extensions_clnt.c 32.3 KB
Newer Older
1 2 3 4 5 6 7 8 9 10
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include <assert.h>
11
#include <openssl/ocsp.h>
12 13 14
#include "../ssl_locl.h"
#include "statem_locl.h"

15 16
int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
                                   int *al)
17 18 19 20 21 22 23 24 25 26
{
    /* Add RI if renegotiating */
    if (!s->renegotiate)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
                               s->s3->previous_client_finished_len)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
27
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
28 29 30 31 32 33
        return 0;
    }

    return 1;
}

34 35
int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
                                   int *al)
36 37 38 39 40 41 42 43 44 45 46 47 48 49 50
{
    if (s->tlsext_hostname == NULL)
        return 1;

    /* Add TLS extension servername to the Client Hello message */
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
               /* Sub-packet for server_name extension */
            || !WPACKET_start_sub_packet_u16(pkt)
               /* Sub-packet for servername list (always 1 hostname)*/
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
            || !WPACKET_sub_memcpy_u16(pkt, s->tlsext_hostname,
                                       strlen(s->tlsext_hostname))
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
51
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR);
52 53 54 55 56 57 58
        return 0;
    }

    return 1;
}

#ifndef OPENSSL_NO_SRP
59
int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74
{
    /* Add SRP username if there is one */
    if (s->srp_ctx.login == NULL)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
               /* Sub-packet for SRP extension */
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u8(pkt)
               /* login must not be zero...internal error if so */
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
            || !WPACKET_memcpy(pkt, s->srp_ctx.login,
                               strlen(s->srp_ctx.login))
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
75
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SRP, ERR_R_INTERNAL_ERROR);
76 77 78 79 80 81 82 83 84 85
        return 0;
    }

    return 1;
}
#endif

#ifndef OPENSSL_NO_EC
static int use_ecc(SSL *s)
{
86
    int i, end;
87 88 89 90 91 92 93 94
    unsigned long alg_k, alg_a;
    STACK_OF(SSL_CIPHER) *cipher_stack = NULL;

    /* See if we support any ECC ciphersuites */
    if (s->version == SSL3_VERSION)
        return 0;

    cipher_stack = SSL_get_ciphers(s);
95 96
    end = sk_SSL_CIPHER_num(cipher_stack);
    for (i = 0; i < end; i++) {
97 98 99 100 101
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);

        alg_k = c->algorithm_mkey;
        alg_a = c->algorithm_auth;
        if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
102 103
                || (alg_a & SSL_aECDSA)
                || c->min_tls >= TLS1_3_VERSION)
104 105 106
            break;
    }

107
    return i < end;
108 109
}

110 111
int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x,
                                     size_t chain, int *al)
112 113 114 115 116 117 118 119 120 121 122 123 124 125 126
{
    const unsigned char *pformats;
    size_t num_formats;

    if (!use_ecc(s))
        return 1;

    /* Add TLS extension ECPointFormats to the ClientHello message */
    tls1_get_formatlist(s, &pformats, &num_formats);

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
               /* Sub-packet for formats extension */
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
127
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
128 129 130 131 132 133
        return 0;
    }

    return 1;
}

134 135
int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x,
                                        size_t chain, int *al)
136 137 138 139 140 141 142 143 144 145 146 147 148
{
    const unsigned char *pcurves = NULL, *pcurvestmp;
    size_t num_curves = 0, i;

    if (!use_ecc(s))
        return 1;

    /*
     * Add TLS extension supported_groups to the ClientHello message
     */
    /* TODO(TLS1.3): Add support for DHE groups */
    pcurves = s->tlsext_supportedgroupslist;
    if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
M
Matt Caswell 已提交
149
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
150 151 152 153 154 155 156 157 158
               ERR_R_INTERNAL_ERROR);
        return 0;
    }
    pcurvestmp = pcurves;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
               /* Sub-packet for supported_groups extension */
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u16(pkt)) {
M
Matt Caswell 已提交
159
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
160 161 162 163 164 165 166 167
               ERR_R_INTERNAL_ERROR);
        return 0;
    }
    /* Copy curve ID if supported */
    for (i = 0; i < num_curves; i++, pcurvestmp += 2) {
        if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
            if (!WPACKET_put_bytes_u8(pkt, pcurvestmp[0])
                || !WPACKET_put_bytes_u8(pkt, pcurvestmp[1])) {
M
Matt Caswell 已提交
168
                    SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
169 170 171 172 173 174
                           ERR_R_INTERNAL_ERROR);
                    return 0;
                }
        }
    }
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
175
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
176 177 178 179 180 181 182 183
               ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
#endif

184 185
int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x,
                                      size_t chain, int *al)
186 187 188 189 190 191 192 193 194 195 196 197 198 199
{
    size_t ticklen;

    if (!tls_use_ticket(s))
        return 1;

    if (!s->new_session && s->session != NULL
            && s->session->tlsext_tick != NULL) {
        ticklen = s->session->tlsext_ticklen;
    } else if (s->session && s->tlsext_session_ticket != NULL
               && s->tlsext_session_ticket->data != NULL) {
        ticklen = s->tlsext_session_ticket->length;
        s->session->tlsext_tick = OPENSSL_malloc(ticklen);
        if (s->session->tlsext_tick == NULL) {
M
Matt Caswell 已提交
200
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216
                   ERR_R_INTERNAL_ERROR);
            return 0;
        }
        memcpy(s->session->tlsext_tick,
               s->tlsext_session_ticket->data, ticklen);
        s->session->tlsext_ticklen = ticklen;
    } else {
        ticklen = 0;
    }

    if (ticklen == 0 && s->tlsext_session_ticket != NULL &&
            s->tlsext_session_ticket->data == NULL)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
            || !WPACKET_sub_memcpy_u16(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
217
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
218 219 220 221 222 223
        return 0;
    }

    return 1;
}

224 225
int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
                                int *al)
226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241
{
    size_t salglen;
    const unsigned char *salg;

    if (!SSL_CLIENT_USE_SIGALGS(s))
        return 1;

    salglen = tls12_get_psigalgs(s, &salg);
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
               /* Sub-packet for sig-algs extension */
            || !WPACKET_start_sub_packet_u16(pkt)
               /* Sub-packet for the actual list */
            || !WPACKET_start_sub_packet_u16(pkt)
            || !tls12_copy_sigalgs(s, pkt, salg, salglen)
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
242
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, ERR_R_INTERNAL_ERROR);
243 244 245 246 247 248 249
        return 0;
    }

    return 1;
}

#ifndef OPENSSL_NO_OCSP
250 251
int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x,
                                      size_t chain, int *al)
252 253 254 255 256 257 258 259 260 261 262 263
{
    int i;

    if (s->tlsext_status_type != TLSEXT_STATUSTYPE_ocsp)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
               /* Sub-packet for status request extension */
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
               /* Sub-packet for the ids */
            || !WPACKET_start_sub_packet_u16(pkt)) {
M
Matt Caswell 已提交
264
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
265 266 267 268
        return 0;
    }
    for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
        unsigned char *idbytes;
269 270
        OCSP_RESPID *id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
        int idlen = i2d_OCSP_RESPID(id, NULL);
271 272 273 274 275

        if (idlen <= 0
                   /* Sub-packet for an individual id */
                || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
                || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
M
Matt Caswell 已提交
276
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
277 278 279 280 281 282
                   ERR_R_INTERNAL_ERROR);
            return 0;
        }
    }
    if (!WPACKET_close(pkt)
            || !WPACKET_start_sub_packet_u16(pkt)) {
M
Matt Caswell 已提交
283
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
284 285 286 287 288 289 290
        return 0;
    }
    if (s->tlsext_ocsp_exts) {
        unsigned char *extbytes;
        int extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);

        if (extlen < 0) {
M
Matt Caswell 已提交
291
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
292 293 294 295 296 297
                   ERR_R_INTERNAL_ERROR);
            return 0;
        }
        if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
                || i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &extbytes)
                   != extlen) {
M
Matt Caswell 已提交
298
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
299 300 301 302 303
                   ERR_R_INTERNAL_ERROR);
            return 0;
       }
    }
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
304
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
305 306 307 308 309 310 311 312
        return 0;
    }

    return 1;
}
#endif

#ifndef OPENSSL_NO_NEXTPROTONEG
313
int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
314 315 316 317 318 319 320 321 322 323
{
    if (s->ctx->next_proto_select_cb == NULL || s->s3->tmp.finish_md_len != 0)
        return 1;

    /*
     * The client advertises an empty extension to indicate its support
     * for Next Protocol Negotiation
     */
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
324
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_NPN, ERR_R_INTERNAL_ERROR);
325 326 327 328 329 330 331
        return 0;
    }

    return 1;
}
#endif

332 333
int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
                            int *al)
334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350
{
    s->s3->alpn_sent = 0;

    /*
     * finish_md_len is non-zero during a renegotiation, so
     * this avoids sending ALPN during the renegotiation
     */
    if (s->alpn_client_proto_list == NULL || s->s3->tmp.finish_md_len != 0)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt,
                TLSEXT_TYPE_application_layer_protocol_negotiation)
               /* Sub-packet ALPN extension */
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u16(pkt, s->alpn_client_proto_list,
                                       s->alpn_client_proto_list_len)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
351
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR);
352 353 354 355 356 357 358 359 360
        return 0;
    }
    s->s3->alpn_sent = 1;

    return 1;
}


#ifndef OPENSSL_NO_SRTP
361 362
int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
                                int *al)
363 364
{
    STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
365
    int i, end;
366 367 368 369 370 371 372 373 374

    if (clnt == NULL)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
               /* Sub-packet for SRTP extension */
            || !WPACKET_start_sub_packet_u16(pkt)
               /* Sub-packet for the protection profile list */
            || !WPACKET_start_sub_packet_u16(pkt)) {
M
Matt Caswell 已提交
375
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
376 377
        return 0;
    }
378 379 380 381 382 383

    end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
    for (i = 0; i < end; i++) {
        const SRTP_PROTECTION_PROFILE *prof =
            sk_SRTP_PROTECTION_PROFILE_value(clnt, i);

384
        if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
M
Matt Caswell 已提交
385
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
386 387 388 389 390 391 392
            return 0;
        }
    }
    if (!WPACKET_close(pkt)
               /* Add an empty use_mki value */
            || !WPACKET_put_bytes_u8(pkt, 0)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
393
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
394 395 396 397 398 399 400
        return 0;
    }

    return 1;
}
#endif

401
int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
402 403 404 405 406 407
{
    if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
408
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ETM, ERR_R_INTERNAL_ERROR);
409 410 411 412 413 414 415
        return 0;
    }

    return 1;
}

#ifndef OPENSSL_NO_CT
416
int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
417 418 419 420 421 422
{
    if (s->ct_validation_callback == NULL)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
423
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR);
424 425 426 427 428 429 430
        return 0;
    }

    return 1;
}
#endif

431
int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chain, int *al)
432 433 434
{
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
435
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_EMS, ERR_R_INTERNAL_ERROR);
436 437 438 439 440 441
        return 0;
    }

    return 1;
}

442 443
int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x,
                                          size_t chain, int *al)
444 445 446 447 448 449
{
    int currv, min_version, max_version, reason;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u8(pkt)) {
M
Matt Caswell 已提交
450
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
451 452 453 454 455 456
               ERR_R_INTERNAL_ERROR);
        return 0;
    }

    reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
    if (reason != 0) {
M
Matt Caswell 已提交
457
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
458 459 460 461 462 463 464 465 466 467 468 469
        return 0;
    }

    /*
     * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
     * we should include versions <TLS1.2. For the moment we do. To be
     * reviewed later.
     */
    for (currv = max_version; currv >= min_version; currv--) {
        /* TODO(TLS1.3): Remove this first if clause prior to release!! */
        if (currv == TLS1_3_VERSION) {
            if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
M
Matt Caswell 已提交
470
                SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
471 472 473 474
                       ERR_R_INTERNAL_ERROR);
                return 0;
            }
        } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
M
Matt Caswell 已提交
475
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
476 477 478 479 480
                   ERR_R_INTERNAL_ERROR);
            return 0;
        }
    }
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
481
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
482 483 484 485 486 487 488
               ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

489 490
int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
                                 int *al)
491
{
M
Matt Caswell 已提交
492
#ifndef OPENSSL_NO_TLS1_3
493 494 495 496 497 498 499 500 501
    size_t i, sharessent = 0, num_curves = 0;
    const unsigned char *pcurves = NULL;

    /* key_share extension */
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
               /* Extension data sub-packet */
            || !WPACKET_start_sub_packet_u16(pkt)
               /* KeyShare list sub-packet */
            || !WPACKET_start_sub_packet_u16(pkt)) {
M
Matt Caswell 已提交
502
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
503 504 505 506 507
        return 0;
    }

    pcurves = s->tlsext_supportedgroupslist;
    if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
M
Matt Caswell 已提交
508
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526
        return 0;
    }

    /*
     * TODO(TLS1.3): Make the number of key_shares sent configurable. For
     * now, just send one
     */
    for (i = 0; i < num_curves && sharessent < 1; i++, pcurves += 2) {
        unsigned char *encodedPoint = NULL;
        unsigned int curve_id = 0;
        EVP_PKEY *key_share_key = NULL;
        size_t encodedlen;

        if (!tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
            continue;

        if (s->s3->tmp.pkey != NULL) {
            /* Shouldn't happen! */
M
Matt Caswell 已提交
527
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
528 529 530 531 532 533 534
            return 0;
        }

        /* Generate a key for this key_share */
        curve_id = (pcurves[0] << 8) | pcurves[1];
        key_share_key = ssl_generate_pkey_curve(curve_id);
        if (key_share_key == NULL) {
M
Matt Caswell 已提交
535
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EVP_LIB);
536 537 538 539 540 541 542
            return 0;
        }

        /* Encode the public key. */
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
                                                    &encodedPoint);
        if (encodedlen == 0) {
M
Matt Caswell 已提交
543
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_EC_LIB);
544 545 546 547 548 549 550
            EVP_PKEY_free(key_share_key);
            return 0;
        }

        /* Create KeyShareEntry */
        if (!WPACKET_put_bytes_u16(pkt, curve_id)
                || !WPACKET_sub_memcpy_u16(pkt, encodedPoint, encodedlen)) {
M
Matt Caswell 已提交
551
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568
            EVP_PKEY_free(key_share_key);
            OPENSSL_free(encodedPoint);
            return 0;
        }

        /*
         * TODO(TLS1.3): When changing to send more than one key_share we're
         * going to need to be able to save more than one EVP_PKEY. For now
         * we reuse the existing tmp.pkey
         */
        s->s3->group_id = curve_id;
        s->s3->tmp.pkey = key_share_key;
        sharessent++;
        OPENSSL_free(encodedPoint);
    }

    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
569
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
570 571
        return 0;
    }
M
Matt Caswell 已提交
572
#endif
573 574 575 576

    return 1;
}

577 578 579
#define F5_WORKAROUND_MIN_MSG_LEN   0xff
#define F5_WORKAROUND_MAX_MSG_LEN   0x200

580 581
int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chain,
                               int *al)
582 583 584 585 586 587 588 589 590 591
{
    unsigned char *padbytes;
    size_t hlen;

    if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
        return 1;

    /*
     * Add padding to workaround bugs in F5 terminators. See
     * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
592
     * code calculates the length of all existing extensions it MUST always
593 594 595
     * appear last.
     */
    if (!WPACKET_get_total_written(pkt, &hlen)) {
M
Matt Caswell 已提交
596
        SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
597 598 599
        return 0;
    }

600 601 602 603 604 605 606 607
    if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
        /* Calculate the amond of padding we need to add */
        hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;

        /*
         * Take off the size of extension header itself (2 bytes for type and
         * 2 bytes for length bytes)
         */
608 609 610 611 612 613 614
        if (hlen >= 4)
            hlen -= 4;
        else
            hlen = 0;

        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
                || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
M
Matt Caswell 已提交
615
            SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PADDING, ERR_R_INTERNAL_ERROR);
616 617 618 619 620 621 622 623
            return 0;
        }
        memset(padbytes, 0, hlen);
    }

    return 1;
}

624 625 626
/*
 * Parse the server's renegotiation binding and abort if it's not right
 */
627 628
int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chain,
                               int *al)
629 630 631 632 633 634 635 636 637 638 639 640
{
    size_t expected_len = s->s3->previous_client_finished_len
        + s->s3->previous_server_finished_len;
    size_t ilen;
    const unsigned char *data;

    /* Check for logic errors */
    assert(expected_len == 0 || s->s3->previous_client_finished_len != 0);
    assert(expected_len == 0 || s->s3->previous_server_finished_len != 0);

    /* Parse the length byte */
    if (!PACKET_get_1_len(pkt, &ilen)) {
M
Matt Caswell 已提交
641
        SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
642 643 644 645 646 647 648
               SSL_R_RENEGOTIATION_ENCODING_ERR);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return 0;
    }

    /* Consistency check */
    if (PACKET_remaining(pkt) != ilen) {
M
Matt Caswell 已提交
649
        SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
650 651 652 653 654 655 656
               SSL_R_RENEGOTIATION_ENCODING_ERR);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return 0;
    }

    /* Check that the extension matches */
    if (ilen != expected_len) {
M
Matt Caswell 已提交
657
        SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
658 659 660 661 662 663 664 665
               SSL_R_RENEGOTIATION_MISMATCH);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
    }

    if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
        || memcmp(data, s->s3->previous_client_finished,
                  s->s3->previous_client_finished_len) != 0) {
M
Matt Caswell 已提交
666
        SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
667 668 669 670 671 672 673 674
               SSL_R_RENEGOTIATION_MISMATCH);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
    }

    if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
        || memcmp(data, s->s3->previous_server_finished,
                  s->s3->previous_server_finished_len) != 0) {
M
Matt Caswell 已提交
675
        SSLerr(SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
676 677 678 679 680 681 682 683 684
               SSL_R_RENEGOTIATION_MISMATCH);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return 0;
    }
    s->s3->send_connection_binding = 1;

    return 1;
}

685 686
int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chain,
                               int *al)
687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708
{
    if (s->tlsext_hostname == NULL || PACKET_remaining(pkt) > 0) {
        *al = SSL_AD_UNRECOGNIZED_NAME;
        return 0;
    }

    if (!s->hit) {
        if (s->session->tlsext_hostname != NULL) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
        s->session->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
        if (s->session->tlsext_hostname == NULL) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}

#ifndef OPENSSL_NO_EC
709 710
int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chain,
                                 int *al)
711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744
{
    unsigned int ecpointformatlist_length;
    PACKET ecptformatlist;

    if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    if (!s->hit) {
        ecpointformatlist_length = PACKET_remaining(&ecptformatlist);
        s->session->tlsext_ecpointformatlist_length = 0;

        OPENSSL_free(s->session->tlsext_ecpointformatlist);
        s->session->tlsext_ecpointformatlist =
             OPENSSL_malloc(ecpointformatlist_length);
        if (s->session->tlsext_ecpointformatlist == NULL) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }

        s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;

        if (!PACKET_copy_bytes(&ecptformatlist,
                               s->session->tlsext_ecpointformatlist,
                               ecpointformatlist_length)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}
#endif

745 746
int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chain,
                                  int *al)
747
{
748
    if (s->tls_session_ticket_ext_cb != NULL &&
749 750 751 752 753 754
        !s->tls_session_ticket_ext_cb(s, PACKET_data(pkt),
                                      PACKET_remaining(pkt),
                                      s->tls_session_ticket_ext_cb_arg)) {
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
755

756 757 758 759
    if (!tls_use_ticket(s) || PACKET_remaining(pkt) > 0) {
        *al = SSL_AD_UNSUPPORTED_EXTENSION;
        return 0;
    }
760

761 762 763 764 765
    s->tlsext_ticket_expected = 1;

    return 1;
}

766
#ifndef OPENSSL_NO_OCSP
767 768
int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chain,
                                  int *al)
769 770 771 772 773
{
    /*
     * MUST be empty and only sent if we've requested a status
     * request message.
     */
774 775
    if (s->tlsext_status_type == TLSEXT_STATUSTYPE_nothing
            || PACKET_remaining(pkt) > 0) {
776 777 778 779 780 781 782 783
        *al = SSL_AD_UNSUPPORTED_EXTENSION;
        return 0;
    }
    /* Set flag to expect CertificateStatus message */
    s->tlsext_status_expected = 1;

    return 1;
}
784
#endif
785 786 787


#ifndef OPENSSL_NO_CT
788
int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
789 790 791 792 793 794 795 796 797 798
{
    /*
     * Only take it if we asked for it - i.e if there is no CT validation
     * callback set, then a custom extension MAY be processing it, so we
     * need to let control continue to flow to that.
     */
    if (s->ct_validation_callback != NULL) {
        size_t size = PACKET_remaining(pkt);

        /* Simply copy it off for later processing */
799 800 801
        OPENSSL_free(s->tlsext_scts);
        s->tlsext_scts = NULL;

802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840
        s->tlsext_scts_len = size;
        if (size > 0) {
            s->tlsext_scts = OPENSSL_malloc(size);
            if (s->tlsext_scts == NULL
                    || !PACKET_copy_bytes(pkt, s->tlsext_scts, size)) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
        }
    } else {
        if (custom_ext_parse(s, 0, TLSEXT_TYPE_signed_certificate_timestamp,
                             PACKET_data(pkt), PACKET_remaining(pkt), al) <= 0)
            return 0;
    }

    return 1;
}
#endif


#ifndef OPENSSL_NO_NEXTPROTONEG
/*
 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
 * elements of zero length are allowed and the set of elements must exactly
 * fill the length of the block. Returns 1 on success or 0 on failure.
 */
static int ssl_next_proto_validate(PACKET *pkt)
{
    PACKET tmp_protocol;

    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
            || PACKET_remaining(&tmp_protocol) == 0)
            return 0;
    }

    return 1;
}

841
int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
842 843 844 845 846
{
    unsigned char *selected;
    unsigned char selected_len;
    PACKET tmppkt;

847
    /* Check if we are in a renegotiation. If so ignore this extension */
848 849 850 851 852 853 854 855
    if (s->s3->tmp.finish_md_len != 0)
        return 1;

    /* We must have requested it. */
    if (s->ctx->next_proto_select_cb == NULL) {
        *al = SSL_AD_UNSUPPORTED_EXTENSION;
        return 0;
    }
856

857 858 859 860 861 862 863 864 865 866 867 868 869 870
    /* The data must be valid */
    tmppkt = *pkt;
    if (!ssl_next_proto_validate(&tmppkt)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    if (s->ctx->next_proto_select_cb(s, &selected, &selected_len,
                                     PACKET_data(pkt),
                                     PACKET_remaining(pkt),
                                     s->ctx->next_proto_select_cb_arg) !=
             SSL_TLSEXT_ERR_OK) {
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
871

872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890
    /*
     * Could be non-NULL if server has sent multiple NPN extensions in
     * a single Serverhello
     */
    OPENSSL_free(s->next_proto_negotiated);
    s->next_proto_negotiated = OPENSSL_malloc(selected_len);
    if (s->next_proto_negotiated == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    memcpy(s->next_proto_negotiated, selected, selected_len);
    s->next_proto_negotiated_len = selected_len;
    s->s3->next_proto_neg_seen = 1;

    return 1;
}
#endif

891
int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927
{
    size_t len;

    /* We must have requested it. */
    if (!s->s3->alpn_sent) {
        *al = SSL_AD_UNSUPPORTED_EXTENSION;
        return 0;
    }
    /*-
     * The extension data consists of:
     *   uint16 list_length
     *   uint8 proto_length;
     *   uint8 proto[proto_length];
     */
    if (!PACKET_get_net_2_len(pkt, &len)
        || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
        || PACKET_remaining(pkt) != len) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = OPENSSL_malloc(len);
    if (s->s3->alpn_selected == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
    if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    s->s3->alpn_selected_len = len;

    return 1;
}

#ifndef OPENSSL_NO_SRTP
928
int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
929 930 931 932 933 934
{
    unsigned int id, ct, mki;
    int i;
    STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
    SRTP_PROTECTION_PROFILE *prof;

935 936 937 938
    if (!PACKET_get_net_2(pkt, &ct) || ct != 2
            || !PACKET_get_net_2(pkt, &id)
            || !PACKET_get_1(pkt, &mki)
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
939
        SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
940 941 942 943 944 945 946
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (mki != 0) {
        /* Must be no MKI, since we never offer one */
M
Matt Caswell 已提交
947
        SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
948 949 950 951 952
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return 0;
    }

    /* Throw an error if the server gave us an unsolicited extension */
953
    clnt = SSL_get_srtp_profiles(s);
954
    if (clnt == NULL) {
M
Matt Caswell 已提交
955
        SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP, SSL_R_NO_SRTP_PROFILES);
956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    /*
     * Check to see if the server gave us something we support (and
     * presumably offered)
     */
    for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
        prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);

        if (prof->id == id) {
            s->srtp_profile = prof;
            *al = 0;
            return 1;
        }
    }

M
Matt Caswell 已提交
974
    SSLerr(SSL_F_TLS_PARSE_STOC_USE_SRTP,
975 976 977 978 979 980
           SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
    *al = SSL_AD_DECODE_ERROR;
    return 0;
}
#endif

981
int tls_parse_stoc_etm(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
982 983 984 985 986 987 988 989 990 991
{
    /* Ignore if inappropriate ciphersuite */
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
            && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
            && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
        s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;

    return 1;
}

992
int tls_parse_stoc_ems(SSL *s, PACKET *pkt, X509 *x, size_t chain, int *al)
993 994 995 996 997 998 999 1000
{
    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
    if (!s->hit)
        s->session->flags |= SSL_SESS_FLAG_EXTMS;

    return 1;
}

1001 1002
int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chain,
                             int *al)
1003
{
M
Matt Caswell 已提交
1004
#ifndef OPENSSL_NO_TLS1_3
1005 1006 1007 1008 1009 1010 1011
    unsigned int group_id;
    PACKET encoded_pt;
    EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;

    /* Sanity check */
    if (ckey == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1012
        SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1013 1014 1015 1016 1017
        return 0;
    }

    if (!PACKET_get_net_2(pkt, &group_id)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1018
        SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1019 1020 1021 1022 1023 1024 1025 1026 1027
        return 0;
    }

    if (group_id != s->s3->group_id) {
        /*
         * This isn't for the group that we sent in the original
         * key_share!
         */
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1028
        SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
1029 1030 1031 1032 1033 1034
        return 0;
    }

    if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
            || PACKET_remaining(&encoded_pt) == 0) {
        *al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1035
        SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
1036 1037 1038 1039 1040 1041
        return 0;
    }

    skey = ssl_generate_pkey(ckey);
    if (skey == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1042
        SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1043 1044 1045 1046 1047
        return 0;
    }
    if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
        *al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1048
        SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_ECPOINT);
1049
        EVP_PKEY_free(skey);
1050 1051 1052 1053 1054
        return 0;
    }

    if (ssl_derive(s, ckey, skey, 1) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1055
        SSLerr(SSL_F_TLS_PARSE_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1056 1057 1058 1059
        EVP_PKEY_free(skey);
        return 0;
    }
    EVP_PKEY_free(skey);
M
Matt Caswell 已提交
1060
#endif
1061 1062 1063

    return 1;
}