]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Ensure after an HRR any PSKs have the right hash
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <assert.h>
11 #include <openssl/ocsp.h>
12 #include "../ssl_locl.h"
13 #include "statem_locl.h"
14
15 int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, unsigned int context,
16 X509 *x, size_t chainidx, int *al)
17 {
18 /* Add RI if renegotiating */
19 if (!s->renegotiate)
20 return 1;
21
22 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
23 || !WPACKET_start_sub_packet_u16(pkt)
24 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
25 s->s3->previous_client_finished_len)
26 || !WPACKET_close(pkt)) {
27 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
28 return 0;
29 }
30
31 return 1;
32 }
33
34 int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, unsigned int context,
35 X509 *x, size_t chainidx, int *al)
36 {
37 if (s->ext.hostname == NULL)
38 return 1;
39
40 /* Add TLS extension servername to the Client Hello message */
41 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
42 /* Sub-packet for server_name extension */
43 || !WPACKET_start_sub_packet_u16(pkt)
44 /* Sub-packet for servername list (always 1 hostname)*/
45 || !WPACKET_start_sub_packet_u16(pkt)
46 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
47 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
48 strlen(s->ext.hostname))
49 || !WPACKET_close(pkt)
50 || !WPACKET_close(pkt)) {
51 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
52 return 0;
53 }
54
55 return 1;
56 }
57
58 #ifndef OPENSSL_NO_SRP
59 int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
60 size_t chainidx, int *al)
61 {
62 /* Add SRP username if there is one */
63 if (s->srp_ctx.login == NULL)
64 return 1;
65
66 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
67 /* Sub-packet for SRP extension */
68 || !WPACKET_start_sub_packet_u16(pkt)
69 || !WPACKET_start_sub_packet_u8(pkt)
70 /* login must not be zero...internal error if so */
71 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
72 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
73 strlen(s->srp_ctx.login))
74 || !WPACKET_close(pkt)
75 || !WPACKET_close(pkt)) {
76 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
77 return 0;
78 }
79
80 return 1;
81 }
82 #endif
83
84 #ifndef OPENSSL_NO_EC
85 static int use_ecc(SSL *s)
86 {
87 int i, end;
88 unsigned long alg_k, alg_a;
89 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
90
91 /* See if we support any ECC ciphersuites */
92 if (s->version == SSL3_VERSION)
93 return 0;
94
95 cipher_stack = SSL_get_ciphers(s);
96 end = sk_SSL_CIPHER_num(cipher_stack);
97 for (i = 0; i < end; i++) {
98 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
99
100 alg_k = c->algorithm_mkey;
101 alg_a = c->algorithm_auth;
102 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
103 || (alg_a & SSL_aECDSA)
104 || c->min_tls >= TLS1_3_VERSION)
105 return 1;
106 }
107
108 return 0;
109 }
110
111 int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, unsigned int context,
112 X509 *x, size_t chainidx, int *al)
113 {
114 const unsigned char *pformats;
115 size_t num_formats;
116
117 if (!use_ecc(s))
118 return 1;
119
120 /* Add TLS extension ECPointFormats to the ClientHello message */
121 tls1_get_formatlist(s, &pformats, &num_formats);
122
123 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
124 /* Sub-packet for formats extension */
125 || !WPACKET_start_sub_packet_u16(pkt)
126 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
127 || !WPACKET_close(pkt)) {
128 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
129 return 0;
130 }
131
132 return 1;
133 }
134
135 int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
136 unsigned int context, X509 *x,
137 size_t chainidx, int *al)
138 {
139 const unsigned char *pcurves = NULL, *pcurvestmp;
140 size_t num_curves = 0, i;
141
142 if (!use_ecc(s))
143 return 1;
144
145 /*
146 * Add TLS extension supported_groups to the ClientHello message
147 */
148 /* TODO(TLS1.3): Add support for DHE groups */
149 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
150 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
151 ERR_R_INTERNAL_ERROR);
152 return 0;
153 }
154 pcurvestmp = pcurves;
155
156 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
157 /* Sub-packet for supported_groups extension */
158 || !WPACKET_start_sub_packet_u16(pkt)
159 || !WPACKET_start_sub_packet_u16(pkt)) {
160 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
161 ERR_R_INTERNAL_ERROR);
162 return 0;
163 }
164 /* Copy curve ID if supported */
165 for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
166 if (tls_curve_allowed(s, pcurvestmp, SSL_SECOP_CURVE_SUPPORTED)) {
167 if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
168 || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
169 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
170 ERR_R_INTERNAL_ERROR);
171 return 0;
172 }
173 }
174 }
175 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
176 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
177 ERR_R_INTERNAL_ERROR);
178 return 0;
179 }
180
181 return 1;
182 }
183 #endif
184
185 int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
186 unsigned int context, X509 *x,
187 size_t chainidx, int *al)
188 {
189 size_t ticklen;
190
191 if (!tls_use_ticket(s))
192 return 1;
193
194 if (!s->new_session && s->session != NULL
195 && s->session->ext.tick != NULL
196 && s->session->ssl_version != TLS1_3_VERSION) {
197 ticklen = s->session->ext.ticklen;
198 } else if (s->session && s->ext.session_ticket != NULL
199 && s->ext.session_ticket->data != NULL) {
200 ticklen = s->ext.session_ticket->length;
201 s->session->ext.tick = OPENSSL_malloc(ticklen);
202 if (s->session->ext.tick == NULL) {
203 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
204 ERR_R_INTERNAL_ERROR);
205 return 0;
206 }
207 memcpy(s->session->ext.tick,
208 s->ext.session_ticket->data, ticklen);
209 s->session->ext.ticklen = ticklen;
210 } else {
211 ticklen = 0;
212 }
213
214 if (ticklen == 0 && s->ext.session_ticket != NULL &&
215 s->ext.session_ticket->data == NULL)
216 return 1;
217
218 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
219 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
220 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
221 return 0;
222 }
223
224 return 1;
225 }
226
227 int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, unsigned int context,
228 X509 *x, size_t chainidx, int *al)
229 {
230 size_t salglen;
231 const uint16_t *salg;
232
233 if (!SSL_CLIENT_USE_SIGALGS(s))
234 return 1;
235
236 salglen = tls12_get_psigalgs(s, 1, &salg);
237 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
238 /* Sub-packet for sig-algs extension */
239 || !WPACKET_start_sub_packet_u16(pkt)
240 /* Sub-packet for the actual list */
241 || !WPACKET_start_sub_packet_u16(pkt)
242 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
243 || !WPACKET_close(pkt)
244 || !WPACKET_close(pkt)) {
245 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
246 return 0;
247 }
248
249 return 1;
250 }
251
252 #ifndef OPENSSL_NO_OCSP
253 int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
254 unsigned int context, X509 *x,
255 size_t chainidx, int *al)
256 {
257 int i;
258
259 /* This extension isn't defined for client Certificates */
260 if (x != NULL)
261 return 1;
262
263 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
264 return 1;
265
266 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
267 /* Sub-packet for status request extension */
268 || !WPACKET_start_sub_packet_u16(pkt)
269 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
270 /* Sub-packet for the ids */
271 || !WPACKET_start_sub_packet_u16(pkt)) {
272 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
273 return 0;
274 }
275 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
276 unsigned char *idbytes;
277 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
278 int idlen = i2d_OCSP_RESPID(id, NULL);
279
280 if (idlen <= 0
281 /* Sub-packet for an individual id */
282 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
283 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
284 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
285 ERR_R_INTERNAL_ERROR);
286 return 0;
287 }
288 }
289 if (!WPACKET_close(pkt)
290 || !WPACKET_start_sub_packet_u16(pkt)) {
291 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
292 return 0;
293 }
294 if (s->ext.ocsp.exts) {
295 unsigned char *extbytes;
296 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
297
298 if (extlen < 0) {
299 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
300 ERR_R_INTERNAL_ERROR);
301 return 0;
302 }
303 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
304 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
305 != extlen) {
306 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
307 ERR_R_INTERNAL_ERROR);
308 return 0;
309 }
310 }
311 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
312 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
313 return 0;
314 }
315
316 return 1;
317 }
318 #endif
319
320 #ifndef OPENSSL_NO_NEXTPROTONEG
321 int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
322 size_t chainidx, int *al)
323 {
324 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
325 return 1;
326
327 /*
328 * The client advertises an empty extension to indicate its support
329 * for Next Protocol Negotiation
330 */
331 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
332 || !WPACKET_put_bytes_u16(pkt, 0)) {
333 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
334 return 0;
335 }
336
337 return 1;
338 }
339 #endif
340
341 int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
342 size_t chainidx, int *al)
343 {
344 s->s3->alpn_sent = 0;
345
346 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
347 return 1;
348
349 if (!WPACKET_put_bytes_u16(pkt,
350 TLSEXT_TYPE_application_layer_protocol_negotiation)
351 /* Sub-packet ALPN extension */
352 || !WPACKET_start_sub_packet_u16(pkt)
353 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
354 || !WPACKET_close(pkt)) {
355 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
356 return 0;
357 }
358 s->s3->alpn_sent = 1;
359
360 return 1;
361 }
362
363
364 #ifndef OPENSSL_NO_SRTP
365 int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, unsigned int context,
366 X509 *x, size_t chainidx, int *al)
367 {
368 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
369 int i, end;
370
371 if (clnt == NULL)
372 return 1;
373
374 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
375 /* Sub-packet for SRTP extension */
376 || !WPACKET_start_sub_packet_u16(pkt)
377 /* Sub-packet for the protection profile list */
378 || !WPACKET_start_sub_packet_u16(pkt)) {
379 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
380 return 0;
381 }
382
383 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
384 for (i = 0; i < end; i++) {
385 const SRTP_PROTECTION_PROFILE *prof =
386 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
387
388 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
389 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
390 return 0;
391 }
392 }
393 if (!WPACKET_close(pkt)
394 /* Add an empty use_mki value */
395 || !WPACKET_put_bytes_u8(pkt, 0)
396 || !WPACKET_close(pkt)) {
397 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
398 return 0;
399 }
400
401 return 1;
402 }
403 #endif
404
405 int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
406 size_t chainidx, int *al)
407 {
408 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
409 return 1;
410
411 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
412 || !WPACKET_put_bytes_u16(pkt, 0)) {
413 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
414 return 0;
415 }
416
417 return 1;
418 }
419
420 #ifndef OPENSSL_NO_CT
421 int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
422 size_t chainidx, int *al)
423 {
424 if (s->ct_validation_callback == NULL)
425 return 1;
426
427 /* Not defined for client Certificates */
428 if (x != NULL)
429 return 1;
430
431 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
432 || !WPACKET_put_bytes_u16(pkt, 0)) {
433 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
434 return 0;
435 }
436
437 return 1;
438 }
439 #endif
440
441 int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
442 size_t chainidx, int *al)
443 {
444 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
445 || !WPACKET_put_bytes_u16(pkt, 0)) {
446 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
447 return 0;
448 }
449
450 return 1;
451 }
452
453 int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
454 unsigned int context, X509 *x,
455 size_t chainidx, int *al)
456 {
457 int currv, min_version, max_version, reason;
458
459 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
460 || !WPACKET_start_sub_packet_u16(pkt)
461 || !WPACKET_start_sub_packet_u8(pkt)) {
462 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
463 ERR_R_INTERNAL_ERROR);
464 return 0;
465 }
466
467 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
468 if (reason != 0) {
469 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
470 return 0;
471 }
472
473 /*
474 * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
475 * we should include versions <TLS1.2. For the moment we do. To be
476 * reviewed later.
477 */
478 for (currv = max_version; currv >= min_version; currv--) {
479 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
480 if (currv == TLS1_3_VERSION) {
481 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
482 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
483 ERR_R_INTERNAL_ERROR);
484 return 0;
485 }
486 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
487 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
488 ERR_R_INTERNAL_ERROR);
489 return 0;
490 }
491 }
492 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
493 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
494 ERR_R_INTERNAL_ERROR);
495 return 0;
496 }
497
498 return 1;
499 }
500
501 /*
502 * Construct a psk_kex_modes extension. We only have two modes we know about
503 * at this stage, so we send both.
504 */
505 int tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt, unsigned int context,
506 X509 *x, size_t chainidx, int *al)
507 {
508 #ifndef OPENSSL_NO_TLS1_3
509 /*
510 * TODO(TLS1.3): Do we want this list to be configurable? For now we always
511 * just send both supported modes
512 */
513 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
514 || !WPACKET_start_sub_packet_u16(pkt)
515 || !WPACKET_start_sub_packet_u8(pkt)
516 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
517 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)
518 || !WPACKET_close(pkt)
519 || !WPACKET_close(pkt)) {
520 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
521 return 0;
522 }
523
524 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE;
525 #endif
526
527 return 1;
528 }
529
530 #ifndef OPENSSL_NO_TLS1_3
531 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
532 {
533 unsigned char *encoded_point;
534 EVP_PKEY *key_share_key;
535 size_t encodedlen;
536
537 key_share_key = ssl_generate_pkey_curve(curve_id);
538 if (key_share_key == NULL) {
539 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EVP_LIB);
540 return 0;
541 }
542
543 /* Encode the public key. */
544 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
545 &encoded_point);
546 if (encodedlen == 0) {
547 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
548 EVP_PKEY_free(key_share_key);
549 return 0;
550 }
551
552 /* Create KeyShareEntry */
553 if (!WPACKET_put_bytes_u16(pkt, curve_id)
554 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
555 SSLerr(SSL_F_ADD_KEY_SHARE, ERR_R_INTERNAL_ERROR);
556 EVP_PKEY_free(key_share_key);
557 OPENSSL_free(encoded_point);
558 return 0;
559 }
560
561 /*
562 * TODO(TLS1.3): When changing to send more than one key_share we're
563 * going to need to be able to save more than one EVP_PKEY. For now
564 * we reuse the existing tmp.pkey
565 */
566 s->s3->tmp.pkey = key_share_key;
567 s->s3->group_id = curve_id;
568 OPENSSL_free(encoded_point);
569
570 return 1;
571 }
572 #endif
573
574 int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, unsigned int context,
575 X509 *x, size_t chainidx, int *al)
576 {
577 #ifndef OPENSSL_NO_TLS1_3
578 size_t i, num_curves = 0;
579 const unsigned char *pcurves = NULL;
580 unsigned int curve_id = 0;
581
582 /* key_share extension */
583 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
584 /* Extension data sub-packet */
585 || !WPACKET_start_sub_packet_u16(pkt)
586 /* KeyShare list sub-packet */
587 || !WPACKET_start_sub_packet_u16(pkt)) {
588 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
589 return 0;
590 }
591
592 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
593 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
594 return 0;
595 }
596
597 if (s->s3->tmp.pkey != NULL) {
598 /* Shouldn't happen! */
599 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
600 return 0;
601 }
602
603 /*
604 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
605 * now, just send one
606 */
607 if (s->s3->group_id != 0) {
608 curve_id = s->s3->group_id;
609 } else {
610 for (i = 0; i < num_curves; i++, pcurves += 2) {
611
612 if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
613 continue;
614
615 curve_id = bytestogroup(pcurves);
616 break;
617 }
618 }
619
620 if (curve_id == 0) {
621 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
622 return 0;
623 }
624
625 if (!add_key_share(s, pkt, curve_id))
626 return 0;
627
628 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
629 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
630 return 0;
631 }
632 #endif
633
634 return 1;
635 }
636
637 int tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
638 X509 *x, size_t chainidx, int *al)
639 {
640 int ret = 0;
641
642 /* Should only be set if we've had an HRR */
643 if (s->ext.tls13_cookie_len == 0)
644 return 1;
645
646 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
647 /* Extension data sub-packet */
648 || !WPACKET_start_sub_packet_u16(pkt)
649 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
650 s->ext.tls13_cookie_len)
651 || !WPACKET_close(pkt)) {
652 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_COOKIE, ERR_R_INTERNAL_ERROR);
653 goto end;
654 }
655
656 ret = 1;
657 end:
658 OPENSSL_free(s->ext.tls13_cookie);
659 s->ext.tls13_cookie = NULL;
660 s->ext.tls13_cookie_len = 0;
661
662 return ret;
663 }
664
665 int tls_construct_ctos_early_data(SSL *s, WPACKET *pkt, unsigned int context,
666 X509 *x, size_t chainidx, int *al)
667 {
668 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
669 || s->session->ext.max_early_data == 0) {
670 s->max_early_data = 0;
671 return 1;
672 }
673 s->max_early_data = s->session->ext.max_early_data;
674
675 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
676 || !WPACKET_start_sub_packet_u16(pkt)
677 || !WPACKET_close(pkt)) {
678 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
679 return 0;
680 }
681
682 /*
683 * We set this to rejected here. Later, if the server acknowledges the
684 * extension, we set it to accepted.
685 */
686 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
687
688 return 1;
689 }
690
691 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
692 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
693
694 int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, unsigned int context,
695 X509 *x, size_t chainidx, int *al)
696 {
697 unsigned char *padbytes;
698 size_t hlen;
699
700 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
701 return 1;
702
703 /*
704 * Add padding to workaround bugs in F5 terminators. See
705 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
706 * code calculates the length of all existing extensions it MUST always
707 * appear last.
708 */
709 if (!WPACKET_get_total_written(pkt, &hlen)) {
710 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
711 return 0;
712 }
713
714 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
715 /* Calculate the amond of padding we need to add */
716 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
717
718 /*
719 * Take off the size of extension header itself (2 bytes for type and
720 * 2 bytes for length bytes)
721 */
722 if (hlen >= 4)
723 hlen -= 4;
724 else
725 hlen = 0;
726
727 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
728 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
729 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
730 return 0;
731 }
732 memset(padbytes, 0, hlen);
733 }
734
735 return 1;
736 }
737
738 /*
739 * Construct the pre_shared_key extension
740 */
741 int tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
742 size_t chainidx, int *al)
743 {
744 #ifndef OPENSSL_NO_TLS1_3
745 uint32_t now, agesec, agems;
746 size_t hashsize, binderoffset, msglen;
747 unsigned char *binder = NULL, *msgstart = NULL;
748 const EVP_MD *md;
749 int ret = 0;
750
751 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
752
753 /*
754 * If this is an incompatible or new session then we have nothing to resume
755 * so don't add this extension.
756 */
757 if (s->session->ssl_version != TLS1_3_VERSION
758 || s->session->ext.ticklen == 0)
759 return 1;
760
761 if (s->session->cipher == NULL) {
762 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
763 goto err;
764 }
765
766 md = ssl_md(s->session->cipher->algorithm2);
767 if (md == NULL) {
768 /* Don't recognise this cipher so we can't use the session. Ignore it */
769 return 1;
770 }
771
772 if (s->hello_retry_request && md != ssl_handshake_md(s)) {
773 /*
774 * Selected ciphersuite hash does not match the hash for the session so
775 * we can't use it.
776 */
777 return 1;
778 }
779
780 /*
781 * Technically the C standard just says time() returns a time_t and says
782 * nothing about the encoding of that type. In practice most implementations
783 * follow POSIX which holds it as an integral type in seconds since epoch.
784 * We've already made the assumption that we can do this in multiple places
785 * in the code, so portability shouldn't be an issue.
786 */
787 now = (uint32_t)time(NULL);
788 agesec = now - (uint32_t)s->session->time;
789
790 if (s->session->ext.tick_lifetime_hint < agesec) {
791 /* Ticket is too old. Ignore it. */
792 return 1;
793 }
794
795 /*
796 * Calculate age in ms. We're just doing it to nearest second. Should be
797 * good enough.
798 */
799 agems = agesec * (uint32_t)1000;
800
801 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
802 /*
803 * Overflow. Shouldn't happen unless this is a *really* old session. If
804 * so we just ignore it.
805 */
806 return 1;
807 }
808
809 /*
810 * Obfuscate the age. Overflow here is fine, this addition is supposed to
811 * be mod 2^32.
812 */
813 agems += s->session->ext.tick_age_add;
814
815 hashsize = EVP_MD_size(md);
816
817 /* Create the extension, but skip over the binder for now */
818 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
819 || !WPACKET_start_sub_packet_u16(pkt)
820 || !WPACKET_start_sub_packet_u16(pkt)
821 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
822 s->session->ext.ticklen)
823 || !WPACKET_put_bytes_u32(pkt, agems)
824 || !WPACKET_close(pkt)
825 || !WPACKET_get_total_written(pkt, &binderoffset)
826 || !WPACKET_start_sub_packet_u16(pkt)
827 || !WPACKET_sub_allocate_bytes_u8(pkt, hashsize, &binder)
828 || !WPACKET_close(pkt)
829 || !WPACKET_close(pkt)
830 || !WPACKET_get_total_written(pkt, &msglen)
831 /*
832 * We need to fill in all the sub-packet lengths now so we can
833 * calculate the HMAC of the message up to the binders
834 */
835 || !WPACKET_fill_lengths(pkt)) {
836 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
837 goto err;
838 }
839
840 msgstart = WPACKET_get_curr(pkt) - msglen;
841
842 if (tls_psk_do_binder(s, md, msgstart, binderoffset, NULL, binder,
843 s->session, 1) != 1) {
844 SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK, ERR_R_INTERNAL_ERROR);
845 goto err;
846 }
847
848 s->session->ext.tick_identity = 0;
849
850 ret = 1;
851 err:
852 return ret;
853 #else
854 return 1;
855 #endif
856 }
857
858 /*
859 * Parse the server's renegotiation binding and abort if it's not right
860 */
861 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
862 X509 *x, size_t chainidx, int *al)
863 {
864 size_t expected_len = s->s3->previous_client_finished_len
865 + s->s3->previous_server_finished_len;
866 size_t ilen;
867 const unsigned char *data;
868
869 /* Check for logic errors */
870 assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
871 assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);
872
873 /* Parse the length byte */
874 if (!PACKET_get_1_len(pkt, &ilen)) {
875 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
876 SSL_R_RENEGOTIATION_ENCODING_ERR);
877 *al = SSL_AD_ILLEGAL_PARAMETER;
878 return 0;
879 }
880
881 /* Consistency check */
882 if (PACKET_remaining(pkt) != ilen) {
883 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
884 SSL_R_RENEGOTIATION_ENCODING_ERR);
885 *al = SSL_AD_ILLEGAL_PARAMETER;
886 return 0;
887 }
888
889 /* Check that the extension matches */
890 if (ilen != expected_len) {
891 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
892 SSL_R_RENEGOTIATION_MISMATCH);
893 *al = SSL_AD_HANDSHAKE_FAILURE;
894 return 0;
895 }
896
897 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
898 || memcmp(data, s->s3->previous_client_finished,
899 s->s3->previous_client_finished_len) != 0) {
900 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
901 SSL_R_RENEGOTIATION_MISMATCH);
902 *al = SSL_AD_HANDSHAKE_FAILURE;
903 return 0;
904 }
905
906 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
907 || memcmp(data, s->s3->previous_server_finished,
908 s->s3->previous_server_finished_len) != 0) {
909 SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
910 SSL_R_RENEGOTIATION_MISMATCH);
911 *al = SSL_AD_ILLEGAL_PARAMETER;
912 return 0;
913 }
914 s->s3->send_connection_binding = 1;
915
916 return 1;
917 }
918
919 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
920 X509 *x, size_t chainidx, int *al)
921 {
922 if (s->ext.hostname == NULL || PACKET_remaining(pkt) > 0) {
923 *al = SSL_AD_UNRECOGNIZED_NAME;
924 return 0;
925 }
926
927 if (!s->hit) {
928 if (s->session->ext.hostname != NULL) {
929 *al = SSL_AD_INTERNAL_ERROR;
930 return 0;
931 }
932 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
933 if (s->session->ext.hostname == NULL) {
934 *al = SSL_AD_INTERNAL_ERROR;
935 return 0;
936 }
937 }
938
939 return 1;
940 }
941
942 #ifndef OPENSSL_NO_EC
943 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
944 X509 *x, size_t chainidx, int *al)
945 {
946 unsigned int ecpointformats_len;
947 PACKET ecptformatlist;
948
949 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
950 *al = SSL_AD_DECODE_ERROR;
951 return 0;
952 }
953 if (!s->hit) {
954 ecpointformats_len = PACKET_remaining(&ecptformatlist);
955 s->session->ext.ecpointformats_len = 0;
956
957 OPENSSL_free(s->session->ext.ecpointformats);
958 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
959 if (s->session->ext.ecpointformats == NULL) {
960 *al = SSL_AD_INTERNAL_ERROR;
961 return 0;
962 }
963
964 s->session->ext.ecpointformats_len = ecpointformats_len;
965
966 if (!PACKET_copy_bytes(&ecptformatlist,
967 s->session->ext.ecpointformats,
968 ecpointformats_len)) {
969 *al = SSL_AD_INTERNAL_ERROR;
970 return 0;
971 }
972 }
973
974 return 1;
975 }
976 #endif
977
978 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
979 X509 *x, size_t chainidx, int *al)
980 {
981 if (s->ext.session_ticket_cb != NULL &&
982 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
983 PACKET_remaining(pkt),
984 s->ext.session_ticket_cb_arg)) {
985 *al = SSL_AD_INTERNAL_ERROR;
986 return 0;
987 }
988
989 if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
990 *al = SSL_AD_UNSUPPORTED_EXTENSION;
991 return 0;
992 }
993
994 s->ext.ticket_expected = 1;
995
996 return 1;
997 }
998
999 #ifndef OPENSSL_NO_OCSP
1000 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1001 X509 *x, size_t chainidx, int *al)
1002 {
1003 /*
1004 * MUST only be sent if we've requested a status
1005 * request message. In TLS <= 1.2 it must also be empty.
1006 */
1007 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp
1008 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) {
1009 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1010 return 0;
1011 }
1012
1013 if (SSL_IS_TLS13(s)) {
1014 /* We only know how to handle this if it's for the first Certificate in
1015 * the chain. We ignore any other repsonses.
1016 */
1017 if (chainidx != 0)
1018 return 1;
1019 return tls_process_cert_status_body(s, pkt, al);
1020 }
1021
1022 /* Set flag to expect CertificateStatus message */
1023 s->ext.status_expected = 1;
1024
1025 return 1;
1026 }
1027 #endif
1028
1029
1030 #ifndef OPENSSL_NO_CT
1031 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1032 size_t chainidx, int *al)
1033 {
1034 /*
1035 * Only take it if we asked for it - i.e if there is no CT validation
1036 * callback set, then a custom extension MAY be processing it, so we
1037 * need to let control continue to flow to that.
1038 */
1039 if (s->ct_validation_callback != NULL) {
1040 size_t size = PACKET_remaining(pkt);
1041
1042 /* Simply copy it off for later processing */
1043 OPENSSL_free(s->ext.scts);
1044 s->ext.scts = NULL;
1045
1046 s->ext.scts_len = size;
1047 if (size > 0) {
1048 s->ext.scts = OPENSSL_malloc(size);
1049 if (s->ext.scts == NULL
1050 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1051 *al = SSL_AD_INTERNAL_ERROR;
1052 return 0;
1053 }
1054 }
1055 } else {
1056 if (custom_ext_parse(s, 0, TLSEXT_TYPE_signed_certificate_timestamp,
1057 PACKET_data(pkt), PACKET_remaining(pkt), al) <= 0)
1058 return 0;
1059 }
1060
1061 return 1;
1062 }
1063 #endif
1064
1065
1066 #ifndef OPENSSL_NO_NEXTPROTONEG
1067 /*
1068 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1069 * elements of zero length are allowed and the set of elements must exactly
1070 * fill the length of the block. Returns 1 on success or 0 on failure.
1071 */
1072 static int ssl_next_proto_validate(PACKET *pkt)
1073 {
1074 PACKET tmp_protocol;
1075
1076 while (PACKET_remaining(pkt)) {
1077 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1078 || PACKET_remaining(&tmp_protocol) == 0)
1079 return 0;
1080 }
1081
1082 return 1;
1083 }
1084
1085 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1086 size_t chainidx, int *al)
1087 {
1088 unsigned char *selected;
1089 unsigned char selected_len;
1090 PACKET tmppkt;
1091
1092 /* Check if we are in a renegotiation. If so ignore this extension */
1093 if (!SSL_IS_FIRST_HANDSHAKE(s))
1094 return 1;
1095
1096 /* We must have requested it. */
1097 if (s->ctx->ext.npn_select_cb == NULL) {
1098 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1099 return 0;
1100 }
1101
1102 /* The data must be valid */
1103 tmppkt = *pkt;
1104 if (!ssl_next_proto_validate(&tmppkt)) {
1105 *al = SSL_AD_DECODE_ERROR;
1106 return 0;
1107 }
1108 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1109 PACKET_data(pkt),
1110 PACKET_remaining(pkt),
1111 s->ctx->ext.npn_select_cb_arg) !=
1112 SSL_TLSEXT_ERR_OK) {
1113 *al = SSL_AD_INTERNAL_ERROR;
1114 return 0;
1115 }
1116
1117 /*
1118 * Could be non-NULL if server has sent multiple NPN extensions in
1119 * a single Serverhello
1120 */
1121 OPENSSL_free(s->ext.npn);
1122 s->ext.npn = OPENSSL_malloc(selected_len);
1123 if (s->ext.npn == NULL) {
1124 *al = SSL_AD_INTERNAL_ERROR;
1125 return 0;
1126 }
1127
1128 memcpy(s->ext.npn, selected, selected_len);
1129 s->ext.npn_len = selected_len;
1130 s->s3->npn_seen = 1;
1131
1132 return 1;
1133 }
1134 #endif
1135
1136 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1137 size_t chainidx, int *al)
1138 {
1139 size_t len;
1140
1141 /* We must have requested it. */
1142 if (!s->s3->alpn_sent) {
1143 *al = SSL_AD_UNSUPPORTED_EXTENSION;
1144 return 0;
1145 }
1146 /*-
1147 * The extension data consists of:
1148 * uint16 list_length
1149 * uint8 proto_length;
1150 * uint8 proto[proto_length];
1151 */
1152 if (!PACKET_get_net_2_len(pkt, &len)
1153 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1154 || PACKET_remaining(pkt) != len) {
1155 *al = SSL_AD_DECODE_ERROR;
1156 return 0;
1157 }
1158 OPENSSL_free(s->s3->alpn_selected);
1159 s->s3->alpn_selected = OPENSSL_malloc(len);
1160 if (s->s3->alpn_selected == NULL) {
1161 *al = SSL_AD_INTERNAL_ERROR;
1162 return 0;
1163 }
1164 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
1165 *al = SSL_AD_DECODE_ERROR;
1166 return 0;
1167 }
1168 s->s3->alpn_selected_len = len;
1169
1170 return 1;
1171 }
1172
1173 #ifndef OPENSSL_NO_SRTP
1174 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1175 size_t chainidx, int *al)
1176 {
1177 unsigned int id, ct, mki;
1178 int i;
1179 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1180 SRTP_PROTECTION_PROFILE *prof;
1181
1182 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1183 || !PACKET_get_net_2(pkt, &id)
1184 || !PACKET_get_1(pkt, &mki)
1185 || PACKET_remaining(pkt) != 0) {
1186 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1187 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1188 *al = SSL_AD_DECODE_ERROR;
1189 return 0;
1190 }
1191
1192 if (mki != 0) {
1193 /* Must be no MKI, since we never offer one */
1194 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
1195 *al = SSL_AD_ILLEGAL_PARAMETER;
1196 return 0;
1197 }
1198
1199 /* Throw an error if the server gave us an unsolicited extension */
1200 clnt = SSL_get_srtp_profiles(s);
1201 if (clnt == NULL) {
1202 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
1203 *al = SSL_AD_DECODE_ERROR;
1204 return 0;
1205 }
1206
1207 /*
1208 * Check to see if the server gave us something we support (and
1209 * presumably offered)
1210 */
1211 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1212 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1213
1214 if (prof->id == id) {
1215 s->srtp_profile = prof;
1216 *al = 0;
1217 return 1;
1218 }
1219 }
1220
1221 SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
1222 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1223 *al = SSL_AD_DECODE_ERROR;
1224 return 0;
1225 }
1226 #endif
1227
1228 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1229 size_t chainidx, int *al)
1230 {
1231 /* Ignore if inappropriate ciphersuite */
1232 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1233 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1234 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
1235 s->ext.use_etm = 1;
1236
1237 return 1;
1238 }
1239
1240 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1241 size_t chainidx, int *al)
1242 {
1243 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1244 if (!s->hit)
1245 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1246
1247 return 1;
1248 }
1249
1250 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1251 size_t chainidx, int *al)
1252 {
1253 #ifndef OPENSSL_NO_TLS1_3
1254 unsigned int group_id;
1255 PACKET encoded_pt;
1256 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1257
1258 /* Sanity check */
1259 if (ckey == NULL) {
1260 *al = SSL_AD_INTERNAL_ERROR;
1261 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1262 return 0;
1263 }
1264
1265 if (!PACKET_get_net_2(pkt, &group_id)) {
1266 *al = SSL_AD_HANDSHAKE_FAILURE;
1267 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1268 return 0;
1269 }
1270
1271 if ((context & EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1272 unsigned const char *pcurves = NULL;
1273 size_t i, num_curves;
1274
1275 if (PACKET_remaining(pkt) != 0) {
1276 *al = SSL_AD_HANDSHAKE_FAILURE;
1277 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1278 return 0;
1279 }
1280
1281 /*
1282 * It is an error if the HelloRetryRequest wants a key_share that we
1283 * already sent in the first ClientHello
1284 */
1285 if (group_id == s->s3->group_id) {
1286 *al = SSL_AD_ILLEGAL_PARAMETER;
1287 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1288 return 0;
1289 }
1290
1291 /* Validate the selected group is one we support */
1292 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1293 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1294 return 0;
1295 }
1296 for (i = 0; i < num_curves; i++, pcurves += 2) {
1297 if (group_id == bytestogroup(pcurves))
1298 break;
1299 }
1300 if (i >= num_curves
1301 || !tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
1302 *al = SSL_AD_ILLEGAL_PARAMETER;
1303 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1304 return 0;
1305 }
1306
1307 s->s3->group_id = group_id;
1308 EVP_PKEY_free(s->s3->tmp.pkey);
1309 s->s3->tmp.pkey = NULL;
1310 return 1;
1311 }
1312
1313 if (group_id != s->s3->group_id) {
1314 /*
1315 * This isn't for the group that we sent in the original
1316 * key_share!
1317 */
1318 *al = SSL_AD_HANDSHAKE_FAILURE;
1319 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1320 return 0;
1321 }
1322
1323 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1324 || PACKET_remaining(&encoded_pt) == 0) {
1325 *al = SSL_AD_DECODE_ERROR;
1326 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1327 return 0;
1328 }
1329
1330 skey = ssl_generate_pkey(ckey);
1331 if (skey == NULL) {
1332 *al = SSL_AD_INTERNAL_ERROR;
1333 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1334 return 0;
1335 }
1336 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1337 PACKET_remaining(&encoded_pt))) {
1338 *al = SSL_AD_DECODE_ERROR;
1339 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1340 EVP_PKEY_free(skey);
1341 return 0;
1342 }
1343
1344 if (ssl_derive(s, ckey, skey, 1) == 0) {
1345 *al = SSL_AD_INTERNAL_ERROR;
1346 SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1347 EVP_PKEY_free(skey);
1348 return 0;
1349 }
1350 EVP_PKEY_free(skey);
1351 #endif
1352
1353 return 1;
1354 }
1355
1356 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1357 size_t chainidx, int *al)
1358 {
1359 PACKET cookie;
1360
1361 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1362 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1363 &s->ext.tls13_cookie_len)) {
1364 *al = SSL_AD_DECODE_ERROR;
1365 SSLerr(SSL_F_TLS_PARSE_STOC_COOKIE, SSL_R_LENGTH_MISMATCH);
1366 return 0;
1367 }
1368
1369 return 1;
1370 }
1371
1372 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1373 X509 *x, size_t chainidx, int *al)
1374 {
1375 if (context == EXT_TLS1_3_NEW_SESSION_TICKET) {
1376 unsigned long max_early_data;
1377
1378 if (!PACKET_get_net_4(pkt, &max_early_data)
1379 || PACKET_remaining(pkt) != 0) {
1380 SSLerr(SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1381 SSL_R_INVALID_MAX_EARLY_DATA);
1382 *al = SSL_AD_DECODE_ERROR;
1383 return 0;
1384 }
1385
1386 s->session->ext.max_early_data = max_early_data;
1387
1388 return 1;
1389 }
1390
1391 if (PACKET_remaining(pkt) != 0) {
1392 *al = SSL_AD_DECODE_ERROR;
1393 return 0;
1394 }
1395
1396 if (s->ext.early_data != SSL_EARLY_DATA_REJECTED
1397 || !s->hit
1398 || s->session->ext.tick_identity != 0) {
1399 /*
1400 * If we get here then we didn't send early data, or we didn't resume
1401 * using the first identity so the server should not be accepting it.
1402 */
1403 *al = SSL_AD_ILLEGAL_PARAMETER;
1404 return 0;
1405 }
1406
1407 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1408
1409 return 1;
1410 }
1411
1412 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1413 size_t chainidx, int *al)
1414 {
1415 #ifndef OPENSSL_NO_TLS1_3
1416 unsigned int identity;
1417
1418 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1419 *al = SSL_AD_HANDSHAKE_FAILURE;
1420 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_LENGTH_MISMATCH);
1421 return 0;
1422 }
1423
1424 if (s->session->ext.tick_identity != (int)identity) {
1425 *al = SSL_AD_HANDSHAKE_FAILURE;
1426 SSLerr(SSL_F_TLS_PARSE_STOC_PSK, SSL_R_BAD_PSK_IDENTITY);
1427 return 0;
1428 }
1429
1430 s->hit = 1;
1431 #endif
1432
1433 return 1;
1434 }