extensions_clnt.c 72 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175
  1. /*
  2. * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <openssl/ocsp.h>
  10. #include "../ssl_local.h"
  11. #include "internal/cryptlib.h"
  12. #include "statem_local.h"
  13. EXT_RETURN tls_construct_ctos_renegotiate(SSL_CONNECTION *s, WPACKET *pkt,
  14. unsigned int context, X509 *x,
  15. size_t chainidx)
  16. {
  17. if (!s->renegotiate) {
  18. /* If not renegotiating, send an empty RI extension to indicate support */
  19. #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
  20. # error Internal DTLS version error
  21. #endif
  22. if (!SSL_CONNECTION_IS_DTLS(s)
  23. && (s->min_proto_version >= TLS1_3_VERSION
  24. || (ssl_security(s, SSL_SECOP_VERSION, 0, TLS1_VERSION, NULL)
  25. && s->min_proto_version <= TLS1_VERSION))) {
  26. /*
  27. * For TLS <= 1.0 SCSV is used instead, and for TLS 1.3 this
  28. * extension isn't used at all.
  29. */
  30. return EXT_RETURN_NOT_SENT;
  31. }
  32. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
  33. || !WPACKET_start_sub_packet_u16(pkt)
  34. || !WPACKET_put_bytes_u8(pkt, 0)
  35. || !WPACKET_close(pkt)) {
  36. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  37. return EXT_RETURN_FAIL;
  38. }
  39. return EXT_RETURN_SENT;
  40. }
  41. /* Add a complete RI extension if renegotiating */
  42. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
  43. || !WPACKET_start_sub_packet_u16(pkt)
  44. || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
  45. s->s3.previous_client_finished_len)
  46. || !WPACKET_close(pkt)) {
  47. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  48. return EXT_RETURN_FAIL;
  49. }
  50. return EXT_RETURN_SENT;
  51. }
  52. EXT_RETURN tls_construct_ctos_server_name(SSL_CONNECTION *s, WPACKET *pkt,
  53. unsigned int context, X509 *x,
  54. size_t chainidx)
  55. {
  56. if (s->ext.hostname == NULL)
  57. return EXT_RETURN_NOT_SENT;
  58. /* Add TLS extension servername to the Client Hello message */
  59. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
  60. /* Sub-packet for server_name extension */
  61. || !WPACKET_start_sub_packet_u16(pkt)
  62. /* Sub-packet for servername list (always 1 hostname)*/
  63. || !WPACKET_start_sub_packet_u16(pkt)
  64. || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
  65. || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
  66. strlen(s->ext.hostname))
  67. || !WPACKET_close(pkt)
  68. || !WPACKET_close(pkt)) {
  69. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  70. return EXT_RETURN_FAIL;
  71. }
  72. return EXT_RETURN_SENT;
  73. }
  74. /* Push a Max Fragment Len extension into ClientHello */
  75. EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL_CONNECTION *s, WPACKET *pkt,
  76. unsigned int context, X509 *x,
  77. size_t chainidx)
  78. {
  79. if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
  80. return EXT_RETURN_NOT_SENT;
  81. /* Add Max Fragment Length extension if client enabled it. */
  82. /*-
  83. * 4 bytes for this extension type and extension length
  84. * 1 byte for the Max Fragment Length code value.
  85. */
  86. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
  87. /* Sub-packet for Max Fragment Length extension (1 byte) */
  88. || !WPACKET_start_sub_packet_u16(pkt)
  89. || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
  90. || !WPACKET_close(pkt)) {
  91. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  92. return EXT_RETURN_FAIL;
  93. }
  94. return EXT_RETURN_SENT;
  95. }
  96. #ifndef OPENSSL_NO_SRP
  97. EXT_RETURN tls_construct_ctos_srp(SSL_CONNECTION *s, WPACKET *pkt,
  98. unsigned int context,
  99. X509 *x, size_t chainidx)
  100. {
  101. /* Add SRP username if there is one */
  102. if (s->srp_ctx.login == NULL)
  103. return EXT_RETURN_NOT_SENT;
  104. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
  105. /* Sub-packet for SRP extension */
  106. || !WPACKET_start_sub_packet_u16(pkt)
  107. || !WPACKET_start_sub_packet_u8(pkt)
  108. /* login must not be zero...internal error if so */
  109. || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
  110. || !WPACKET_memcpy(pkt, s->srp_ctx.login,
  111. strlen(s->srp_ctx.login))
  112. || !WPACKET_close(pkt)
  113. || !WPACKET_close(pkt)) {
  114. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  115. return EXT_RETURN_FAIL;
  116. }
  117. return EXT_RETURN_SENT;
  118. }
  119. #endif
  120. static int use_ecc(SSL_CONNECTION *s, int min_version, int max_version)
  121. {
  122. int i, end, ret = 0;
  123. unsigned long alg_k, alg_a;
  124. STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
  125. const uint16_t *pgroups = NULL;
  126. size_t num_groups, j;
  127. SSL *ssl = SSL_CONNECTION_GET_SSL(s);
  128. /* See if we support any ECC ciphersuites */
  129. if (s->version == SSL3_VERSION)
  130. return 0;
  131. cipher_stack = SSL_get1_supported_ciphers(ssl);
  132. end = sk_SSL_CIPHER_num(cipher_stack);
  133. for (i = 0; i < end; i++) {
  134. const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
  135. alg_k = c->algorithm_mkey;
  136. alg_a = c->algorithm_auth;
  137. if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
  138. || (alg_a & SSL_aECDSA)
  139. || c->min_tls >= TLS1_3_VERSION) {
  140. ret = 1;
  141. break;
  142. }
  143. }
  144. sk_SSL_CIPHER_free(cipher_stack);
  145. if (!ret)
  146. return 0;
  147. /* Check we have at least one EC supported group */
  148. tls1_get_supported_groups(s, &pgroups, &num_groups);
  149. for (j = 0; j < num_groups; j++) {
  150. uint16_t ctmp = pgroups[j];
  151. if (tls_valid_group(s, ctmp, min_version, max_version, 1, NULL)
  152. && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
  153. return 1;
  154. }
  155. return 0;
  156. }
  157. EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL_CONNECTION *s, WPACKET *pkt,
  158. unsigned int context, X509 *x,
  159. size_t chainidx)
  160. {
  161. const unsigned char *pformats;
  162. size_t num_formats;
  163. int reason, min_version, max_version;
  164. reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
  165. if (reason != 0) {
  166. SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
  167. return EXT_RETURN_FAIL;
  168. }
  169. if (!use_ecc(s, min_version, max_version))
  170. return EXT_RETURN_NOT_SENT;
  171. /* Add TLS extension ECPointFormats to the ClientHello message */
  172. tls1_get_formatlist(s, &pformats, &num_formats);
  173. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
  174. /* Sub-packet for formats extension */
  175. || !WPACKET_start_sub_packet_u16(pkt)
  176. || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
  177. || !WPACKET_close(pkt)) {
  178. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  179. return EXT_RETURN_FAIL;
  180. }
  181. return EXT_RETURN_SENT;
  182. }
  183. EXT_RETURN tls_construct_ctos_supported_groups(SSL_CONNECTION *s, WPACKET *pkt,
  184. unsigned int context, X509 *x,
  185. size_t chainidx)
  186. {
  187. const uint16_t *pgroups = NULL;
  188. size_t num_groups = 0, i, tls13added = 0, added = 0;
  189. int min_version, max_version, reason;
  190. reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
  191. if (reason != 0) {
  192. SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
  193. return EXT_RETURN_FAIL;
  194. }
  195. /*
  196. * We only support EC groups in TLSv1.2 or below, and in DTLS. Therefore
  197. * if we don't have EC support then we don't send this extension.
  198. */
  199. if (!use_ecc(s, min_version, max_version)
  200. && (SSL_CONNECTION_IS_DTLS(s) || max_version < TLS1_3_VERSION))
  201. return EXT_RETURN_NOT_SENT;
  202. /*
  203. * Add TLS extension supported_groups to the ClientHello message
  204. */
  205. tls1_get_supported_groups(s, &pgroups, &num_groups);
  206. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
  207. /* Sub-packet for supported_groups extension */
  208. || !WPACKET_start_sub_packet_u16(pkt)
  209. || !WPACKET_start_sub_packet_u16(pkt)
  210. || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
  211. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  212. return EXT_RETURN_FAIL;
  213. }
  214. /* Copy group ID if supported */
  215. for (i = 0; i < num_groups; i++) {
  216. uint16_t ctmp = pgroups[i];
  217. int okfortls13;
  218. if (tls_valid_group(s, ctmp, min_version, max_version, 0, &okfortls13)
  219. && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
  220. if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
  221. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  222. return EXT_RETURN_FAIL;
  223. }
  224. if (okfortls13 && max_version == TLS1_3_VERSION)
  225. tls13added++;
  226. added++;
  227. }
  228. }
  229. if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
  230. if (added == 0)
  231. SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_GROUPS,
  232. "No groups enabled for max supported SSL/TLS version");
  233. else
  234. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  235. return EXT_RETURN_FAIL;
  236. }
  237. if (tls13added == 0 && max_version == TLS1_3_VERSION) {
  238. SSLfatal_data(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_GROUPS,
  239. "No groups enabled for max supported SSL/TLS version");
  240. return EXT_RETURN_FAIL;
  241. }
  242. return EXT_RETURN_SENT;
  243. }
  244. EXT_RETURN tls_construct_ctos_session_ticket(SSL_CONNECTION *s, WPACKET *pkt,
  245. unsigned int context, X509 *x,
  246. size_t chainidx)
  247. {
  248. size_t ticklen;
  249. if (!tls_use_ticket(s))
  250. return EXT_RETURN_NOT_SENT;
  251. if (!s->new_session && s->session != NULL
  252. && s->session->ext.tick != NULL
  253. && s->session->ssl_version != TLS1_3_VERSION) {
  254. ticklen = s->session->ext.ticklen;
  255. } else if (s->session && s->ext.session_ticket != NULL
  256. && s->ext.session_ticket->data != NULL) {
  257. ticklen = s->ext.session_ticket->length;
  258. s->session->ext.tick = OPENSSL_malloc(ticklen);
  259. if (s->session->ext.tick == NULL) {
  260. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  261. return EXT_RETURN_FAIL;
  262. }
  263. memcpy(s->session->ext.tick,
  264. s->ext.session_ticket->data, ticklen);
  265. s->session->ext.ticklen = ticklen;
  266. } else {
  267. ticklen = 0;
  268. }
  269. if (ticklen == 0 && s->ext.session_ticket != NULL &&
  270. s->ext.session_ticket->data == NULL)
  271. return EXT_RETURN_NOT_SENT;
  272. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
  273. || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
  274. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  275. return EXT_RETURN_FAIL;
  276. }
  277. return EXT_RETURN_SENT;
  278. }
  279. EXT_RETURN tls_construct_ctos_sig_algs(SSL_CONNECTION *s, WPACKET *pkt,
  280. unsigned int context, X509 *x,
  281. size_t chainidx)
  282. {
  283. size_t salglen;
  284. const uint16_t *salg;
  285. if (!SSL_CLIENT_USE_SIGALGS(s))
  286. return EXT_RETURN_NOT_SENT;
  287. salglen = tls12_get_psigalgs(s, 1, &salg);
  288. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
  289. /* Sub-packet for sig-algs extension */
  290. || !WPACKET_start_sub_packet_u16(pkt)
  291. /* Sub-packet for the actual list */
  292. || !WPACKET_start_sub_packet_u16(pkt)
  293. || !tls12_copy_sigalgs(s, pkt, salg, salglen)
  294. || !WPACKET_close(pkt)
  295. || !WPACKET_close(pkt)) {
  296. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  297. return EXT_RETURN_FAIL;
  298. }
  299. return EXT_RETURN_SENT;
  300. }
  301. #ifndef OPENSSL_NO_OCSP
  302. EXT_RETURN tls_construct_ctos_status_request(SSL_CONNECTION *s, WPACKET *pkt,
  303. unsigned int context, X509 *x,
  304. size_t chainidx)
  305. {
  306. int i;
  307. /* This extension isn't defined for client Certificates */
  308. if (x != NULL)
  309. return EXT_RETURN_NOT_SENT;
  310. if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
  311. return EXT_RETURN_NOT_SENT;
  312. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
  313. /* Sub-packet for status request extension */
  314. || !WPACKET_start_sub_packet_u16(pkt)
  315. || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
  316. /* Sub-packet for the ids */
  317. || !WPACKET_start_sub_packet_u16(pkt)) {
  318. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  319. return EXT_RETURN_FAIL;
  320. }
  321. for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
  322. unsigned char *idbytes;
  323. OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
  324. int idlen = i2d_OCSP_RESPID(id, NULL);
  325. if (idlen <= 0
  326. /* Sub-packet for an individual id */
  327. || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
  328. || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
  329. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  330. return EXT_RETURN_FAIL;
  331. }
  332. }
  333. if (!WPACKET_close(pkt)
  334. || !WPACKET_start_sub_packet_u16(pkt)) {
  335. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  336. return EXT_RETURN_FAIL;
  337. }
  338. if (s->ext.ocsp.exts) {
  339. unsigned char *extbytes;
  340. int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
  341. if (extlen < 0) {
  342. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  343. return EXT_RETURN_FAIL;
  344. }
  345. if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
  346. || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
  347. != extlen) {
  348. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  349. return EXT_RETURN_FAIL;
  350. }
  351. }
  352. if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
  353. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  354. return EXT_RETURN_FAIL;
  355. }
  356. return EXT_RETURN_SENT;
  357. }
  358. #endif
  359. #ifndef OPENSSL_NO_NEXTPROTONEG
  360. EXT_RETURN tls_construct_ctos_npn(SSL_CONNECTION *s, WPACKET *pkt,
  361. unsigned int context,
  362. X509 *x, size_t chainidx)
  363. {
  364. if (SSL_CONNECTION_GET_CTX(s)->ext.npn_select_cb == NULL
  365. || !SSL_IS_FIRST_HANDSHAKE(s))
  366. return EXT_RETURN_NOT_SENT;
  367. /*
  368. * The client advertises an empty extension to indicate its support
  369. * for Next Protocol Negotiation
  370. */
  371. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
  372. || !WPACKET_put_bytes_u16(pkt, 0)) {
  373. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  374. return EXT_RETURN_FAIL;
  375. }
  376. return EXT_RETURN_SENT;
  377. }
  378. #endif
  379. EXT_RETURN tls_construct_ctos_alpn(SSL_CONNECTION *s, WPACKET *pkt,
  380. unsigned int context,
  381. X509 *x, size_t chainidx)
  382. {
  383. s->s3.alpn_sent = 0;
  384. if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
  385. return EXT_RETURN_NOT_SENT;
  386. if (!WPACKET_put_bytes_u16(pkt,
  387. TLSEXT_TYPE_application_layer_protocol_negotiation)
  388. /* Sub-packet ALPN extension */
  389. || !WPACKET_start_sub_packet_u16(pkt)
  390. || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
  391. || !WPACKET_close(pkt)) {
  392. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  393. return EXT_RETURN_FAIL;
  394. }
  395. s->s3.alpn_sent = 1;
  396. return EXT_RETURN_SENT;
  397. }
  398. #ifndef OPENSSL_NO_SRTP
  399. EXT_RETURN tls_construct_ctos_use_srtp(SSL_CONNECTION *s, WPACKET *pkt,
  400. unsigned int context, X509 *x,
  401. size_t chainidx)
  402. {
  403. SSL *ssl = SSL_CONNECTION_GET_SSL(s);
  404. STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(ssl);
  405. int i, end;
  406. if (clnt == NULL)
  407. return EXT_RETURN_NOT_SENT;
  408. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
  409. /* Sub-packet for SRTP extension */
  410. || !WPACKET_start_sub_packet_u16(pkt)
  411. /* Sub-packet for the protection profile list */
  412. || !WPACKET_start_sub_packet_u16(pkt)) {
  413. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  414. return EXT_RETURN_FAIL;
  415. }
  416. end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
  417. for (i = 0; i < end; i++) {
  418. const SRTP_PROTECTION_PROFILE *prof =
  419. sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
  420. if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
  421. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  422. return EXT_RETURN_FAIL;
  423. }
  424. }
  425. if (!WPACKET_close(pkt)
  426. /* Add an empty use_mki value */
  427. || !WPACKET_put_bytes_u8(pkt, 0)
  428. || !WPACKET_close(pkt)) {
  429. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  430. return EXT_RETURN_FAIL;
  431. }
  432. return EXT_RETURN_SENT;
  433. }
  434. #endif
  435. EXT_RETURN tls_construct_ctos_etm(SSL_CONNECTION *s, WPACKET *pkt,
  436. unsigned int context,
  437. X509 *x, size_t chainidx)
  438. {
  439. if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
  440. return EXT_RETURN_NOT_SENT;
  441. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
  442. || !WPACKET_put_bytes_u16(pkt, 0)) {
  443. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  444. return EXT_RETURN_FAIL;
  445. }
  446. return EXT_RETURN_SENT;
  447. }
  448. #ifndef OPENSSL_NO_CT
  449. EXT_RETURN tls_construct_ctos_sct(SSL_CONNECTION *s, WPACKET *pkt,
  450. unsigned int context,
  451. X509 *x, size_t chainidx)
  452. {
  453. if (s->ct_validation_callback == NULL)
  454. return EXT_RETURN_NOT_SENT;
  455. /* Not defined for client Certificates */
  456. if (x != NULL)
  457. return EXT_RETURN_NOT_SENT;
  458. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
  459. || !WPACKET_put_bytes_u16(pkt, 0)) {
  460. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  461. return EXT_RETURN_FAIL;
  462. }
  463. return EXT_RETURN_SENT;
  464. }
  465. #endif
  466. EXT_RETURN tls_construct_ctos_ems(SSL_CONNECTION *s, WPACKET *pkt,
  467. unsigned int context,
  468. X509 *x, size_t chainidx)
  469. {
  470. if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
  471. return EXT_RETURN_NOT_SENT;
  472. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
  473. || !WPACKET_put_bytes_u16(pkt, 0)) {
  474. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  475. return EXT_RETURN_FAIL;
  476. }
  477. return EXT_RETURN_SENT;
  478. }
  479. EXT_RETURN tls_construct_ctos_supported_versions(SSL_CONNECTION *s, WPACKET *pkt,
  480. unsigned int context, X509 *x,
  481. size_t chainidx)
  482. {
  483. int currv, min_version, max_version, reason;
  484. reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
  485. if (reason != 0) {
  486. SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
  487. return EXT_RETURN_FAIL;
  488. }
  489. /*
  490. * Don't include this if we can't negotiate TLSv1.3. We can do a straight
  491. * comparison here because we will never be called in DTLS.
  492. */
  493. if (max_version < TLS1_3_VERSION)
  494. return EXT_RETURN_NOT_SENT;
  495. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
  496. || !WPACKET_start_sub_packet_u16(pkt)
  497. || !WPACKET_start_sub_packet_u8(pkt)) {
  498. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  499. return EXT_RETURN_FAIL;
  500. }
  501. for (currv = max_version; currv >= min_version; currv--) {
  502. if (!WPACKET_put_bytes_u16(pkt, currv)) {
  503. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  504. return EXT_RETURN_FAIL;
  505. }
  506. }
  507. if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
  508. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  509. return EXT_RETURN_FAIL;
  510. }
  511. return EXT_RETURN_SENT;
  512. }
  513. /*
  514. * Construct a psk_kex_modes extension.
  515. */
  516. EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL_CONNECTION *s, WPACKET *pkt,
  517. unsigned int context, X509 *x,
  518. size_t chainidx)
  519. {
  520. #ifndef OPENSSL_NO_TLS1_3
  521. int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
  522. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
  523. || !WPACKET_start_sub_packet_u16(pkt)
  524. || !WPACKET_start_sub_packet_u8(pkt)
  525. || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
  526. || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
  527. || !WPACKET_close(pkt)
  528. || !WPACKET_close(pkt)) {
  529. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  530. return EXT_RETURN_FAIL;
  531. }
  532. s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
  533. if (nodhe)
  534. s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
  535. #endif
  536. return EXT_RETURN_SENT;
  537. }
  538. #ifndef OPENSSL_NO_TLS1_3
  539. static int add_key_share(SSL_CONNECTION *s, WPACKET *pkt, unsigned int curve_id)
  540. {
  541. unsigned char *encoded_point = NULL;
  542. EVP_PKEY *key_share_key = NULL;
  543. size_t encodedlen;
  544. if (s->s3.tmp.pkey != NULL) {
  545. if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
  546. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  547. return 0;
  548. }
  549. /*
  550. * Could happen if we got an HRR that wasn't requesting a new key_share
  551. */
  552. key_share_key = s->s3.tmp.pkey;
  553. } else {
  554. key_share_key = ssl_generate_pkey_group(s, curve_id);
  555. if (key_share_key == NULL) {
  556. /* SSLfatal() already called */
  557. return 0;
  558. }
  559. }
  560. /* Encode the public key. */
  561. encodedlen = EVP_PKEY_get1_encoded_public_key(key_share_key,
  562. &encoded_point);
  563. if (encodedlen == 0) {
  564. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
  565. goto err;
  566. }
  567. /* Create KeyShareEntry */
  568. if (!WPACKET_put_bytes_u16(pkt, curve_id)
  569. || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
  570. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  571. goto err;
  572. }
  573. /*
  574. * When changing to send more than one key_share we're
  575. * going to need to be able to save more than one EVP_PKEY. For now
  576. * we reuse the existing tmp.pkey
  577. */
  578. s->s3.tmp.pkey = key_share_key;
  579. s->s3.group_id = curve_id;
  580. OPENSSL_free(encoded_point);
  581. return 1;
  582. err:
  583. if (s->s3.tmp.pkey == NULL)
  584. EVP_PKEY_free(key_share_key);
  585. OPENSSL_free(encoded_point);
  586. return 0;
  587. }
  588. #endif
  589. EXT_RETURN tls_construct_ctos_key_share(SSL_CONNECTION *s, WPACKET *pkt,
  590. unsigned int context, X509 *x,
  591. size_t chainidx)
  592. {
  593. #ifndef OPENSSL_NO_TLS1_3
  594. size_t i, num_groups = 0;
  595. const uint16_t *pgroups = NULL;
  596. uint16_t curve_id = 0;
  597. /* key_share extension */
  598. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
  599. /* Extension data sub-packet */
  600. || !WPACKET_start_sub_packet_u16(pkt)
  601. /* KeyShare list sub-packet */
  602. || !WPACKET_start_sub_packet_u16(pkt)) {
  603. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  604. return EXT_RETURN_FAIL;
  605. }
  606. tls1_get_supported_groups(s, &pgroups, &num_groups);
  607. /*
  608. * Make the number of key_shares sent configurable. For
  609. * now, we just send one
  610. */
  611. if (s->s3.group_id != 0) {
  612. curve_id = s->s3.group_id;
  613. } else {
  614. for (i = 0; i < num_groups; i++) {
  615. if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
  616. continue;
  617. if (!tls_valid_group(s, pgroups[i], TLS1_3_VERSION, TLS1_3_VERSION,
  618. 0, NULL))
  619. continue;
  620. curve_id = pgroups[i];
  621. break;
  622. }
  623. }
  624. if (curve_id == 0) {
  625. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_KEY_SHARE);
  626. return EXT_RETURN_FAIL;
  627. }
  628. if (!add_key_share(s, pkt, curve_id)) {
  629. /* SSLfatal() already called */
  630. return EXT_RETURN_FAIL;
  631. }
  632. if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
  633. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  634. return EXT_RETURN_FAIL;
  635. }
  636. return EXT_RETURN_SENT;
  637. #else
  638. return EXT_RETURN_NOT_SENT;
  639. #endif
  640. }
  641. EXT_RETURN tls_construct_ctos_cookie(SSL_CONNECTION *s, WPACKET *pkt,
  642. unsigned int context,
  643. X509 *x, size_t chainidx)
  644. {
  645. EXT_RETURN ret = EXT_RETURN_FAIL;
  646. /* Should only be set if we've had an HRR */
  647. if (s->ext.tls13_cookie_len == 0)
  648. return EXT_RETURN_NOT_SENT;
  649. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
  650. /* Extension data sub-packet */
  651. || !WPACKET_start_sub_packet_u16(pkt)
  652. || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
  653. s->ext.tls13_cookie_len)
  654. || !WPACKET_close(pkt)) {
  655. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  656. goto end;
  657. }
  658. ret = EXT_RETURN_SENT;
  659. end:
  660. OPENSSL_free(s->ext.tls13_cookie);
  661. s->ext.tls13_cookie = NULL;
  662. s->ext.tls13_cookie_len = 0;
  663. return ret;
  664. }
  665. EXT_RETURN tls_construct_ctos_early_data(SSL_CONNECTION *s, WPACKET *pkt,
  666. unsigned int context, X509 *x,
  667. size_t chainidx)
  668. {
  669. #ifndef OPENSSL_NO_PSK
  670. char identity[PSK_MAX_IDENTITY_LEN + 1];
  671. #endif /* OPENSSL_NO_PSK */
  672. const unsigned char *id = NULL;
  673. size_t idlen = 0;
  674. SSL_SESSION *psksess = NULL;
  675. SSL_SESSION *edsess = NULL;
  676. const EVP_MD *handmd = NULL;
  677. SSL *ssl = SSL_CONNECTION_GET_SSL(s);
  678. if (s->hello_retry_request == SSL_HRR_PENDING)
  679. handmd = ssl_handshake_md(s);
  680. if (s->psk_use_session_cb != NULL
  681. && (!s->psk_use_session_cb(ssl, handmd, &id, &idlen, &psksess)
  682. || (psksess != NULL
  683. && psksess->ssl_version != TLS1_3_VERSION))) {
  684. SSL_SESSION_free(psksess);
  685. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
  686. return EXT_RETURN_FAIL;
  687. }
  688. #ifndef OPENSSL_NO_PSK
  689. if (psksess == NULL && s->psk_client_callback != NULL) {
  690. unsigned char psk[PSK_MAX_PSK_LEN];
  691. size_t psklen = 0;
  692. memset(identity, 0, sizeof(identity));
  693. psklen = s->psk_client_callback(ssl, NULL,
  694. identity, sizeof(identity) - 1,
  695. psk, sizeof(psk));
  696. if (psklen > PSK_MAX_PSK_LEN) {
  697. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
  698. return EXT_RETURN_FAIL;
  699. } else if (psklen > 0) {
  700. const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
  701. const SSL_CIPHER *cipher;
  702. idlen = strlen(identity);
  703. if (idlen > PSK_MAX_IDENTITY_LEN) {
  704. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  705. return EXT_RETURN_FAIL;
  706. }
  707. id = (unsigned char *)identity;
  708. /*
  709. * We found a PSK using an old style callback. We don't know
  710. * the digest so we default to SHA256 as per the TLSv1.3 spec
  711. */
  712. cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
  713. if (cipher == NULL) {
  714. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  715. return EXT_RETURN_FAIL;
  716. }
  717. psksess = SSL_SESSION_new();
  718. if (psksess == NULL
  719. || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
  720. || !SSL_SESSION_set_cipher(psksess, cipher)
  721. || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
  722. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  723. OPENSSL_cleanse(psk, psklen);
  724. return EXT_RETURN_FAIL;
  725. }
  726. OPENSSL_cleanse(psk, psklen);
  727. }
  728. }
  729. #endif /* OPENSSL_NO_PSK */
  730. SSL_SESSION_free(s->psksession);
  731. s->psksession = psksess;
  732. if (psksess != NULL) {
  733. OPENSSL_free(s->psksession_id);
  734. s->psksession_id = OPENSSL_memdup(id, idlen);
  735. if (s->psksession_id == NULL) {
  736. s->psksession_id_len = 0;
  737. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  738. return EXT_RETURN_FAIL;
  739. }
  740. s->psksession_id_len = idlen;
  741. }
  742. if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
  743. || (s->session->ext.max_early_data == 0
  744. && (psksess == NULL || psksess->ext.max_early_data == 0))) {
  745. s->max_early_data = 0;
  746. return EXT_RETURN_NOT_SENT;
  747. }
  748. edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
  749. s->max_early_data = edsess->ext.max_early_data;
  750. if (edsess->ext.hostname != NULL) {
  751. if (s->ext.hostname == NULL
  752. || (s->ext.hostname != NULL
  753. && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
  754. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  755. SSL_R_INCONSISTENT_EARLY_DATA_SNI);
  756. return EXT_RETURN_FAIL;
  757. }
  758. }
  759. if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
  760. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
  761. return EXT_RETURN_FAIL;
  762. }
  763. /*
  764. * Verify that we are offering an ALPN protocol consistent with the early
  765. * data.
  766. */
  767. if (edsess->ext.alpn_selected != NULL) {
  768. PACKET prots, alpnpkt;
  769. int found = 0;
  770. if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
  771. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  772. return EXT_RETURN_FAIL;
  773. }
  774. while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
  775. if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
  776. edsess->ext.alpn_selected_len)) {
  777. found = 1;
  778. break;
  779. }
  780. }
  781. if (!found) {
  782. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  783. SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
  784. return EXT_RETURN_FAIL;
  785. }
  786. }
  787. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
  788. || !WPACKET_start_sub_packet_u16(pkt)
  789. || !WPACKET_close(pkt)) {
  790. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  791. return EXT_RETURN_FAIL;
  792. }
  793. /*
  794. * We set this to rejected here. Later, if the server acknowledges the
  795. * extension, we set it to accepted.
  796. */
  797. s->ext.early_data = SSL_EARLY_DATA_REJECTED;
  798. s->ext.early_data_ok = 1;
  799. return EXT_RETURN_SENT;
  800. }
  801. #define F5_WORKAROUND_MIN_MSG_LEN 0xff
  802. #define F5_WORKAROUND_MAX_MSG_LEN 0x200
  803. /*
  804. * PSK pre binder overhead =
  805. * 2 bytes for TLSEXT_TYPE_psk
  806. * 2 bytes for extension length
  807. * 2 bytes for identities list length
  808. * 2 bytes for identity length
  809. * 4 bytes for obfuscated_ticket_age
  810. * 2 bytes for binder list length
  811. * 1 byte for binder length
  812. * The above excludes the number of bytes for the identity itself and the
  813. * subsequent binder bytes
  814. */
  815. #define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
  816. EXT_RETURN tls_construct_ctos_padding(SSL_CONNECTION *s, WPACKET *pkt,
  817. unsigned int context, X509 *x,
  818. size_t chainidx)
  819. {
  820. unsigned char *padbytes;
  821. size_t hlen;
  822. if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
  823. return EXT_RETURN_NOT_SENT;
  824. /*
  825. * Add padding to workaround bugs in F5 terminators. See RFC7685.
  826. * This code calculates the length of all extensions added so far but
  827. * excludes the PSK extension (because that MUST be written last). Therefore
  828. * this extension MUST always appear second to last.
  829. */
  830. if (!WPACKET_get_total_written(pkt, &hlen)) {
  831. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  832. return EXT_RETURN_FAIL;
  833. }
  834. /*
  835. * If we're going to send a PSK then that will be written out after this
  836. * extension, so we need to calculate how long it is going to be.
  837. */
  838. if (s->session->ssl_version == TLS1_3_VERSION
  839. && s->session->ext.ticklen != 0
  840. && s->session->cipher != NULL) {
  841. const EVP_MD *md = ssl_md(SSL_CONNECTION_GET_CTX(s),
  842. s->session->cipher->algorithm2);
  843. if (md != NULL) {
  844. /*
  845. * Add the fixed PSK overhead, the identity length and the binder
  846. * length.
  847. */
  848. int md_size = EVP_MD_get_size(md);
  849. if (md_size <= 0)
  850. return EXT_RETURN_FAIL;
  851. hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
  852. + md_size;
  853. }
  854. }
  855. if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
  856. /* Calculate the amount of padding we need to add */
  857. hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
  858. /*
  859. * Take off the size of extension header itself (2 bytes for type and
  860. * 2 bytes for length bytes), but ensure that the extension is at least
  861. * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
  862. * 8.x are intolerant of that condition)
  863. */
  864. if (hlen > 4)
  865. hlen -= 4;
  866. else
  867. hlen = 1;
  868. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
  869. || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
  870. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  871. return EXT_RETURN_FAIL;
  872. }
  873. memset(padbytes, 0, hlen);
  874. }
  875. return EXT_RETURN_SENT;
  876. }
  877. /*
  878. * Construct the pre_shared_key extension
  879. */
  880. EXT_RETURN tls_construct_ctos_psk(SSL_CONNECTION *s, WPACKET *pkt,
  881. unsigned int context,
  882. X509 *x, size_t chainidx)
  883. {
  884. #ifndef OPENSSL_NO_TLS1_3
  885. uint32_t agesec, agems = 0;
  886. size_t binderoffset, msglen;
  887. int reshashsize = 0, pskhashsize = 0;
  888. unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
  889. const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
  890. int dores = 0;
  891. SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
  892. OSSL_TIME t;
  893. s->ext.tick_identity = 0;
  894. /*
  895. * Note: At this stage of the code we only support adding a single
  896. * resumption PSK. If we add support for multiple PSKs then the length
  897. * calculations in the padding extension will need to be adjusted.
  898. */
  899. /*
  900. * If this is an incompatible or new session then we have nothing to resume
  901. * so don't add this extension.
  902. */
  903. if (s->session->ssl_version != TLS1_3_VERSION
  904. || (s->session->ext.ticklen == 0 && s->psksession == NULL))
  905. return EXT_RETURN_NOT_SENT;
  906. if (s->hello_retry_request == SSL_HRR_PENDING)
  907. handmd = ssl_handshake_md(s);
  908. if (s->session->ext.ticklen != 0) {
  909. /* Get the digest associated with the ciphersuite in the session */
  910. if (s->session->cipher == NULL) {
  911. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  912. return EXT_RETURN_FAIL;
  913. }
  914. mdres = ssl_md(sctx, s->session->cipher->algorithm2);
  915. if (mdres == NULL) {
  916. /*
  917. * Don't recognize this cipher so we can't use the session.
  918. * Ignore it
  919. */
  920. goto dopsksess;
  921. }
  922. if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
  923. /*
  924. * Selected ciphersuite hash does not match the hash for the session
  925. * so we can't use it.
  926. */
  927. goto dopsksess;
  928. }
  929. /*
  930. * Technically the C standard just says time() returns a time_t and says
  931. * nothing about the encoding of that type. In practice most
  932. * implementations follow POSIX which holds it as an integral type in
  933. * seconds since epoch. We've already made the assumption that we can do
  934. * this in multiple places in the code, so portability shouldn't be an
  935. * issue.
  936. */
  937. t = ossl_time_subtract(ossl_time_now(), s->session->time);
  938. agesec = (uint32_t)ossl_time2seconds(t);
  939. /*
  940. * We calculate the age in seconds but the server may work in ms. Due to
  941. * rounding errors we could overestimate the age by up to 1s. It is
  942. * better to underestimate it. Otherwise, if the RTT is very short, when
  943. * the server calculates the age reported by the client it could be
  944. * bigger than the age calculated on the server - which should never
  945. * happen.
  946. */
  947. if (agesec > 0)
  948. agesec--;
  949. if (s->session->ext.tick_lifetime_hint < agesec) {
  950. /* Ticket is too old. Ignore it. */
  951. goto dopsksess;
  952. }
  953. /*
  954. * Calculate age in ms. We're just doing it to nearest second. Should be
  955. * good enough.
  956. */
  957. agems = agesec * (uint32_t)1000;
  958. if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
  959. /*
  960. * Overflow. Shouldn't happen unless this is a *really* old session.
  961. * If so we just ignore it.
  962. */
  963. goto dopsksess;
  964. }
  965. /*
  966. * Obfuscate the age. Overflow here is fine, this addition is supposed
  967. * to be mod 2^32.
  968. */
  969. agems += s->session->ext.tick_age_add;
  970. reshashsize = EVP_MD_get_size(mdres);
  971. if (reshashsize <= 0)
  972. goto dopsksess;
  973. s->ext.tick_identity++;
  974. dores = 1;
  975. }
  976. dopsksess:
  977. if (!dores && s->psksession == NULL)
  978. return EXT_RETURN_NOT_SENT;
  979. if (s->psksession != NULL) {
  980. mdpsk = ssl_md(sctx, s->psksession->cipher->algorithm2);
  981. if (mdpsk == NULL) {
  982. /*
  983. * Don't recognize this cipher so we can't use the session.
  984. * If this happens it's an application bug.
  985. */
  986. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
  987. return EXT_RETURN_FAIL;
  988. }
  989. if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
  990. /*
  991. * Selected ciphersuite hash does not match the hash for the PSK
  992. * session. This is an application bug.
  993. */
  994. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
  995. return EXT_RETURN_FAIL;
  996. }
  997. pskhashsize = EVP_MD_get_size(mdpsk);
  998. if (pskhashsize <= 0) {
  999. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
  1000. return EXT_RETURN_FAIL;
  1001. }
  1002. }
  1003. /* Create the extension, but skip over the binder for now */
  1004. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
  1005. || !WPACKET_start_sub_packet_u16(pkt)
  1006. || !WPACKET_start_sub_packet_u16(pkt)) {
  1007. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1008. return EXT_RETURN_FAIL;
  1009. }
  1010. if (dores) {
  1011. if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
  1012. s->session->ext.ticklen)
  1013. || !WPACKET_put_bytes_u32(pkt, agems)) {
  1014. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1015. return EXT_RETURN_FAIL;
  1016. }
  1017. }
  1018. if (s->psksession != NULL) {
  1019. if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
  1020. s->psksession_id_len)
  1021. || !WPACKET_put_bytes_u32(pkt, 0)) {
  1022. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1023. return EXT_RETURN_FAIL;
  1024. }
  1025. s->ext.tick_identity++;
  1026. }
  1027. if (!WPACKET_close(pkt)
  1028. || !WPACKET_get_total_written(pkt, &binderoffset)
  1029. || !WPACKET_start_sub_packet_u16(pkt)
  1030. || (dores
  1031. && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
  1032. || (s->psksession != NULL
  1033. && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
  1034. || !WPACKET_close(pkt)
  1035. || !WPACKET_close(pkt)
  1036. || !WPACKET_get_total_written(pkt, &msglen)
  1037. /*
  1038. * We need to fill in all the sub-packet lengths now so we can
  1039. * calculate the HMAC of the message up to the binders
  1040. */
  1041. || !WPACKET_fill_lengths(pkt)) {
  1042. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1043. return EXT_RETURN_FAIL;
  1044. }
  1045. msgstart = WPACKET_get_curr(pkt) - msglen;
  1046. if (dores
  1047. && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
  1048. resbinder, s->session, 1, 0) != 1) {
  1049. /* SSLfatal() already called */
  1050. return EXT_RETURN_FAIL;
  1051. }
  1052. if (s->psksession != NULL
  1053. && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
  1054. pskbinder, s->psksession, 1, 1) != 1) {
  1055. /* SSLfatal() already called */
  1056. return EXT_RETURN_FAIL;
  1057. }
  1058. return EXT_RETURN_SENT;
  1059. #else
  1060. return EXT_RETURN_NOT_SENT;
  1061. #endif
  1062. }
  1063. EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL_CONNECTION *s, WPACKET *pkt,
  1064. ossl_unused unsigned int context,
  1065. ossl_unused X509 *x,
  1066. ossl_unused size_t chainidx)
  1067. {
  1068. #ifndef OPENSSL_NO_TLS1_3
  1069. if (!s->pha_enabled)
  1070. return EXT_RETURN_NOT_SENT;
  1071. /* construct extension - 0 length, no contents */
  1072. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
  1073. || !WPACKET_start_sub_packet_u16(pkt)
  1074. || !WPACKET_close(pkt)) {
  1075. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1076. return EXT_RETURN_FAIL;
  1077. }
  1078. s->post_handshake_auth = SSL_PHA_EXT_SENT;
  1079. return EXT_RETURN_SENT;
  1080. #else
  1081. return EXT_RETURN_NOT_SENT;
  1082. #endif
  1083. }
  1084. /*
  1085. * Parse the server's renegotiation binding and abort if it's not right
  1086. */
  1087. int tls_parse_stoc_renegotiate(SSL_CONNECTION *s, PACKET *pkt,
  1088. unsigned int context,
  1089. X509 *x, size_t chainidx)
  1090. {
  1091. size_t expected_len = s->s3.previous_client_finished_len
  1092. + s->s3.previous_server_finished_len;
  1093. size_t ilen;
  1094. const unsigned char *data;
  1095. /* Check for logic errors */
  1096. if (!ossl_assert(expected_len == 0
  1097. || s->s3.previous_client_finished_len != 0)
  1098. || !ossl_assert(expected_len == 0
  1099. || s->s3.previous_server_finished_len != 0)) {
  1100. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1101. return 0;
  1102. }
  1103. /* Parse the length byte */
  1104. if (!PACKET_get_1_len(pkt, &ilen)) {
  1105. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
  1106. return 0;
  1107. }
  1108. /* Consistency check */
  1109. if (PACKET_remaining(pkt) != ilen) {
  1110. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
  1111. return 0;
  1112. }
  1113. /* Check that the extension matches */
  1114. if (ilen != expected_len) {
  1115. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
  1116. return 0;
  1117. }
  1118. if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
  1119. || memcmp(data, s->s3.previous_client_finished,
  1120. s->s3.previous_client_finished_len) != 0) {
  1121. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
  1122. return 0;
  1123. }
  1124. if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
  1125. || memcmp(data, s->s3.previous_server_finished,
  1126. s->s3.previous_server_finished_len) != 0) {
  1127. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
  1128. return 0;
  1129. }
  1130. s->s3.send_connection_binding = 1;
  1131. return 1;
  1132. }
  1133. /* Parse the server's max fragment len extension packet */
  1134. int tls_parse_stoc_maxfragmentlen(SSL_CONNECTION *s, PACKET *pkt,
  1135. unsigned int context,
  1136. X509 *x, size_t chainidx)
  1137. {
  1138. unsigned int value;
  1139. if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
  1140. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1141. return 0;
  1142. }
  1143. /* |value| should contains a valid max-fragment-length code. */
  1144. if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
  1145. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  1146. SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
  1147. return 0;
  1148. }
  1149. /* Must be the same value as client-configured one who was sent to server */
  1150. /*-
  1151. * RFC 6066: if a client receives a maximum fragment length negotiation
  1152. * response that differs from the length it requested, ...
  1153. * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
  1154. */
  1155. if (value != s->ext.max_fragment_len_mode) {
  1156. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  1157. SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
  1158. return 0;
  1159. }
  1160. /*
  1161. * Maximum Fragment Length Negotiation succeeded.
  1162. * The negotiated Maximum Fragment Length is binding now.
  1163. */
  1164. s->session->ext.max_fragment_len_mode = value;
  1165. return 1;
  1166. }
  1167. int tls_parse_stoc_server_name(SSL_CONNECTION *s, PACKET *pkt,
  1168. unsigned int context,
  1169. X509 *x, size_t chainidx)
  1170. {
  1171. if (s->ext.hostname == NULL) {
  1172. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1173. return 0;
  1174. }
  1175. if (PACKET_remaining(pkt) > 0) {
  1176. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1177. return 0;
  1178. }
  1179. if (!s->hit) {
  1180. if (s->session->ext.hostname != NULL) {
  1181. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1182. return 0;
  1183. }
  1184. s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
  1185. if (s->session->ext.hostname == NULL) {
  1186. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1187. return 0;
  1188. }
  1189. }
  1190. return 1;
  1191. }
  1192. int tls_parse_stoc_ec_pt_formats(SSL_CONNECTION *s, PACKET *pkt,
  1193. unsigned int context,
  1194. X509 *x, size_t chainidx)
  1195. {
  1196. size_t ecpointformats_len;
  1197. PACKET ecptformatlist;
  1198. if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
  1199. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1200. return 0;
  1201. }
  1202. if (!s->hit) {
  1203. ecpointformats_len = PACKET_remaining(&ecptformatlist);
  1204. if (ecpointformats_len == 0) {
  1205. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
  1206. return 0;
  1207. }
  1208. s->ext.peer_ecpointformats_len = 0;
  1209. OPENSSL_free(s->ext.peer_ecpointformats);
  1210. s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
  1211. if (s->ext.peer_ecpointformats == NULL) {
  1212. s->ext.peer_ecpointformats_len = 0;
  1213. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1214. return 0;
  1215. }
  1216. s->ext.peer_ecpointformats_len = ecpointformats_len;
  1217. if (!PACKET_copy_bytes(&ecptformatlist,
  1218. s->ext.peer_ecpointformats,
  1219. ecpointformats_len)) {
  1220. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1221. return 0;
  1222. }
  1223. }
  1224. return 1;
  1225. }
  1226. int tls_parse_stoc_session_ticket(SSL_CONNECTION *s, PACKET *pkt,
  1227. unsigned int context,
  1228. X509 *x, size_t chainidx)
  1229. {
  1230. SSL *ssl = SSL_CONNECTION_GET_SSL(s);
  1231. if (s->ext.session_ticket_cb != NULL &&
  1232. !s->ext.session_ticket_cb(ssl, PACKET_data(pkt),
  1233. PACKET_remaining(pkt),
  1234. s->ext.session_ticket_cb_arg)) {
  1235. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
  1236. return 0;
  1237. }
  1238. if (!tls_use_ticket(s)) {
  1239. SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
  1240. return 0;
  1241. }
  1242. if (PACKET_remaining(pkt) > 0) {
  1243. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1244. return 0;
  1245. }
  1246. s->ext.ticket_expected = 1;
  1247. return 1;
  1248. }
  1249. #ifndef OPENSSL_NO_OCSP
  1250. int tls_parse_stoc_status_request(SSL_CONNECTION *s, PACKET *pkt,
  1251. unsigned int context,
  1252. X509 *x, size_t chainidx)
  1253. {
  1254. if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
  1255. /* We ignore this if the server sends a CertificateRequest */
  1256. return 1;
  1257. }
  1258. /*
  1259. * MUST only be sent if we've requested a status
  1260. * request message. In TLS <= 1.2 it must also be empty.
  1261. */
  1262. if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
  1263. SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
  1264. return 0;
  1265. }
  1266. if (!SSL_CONNECTION_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
  1267. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1268. return 0;
  1269. }
  1270. if (SSL_CONNECTION_IS_TLS13(s)) {
  1271. /* We only know how to handle this if it's for the first Certificate in
  1272. * the chain. We ignore any other responses.
  1273. */
  1274. if (chainidx != 0)
  1275. return 1;
  1276. /* SSLfatal() already called */
  1277. return tls_process_cert_status_body(s, pkt);
  1278. }
  1279. /* Set flag to expect CertificateStatus message */
  1280. s->ext.status_expected = 1;
  1281. return 1;
  1282. }
  1283. #endif
  1284. #ifndef OPENSSL_NO_CT
  1285. int tls_parse_stoc_sct(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
  1286. X509 *x, size_t chainidx)
  1287. {
  1288. if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
  1289. /* We ignore this if the server sends it in a CertificateRequest */
  1290. return 1;
  1291. }
  1292. /*
  1293. * Only take it if we asked for it - i.e if there is no CT validation
  1294. * callback set, then a custom extension MAY be processing it, so we
  1295. * need to let control continue to flow to that.
  1296. */
  1297. if (s->ct_validation_callback != NULL) {
  1298. size_t size = PACKET_remaining(pkt);
  1299. /* Simply copy it off for later processing */
  1300. OPENSSL_free(s->ext.scts);
  1301. s->ext.scts = NULL;
  1302. s->ext.scts_len = (uint16_t)size;
  1303. if (size > 0) {
  1304. s->ext.scts = OPENSSL_malloc(size);
  1305. if (s->ext.scts == NULL) {
  1306. s->ext.scts_len = 0;
  1307. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
  1308. return 0;
  1309. }
  1310. if (!PACKET_copy_bytes(pkt, s->ext.scts, size)) {
  1311. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1312. return 0;
  1313. }
  1314. }
  1315. } else {
  1316. ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
  1317. ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
  1318. /*
  1319. * If we didn't ask for it then there must be a custom extension,
  1320. * otherwise this is unsolicited.
  1321. */
  1322. if (custom_ext_find(&s->cert->custext, role,
  1323. TLSEXT_TYPE_signed_certificate_timestamp,
  1324. NULL) == NULL) {
  1325. SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
  1326. return 0;
  1327. }
  1328. if (!custom_ext_parse(s, context,
  1329. TLSEXT_TYPE_signed_certificate_timestamp,
  1330. PACKET_data(pkt), PACKET_remaining(pkt),
  1331. x, chainidx)) {
  1332. /* SSLfatal already called */
  1333. return 0;
  1334. }
  1335. }
  1336. return 1;
  1337. }
  1338. #endif
  1339. #ifndef OPENSSL_NO_NEXTPROTONEG
  1340. /*
  1341. * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
  1342. * elements of zero length are allowed and the set of elements must exactly
  1343. * fill the length of the block. Returns 1 on success or 0 on failure.
  1344. */
  1345. static int ssl_next_proto_validate(SSL_CONNECTION *s, PACKET *pkt)
  1346. {
  1347. PACKET tmp_protocol;
  1348. while (PACKET_remaining(pkt)) {
  1349. if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
  1350. || PACKET_remaining(&tmp_protocol) == 0) {
  1351. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1352. return 0;
  1353. }
  1354. }
  1355. return 1;
  1356. }
  1357. int tls_parse_stoc_npn(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
  1358. X509 *x, size_t chainidx)
  1359. {
  1360. unsigned char *selected;
  1361. unsigned char selected_len;
  1362. PACKET tmppkt;
  1363. SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
  1364. /* Check if we are in a renegotiation. If so ignore this extension */
  1365. if (!SSL_IS_FIRST_HANDSHAKE(s))
  1366. return 1;
  1367. /* We must have requested it. */
  1368. if (sctx->ext.npn_select_cb == NULL) {
  1369. SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
  1370. return 0;
  1371. }
  1372. /* The data must be valid */
  1373. tmppkt = *pkt;
  1374. if (!ssl_next_proto_validate(s, &tmppkt)) {
  1375. /* SSLfatal() already called */
  1376. return 0;
  1377. }
  1378. if (sctx->ext.npn_select_cb(SSL_CONNECTION_GET_SSL(s),
  1379. &selected, &selected_len,
  1380. PACKET_data(pkt), PACKET_remaining(pkt),
  1381. sctx->ext.npn_select_cb_arg) !=
  1382. SSL_TLSEXT_ERR_OK) {
  1383. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
  1384. return 0;
  1385. }
  1386. /*
  1387. * Could be non-NULL if server has sent multiple NPN extensions in
  1388. * a single Serverhello
  1389. */
  1390. OPENSSL_free(s->ext.npn);
  1391. s->ext.npn = OPENSSL_malloc(selected_len);
  1392. if (s->ext.npn == NULL) {
  1393. s->ext.npn_len = 0;
  1394. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1395. return 0;
  1396. }
  1397. memcpy(s->ext.npn, selected, selected_len);
  1398. s->ext.npn_len = selected_len;
  1399. s->s3.npn_seen = 1;
  1400. return 1;
  1401. }
  1402. #endif
  1403. int tls_parse_stoc_alpn(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
  1404. X509 *x, size_t chainidx)
  1405. {
  1406. size_t len;
  1407. /* We must have requested it. */
  1408. if (!s->s3.alpn_sent) {
  1409. SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
  1410. return 0;
  1411. }
  1412. /*-
  1413. * The extension data consists of:
  1414. * uint16 list_length
  1415. * uint8 proto_length;
  1416. * uint8 proto[proto_length];
  1417. */
  1418. if (!PACKET_get_net_2_len(pkt, &len)
  1419. || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
  1420. || PACKET_remaining(pkt) != len) {
  1421. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1422. return 0;
  1423. }
  1424. OPENSSL_free(s->s3.alpn_selected);
  1425. s->s3.alpn_selected = OPENSSL_malloc(len);
  1426. if (s->s3.alpn_selected == NULL) {
  1427. s->s3.alpn_selected_len = 0;
  1428. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1429. return 0;
  1430. }
  1431. if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
  1432. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1433. return 0;
  1434. }
  1435. s->s3.alpn_selected_len = len;
  1436. if (s->session->ext.alpn_selected == NULL
  1437. || s->session->ext.alpn_selected_len != len
  1438. || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
  1439. != 0) {
  1440. /* ALPN not consistent with the old session so cannot use early_data */
  1441. s->ext.early_data_ok = 0;
  1442. }
  1443. if (!s->hit) {
  1444. /*
  1445. * This is a new session and so alpn_selected should have been
  1446. * initialised to NULL. We should update it with the selected ALPN.
  1447. */
  1448. if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
  1449. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1450. return 0;
  1451. }
  1452. s->session->ext.alpn_selected =
  1453. OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
  1454. if (s->session->ext.alpn_selected == NULL) {
  1455. s->session->ext.alpn_selected_len = 0;
  1456. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1457. return 0;
  1458. }
  1459. s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
  1460. }
  1461. return 1;
  1462. }
  1463. #ifndef OPENSSL_NO_SRTP
  1464. int tls_parse_stoc_use_srtp(SSL_CONNECTION *s, PACKET *pkt,
  1465. unsigned int context, X509 *x, size_t chainidx)
  1466. {
  1467. unsigned int id, ct, mki;
  1468. int i;
  1469. STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
  1470. SRTP_PROTECTION_PROFILE *prof;
  1471. if (!PACKET_get_net_2(pkt, &ct) || ct != 2
  1472. || !PACKET_get_net_2(pkt, &id)
  1473. || !PACKET_get_1(pkt, &mki)
  1474. || PACKET_remaining(pkt) != 0) {
  1475. SSLfatal(s, SSL_AD_DECODE_ERROR,
  1476. SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
  1477. return 0;
  1478. }
  1479. if (mki != 0) {
  1480. /* Must be no MKI, since we never offer one */
  1481. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRTP_MKI_VALUE);
  1482. return 0;
  1483. }
  1484. /* Throw an error if the server gave us an unsolicited extension */
  1485. clnt = SSL_get_srtp_profiles(SSL_CONNECTION_GET_SSL(s));
  1486. if (clnt == NULL) {
  1487. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_SRTP_PROFILES);
  1488. return 0;
  1489. }
  1490. /*
  1491. * Check to see if the server gave us something we support (and
  1492. * presumably offered)
  1493. */
  1494. for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
  1495. prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
  1496. if (prof->id == id) {
  1497. s->srtp_profile = prof;
  1498. return 1;
  1499. }
  1500. }
  1501. SSLfatal(s, SSL_AD_DECODE_ERROR,
  1502. SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
  1503. return 0;
  1504. }
  1505. #endif
  1506. int tls_parse_stoc_etm(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
  1507. X509 *x, size_t chainidx)
  1508. {
  1509. /* Ignore if inappropriate ciphersuite */
  1510. if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
  1511. && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
  1512. && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4
  1513. && s->s3.tmp.new_cipher->algorithm_enc != SSL_eGOST2814789CNT
  1514. && s->s3.tmp.new_cipher->algorithm_enc != SSL_eGOST2814789CNT12
  1515. && s->s3.tmp.new_cipher->algorithm_enc != SSL_MAGMA
  1516. && s->s3.tmp.new_cipher->algorithm_enc != SSL_KUZNYECHIK)
  1517. s->ext.use_etm = 1;
  1518. return 1;
  1519. }
  1520. int tls_parse_stoc_ems(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
  1521. X509 *x, size_t chainidx)
  1522. {
  1523. if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
  1524. return 1;
  1525. s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
  1526. if (!s->hit)
  1527. s->session->flags |= SSL_SESS_FLAG_EXTMS;
  1528. return 1;
  1529. }
  1530. int tls_parse_stoc_supported_versions(SSL_CONNECTION *s, PACKET *pkt,
  1531. unsigned int context,
  1532. X509 *x, size_t chainidx)
  1533. {
  1534. unsigned int version;
  1535. if (!PACKET_get_net_2(pkt, &version)
  1536. || PACKET_remaining(pkt) != 0) {
  1537. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
  1538. return 0;
  1539. }
  1540. /*
  1541. * The only protocol version we support which is valid in this extension in
  1542. * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
  1543. */
  1544. if (version != TLS1_3_VERSION) {
  1545. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  1546. SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
  1547. return 0;
  1548. }
  1549. /* We ignore this extension for HRRs except to sanity check it */
  1550. if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
  1551. return 1;
  1552. /* We just set it here. We validate it in ssl_choose_client_version */
  1553. s->version = version;
  1554. if (!ssl_set_record_protocol_version(s, version)) {
  1555. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1556. return 0;
  1557. }
  1558. return 1;
  1559. }
  1560. int tls_parse_stoc_key_share(SSL_CONNECTION *s, PACKET *pkt,
  1561. unsigned int context, X509 *x,
  1562. size_t chainidx)
  1563. {
  1564. #ifndef OPENSSL_NO_TLS1_3
  1565. unsigned int group_id;
  1566. PACKET encoded_pt;
  1567. EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
  1568. const TLS_GROUP_INFO *ginf = NULL;
  1569. /* Sanity check */
  1570. if (ckey == NULL || s->s3.peer_tmp != NULL) {
  1571. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1572. return 0;
  1573. }
  1574. if (!PACKET_get_net_2(pkt, &group_id)) {
  1575. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
  1576. return 0;
  1577. }
  1578. if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
  1579. const uint16_t *pgroups = NULL;
  1580. size_t i, num_groups;
  1581. if (PACKET_remaining(pkt) != 0) {
  1582. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
  1583. return 0;
  1584. }
  1585. /*
  1586. * It is an error if the HelloRetryRequest wants a key_share that we
  1587. * already sent in the first ClientHello
  1588. */
  1589. if (group_id == s->s3.group_id) {
  1590. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
  1591. return 0;
  1592. }
  1593. /* Validate the selected group is one we support */
  1594. tls1_get_supported_groups(s, &pgroups, &num_groups);
  1595. for (i = 0; i < num_groups; i++) {
  1596. if (group_id == pgroups[i])
  1597. break;
  1598. }
  1599. if (i >= num_groups
  1600. || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)
  1601. || !tls_valid_group(s, group_id, TLS1_3_VERSION, TLS1_3_VERSION,
  1602. 0, NULL)) {
  1603. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
  1604. return 0;
  1605. }
  1606. s->s3.group_id = group_id;
  1607. EVP_PKEY_free(s->s3.tmp.pkey);
  1608. s->s3.tmp.pkey = NULL;
  1609. return 1;
  1610. }
  1611. if (group_id != s->s3.group_id) {
  1612. /*
  1613. * This isn't for the group that we sent in the original
  1614. * key_share!
  1615. */
  1616. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
  1617. return 0;
  1618. }
  1619. /* Retain this group in the SSL_SESSION */
  1620. if (!s->hit) {
  1621. s->session->kex_group = group_id;
  1622. } else if (group_id != s->session->kex_group) {
  1623. /*
  1624. * If this is a resumption but changed what group was used, we need
  1625. * to record the new group in the session, but the session is not
  1626. * a new session and could be in use by other threads. So, make
  1627. * a copy of the session to record the new information so that it's
  1628. * useful for any sessions resumed from tickets issued on this
  1629. * connection.
  1630. */
  1631. SSL_SESSION *new_sess;
  1632. if ((new_sess = ssl_session_dup(s->session, 0)) == NULL) {
  1633. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
  1634. return 0;
  1635. }
  1636. SSL_SESSION_free(s->session);
  1637. s->session = new_sess;
  1638. s->session->kex_group = group_id;
  1639. }
  1640. if ((ginf = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
  1641. group_id)) == NULL) {
  1642. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
  1643. return 0;
  1644. }
  1645. if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
  1646. || PACKET_remaining(&encoded_pt) == 0) {
  1647. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
  1648. return 0;
  1649. }
  1650. if (!ginf->is_kem) {
  1651. /* Regular KEX */
  1652. skey = EVP_PKEY_new();
  1653. if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
  1654. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
  1655. EVP_PKEY_free(skey);
  1656. return 0;
  1657. }
  1658. if (tls13_set_encoded_pub_key(skey, PACKET_data(&encoded_pt),
  1659. PACKET_remaining(&encoded_pt)) <= 0) {
  1660. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
  1661. EVP_PKEY_free(skey);
  1662. return 0;
  1663. }
  1664. if (ssl_derive(s, ckey, skey, 1) == 0) {
  1665. /* SSLfatal() already called */
  1666. EVP_PKEY_free(skey);
  1667. return 0;
  1668. }
  1669. s->s3.peer_tmp = skey;
  1670. } else {
  1671. /* KEM Mode */
  1672. const unsigned char *ct = PACKET_data(&encoded_pt);
  1673. size_t ctlen = PACKET_remaining(&encoded_pt);
  1674. if (ssl_decapsulate(s, ckey, ct, ctlen, 1) == 0) {
  1675. /* SSLfatal() already called */
  1676. return 0;
  1677. }
  1678. }
  1679. s->s3.did_kex = 1;
  1680. #endif
  1681. return 1;
  1682. }
  1683. int tls_parse_stoc_cookie(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
  1684. X509 *x, size_t chainidx)
  1685. {
  1686. PACKET cookie;
  1687. if (!PACKET_as_length_prefixed_2(pkt, &cookie)
  1688. || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
  1689. &s->ext.tls13_cookie_len)) {
  1690. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
  1691. return 0;
  1692. }
  1693. return 1;
  1694. }
  1695. int tls_parse_stoc_early_data(SSL_CONNECTION *s, PACKET *pkt,
  1696. unsigned int context,
  1697. X509 *x, size_t chainidx)
  1698. {
  1699. if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
  1700. unsigned long max_early_data;
  1701. if (!PACKET_get_net_4(pkt, &max_early_data)
  1702. || PACKET_remaining(pkt) != 0) {
  1703. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_MAX_EARLY_DATA);
  1704. return 0;
  1705. }
  1706. s->session->ext.max_early_data = max_early_data;
  1707. if (SSL_IS_QUIC_HANDSHAKE(s) && max_early_data != 0xffffffff) {
  1708. /*
  1709. * QUIC allows missing max_early_data, or a max_early_data value
  1710. * of 0xffffffff. Missing max_early_data is stored in the session
  1711. * as 0. This is indistinguishable in OpenSSL from a present
  1712. * max_early_data value that was 0. In order that later checks for
  1713. * invalid max_early_data correctly treat as an error the case where
  1714. * max_early_data is present and it is 0, we store any invalid
  1715. * value in the same (non-zero) way. Otherwise we would have to
  1716. * introduce a new flag just for this.
  1717. */
  1718. s->session->ext.max_early_data = 1;
  1719. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_INVALID_MAX_EARLY_DATA);
  1720. return 0;
  1721. }
  1722. return 1;
  1723. }
  1724. if (PACKET_remaining(pkt) != 0) {
  1725. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1726. return 0;
  1727. }
  1728. if (!s->ext.early_data_ok
  1729. || !s->hit) {
  1730. /*
  1731. * If we get here then we didn't send early data, or we didn't resume
  1732. * using the first identity, or the SNI/ALPN is not consistent so the
  1733. * server should not be accepting it.
  1734. */
  1735. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
  1736. return 0;
  1737. }
  1738. s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
  1739. return 1;
  1740. }
  1741. int tls_parse_stoc_psk(SSL_CONNECTION *s, PACKET *pkt,
  1742. unsigned int context, X509 *x,
  1743. size_t chainidx)
  1744. {
  1745. #ifndef OPENSSL_NO_TLS1_3
  1746. unsigned int identity;
  1747. if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
  1748. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
  1749. return 0;
  1750. }
  1751. if (identity >= (unsigned int)s->ext.tick_identity) {
  1752. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_PSK_IDENTITY);
  1753. return 0;
  1754. }
  1755. /*
  1756. * Session resumption tickets are always sent before PSK tickets. If the
  1757. * ticket index is 0 then it must be for a session resumption ticket if we
  1758. * sent two tickets, or if we didn't send a PSK ticket.
  1759. */
  1760. if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
  1761. s->hit = 1;
  1762. SSL_SESSION_free(s->psksession);
  1763. s->psksession = NULL;
  1764. return 1;
  1765. }
  1766. if (s->psksession == NULL) {
  1767. /* Should never happen */
  1768. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1769. return 0;
  1770. }
  1771. /*
  1772. * If we used the external PSK for sending early_data then s->early_secret
  1773. * is already set up, so don't overwrite it. Otherwise we copy the
  1774. * early_secret across that we generated earlier.
  1775. */
  1776. if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
  1777. && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
  1778. || s->session->ext.max_early_data > 0
  1779. || s->psksession->ext.max_early_data == 0)
  1780. memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
  1781. SSL_SESSION_free(s->session);
  1782. s->session = s->psksession;
  1783. s->psksession = NULL;
  1784. s->hit = 1;
  1785. /* Early data is only allowed if we used the first ticket */
  1786. if (identity != 0)
  1787. s->ext.early_data_ok = 0;
  1788. #endif
  1789. return 1;
  1790. }
  1791. EXT_RETURN tls_construct_ctos_client_cert_type(SSL_CONNECTION *sc, WPACKET *pkt,
  1792. unsigned int context,
  1793. X509 *x, size_t chainidx)
  1794. {
  1795. sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
  1796. if (sc->client_cert_type == NULL)
  1797. return EXT_RETURN_NOT_SENT;
  1798. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_client_cert_type)
  1799. || !WPACKET_start_sub_packet_u16(pkt)
  1800. || !WPACKET_sub_memcpy_u8(pkt, sc->client_cert_type, sc->client_cert_type_len)
  1801. || !WPACKET_close(pkt)) {
  1802. SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1803. return EXT_RETURN_FAIL;
  1804. }
  1805. sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_GOOD;
  1806. return EXT_RETURN_SENT;
  1807. }
  1808. int tls_parse_stoc_client_cert_type(SSL_CONNECTION *sc, PACKET *pkt,
  1809. unsigned int context,
  1810. X509 *x, size_t chainidx)
  1811. {
  1812. unsigned int type;
  1813. if (PACKET_remaining(pkt) != 1) {
  1814. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1815. return 0;
  1816. }
  1817. if (!PACKET_get_1(pkt, &type)) {
  1818. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1819. return 0;
  1820. }
  1821. /* We did not send/ask for this */
  1822. if (!ossl_assert(sc->ext.client_cert_type_ctos == OSSL_CERT_TYPE_CTOS_GOOD)) {
  1823. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1824. return 0;
  1825. }
  1826. /* We don't have this enabled */
  1827. if (sc->client_cert_type == NULL) {
  1828. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1829. return 0;
  1830. }
  1831. /* Given back a value we didn't configure */
  1832. if (memchr(sc->client_cert_type, type, sc->client_cert_type_len) == NULL) {
  1833. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_VALUE);
  1834. return 0;
  1835. }
  1836. sc->ext.client_cert_type = type;
  1837. return 1;
  1838. }
  1839. EXT_RETURN tls_construct_ctos_server_cert_type(SSL_CONNECTION *sc, WPACKET *pkt,
  1840. unsigned int context,
  1841. X509 *x, size_t chainidx)
  1842. {
  1843. sc->ext.server_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
  1844. if (sc->server_cert_type == NULL)
  1845. return EXT_RETURN_NOT_SENT;
  1846. if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_cert_type)
  1847. || !WPACKET_start_sub_packet_u16(pkt)
  1848. || !WPACKET_sub_memcpy_u8(pkt, sc->server_cert_type, sc->server_cert_type_len)
  1849. || !WPACKET_close(pkt)) {
  1850. SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  1851. return EXT_RETURN_FAIL;
  1852. }
  1853. sc->ext.server_cert_type_ctos = OSSL_CERT_TYPE_CTOS_GOOD;
  1854. return EXT_RETURN_SENT;
  1855. }
  1856. int tls_parse_stoc_server_cert_type(SSL_CONNECTION *sc, PACKET *pkt,
  1857. unsigned int context,
  1858. X509 *x, size_t chainidx)
  1859. {
  1860. unsigned int type;
  1861. if (PACKET_remaining(pkt) != 1) {
  1862. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1863. return 0;
  1864. }
  1865. if (!PACKET_get_1(pkt, &type)) {
  1866. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1867. return 0;
  1868. }
  1869. /* We did not send/ask for this */
  1870. if (!ossl_assert(sc->ext.server_cert_type_ctos == OSSL_CERT_TYPE_CTOS_GOOD)) {
  1871. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1872. return 0;
  1873. }
  1874. /* We don't have this enabled */
  1875. if (sc->server_cert_type == NULL) {
  1876. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
  1877. return 0;
  1878. }
  1879. /* Given back a value we didn't configure */
  1880. if (memchr(sc->server_cert_type, type, sc->server_cert_type_len) == NULL) {
  1881. SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_VALUE);
  1882. return 0;
  1883. }
  1884. sc->ext.server_cert_type = type;
  1885. return 1;
  1886. }