]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_clnt.c
Fix safestack issues in ssl.h
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
1 /*
2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "internal/cryptlib.h"
13 #include "statem_local.h"
14
15 DEFINE_STACK_OF(OCSP_RESPID)
16
17 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
18 unsigned int context, X509 *x,
19 size_t chainidx)
20 {
21 /* Add RI if renegotiating */
22 if (!s->renegotiate)
23 return EXT_RETURN_NOT_SENT;
24
25 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
26 || !WPACKET_start_sub_packet_u16(pkt)
27 || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
28 s->s3.previous_client_finished_len)
29 || !WPACKET_close(pkt)) {
30 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE,
31 ERR_R_INTERNAL_ERROR);
32 return EXT_RETURN_FAIL;
33 }
34
35 return EXT_RETURN_SENT;
36 }
37
38 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
39 unsigned int context, X509 *x,
40 size_t chainidx)
41 {
42 if (s->ext.hostname == NULL)
43 return EXT_RETURN_NOT_SENT;
44
45 /* Add TLS extension servername to the Client Hello message */
46 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
47 /* Sub-packet for server_name extension */
48 || !WPACKET_start_sub_packet_u16(pkt)
49 /* Sub-packet for servername list (always 1 hostname)*/
50 || !WPACKET_start_sub_packet_u16(pkt)
51 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
52 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
53 strlen(s->ext.hostname))
54 || !WPACKET_close(pkt)
55 || !WPACKET_close(pkt)) {
56 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME,
57 ERR_R_INTERNAL_ERROR);
58 return EXT_RETURN_FAIL;
59 }
60
61 return EXT_RETURN_SENT;
62 }
63
64 /* Push a Max Fragment Len extension into ClientHello */
65 EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
66 unsigned int context, X509 *x,
67 size_t chainidx)
68 {
69 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
70 return EXT_RETURN_NOT_SENT;
71
72 /* Add Max Fragment Length extension if client enabled it. */
73 /*-
74 * 4 bytes for this extension type and extension length
75 * 1 byte for the Max Fragment Length code value.
76 */
77 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
78 /* Sub-packet for Max Fragment Length extension (1 byte) */
79 || !WPACKET_start_sub_packet_u16(pkt)
80 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
81 || !WPACKET_close(pkt)) {
82 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
83 SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
84 return EXT_RETURN_FAIL;
85 }
86
87 return EXT_RETURN_SENT;
88 }
89
90 #ifndef OPENSSL_NO_SRP
91 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
92 X509 *x, size_t chainidx)
93 {
94 /* Add SRP username if there is one */
95 if (s->srp_ctx.login == NULL)
96 return EXT_RETURN_NOT_SENT;
97
98 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
99 /* Sub-packet for SRP extension */
100 || !WPACKET_start_sub_packet_u16(pkt)
101 || !WPACKET_start_sub_packet_u8(pkt)
102 /* login must not be zero...internal error if so */
103 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
104 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
105 strlen(s->srp_ctx.login))
106 || !WPACKET_close(pkt)
107 || !WPACKET_close(pkt)) {
108 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SRP,
109 ERR_R_INTERNAL_ERROR);
110 return EXT_RETURN_FAIL;
111 }
112
113 return EXT_RETURN_SENT;
114 }
115 #endif
116
117 #ifndef OPENSSL_NO_EC
118 static int use_ecc(SSL *s, int min_version, int max_version)
119 {
120 int i, end, ret = 0;
121 unsigned long alg_k, alg_a;
122 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
123 const uint16_t *pgroups = NULL;
124 size_t num_groups, j;
125
126 /* See if we support any ECC ciphersuites */
127 if (s->version == SSL3_VERSION)
128 return 0;
129
130 cipher_stack = SSL_get1_supported_ciphers(s);
131 end = sk_SSL_CIPHER_num(cipher_stack);
132 for (i = 0; i < end; i++) {
133 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
134
135 alg_k = c->algorithm_mkey;
136 alg_a = c->algorithm_auth;
137 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
138 || (alg_a & SSL_aECDSA)
139 || c->min_tls >= TLS1_3_VERSION) {
140 ret = 1;
141 break;
142 }
143 }
144 sk_SSL_CIPHER_free(cipher_stack);
145 if (!ret)
146 return 0;
147
148 /* Check we have at least one EC supported group */
149 tls1_get_supported_groups(s, &pgroups, &num_groups);
150 for (j = 0; j < num_groups; j++) {
151 uint16_t ctmp = pgroups[j];
152
153 if (tls_valid_group(s, ctmp, min_version, max_version)
154 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
155 return 1;
156 }
157
158 return 0;
159 }
160
161 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
162 unsigned int context, X509 *x,
163 size_t chainidx)
164 {
165 const unsigned char *pformats;
166 size_t num_formats;
167 int reason, min_version, max_version;
168
169 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
170 if (reason != 0) {
171 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
172 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, reason);
173 return EXT_RETURN_FAIL;
174 }
175 if (!use_ecc(s, min_version, max_version))
176 return EXT_RETURN_NOT_SENT;
177
178 /* Add TLS extension ECPointFormats to the ClientHello message */
179 tls1_get_formatlist(s, &pformats, &num_formats);
180
181 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
182 /* Sub-packet for formats extension */
183 || !WPACKET_start_sub_packet_u16(pkt)
184 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
185 || !WPACKET_close(pkt)) {
186 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
187 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
188 return EXT_RETURN_FAIL;
189 }
190
191 return EXT_RETURN_SENT;
192 }
193 #endif
194
195 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
196 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
197 unsigned int context, X509 *x,
198 size_t chainidx)
199 {
200 const uint16_t *pgroups = NULL;
201 size_t num_groups = 0, i;
202 int min_version, max_version, reason;
203
204 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
205 if (reason != 0) {
206 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
207 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS, reason);
208 return EXT_RETURN_FAIL;
209 }
210
211 #if defined(OPENSSL_NO_EC)
212 if (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)
213 return EXT_RETURN_NOT_SENT;
214 #else
215 if (!use_ecc(s, min_version, max_version) && max_version < TLS1_3_VERSION)
216 return EXT_RETURN_NOT_SENT;
217 #endif
218
219 /*
220 * Add TLS extension supported_groups to the ClientHello message
221 */
222 tls1_get_supported_groups(s, &pgroups, &num_groups);
223
224 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
225 /* Sub-packet for supported_groups extension */
226 || !WPACKET_start_sub_packet_u16(pkt)
227 || !WPACKET_start_sub_packet_u16(pkt)
228 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
229 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
230 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
231 ERR_R_INTERNAL_ERROR);
232 return EXT_RETURN_FAIL;
233 }
234 /* Copy group ID if supported */
235 for (i = 0; i < num_groups; i++) {
236 uint16_t ctmp = pgroups[i];
237
238 if (tls_valid_group(s, ctmp, min_version, max_version)
239 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
240 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
241 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
242 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
243 ERR_R_INTERNAL_ERROR);
244 return EXT_RETURN_FAIL;
245 }
246 }
247 }
248 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
249 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
250 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
251 ERR_R_INTERNAL_ERROR);
252 return EXT_RETURN_FAIL;
253 }
254
255 return EXT_RETURN_SENT;
256 }
257 #endif
258
259 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
260 unsigned int context, X509 *x,
261 size_t chainidx)
262 {
263 size_t ticklen;
264
265 if (!tls_use_ticket(s))
266 return EXT_RETURN_NOT_SENT;
267
268 if (!s->new_session && s->session != NULL
269 && s->session->ext.tick != NULL
270 && s->session->ssl_version != TLS1_3_VERSION) {
271 ticklen = s->session->ext.ticklen;
272 } else if (s->session && s->ext.session_ticket != NULL
273 && s->ext.session_ticket->data != NULL) {
274 ticklen = s->ext.session_ticket->length;
275 s->session->ext.tick = OPENSSL_malloc(ticklen);
276 if (s->session->ext.tick == NULL) {
277 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
278 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
279 ERR_R_INTERNAL_ERROR);
280 return EXT_RETURN_FAIL;
281 }
282 memcpy(s->session->ext.tick,
283 s->ext.session_ticket->data, ticklen);
284 s->session->ext.ticklen = ticklen;
285 } else {
286 ticklen = 0;
287 }
288
289 if (ticklen == 0 && s->ext.session_ticket != NULL &&
290 s->ext.session_ticket->data == NULL)
291 return EXT_RETURN_NOT_SENT;
292
293 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
294 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
295 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
296 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
297 return EXT_RETURN_FAIL;
298 }
299
300 return EXT_RETURN_SENT;
301 }
302
303 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
304 unsigned int context, X509 *x,
305 size_t chainidx)
306 {
307 size_t salglen;
308 const uint16_t *salg;
309
310 if (!SSL_CLIENT_USE_SIGALGS(s))
311 return EXT_RETURN_NOT_SENT;
312
313 salglen = tls12_get_psigalgs(s, 1, &salg);
314 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
315 /* Sub-packet for sig-algs extension */
316 || !WPACKET_start_sub_packet_u16(pkt)
317 /* Sub-packet for the actual list */
318 || !WPACKET_start_sub_packet_u16(pkt)
319 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
320 || !WPACKET_close(pkt)
321 || !WPACKET_close(pkt)) {
322 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS,
323 ERR_R_INTERNAL_ERROR);
324 return EXT_RETURN_FAIL;
325 }
326
327 return EXT_RETURN_SENT;
328 }
329
330 #ifndef OPENSSL_NO_OCSP
331 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
332 unsigned int context, X509 *x,
333 size_t chainidx)
334 {
335 int i;
336
337 /* This extension isn't defined for client Certificates */
338 if (x != NULL)
339 return EXT_RETURN_NOT_SENT;
340
341 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
342 return EXT_RETURN_NOT_SENT;
343
344 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
345 /* Sub-packet for status request extension */
346 || !WPACKET_start_sub_packet_u16(pkt)
347 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
348 /* Sub-packet for the ids */
349 || !WPACKET_start_sub_packet_u16(pkt)) {
350 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
351 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
352 return EXT_RETURN_FAIL;
353 }
354 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
355 unsigned char *idbytes;
356 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
357 int idlen = i2d_OCSP_RESPID(id, NULL);
358
359 if (idlen <= 0
360 /* Sub-packet for an individual id */
361 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
362 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
363 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
364 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
365 ERR_R_INTERNAL_ERROR);
366 return EXT_RETURN_FAIL;
367 }
368 }
369 if (!WPACKET_close(pkt)
370 || !WPACKET_start_sub_packet_u16(pkt)) {
371 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
372 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
373 return EXT_RETURN_FAIL;
374 }
375 if (s->ext.ocsp.exts) {
376 unsigned char *extbytes;
377 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
378
379 if (extlen < 0) {
380 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
381 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
382 ERR_R_INTERNAL_ERROR);
383 return EXT_RETURN_FAIL;
384 }
385 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
386 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
387 != extlen) {
388 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
389 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
390 ERR_R_INTERNAL_ERROR);
391 return EXT_RETURN_FAIL;
392 }
393 }
394 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
395 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
396 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
397 return EXT_RETURN_FAIL;
398 }
399
400 return EXT_RETURN_SENT;
401 }
402 #endif
403
404 #ifndef OPENSSL_NO_NEXTPROTONEG
405 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
406 X509 *x, size_t chainidx)
407 {
408 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
409 return EXT_RETURN_NOT_SENT;
410
411 /*
412 * The client advertises an empty extension to indicate its support
413 * for Next Protocol Negotiation
414 */
415 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
416 || !WPACKET_put_bytes_u16(pkt, 0)) {
417 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_NPN,
418 ERR_R_INTERNAL_ERROR);
419 return EXT_RETURN_FAIL;
420 }
421
422 return EXT_RETURN_SENT;
423 }
424 #endif
425
426 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
427 X509 *x, size_t chainidx)
428 {
429 s->s3.alpn_sent = 0;
430
431 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
432 return EXT_RETURN_NOT_SENT;
433
434 if (!WPACKET_put_bytes_u16(pkt,
435 TLSEXT_TYPE_application_layer_protocol_negotiation)
436 /* Sub-packet ALPN extension */
437 || !WPACKET_start_sub_packet_u16(pkt)
438 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
439 || !WPACKET_close(pkt)) {
440 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ALPN,
441 ERR_R_INTERNAL_ERROR);
442 return EXT_RETURN_FAIL;
443 }
444 s->s3.alpn_sent = 1;
445
446 return EXT_RETURN_SENT;
447 }
448
449
450 #ifndef OPENSSL_NO_SRTP
451 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
452 unsigned int context, X509 *x,
453 size_t chainidx)
454 {
455 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
456 int i, end;
457
458 if (clnt == NULL)
459 return EXT_RETURN_NOT_SENT;
460
461 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
462 /* Sub-packet for SRTP extension */
463 || !WPACKET_start_sub_packet_u16(pkt)
464 /* Sub-packet for the protection profile list */
465 || !WPACKET_start_sub_packet_u16(pkt)) {
466 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
467 ERR_R_INTERNAL_ERROR);
468 return EXT_RETURN_FAIL;
469 }
470
471 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
472 for (i = 0; i < end; i++) {
473 const SRTP_PROTECTION_PROFILE *prof =
474 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
475
476 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
477 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
478 SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
479 return EXT_RETURN_FAIL;
480 }
481 }
482 if (!WPACKET_close(pkt)
483 /* Add an empty use_mki value */
484 || !WPACKET_put_bytes_u8(pkt, 0)
485 || !WPACKET_close(pkt)) {
486 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
487 ERR_R_INTERNAL_ERROR);
488 return EXT_RETURN_FAIL;
489 }
490
491 return EXT_RETURN_SENT;
492 }
493 #endif
494
495 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
496 X509 *x, size_t chainidx)
497 {
498 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
499 return EXT_RETURN_NOT_SENT;
500
501 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
502 || !WPACKET_put_bytes_u16(pkt, 0)) {
503 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ETM,
504 ERR_R_INTERNAL_ERROR);
505 return EXT_RETURN_FAIL;
506 }
507
508 return EXT_RETURN_SENT;
509 }
510
511 #ifndef OPENSSL_NO_CT
512 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
513 X509 *x, size_t chainidx)
514 {
515 if (s->ct_validation_callback == NULL)
516 return EXT_RETURN_NOT_SENT;
517
518 /* Not defined for client Certificates */
519 if (x != NULL)
520 return EXT_RETURN_NOT_SENT;
521
522 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
523 || !WPACKET_put_bytes_u16(pkt, 0)) {
524 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SCT,
525 ERR_R_INTERNAL_ERROR);
526 return EXT_RETURN_FAIL;
527 }
528
529 return EXT_RETURN_SENT;
530 }
531 #endif
532
533 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
534 X509 *x, size_t chainidx)
535 {
536 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
537 return EXT_RETURN_NOT_SENT;
538
539 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
540 || !WPACKET_put_bytes_u16(pkt, 0)) {
541 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EMS,
542 ERR_R_INTERNAL_ERROR);
543 return EXT_RETURN_FAIL;
544 }
545
546 return EXT_RETURN_SENT;
547 }
548
549 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
550 unsigned int context, X509 *x,
551 size_t chainidx)
552 {
553 int currv, min_version, max_version, reason;
554
555 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
556 if (reason != 0) {
557 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
558 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
559 return EXT_RETURN_FAIL;
560 }
561
562 /*
563 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
564 * comparison here because we will never be called in DTLS.
565 */
566 if (max_version < TLS1_3_VERSION)
567 return EXT_RETURN_NOT_SENT;
568
569 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
570 || !WPACKET_start_sub_packet_u16(pkt)
571 || !WPACKET_start_sub_packet_u8(pkt)) {
572 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
573 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
574 ERR_R_INTERNAL_ERROR);
575 return EXT_RETURN_FAIL;
576 }
577
578 for (currv = max_version; currv >= min_version; currv--) {
579 if (!WPACKET_put_bytes_u16(pkt, currv)) {
580 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
581 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
582 ERR_R_INTERNAL_ERROR);
583 return EXT_RETURN_FAIL;
584 }
585 }
586 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
587 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
588 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
589 ERR_R_INTERNAL_ERROR);
590 return EXT_RETURN_FAIL;
591 }
592
593 return EXT_RETURN_SENT;
594 }
595
596 /*
597 * Construct a psk_kex_modes extension.
598 */
599 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
600 unsigned int context, X509 *x,
601 size_t chainidx)
602 {
603 #ifndef OPENSSL_NO_TLS1_3
604 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
605
606 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
607 || !WPACKET_start_sub_packet_u16(pkt)
608 || !WPACKET_start_sub_packet_u8(pkt)
609 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
610 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
611 || !WPACKET_close(pkt)
612 || !WPACKET_close(pkt)) {
613 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
614 SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
615 return EXT_RETURN_FAIL;
616 }
617
618 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
619 if (nodhe)
620 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
621 #endif
622
623 return EXT_RETURN_SENT;
624 }
625
626 #ifndef OPENSSL_NO_TLS1_3
627 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
628 {
629 unsigned char *encoded_point = NULL;
630 EVP_PKEY *key_share_key = NULL;
631 size_t encodedlen;
632
633 if (s->s3.tmp.pkey != NULL) {
634 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
635 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
636 ERR_R_INTERNAL_ERROR);
637 return 0;
638 }
639 /*
640 * Could happen if we got an HRR that wasn't requesting a new key_share
641 */
642 key_share_key = s->s3.tmp.pkey;
643 } else {
644 key_share_key = ssl_generate_pkey_group(s, curve_id);
645 if (key_share_key == NULL) {
646 /* SSLfatal() already called */
647 return 0;
648 }
649 }
650
651 /* Encode the public key. */
652 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
653 &encoded_point);
654 if (encodedlen == 0) {
655 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
656 goto err;
657 }
658
659 /* Create KeyShareEntry */
660 if (!WPACKET_put_bytes_u16(pkt, curve_id)
661 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
662 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
663 ERR_R_INTERNAL_ERROR);
664 goto err;
665 }
666
667 /*
668 * TODO(TLS1.3): When changing to send more than one key_share we're
669 * going to need to be able to save more than one EVP_PKEY. For now
670 * we reuse the existing tmp.pkey
671 */
672 s->s3.tmp.pkey = key_share_key;
673 s->s3.group_id = curve_id;
674 OPENSSL_free(encoded_point);
675
676 return 1;
677 err:
678 if (s->s3.tmp.pkey == NULL)
679 EVP_PKEY_free(key_share_key);
680 OPENSSL_free(encoded_point);
681 return 0;
682 }
683 #endif
684
685 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
686 unsigned int context, X509 *x,
687 size_t chainidx)
688 {
689 #ifndef OPENSSL_NO_TLS1_3
690 size_t i, num_groups = 0;
691 const uint16_t *pgroups = NULL;
692 uint16_t curve_id = 0;
693
694 /* key_share extension */
695 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
696 /* Extension data sub-packet */
697 || !WPACKET_start_sub_packet_u16(pkt)
698 /* KeyShare list sub-packet */
699 || !WPACKET_start_sub_packet_u16(pkt)) {
700 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
701 ERR_R_INTERNAL_ERROR);
702 return EXT_RETURN_FAIL;
703 }
704
705 tls1_get_supported_groups(s, &pgroups, &num_groups);
706
707 /*
708 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
709 * now, just send one
710 */
711 if (s->s3.group_id != 0) {
712 curve_id = s->s3.group_id;
713 } else {
714 for (i = 0; i < num_groups; i++) {
715
716 if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
717 continue;
718
719 curve_id = pgroups[i];
720 break;
721 }
722 }
723
724 if (curve_id == 0) {
725 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
726 SSL_R_NO_SUITABLE_KEY_SHARE);
727 return EXT_RETURN_FAIL;
728 }
729
730 if (!add_key_share(s, pkt, curve_id)) {
731 /* SSLfatal() already called */
732 return EXT_RETURN_FAIL;
733 }
734
735 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
736 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
737 ERR_R_INTERNAL_ERROR);
738 return EXT_RETURN_FAIL;
739 }
740 return EXT_RETURN_SENT;
741 #else
742 return EXT_RETURN_NOT_SENT;
743 #endif
744 }
745
746 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
747 X509 *x, size_t chainidx)
748 {
749 EXT_RETURN ret = EXT_RETURN_FAIL;
750
751 /* Should only be set if we've had an HRR */
752 if (s->ext.tls13_cookie_len == 0)
753 return EXT_RETURN_NOT_SENT;
754
755 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
756 /* Extension data sub-packet */
757 || !WPACKET_start_sub_packet_u16(pkt)
758 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
759 s->ext.tls13_cookie_len)
760 || !WPACKET_close(pkt)) {
761 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE,
762 ERR_R_INTERNAL_ERROR);
763 goto end;
764 }
765
766 ret = EXT_RETURN_SENT;
767 end:
768 OPENSSL_free(s->ext.tls13_cookie);
769 s->ext.tls13_cookie = NULL;
770 s->ext.tls13_cookie_len = 0;
771
772 return ret;
773 }
774
775 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
776 unsigned int context, X509 *x,
777 size_t chainidx)
778 {
779 #ifndef OPENSSL_NO_PSK
780 char identity[PSK_MAX_IDENTITY_LEN + 1];
781 #endif /* OPENSSL_NO_PSK */
782 const unsigned char *id = NULL;
783 size_t idlen = 0;
784 SSL_SESSION *psksess = NULL;
785 SSL_SESSION *edsess = NULL;
786 const EVP_MD *handmd = NULL;
787
788 if (s->hello_retry_request == SSL_HRR_PENDING)
789 handmd = ssl_handshake_md(s);
790
791 if (s->psk_use_session_cb != NULL
792 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
793 || (psksess != NULL
794 && psksess->ssl_version != TLS1_3_VERSION))) {
795 SSL_SESSION_free(psksess);
796 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
797 SSL_R_BAD_PSK);
798 return EXT_RETURN_FAIL;
799 }
800
801 #ifndef OPENSSL_NO_PSK
802 if (psksess == NULL && s->psk_client_callback != NULL) {
803 unsigned char psk[PSK_MAX_PSK_LEN];
804 size_t psklen = 0;
805
806 memset(identity, 0, sizeof(identity));
807 psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
808 psk, sizeof(psk));
809
810 if (psklen > PSK_MAX_PSK_LEN) {
811 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
812 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
813 return EXT_RETURN_FAIL;
814 } else if (psklen > 0) {
815 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
816 const SSL_CIPHER *cipher;
817
818 idlen = strlen(identity);
819 if (idlen > PSK_MAX_IDENTITY_LEN) {
820 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
821 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
822 ERR_R_INTERNAL_ERROR);
823 return EXT_RETURN_FAIL;
824 }
825 id = (unsigned char *)identity;
826
827 /*
828 * We found a PSK using an old style callback. We don't know
829 * the digest so we default to SHA256 as per the TLSv1.3 spec
830 */
831 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
832 if (cipher == NULL) {
833 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
834 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
835 ERR_R_INTERNAL_ERROR);
836 return EXT_RETURN_FAIL;
837 }
838
839 psksess = SSL_SESSION_new();
840 if (psksess == NULL
841 || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
842 || !SSL_SESSION_set_cipher(psksess, cipher)
843 || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
844 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
845 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
846 ERR_R_INTERNAL_ERROR);
847 OPENSSL_cleanse(psk, psklen);
848 return EXT_RETURN_FAIL;
849 }
850 OPENSSL_cleanse(psk, psklen);
851 }
852 }
853 #endif /* OPENSSL_NO_PSK */
854
855 SSL_SESSION_free(s->psksession);
856 s->psksession = psksess;
857 if (psksess != NULL) {
858 OPENSSL_free(s->psksession_id);
859 s->psksession_id = OPENSSL_memdup(id, idlen);
860 if (s->psksession_id == NULL) {
861 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
862 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
863 return EXT_RETURN_FAIL;
864 }
865 s->psksession_id_len = idlen;
866 }
867
868 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
869 || (s->session->ext.max_early_data == 0
870 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
871 s->max_early_data = 0;
872 return EXT_RETURN_NOT_SENT;
873 }
874 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
875 s->max_early_data = edsess->ext.max_early_data;
876
877 if (edsess->ext.hostname != NULL) {
878 if (s->ext.hostname == NULL
879 || (s->ext.hostname != NULL
880 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
881 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
882 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
883 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
884 return EXT_RETURN_FAIL;
885 }
886 }
887
888 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
889 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
890 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
891 return EXT_RETURN_FAIL;
892 }
893
894 /*
895 * Verify that we are offering an ALPN protocol consistent with the early
896 * data.
897 */
898 if (edsess->ext.alpn_selected != NULL) {
899 PACKET prots, alpnpkt;
900 int found = 0;
901
902 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
903 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
904 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
905 return EXT_RETURN_FAIL;
906 }
907 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
908 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
909 edsess->ext.alpn_selected_len)) {
910 found = 1;
911 break;
912 }
913 }
914 if (!found) {
915 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
916 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
917 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
918 return EXT_RETURN_FAIL;
919 }
920 }
921
922 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
923 || !WPACKET_start_sub_packet_u16(pkt)
924 || !WPACKET_close(pkt)) {
925 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
926 ERR_R_INTERNAL_ERROR);
927 return EXT_RETURN_FAIL;
928 }
929
930 /*
931 * We set this to rejected here. Later, if the server acknowledges the
932 * extension, we set it to accepted.
933 */
934 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
935 s->ext.early_data_ok = 1;
936
937 return EXT_RETURN_SENT;
938 }
939
940 #define F5_WORKAROUND_MIN_MSG_LEN 0xff
941 #define F5_WORKAROUND_MAX_MSG_LEN 0x200
942
943 /*
944 * PSK pre binder overhead =
945 * 2 bytes for TLSEXT_TYPE_psk
946 * 2 bytes for extension length
947 * 2 bytes for identities list length
948 * 2 bytes for identity length
949 * 4 bytes for obfuscated_ticket_age
950 * 2 bytes for binder list length
951 * 1 byte for binder length
952 * The above excludes the number of bytes for the identity itself and the
953 * subsequent binder bytes
954 */
955 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
956
957 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
958 unsigned int context, X509 *x,
959 size_t chainidx)
960 {
961 unsigned char *padbytes;
962 size_t hlen;
963
964 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
965 return EXT_RETURN_NOT_SENT;
966
967 /*
968 * Add padding to workaround bugs in F5 terminators. See RFC7685.
969 * This code calculates the length of all extensions added so far but
970 * excludes the PSK extension (because that MUST be written last). Therefore
971 * this extension MUST always appear second to last.
972 */
973 if (!WPACKET_get_total_written(pkt, &hlen)) {
974 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
975 ERR_R_INTERNAL_ERROR);
976 return EXT_RETURN_FAIL;
977 }
978
979 /*
980 * If we're going to send a PSK then that will be written out after this
981 * extension, so we need to calculate how long it is going to be.
982 */
983 if (s->session->ssl_version == TLS1_3_VERSION
984 && s->session->ext.ticklen != 0
985 && s->session->cipher != NULL) {
986 const EVP_MD *md = ssl_md(s->ctx, s->session->cipher->algorithm2);
987
988 if (md != NULL) {
989 /*
990 * Add the fixed PSK overhead, the identity length and the binder
991 * length.
992 */
993 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
994 + EVP_MD_size(md);
995 }
996 }
997
998 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
999 /* Calculate the amount of padding we need to add */
1000 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
1001
1002 /*
1003 * Take off the size of extension header itself (2 bytes for type and
1004 * 2 bytes for length bytes), but ensure that the extension is at least
1005 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
1006 * 8.x are intolerant of that condition)
1007 */
1008 if (hlen > 4)
1009 hlen -= 4;
1010 else
1011 hlen = 1;
1012
1013 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
1014 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
1015 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
1016 ERR_R_INTERNAL_ERROR);
1017 return EXT_RETURN_FAIL;
1018 }
1019 memset(padbytes, 0, hlen);
1020 }
1021
1022 return EXT_RETURN_SENT;
1023 }
1024
1025 /*
1026 * Construct the pre_shared_key extension
1027 */
1028 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
1029 X509 *x, size_t chainidx)
1030 {
1031 #ifndef OPENSSL_NO_TLS1_3
1032 uint32_t now, agesec, agems = 0;
1033 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
1034 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
1035 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
1036 int dores = 0;
1037
1038 s->ext.tick_identity = 0;
1039
1040 /*
1041 * Note: At this stage of the code we only support adding a single
1042 * resumption PSK. If we add support for multiple PSKs then the length
1043 * calculations in the padding extension will need to be adjusted.
1044 */
1045
1046 /*
1047 * If this is an incompatible or new session then we have nothing to resume
1048 * so don't add this extension.
1049 */
1050 if (s->session->ssl_version != TLS1_3_VERSION
1051 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
1052 return EXT_RETURN_NOT_SENT;
1053
1054 if (s->hello_retry_request == SSL_HRR_PENDING)
1055 handmd = ssl_handshake_md(s);
1056
1057 if (s->session->ext.ticklen != 0) {
1058 /* Get the digest associated with the ciphersuite in the session */
1059 if (s->session->cipher == NULL) {
1060 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1061 ERR_R_INTERNAL_ERROR);
1062 return EXT_RETURN_FAIL;
1063 }
1064 mdres = ssl_md(s->ctx, s->session->cipher->algorithm2);
1065 if (mdres == NULL) {
1066 /*
1067 * Don't recognize this cipher so we can't use the session.
1068 * Ignore it
1069 */
1070 goto dopsksess;
1071 }
1072
1073 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
1074 /*
1075 * Selected ciphersuite hash does not match the hash for the session
1076 * so we can't use it.
1077 */
1078 goto dopsksess;
1079 }
1080
1081 /*
1082 * Technically the C standard just says time() returns a time_t and says
1083 * nothing about the encoding of that type. In practice most
1084 * implementations follow POSIX which holds it as an integral type in
1085 * seconds since epoch. We've already made the assumption that we can do
1086 * this in multiple places in the code, so portability shouldn't be an
1087 * issue.
1088 */
1089 now = (uint32_t)time(NULL);
1090 agesec = now - (uint32_t)s->session->time;
1091 /*
1092 * We calculate the age in seconds but the server may work in ms. Due to
1093 * rounding errors we could overestimate the age by up to 1s. It is
1094 * better to underestimate it. Otherwise, if the RTT is very short, when
1095 * the server calculates the age reported by the client it could be
1096 * bigger than the age calculated on the server - which should never
1097 * happen.
1098 */
1099 if (agesec > 0)
1100 agesec--;
1101
1102 if (s->session->ext.tick_lifetime_hint < agesec) {
1103 /* Ticket is too old. Ignore it. */
1104 goto dopsksess;
1105 }
1106
1107 /*
1108 * Calculate age in ms. We're just doing it to nearest second. Should be
1109 * good enough.
1110 */
1111 agems = agesec * (uint32_t)1000;
1112
1113 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1114 /*
1115 * Overflow. Shouldn't happen unless this is a *really* old session.
1116 * If so we just ignore it.
1117 */
1118 goto dopsksess;
1119 }
1120
1121 /*
1122 * Obfuscate the age. Overflow here is fine, this addition is supposed
1123 * to be mod 2^32.
1124 */
1125 agems += s->session->ext.tick_age_add;
1126
1127 reshashsize = EVP_MD_size(mdres);
1128 s->ext.tick_identity++;
1129 dores = 1;
1130 }
1131
1132 dopsksess:
1133 if (!dores && s->psksession == NULL)
1134 return EXT_RETURN_NOT_SENT;
1135
1136 if (s->psksession != NULL) {
1137 mdpsk = ssl_md(s->ctx, s->psksession->cipher->algorithm2);
1138 if (mdpsk == NULL) {
1139 /*
1140 * Don't recognize this cipher so we can't use the session.
1141 * If this happens it's an application bug.
1142 */
1143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1144 SSL_R_BAD_PSK);
1145 return EXT_RETURN_FAIL;
1146 }
1147
1148 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
1149 /*
1150 * Selected ciphersuite hash does not match the hash for the PSK
1151 * session. This is an application bug.
1152 */
1153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1154 SSL_R_BAD_PSK);
1155 return EXT_RETURN_FAIL;
1156 }
1157
1158 pskhashsize = EVP_MD_size(mdpsk);
1159 }
1160
1161 /* Create the extension, but skip over the binder for now */
1162 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1163 || !WPACKET_start_sub_packet_u16(pkt)
1164 || !WPACKET_start_sub_packet_u16(pkt)) {
1165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1166 ERR_R_INTERNAL_ERROR);
1167 return EXT_RETURN_FAIL;
1168 }
1169
1170 if (dores) {
1171 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1172 s->session->ext.ticklen)
1173 || !WPACKET_put_bytes_u32(pkt, agems)) {
1174 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1175 ERR_R_INTERNAL_ERROR);
1176 return EXT_RETURN_FAIL;
1177 }
1178 }
1179
1180 if (s->psksession != NULL) {
1181 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1182 s->psksession_id_len)
1183 || !WPACKET_put_bytes_u32(pkt, 0)) {
1184 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1185 ERR_R_INTERNAL_ERROR);
1186 return EXT_RETURN_FAIL;
1187 }
1188 s->ext.tick_identity++;
1189 }
1190
1191 if (!WPACKET_close(pkt)
1192 || !WPACKET_get_total_written(pkt, &binderoffset)
1193 || !WPACKET_start_sub_packet_u16(pkt)
1194 || (dores
1195 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
1196 || (s->psksession != NULL
1197 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
1198 || !WPACKET_close(pkt)
1199 || !WPACKET_close(pkt)
1200 || !WPACKET_get_total_written(pkt, &msglen)
1201 /*
1202 * We need to fill in all the sub-packet lengths now so we can
1203 * calculate the HMAC of the message up to the binders
1204 */
1205 || !WPACKET_fill_lengths(pkt)) {
1206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1207 ERR_R_INTERNAL_ERROR);
1208 return EXT_RETURN_FAIL;
1209 }
1210
1211 msgstart = WPACKET_get_curr(pkt) - msglen;
1212
1213 if (dores
1214 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1215 resbinder, s->session, 1, 0) != 1) {
1216 /* SSLfatal() already called */
1217 return EXT_RETURN_FAIL;
1218 }
1219
1220 if (s->psksession != NULL
1221 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
1222 pskbinder, s->psksession, 1, 1) != 1) {
1223 /* SSLfatal() already called */
1224 return EXT_RETURN_FAIL;
1225 }
1226
1227 return EXT_RETURN_SENT;
1228 #else
1229 return EXT_RETURN_NOT_SENT;
1230 #endif
1231 }
1232
1233 EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
1234 unsigned int context,
1235 X509 *x, size_t chainidx)
1236 {
1237 #ifndef OPENSSL_NO_TLS1_3
1238 if (!s->pha_enabled)
1239 return EXT_RETURN_NOT_SENT;
1240
1241 /* construct extension - 0 length, no contents */
1242 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1243 || !WPACKET_start_sub_packet_u16(pkt)
1244 || !WPACKET_close(pkt)) {
1245 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1246 SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH,
1247 ERR_R_INTERNAL_ERROR);
1248 return EXT_RETURN_FAIL;
1249 }
1250
1251 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1252
1253 return EXT_RETURN_SENT;
1254 #else
1255 return EXT_RETURN_NOT_SENT;
1256 #endif
1257 }
1258
1259
1260 /*
1261 * Parse the server's renegotiation binding and abort if it's not right
1262 */
1263 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
1264 X509 *x, size_t chainidx)
1265 {
1266 size_t expected_len = s->s3.previous_client_finished_len
1267 + s->s3.previous_server_finished_len;
1268 size_t ilen;
1269 const unsigned char *data;
1270
1271 /* Check for logic errors */
1272 if (!ossl_assert(expected_len == 0
1273 || s->s3.previous_client_finished_len != 0)
1274 || !ossl_assert(expected_len == 0
1275 || s->s3.previous_server_finished_len != 0)) {
1276 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1277 ERR_R_INTERNAL_ERROR);
1278 return 0;
1279 }
1280
1281 /* Parse the length byte */
1282 if (!PACKET_get_1_len(pkt, &ilen)) {
1283 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1284 SSL_R_RENEGOTIATION_ENCODING_ERR);
1285 return 0;
1286 }
1287
1288 /* Consistency check */
1289 if (PACKET_remaining(pkt) != ilen) {
1290 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1291 SSL_R_RENEGOTIATION_ENCODING_ERR);
1292 return 0;
1293 }
1294
1295 /* Check that the extension matches */
1296 if (ilen != expected_len) {
1297 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1298 SSL_R_RENEGOTIATION_MISMATCH);
1299 return 0;
1300 }
1301
1302 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
1303 || memcmp(data, s->s3.previous_client_finished,
1304 s->s3.previous_client_finished_len) != 0) {
1305 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1306 SSL_R_RENEGOTIATION_MISMATCH);
1307 return 0;
1308 }
1309
1310 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
1311 || memcmp(data, s->s3.previous_server_finished,
1312 s->s3.previous_server_finished_len) != 0) {
1313 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1314 SSL_R_RENEGOTIATION_MISMATCH);
1315 return 0;
1316 }
1317 s->s3.send_connection_binding = 1;
1318
1319 return 1;
1320 }
1321
1322 /* Parse the server's max fragment len extension packet */
1323 int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
1324 X509 *x, size_t chainidx)
1325 {
1326 unsigned int value;
1327
1328 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
1329 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1330 SSL_R_BAD_EXTENSION);
1331 return 0;
1332 }
1333
1334 /* |value| should contains a valid max-fragment-length code. */
1335 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
1336 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1337 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1338 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1339 return 0;
1340 }
1341
1342 /* Must be the same value as client-configured one who was sent to server */
1343 /*-
1344 * RFC 6066: if a client receives a maximum fragment length negotiation
1345 * response that differs from the length it requested, ...
1346 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1347 */
1348 if (value != s->ext.max_fragment_len_mode) {
1349 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1350 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1351 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1352 return 0;
1353 }
1354
1355 /*
1356 * Maximum Fragment Length Negotiation succeeded.
1357 * The negotiated Maximum Fragment Length is binding now.
1358 */
1359 s->session->ext.max_fragment_len_mode = value;
1360
1361 return 1;
1362 }
1363
1364 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1365 X509 *x, size_t chainidx)
1366 {
1367 if (s->ext.hostname == NULL) {
1368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1369 ERR_R_INTERNAL_ERROR);
1370 return 0;
1371 }
1372
1373 if (PACKET_remaining(pkt) > 0) {
1374 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1375 SSL_R_BAD_EXTENSION);
1376 return 0;
1377 }
1378
1379 if (!s->hit) {
1380 if (s->session->ext.hostname != NULL) {
1381 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1382 ERR_R_INTERNAL_ERROR);
1383 return 0;
1384 }
1385 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1386 if (s->session->ext.hostname == NULL) {
1387 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1388 ERR_R_INTERNAL_ERROR);
1389 return 0;
1390 }
1391 }
1392
1393 return 1;
1394 }
1395
1396 #ifndef OPENSSL_NO_EC
1397 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1398 X509 *x, size_t chainidx)
1399 {
1400 size_t ecpointformats_len;
1401 PACKET ecptformatlist;
1402
1403 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1404 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS,
1405 SSL_R_BAD_EXTENSION);
1406 return 0;
1407 }
1408 if (!s->hit) {
1409 ecpointformats_len = PACKET_remaining(&ecptformatlist);
1410 if (ecpointformats_len == 0) {
1411 SSLfatal(s, SSL_AD_DECODE_ERROR,
1412 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, SSL_R_BAD_LENGTH);
1413 return 0;
1414 }
1415
1416 s->ext.peer_ecpointformats_len = 0;
1417 OPENSSL_free(s->ext.peer_ecpointformats);
1418 s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
1419 if (s->ext.peer_ecpointformats == NULL) {
1420 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1421 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1422 return 0;
1423 }
1424
1425 s->ext.peer_ecpointformats_len = ecpointformats_len;
1426
1427 if (!PACKET_copy_bytes(&ecptformatlist,
1428 s->ext.peer_ecpointformats,
1429 ecpointformats_len)) {
1430 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1431 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1432 return 0;
1433 }
1434 }
1435
1436 return 1;
1437 }
1438 #endif
1439
1440 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1441 X509 *x, size_t chainidx)
1442 {
1443 if (s->ext.session_ticket_cb != NULL &&
1444 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1445 PACKET_remaining(pkt),
1446 s->ext.session_ticket_cb_arg)) {
1447 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1448 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1449 return 0;
1450 }
1451
1452 if (!tls_use_ticket(s)) {
1453 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1454 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1455 return 0;
1456 }
1457 if (PACKET_remaining(pkt) > 0) {
1458 SSLfatal(s, SSL_AD_DECODE_ERROR,
1459 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
1460 return 0;
1461 }
1462
1463 s->ext.ticket_expected = 1;
1464
1465 return 1;
1466 }
1467
1468 #ifndef OPENSSL_NO_OCSP
1469 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1470 X509 *x, size_t chainidx)
1471 {
1472 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1473 /* We ignore this if the server sends a CertificateRequest */
1474 /* TODO(TLS1.3): Add support for this */
1475 return 1;
1476 }
1477
1478 /*
1479 * MUST only be sent if we've requested a status
1480 * request message. In TLS <= 1.2 it must also be empty.
1481 */
1482 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1483 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1484 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1485 return 0;
1486 }
1487 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1488 SSLfatal(s, SSL_AD_DECODE_ERROR,
1489 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1490 return 0;
1491 }
1492
1493 if (SSL_IS_TLS13(s)) {
1494 /* We only know how to handle this if it's for the first Certificate in
1495 * the chain. We ignore any other responses.
1496 */
1497 if (chainidx != 0)
1498 return 1;
1499
1500 /* SSLfatal() already called */
1501 return tls_process_cert_status_body(s, pkt);
1502 }
1503
1504 /* Set flag to expect CertificateStatus message */
1505 s->ext.status_expected = 1;
1506
1507 return 1;
1508 }
1509 #endif
1510
1511
1512 #ifndef OPENSSL_NO_CT
1513 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1514 size_t chainidx)
1515 {
1516 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1517 /* We ignore this if the server sends it in a CertificateRequest */
1518 /* TODO(TLS1.3): Add support for this */
1519 return 1;
1520 }
1521
1522 /*
1523 * Only take it if we asked for it - i.e if there is no CT validation
1524 * callback set, then a custom extension MAY be processing it, so we
1525 * need to let control continue to flow to that.
1526 */
1527 if (s->ct_validation_callback != NULL) {
1528 size_t size = PACKET_remaining(pkt);
1529
1530 /* Simply copy it off for later processing */
1531 OPENSSL_free(s->ext.scts);
1532 s->ext.scts = NULL;
1533
1534 s->ext.scts_len = (uint16_t)size;
1535 if (size > 0) {
1536 s->ext.scts = OPENSSL_malloc(size);
1537 if (s->ext.scts == NULL
1538 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SCT,
1540 ERR_R_INTERNAL_ERROR);
1541 return 0;
1542 }
1543 }
1544 } else {
1545 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1546 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1547
1548 /*
1549 * If we didn't ask for it then there must be a custom extension,
1550 * otherwise this is unsolicited.
1551 */
1552 if (custom_ext_find(&s->cert->custext, role,
1553 TLSEXT_TYPE_signed_certificate_timestamp,
1554 NULL) == NULL) {
1555 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_SCT,
1556 SSL_R_BAD_EXTENSION);
1557 return 0;
1558 }
1559
1560 if (!custom_ext_parse(s, context,
1561 TLSEXT_TYPE_signed_certificate_timestamp,
1562 PACKET_data(pkt), PACKET_remaining(pkt),
1563 x, chainidx)) {
1564 /* SSLfatal already called */
1565 return 0;
1566 }
1567 }
1568
1569 return 1;
1570 }
1571 #endif
1572
1573
1574 #ifndef OPENSSL_NO_NEXTPROTONEG
1575 /*
1576 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1577 * elements of zero length are allowed and the set of elements must exactly
1578 * fill the length of the block. Returns 1 on success or 0 on failure.
1579 */
1580 static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
1581 {
1582 PACKET tmp_protocol;
1583
1584 while (PACKET_remaining(pkt)) {
1585 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1586 || PACKET_remaining(&tmp_protocol) == 0) {
1587 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_NEXT_PROTO_VALIDATE,
1588 SSL_R_BAD_EXTENSION);
1589 return 0;
1590 }
1591 }
1592
1593 return 1;
1594 }
1595
1596 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1597 size_t chainidx)
1598 {
1599 unsigned char *selected;
1600 unsigned char selected_len;
1601 PACKET tmppkt;
1602
1603 /* Check if we are in a renegotiation. If so ignore this extension */
1604 if (!SSL_IS_FIRST_HANDSHAKE(s))
1605 return 1;
1606
1607 /* We must have requested it. */
1608 if (s->ctx->ext.npn_select_cb == NULL) {
1609 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_NPN,
1610 SSL_R_BAD_EXTENSION);
1611 return 0;
1612 }
1613
1614 /* The data must be valid */
1615 tmppkt = *pkt;
1616 if (!ssl_next_proto_validate(s, &tmppkt)) {
1617 /* SSLfatal() already called */
1618 return 0;
1619 }
1620 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1621 PACKET_data(pkt),
1622 PACKET_remaining(pkt),
1623 s->ctx->ext.npn_select_cb_arg) !=
1624 SSL_TLSEXT_ERR_OK) {
1625 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_STOC_NPN,
1626 SSL_R_BAD_EXTENSION);
1627 return 0;
1628 }
1629
1630 /*
1631 * Could be non-NULL if server has sent multiple NPN extensions in
1632 * a single Serverhello
1633 */
1634 OPENSSL_free(s->ext.npn);
1635 s->ext.npn = OPENSSL_malloc(selected_len);
1636 if (s->ext.npn == NULL) {
1637 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_NPN,
1638 ERR_R_INTERNAL_ERROR);
1639 return 0;
1640 }
1641
1642 memcpy(s->ext.npn, selected, selected_len);
1643 s->ext.npn_len = selected_len;
1644 s->s3.npn_seen = 1;
1645
1646 return 1;
1647 }
1648 #endif
1649
1650 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1651 size_t chainidx)
1652 {
1653 size_t len;
1654
1655 /* We must have requested it. */
1656 if (!s->s3.alpn_sent) {
1657 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_ALPN,
1658 SSL_R_BAD_EXTENSION);
1659 return 0;
1660 }
1661 /*-
1662 * The extension data consists of:
1663 * uint16 list_length
1664 * uint8 proto_length;
1665 * uint8 proto[proto_length];
1666 */
1667 if (!PACKET_get_net_2_len(pkt, &len)
1668 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1669 || PACKET_remaining(pkt) != len) {
1670 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1671 SSL_R_BAD_EXTENSION);
1672 return 0;
1673 }
1674 OPENSSL_free(s->s3.alpn_selected);
1675 s->s3.alpn_selected = OPENSSL_malloc(len);
1676 if (s->s3.alpn_selected == NULL) {
1677 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1678 ERR_R_INTERNAL_ERROR);
1679 return 0;
1680 }
1681 if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
1682 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1683 SSL_R_BAD_EXTENSION);
1684 return 0;
1685 }
1686 s->s3.alpn_selected_len = len;
1687
1688 if (s->session->ext.alpn_selected == NULL
1689 || s->session->ext.alpn_selected_len != len
1690 || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
1691 != 0) {
1692 /* ALPN not consistent with the old session so cannot use early_data */
1693 s->ext.early_data_ok = 0;
1694 }
1695 if (!s->hit) {
1696 /*
1697 * This is a new session and so alpn_selected should have been
1698 * initialised to NULL. We should update it with the selected ALPN.
1699 */
1700 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
1701 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1702 ERR_R_INTERNAL_ERROR);
1703 return 0;
1704 }
1705 s->session->ext.alpn_selected =
1706 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
1707 if (s->session->ext.alpn_selected == NULL) {
1708 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1709 ERR_R_INTERNAL_ERROR);
1710 return 0;
1711 }
1712 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
1713 }
1714
1715 return 1;
1716 }
1717
1718 #ifndef OPENSSL_NO_SRTP
1719 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1720 size_t chainidx)
1721 {
1722 unsigned int id, ct, mki;
1723 int i;
1724 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1725 SRTP_PROTECTION_PROFILE *prof;
1726
1727 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1728 || !PACKET_get_net_2(pkt, &id)
1729 || !PACKET_get_1(pkt, &mki)
1730 || PACKET_remaining(pkt) != 0) {
1731 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1732 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1733 return 0;
1734 }
1735
1736 if (mki != 0) {
1737 /* Must be no MKI, since we never offer one */
1738 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1739 SSL_R_BAD_SRTP_MKI_VALUE);
1740 return 0;
1741 }
1742
1743 /* Throw an error if the server gave us an unsolicited extension */
1744 clnt = SSL_get_srtp_profiles(s);
1745 if (clnt == NULL) {
1746 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1747 SSL_R_NO_SRTP_PROFILES);
1748 return 0;
1749 }
1750
1751 /*
1752 * Check to see if the server gave us something we support (and
1753 * presumably offered)
1754 */
1755 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1756 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1757
1758 if (prof->id == id) {
1759 s->srtp_profile = prof;
1760 return 1;
1761 }
1762 }
1763
1764 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1765 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1766 return 0;
1767 }
1768 #endif
1769
1770 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1771 size_t chainidx)
1772 {
1773 /* Ignore if inappropriate ciphersuite */
1774 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1775 && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
1776 && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4)
1777 s->ext.use_etm = 1;
1778
1779 return 1;
1780 }
1781
1782 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1783 size_t chainidx)
1784 {
1785 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1786 return 1;
1787 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1788 if (!s->hit)
1789 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1790
1791 return 1;
1792 }
1793
1794 int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1795 X509 *x, size_t chainidx)
1796 {
1797 unsigned int version;
1798
1799 if (!PACKET_get_net_2(pkt, &version)
1800 || PACKET_remaining(pkt) != 0) {
1801 SSLfatal(s, SSL_AD_DECODE_ERROR,
1802 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1803 SSL_R_LENGTH_MISMATCH);
1804 return 0;
1805 }
1806
1807 /*
1808 * The only protocol version we support which is valid in this extension in
1809 * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
1810 */
1811 if (version != TLS1_3_VERSION) {
1812 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1813 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1814 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1815 return 0;
1816 }
1817
1818 /* We ignore this extension for HRRs except to sanity check it */
1819 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
1820 return 1;
1821
1822 /* We just set it here. We validate it in ssl_choose_client_version */
1823 s->version = version;
1824
1825 return 1;
1826 }
1827
1828 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1829 size_t chainidx)
1830 {
1831 #ifndef OPENSSL_NO_TLS1_3
1832 unsigned int group_id;
1833 PACKET encoded_pt;
1834 EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
1835
1836 /* Sanity check */
1837 if (ckey == NULL || s->s3.peer_tmp != NULL) {
1838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1839 ERR_R_INTERNAL_ERROR);
1840 return 0;
1841 }
1842
1843 if (!PACKET_get_net_2(pkt, &group_id)) {
1844 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1845 SSL_R_LENGTH_MISMATCH);
1846 return 0;
1847 }
1848
1849 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1850 const uint16_t *pgroups = NULL;
1851 size_t i, num_groups;
1852
1853 if (PACKET_remaining(pkt) != 0) {
1854 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1855 SSL_R_LENGTH_MISMATCH);
1856 return 0;
1857 }
1858
1859 /*
1860 * It is an error if the HelloRetryRequest wants a key_share that we
1861 * already sent in the first ClientHello
1862 */
1863 if (group_id == s->s3.group_id) {
1864 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1865 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1866 return 0;
1867 }
1868
1869 /* Validate the selected group is one we support */
1870 tls1_get_supported_groups(s, &pgroups, &num_groups);
1871 for (i = 0; i < num_groups; i++) {
1872 if (group_id == pgroups[i])
1873 break;
1874 }
1875 if (i >= num_groups
1876 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
1877 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1878 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1879 return 0;
1880 }
1881
1882 s->s3.group_id = group_id;
1883 EVP_PKEY_free(s->s3.tmp.pkey);
1884 s->s3.tmp.pkey = NULL;
1885 return 1;
1886 }
1887
1888 if (group_id != s->s3.group_id) {
1889 /*
1890 * This isn't for the group that we sent in the original
1891 * key_share!
1892 */
1893 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1894 SSL_R_BAD_KEY_SHARE);
1895 return 0;
1896 }
1897
1898 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1899 || PACKET_remaining(&encoded_pt) == 0) {
1900 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1901 SSL_R_LENGTH_MISMATCH);
1902 return 0;
1903 }
1904
1905 skey = EVP_PKEY_new();
1906 if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
1907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1908 SSL_R_COPY_PARAMETERS_FAILED);
1909 return 0;
1910 }
1911
1912 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1913 PACKET_remaining(&encoded_pt))) {
1914 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1915 SSL_R_BAD_ECPOINT);
1916 EVP_PKEY_free(skey);
1917 return 0;
1918 }
1919
1920 if (ssl_derive(s, ckey, skey, 1) == 0) {
1921 /* SSLfatal() already called */
1922 EVP_PKEY_free(skey);
1923 return 0;
1924 }
1925 s->s3.peer_tmp = skey;
1926 #endif
1927
1928 return 1;
1929 }
1930
1931 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1932 size_t chainidx)
1933 {
1934 PACKET cookie;
1935
1936 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1937 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1938 &s->ext.tls13_cookie_len)) {
1939 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_COOKIE,
1940 SSL_R_LENGTH_MISMATCH);
1941 return 0;
1942 }
1943
1944 return 1;
1945 }
1946
1947 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1948 X509 *x, size_t chainidx)
1949 {
1950 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1951 unsigned long max_early_data;
1952
1953 if (!PACKET_get_net_4(pkt, &max_early_data)
1954 || PACKET_remaining(pkt) != 0) {
1955 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1956 SSL_R_INVALID_MAX_EARLY_DATA);
1957 return 0;
1958 }
1959
1960 s->session->ext.max_early_data = max_early_data;
1961
1962 return 1;
1963 }
1964
1965 if (PACKET_remaining(pkt) != 0) {
1966 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1967 SSL_R_BAD_EXTENSION);
1968 return 0;
1969 }
1970
1971 if (!s->ext.early_data_ok
1972 || !s->hit) {
1973 /*
1974 * If we get here then we didn't send early data, or we didn't resume
1975 * using the first identity, or the SNI/ALPN is not consistent so the
1976 * server should not be accepting it.
1977 */
1978 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1979 SSL_R_BAD_EXTENSION);
1980 return 0;
1981 }
1982
1983 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1984
1985 return 1;
1986 }
1987
1988 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1989 size_t chainidx)
1990 {
1991 #ifndef OPENSSL_NO_TLS1_3
1992 unsigned int identity;
1993
1994 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1995 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
1996 SSL_R_LENGTH_MISMATCH);
1997 return 0;
1998 }
1999
2000 if (identity >= (unsigned int)s->ext.tick_identity) {
2001 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_PSK,
2002 SSL_R_BAD_PSK_IDENTITY);
2003 return 0;
2004 }
2005
2006 /*
2007 * Session resumption tickets are always sent before PSK tickets. If the
2008 * ticket index is 0 then it must be for a session resumption ticket if we
2009 * sent two tickets, or if we didn't send a PSK ticket.
2010 */
2011 if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
2012 s->hit = 1;
2013 SSL_SESSION_free(s->psksession);
2014 s->psksession = NULL;
2015 return 1;
2016 }
2017
2018 if (s->psksession == NULL) {
2019 /* Should never happen */
2020 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
2021 ERR_R_INTERNAL_ERROR);
2022 return 0;
2023 }
2024
2025 /*
2026 * If we used the external PSK for sending early_data then s->early_secret
2027 * is already set up, so don't overwrite it. Otherwise we copy the
2028 * early_secret across that we generated earlier.
2029 */
2030 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
2031 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
2032 || s->session->ext.max_early_data > 0
2033 || s->psksession->ext.max_early_data == 0)
2034 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
2035
2036 SSL_SESSION_free(s->session);
2037 s->session = s->psksession;
2038 s->psksession = NULL;
2039 s->hit = 1;
2040 /* Early data is only allowed if we used the first ticket */
2041 if (identity != 0)
2042 s->ext.early_data_ok = 0;
2043 #endif
2044
2045 return 1;
2046 }