extensions_srvr.c 41.2 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9 10 11 12 13 14 15 16
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include <openssl/ocsp.h>
#include "../ssl_locl.h"
#include "statem_locl.h"

/*
 * Parse the client's renegotiation binding and abort if it's not right
 */
17 18
int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
                               X509 *x, size_t chainidx, int *al)
19 20 21 22 23 24 25
{
    unsigned int ilen;
    const unsigned char *data;

    /* Parse the length byte */
    if (!PACKET_get_1(pkt, &ilen)
        || !PACKET_get_bytes(pkt, &data, ilen)) {
M
Matt Caswell 已提交
26
        SSLerr(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
27
               SSL_R_RENEGOTIATION_ENCODING_ERR);
28
        *al = SSL_AD_DECODE_ERROR;
29 30 31 32 33
        return 0;
    }

    /* Check that the extension matches */
    if (ilen != s->s3->previous_client_finished_len) {
M
Matt Caswell 已提交
34
        SSLerr(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
35 36 37 38 39 40 41
               SSL_R_RENEGOTIATION_MISMATCH);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
    }

    if (memcmp(data, s->s3->previous_client_finished,
               s->s3->previous_client_finished_len)) {
M
Matt Caswell 已提交
42
        SSLerr(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
43 44 45 46 47 48 49 50 51 52
               SSL_R_RENEGOTIATION_MISMATCH);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
    }

    s->s3->send_connection_binding = 1;

    return 1;
}

53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75
/*-
 * The servername extension is treated as follows:
 *
 * - Only the hostname type is supported with a maximum length of 255.
 * - The servername is rejected if too long or if it contains zeros,
 *   in which case an fatal alert is generated.
 * - The servername field is maintained together with the session cache.
 * - When a session is resumed, the servername call back invoked in order
 *   to allow the application to position itself to the right context.
 * - The servername is acknowledged if it is new for a session or when
 *   it is identical to a previously used for the same session.
 *   Applications can control the behaviour.  They can at any time
 *   set a 'desirable' servername for a new SSL object. This can be the
 *   case for example with HTTPS when a Host: header field is received and
 *   a renegotiation is requested. In this case, a possible servername
 *   presented in the new client hello is only acknowledged if it matches
 *   the value of the Host: field.
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
 *   if they provide for changing an explicit servername context for the
 *   session, i.e. when the session has been established with a servername
 *   extension.
 * - On session reconnect, the servername extension may be absent.
 */
76 77
int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
                               X509 *x, size_t chainidx, int *al)
78 79 80 81 82 83 84 85 86 87 88 89 90 91
{
    unsigned int servname_type;
    PACKET sni, hostname;

    if (!PACKET_as_length_prefixed_2(pkt, &sni)
        /* ServerNameList must be at least 1 byte long. */
        || PACKET_remaining(&sni) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    /*
     * Although the server_name extension was intended to be
     * extensible to new name types, RFC 4366 defined the
92
     * syntax inextensibly and OpenSSL 1.0.x parses it as
93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118
     * such.
     * RFC 6066 corrected the mistake but adding new name types
     * is nevertheless no longer feasible, so act as if no other
     * SNI types can exist, to simplify parsing.
     *
     * Also note that the RFC permits only one SNI value per type,
     * i.e., we can only have a single hostname.
     */
    if (!PACKET_get_1(&sni, &servname_type)
        || servname_type != TLSEXT_NAMETYPE_host_name
        || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!s->hit) {
        if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
            *al = TLS1_AD_UNRECOGNIZED_NAME;
            return 0;
        }

        if (PACKET_contains_zero_byte(&hostname)) {
            *al = TLS1_AD_UNRECOGNIZED_NAME;
            return 0;
        }

119 120
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
R
Rich Salz 已提交
121
        if (!PACKET_strndup(&hostname, &s->session->ext.hostname)) {
122 123 124 125 126 127 128 129 130 131
            *al = TLS1_AD_INTERNAL_ERROR;
            return 0;
        }

        s->servername_done = 1;
    } else {
        /*
         * TODO(openssl-team): if the SNI doesn't match, we MUST
         * fall back to a full handshake.
         */
R
Rich Salz 已提交
132 133 134
        s->servername_done = s->session->ext.hostname
            && PACKET_equal(&hostname, s->session->ext.hostname,
                            strlen(s->session->ext.hostname));
135 136 137 138 139 140
    }

    return 1;
}

#ifndef OPENSSL_NO_SRP
141 142
int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
143 144 145 146 147 148 149 150 151 152 153 154 155 156
{
    PACKET srp_I;

    if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
            || PACKET_contains_zero_byte(&srp_I)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    /*
     * TODO(openssl-team): currently, we re-authenticate the user
     * upon resumption. Instead, we MUST ignore the login.
     */
    if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
157
        *al = SSL_AD_INTERNAL_ERROR;
158 159 160 161 162 163 164 165
        return 0;
    }

    return 1;
}
#endif

#ifndef OPENSSL_NO_EC
166 167
int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al)
168 169 170 171 172 173 174 175 176 177 178
{
    PACKET ec_point_format_list;

    if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
        || PACKET_remaining(&ec_point_format_list) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!s->hit) {
        if (!PACKET_memdup(&ec_point_format_list,
R
Rich Salz 已提交
179 180
                           &s->session->ext.ecpointformats,
                           &s->session->ext.ecpointformats_len)) {
181
            *al = SSL_AD_INTERNAL_ERROR;
182 183 184 185 186 187 188 189
            return 0;
        }
    }

    return 1;
}
#endif                          /* OPENSSL_NO_EC */

190 191
int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
192
{
R
Rich Salz 已提交
193 194 195 196
    if (s->ext.session_ticket_cb &&
            !s->ext.session_ticket_cb(s, PACKET_data(pkt),
                                  PACKET_remaining(pkt),
                                  s->ext.session_ticket_cb_arg)) {
197
        *al = SSL_AD_INTERNAL_ERROR;
198 199 200 201 202 203
        return 0;
    }

    return 1;
}

204 205
int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                            size_t chainidx, int *al)
206 207 208 209 210 211 212 213 214
{
    PACKET supported_sig_algs;

    if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
            || PACKET_remaining(&supported_sig_algs) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

215
    if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs)) {
216
        *al = SSL_AD_DECODE_ERROR;
217 218 219 220 221 222
        return 0;
    }

    return 1;
}

223
#ifndef OPENSSL_NO_OCSP
224 225
int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
226
{
227 228
    PACKET responder_id_list, exts;

229 230 231 232
    /* Not defined if we get one of these in a client Certificate */
    if (x != NULL)
        return 1;

R
Rich Salz 已提交
233
    if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
234 235 236
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
237

R
Rich Salz 已提交
238
    if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
239
        /*
240
         * We don't know what to do with any other type so ignore it.
241
         */
R
Rich Salz 已提交
242
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
243 244
        return 1;
    }
245

246 247 248 249
    if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
250

251 252 253 254
    /*
     * We remove any OCSP_RESPIDs from a previous handshake
     * to prevent unbounded memory growth - CVE-2016-6304
     */
R
Rich Salz 已提交
255
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
256
    if (PACKET_remaining(&responder_id_list) > 0) {
R
Rich Salz 已提交
257 258
        s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
        if (s->ext.ocsp.ids == NULL) {
259 260 261 262
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    } else {
R
Rich Salz 已提交
263
        s->ext.ocsp.ids = NULL;
264
    }
265

266 267 268 269
    while (PACKET_remaining(&responder_id_list) > 0) {
        OCSP_RESPID *id;
        PACKET responder_id;
        const unsigned char *id_data;
270

271 272 273 274 275
        if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
                || PACKET_remaining(&responder_id) == 0) {
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }
276

277 278 279 280 281 282 283
        id_data = PACKET_data(&responder_id);
        /* TODO(size_t): Convert d2i_* to size_t */
        id = d2i_OCSP_RESPID(NULL, &id_data,
                             (int)PACKET_remaining(&responder_id));
        if (id == NULL) {
            *al = SSL_AD_DECODE_ERROR;
            return 0;
284 285
        }

286 287
        if (id_data != PACKET_end(&responder_id)) {
            OCSP_RESPID_free(id);
288 289 290 291
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }

R
Rich Salz 已提交
292
        if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
293 294 295 296 297 298 299 300 301 302 303 304 305 306 307
            OCSP_RESPID_free(id);
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    /* Read in request_extensions */
    if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (PACKET_remaining(&exts) > 0) {
        const unsigned char *ext_data = PACKET_data(&exts);

R
Rich Salz 已提交
308
        sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
309
                                   X509_EXTENSION_free);
R
Rich Salz 已提交
310
        s->ext.ocsp.exts =
311
            d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
R
Rich Salz 已提交
312
        if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
313 314
            *al = SSL_AD_DECODE_ERROR;
            return 0;
315 316 317 318 319
        }
    }

    return 1;
}
320
#endif
321 322

#ifndef OPENSSL_NO_NEXTPROTONEG
323 324
int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
325
{
326 327 328 329
    /*
     * We shouldn't accept this extension on a
     * renegotiation.
     */
330
    if (SSL_IS_FIRST_HANDSHAKE(s))
R
Rich Salz 已提交
331
        s->s3->npn_seen = 1;
332 333 334 335 336 337

    return 1;
}
#endif

/*
338 339 340
 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
 * extension, not including type and length. |al| is a pointer to the alert
 * value to send in the event of a failure. Returns: 1 on success, 0 on error.
341
 */
342 343
int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                        size_t chainidx, int *al)
344 345 346
{
    PACKET protocol_list, save_protocol_list, protocol;

347
    if (!SSL_IS_FIRST_HANDSHAKE(s))
348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365
        return 1;

    if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
        || PACKET_remaining(&protocol_list) < 2) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    save_protocol_list = protocol_list;
    do {
        /* Protocol names can't be empty. */
        if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
                || PACKET_remaining(&protocol) == 0) {
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }
    } while (PACKET_remaining(&protocol_list) != 0);

366 367 368
    OPENSSL_free(s->s3->alpn_proposed);
    s->s3->alpn_proposed = NULL;
    s->s3->alpn_proposed_len = 0;
369 370
    if (!PACKET_memdup(&save_protocol_list,
                       &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
371
        *al = SSL_AD_INTERNAL_ERROR;
372 373 374 375 376 377 378
        return 0;
    }

    return 1;
}

#ifndef OPENSSL_NO_SRTP
379 380
int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                            size_t chainidx, int *al)
381 382 383 384 385 386 387 388 389 390 391
{
    STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
    unsigned int ct, mki_len, id;
    int i, srtp_pref;
    PACKET subpkt;

    /* Ignore this if we have no SRTP profiles */
    if (SSL_get_srtp_profiles(s) == NULL)
        return 1;

    /* Pull off the length of the cipher suite list  and check it is even */
392 393
    if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
            || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
M
Matt Caswell 已提交
394
        SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP,
395 396 397 398 399 400 401 402 403 404 405 406
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    srvr = SSL_get_srtp_profiles(s);
    s->srtp_profile = NULL;
    /* Search all profiles for a match initially */
    srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);

    while (PACKET_remaining(&subpkt)) {
        if (!PACKET_get_net_2(&subpkt, &id)) {
M
Matt Caswell 已提交
407
            SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP,
408 409 410 411 412 413 414 415 416 417 418 419
                   SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }

        /*
         * Only look for match in profiles of higher preference than
         * current match.
         * If no profiles have been have been configured then this
         * does nothing.
         */
        for (i = 0; i < srtp_pref; i++) {
420
            SRTP_PROTECTION_PROFILE *sprof =
421 422
                sk_SRTP_PROTECTION_PROFILE_value(srvr, i);

423 424 425 426 427 428 429 430
            if (sprof->id == id) {
                s->srtp_profile = sprof;
                srtp_pref = i;
                break;
            }
        }
    }

431
    /* Now extract the MKI value as a sanity check, but discard it for now */
432
    if (!PACKET_get_1(pkt, &mki_len)) {
M
Matt Caswell 已提交
433
        SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP,
434 435 436 437 438 439 440
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!PACKET_forward(pkt, mki_len)
        || PACKET_remaining(pkt)) {
M
Matt Caswell 已提交
441
        SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
442 443 444 445 446 447 448 449
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    return 1;
}
#endif

450 451
int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
452 453
{
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
454
        s->ext.use_etm = 1;
455 456 457 458

    return 1;
}

459 460 461 462 463
/*
 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
 * If a failure occurs then |*al| is set to an appropriate alert value.
 */
464 465
int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al)
466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487
{
#ifndef OPENSSL_NO_TLS1_3
    PACKET psk_kex_modes;
    unsigned int mode;

    if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
            || PACKET_remaining(&psk_kex_modes) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    while (PACKET_get_1(&psk_kex_modes, &mode)) {
        if (mode == TLSEXT_KEX_MODE_KE_DHE)
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
        else if (mode == TLSEXT_KEX_MODE_KE)
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
    }
#endif

    return 1;
}

488 489 490 491 492
/*
 * Process a key_share extension received in the ClientHello. |pkt| contains
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
 * If a failure occurs then |*al| is set to an appropriate alert value.
 */
493 494
int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                             size_t chainidx, int *al)
495
{
M
Matt Caswell 已提交
496
#ifndef OPENSSL_NO_TLS1_3
497 498 499 500 501 502 503
    unsigned int group_id;
    PACKET key_share_list, encoded_pt;
    const unsigned char *clntcurves, *srvrcurves;
    size_t clnt_num_curves, srvr_num_curves;
    int group_nid, found = 0;
    unsigned int curve_flags;

504
    if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
505 506 507 508 509
        return 1;

    /* Sanity check */
    if (s->s3->peer_tmp != NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
510
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
511 512 513 514
        return 0;
    }

    if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
M
Matt Caswell 已提交
515
        *al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
516
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
517 518 519 520 521 522
        return 0;
    }

    /* Get our list of supported curves */
    if (!tls1_get_curvelist(s, 0, &srvrcurves, &srvr_num_curves)) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
523
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
524 525 526
        return 0;
    }

527
    /* Get the clients list of supported curves. */
528 529
    if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
530
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
531 532
        return 0;
    }
533 534 535 536 537 538 539 540 541 542 543
    if (clnt_num_curves == 0) {
        /*
         * This can only happen if the supported_groups extension was not sent,
         * because we verify that the length is non-zero when we process that
         * extension.
         */
        *al = SSL_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
               SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
        return 0;
    }
544 545 546 547 548

    while (PACKET_remaining(&key_share_list) > 0) {
        if (!PACKET_get_net_2(&key_share_list, &group_id)
                || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
                || PACKET_remaining(&encoded_pt) == 0) {
M
Matt Caswell 已提交
549
            *al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
550
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
551 552 553 554 555 556 557 558 559 560 561 562 563
                   SSL_R_LENGTH_MISMATCH);
            return 0;
        }

        /*
         * If we already found a suitable key_share we loop through the
         * rest to verify the structure, but don't process them.
         */
        if (found)
            continue;

        /* Check if this share is in supported_groups sent from client */
        if (!check_in_list(s, group_id, clntcurves, clnt_num_curves, 0)) {
M
Matt Caswell 已提交
564
            *al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
565
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
566 567 568 569 570 571 572 573 574 575 576 577 578
            return 0;
        }

        /* Check if this share is for a group we can use */
        if (!check_in_list(s, group_id, srvrcurves, srvr_num_curves, 1)) {
            /* Share not suitable */
            continue;
        }

        group_nid = tls1_ec_curve_id2nid(group_id, &curve_flags);

        if (group_nid == 0) {
            *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
579
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
580 581 582 583 584 585 586 587 588 589
                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
            return 0;
        }

        if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
            /* Can happen for some curves, e.g. X25519 */
            EVP_PKEY *key = EVP_PKEY_new();

            if (key == NULL || !EVP_PKEY_set_type(key, group_nid)) {
                *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
590
                SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
591 592 593 594 595 596 597
                EVP_PKEY_free(key);
                return 0;
            }
            s->s3->peer_tmp = key;
        } else {
            /* Set up EVP_PKEY with named curve as parameters */
            EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
598

599 600 601 602 603 604
            if (pctx == NULL
                    || EVP_PKEY_paramgen_init(pctx) <= 0
                    || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx,
                                                              group_nid) <= 0
                    || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
                *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
605
                SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
606 607 608 609 610 611 612 613 614 615 616
                EVP_PKEY_CTX_free(pctx);
                return 0;
            }
            EVP_PKEY_CTX_free(pctx);
            pctx = NULL;
        }
        s->s3->group_id = group_id;

        if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                PACKET_data(&encoded_pt),
                PACKET_remaining(&encoded_pt))) {
617
            *al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
618
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
619 620 621 622 623
            return 0;
        }

        found = 1;
    }
M
Matt Caswell 已提交
624
#endif
625 626 627 628 629

    return 1;
}

#ifndef OPENSSL_NO_EC
630 631
int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
                                    X509 *x, size_t chainidx, int *al)
632 633 634 635 636 637 638 639 640 641 642
{
    PACKET supported_groups_list;

    /* Each group is 2 bytes and we must have at least 1. */
    if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
            || PACKET_remaining(&supported_groups_list) == 0
            || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

643 644 645
    OPENSSL_free(s->session->ext.supportedgroups);
    s->session->ext.supportedgroups = NULL;
    s->session->ext.supportedgroups_len = 0;
646 647 648
    if (!PACKET_memdup(&supported_groups_list,
                       &s->session->ext.supportedgroups,
                       &s->session->ext.supportedgroups_len)) {
649
        *al = SSL_AD_INTERNAL_ERROR;
650 651 652 653 654 655 656
        return 0;
    }

    return 1;
}
#endif

657 658
int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
659 660 661 662 663 664 665 666 667 668 669
{
    /* The extension must always be empty */
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}
670

671 672 673 674 675 676 677 678 679 680 681 682

int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
                              X509 *x, size_t chainidx, int *al)
{
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    return 1;
}

683 684
int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
685 686 687 688
{
    PACKET identities, binders, binder;
    size_t binderoffset, hashsize;
    SSL_SESSION *sess = NULL;
689
    unsigned int id, i, ext = 0;
690 691
    const EVP_MD *md = NULL;

692 693 694 695 696 697 698 699
    /*
     * If we have no PSK kex mode that we recognise then we can't resume so
     * ignore this extension
     */
    if ((s->ext.psk_kex_mode
            & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
        return 1;

700 701 702 703 704 705 706
    if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    for (id = 0; PACKET_remaining(&identities) != 0; id++) {
        PACKET identity;
707
        unsigned long ticket_agel;
708 709

        if (!PACKET_get_length_prefixed_2(&identities, &identity)
710
                || !PACKET_get_net_4(&identities, &ticket_agel)) {
711 712 713 714
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }

715
        if (s->psk_find_session_cb != NULL
716 717 718 719 720 721 722 723 724
                && !s->psk_find_session_cb(s, PACKET_data(&identity),
                                           PACKET_remaining(&identity),
                                           &sess)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }

        if (sess != NULL) {
            /* We found a PSK */
725
            SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
726

727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778
            if (sesstmp == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            SSL_SESSION_free(sess);
            sess = sesstmp;

            /*
             * We've just been told to use this session for this context so
             * make sure the sid_ctx matches up.
             */
            memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
            sess->sid_ctx_length = s->sid_ctx_length;
            ext = 1;
        } else {
            uint32_t ticket_age = 0, now, agesec, agems;
            int ret = tls_decrypt_ticket(s, PACKET_data(&identity),
                                         PACKET_remaining(&identity), NULL, 0,
                                         &sess);

            if (ret == TICKET_FATAL_ERR_MALLOC
                    || ret == TICKET_FATAL_ERR_OTHER) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            if (ret == TICKET_NO_DECRYPT)
                continue;

            ticket_age = (uint32_t)ticket_agel;
            now = (uint32_t)time(NULL);
            agesec = now - (uint32_t)sess->time;
            agems = agesec * (uint32_t)1000;
            ticket_age -= sess->ext.tick_age_add;

            /*
             * For simplicity we do our age calculations in seconds. If the
             * client does it in ms then it could appear that their ticket age
             * is longer than ours (our ticket age calculation should always be
             * slightly longer than the client's due to the network latency).
             * Therefore we add 1000ms to our age calculation to adjust for
             * rounding errors.
             */
            if (sess->timeout >= (long)agesec
                    && agems / (uint32_t)1000 == agesec
                    && ticket_age <= agems + 1000
                    && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
                /*
                 * Ticket age is within tolerance and not expired. We allow it
                 * for early data
                 */
                s->ext.early_data_ok = 1;
            }
779 780
        }

781
        md = ssl_md(sess->cipher->algorithm2);
782 783
        if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) {
            /* The ciphersuite is not compatible with this session. */
784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812
            SSL_SESSION_free(sess);
            sess = NULL;
            continue;
        }
        break;
    }

    if (sess == NULL)
        return 1;

    binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
    hashsize = EVP_MD_size(md);

    if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
        *al = SSL_AD_DECODE_ERROR;
        goto err;
    }

    for (i = 0; i <= id; i++) {
        if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
            *al = SSL_AD_DECODE_ERROR;
            goto err;
        }
    }

    if (PACKET_remaining(&binder) != hashsize
            || tls_psk_do_binder(s, md,
                                 (const unsigned char *)s->init_buf->data,
                                 binderoffset, PACKET_data(&binder), NULL,
813
                                 sess, 0, ext) != 1) {
814 815 816 817 818 819
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    sess->ext.tick_identity = id;
820

821 822 823 824
    SSL_SESSION_free(s->session);
    s->session = sess;
    return 1;
err:
825
    SSL_SESSION_free(sess);
826 827 828
    return 0;
}

829 830 831
/*
 * Add the server's renegotiation binding
 */
832 833 834
EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
                                          unsigned int context, X509 *x,
                                          size_t chainidx, int *al)
835 836
{
    if (!s->s3->send_connection_binding)
837
        return EXT_RETURN_NOT_SENT;
838

T
Todd Short 已提交
839
    /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
840 841 842 843 844 845 846 847 848
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u8(pkt)
            || !WPACKET_memcpy(pkt, s->s3->previous_client_finished,
                               s->s3->previous_client_finished_len)
            || !WPACKET_memcpy(pkt, s->s3->previous_server_finished,
                               s->s3->previous_server_finished_len)
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
849
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
850
        return EXT_RETURN_FAIL;
851 852
    }

853
    return EXT_RETURN_SENT;
854 855
}

856 857 858
EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
                                          unsigned int context, X509 *x,
                                          size_t chainidx, int *al)
859 860
{
    if (s->hit || s->servername_done != 1
R
Rich Salz 已提交
861
            || s->session->ext.hostname == NULL)
862
        return EXT_RETURN_NOT_SENT;
863 864 865

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
866
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME, ERR_R_INTERNAL_ERROR);
867
        return EXT_RETURN_FAIL;
868 869
    }

870
    return EXT_RETURN_SENT;
871 872 873
}

#ifndef OPENSSL_NO_EC
874 875 876
EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
                                            unsigned int context, X509 *x,
                                            size_t chainidx, int *al)
877 878 879
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
880
    int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
R
Rich Salz 已提交
881
                    && (s->session->ext.ecpointformats != NULL);
882 883 884 885
    const unsigned char *plist;
    size_t plistlen;

    if (!using_ecc)
886
        return EXT_RETURN_NOT_SENT;
887 888 889 890 891 892

    tls1_get_formatlist(s, &plist, &plistlen);
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
893
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
894
        return EXT_RETURN_FAIL;
895 896
    }

897
    return EXT_RETURN_SENT;
898 899 900
}
#endif

R
Richard Levitte 已提交
901
#ifndef OPENSSL_NO_EC
902 903 904
EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
                                               unsigned int context, X509 *x,
                                               size_t chainidx, int *al)
905 906 907 908 909 910
{
    const unsigned char *groups;
    size_t numgroups, i, first = 1;

    /* s->s3->group_id is non zero if we accepted a key_share */
    if (s->s3->group_id == 0)
911
        return EXT_RETURN_NOT_SENT;
912 913 914 915

    /* Get our list of supported groups */
    if (!tls1_get_curvelist(s, 0, &groups, &numgroups) || numgroups == 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
916
        return EXT_RETURN_FAIL;
917 918 919 920 921 922 923 924 925 926 927
    }

    /* Copy group ID if supported */
    for (i = 0; i < numgroups; i++, groups += 2) {
        if (tls_curve_allowed(s, groups, SSL_SECOP_CURVE_SUPPORTED)) {
            if (first) {
                /*
                 * Check if the client is already using our preferred group. If
                 * so we don't need to add this extension
                 */
                if (s->s3->group_id == GET_GROUP_ID(groups, 0))
928
                    return EXT_RETURN_NOT_SENT;
929 930 931 932 933 934 935 936

                /* Add extension header */
                if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
                           /* Sub-packet for supported_groups extension */
                        || !WPACKET_start_sub_packet_u16(pkt)
                        || !WPACKET_start_sub_packet_u16(pkt)) {
                    SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
                           ERR_R_INTERNAL_ERROR);
937
                    return EXT_RETURN_FAIL;
938 939 940 941
                }

                first = 0;
            }
942
            if (!WPACKET_put_bytes_u16(pkt, GET_GROUP_ID(groups, 0))) {
943 944
                    SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
                           ERR_R_INTERNAL_ERROR);
945
                    return EXT_RETURN_FAIL;
946 947 948 949 950 951
                }
        }
    }

    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
952
        return EXT_RETURN_FAIL;
953 954
    }

955
    return EXT_RETURN_SENT;
956
}
R
Richard Levitte 已提交
957
#endif
958

959 960 961
EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
962
{
R
Rich Salz 已提交
963 964
    if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
        s->ext.ticket_expected = 0;
965
        return EXT_RETURN_NOT_SENT;
966 967 968 969
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
970
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
971
        return EXT_RETURN_FAIL;
972 973
    }

974
    return EXT_RETURN_SENT;
975 976
}

977
#ifndef OPENSSL_NO_OCSP
978 979 980
EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
981
{
R
Rich Salz 已提交
982
    if (!s->ext.status_expected)
983
        return EXT_RETURN_NOT_SENT;
984

985
    if (SSL_IS_TLS13(s) && chainidx != 0)
986
        return EXT_RETURN_NOT_SENT;
987

988
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
989 990
            || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
991
        return EXT_RETURN_FAIL;
992 993 994 995 996 997 998 999 1000
    }

    /*
     * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
     * send back an empty extension, with the certificate status appearing as a
     * separate message
     */
    if ((SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt))
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
1001
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1002
        return EXT_RETURN_FAIL;
1003 1004
    }

1005
    return EXT_RETURN_SENT;
1006
}
1007
#endif
1008 1009

#ifndef OPENSSL_NO_NEXTPROTONEG
1010 1011 1012
EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
1013 1014 1015 1016
{
    const unsigned char *npa;
    unsigned int npalen;
    int ret;
R
Rich Salz 已提交
1017
    int npn_seen = s->s3->npn_seen;
1018

R
Rich Salz 已提交
1019 1020
    s->s3->npn_seen = 0;
    if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
1021
        return EXT_RETURN_NOT_SENT;
1022

R
Rich Salz 已提交
1023 1024
    ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
                                        s->ctx->ext.npn_advertised_cb_arg);
1025 1026 1027
    if (ret == SSL_TLSEXT_ERR_OK) {
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
                || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
M
Matt Caswell 已提交
1028
            SSLerr(SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
1029
                   ERR_R_INTERNAL_ERROR);
1030
            return EXT_RETURN_FAIL;
1031
        }
R
Rich Salz 已提交
1032
        s->s3->npn_seen = 1;
1033 1034
    }

1035
    return EXT_RETURN_SENT;
1036 1037 1038
}
#endif

1039 1040
EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
                                   X509 *x, size_t chainidx, int *al)
1041 1042
{
    if (s->s3->alpn_selected == NULL)
1043
        return EXT_RETURN_NOT_SENT;
1044 1045 1046 1047 1048 1049 1050 1051 1052

    if (!WPACKET_put_bytes_u16(pkt,
                TLSEXT_TYPE_application_layer_protocol_negotiation)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
                                      s->s3->alpn_selected_len)
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
1053
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
1054
        return EXT_RETURN_FAIL;
1055 1056
    }

1057
    return EXT_RETURN_SENT;
1058 1059 1060
}

#ifndef OPENSSL_NO_SRTP
1061 1062 1063
EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
                                       unsigned int context, X509 *x,
                                       size_t chainidx, int *al)
1064 1065
{
    if (s->srtp_profile == NULL)
1066
        return EXT_RETURN_NOT_SENT;
M
Matt Caswell 已提交
1067

1068 1069 1070 1071 1072 1073
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, 2)
            || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
            || !WPACKET_put_bytes_u8(pkt, 0)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
1074
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP, ERR_R_INTERNAL_ERROR);
1075
        return EXT_RETURN_FAIL;
1076 1077
    }

1078
    return EXT_RETURN_SENT;
1079 1080 1081
}
#endif

1082 1083
EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
1084
{
1085
    if (!s->ext.use_etm)
1086
        return EXT_RETURN_NOT_SENT;
1087 1088 1089 1090 1091 1092 1093 1094 1095

    /*
     * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
     * for other cases too.
     */
    if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) {
1096
        s->ext.use_etm = 0;
1097
        return EXT_RETURN_NOT_SENT;
1098 1099 1100 1101
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
1102
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_ETM, ERR_R_INTERNAL_ERROR);
1103
        return EXT_RETURN_FAIL;
1104 1105
    }

1106
    return EXT_RETURN_SENT;
1107 1108
}

1109 1110
EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
1111 1112
{
    if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1113
        return EXT_RETURN_NOT_SENT;
1114 1115 1116

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
1117
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EMS, ERR_R_INTERNAL_ERROR);
1118
        return EXT_RETURN_FAIL;
1119 1120
    }

1121
    return EXT_RETURN_SENT;
1122 1123
}

1124 1125 1126
EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
                                        unsigned int context, X509 *x,
                                        size_t chainidx, int *al)
1127
{
M
Matt Caswell 已提交
1128
#ifndef OPENSSL_NO_TLS1_3
1129 1130 1131 1132 1133
    unsigned char *encodedPoint;
    size_t encoded_pt_len = 0;
    EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL;

    if (ckey == NULL) {
1134 1135 1136
        /* No key_share received from client */
        if (s->hello_retry_request) {
            if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1137 1138 1139
                    || !WPACKET_start_sub_packet_u16(pkt)
                    || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
                    || !WPACKET_close(pkt)) {
1140 1141
                SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
                       ERR_R_INTERNAL_ERROR);
1142
                return EXT_RETURN_FAIL;
1143 1144
            }

1145
            return EXT_RETURN_SENT;
1146 1147 1148
        }

        /* Must be resuming. */
1149 1150 1151
        if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1152
            return EXT_RETURN_FAIL;
1153
        }
1154
        return EXT_RETURN_NOT_SENT;
1155 1156 1157 1158 1159
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) {
M
Matt Caswell 已提交
1160
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1161
        return EXT_RETURN_FAIL;
1162 1163 1164 1165
    }

    skey = ssl_generate_pkey(ckey);
    if (skey == NULL) {
M
Matt Caswell 已提交
1166
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1167
        return EXT_RETURN_FAIL;
1168 1169 1170 1171 1172
    }

    /* Generate encoding of server key */
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
    if (encoded_pt_len == 0) {
M
Matt Caswell 已提交
1173
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_EC_LIB);
1174
        EVP_PKEY_free(skey);
1175
        return EXT_RETURN_FAIL;
1176 1177 1178 1179
    }

    if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
1180
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1181 1182
        EVP_PKEY_free(skey);
        OPENSSL_free(encodedPoint);
1183
        return EXT_RETURN_FAIL;
1184 1185 1186 1187 1188 1189
    }
    OPENSSL_free(encodedPoint);

    /* This causes the crypto state to be updated based on the derived keys */
    s->s3->tmp.pkey = skey;
    if (ssl_derive(s, skey, ckey, 1) == 0) {
M
Matt Caswell 已提交
1190
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1191
        return EXT_RETURN_FAIL;
1192
    }
M
Matt Caswell 已提交
1193
#endif
1194

1195
    return EXT_RETURN_SENT;
1196 1197
}

1198 1199 1200
EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
                                            unsigned int context, X509 *x,
                                            size_t chainidx, int *al)
1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213
{
    const unsigned char cryptopro_ext[36] = {
        0xfd, 0xe8,         /* 65000 */
        0x00, 0x20,         /* 32 bytes length */
        0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
        0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
        0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
        0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
    };

    if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80
         && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81)
            || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1214
        return EXT_RETURN_NOT_SENT;
1215 1216

    if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
M
Matt Caswell 已提交
1217
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
1218
        return EXT_RETURN_FAIL;
1219 1220
    }

1221
    return EXT_RETURN_SENT;
1222
}
1223

1224 1225 1226
EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
                                         unsigned int context, X509 *x,
                                         size_t chainidx, int *al)
1227
{
1228
    if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1229
        if (s->max_early_data == 0)
1230
            return EXT_RETURN_NOT_SENT;
1231 1232 1233 1234 1235 1236

        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
                || !WPACKET_close(pkt)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1237
            return EXT_RETURN_FAIL;
1238 1239
        }

1240
        return EXT_RETURN_SENT;
1241 1242
    }

1243
    if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1244
        return EXT_RETURN_NOT_SENT;
1245 1246 1247 1248 1249

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1250
        return EXT_RETURN_FAIL;
1251 1252
    }

1253
    return EXT_RETURN_SENT;
1254 1255
}

1256 1257
EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
1258 1259
{
    if (!s->hit)
1260
        return EXT_RETURN_NOT_SENT;
1261 1262 1263 1264 1265 1266

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, s->session->ext.tick_identity)
            || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
1267
        return EXT_RETURN_FAIL;
1268 1269
    }

1270
    return EXT_RETURN_SENT;
1271
}