1 /*
2  * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "internal/cryptlib.h"
13 #include "statem_local.h"
14 
tls_construct_ctos_renegotiate(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)15 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
16                                           unsigned int context, X509 *x,
17                                           size_t chainidx)
18 {
19     /* Add RI if renegotiating */
20     if (!s->renegotiate)
21         return EXT_RETURN_NOT_SENT;
22 
23     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
24             || !WPACKET_start_sub_packet_u16(pkt)
25             || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
26                                s->s3.previous_client_finished_len)
27             || !WPACKET_close(pkt)) {
28         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
29         return EXT_RETURN_FAIL;
30     }
31 
32     return EXT_RETURN_SENT;
33 }
34 
tls_construct_ctos_server_name(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)35 EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
36                                           unsigned int context, X509 *x,
37                                           size_t chainidx)
38 {
39     if (s->ext.hostname == NULL)
40         return EXT_RETURN_NOT_SENT;
41 
42     /* Add TLS extension servername to the Client Hello message */
43     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
44                /* Sub-packet for server_name extension */
45             || !WPACKET_start_sub_packet_u16(pkt)
46                /* Sub-packet for servername list (always 1 hostname)*/
47             || !WPACKET_start_sub_packet_u16(pkt)
48             || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
49             || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
50                                        strlen(s->ext.hostname))
51             || !WPACKET_close(pkt)
52             || !WPACKET_close(pkt)) {
53         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
54         return EXT_RETURN_FAIL;
55     }
56 
57     return EXT_RETURN_SENT;
58 }
59 
60 /* Push a Max Fragment Len extension into ClientHello */
tls_construct_ctos_maxfragmentlen(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)61 EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
62                                              unsigned int context, X509 *x,
63                                              size_t chainidx)
64 {
65     if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
66         return EXT_RETURN_NOT_SENT;
67 
68     /* Add Max Fragment Length extension if client enabled it. */
69     /*-
70      * 4 bytes for this extension type and extension length
71      * 1 byte for the Max Fragment Length code value.
72      */
73     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
74             /* Sub-packet for Max Fragment Length extension (1 byte) */
75             || !WPACKET_start_sub_packet_u16(pkt)
76             || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
77             || !WPACKET_close(pkt)) {
78         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
79         return EXT_RETURN_FAIL;
80     }
81 
82     return EXT_RETURN_SENT;
83 }
84 
85 #ifndef OPENSSL_NO_SRP
tls_construct_ctos_srp(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)86 EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
87                                   X509 *x, size_t chainidx)
88 {
89     /* Add SRP username if there is one */
90     if (s->srp_ctx.login == NULL)
91         return EXT_RETURN_NOT_SENT;
92 
93     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
94                /* Sub-packet for SRP extension */
95             || !WPACKET_start_sub_packet_u16(pkt)
96             || !WPACKET_start_sub_packet_u8(pkt)
97                /* login must not be zero...internal error if so */
98             || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
99             || !WPACKET_memcpy(pkt, s->srp_ctx.login,
100                                strlen(s->srp_ctx.login))
101             || !WPACKET_close(pkt)
102             || !WPACKET_close(pkt)) {
103         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
104         return EXT_RETURN_FAIL;
105     }
106 
107     return EXT_RETURN_SENT;
108 }
109 #endif
110 
use_ecc(SSL * s,int min_version,int max_version)111 static int use_ecc(SSL *s, int min_version, int max_version)
112 {
113     int i, end, ret = 0;
114     unsigned long alg_k, alg_a;
115     STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
116     const uint16_t *pgroups = NULL;
117     size_t num_groups, j;
118 
119     /* See if we support any ECC ciphersuites */
120     if (s->version == SSL3_VERSION)
121         return 0;
122 
123     cipher_stack = SSL_get1_supported_ciphers(s);
124     end = sk_SSL_CIPHER_num(cipher_stack);
125     for (i = 0; i < end; i++) {
126         const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
127 
128         alg_k = c->algorithm_mkey;
129         alg_a = c->algorithm_auth;
130         if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
131                 || (alg_a & SSL_aECDSA)
132                 || c->min_tls >= TLS1_3_VERSION) {
133             ret = 1;
134             break;
135         }
136     }
137     sk_SSL_CIPHER_free(cipher_stack);
138     if (!ret)
139         return 0;
140 
141     /* Check we have at least one EC supported group */
142     tls1_get_supported_groups(s, &pgroups, &num_groups);
143     for (j = 0; j < num_groups; j++) {
144         uint16_t ctmp = pgroups[j];
145 
146         if (tls_valid_group(s, ctmp, min_version, max_version, 1, NULL)
147                 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
148             return 1;
149     }
150 
151     return 0;
152 }
153 
tls_construct_ctos_ec_pt_formats(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)154 EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
155                                             unsigned int context, X509 *x,
156                                             size_t chainidx)
157 {
158     const unsigned char *pformats;
159     size_t num_formats;
160     int reason, min_version, max_version;
161 
162     reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
163     if (reason != 0) {
164         SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
165         return EXT_RETURN_FAIL;
166     }
167     if (!use_ecc(s, min_version, max_version))
168         return EXT_RETURN_NOT_SENT;
169 
170     /* Add TLS extension ECPointFormats to the ClientHello message */
171     tls1_get_formatlist(s, &pformats, &num_formats);
172 
173     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
174                /* Sub-packet for formats extension */
175             || !WPACKET_start_sub_packet_u16(pkt)
176             || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
177             || !WPACKET_close(pkt)) {
178         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
179         return EXT_RETURN_FAIL;
180     }
181 
182     return EXT_RETURN_SENT;
183 }
184 
tls_construct_ctos_supported_groups(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)185 EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
186                                                unsigned int context, X509 *x,
187                                                size_t chainidx)
188 {
189     const uint16_t *pgroups = NULL;
190     size_t num_groups = 0, i, tls13added = 0, added = 0;
191     int min_version, max_version, reason;
192 
193     reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
194     if (reason != 0) {
195         SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
196         return EXT_RETURN_FAIL;
197     }
198 
199     /*
200      * We only support EC groups in TLSv1.2 or below, and in DTLS. Therefore
201      * if we don't have EC support then we don't send this extension.
202      */
203     if (!use_ecc(s, min_version, max_version)
204             && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
205         return EXT_RETURN_NOT_SENT;
206 
207     /*
208      * Add TLS extension supported_groups to the ClientHello message
209      */
210     tls1_get_supported_groups(s, &pgroups, &num_groups);
211 
212     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
213                /* Sub-packet for supported_groups extension */
214             || !WPACKET_start_sub_packet_u16(pkt)
215             || !WPACKET_start_sub_packet_u16(pkt)
216             || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
217         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
218         return EXT_RETURN_FAIL;
219     }
220     /* Copy group ID if supported */
221     for (i = 0; i < num_groups; i++) {
222         uint16_t ctmp = pgroups[i];
223         int okfortls13;
224 
225         if (tls_valid_group(s, ctmp, min_version, max_version, 0, &okfortls13)
226                 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
227             if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
228                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
229                 return EXT_RETURN_FAIL;
230             }
231             if (okfortls13 && max_version == TLS1_3_VERSION)
232                 tls13added++;
233             added++;
234         }
235     }
236     if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
237         if (added == 0)
238             SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_GROUPS,
239                           "No groups enabled for max supported SSL/TLS version");
240         else
241             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
242         return EXT_RETURN_FAIL;
243     }
244 
245     if (tls13added == 0 && max_version == TLS1_3_VERSION) {
246         SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_GROUPS,
247                       "No groups enabled for max supported SSL/TLS version");
248         return EXT_RETURN_FAIL;
249     }
250 
251     return EXT_RETURN_SENT;
252 }
253 
tls_construct_ctos_session_ticket(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)254 EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
255                                              unsigned int context, X509 *x,
256                                              size_t chainidx)
257 {
258     size_t ticklen;
259 
260     if (!tls_use_ticket(s))
261         return EXT_RETURN_NOT_SENT;
262 
263     if (!s->new_session && s->session != NULL
264             && s->session->ext.tick != NULL
265             && s->session->ssl_version != TLS1_3_VERSION) {
266         ticklen = s->session->ext.ticklen;
267     } else if (s->session && s->ext.session_ticket != NULL
268                && s->ext.session_ticket->data != NULL) {
269         ticklen = s->ext.session_ticket->length;
270         s->session->ext.tick = OPENSSL_malloc(ticklen);
271         if (s->session->ext.tick == NULL) {
272             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
273             return EXT_RETURN_FAIL;
274         }
275         memcpy(s->session->ext.tick,
276                s->ext.session_ticket->data, ticklen);
277         s->session->ext.ticklen = ticklen;
278     } else {
279         ticklen = 0;
280     }
281 
282     if (ticklen == 0 && s->ext.session_ticket != NULL &&
283             s->ext.session_ticket->data == NULL)
284         return EXT_RETURN_NOT_SENT;
285 
286     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
287             || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
288         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
289         return EXT_RETURN_FAIL;
290     }
291 
292     return EXT_RETURN_SENT;
293 }
294 
tls_construct_ctos_sig_algs(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)295 EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
296                                        unsigned int context, X509 *x,
297                                        size_t chainidx)
298 {
299     size_t salglen;
300     const uint16_t *salg;
301 
302     if (!SSL_CLIENT_USE_SIGALGS(s))
303         return EXT_RETURN_NOT_SENT;
304 
305     salglen = tls12_get_psigalgs(s, 1, &salg);
306     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
307                /* Sub-packet for sig-algs extension */
308             || !WPACKET_start_sub_packet_u16(pkt)
309                /* Sub-packet for the actual list */
310             || !WPACKET_start_sub_packet_u16(pkt)
311             || !tls12_copy_sigalgs(s, pkt, salg, salglen)
312             || !WPACKET_close(pkt)
313             || !WPACKET_close(pkt)) {
314         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
315         return EXT_RETURN_FAIL;
316     }
317 
318     return EXT_RETURN_SENT;
319 }
320 
321 #ifndef OPENSSL_NO_OCSP
tls_construct_ctos_status_request(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)322 EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
323                                              unsigned int context, X509 *x,
324                                              size_t chainidx)
325 {
326     int i;
327 
328     /* This extension isn't defined for client Certificates */
329     if (x != NULL)
330         return EXT_RETURN_NOT_SENT;
331 
332     if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
333         return EXT_RETURN_NOT_SENT;
334 
335     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
336                /* Sub-packet for status request extension */
337             || !WPACKET_start_sub_packet_u16(pkt)
338             || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
339                /* Sub-packet for the ids */
340             || !WPACKET_start_sub_packet_u16(pkt)) {
341         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
342         return EXT_RETURN_FAIL;
343     }
344     for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
345         unsigned char *idbytes;
346         OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
347         int idlen = i2d_OCSP_RESPID(id, NULL);
348 
349         if (idlen <= 0
350                    /* Sub-packet for an individual id */
351                 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
352                 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
353             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
354             return EXT_RETURN_FAIL;
355         }
356     }
357     if (!WPACKET_close(pkt)
358             || !WPACKET_start_sub_packet_u16(pkt)) {
359         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
360         return EXT_RETURN_FAIL;
361     }
362     if (s->ext.ocsp.exts) {
363         unsigned char *extbytes;
364         int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
365 
366         if (extlen < 0) {
367             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
368             return EXT_RETURN_FAIL;
369         }
370         if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
371                 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
372                    != extlen) {
373             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
374             return EXT_RETURN_FAIL;
375        }
376     }
377     if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
378         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
379         return EXT_RETURN_FAIL;
380     }
381 
382     return EXT_RETURN_SENT;
383 }
384 #endif
385 
386 #ifndef OPENSSL_NO_NEXTPROTONEG
tls_construct_ctos_npn(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)387 EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
388                                   X509 *x, size_t chainidx)
389 {
390     if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
391         return EXT_RETURN_NOT_SENT;
392 
393     /*
394      * The client advertises an empty extension to indicate its support
395      * for Next Protocol Negotiation
396      */
397     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
398             || !WPACKET_put_bytes_u16(pkt, 0)) {
399         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
400         return EXT_RETURN_FAIL;
401     }
402 
403     return EXT_RETURN_SENT;
404 }
405 #endif
406 
tls_construct_ctos_alpn(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)407 EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
408                                    X509 *x, size_t chainidx)
409 {
410     s->s3.alpn_sent = 0;
411 
412     if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
413         return EXT_RETURN_NOT_SENT;
414 
415     if (!WPACKET_put_bytes_u16(pkt,
416                 TLSEXT_TYPE_application_layer_protocol_negotiation)
417                /* Sub-packet ALPN extension */
418             || !WPACKET_start_sub_packet_u16(pkt)
419             || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
420             || !WPACKET_close(pkt)) {
421         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
422         return EXT_RETURN_FAIL;
423     }
424     s->s3.alpn_sent = 1;
425 
426     return EXT_RETURN_SENT;
427 }
428 
429 
430 #ifndef OPENSSL_NO_SRTP
tls_construct_ctos_use_srtp(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)431 EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
432                                        unsigned int context, X509 *x,
433                                        size_t chainidx)
434 {
435     STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
436     int i, end;
437 
438     if (clnt == NULL)
439         return EXT_RETURN_NOT_SENT;
440 
441     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
442                /* Sub-packet for SRTP extension */
443             || !WPACKET_start_sub_packet_u16(pkt)
444                /* Sub-packet for the protection profile list */
445             || !WPACKET_start_sub_packet_u16(pkt)) {
446         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
447         return EXT_RETURN_FAIL;
448     }
449 
450     end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
451     for (i = 0; i < end; i++) {
452         const SRTP_PROTECTION_PROFILE *prof =
453             sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
454 
455         if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
456             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
457             return EXT_RETURN_FAIL;
458         }
459     }
460     if (!WPACKET_close(pkt)
461                /* Add an empty use_mki value */
462             || !WPACKET_put_bytes_u8(pkt, 0)
463             || !WPACKET_close(pkt)) {
464         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
465         return EXT_RETURN_FAIL;
466     }
467 
468     return EXT_RETURN_SENT;
469 }
470 #endif
471 
tls_construct_ctos_etm(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)472 EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
473                                   X509 *x, size_t chainidx)
474 {
475     if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
476         return EXT_RETURN_NOT_SENT;
477 
478     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
479             || !WPACKET_put_bytes_u16(pkt, 0)) {
480         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
481         return EXT_RETURN_FAIL;
482     }
483 
484     return EXT_RETURN_SENT;
485 }
486 
487 #ifndef OPENSSL_NO_CT
tls_construct_ctos_sct(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)488 EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
489                                   X509 *x, size_t chainidx)
490 {
491     if (s->ct_validation_callback == NULL)
492         return EXT_RETURN_NOT_SENT;
493 
494     /* Not defined for client Certificates */
495     if (x != NULL)
496         return EXT_RETURN_NOT_SENT;
497 
498     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
499             || !WPACKET_put_bytes_u16(pkt, 0)) {
500         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
501         return EXT_RETURN_FAIL;
502     }
503 
504     return EXT_RETURN_SENT;
505 }
506 #endif
507 
tls_construct_ctos_ems(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)508 EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
509                                   X509 *x, size_t chainidx)
510 {
511     if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
512         return EXT_RETURN_NOT_SENT;
513 
514     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
515             || !WPACKET_put_bytes_u16(pkt, 0)) {
516         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
517         return EXT_RETURN_FAIL;
518     }
519 
520     return EXT_RETURN_SENT;
521 }
522 
tls_construct_ctos_supported_versions(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)523 EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
524                                                  unsigned int context, X509 *x,
525                                                  size_t chainidx)
526 {
527     int currv, min_version, max_version, reason;
528 
529     reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
530     if (reason != 0) {
531         SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
532         return EXT_RETURN_FAIL;
533     }
534 
535     /*
536      * Don't include this if we can't negotiate TLSv1.3. We can do a straight
537      * comparison here because we will never be called in DTLS.
538      */
539     if (max_version < TLS1_3_VERSION)
540         return EXT_RETURN_NOT_SENT;
541 
542     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
543             || !WPACKET_start_sub_packet_u16(pkt)
544             || !WPACKET_start_sub_packet_u8(pkt)) {
545         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
546         return EXT_RETURN_FAIL;
547     }
548 
549     for (currv = max_version; currv >= min_version; currv--) {
550         if (!WPACKET_put_bytes_u16(pkt, currv)) {
551             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
552             return EXT_RETURN_FAIL;
553         }
554     }
555     if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
556         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
557         return EXT_RETURN_FAIL;
558     }
559 
560     return EXT_RETURN_SENT;
561 }
562 
563 /*
564  * Construct a psk_kex_modes extension.
565  */
tls_construct_ctos_psk_kex_modes(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)566 EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
567                                             unsigned int context, X509 *x,
568                                             size_t chainidx)
569 {
570 #ifndef OPENSSL_NO_TLS1_3
571     int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
572 
573     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
574             || !WPACKET_start_sub_packet_u16(pkt)
575             || !WPACKET_start_sub_packet_u8(pkt)
576             || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
577             || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
578             || !WPACKET_close(pkt)
579             || !WPACKET_close(pkt)) {
580         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
581         return EXT_RETURN_FAIL;
582     }
583 
584     s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
585     if (nodhe)
586         s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
587 #endif
588 
589     return EXT_RETURN_SENT;
590 }
591 
592 #ifndef OPENSSL_NO_TLS1_3
add_key_share(SSL * s,WPACKET * pkt,unsigned int curve_id)593 static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
594 {
595     unsigned char *encoded_point = NULL;
596     EVP_PKEY *key_share_key = NULL;
597     size_t encodedlen;
598 
599     if (s->s3.tmp.pkey != NULL) {
600         if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
601             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
602             return 0;
603         }
604         /*
605          * Could happen if we got an HRR that wasn't requesting a new key_share
606          */
607         key_share_key = s->s3.tmp.pkey;
608     } else {
609         key_share_key = ssl_generate_pkey_group(s, curve_id);
610         if (key_share_key == NULL) {
611             /* SSLfatal() already called */
612             return 0;
613         }
614     }
615 
616     /* Encode the public key. */
617     encodedlen = EVP_PKEY_get1_encoded_public_key(key_share_key,
618                                                   &encoded_point);
619     if (encodedlen == 0) {
620         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
621         goto err;
622     }
623 
624     /* Create KeyShareEntry */
625     if (!WPACKET_put_bytes_u16(pkt, curve_id)
626             || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
627         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
628         goto err;
629     }
630 
631     /*
632      * When changing to send more than one key_share we're
633      * going to need to be able to save more than one EVP_PKEY. For now
634      * we reuse the existing tmp.pkey
635      */
636     s->s3.tmp.pkey = key_share_key;
637     s->s3.group_id = curve_id;
638     OPENSSL_free(encoded_point);
639 
640     return 1;
641  err:
642     if (s->s3.tmp.pkey == NULL)
643         EVP_PKEY_free(key_share_key);
644     OPENSSL_free(encoded_point);
645     return 0;
646 }
647 #endif
648 
tls_construct_ctos_key_share(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)649 EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
650                                         unsigned int context, X509 *x,
651                                         size_t chainidx)
652 {
653 #ifndef OPENSSL_NO_TLS1_3
654     size_t i, num_groups = 0;
655     const uint16_t *pgroups = NULL;
656     uint16_t curve_id = 0;
657 
658     /* key_share extension */
659     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
660                /* Extension data sub-packet */
661             || !WPACKET_start_sub_packet_u16(pkt)
662                /* KeyShare list sub-packet */
663             || !WPACKET_start_sub_packet_u16(pkt)) {
664         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
665         return EXT_RETURN_FAIL;
666     }
667 
668     tls1_get_supported_groups(s, &pgroups, &num_groups);
669 
670     /*
671      * Make the number of key_shares sent configurable. For
672      * now, we just send one
673      */
674     if (s->s3.group_id != 0) {
675         curve_id = s->s3.group_id;
676     } else {
677         for (i = 0; i < num_groups; i++) {
678 
679             if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
680                 continue;
681 
682             curve_id = pgroups[i];
683             break;
684         }
685     }
686 
687     if (curve_id == 0) {
688         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_KEY_SHARE);
689         return EXT_RETURN_FAIL;
690     }
691 
692     if (!add_key_share(s, pkt, curve_id)) {
693         /* SSLfatal() already called */
694         return EXT_RETURN_FAIL;
695     }
696 
697     if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
698         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
699         return EXT_RETURN_FAIL;
700     }
701     return EXT_RETURN_SENT;
702 #else
703     return EXT_RETURN_NOT_SENT;
704 #endif
705 }
706 
tls_construct_ctos_cookie(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)707 EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
708                                      X509 *x, size_t chainidx)
709 {
710     EXT_RETURN ret = EXT_RETURN_FAIL;
711 
712     /* Should only be set if we've had an HRR */
713     if (s->ext.tls13_cookie_len == 0)
714         return EXT_RETURN_NOT_SENT;
715 
716     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
717                /* Extension data sub-packet */
718             || !WPACKET_start_sub_packet_u16(pkt)
719             || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
720                                        s->ext.tls13_cookie_len)
721             || !WPACKET_close(pkt)) {
722         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
723         goto end;
724     }
725 
726     ret = EXT_RETURN_SENT;
727  end:
728     OPENSSL_free(s->ext.tls13_cookie);
729     s->ext.tls13_cookie = NULL;
730     s->ext.tls13_cookie_len = 0;
731 
732     return ret;
733 }
734 
tls_construct_ctos_early_data(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)735 EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
736                                          unsigned int context, X509 *x,
737                                          size_t chainidx)
738 {
739 #ifndef OPENSSL_NO_PSK
740     char identity[PSK_MAX_IDENTITY_LEN + 1];
741 #endif  /* OPENSSL_NO_PSK */
742     const unsigned char *id = NULL;
743     size_t idlen = 0;
744     SSL_SESSION *psksess = NULL;
745     SSL_SESSION *edsess = NULL;
746     const EVP_MD *handmd = NULL;
747 
748     if (s->hello_retry_request == SSL_HRR_PENDING)
749         handmd = ssl_handshake_md(s);
750 
751     if (s->psk_use_session_cb != NULL
752             && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
753                 || (psksess != NULL
754                     && psksess->ssl_version != TLS1_3_VERSION))) {
755         SSL_SESSION_free(psksess);
756         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
757         return EXT_RETURN_FAIL;
758     }
759 
760 #ifndef OPENSSL_NO_PSK
761     if (psksess == NULL && s->psk_client_callback != NULL) {
762         unsigned char psk[PSK_MAX_PSK_LEN];
763         size_t psklen = 0;
764 
765         memset(identity, 0, sizeof(identity));
766         psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
767                                         psk, sizeof(psk));
768 
769         if (psklen > PSK_MAX_PSK_LEN) {
770             SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
771             return EXT_RETURN_FAIL;
772         } else if (psklen > 0) {
773             const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
774             const SSL_CIPHER *cipher;
775 
776             idlen = strlen(identity);
777             if (idlen > PSK_MAX_IDENTITY_LEN) {
778                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
779                 return EXT_RETURN_FAIL;
780             }
781             id = (unsigned char *)identity;
782 
783             /*
784              * We found a PSK using an old style callback. We don't know
785              * the digest so we default to SHA256 as per the TLSv1.3 spec
786              */
787             cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
788             if (cipher == NULL) {
789                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
790                 return EXT_RETURN_FAIL;
791             }
792 
793             psksess = SSL_SESSION_new();
794             if (psksess == NULL
795                     || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
796                     || !SSL_SESSION_set_cipher(psksess, cipher)
797                     || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
798                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
799                 OPENSSL_cleanse(psk, psklen);
800                 return EXT_RETURN_FAIL;
801             }
802             OPENSSL_cleanse(psk, psklen);
803         }
804     }
805 #endif  /* OPENSSL_NO_PSK */
806 
807     SSL_SESSION_free(s->psksession);
808     s->psksession = psksess;
809     if (psksess != NULL) {
810         OPENSSL_free(s->psksession_id);
811         s->psksession_id = OPENSSL_memdup(id, idlen);
812         if (s->psksession_id == NULL) {
813             s->psksession_id_len = 0;
814             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
815             return EXT_RETURN_FAIL;
816         }
817         s->psksession_id_len = idlen;
818     }
819 
820     if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
821             || (s->session->ext.max_early_data == 0
822                 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
823         s->max_early_data = 0;
824         return EXT_RETURN_NOT_SENT;
825     }
826     edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
827     s->max_early_data = edsess->ext.max_early_data;
828 
829     if (edsess->ext.hostname != NULL) {
830         if (s->ext.hostname == NULL
831                 || (s->ext.hostname != NULL
832                     && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
833             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
834                      SSL_R_INCONSISTENT_EARLY_DATA_SNI);
835             return EXT_RETURN_FAIL;
836         }
837     }
838 
839     if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
840         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
841         return EXT_RETURN_FAIL;
842     }
843 
844     /*
845      * Verify that we are offering an ALPN protocol consistent with the early
846      * data.
847      */
848     if (edsess->ext.alpn_selected != NULL) {
849         PACKET prots, alpnpkt;
850         int found = 0;
851 
852         if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
853             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
854             return EXT_RETURN_FAIL;
855         }
856         while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
857             if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
858                              edsess->ext.alpn_selected_len)) {
859                 found = 1;
860                 break;
861             }
862         }
863         if (!found) {
864             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
865                      SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
866             return EXT_RETURN_FAIL;
867         }
868     }
869 
870     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
871             || !WPACKET_start_sub_packet_u16(pkt)
872             || !WPACKET_close(pkt)) {
873         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
874         return EXT_RETURN_FAIL;
875     }
876 
877     /*
878      * We set this to rejected here. Later, if the server acknowledges the
879      * extension, we set it to accepted.
880      */
881     s->ext.early_data = SSL_EARLY_DATA_REJECTED;
882     s->ext.early_data_ok = 1;
883 
884     return EXT_RETURN_SENT;
885 }
886 
887 #define F5_WORKAROUND_MIN_MSG_LEN   0xff
888 #define F5_WORKAROUND_MAX_MSG_LEN   0x200
889 
890 /*
891  * PSK pre binder overhead =
892  *  2 bytes for TLSEXT_TYPE_psk
893  *  2 bytes for extension length
894  *  2 bytes for identities list length
895  *  2 bytes for identity length
896  *  4 bytes for obfuscated_ticket_age
897  *  2 bytes for binder list length
898  *  1 byte for binder length
899  * The above excludes the number of bytes for the identity itself and the
900  * subsequent binder bytes
901  */
902 #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
903 
tls_construct_ctos_padding(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)904 EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
905                                       unsigned int context, X509 *x,
906                                       size_t chainidx)
907 {
908     unsigned char *padbytes;
909     size_t hlen;
910 
911     if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
912         return EXT_RETURN_NOT_SENT;
913 
914     /*
915      * Add padding to workaround bugs in F5 terminators. See RFC7685.
916      * This code calculates the length of all extensions added so far but
917      * excludes the PSK extension (because that MUST be written last). Therefore
918      * this extension MUST always appear second to last.
919      */
920     if (!WPACKET_get_total_written(pkt, &hlen)) {
921         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
922         return EXT_RETURN_FAIL;
923     }
924 
925     /*
926      * If we're going to send a PSK then that will be written out after this
927      * extension, so we need to calculate how long it is going to be.
928      */
929     if (s->session->ssl_version == TLS1_3_VERSION
930             && s->session->ext.ticklen != 0
931             && s->session->cipher != NULL) {
932         const EVP_MD *md = ssl_md(s->ctx, s->session->cipher->algorithm2);
933 
934         if (md != NULL) {
935             /*
936              * Add the fixed PSK overhead, the identity length and the binder
937              * length.
938              */
939             hlen +=  PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
940                      + EVP_MD_get_size(md);
941         }
942     }
943 
944     if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
945         /* Calculate the amount of padding we need to add */
946         hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
947 
948         /*
949          * Take off the size of extension header itself (2 bytes for type and
950          * 2 bytes for length bytes), but ensure that the extension is at least
951          * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
952          * 8.x are intolerant of that condition)
953          */
954         if (hlen > 4)
955             hlen -= 4;
956         else
957             hlen = 1;
958 
959         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
960                 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
961             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
962             return EXT_RETURN_FAIL;
963         }
964         memset(padbytes, 0, hlen);
965     }
966 
967     return EXT_RETURN_SENT;
968 }
969 
970 /*
971  * Construct the pre_shared_key extension
972  */
tls_construct_ctos_psk(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)973 EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
974                                   X509 *x, size_t chainidx)
975 {
976 #ifndef OPENSSL_NO_TLS1_3
977     uint32_t now, agesec, agems = 0;
978     size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
979     unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
980     const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
981     int dores = 0;
982 
983     s->ext.tick_identity = 0;
984 
985     /*
986      * Note: At this stage of the code we only support adding a single
987      * resumption PSK. If we add support for multiple PSKs then the length
988      * calculations in the padding extension will need to be adjusted.
989      */
990 
991     /*
992      * If this is an incompatible or new session then we have nothing to resume
993      * so don't add this extension.
994      */
995     if (s->session->ssl_version != TLS1_3_VERSION
996             || (s->session->ext.ticklen == 0 && s->psksession == NULL))
997         return EXT_RETURN_NOT_SENT;
998 
999     if (s->hello_retry_request == SSL_HRR_PENDING)
1000         handmd = ssl_handshake_md(s);
1001 
1002     if (s->session->ext.ticklen != 0) {
1003         /* Get the digest associated with the ciphersuite in the session */
1004         if (s->session->cipher == NULL) {
1005             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1006             return EXT_RETURN_FAIL;
1007         }
1008         mdres = ssl_md(s->ctx, s->session->cipher->algorithm2);
1009         if (mdres == NULL) {
1010             /*
1011              * Don't recognize this cipher so we can't use the session.
1012              * Ignore it
1013              */
1014             goto dopsksess;
1015         }
1016 
1017         if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
1018             /*
1019              * Selected ciphersuite hash does not match the hash for the session
1020              * so we can't use it.
1021              */
1022             goto dopsksess;
1023         }
1024 
1025         /*
1026          * Technically the C standard just says time() returns a time_t and says
1027          * nothing about the encoding of that type. In practice most
1028          * implementations follow POSIX which holds it as an integral type in
1029          * seconds since epoch. We've already made the assumption that we can do
1030          * this in multiple places in the code, so portability shouldn't be an
1031          * issue.
1032          */
1033         now = (uint32_t)time(NULL);
1034         agesec = now - (uint32_t)s->session->time;
1035         /*
1036          * We calculate the age in seconds but the server may work in ms. Due to
1037          * rounding errors we could overestimate the age by up to 1s. It is
1038          * better to underestimate it. Otherwise, if the RTT is very short, when
1039          * the server calculates the age reported by the client it could be
1040          * bigger than the age calculated on the server - which should never
1041          * happen.
1042          */
1043         if (agesec > 0)
1044             agesec--;
1045 
1046         if (s->session->ext.tick_lifetime_hint < agesec) {
1047             /* Ticket is too old. Ignore it. */
1048             goto dopsksess;
1049         }
1050 
1051         /*
1052          * Calculate age in ms. We're just doing it to nearest second. Should be
1053          * good enough.
1054          */
1055         agems = agesec * (uint32_t)1000;
1056 
1057         if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1058             /*
1059              * Overflow. Shouldn't happen unless this is a *really* old session.
1060              * If so we just ignore it.
1061              */
1062             goto dopsksess;
1063         }
1064 
1065         /*
1066          * Obfuscate the age. Overflow here is fine, this addition is supposed
1067          * to be mod 2^32.
1068          */
1069         agems += s->session->ext.tick_age_add;
1070 
1071         reshashsize = EVP_MD_get_size(mdres);
1072         s->ext.tick_identity++;
1073         dores = 1;
1074     }
1075 
1076  dopsksess:
1077     if (!dores && s->psksession == NULL)
1078         return EXT_RETURN_NOT_SENT;
1079 
1080     if (s->psksession != NULL) {
1081         mdpsk = ssl_md(s->ctx, s->psksession->cipher->algorithm2);
1082         if (mdpsk == NULL) {
1083             /*
1084              * Don't recognize this cipher so we can't use the session.
1085              * If this happens it's an application bug.
1086              */
1087             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
1088             return EXT_RETURN_FAIL;
1089         }
1090 
1091         if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
1092             /*
1093              * Selected ciphersuite hash does not match the hash for the PSK
1094              * session. This is an application bug.
1095              */
1096             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
1097             return EXT_RETURN_FAIL;
1098         }
1099 
1100         pskhashsize = EVP_MD_get_size(mdpsk);
1101     }
1102 
1103     /* Create the extension, but skip over the binder for now */
1104     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1105             || !WPACKET_start_sub_packet_u16(pkt)
1106             || !WPACKET_start_sub_packet_u16(pkt)) {
1107         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1108         return EXT_RETURN_FAIL;
1109     }
1110 
1111     if (dores) {
1112         if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1113                                            s->session->ext.ticklen)
1114                 || !WPACKET_put_bytes_u32(pkt, agems)) {
1115             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1116             return EXT_RETURN_FAIL;
1117         }
1118     }
1119 
1120     if (s->psksession != NULL) {
1121         if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1122                                     s->psksession_id_len)
1123                 || !WPACKET_put_bytes_u32(pkt, 0)) {
1124             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1125             return EXT_RETURN_FAIL;
1126         }
1127         s->ext.tick_identity++;
1128     }
1129 
1130     if (!WPACKET_close(pkt)
1131             || !WPACKET_get_total_written(pkt, &binderoffset)
1132             || !WPACKET_start_sub_packet_u16(pkt)
1133             || (dores
1134                 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
1135             || (s->psksession != NULL
1136                 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
1137             || !WPACKET_close(pkt)
1138             || !WPACKET_close(pkt)
1139             || !WPACKET_get_total_written(pkt, &msglen)
1140                /*
1141                 * We need to fill in all the sub-packet lengths now so we can
1142                 * calculate the HMAC of the message up to the binders
1143                 */
1144             || !WPACKET_fill_lengths(pkt)) {
1145         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1146         return EXT_RETURN_FAIL;
1147     }
1148 
1149     msgstart = WPACKET_get_curr(pkt) - msglen;
1150 
1151     if (dores
1152             && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1153                                  resbinder, s->session, 1, 0) != 1) {
1154         /* SSLfatal() already called */
1155         return EXT_RETURN_FAIL;
1156     }
1157 
1158     if (s->psksession != NULL
1159             && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
1160                                  pskbinder, s->psksession, 1, 1) != 1) {
1161         /* SSLfatal() already called */
1162         return EXT_RETURN_FAIL;
1163     }
1164 
1165     return EXT_RETURN_SENT;
1166 #else
1167     return EXT_RETURN_NOT_SENT;
1168 #endif
1169 }
1170 
tls_construct_ctos_post_handshake_auth(SSL * s,WPACKET * pkt,ossl_unused unsigned int context,ossl_unused X509 * x,ossl_unused size_t chainidx)1171 EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
1172                                                   ossl_unused unsigned int context,
1173                                                   ossl_unused X509 *x,
1174                                                   ossl_unused size_t chainidx)
1175 {
1176 #ifndef OPENSSL_NO_TLS1_3
1177     if (!s->pha_enabled)
1178         return EXT_RETURN_NOT_SENT;
1179 
1180     /* construct extension - 0 length, no contents */
1181     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1182             || !WPACKET_start_sub_packet_u16(pkt)
1183             || !WPACKET_close(pkt)) {
1184         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1185         return EXT_RETURN_FAIL;
1186     }
1187 
1188     s->post_handshake_auth = SSL_PHA_EXT_SENT;
1189 
1190     return EXT_RETURN_SENT;
1191 #else
1192     return EXT_RETURN_NOT_SENT;
1193 #endif
1194 }
1195 
1196 
1197 /*
1198  * Parse the server's renegotiation binding and abort if it's not right
1199  */
tls_parse_stoc_renegotiate(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1200 int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
1201                                X509 *x, size_t chainidx)
1202 {
1203     size_t expected_len = s->s3.previous_client_finished_len
1204         + s->s3.previous_server_finished_len;
1205     size_t ilen;
1206     const unsigned char *data;
1207 
1208     /* Check for logic errors */
1209     if (!ossl_assert(expected_len == 0
1210                      || s->s3.previous_client_finished_len != 0)
1211         || !ossl_assert(expected_len == 0
1212                         || s->s3.previous_server_finished_len != 0)) {
1213         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1214         return 0;
1215     }
1216 
1217     /* Parse the length byte */
1218     if (!PACKET_get_1_len(pkt, &ilen)) {
1219         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
1220         return 0;
1221     }
1222 
1223     /* Consistency check */
1224     if (PACKET_remaining(pkt) != ilen) {
1225         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
1226         return 0;
1227     }
1228 
1229     /* Check that the extension matches */
1230     if (ilen != expected_len) {
1231         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
1232         return 0;
1233     }
1234 
1235     if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
1236         || memcmp(data, s->s3.previous_client_finished,
1237                   s->s3.previous_client_finished_len) != 0) {
1238         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
1239         return 0;
1240     }
1241 
1242     if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
1243         || memcmp(data, s->s3.previous_server_finished,
1244                   s->s3.previous_server_finished_len) != 0) {
1245         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
1246         return 0;
1247     }
1248     s->s3.send_connection_binding = 1;
1249 
1250     return 1;
1251 }
1252 
1253 /* Parse the server's max fragment len extension packet */
tls_parse_stoc_maxfragmentlen(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1254 int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
1255                                   X509 *x, size_t chainidx)
1256 {
1257     unsigned int value;
1258 
1259     if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
1260         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1261         return 0;
1262     }
1263 
1264     /* |value| should contains a valid max-fragment-length code. */
1265     if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
1266         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1267                  SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1268         return 0;
1269     }
1270 
1271     /* Must be the same value as client-configured one who was sent to server */
1272     /*-
1273      * RFC 6066: if a client receives a maximum fragment length negotiation
1274      * response that differs from the length it requested, ...
1275      * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1276      */
1277     if (value != s->ext.max_fragment_len_mode) {
1278         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1279                  SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
1280         return 0;
1281     }
1282 
1283     /*
1284      * Maximum Fragment Length Negotiation succeeded.
1285      * The negotiated Maximum Fragment Length is binding now.
1286      */
1287     s->session->ext.max_fragment_len_mode = value;
1288 
1289     return 1;
1290 }
1291 
tls_parse_stoc_server_name(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1292 int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
1293                                X509 *x, size_t chainidx)
1294 {
1295     if (s->ext.hostname == NULL) {
1296         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1297         return 0;
1298     }
1299 
1300     if (PACKET_remaining(pkt) > 0) {
1301         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1302         return 0;
1303     }
1304 
1305     if (!s->hit) {
1306         if (s->session->ext.hostname != NULL) {
1307             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1308             return 0;
1309         }
1310         s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1311         if (s->session->ext.hostname == NULL) {
1312             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1313             return 0;
1314         }
1315     }
1316 
1317     return 1;
1318 }
1319 
tls_parse_stoc_ec_pt_formats(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1320 int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
1321                                  X509 *x, size_t chainidx)
1322 {
1323     size_t ecpointformats_len;
1324     PACKET ecptformatlist;
1325 
1326     if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
1327         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1328         return 0;
1329     }
1330     if (!s->hit) {
1331         ecpointformats_len = PACKET_remaining(&ecptformatlist);
1332         if (ecpointformats_len == 0) {
1333             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1334             return 0;
1335         }
1336 
1337         s->ext.peer_ecpointformats_len = 0;
1338         OPENSSL_free(s->ext.peer_ecpointformats);
1339         s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
1340         if (s->ext.peer_ecpointformats == NULL) {
1341             s->ext.peer_ecpointformats_len = 0;
1342             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1343             return 0;
1344         }
1345 
1346         s->ext.peer_ecpointformats_len = ecpointformats_len;
1347 
1348         if (!PACKET_copy_bytes(&ecptformatlist,
1349                                s->ext.peer_ecpointformats,
1350                                ecpointformats_len)) {
1351             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1352             return 0;
1353         }
1354     }
1355 
1356     return 1;
1357 }
1358 
tls_parse_stoc_session_ticket(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1359 int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
1360                                   X509 *x, size_t chainidx)
1361 {
1362     if (s->ext.session_ticket_cb != NULL &&
1363         !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1364                               PACKET_remaining(pkt),
1365                               s->ext.session_ticket_cb_arg)) {
1366         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
1367         return 0;
1368     }
1369 
1370     if (!tls_use_ticket(s)) {
1371         SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1372         return 0;
1373     }
1374     if (PACKET_remaining(pkt) > 0) {
1375         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1376         return 0;
1377     }
1378 
1379     s->ext.ticket_expected = 1;
1380 
1381     return 1;
1382 }
1383 
1384 #ifndef OPENSSL_NO_OCSP
tls_parse_stoc_status_request(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1385 int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
1386                                   X509 *x, size_t chainidx)
1387 {
1388     if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1389         /* We ignore this if the server sends a CertificateRequest */
1390         return 1;
1391     }
1392 
1393     /*
1394      * MUST only be sent if we've requested a status
1395      * request message. In TLS <= 1.2 it must also be empty.
1396      */
1397     if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
1398         SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1399         return 0;
1400     }
1401     if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
1402         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1403         return 0;
1404     }
1405 
1406     if (SSL_IS_TLS13(s)) {
1407         /* We only know how to handle this if it's for the first Certificate in
1408          * the chain. We ignore any other responses.
1409          */
1410         if (chainidx != 0)
1411             return 1;
1412 
1413         /* SSLfatal() already called */
1414         return tls_process_cert_status_body(s, pkt);
1415     }
1416 
1417     /* Set flag to expect CertificateStatus message */
1418     s->ext.status_expected = 1;
1419 
1420     return 1;
1421 }
1422 #endif
1423 
1424 
1425 #ifndef OPENSSL_NO_CT
tls_parse_stoc_sct(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1426 int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1427                        size_t chainidx)
1428 {
1429     if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1430         /* We ignore this if the server sends it in a CertificateRequest */
1431         return 1;
1432     }
1433 
1434     /*
1435      * Only take it if we asked for it - i.e if there is no CT validation
1436      * callback set, then a custom extension MAY be processing it, so we
1437      * need to let control continue to flow to that.
1438      */
1439     if (s->ct_validation_callback != NULL) {
1440         size_t size = PACKET_remaining(pkt);
1441 
1442         /* Simply copy it off for later processing */
1443         OPENSSL_free(s->ext.scts);
1444         s->ext.scts = NULL;
1445 
1446         s->ext.scts_len = (uint16_t)size;
1447         if (size > 0) {
1448             s->ext.scts = OPENSSL_malloc(size);
1449             if (s->ext.scts == NULL) {
1450                 s->ext.scts_len = 0;
1451                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1452                 return 0;
1453             }
1454             if (!PACKET_copy_bytes(pkt, s->ext.scts, size)) {
1455                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1456                 return 0;
1457             }
1458         }
1459     } else {
1460         ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1461                         ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1462 
1463         /*
1464          * If we didn't ask for it then there must be a custom extension,
1465          * otherwise this is unsolicited.
1466          */
1467         if (custom_ext_find(&s->cert->custext, role,
1468                             TLSEXT_TYPE_signed_certificate_timestamp,
1469                             NULL) == NULL) {
1470             SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1471             return 0;
1472         }
1473 
1474         if (!custom_ext_parse(s, context,
1475                              TLSEXT_TYPE_signed_certificate_timestamp,
1476                              PACKET_data(pkt), PACKET_remaining(pkt),
1477                              x, chainidx)) {
1478             /* SSLfatal already called */
1479             return 0;
1480         }
1481     }
1482 
1483     return 1;
1484 }
1485 #endif
1486 
1487 
1488 #ifndef OPENSSL_NO_NEXTPROTONEG
1489 /*
1490  * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1491  * elements of zero length are allowed and the set of elements must exactly
1492  * fill the length of the block. Returns 1 on success or 0 on failure.
1493  */
ssl_next_proto_validate(SSL * s,PACKET * pkt)1494 static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
1495 {
1496     PACKET tmp_protocol;
1497 
1498     while (PACKET_remaining(pkt)) {
1499         if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
1500             || PACKET_remaining(&tmp_protocol) == 0) {
1501             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1502             return 0;
1503         }
1504     }
1505 
1506     return 1;
1507 }
1508 
tls_parse_stoc_npn(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1509 int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1510                        size_t chainidx)
1511 {
1512     unsigned char *selected;
1513     unsigned char selected_len;
1514     PACKET tmppkt;
1515 
1516     /* Check if we are in a renegotiation. If so ignore this extension */
1517     if (!SSL_IS_FIRST_HANDSHAKE(s))
1518         return 1;
1519 
1520     /* We must have requested it. */
1521     if (s->ctx->ext.npn_select_cb == NULL) {
1522         SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1523         return 0;
1524     }
1525 
1526     /* The data must be valid */
1527     tmppkt = *pkt;
1528     if (!ssl_next_proto_validate(s, &tmppkt)) {
1529         /* SSLfatal() already called */
1530         return 0;
1531     }
1532     if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1533                                   PACKET_data(pkt),
1534                                   PACKET_remaining(pkt),
1535                                   s->ctx->ext.npn_select_cb_arg) !=
1536              SSL_TLSEXT_ERR_OK) {
1537         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
1538         return 0;
1539     }
1540 
1541     /*
1542      * Could be non-NULL if server has sent multiple NPN extensions in
1543      * a single Serverhello
1544      */
1545     OPENSSL_free(s->ext.npn);
1546     s->ext.npn = OPENSSL_malloc(selected_len);
1547     if (s->ext.npn == NULL) {
1548         s->ext.npn_len = 0;
1549         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1550         return 0;
1551     }
1552 
1553     memcpy(s->ext.npn, selected, selected_len);
1554     s->ext.npn_len = selected_len;
1555     s->s3.npn_seen = 1;
1556 
1557     return 1;
1558 }
1559 #endif
1560 
tls_parse_stoc_alpn(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1561 int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1562                         size_t chainidx)
1563 {
1564     size_t len;
1565 
1566     /* We must have requested it. */
1567     if (!s->s3.alpn_sent) {
1568         SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
1569         return 0;
1570     }
1571     /*-
1572      * The extension data consists of:
1573      *   uint16 list_length
1574      *   uint8 proto_length;
1575      *   uint8 proto[proto_length];
1576      */
1577     if (!PACKET_get_net_2_len(pkt, &len)
1578         || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1579         || PACKET_remaining(pkt) != len) {
1580         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1581         return 0;
1582     }
1583     OPENSSL_free(s->s3.alpn_selected);
1584     s->s3.alpn_selected = OPENSSL_malloc(len);
1585     if (s->s3.alpn_selected == NULL) {
1586         s->s3.alpn_selected_len = 0;
1587         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1588         return 0;
1589     }
1590     if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
1591         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1592         return 0;
1593     }
1594     s->s3.alpn_selected_len = len;
1595 
1596     if (s->session->ext.alpn_selected == NULL
1597             || s->session->ext.alpn_selected_len != len
1598             || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
1599                != 0) {
1600         /* ALPN not consistent with the old session so cannot use early_data */
1601         s->ext.early_data_ok = 0;
1602     }
1603     if (!s->hit) {
1604         /*
1605          * This is a new session and so alpn_selected should have been
1606          * initialised to NULL. We should update it with the selected ALPN.
1607          */
1608         if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
1609             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1610             return 0;
1611         }
1612         s->session->ext.alpn_selected =
1613             OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
1614         if (s->session->ext.alpn_selected == NULL) {
1615             s->session->ext.alpn_selected_len = 0;
1616             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1617             return 0;
1618         }
1619         s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
1620     }
1621 
1622     return 1;
1623 }
1624 
1625 #ifndef OPENSSL_NO_SRTP
tls_parse_stoc_use_srtp(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1626 int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1627                             size_t chainidx)
1628 {
1629     unsigned int id, ct, mki;
1630     int i;
1631     STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1632     SRTP_PROTECTION_PROFILE *prof;
1633 
1634     if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1635             || !PACKET_get_net_2(pkt, &id)
1636             || !PACKET_get_1(pkt, &mki)
1637             || PACKET_remaining(pkt) != 0) {
1638         SSLfatal(s, SSL_AD_DECODE_ERROR,
1639                  SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1640         return 0;
1641     }
1642 
1643     if (mki != 0) {
1644         /* Must be no MKI, since we never offer one */
1645         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRTP_MKI_VALUE);
1646         return 0;
1647     }
1648 
1649     /* Throw an error if the server gave us an unsolicited extension */
1650     clnt = SSL_get_srtp_profiles(s);
1651     if (clnt == NULL) {
1652         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_SRTP_PROFILES);
1653         return 0;
1654     }
1655 
1656     /*
1657      * Check to see if the server gave us something we support (and
1658      * presumably offered)
1659      */
1660     for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1661         prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1662 
1663         if (prof->id == id) {
1664             s->srtp_profile = prof;
1665             return 1;
1666         }
1667     }
1668 
1669     SSLfatal(s, SSL_AD_DECODE_ERROR,
1670              SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1671     return 0;
1672 }
1673 #endif
1674 
tls_parse_stoc_etm(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1675 int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1676                        size_t chainidx)
1677 {
1678     /* Ignore if inappropriate ciphersuite */
1679     if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1680             && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
1681             && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4)
1682         s->ext.use_etm = 1;
1683 
1684     return 1;
1685 }
1686 
tls_parse_stoc_ems(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1687 int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1688                        size_t chainidx)
1689 {
1690     if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1691         return 1;
1692     s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1693     if (!s->hit)
1694         s->session->flags |= SSL_SESS_FLAG_EXTMS;
1695 
1696     return 1;
1697 }
1698 
tls_parse_stoc_supported_versions(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1699 int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1700                                       X509 *x, size_t chainidx)
1701 {
1702     unsigned int version;
1703 
1704     if (!PACKET_get_net_2(pkt, &version)
1705             || PACKET_remaining(pkt) != 0) {
1706         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1707         return 0;
1708     }
1709 
1710     /*
1711      * The only protocol version we support which is valid in this extension in
1712      * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
1713      */
1714     if (version != TLS1_3_VERSION) {
1715         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1716                  SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1717         return 0;
1718     }
1719 
1720     /* We ignore this extension for HRRs except to sanity check it */
1721     if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
1722         return 1;
1723 
1724     /* We just set it here. We validate it in ssl_choose_client_version */
1725     s->version = version;
1726 
1727     return 1;
1728 }
1729 
tls_parse_stoc_key_share(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1730 int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1731                              size_t chainidx)
1732 {
1733 #ifndef OPENSSL_NO_TLS1_3
1734     unsigned int group_id;
1735     PACKET encoded_pt;
1736     EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
1737     const TLS_GROUP_INFO *ginf = NULL;
1738 
1739     /* Sanity check */
1740     if (ckey == NULL || s->s3.peer_tmp != NULL) {
1741         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1742         return 0;
1743     }
1744 
1745     if (!PACKET_get_net_2(pkt, &group_id)) {
1746         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1747         return 0;
1748     }
1749 
1750     if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
1751         const uint16_t *pgroups = NULL;
1752         size_t i, num_groups;
1753 
1754         if (PACKET_remaining(pkt) != 0) {
1755             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1756             return 0;
1757         }
1758 
1759         /*
1760          * It is an error if the HelloRetryRequest wants a key_share that we
1761          * already sent in the first ClientHello
1762          */
1763         if (group_id == s->s3.group_id) {
1764             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1765             return 0;
1766         }
1767 
1768         /* Validate the selected group is one we support */
1769         tls1_get_supported_groups(s, &pgroups, &num_groups);
1770         for (i = 0; i < num_groups; i++) {
1771             if (group_id == pgroups[i])
1772                 break;
1773         }
1774         if (i >= num_groups
1775                 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
1776             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1777             return 0;
1778         }
1779 
1780         s->s3.group_id = group_id;
1781         EVP_PKEY_free(s->s3.tmp.pkey);
1782         s->s3.tmp.pkey = NULL;
1783         return 1;
1784     }
1785 
1786     if (group_id != s->s3.group_id) {
1787         /*
1788          * This isn't for the group that we sent in the original
1789          * key_share!
1790          */
1791         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1792         return 0;
1793     }
1794     /* Retain this group in the SSL_SESSION */
1795     if (!s->hit) {
1796         s->session->kex_group = group_id;
1797     } else if (group_id != s->session->kex_group) {
1798         /*
1799          * If this is a resumption but changed what group was used, we need
1800          * to record the new group in the session, but the session is not
1801          * a new session and could be in use by other threads.  So, make
1802          * a copy of the session to record the new information so that it's
1803          * useful for any sessions resumed from tickets issued on this
1804          * connection.
1805          */
1806         SSL_SESSION *new_sess;
1807 
1808         if ((new_sess = ssl_session_dup(s->session, 0)) == NULL) {
1809             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1810             return 0;
1811         }
1812         SSL_SESSION_free(s->session);
1813         s->session = new_sess;
1814         s->session->kex_group = group_id;
1815     }
1816 
1817     if ((ginf = tls1_group_id_lookup(s->ctx, group_id)) == NULL) {
1818         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
1819         return 0;
1820     }
1821 
1822     if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1823             || PACKET_remaining(&encoded_pt) == 0) {
1824         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1825         return 0;
1826     }
1827 
1828     if (!ginf->is_kem) {
1829         /* Regular KEX */
1830         skey = EVP_PKEY_new();
1831         if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
1832             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
1833             return 0;
1834         }
1835 
1836         if (EVP_PKEY_set1_encoded_public_key(skey, PACKET_data(&encoded_pt),
1837                                              PACKET_remaining(&encoded_pt)) <= 0) {
1838             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
1839             EVP_PKEY_free(skey);
1840             return 0;
1841         }
1842 
1843         if (ssl_derive(s, ckey, skey, 1) == 0) {
1844             /* SSLfatal() already called */
1845             EVP_PKEY_free(skey);
1846             return 0;
1847         }
1848         s->s3.peer_tmp = skey;
1849     } else {
1850         /* KEM Mode */
1851         const unsigned char *ct = PACKET_data(&encoded_pt);
1852         size_t ctlen = PACKET_remaining(&encoded_pt);
1853 
1854         if (ssl_decapsulate(s, ckey, ct, ctlen, 1) == 0) {
1855             /* SSLfatal() already called */
1856             return 0;
1857         }
1858     }
1859     s->s3.did_kex = 1;
1860 #endif
1861 
1862     return 1;
1863 }
1864 
tls_parse_stoc_cookie(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1865 int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1866                        size_t chainidx)
1867 {
1868     PACKET cookie;
1869 
1870     if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1871             || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1872                               &s->ext.tls13_cookie_len)) {
1873         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1874         return 0;
1875     }
1876 
1877     return 1;
1878 }
1879 
tls_parse_stoc_early_data(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1880 int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
1881                               X509 *x, size_t chainidx)
1882 {
1883     if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1884         unsigned long max_early_data;
1885 
1886         if (!PACKET_get_net_4(pkt, &max_early_data)
1887                 || PACKET_remaining(pkt) != 0) {
1888             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_MAX_EARLY_DATA);
1889             return 0;
1890         }
1891 
1892         s->session->ext.max_early_data = max_early_data;
1893 
1894         return 1;
1895     }
1896 
1897     if (PACKET_remaining(pkt) != 0) {
1898         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1899         return 0;
1900     }
1901 
1902     if (!s->ext.early_data_ok
1903             || !s->hit) {
1904         /*
1905          * If we get here then we didn't send early data, or we didn't resume
1906          * using the first identity, or the SNI/ALPN is not consistent so the
1907          * server should not be accepting it.
1908          */
1909         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
1910         return 0;
1911     }
1912 
1913     s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1914 
1915     return 1;
1916 }
1917 
tls_parse_stoc_psk(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1918 int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1919                        size_t chainidx)
1920 {
1921 #ifndef OPENSSL_NO_TLS1_3
1922     unsigned int identity;
1923 
1924     if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
1925         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1926         return 0;
1927     }
1928 
1929     if (identity >= (unsigned int)s->ext.tick_identity) {
1930         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_PSK_IDENTITY);
1931         return 0;
1932     }
1933 
1934     /*
1935      * Session resumption tickets are always sent before PSK tickets. If the
1936      * ticket index is 0 then it must be for a session resumption ticket if we
1937      * sent two tickets, or if we didn't send a PSK ticket.
1938      */
1939     if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
1940         s->hit = 1;
1941         SSL_SESSION_free(s->psksession);
1942         s->psksession = NULL;
1943         return 1;
1944     }
1945 
1946     if (s->psksession == NULL) {
1947         /* Should never happen */
1948         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1949         return 0;
1950     }
1951 
1952     /*
1953      * If we used the external PSK for sending early_data then s->early_secret
1954      * is already set up, so don't overwrite it. Otherwise we copy the
1955      * early_secret across that we generated earlier.
1956      */
1957     if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
1958                 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
1959             || s->session->ext.max_early_data > 0
1960             || s->psksession->ext.max_early_data == 0)
1961         memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
1962 
1963     SSL_SESSION_free(s->session);
1964     s->session = s->psksession;
1965     s->psksession = NULL;
1966     s->hit = 1;
1967     /* Early data is only allowed if we used the first ticket */
1968     if (identity != 0)
1969         s->ext.early_data_ok = 0;
1970 #endif
1971 
1972     return 1;
1973 }
1974