extensions_srvr.c 46.7 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9 10 11 12 13 14 15 16
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include <openssl/ocsp.h>
#include "../ssl_locl.h"
#include "statem_locl.h"

/*
 * Parse the client's renegotiation binding and abort if it's not right
 */
17
int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
18
                               X509 *x, size_t chainidx)
19 20 21 22 23 24 25
{
    unsigned int ilen;
    const unsigned char *data;

    /* Parse the length byte */
    if (!PACKET_get_1(pkt, &ilen)
        || !PACKET_get_bytes(pkt, &data, ilen)) {
26 27
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
                 SSL_R_RENEGOTIATION_ENCODING_ERR);
28 29 30 31 32
        return 0;
    }

    /* Check that the extension matches */
    if (ilen != s->s3->previous_client_finished_len) {
33 34
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
                 SSL_R_RENEGOTIATION_MISMATCH);
35 36 37 38 39
        return 0;
    }

    if (memcmp(data, s->s3->previous_client_finished,
               s->s3->previous_client_finished_len)) {
40 41
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
                 SSL_R_RENEGOTIATION_MISMATCH);
42 43 44 45 46 47 48 49
        return 0;
    }

    s->s3->send_connection_binding = 1;

    return 1;
}

50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72
/*-
 * The servername extension is treated as follows:
 *
 * - Only the hostname type is supported with a maximum length of 255.
 * - The servername is rejected if too long or if it contains zeros,
 *   in which case an fatal alert is generated.
 * - The servername field is maintained together with the session cache.
 * - When a session is resumed, the servername call back invoked in order
 *   to allow the application to position itself to the right context.
 * - The servername is acknowledged if it is new for a session or when
 *   it is identical to a previously used for the same session.
 *   Applications can control the behaviour.  They can at any time
 *   set a 'desirable' servername for a new SSL object. This can be the
 *   case for example with HTTPS when a Host: header field is received and
 *   a renegotiation is requested. In this case, a possible servername
 *   presented in the new client hello is only acknowledged if it matches
 *   the value of the Host: field.
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
 *   if they provide for changing an explicit servername context for the
 *   session, i.e. when the session has been established with a servername
 *   extension.
 * - On session reconnect, the servername extension may be absent.
 */
73
int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
74
                               X509 *x, size_t chainidx)
75 76 77 78 79 80 81
{
    unsigned int servname_type;
    PACKET sni, hostname;

    if (!PACKET_as_length_prefixed_2(pkt, &sni)
        /* ServerNameList must be at least 1 byte long. */
        || PACKET_remaining(&sni) == 0) {
82 83
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
                 SSL_R_BAD_EXTENSION);
84 85 86 87
        return 0;
    }

    /*
F
FdaSilvaYY 已提交
88 89 90
     * Although the intent was for server_name to be extensible, RFC 4366
     * was not clear about it; and so OpenSSL among other implementations,
     * always and only allows a 'host_name' name types.
91 92 93 94 95 96 97 98 99 100
     * RFC 6066 corrected the mistake but adding new name types
     * is nevertheless no longer feasible, so act as if no other
     * SNI types can exist, to simplify parsing.
     *
     * Also note that the RFC permits only one SNI value per type,
     * i.e., we can only have a single hostname.
     */
    if (!PACKET_get_1(&sni, &servname_type)
        || servname_type != TLSEXT_NAMETYPE_host_name
        || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
101 102
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
                 SSL_R_BAD_EXTENSION);
103 104 105 106 107
        return 0;
    }

    if (!s->hit) {
        if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
108 109 110
            SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
                     SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
                     SSL_R_BAD_EXTENSION);
111 112 113 114
            return 0;
        }

        if (PACKET_contains_zero_byte(&hostname)) {
115 116 117
            SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
                     SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
                     SSL_R_BAD_EXTENSION);
118 119 120
            return 0;
        }

121 122
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
R
Rich Salz 已提交
123
        if (!PACKET_strndup(&hostname, &s->session->ext.hostname)) {
124 125
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
                     ERR_R_INTERNAL_ERROR);
126 127 128 129 130 131 132 133 134
            return 0;
        }

        s->servername_done = 1;
    } else {
        /*
         * TODO(openssl-team): if the SNI doesn't match, we MUST
         * fall back to a full handshake.
         */
R
Rich Salz 已提交
135 136 137
        s->servername_done = s->session->ext.hostname
            && PACKET_equal(&hostname, s->session->ext.hostname,
                            strlen(s->session->ext.hostname));
138 139 140

        if (!s->servername_done && s->session->ext.hostname != NULL)
            s->ext.early_data_ok = 0;
141 142 143 144 145
    }

    return 1;
}

146
int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
147
                                  X509 *x, size_t chainidx)
148 149 150 151
{
    unsigned int value;

    if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
152 153
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
                 SSL_R_BAD_EXTENSION);
154 155 156 157 158
        return 0;
    }

    /* Received |value| should be a valid max-fragment-length code. */
    if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
159 160 161
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
162 163 164 165 166 167 168 169 170
        return 0;
    }

    /*
     * RFC 6066:  The negotiated length applies for the duration of the session
     * including session resumptions.
     * We should receive the same code as in resumed session !
     */
    if (s->hit && s->session->ext.max_fragment_len_mode != value) {
171 172 173
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
174 175 176 177 178 179 180 181 182 183 184
        return 0;
    }

    /*
     * Store it in session, so it'll become binding for us
     * and we'll include it in a next Server Hello.
     */
    s->session->ext.max_fragment_len_mode = value;
    return 1;
}

185
#ifndef OPENSSL_NO_SRP
186
int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
187
                       size_t chainidx)
188 189 190 191 192
{
    PACKET srp_I;

    if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
            || PACKET_contains_zero_byte(&srp_I)) {
193 194 195
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_SRP,
                 SSL_R_BAD_EXTENSION);
196 197 198 199 200 201 202 203
        return 0;
    }

    /*
     * TODO(openssl-team): currently, we re-authenticate the user
     * upon resumption. Instead, we MUST ignore the login.
     */
    if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
204 205
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SRP,
                 ERR_R_INTERNAL_ERROR);
206 207 208 209 210 211 212 213
        return 0;
    }

    return 1;
}
#endif

#ifndef OPENSSL_NO_EC
214
int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
215
                                 X509 *x, size_t chainidx)
216 217 218 219 220
{
    PACKET ec_point_format_list;

    if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
        || PACKET_remaining(&ec_point_format_list) == 0) {
221 222
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS,
                 SSL_R_BAD_EXTENSION);
223 224 225 226 227
        return 0;
    }

    if (!s->hit) {
        if (!PACKET_memdup(&ec_point_format_list,
R
Rich Salz 已提交
228 229
                           &s->session->ext.ecpointformats,
                           &s->session->ext.ecpointformats_len)) {
230 231
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
232 233 234 235 236 237 238 239
            return 0;
        }
    }

    return 1;
}
#endif                          /* OPENSSL_NO_EC */

240
int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
241
                                  X509 *x, size_t chainidx)
242
{
R
Rich Salz 已提交
243 244 245 246
    if (s->ext.session_ticket_cb &&
            !s->ext.session_ticket_cb(s, PACKET_data(pkt),
                                  PACKET_remaining(pkt),
                                  s->ext.session_ticket_cb_arg)) {
247 248
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
249 250 251 252 253 254
        return 0;
    }

    return 1;
}

255
int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
256
                            size_t chainidx)
257 258 259 260 261
{
    PACKET supported_sig_algs;

    if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
            || PACKET_remaining(&supported_sig_algs) == 0) {
262 263
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
264 265 266
        return 0;
    }

267
    if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs)) {
268 269
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
270 271 272 273 274 275
        return 0;
    }

    return 1;
}

276
#ifndef OPENSSL_NO_OCSP
277
int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
278
                                  X509 *x, size_t chainidx)
279
{
280 281
    PACKET responder_id_list, exts;

282 283 284 285
    /* Not defined if we get one of these in a client Certificate */
    if (x != NULL)
        return 1;

R
Rich Salz 已提交
286
    if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
287 288
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
289 290
        return 0;
    }
291

R
Rich Salz 已提交
292
    if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
293
        /*
294
         * We don't know what to do with any other type so ignore it.
295
         */
R
Rich Salz 已提交
296
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
297 298
        return 1;
    }
299

300
    if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
301 302
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
303 304
        return 0;
    }
305

306 307 308 309
    /*
     * We remove any OCSP_RESPIDs from a previous handshake
     * to prevent unbounded memory growth - CVE-2016-6304
     */
R
Rich Salz 已提交
310
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
311
    if (PACKET_remaining(&responder_id_list) > 0) {
R
Rich Salz 已提交
312 313
        s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
        if (s->ext.ocsp.ids == NULL) {
314 315
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_MALLOC_FAILURE);
316 317 318
            return 0;
        }
    } else {
R
Rich Salz 已提交
319
        s->ext.ocsp.ids = NULL;
320
    }
321

322 323 324 325
    while (PACKET_remaining(&responder_id_list) > 0) {
        OCSP_RESPID *id;
        PACKET responder_id;
        const unsigned char *id_data;
326

327 328
        if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
                || PACKET_remaining(&responder_id) == 0) {
329 330
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
331 332
            return 0;
        }
333

334 335 336 337 338
        id_data = PACKET_data(&responder_id);
        /* TODO(size_t): Convert d2i_* to size_t */
        id = d2i_OCSP_RESPID(NULL, &id_data,
                             (int)PACKET_remaining(&responder_id));
        if (id == NULL) {
339 340
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
341
            return 0;
342 343
        }

344 345
        if (id_data != PACKET_end(&responder_id)) {
            OCSP_RESPID_free(id);
346 347 348
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);

349 350 351
            return 0;
        }

R
Rich Salz 已提交
352
        if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
353
            OCSP_RESPID_free(id);
354 355 356
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);

357 358 359 360 361 362
            return 0;
        }
    }

    /* Read in request_extensions */
    if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
363 364
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
365 366 367 368 369 370
        return 0;
    }

    if (PACKET_remaining(&exts) > 0) {
        const unsigned char *ext_data = PACKET_data(&exts);

R
Rich Salz 已提交
371
        sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
372
                                   X509_EXTENSION_free);
R
Rich Salz 已提交
373
        s->ext.ocsp.exts =
374
            d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
R
Rich Salz 已提交
375
        if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
376 377
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
378
            return 0;
379 380 381 382 383
        }
    }

    return 1;
}
384
#endif
385 386

#ifndef OPENSSL_NO_NEXTPROTONEG
387
int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
388
                       size_t chainidx)
389
{
390 391 392 393
    /*
     * We shouldn't accept this extension on a
     * renegotiation.
     */
394
    if (SSL_IS_FIRST_HANDSHAKE(s))
R
Rich Salz 已提交
395
        s->s3->npn_seen = 1;
396 397 398 399 400 401

    return 1;
}
#endif

/*
402
 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
M
Matt Caswell 已提交
403
 * extension, not including type and length. Returns: 1 on success, 0 on error.
404
 */
405
int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
406
                        size_t chainidx)
407 408 409
{
    PACKET protocol_list, save_protocol_list, protocol;

410
    if (!SSL_IS_FIRST_HANDSHAKE(s))
411 412 413 414
        return 1;

    if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
        || PACKET_remaining(&protocol_list) < 2) {
415 416
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
                 SSL_R_BAD_EXTENSION);
417 418 419 420 421 422 423 424
        return 0;
    }

    save_protocol_list = protocol_list;
    do {
        /* Protocol names can't be empty. */
        if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
                || PACKET_remaining(&protocol) == 0) {
425 426
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
                     SSL_R_BAD_EXTENSION);
427 428 429 430
            return 0;
        }
    } while (PACKET_remaining(&protocol_list) != 0);

431 432 433
    OPENSSL_free(s->s3->alpn_proposed);
    s->s3->alpn_proposed = NULL;
    s->s3->alpn_proposed_len = 0;
434 435
    if (!PACKET_memdup(&save_protocol_list,
                       &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
436 437
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
                 ERR_R_INTERNAL_ERROR);
438 439 440 441 442 443 444
        return 0;
    }

    return 1;
}

#ifndef OPENSSL_NO_SRTP
445
int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
446
                            size_t chainidx)
447 448 449 450 451 452 453 454 455 456 457
{
    STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
    unsigned int ct, mki_len, id;
    int i, srtp_pref;
    PACKET subpkt;

    /* Ignore this if we have no SRTP profiles */
    if (SSL_get_srtp_profiles(s) == NULL)
        return 1;

    /* Pull off the length of the cipher suite list  and check it is even */
458 459
    if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
            || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
460
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
461 462 463 464 465 466 467 468 469 470 471
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
        return 0;
    }

    srvr = SSL_get_srtp_profiles(s);
    s->srtp_profile = NULL;
    /* Search all profiles for a match initially */
    srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);

    while (PACKET_remaining(&subpkt)) {
        if (!PACKET_get_net_2(&subpkt, &id)) {
472 473
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
                     SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
474 475 476 477 478 479 480 481 482 483
            return 0;
        }

        /*
         * Only look for match in profiles of higher preference than
         * current match.
         * If no profiles have been have been configured then this
         * does nothing.
         */
        for (i = 0; i < srtp_pref; i++) {
484
            SRTP_PROTECTION_PROFILE *sprof =
485 486
                sk_SRTP_PROTECTION_PROFILE_value(srvr, i);

487 488 489 490 491 492 493 494
            if (sprof->id == id) {
                s->srtp_profile = sprof;
                srtp_pref = i;
                break;
            }
        }
    }

495
    /* Now extract the MKI value as a sanity check, but discard it for now */
496
    if (!PACKET_get_1(pkt, &mki_len)) {
497 498
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
                 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
499 500 501 502 503
        return 0;
    }

    if (!PACKET_forward(pkt, mki_len)
        || PACKET_remaining(pkt)) {
504 505
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
                 SSL_R_BAD_SRTP_MKI_VALUE);
506 507 508 509 510 511 512
        return 0;
    }

    return 1;
}
#endif

513
int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
514
                       size_t chainidx)
515 516
{
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
517
        s->ext.use_etm = 1;
518 519 520 521

    return 1;
}

522 523 524 525
/*
 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
 */
526
int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
527
                                 X509 *x, size_t chainidx)
528 529 530 531 532 533 534
{
#ifndef OPENSSL_NO_TLS1_3
    PACKET psk_kex_modes;
    unsigned int mode;

    if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
            || PACKET_remaining(&psk_kex_modes) == 0) {
535 536
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES,
                 SSL_R_BAD_EXTENSION);
537 538 539 540 541 542
        return 0;
    }

    while (PACKET_get_1(&psk_kex_modes, &mode)) {
        if (mode == TLSEXT_KEX_MODE_KE_DHE)
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
543 544
        else if (mode == TLSEXT_KEX_MODE_KE
                && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
545 546 547 548 549 550 551
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
    }
#endif

    return 1;
}

552 553 554 555
/*
 * Process a key_share extension received in the ClientHello. |pkt| contains
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
 */
556
int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
557
                             size_t chainidx)
558
{
M
Matt Caswell 已提交
559
#ifndef OPENSSL_NO_TLS1_3
560 561
    unsigned int group_id;
    PACKET key_share_list, encoded_pt;
562 563
    const uint16_t *clntgroups, *srvrgroups;
    size_t clnt_num_groups, srvr_num_groups;
564
    int found = 0;
565

566
    if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
567 568 569 570
        return 1;

    /* Sanity check */
    if (s->s3->peer_tmp != NULL) {
571 572
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
                 ERR_R_INTERNAL_ERROR);
573 574 575 576
        return 0;
    }

    if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
577 578
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
                 SSL_R_LENGTH_MISMATCH);
579 580 581
        return 0;
    }

582 583 584 585 586
    /* Get our list of supported groups */
    tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
    /* Get the clients list of supported groups. */
    tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
    if (clnt_num_groups == 0) {
587 588 589 590 591
        /*
         * This can only happen if the supported_groups extension was not sent,
         * because we verify that the length is non-zero when we process that
         * extension.
         */
592 593
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
                 SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
594 595
        return 0;
    }
596 597 598 599 600

    while (PACKET_remaining(&key_share_list) > 0) {
        if (!PACKET_get_net_2(&key_share_list, &group_id)
                || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
                || PACKET_remaining(&encoded_pt) == 0) {
601 602
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
                     SSL_R_LENGTH_MISMATCH);
603 604 605 606 607 608 609 610 611 612 613
            return 0;
        }

        /*
         * If we already found a suitable key_share we loop through the
         * rest to verify the structure, but don't process them.
         */
        if (found)
            continue;

        /* Check if this share is in supported_groups sent from client */
614
        if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
615 616
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
617 618 619 620
            return 0;
        }

        /* Check if this share is for a group we can use */
621
        if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) {
622 623 624 625
            /* Share not suitable */
            continue;
        }

626
        if ((s->s3->peer_tmp = ssl_generate_param_group(group_id)) == NULL) {
627
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
628 629 630 631 632 633 634 635 636
                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
            return 0;
        }

        s->s3->group_id = group_id;

        if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                PACKET_data(&encoded_pt),
                PACKET_remaining(&encoded_pt))) {
637 638
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
639 640 641 642 643
            return 0;
        }

        found = 1;
    }
M
Matt Caswell 已提交
644
#endif
645 646 647 648 649

    return 1;
}

#ifndef OPENSSL_NO_EC
650
int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
651
                                    X509 *x, size_t chainidx)
652 653 654 655 656 657 658
{
    PACKET supported_groups_list;

    /* Each group is 2 bytes and we must have at least 1. */
    if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
            || PACKET_remaining(&supported_groups_list) == 0
            || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
659 660
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, SSL_R_BAD_EXTENSION);
661 662 663
        return 0;
    }

664 665 666 667
    if (!s->hit || SSL_IS_TLS13(s)) {
        OPENSSL_free(s->session->ext.supportedgroups);
        s->session->ext.supportedgroups = NULL;
        s->session->ext.supportedgroups_len = 0;
D
Dr. Stephen Henson 已提交
668
        if (!tls1_save_u16(&supported_groups_list,
669 670
                           &s->session->ext.supportedgroups,
                           &s->session->ext.supportedgroups_len)) {
671 672 673
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS,
                     ERR_R_INTERNAL_ERROR);
674 675
            return 0;
        }
676 677 678 679 680 681
    }

    return 1;
}
#endif

682
int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
683
                       size_t chainidx)
684 685 686
{
    /* The extension must always be empty */
    if (PACKET_remaining(pkt) != 0) {
687 688
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_EMS, SSL_R_BAD_EXTENSION);
689 690 691 692 693 694 695
        return 0;
    }

    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}
696

697 698

int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
699
                              X509 *x, size_t chainidx)
700 701
{
    if (PACKET_remaining(pkt) != 0) {
702 703
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
704 705 706
        return 0;
    }

M
Matt Caswell 已提交
707
    if (s->hello_retry_request) {
708 709
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
M
Matt Caswell 已提交
710 711 712
        return 0;
    }

713 714 715
    return 1;
}

716
int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
717
                       size_t chainidx)
718 719 720 721
{
    PACKET identities, binders, binder;
    size_t binderoffset, hashsize;
    SSL_SESSION *sess = NULL;
722
    unsigned int id, i, ext = 0;
723 724
    const EVP_MD *md = NULL;

725 726 727 728 729 730 731 732
    /*
     * If we have no PSK kex mode that we recognise then we can't resume so
     * ignore this extension
     */
    if ((s->ext.psk_kex_mode
            & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
        return 1;

733
    if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
734 735
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
736 737 738 739 740
        return 0;
    }

    for (id = 0; PACKET_remaining(&identities) != 0; id++) {
        PACKET identity;
741
        unsigned long ticket_agel;
742 743

        if (!PACKET_get_length_prefixed_2(&identities, &identity)
744
                || !PACKET_get_net_4(&identities, &ticket_agel)) {
745 746
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
747 748 749
            return 0;
        }

750
        if (s->psk_find_session_cb != NULL
751 752 753
                && !s->psk_find_session_cb(s, PACKET_data(&identity),
                                           PACKET_remaining(&identity),
                                           &sess)) {
754 755
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
756 757 758 759 760
            return 0;
        }

        if (sess != NULL) {
            /* We found a PSK */
761
            SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
762

763
            if (sesstmp == NULL) {
764 765
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
766 767 768 769 770 771 772 773 774 775 776 777
                return 0;
            }
            SSL_SESSION_free(sess);
            sess = sesstmp;

            /*
             * We've just been told to use this session for this context so
             * make sure the sid_ctx matches up.
             */
            memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
            sess->sid_ctx_length = s->sid_ctx_length;
            ext = 1;
778 779
            if (id == 0)
                s->ext.early_data_ok = 1;
780 781 782 783 784 785 786 787
        } else {
            uint32_t ticket_age = 0, now, agesec, agems;
            int ret = tls_decrypt_ticket(s, PACKET_data(&identity),
                                         PACKET_remaining(&identity), NULL, 0,
                                         &sess);

            if (ret == TICKET_FATAL_ERR_MALLOC
                    || ret == TICKET_FATAL_ERR_OTHER) {
788 789
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808
                return 0;
            }
            if (ret == TICKET_NO_DECRYPT)
                continue;

            ticket_age = (uint32_t)ticket_agel;
            now = (uint32_t)time(NULL);
            agesec = now - (uint32_t)sess->time;
            agems = agesec * (uint32_t)1000;
            ticket_age -= sess->ext.tick_age_add;

            /*
             * For simplicity we do our age calculations in seconds. If the
             * client does it in ms then it could appear that their ticket age
             * is longer than ours (our ticket age calculation should always be
             * slightly longer than the client's due to the network latency).
             * Therefore we add 1000ms to our age calculation to adjust for
             * rounding errors.
             */
809 810
            if (id == 0
                    && sess->timeout >= (long)agesec
811 812 813 814 815 816 817 818 819
                    && agems / (uint32_t)1000 == agesec
                    && ticket_age <= agems + 1000
                    && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
                /*
                 * Ticket age is within tolerance and not expired. We allow it
                 * for early data
                 */
                s->ext.early_data_ok = 1;
            }
820 821
        }

822
        md = ssl_md(sess->cipher->algorithm2);
823 824
        if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) {
            /* The ciphersuite is not compatible with this session. */
825 826
            SSL_SESSION_free(sess);
            sess = NULL;
827
            s->ext.early_data_ok = 0;
828 829 830 831 832 833 834 835 836 837 838 839
            continue;
        }
        break;
    }

    if (sess == NULL)
        return 1;

    binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
    hashsize = EVP_MD_size(md);

    if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
840 841
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
                 SSL_R_BAD_EXTENSION);
842 843 844 845 846
        goto err;
    }

    for (i = 0; i <= id; i++) {
        if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
847 848
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
                     SSL_R_BAD_EXTENSION);
849 850 851 852
            goto err;
        }
    }

M
Matt Caswell 已提交
853 854 855 856 857 858 859 860
    if (PACKET_remaining(&binder) != hashsize) {
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
                 SSL_R_BAD_EXTENSION);
        goto err;
    }
    if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
                          binderoffset, PACKET_data(&binder), NULL, sess, 0,
                          ext) != 1) {
861
        /* SSLfatal() already called */
862 863 864 865
        goto err;
    }

    sess->ext.tick_identity = id;
866

867 868 869 870
    SSL_SESSION_free(s->session);
    s->session = sess;
    return 1;
err:
871
    SSL_SESSION_free(sess);
872 873 874
    return 0;
}

875 876 877
/*
 * Add the server's renegotiation binding
 */
878 879
EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
                                          unsigned int context, X509 *x,
880
                                          size_t chainidx)
881 882
{
    if (!s->s3->send_connection_binding)
883
        return EXT_RETURN_NOT_SENT;
884

T
Todd Short 已提交
885
    /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
886 887 888 889 890 891 892 893 894
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u8(pkt)
            || !WPACKET_memcpy(pkt, s->s3->previous_client_finished,
                               s->s3->previous_client_finished_len)
            || !WPACKET_memcpy(pkt, s->s3->previous_server_finished,
                               s->s3->previous_server_finished_len)
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
895 896
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE,
                 ERR_R_INTERNAL_ERROR);
897
        return EXT_RETURN_FAIL;
898 899
    }

900
    return EXT_RETURN_SENT;
901 902
}

903 904
EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
                                          unsigned int context, X509 *x,
905
                                          size_t chainidx)
906 907
{
    if (s->hit || s->servername_done != 1
R
Rich Salz 已提交
908
            || s->session->ext.hostname == NULL)
909
        return EXT_RETURN_NOT_SENT;
910 911 912

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
913 914
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME,
                 ERR_R_INTERNAL_ERROR);
915
        return EXT_RETURN_FAIL;
916 917
    }

918
    return EXT_RETURN_SENT;
919 920
}

921 922 923
/* Add/include the server's max fragment len extension into ServerHello */
EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
924
                                             size_t chainidx)
925 926 927 928 929 930 931 932 933 934 935 936
{
    if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
        return EXT_RETURN_NOT_SENT;

    /*-
     * 4 bytes for this extension type and extension length
     * 1 byte for the Max Fragment Length code value.
     */
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
        || !WPACKET_close(pkt)) {
937 938
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
939 940 941 942 943 944
        return EXT_RETURN_FAIL;
    }

    return EXT_RETURN_SENT;
}

945
#ifndef OPENSSL_NO_EC
946 947
EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
                                            unsigned int context, X509 *x,
948
                                            size_t chainidx)
949 950 951
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
952
    int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
R
Rich Salz 已提交
953
                    && (s->session->ext.ecpointformats != NULL);
954 955 956 957
    const unsigned char *plist;
    size_t plistlen;

    if (!using_ecc)
958
        return EXT_RETURN_NOT_SENT;
959 960 961 962 963 964

    tls1_get_formatlist(s, &plist, &plistlen);
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
            || !WPACKET_close(pkt)) {
965 966
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
967
        return EXT_RETURN_FAIL;
968 969
    }

970
    return EXT_RETURN_SENT;
971 972 973
}
#endif

R
Richard Levitte 已提交
974
#ifndef OPENSSL_NO_EC
975 976
EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
                                               unsigned int context, X509 *x,
977
                                               size_t chainidx)
978
{
D
Dr. Stephen Henson 已提交
979
    const uint16_t *groups;
980 981 982 983
    size_t numgroups, i, first = 1;

    /* s->s3->group_id is non zero if we accepted a key_share */
    if (s->s3->group_id == 0)
984
        return EXT_RETURN_NOT_SENT;
985 986

    /* Get our list of supported groups */
987
    tls1_get_supported_groups(s, &groups, &numgroups);
D
Dr. Stephen Henson 已提交
988
    if (numgroups == 0) {
989 990
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
991
        return EXT_RETURN_FAIL;
992 993 994
    }

    /* Copy group ID if supported */
D
Dr. Stephen Henson 已提交
995 996 997 998
    for (i = 0; i < numgroups; i++) {
        uint16_t group = groups[i];

        if (tls_curve_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
999 1000 1001 1002 1003
            if (first) {
                /*
                 * Check if the client is already using our preferred group. If
                 * so we don't need to add this extension
                 */
D
Dr. Stephen Henson 已提交
1004
                if (s->s3->group_id == group)
1005
                    return EXT_RETURN_NOT_SENT;
1006 1007 1008 1009 1010 1011

                /* Add extension header */
                if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
                           /* Sub-packet for supported_groups extension */
                        || !WPACKET_start_sub_packet_u16(pkt)
                        || !WPACKET_start_sub_packet_u16(pkt)) {
1012 1013 1014
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
                             ERR_R_INTERNAL_ERROR);
1015
                    return EXT_RETURN_FAIL;
1016 1017 1018 1019
                }

                first = 0;
            }
D
Dr. Stephen Henson 已提交
1020
            if (!WPACKET_put_bytes_u16(pkt, group)) {
1021 1022 1023
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
                             ERR_R_INTERNAL_ERROR);
1024
                    return EXT_RETURN_FAIL;
1025 1026 1027 1028 1029
                }
        }
    }

    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1030 1031 1032
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
                 ERR_R_INTERNAL_ERROR);
1033
        return EXT_RETURN_FAIL;
1034 1035
    }

1036
    return EXT_RETURN_SENT;
1037
}
R
Richard Levitte 已提交
1038
#endif
1039

1040 1041
EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
1042
                                             size_t chainidx)
1043
{
R
Rich Salz 已提交
1044 1045
    if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
        s->ext.ticket_expected = 0;
1046
        return EXT_RETURN_NOT_SENT;
1047 1048 1049 1050
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1051 1052
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
1053
        return EXT_RETURN_FAIL;
1054 1055
    }

1056
    return EXT_RETURN_SENT;
1057 1058
}

1059
#ifndef OPENSSL_NO_OCSP
1060 1061
EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
1062
                                             size_t chainidx)
1063
{
R
Rich Salz 已提交
1064
    if (!s->ext.status_expected)
1065
        return EXT_RETURN_NOT_SENT;
1066

1067
    if (SSL_IS_TLS13(s) && chainidx != 0)
1068
        return EXT_RETURN_NOT_SENT;
1069

1070
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1071
            || !WPACKET_start_sub_packet_u16(pkt)) {
1072 1073
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1074
        return EXT_RETURN_FAIL;
1075 1076 1077 1078 1079 1080 1081
    }

    /*
     * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
     * send back an empty extension, with the certificate status appearing as a
     * separate message
     */
1082 1083 1084 1085 1086
    if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
       /* SSLfatal() already called */
       return EXT_RETURN_FAIL; 
    }
    if (!WPACKET_close(pkt)) {
1087 1088
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1089
        return EXT_RETURN_FAIL;
1090 1091
    }

1092
    return EXT_RETURN_SENT;
1093
}
1094
#endif
1095 1096

#ifndef OPENSSL_NO_NEXTPROTONEG
1097 1098
EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
1099
                                             size_t chainidx)
1100 1101 1102 1103
{
    const unsigned char *npa;
    unsigned int npalen;
    int ret;
R
Rich Salz 已提交
1104
    int npn_seen = s->s3->npn_seen;
1105

R
Rich Salz 已提交
1106 1107
    s->s3->npn_seen = 0;
    if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
1108
        return EXT_RETURN_NOT_SENT;
1109

R
Rich Salz 已提交
1110 1111
    ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
                                        s->ctx->ext.npn_advertised_cb_arg);
1112 1113 1114
    if (ret == SSL_TLSEXT_ERR_OK) {
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
                || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
1115 1116 1117
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
                     ERR_R_INTERNAL_ERROR);
1118
            return EXT_RETURN_FAIL;
1119
        }
R
Rich Salz 已提交
1120
        s->s3->npn_seen = 1;
1121 1122
    }

1123
    return EXT_RETURN_SENT;
1124 1125 1126
}
#endif

1127
EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
1128
                                   X509 *x, size_t chainidx)
1129 1130
{
    if (s->s3->alpn_selected == NULL)
1131
        return EXT_RETURN_NOT_SENT;
1132 1133 1134 1135 1136 1137 1138 1139 1140

    if (!WPACKET_put_bytes_u16(pkt,
                TLSEXT_TYPE_application_layer_protocol_negotiation)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
                                      s->s3->alpn_selected_len)
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
1141 1142
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
1143
        return EXT_RETURN_FAIL;
1144 1145
    }

1146
    return EXT_RETURN_SENT;
1147 1148 1149
}

#ifndef OPENSSL_NO_SRTP
1150 1151
EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
                                       unsigned int context, X509 *x,
1152
                                       size_t chainidx)
1153 1154
{
    if (s->srtp_profile == NULL)
1155
        return EXT_RETURN_NOT_SENT;
M
Matt Caswell 已提交
1156

1157 1158 1159 1160 1161 1162
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, 2)
            || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
            || !WPACKET_put_bytes_u8(pkt, 0)
            || !WPACKET_close(pkt)) {
1163 1164
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP,
                 ERR_R_INTERNAL_ERROR);
1165
        return EXT_RETURN_FAIL;
1166 1167
    }

1168
    return EXT_RETURN_SENT;
1169 1170 1171
}
#endif

1172
EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
1173
                                  X509 *x, size_t chainidx)
1174
{
1175
    if (!s->ext.use_etm)
1176
        return EXT_RETURN_NOT_SENT;
1177 1178 1179 1180 1181 1182 1183 1184 1185

    /*
     * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
     * for other cases too.
     */
    if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) {
1186
        s->ext.use_etm = 0;
1187
        return EXT_RETURN_NOT_SENT;
1188 1189 1190 1191
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1192 1193
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_ETM,
                 ERR_R_INTERNAL_ERROR);
1194
        return EXT_RETURN_FAIL;
1195 1196
    }

1197
    return EXT_RETURN_SENT;
1198 1199
}

1200
EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
1201
                                  X509 *x, size_t chainidx)
1202 1203
{
    if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1204
        return EXT_RETURN_NOT_SENT;
1205 1206 1207

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1208 1209
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EMS,
                 ERR_R_INTERNAL_ERROR);
1210
        return EXT_RETURN_FAIL;
1211 1212
    }

1213
    return EXT_RETURN_SENT;
1214 1215
}

1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236
EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
                                                 unsigned int context, X509 *x,
                                                 size_t chainidx)
{
    if (!SSL_IS_TLS13(s))
        return EXT_RETURN_NOT_SENT;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
            || !WPACKET_start_sub_packet_u16(pkt)
                /* TODO(TLS1.3): Update to remove the TLSv1.3 draft indicator */
            || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
            || !WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
                 ERR_R_INTERNAL_ERROR);
        return EXT_RETURN_FAIL;
    }

    return EXT_RETURN_SENT;
}

1237 1238
EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
                                        unsigned int context, X509 *x,
1239
                                        size_t chainidx)
1240
{
M
Matt Caswell 已提交
1241
#ifndef OPENSSL_NO_TLS1_3
1242 1243 1244 1245 1246
    unsigned char *encodedPoint;
    size_t encoded_pt_len = 0;
    EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL;

    if (ckey == NULL) {
1247 1248 1249
        /* No key_share received from client */
        if (s->hello_retry_request) {
            if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1250 1251 1252
                    || !WPACKET_start_sub_packet_u16(pkt)
                    || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
                    || !WPACKET_close(pkt)) {
1253 1254 1255
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
                         ERR_R_INTERNAL_ERROR);
1256
                return EXT_RETURN_FAIL;
1257 1258
            }

1259
            return EXT_RETURN_SENT;
1260 1261 1262
        }

        /* Must be resuming. */
1263
        if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
1264 1265
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1266
            return EXT_RETURN_FAIL;
1267
        }
1268
        return EXT_RETURN_NOT_SENT;
1269 1270 1271 1272 1273
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) {
1274 1275
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1276
        return EXT_RETURN_FAIL;
1277 1278 1279 1280
    }

    skey = ssl_generate_pkey(ckey);
    if (skey == NULL) {
1281 1282
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
                 ERR_R_MALLOC_FAILURE);
1283
        return EXT_RETURN_FAIL;
1284 1285 1286 1287 1288
    }

    /* Generate encoding of server key */
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
    if (encoded_pt_len == 0) {
1289 1290
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
                 ERR_R_EC_LIB);
1291
        EVP_PKEY_free(skey);
1292
        return EXT_RETURN_FAIL;
1293 1294 1295 1296
    }

    if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
            || !WPACKET_close(pkt)) {
1297 1298
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
                 ERR_R_INTERNAL_ERROR);
1299 1300
        EVP_PKEY_free(skey);
        OPENSSL_free(encodedPoint);
1301
        return EXT_RETURN_FAIL;
1302 1303 1304 1305 1306 1307
    }
    OPENSSL_free(encodedPoint);

    /* This causes the crypto state to be updated based on the derived keys */
    s->s3->tmp.pkey = skey;
    if (ssl_derive(s, skey, ckey, 1) == 0) {
1308
        /* SSLfatal() already called */
1309
        return EXT_RETURN_FAIL;
1310
    }
M
Matt Caswell 已提交
1311
#endif
1312

1313
    return EXT_RETURN_SENT;
1314 1315
}

1316 1317
EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
                                            unsigned int context, X509 *x,
1318
                                            size_t chainidx)
1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331
{
    const unsigned char cryptopro_ext[36] = {
        0xfd, 0xe8,         /* 65000 */
        0x00, 0x20,         /* 32 bytes length */
        0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
        0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
        0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
        0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
    };

    if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80
         && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81)
            || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1332
        return EXT_RETURN_NOT_SENT;
1333 1334

    if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
1335 1336
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
1337
        return EXT_RETURN_FAIL;
1338 1339
    }

1340
    return EXT_RETURN_SENT;
1341
}
1342

1343 1344
EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
                                         unsigned int context, X509 *x,
1345
                                         size_t chainidx)
1346
{
1347
    if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1348
        if (s->max_early_data == 0)
1349
            return EXT_RETURN_NOT_SENT;
1350 1351 1352 1353 1354

        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
                || !WPACKET_close(pkt)) {
1355 1356
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1357
            return EXT_RETURN_FAIL;
1358 1359
        }

1360
        return EXT_RETURN_SENT;
1361 1362
    }

1363
    if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1364
        return EXT_RETURN_NOT_SENT;
1365 1366 1367 1368

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_close(pkt)) {
1369 1370
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA,
                 ERR_R_INTERNAL_ERROR);
1371
        return EXT_RETURN_FAIL;
1372 1373
    }

1374
    return EXT_RETURN_SENT;
1375 1376
}

1377
EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
1378
                                  X509 *x, size_t chainidx)
1379 1380
{
    if (!s->hit)
1381
        return EXT_RETURN_NOT_SENT;
1382 1383 1384 1385 1386

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, s->session->ext.tick_identity)
            || !WPACKET_close(pkt)) {
1387 1388
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
1389
        return EXT_RETURN_FAIL;
1390 1391
    }

1392
    return EXT_RETURN_SENT;
1393
}