL;
535 size_t encodedlen;
536
537 if (s->s3->tmp.pkey != NULL) {
538 assert(s->hello_retry_request);
539 if (!s->hello_retry_request) {
540 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
541 return 0;
542 }
543 /*
544 * Could happen if we got an HRR that wasn't requesting a new key_share
545 */
546 key_share_key = s->s3->tmp.pkey;
547 } else {
548 key_share_key = ssl_generate_pkey_curve(curve_id);
549 if (key_share_key == NULL) {
550 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EVP_LIB);
551 return 0;
552 }
553 }
554
555 /* Encode the public key. */
556 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
557 &encoded_point);
558 if (encodedlen == 0) {
559 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
560 goto err;
561 }
562
563 /* Create KeyShareEntry */
564 if (!WPACKET_put_bytes_u16(pkt, curve_id)
565 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
566 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
567 goto err;
568 }
569
570 /*
571 * TODO(TLS1.3): When changing to send more than one key_share we're
572 * going to need to be able to save more than one EVP_PKEY. For now
573 * we reuse the existing tmp.pkey
574 */
575 s->s3->tmp.pkey = key_share_key;
576 s->s3->group_id = curve_id;
577 OPENSSL_free(encoded_point);
578
579 return 1;
580 err:
581 if (s->s3->tmp.pkey == NULL)
582 EVP_PKEY_free(key_share_key);
583 OPENSSL_free(encoded_point);
584 return 0;
585 }
586 #endif
587
588 int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, unsigned int context,
589 X509 *x, size_t chainidx, int *al)
590 {
591 #ifndef OPENSSL_NO_TLS1_3
592 size_t i, num_curves = 0;
593 const unsigned char *pcurves = NULL;
594 unsigned int curve_id = 0;
595
596 /* key_share extension */
597 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
598 /* Extension data sub-packet */
599 || !WPACKET_start_sub_packet_u16(pkt)
600 /* KeyShare list sub-packet */
601 || !WPACKET_start_sub_packet_u16(pkt)) {
602 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
603 return 0;
604 }
605
606 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
607 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
608 return 0;
609 }
610
611 /*
612 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
613 * now, just send one
614 */
615 if (s->s3->group_id != 0) {
616 curve_id = s->s3->group_id;
617 } else {
618 for (i = 0; i < num_curves; i++, pcurves += 2) {
619
620 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
621 continue;
622
623 curve_id = bytestogroup(pcurves);
624 break;
625 }
626 }
627
628 if (curve_id == 0) {
629 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
630 return 0;
631 }
632
633 if (!add_key_share(s, pkt, curve_id))
634 return 0;
635
636 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
637 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
638 return 0;
639 }
640 #endif
641
642 return 1;
643 }
644
645 int tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
646 X509 *x, size_t chainidx, int *al)
647 {
648 int ret = 0;
649
650 /* Should only be set if we've had an HRR */
651 if (s->ext.tls13_cookie_len == 0)
652 return 1;
653
654 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
655 /* Extension data sub-packet */
656 || !WPACKET_start_sub_packet_u16(pkt)
657 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
658 s->ext.tls13_cookie_len)
659 || !WPACKET_close(pkt)) {
660 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_COOKIE, ERR_R_INTERNAL_ERROR);
661 goto end;
662 }
663
664 ret = 1;
665 end:
666 OPENSSL_free(s->ext.tls13_cookie);
667 s->ext.tls13_cookie = NULL;
668 s->ext.tls13_cookie_len = 0;
669
670 return ret;
671 }
672
673 int tls_construct_ctos_early_data(SSL *s, WPACKET *pkt, unsigned int context,
674 X509 *x, size_t chainidx, int *al)
675 {
676 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
677 || s->session->ext.max_early_data == 0) {
678 s->max_early_data = 0;
679 return 1;
680 }
681 s->max_early_data = s->session->ext.max_early_data;
682
683 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
684 || !WPACKET_start_sub_packet_u16(pkt)
685 || !WPACKET_close(pkt)) {
686 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
687 return 0;
688 }
689
690 /*
691 * We set this to rejected here. Later, if the server acknowledges the
692 * extension, we set it to accepted.
693 */
694 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
695
696 return 1;
697 }
698
699 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
700 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
701
702 /*
703 * PSK pre binder overhead =
704 * 2 bytes for TLSEXT_TYPE_psk
705 * 2 bytes for extension length
706 * 2 bytes for identities list length
707 * 2 bytes for identity length
708 * 4 bytes for obfuscated_ticket_age
709 * 2 bytes for binder list length
710 * 1 byte for binder length
711 * The above excludes the number of bytes for the identity itself and the
712 * subsequent binder bytes
713 */
714 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
715
716 int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, unsigned int context,
717 X509 *x, size_t chainidx, int *al)
718 {
719 unsigned char *padbytes;
720 size_t hlen;
721
722 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
723 return 1;
724
725 /*
726 * Add padding to workaround bugs in F5 terminators. See RFC7685.
727 * This code calculates the length of all extensions added so far but
728 * excludes the PSK extension (because that MUST be written last). Therefore
729 * this extension MUST always appear second to last.
730 */
731 if (!WPACKET_get_total_written(pkt, &hlen)) {
732 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
733 return 0;
734 }
735
736 /*
737 * If we're going to send a PSK then that will be written out after this
738 * extension, so we need to calculate how long it is going to be.
739 */
740 if (s->session->ssl_version == TLS1_3_VERSION
741 && s->session->ext.ticklen != 0
742 && s->session->cipher != NULL) {
743 const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
744
745 if (md != NULL) {
746 /*
747 * Add the fixed PSK overhead, the identity length and the binder
748 * length.
749 */
750 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
751 + EVP_MD_size(md);
752 }
753 }
754
755 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
756 /* Calculate the amount of padding we need to add */
757 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
758
759 /*
760 * Take off the size of extension header itself (2 bytes for type and
761 * 2 bytes for length bytes)
762 */
763 if (hlen >= 4)
764 hlen -= 4;
765 else
766 hlen = 0;
767
768 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
769 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
770 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
771 return 0;
772 }
773 memset(padbytes, 0, hlen);
774 }
775
776 return 1;
777 }
778
779 /*
780 * Construct the pre_shared_key extension
781 */
782 int tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
783 size_t chainidx, int *al)
784 {
785 #ifndef OPENSSL_NO_TLS1_3
786 uint32_t now, agesec, agems;
787 size_t hashsize, binderoffset, msglen;
788 unsigned char *binder = NULL, *msgstart = NULL;
789 const EVP_MD *md;
790 int ret = 0;
791
792 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
793
794 /*
795 * Note: At this stage of the code we only support adding a single
796 * resumption PSK. If we add support for multiple PSKs then the length
797 * calculations in the padding extension will need to be adjusted.
798 */
799
800 /*
801 * If this is an incompatible or new session then we have nothing to resume
802 * so don't add this extension.
803 */
804 if (s->session->ssl_version != TLS1_3_VERSION
805 || s->session->ext.ticklen == 0)
806 return 1;
807
808 if (s->session->cipher == NULL) {
809 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
810 goto err;
811 }
812
813 md = ssl_md(s->session->cipher->algorithm2);
814 if (md == NULL) {
815 /* Don't recognize this cipher so we can't use the session. Ignore it */
816 return 1;
817 }
818
819 if (s->hello_retry_request && md != ssl_handshake_md(s)) {
820 /*
821 * Selected ciphersuite hash does not match the hash for the session so
822 * we can't use it.
823 */
824 return 1;
825 }
826
827 /*
828 * Technically the C standard just says time() returns a time_t and says
829 * nothing about the encoding of that type. In practice most implementations
830 * follow POSIX which holds it as an integral type in seconds since epoch.
831 * We've already made the assumption that we can do this in multiple places
832 * in the code, so portability shouldn't be an issue.
833 */
834 now = (uint32_t)time(NULL);
835 agesec = now - (uint32_t)s->session->time;
836
837 if (s->session->ext.tick_lifetime_hint < agesec) {
838 /* Ticket is too old. Ignore it. */
839 return 1;
840 }
841
842 /*
843 * Calculate age in ms. We're just doing it to nearest second. Should be
844 * good enough.
845 */
846 agems = agesec * (uint32_t)1000;
847
848 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
849 /*
850 * Overflow. Shouldn't happen unless this is a *really* old session. If
851 * so we just ignore it.
852 */
853 return 1;
854 }
855
856 /*
857 * Obfuscate the age. Overflow here is fine, this addition is supposed to
858 * be mod 2^32.
859 */
860 agems += s->session->ext.tick_age_add;
861
862 hashsize = EVP_MD_size(md);
863
864 /* Create the extension, but skip over the binder for now */
865 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
866 || !WPACKET_start_sub_packet_u16(pkt)
867 || !WPACKET_start_sub_packet_u16(pkt)
868 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
869 s->session->ext.ticklen)
870 || !WPACKET_put_bytes_u32(pkt, agems)
871 || !WPACKET_close(pkt)
872 || !WPACKET_get_total_written(pkt, &binderoffset)
873 || !WPACKET_start_sub_packet_u16(pkt)
874 || !WPACKET_sub_allocate_bytes_u8(pkt, hashsize, &binder)
875 || !WPACKET_close(pkt)
876 || !WPACKET_close(pkt)
877 || !WPACKET_get_total_written(pkt, &msglen)
878 /*
879 * We need to fill in all the sub-packet lengths now so we can
880 * calculate the HMAC of the message up to the binders
881 */
882 || !WPACKET_fill_lengths(pkt)) {
883 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
884 goto err;
885 }
886
887 msgstart = WPACKET_get_curr(pkt) - msglen;
888
889 if (tls_psk_do_binder(s, md, msgstart, binderoffset, NULL, binder,
890 s->session, 1) != 1) {
891 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
892 goto err;
893 }
894
895 s->session->ext.tick_identity = 0;
896
897 ret = 1;
898 err:
899 return ret;
900 #else
901 return 1;
902 #endif
903 }
904
905 /*
906 * Parse the server's renegotiation binding and abort if it's not right
907 */
908 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
909 X509 *x, size_t chainidx, int *al)
910 {
911 size_t expected_len = s->s3->previous_client_finished_len
912 + s->s3->previous_server_finished_len;
913 size_t ilen;
914 const unsigned char *data;
915
916 /* Check for logic errors */
917 assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
918 assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);
919
920 /* Parse the length byte */
921 if (!PACKET_get_1_len(pkt, &ilen)) {
922 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
923 SSL_R_RENEGOTIATION_ENCODING_ERR);
924 *al = SSL_AD_ILLEGAL_PARAMETER;
925 return 0;
926 }
927
928 /* Consistency check */
929 if (PACKET_remaining(pkt) != ilen) {
930 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
931 SSL_R_RENEGOTIATION_ENCODING_ERR);
932 *al = SSL_AD_ILLEGAL_PARAMETER;
933 return 0;
934 }
935
936 /* Check that the extension matches */
937 if (ilen != expected_len) {
938 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
939 SSL_R_RENEGOTIATION_MISMATCH);
940 *al = SSL_AD_HANDSHAKE_FAILURE;
941 return 0;
942 }
943
944 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
945 || memcmp(data, s->s3->previous_client_finished,
946 s->s3->previous_client_finished_len) != 0) {
947 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
948 SSL_R_RENEGOTIATION_MISMATCH);
949 *al = SSL_AD_HANDSHAKE_FAILURE;
950 return 0;
951 }
952
953 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
954 || memcmp(data, s->s3->previous_server_finished,
955 s->s3->previous_server_finished_len) != 0) {
956 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
957 SSL_R_RENEGOTIATION_MISMATCH);
958 *al = SSL_AD_ILLEGAL_PARAMETER;
959 return 0;
960 }
961 s->s3->send_connection_binding = 1;
962
963 return 1;
964 }
965
966 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
967 X509 *x, size_t chainidx, int *al)
968 {
969 if (s->ext.hostname == NULL || PACKET_remaining(pkt) > 0) {
970 *al = SSL_AD_UNRECOGNIZED_NAME;
971 return 0;
972 }
973
974 if (!s->hit) {
975 if (s->session->ext.hostname != NULL) {
976 *al = SSL_AD_INTERNAL_ERROR;
977 return 0;
978 }
979 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
980 if (s->session->ext.hostname == NULL) {
981 *al = SSL_AD_INTERNAL_ERROR;
982 return 0;
983 }
984 }
985
986 return 1;
987 }
988
989 #ifndef OPENSSL_NO_EC
990 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
991 X509 *x, size_t chainidx, int *al)
992 {
993 unsigned int ecpointformats_len;
994 PACKET ecptformatlist;
995
996 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
997 *al = SSL_AD_DECODE_ERROR;
998 return 0;
999 }
1000 if (!s->hit) {
1001 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1002 s->session->ext.ecpointformats_len = 0;
1003
1004 OPENSSL_free(s->session->ext.ecpointformats);
1005 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
1006 if (s->session->ext.ecpointformats == NULL) {
1007 *al = SSL_AD_INTERNAL_ERROR;
1008 return 0;
1009 }
1010
1011 s->session->ext.ecpointformats_len = ecpointformats_len;
1012
1013 if (!PACKET_copy_bytes(&ecptformatlist,
1014 s->session->ext.ecpointformats,
1015 ecpointformats_len)) {
1016 *al = SSL_AD_INTERNAL_ERROR;
1017 return 0;
1018 }
1019 }
1020
1021 return 1;
1022 }
1023 #endif
1024
1025 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1026 X509 *x, size_t chainidx, int *al)
1027 {
1028 if (s->ext.session_ticket_cb != NULL &&
1029 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1030 PACKET_remaining(pkt),
1031 s->ext.session_ticket_cb_arg)) {
1032 *al = SSL_AD_INTERNAL_ERROR;
1033 return 0;
1034 }
1035
1036 if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
1037 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1038 return 0;
1039 }
1040
1041 s->ext.ticket_expected = 1;
1042
1043 return 1;
1044 }
1045
1046 #ifndef OPENSSL_NO_OCSP
1047 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1048 X509 *x, size_t chainidx, int *al)
1049 {
1050 /*
1051 * MUST only be sent if we've requested a status
1052 * request message. In TLS <= 1.2 it must also be empty.
1053 */
1054 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp
1055 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) {
1056 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1057 return 0;
1058 }
1059
1060 if (SSL_IS_TLS13(s)) {
1061 /* We only know how to handle this if it's for the first Certificate in
1062 * the chain. We ignore any other responses.
1063 */
1064 if (chainidx != 0)
1065 return 1;
1066 return tls_process_cert_status_body(s, pkt, al);
1067 }
1068
1069 /* Set flag to expect CertificateStatus message */
1070 s->ext.status_expected = 1;
1071
1072 return 1;
1073 }
1074 #endif
1075
1076
1077 #ifndef OPENSSL_NO_CT
1078 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1079 size_t chainidx, int *al)
1080 {
1081 /*
1082 * Only take it if we asked for it - i.e if there is no CT validation
1083 * callback set, then a custom extension MAY be processing it, so we
1084 * need to let control continue to flow to that.
1085 */
1086 if (s->ct_validation_callback != NULL) {
1087 size_t size = PACKET_remaining(pkt);
1088
1089 /* Simply copy it off for later processing */
1090 OPENSSL_free(s->ext.scts);
1091 s->ext.scts = NULL;
1092
1093 s->ext.scts_len = size;
1094 if (size > 0) {
1095 s->ext.scts = OPENSSL_malloc(size);
1096 if (s->ext.scts == NULL
1097 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1098 *al = SSL_AD_INTERNAL_ERROR;
1099 return 0;
1100 }
1101 }
1102 } else {
1103 if (custom_ext_parse(s, context,
1104 TLSEXT_TYPE_signed_certificate_timestamp,
1105 PACKET_data(pkt), PACKET_remaining(pkt),
1106 x, chainidx, al) <= 0)
1107 return 0;
1108 }
1109
1110 return 1;
1111 }
1112 #endif
1113
1114
1115 #ifndef OPENSSL_NO_NEXTPROTONEG
1116 /*
1117 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1118 * elements of zero length are allowed and the set of elements must exactly
1119 * fill the length of the block. Returns 1 on success or 0 on failure.
1120 */
1121 static int ssl_next_proto_validate(PACKET *pkt)
1122 {
1123 PACKET tmp_protocol;
1124
1125 while (PACKET_remaining(pkt)) {
1126 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1127 || PACKET_remaining(&tmp_protocol) == 0)
1128 return 0;
1129 }
1130
1131 return 1;
1132 }
1133
1134 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1135 size_t chainidx, int *al)
1136 {
1137 unsigned char *selected;
1138 unsigned char selected_len;
1139 PACKET tmppkt;
1140
1141 /* Check if we are in a renegotiation. If so ignore this extension */
1142 if (!SSL_IS_FIRST_HANDSHAKE(s))
1143 return 1;
1144
1145 /* We must have requested it. */
1146 if (s->ctx->ext.npn_select_cb == NULL) {
1147 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1148 return 0;
1149 }
1150
1151 /* The data must be valid */
1152 tmppkt = *pkt;
1153 if (!ssl_next_proto_validate(&tmppkt)) {
1154 *al = SSL_AD_DECODE_ERROR;
1155 return 0;
1156 }
1157 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1158 PACKET_data(pkt),
1159 PACKET_remaining(pkt),
1160 s->ctx->ext.npn_select_cb_arg) !=
1161 SSL_TLSEXT_ERR_OK) {
1162 *al = SSL_AD_INTERNAL_ERROR;
1163 return 0;
1164 }
1165
1166 /*
1167 * Could be non-NULL if server has sent multiple NPN extensions in
1168 * a single Serverhello
1169 */
1170 OPENSSL_free(s->ext.npn);
1171 s->ext.npn = OPENSSL_malloc(selected_len);
1172 if (s->ext.npn == NULL) {
1173 *al = SSL_AD_INTERNAL_ERROR;
1174 return 0;
1175 }
1176
1177 memcpy(s->ext.npn, selected, selected_len);
1178 s->ext.npn_len = selected_len;
1179 s->s3->npn_seen = 1;
1180
1181 return 1;
1182 }
1183 #endif
1184
1185 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1186 size_t chainidx, int *al)
1187 {
1188 size_t len;
1189
1190 /* We must have requested it. */
1191 if (!s->s3->alpn_sent) {
1192 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1193 return 0;
1194 }
1195 /*-
1196 * The extension data consists of:
1197 * uint16 list_length
1198 * uint8 proto_length;
1199 * uint8 proto[proto_length];
1200 */
1201 if (!PACKET_get_net_2_len(pkt, &len)
1202 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1203 || PACKET_remaining(pkt) != len) {
1204 *al = SSL_AD_DECODE_ERROR;
1205 return 0;
1206 }
1207 OPENSSL_free(s->s3->alpn_selected);
1208 s->s3->alpn_selected = OPENSSL_malloc(len);
1209 if (s->s3->alpn_selected == NULL) {
1210 *al = SSL_AD_INTERNAL_ERROR;
1211 return 0;
1212 }
1213 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1214 *al = SSL_AD_DECODE_ERROR;
1215 return 0;
1216 }
1217 s->s3->alpn_selected_len = len;
1218
1219 return 1;
1220 }
1221
1222 #ifndef OPENSSL_NO_SRTP
1223 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1224 size_t chainidx, int *al)
1225 {
1226 unsigned int id, ct, mki;
1227 int i;
1228 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1229 SRTP_PROTECTION_PROFILE *prof;
1230
1231 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1232 || !PACKET_get_net_2(pkt, &id)
1233 || !PACKET_get_1(pkt, &mki)
1234 || PACKET_remaining(pkt) != 0) {
1235 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1236 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1237 *al = SSL_AD_DECODE_ERROR;
1238 return 0;
1239 }
1240
1241 if (mki != 0) {
1242 /* Must be no MKI, since we never offer one */
1243 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
1244 *al = SSL_AD_ILLEGAL_PARAMETER;
1245 return 0;
1246 }
1247
1248 /* Throw an error if the server gave us an unsolicited extension */
1249 clnt = SSL_get_srtp_profiles(s);
1250 if (clnt == NULL) {
1251 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
1252 *al = SSL_AD_DECODE_ERROR;
1253 return 0;
1254 }
1255
1256 /*
1257 * Check to see if the server gave us something we support (and
1258 * presumably offered)
1259 */
1260 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1261 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1262
1263 if (prof->id == id) {
1264 s->srtp_profile = prof;
1265 *al = 0;
1266 return 1;
1267 }
1268 }
1269
1270 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1271 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1272 *al = SSL_AD_DECODE_ERROR;
1273 return 0;
1274 }
1275 #endif
1276
1277 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1278 size_t chainidx, int *al)
1279 {
1280 /* Ignore if inappropriate ciphersuite */
1281 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1282 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1283 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1284 s->ext.use_etm = 1;
1285
1286 return 1;
1287 }
1288
1289 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1290 size_t chainidx, int *al)
1291 {
1292 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1293 if (!s->hit)
1294 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1295
1296 return 1;
1297 }
1298
1299 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1300 size_t chainidx, int *al)
1301 {
1302 #ifndef OPENSSL_NO_TLS1_3
1303 unsigned int group_id;
1304 PACKET encoded_pt;
1305 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1306
1307 /* Sanity check */
1308 if (ckey == NULL || s->s3->peer_tmp != NULL) {
1309 *al = SSL_AD_INTERNAL_ERROR;
1310 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1311 return 0;
1312 }
1313
1314 if (!PACKET_get_net_2(pkt, &group_id)) {
1315 *al = SSL_AD_HANDSHAKE_FAILURE;
1316 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1317 return 0;
1318 }
1319
1320 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1321 unsigned const char *pcurves = NULL;
1322 size_t i, num_curves;
1323
1324 if (PACKET_remaining(pkt) != 0) {
1325 *al = SSL_AD_HANDSHAKE_FAILURE;
1326 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1327 return 0;
1328 }
1329
1330 /*
1331 * It is an error if the HelloRetryRequest wants a key_share that we
1332 * already sent in the first ClientHello
1333 */
1334 if (group_id == s->s3->group_id) {
1335 *al = SSL_AD_ILLEGAL_PARAMETER;
1336 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1337 return 0;
1338 }
1339
1340 /* Validate the selected group is one we support */
1341 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1342 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1343 return 0;
1344 }
1345 for (i = 0; i < num_curves; i++, pcurves += 2) {
1346 if (group_id == bytestogroup(pcurves))
1347 break;
1348 }
1349 if (i >= num_curves
1350 || !tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
1351 *al = SSL_AD_ILLEGAL_PARAMETER;
1352 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1353 return 0;
1354 }
1355
1356 s->s3->group_id = group_id;
1357 EVP_PKEY_free(s->s3->tmp.pkey);
1358 s->s3->tmp.pkey = NULL;
1359 return 1;
1360 }
1361
1362 if (group_id != s->s3->group_id) {
1363 /*
1364 * This isn't for the group that we sent in the original
1365 * key_share!
1366 */
1367 *al = SSL_AD_HANDSHAKE_FAILURE;
1368 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1369 return 0;
1370 }
1371
1372 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1373 || PACKET_remaining(&encoded_pt) == 0) {
1374 *al = SSL_AD_DECODE_ERROR;
1375 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1376 return 0;
1377 }
1378
1379 skey = ssl_generate_pkey(ckey);
1380 if (skey == NULL) {
1381 *al = SSL_AD_INTERNAL_ERROR;
1382 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1383 return 0;
1384 }
1385 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1386 PACKET_remaining(&encoded_pt))) {
1387 *al = SSL_AD_DECODE_ERROR;
1388 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1389 EVP_PKEY_free(skey);
1390 return 0;
1391 }
1392
1393 if (ssl_derive(s, ckey, skey, 1) == 0) {
1394 *al = SSL_AD_INTERNAL_ERROR;
1395 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1396 EVP_PKEY_free(skey);
1397 return 0;
1398 }
1399 s->s3->peer_tmp = skey;
1400 #endif
1401
1402 return 1;
1403 }
1404
1405 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1406 size_t chainidx, int *al)
1407 {
1408 PACKET cookie;
1409
1410 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1411 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1412 &s->ext.tls13_cookie_len)) {
1413 *al = SSL_AD_DECODE_ERROR;
1414 SSLerr(SSL_F_TLS_PARSE_STOC_COOKIE, SSL_R_LENGTH_MISMATCH);
1415 return 0;
1416 }
1417
1418 return 1;
1419 }
1420
1421 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1422 X509 *x, size_t chainidx, int *al)
1423 {
1424 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1425 unsigned long max_early_data;
1426
1427 if (!PACKET_get_net_4(pkt, &max_early_data)
1428 || PACKET_remaining(pkt) != 0) {
1429 SSLerr(SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1430 SSL_R_INVALID_MAX_EARLY_DATA);
1431 *al = SSL_AD_DECODE_ERROR;
1432 return 0;
1433 }
1434
1435 s->session->ext.max_early_data = max_early_data;
1436
1437 return 1;
1438 }
1439
1440 if (PACKET_remaining(pkt) != 0) {
1441 *al = SSL_AD_DECODE_ERROR;
1442 return 0;
1443 }
1444
1445 if (s->ext.early_data != SSL_EARLY_DATA_REJECTED
1446 || !s->hit
1447 || s->session->ext.tick_identity != 0) {
1448 /*
1449 * If we get here then we didn't send early data, or we didn't resume
1450 * using the first identity so the server should not be accepting it.
1451 */
1452 *al = SSL_AD_ILLEGAL_PARAMETER;
1453 return 0;
1454 }
1455
1456 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1457
1458 return 1;
1459 }
1460
1461 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1462 size_t chainidx, int *al)
1463 {
1464 #ifndef OPENSSL_NO_TLS1_3
1465 unsigned int identity;
1466
1467 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1468 *al = SSL_AD_HANDSHAKE_FAILURE;
1469 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1470 return 0;
1471 }
1472
1473 if (s->session->ext.tick_identity != (int)identity) {
1474 *al = SSL_AD_HANDSHAKE_FAILURE;
1475 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1476 return 0;
1477 }
1478
1479 s->hit = 1;
1480 #endif
1481
1482 return 1;
1483 }