Coverage Report

Created: 2018-08-29 13:53

/src/openssl/ssl/statem/extensions_srvr.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the OpenSSL license (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
#include <openssl/ocsp.h>
11
#include "../ssl_locl.h"
12
#include "statem_locl.h"
13
#include "internal/cryptlib.h"
14
15
0
#define COOKIE_STATE_FORMAT_VERSION     0
16
17
/*
18
 * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
19
 * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
20
 * key_share present flag, 4 bytes for timestamp, 2 bytes for the hashlen,
21
 * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
22
 * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
23
 */
24
0
#define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 4 + 2 + EVP_MAX_MD_SIZE + 1 \
25
0
                         + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
26
27
/*
28
 * Message header + 2 bytes for protocol version + number of random bytes +
29
 * + 1 byte for legacy session id length + number of bytes in legacy session id
30
 * + 2 bytes for ciphersuite + 1 byte for legacy compression
31
 * + 2 bytes for extension block length + 6 bytes for key_share extension
32
 * + 4 bytes for cookie extension header + the number of bytes in the cookie
33
 */
34
#define MAX_HRR_SIZE    (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
35
                         + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
36
                         + MAX_COOKIE_SIZE)
37
38
/*
39
 * Parse the client's renegotiation binding and abort if it's not right
40
 */
41
int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
42
                               X509 *x, size_t chainidx)
43
0
{
44
0
    unsigned int ilen;
45
0
    const unsigned char *data;
46
0
47
0
    /* Parse the length byte */
48
0
    if (!PACKET_get_1(pkt, &ilen)
49
0
        || !PACKET_get_bytes(pkt, &data, ilen)) {
50
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
51
0
                 SSL_R_RENEGOTIATION_ENCODING_ERR);
52
0
        return 0;
53
0
    }
54
0
55
0
    /* Check that the extension matches */
56
0
    if (ilen != s->s3->previous_client_finished_len) {
57
0
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
58
0
                 SSL_R_RENEGOTIATION_MISMATCH);
59
0
        return 0;
60
0
    }
61
0
62
0
    if (memcmp(data, s->s3->previous_client_finished,
63
0
               s->s3->previous_client_finished_len)) {
64
0
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
65
0
                 SSL_R_RENEGOTIATION_MISMATCH);
66
0
        return 0;
67
0
    }
68
0
69
0
    s->s3->send_connection_binding = 1;
70
0
71
0
    return 1;
72
0
}
73
74
/*-
75
 * The servername extension is treated as follows:
76
 *
77
 * - Only the hostname type is supported with a maximum length of 255.
78
 * - The servername is rejected if too long or if it contains zeros,
79
 *   in which case an fatal alert is generated.
80
 * - The servername field is maintained together with the session cache.
81
 * - When a session is resumed, the servername call back invoked in order
82
 *   to allow the application to position itself to the right context.
83
 * - The servername is acknowledged if it is new for a session or when
84
 *   it is identical to a previously used for the same session.
85
 *   Applications can control the behaviour.  They can at any time
86
 *   set a 'desirable' servername for a new SSL object. This can be the
87
 *   case for example with HTTPS when a Host: header field is received and
88
 *   a renegotiation is requested. In this case, a possible servername
89
 *   presented in the new client hello is only acknowledged if it matches
90
 *   the value of the Host: field.
91
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
92
 *   if they provide for changing an explicit servername context for the
93
 *   session, i.e. when the session has been established with a servername
94
 *   extension.
95
 * - On session reconnect, the servername extension may be absent.
96
 */
97
int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
98
                               X509 *x, size_t chainidx)
99
0
{
100
0
    unsigned int servname_type;
101
0
    PACKET sni, hostname;
102
0
103
0
    if (!PACKET_as_length_prefixed_2(pkt, &sni)
104
0
        /* ServerNameList must be at least 1 byte long. */
105
0
        || PACKET_remaining(&sni) == 0) {
106
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
107
0
                 SSL_R_BAD_EXTENSION);
108
0
        return 0;
109
0
    }
110
0
111
0
    /*
112
0
     * Although the intent was for server_name to be extensible, RFC 4366
113
0
     * was not clear about it; and so OpenSSL among other implementations,
114
0
     * always and only allows a 'host_name' name types.
115
0
     * RFC 6066 corrected the mistake but adding new name types
116
0
     * is nevertheless no longer feasible, so act as if no other
117
0
     * SNI types can exist, to simplify parsing.
118
0
     *
119
0
     * Also note that the RFC permits only one SNI value per type,
120
0
     * i.e., we can only have a single hostname.
121
0
     */
122
0
    if (!PACKET_get_1(&sni, &servname_type)
123
0
        || servname_type != TLSEXT_NAMETYPE_host_name
124
0
        || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
125
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
126
0
                 SSL_R_BAD_EXTENSION);
127
0
        return 0;
128
0
    }
129
0
130
0
    if (!s->hit || SSL_IS_TLS13(s)) {
131
0
        if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
132
0
            SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
133
0
                     SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
134
0
                     SSL_R_BAD_EXTENSION);
135
0
            return 0;
136
0
        }
137
0
138
0
        if (PACKET_contains_zero_byte(&hostname)) {
139
0
            SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
140
0
                     SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
141
0
                     SSL_R_BAD_EXTENSION);
142
0
            return 0;
143
0
        }
144
0
145
0
        /*
146
0
         * Store the requested SNI in the SSL as temporary storage.
147
0
         * If we accept it, it will get stored in the SSL_SESSION as well.
148
0
         */
149
0
        OPENSSL_free(s->ext.hostname);
150
0
        s->ext.hostname = NULL;
151
0
        if (!PACKET_strndup(&hostname, &s->ext.hostname)) {
152
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
153
0
                     ERR_R_INTERNAL_ERROR);
154
0
            return 0;
155
0
        }
156
0
157
0
        s->servername_done = 1;
158
0
    }
159
0
    if (s->hit) {
160
0
        /*
161
0
         * TODO(openssl-team): if the SNI doesn't match, we MUST
162
0
         * fall back to a full handshake.
163
0
         */
164
0
        s->servername_done = (s->session->ext.hostname != NULL)
165
0
            && PACKET_equal(&hostname, s->session->ext.hostname,
166
0
                            strlen(s->session->ext.hostname));
167
0
168
0
        if (!s->servername_done && s->session->ext.hostname != NULL)
169
0
            s->ext.early_data_ok = 0;
170
0
    }
171
0
172
0
    return 1;
173
0
}
174
175
int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
176
                                  X509 *x, size_t chainidx)
177
0
{
178
0
    unsigned int value;
179
0
180
0
    if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
181
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
182
0
                 SSL_R_BAD_EXTENSION);
183
0
        return 0;
184
0
    }
185
0
186
0
    /* Received |value| should be a valid max-fragment-length code. */
187
0
    if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
188
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
189
0
                 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
190
0
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
191
0
        return 0;
192
0
    }
193
0
194
0
    /*
195
0
     * RFC 6066:  The negotiated length applies for the duration of the session
196
0
     * including session resumptions.
197
0
     * We should receive the same code as in resumed session !
198
0
     */
199
0
    if (s->hit && s->session->ext.max_fragment_len_mode != value) {
200
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
201
0
                 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
202
0
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
203
0
        return 0;
204
0
    }
205
0
206
0
    /*
207
0
     * Store it in session, so it'll become binding for us
208
0
     * and we'll include it in a next Server Hello.
209
0
     */
210
0
    s->session->ext.max_fragment_len_mode = value;
211
0
    return 1;
212
0
}
213
214
#ifndef OPENSSL_NO_SRP
215
int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
216
                       size_t chainidx)
217
0
{
218
0
    PACKET srp_I;
219
0
220
0
    if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
221
0
            || PACKET_contains_zero_byte(&srp_I)) {
222
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
223
0
                 SSL_F_TLS_PARSE_CTOS_SRP,
224
0
                 SSL_R_BAD_EXTENSION);
225
0
        return 0;
226
0
    }
227
0
228
0
    /*
229
0
     * TODO(openssl-team): currently, we re-authenticate the user
230
0
     * upon resumption. Instead, we MUST ignore the login.
231
0
     */
232
0
    if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
233
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SRP,
234
0
                 ERR_R_INTERNAL_ERROR);
235
0
        return 0;
236
0
    }
237
0
238
0
    return 1;
239
0
}
240
#endif
241
242
#ifndef OPENSSL_NO_EC
243
int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
244
                                 X509 *x, size_t chainidx)
245
0
{
246
0
    PACKET ec_point_format_list;
247
0
248
0
    if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
249
0
        || PACKET_remaining(&ec_point_format_list) == 0) {
250
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS,
251
0
                 SSL_R_BAD_EXTENSION);
252
0
        return 0;
253
0
    }
254
0
255
0
    if (!s->hit) {
256
0
        if (!PACKET_memdup(&ec_point_format_list,
257
0
                           &s->session->ext.ecpointformats,
258
0
                           &s->session->ext.ecpointformats_len)) {
259
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
260
0
                     SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
261
0
            return 0;
262
0
        }
263
0
    }
264
0
265
0
    return 1;
266
0
}
267
#endif                          /* OPENSSL_NO_EC */
268
269
int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
270
                                  X509 *x, size_t chainidx)
271
0
{
272
0
    if (s->ext.session_ticket_cb &&
273
0
            !s->ext.session_ticket_cb(s, PACKET_data(pkt),
274
0
                                  PACKET_remaining(pkt),
275
0
                                  s->ext.session_ticket_cb_arg)) {
276
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
277
0
                 SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
278
0
        return 0;
279
0
    }
280
0
281
0
    return 1;
282
0
}
283
284
int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt, unsigned int context,
285
                                 X509 *x, size_t chainidx)
286
0
{
287
0
    PACKET supported_sig_algs;
288
0
289
0
    if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
290
0
            || PACKET_remaining(&supported_sig_algs) == 0) {
291
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
292
0
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
293
0
        return 0;
294
0
    }
295
0
296
0
    if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
297
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
298
0
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
299
0
        return 0;
300
0
    }
301
0
302
0
    return 1;
303
0
}
304
305
int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
306
                            size_t chainidx)
307
0
{
308
0
    PACKET supported_sig_algs;
309
0
310
0
    if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
311
0
            || PACKET_remaining(&supported_sig_algs) == 0) {
312
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
313
0
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
314
0
        return 0;
315
0
    }
316
0
317
0
    if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
318
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
319
0
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
320
0
        return 0;
321
0
    }
322
0
323
0
    return 1;
324
0
}
325
326
#ifndef OPENSSL_NO_OCSP
327
int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
328
                                  X509 *x, size_t chainidx)
329
0
{
330
0
    PACKET responder_id_list, exts;
331
0
332
0
    /* We ignore this in a resumption handshake */
333
0
    if (s->hit)
334
0
        return 1;
335
0
336
0
    /* Not defined if we get one of these in a client Certificate */
337
0
    if (x != NULL)
338
0
        return 1;
339
0
340
0
    if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
341
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
342
0
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
343
0
        return 0;
344
0
    }
345
0
346
0
    if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
347
0
        /*
348
0
         * We don't know what to do with any other type so ignore it.
349
0
         */
350
0
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
351
0
        return 1;
352
0
    }
353
0
354
0
    if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
355
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
356
0
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
357
0
        return 0;
358
0
    }
359
0
360
0
    /*
361
0
     * We remove any OCSP_RESPIDs from a previous handshake
362
0
     * to prevent unbounded memory growth - CVE-2016-6304
363
0
     */
364
0
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
365
0
    if (PACKET_remaining(&responder_id_list) > 0) {
366
0
        s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
367
0
        if (s->ext.ocsp.ids == NULL) {
368
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
369
0
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_MALLOC_FAILURE);
370
0
            return 0;
371
0
        }
372
0
    } else {
373
0
        s->ext.ocsp.ids = NULL;
374
0
    }
375
0
376
0
    while (PACKET_remaining(&responder_id_list) > 0) {
377
0
        OCSP_RESPID *id;
378
0
        PACKET responder_id;
379
0
        const unsigned char *id_data;
380
0
381
0
        if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
382
0
                || PACKET_remaining(&responder_id) == 0) {
383
0
            SSLfatal(s, SSL_AD_DECODE_ERROR,
384
0
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
385
0
            return 0;
386
0
        }
387
0
388
0
        id_data = PACKET_data(&responder_id);
389
0
        /* TODO(size_t): Convert d2i_* to size_t */
390
0
        id = d2i_OCSP_RESPID(NULL, &id_data,
391
0
                             (int)PACKET_remaining(&responder_id));
392
0
        if (id == NULL) {
393
0
            SSLfatal(s, SSL_AD_DECODE_ERROR,
394
0
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
395
0
            return 0;
396
0
        }
397
0
398
0
        if (id_data != PACKET_end(&responder_id)) {
399
0
            OCSP_RESPID_free(id);
400
0
            SSLfatal(s, SSL_AD_DECODE_ERROR,
401
0
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
402
0
403
0
            return 0;
404
0
        }
405
0
406
0
        if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
407
0
            OCSP_RESPID_free(id);
408
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
409
0
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
410
0
411
0
            return 0;
412
0
        }
413
0
    }
414
0
415
0
    /* Read in request_extensions */
416
0
    if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
417
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
418
0
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
419
0
        return 0;
420
0
    }
421
0
422
0
    if (PACKET_remaining(&exts) > 0) {
423
0
        const unsigned char *ext_data = PACKET_data(&exts);
424
0
425
0
        sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
426
0
                                   X509_EXTENSION_free);
427
0
        s->ext.ocsp.exts =
428
0
            d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
429
0
        if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
430
0
            SSLfatal(s, SSL_AD_DECODE_ERROR,
431
0
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
432
0
            return 0;
433
0
        }
434
0
    }
435
0
436
0
    return 1;
437
0
}
438
#endif
439
440
#ifndef OPENSSL_NO_NEXTPROTONEG
441
int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
442
                       size_t chainidx)
443
0
{
444
0
    /*
445
0
     * We shouldn't accept this extension on a
446
0
     * renegotiation.
447
0
     */
448
0
    if (SSL_IS_FIRST_HANDSHAKE(s))
449
0
        s->s3->npn_seen = 1;
450
0
451
0
    return 1;
452
0
}
453
#endif
454
455
/*
456
 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
457
 * extension, not including type and length. Returns: 1 on success, 0 on error.
458
 */
459
int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
460
                        size_t chainidx)
461
0
{
462
0
    PACKET protocol_list, save_protocol_list, protocol;
463
0
464
0
    if (!SSL_IS_FIRST_HANDSHAKE(s))
465
0
        return 1;
466
0
467
0
    if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
468
0
        || PACKET_remaining(&protocol_list) < 2) {
469
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
470
0
                 SSL_R_BAD_EXTENSION);
471
0
        return 0;
472
0
    }
473
0
474
0
    save_protocol_list = protocol_list;
475
0
    do {
476
0
        /* Protocol names can't be empty. */
477
0
        if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
478
0
                || PACKET_remaining(&protocol) == 0) {
479
0
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
480
0
                     SSL_R_BAD_EXTENSION);
481
0
            return 0;
482
0
        }
483
0
    } while (PACKET_remaining(&protocol_list) != 0);
484
0
485
0
    OPENSSL_free(s->s3->alpn_proposed);
486
0
    s->s3->alpn_proposed = NULL;
487
0
    s->s3->alpn_proposed_len = 0;
488
0
    if (!PACKET_memdup(&save_protocol_list,
489
0
                       &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
490
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
491
0
                 ERR_R_INTERNAL_ERROR);
492
0
        return 0;
493
0
    }
494
0
495
0
    return 1;
496
0
}
497
498
#ifndef OPENSSL_NO_SRTP
499
int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
500
                            size_t chainidx)
501
0
{
502
0
    STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
503
0
    unsigned int ct, mki_len, id;
504
0
    int i, srtp_pref;
505
0
    PACKET subpkt;
506
0
507
0
    /* Ignore this if we have no SRTP profiles */
508
0
    if (SSL_get_srtp_profiles(s) == NULL)
509
0
        return 1;
510
0
511
0
    /* Pull off the length of the cipher suite list  and check it is even */
512
0
    if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
513
0
            || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
514
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
515
0
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
516
0
        return 0;
517
0
    }
518
0
519
0
    srvr = SSL_get_srtp_profiles(s);
520
0
    s->srtp_profile = NULL;
521
0
    /* Search all profiles for a match initially */
522
0
    srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
523
0
524
0
    while (PACKET_remaining(&subpkt)) {
525
0
        if (!PACKET_get_net_2(&subpkt, &id)) {
526
0
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
527
0
                     SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
528
0
            return 0;
529
0
        }
530
0
531
0
        /*
532
0
         * Only look for match in profiles of higher preference than
533
0
         * current match.
534
0
         * If no profiles have been have been configured then this
535
0
         * does nothing.
536
0
         */
537
0
        for (i = 0; i < srtp_pref; i++) {
538
0
            SRTP_PROTECTION_PROFILE *sprof =
539
0
                sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
540
0
541
0
            if (sprof->id == id) {
542
0
                s->srtp_profile = sprof;
543
0
                srtp_pref = i;
544
0
                break;
545
0
            }
546
0
        }
547
0
    }
548
0
549
0
    /* Now extract the MKI value as a sanity check, but discard it for now */
550
0
    if (!PACKET_get_1(pkt, &mki_len)) {
551
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
552
0
                 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
553
0
        return 0;
554
0
    }
555
0
556
0
    if (!PACKET_forward(pkt, mki_len)
557
0
        || PACKET_remaining(pkt)) {
558
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
559
0
                 SSL_R_BAD_SRTP_MKI_VALUE);
560
0
        return 0;
561
0
    }
562
0
563
0
    return 1;
564
0
}
565
#endif
566
567
int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
568
                       size_t chainidx)
569
0
{
570
0
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
571
0
        s->ext.use_etm = 1;
572
0
573
0
    return 1;
574
0
}
575
576
/*
577
 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
578
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
579
 */
580
int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
581
                                 X509 *x, size_t chainidx)
582
0
{
583
0
#ifndef OPENSSL_NO_TLS1_3
584
0
    PACKET psk_kex_modes;
585
0
    unsigned int mode;
586
0
587
0
    if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
588
0
            || PACKET_remaining(&psk_kex_modes) == 0) {
589
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES,
590
0
                 SSL_R_BAD_EXTENSION);
591
0
        return 0;
592
0
    }
593
0
594
0
    while (PACKET_get_1(&psk_kex_modes, &mode)) {
595
0
        if (mode == TLSEXT_KEX_MODE_KE_DHE)
596
0
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
597
0
        else if (mode == TLSEXT_KEX_MODE_KE
598
0
                && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
599
0
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
600
0
    }
601
0
#endif
602
0
603
0
    return 1;
604
0
}
605
606
/*
607
 * Process a key_share extension received in the ClientHello. |pkt| contains
608
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
609
 */
610
int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
611
                             size_t chainidx)
612
0
{
613
0
#ifndef OPENSSL_NO_TLS1_3
614
0
    unsigned int group_id;
615
0
    PACKET key_share_list, encoded_pt;
616
0
    const uint16_t *clntgroups, *srvrgroups;
617
0
    size_t clnt_num_groups, srvr_num_groups;
618
0
    int found = 0;
619
0
620
0
    if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
621
0
        return 1;
622
0
623
0
    /* Sanity check */
624
0
    if (s->s3->peer_tmp != NULL) {
625
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
626
0
                 ERR_R_INTERNAL_ERROR);
627
0
        return 0;
628
0
    }
629
0
630
0
    if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
631
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
632
0
                 SSL_R_LENGTH_MISMATCH);
633
0
        return 0;
634
0
    }
635
0
636
0
    /* Get our list of supported groups */
637
0
    tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
638
0
    /* Get the clients list of supported groups. */
639
0
    tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
640
0
    if (clnt_num_groups == 0) {
641
0
        /*
642
0
         * This can only happen if the supported_groups extension was not sent,
643
0
         * because we verify that the length is non-zero when we process that
644
0
         * extension.
645
0
         */
646
0
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
647
0
                 SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
648
0
        return 0;
649
0
    }
650
0
651
0
    if (s->s3->group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
652
0
        /*
653
0
         * If we set a group_id already, then we must have sent an HRR
654
0
         * requesting a new key_share. If we haven't got one then that is an
655
0
         * error
656
0
         */
657
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
658
0
                 SSL_R_BAD_KEY_SHARE);
659
0
        return 0;
660
0
    }
661
0
662
0
    while (PACKET_remaining(&key_share_list) > 0) {
663
0
        if (!PACKET_get_net_2(&key_share_list, &group_id)
664
0
                || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
665
0
                || PACKET_remaining(&encoded_pt) == 0) {
666
0
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
667
0
                     SSL_R_LENGTH_MISMATCH);
668
0
            return 0;
669
0
        }
670
0
671
0
        /*
672
0
         * If we already found a suitable key_share we loop through the
673
0
         * rest to verify the structure, but don't process them.
674
0
         */
675
0
        if (found)
676
0
            continue;
677
0
678
0
        /*
679
0
         * If we sent an HRR then the key_share sent back MUST be for the group
680
0
         * we requested, and must be the only key_share sent.
681
0
         */
682
0
        if (s->s3->group_id != 0
683
0
                && (group_id != s->s3->group_id
684
0
                    || PACKET_remaining(&key_share_list) != 0)) {
685
0
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
686
0
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
687
0
            return 0;
688
0
        }
689
0
690
0
        /* Check if this share is in supported_groups sent from client */
691
0
        if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
692
0
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
693
0
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
694
0
            return 0;
695
0
        }
696
0
697
0
        /* Check if this share is for a group we can use */
698
0
        if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) {
699
0
            /* Share not suitable */
700
0
            continue;
701
0
        }
702
0
703
0
        if ((s->s3->peer_tmp = ssl_generate_param_group(group_id)) == NULL) {
704
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
705
0
                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
706
0
            return 0;
707
0
        }
708
0
709
0
        s->s3->group_id = group_id;
710
0
711
0
        if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
712
0
                PACKET_data(&encoded_pt),
713
0
                PACKET_remaining(&encoded_pt))) {
714
0
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
715
0
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
716
0
            return 0;
717
0
        }
718
0
719
0
        found = 1;
720
0
    }
721
0
#endif
722
0
723
0
    return 1;
724
0
}
725
726
int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
727
                          size_t chainidx)
728
0
{
729
0
#ifndef OPENSSL_NO_TLS1_3
730
0
    unsigned int format, version, key_share, group_id;
731
0
    EVP_MD_CTX *hctx;
732
0
    EVP_PKEY *pkey;
733
0
    PACKET cookie, raw, chhash, appcookie;
734
0
    WPACKET hrrpkt;
735
0
    const unsigned char *data, *mdin, *ciphdata;
736
0
    unsigned char hmac[SHA256_DIGEST_LENGTH];
737
0
    unsigned char hrr[MAX_HRR_SIZE];
738
0
    size_t rawlen, hmaclen, hrrlen, ciphlen;
739
0
    unsigned long tm, now;
740
0
741
0
    /* Ignore any cookie if we're not set up to verify it */
742
0
    if (s->ctx->verify_stateless_cookie_cb == NULL
743
0
            || (s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
744
0
        return 1;
745
0
746
0
    if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
747
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
748
0
                 SSL_R_LENGTH_MISMATCH);
749
0
        return 0;
750
0
    }
751
0
752
0
    raw = cookie;
753
0
    data = PACKET_data(&raw);
754
0
    rawlen = PACKET_remaining(&raw);
755
0
    if (rawlen < SHA256_DIGEST_LENGTH
756
0
            || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
757
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
758
0
                 SSL_R_LENGTH_MISMATCH);
759
0
        return 0;
760
0
    }
761
0
    mdin = PACKET_data(&raw);
762
0
763
0
    /* Verify the HMAC of the cookie */
764
0
    hctx = EVP_MD_CTX_create();
765
0
    pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
766
0
                                        s->session_ctx->ext.cookie_hmac_key,
767
0
                                        sizeof(s->session_ctx->ext
768
0
                                               .cookie_hmac_key));
769
0
    if (hctx == NULL || pkey == NULL) {
770
0
        EVP_MD_CTX_free(hctx);
771
0
        EVP_PKEY_free(pkey);
772
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
773
0
                 ERR_R_MALLOC_FAILURE);
774
0
        return 0;
775
0
    }
776
0
777
0
    hmaclen = SHA256_DIGEST_LENGTH;
778
0
    if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
779
0
            || EVP_DigestSign(hctx, hmac, &hmaclen, data,
780
0
                              rawlen - SHA256_DIGEST_LENGTH) <= 0
781
0
            || hmaclen != SHA256_DIGEST_LENGTH) {
782
0
        EVP_MD_CTX_free(hctx);
783
0
        EVP_PKEY_free(pkey);
784
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
785
0
                 ERR_R_INTERNAL_ERROR);
786
0
        return 0;
787
0
    }
788
0
789
0
    EVP_MD_CTX_free(hctx);
790
0
    EVP_PKEY_free(pkey);
791
0
792
0
    if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
793
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
794
0
                 SSL_R_COOKIE_MISMATCH);
795
0
        return 0;
796
0
    }
797
0
798
0
    if (!PACKET_get_net_2(&cookie, &format)) {
799
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
800
0
                 SSL_R_LENGTH_MISMATCH);
801
0
        return 0;
802
0
    }
803
0
    /* Check the cookie format is something we recognise. Ignore it if not */
804
0
    if (format != COOKIE_STATE_FORMAT_VERSION)
805
0
        return 1;
806
0
807
0
    /*
808
0
     * The rest of these checks really shouldn't fail since we have verified the
809
0
     * HMAC above.
810
0
     */
811
0
812
0
    /* Check the version number is sane */
813
0
    if (!PACKET_get_net_2(&cookie, &version)) {
814
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
815
0
                 SSL_R_LENGTH_MISMATCH);
816
0
        return 0;
817
0
    }
818
0
    if (version != TLS1_3_VERSION) {
819
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
820
0
                 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
821
0
        return 0;
822
0
    }
823
0
824
0
    if (!PACKET_get_net_2(&cookie, &group_id)) {
825
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
826
0
                 SSL_R_LENGTH_MISMATCH);
827
0
        return 0;
828
0
    }
829
0
830
0
    ciphdata = PACKET_data(&cookie);
831
0
    if (!PACKET_forward(&cookie, 2)) {
832
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
833
0
                 SSL_R_LENGTH_MISMATCH);
834
0
        return 0;
835
0
    }
836
0
    if (group_id != s->s3->group_id
837
0
            || s->s3->tmp.new_cipher
838
0
               != ssl_get_cipher_by_char(s, ciphdata, 0)) {
839
0
        /*
840
0
         * We chose a different cipher or group id this time around to what is
841
0
         * in the cookie. Something must have changed.
842
0
         */
843
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
844
0
                 SSL_R_BAD_CIPHER);
845
0
        return 0;
846
0
    }
847
0
848
0
    if (!PACKET_get_1(&cookie, &key_share)
849
0
            || !PACKET_get_net_4(&cookie, &tm)
850
0
            || !PACKET_get_length_prefixed_2(&cookie, &chhash)
851
0
            || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
852
0
            || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
853
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
854
0
                 SSL_R_LENGTH_MISMATCH);
855
0
        return 0;
856
0
    }
857
0
858
0
    /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
859
0
    now = (unsigned long)time(NULL);
860
0
    if (tm > now || (now - tm) > 600) {
861
0
        /* Cookie is stale. Ignore it */
862
0
        return 1;
863
0
    }
864
0
865
0
    /* Verify the app cookie */
866
0
    if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie),
867
0
                                     PACKET_remaining(&appcookie)) == 0) {
868
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
869
0
                 SSL_R_COOKIE_MISMATCH);
870
0
        return 0;
871
0
    }
872
0
873
0
    /*
874
0
     * Reconstruct the HRR that we would have sent in response to the original
875
0
     * ClientHello so we can add it to the transcript hash.
876
0
     * Note: This won't work with custom HRR extensions
877
0
     */
878
0
    if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
879
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
880
0
                 ERR_R_INTERNAL_ERROR);
881
0
        return 0;
882
0
    }
883
0
    if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
884
0
            || !WPACKET_start_sub_packet_u24(&hrrpkt)
885
0
            || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
886
0
            || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
887
0
            || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
888
0
                                      s->tmp_session_id_len)
889
0
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, &hrrpkt,
890
0
                                              &ciphlen)
891
0
            || !WPACKET_put_bytes_u8(&hrrpkt, 0)
892
0
            || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
893
0
        WPACKET_cleanup(&hrrpkt);
894
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
895
0
                 ERR_R_INTERNAL_ERROR);
896
0
        return 0;
897
0
    }
898
0
    if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
899
0
            || !WPACKET_start_sub_packet_u16(&hrrpkt)
900
0
            || !WPACKET_put_bytes_u16(&hrrpkt, s->version)
901
0
            || !WPACKET_close(&hrrpkt)) {
902
0
        WPACKET_cleanup(&hrrpkt);
903
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
904
0
                 ERR_R_INTERNAL_ERROR);
905
0
        return 0;
906
0
    }
907
0
    if (key_share) {
908
0
        if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
909
0
                || !WPACKET_start_sub_packet_u16(&hrrpkt)
910
0
                || !WPACKET_put_bytes_u16(&hrrpkt, s->s3->group_id)
911
0
                || !WPACKET_close(&hrrpkt)) {
912
0
            WPACKET_cleanup(&hrrpkt);
913
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
914
0
                     ERR_R_INTERNAL_ERROR);
915
0
            return 0;
916
0
        }
917
0
    }
918
0
    if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
919
0
            || !WPACKET_start_sub_packet_u16(&hrrpkt)
920
0
            || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
921
0
            || !WPACKET_close(&hrrpkt) /* cookie extension */
922
0
            || !WPACKET_close(&hrrpkt) /* extension block */
923
0
            || !WPACKET_close(&hrrpkt) /* message */
924
0
            || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
925
0
            || !WPACKET_finish(&hrrpkt)) {
926
0
        WPACKET_cleanup(&hrrpkt);
927
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
928
0
                 ERR_R_INTERNAL_ERROR);
929
0
        return 0;
930
0
    }
931
0
932
0
    /* Reconstruct the transcript hash */
933
0
    if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
934
0
                                       PACKET_remaining(&chhash), hrr,
935
0
                                       hrrlen)) {
936
0
        /* SSLfatal() already called */
937
0
        return 0;
938
0
    }
939
0
940
0
    /* Act as if this ClientHello came after a HelloRetryRequest */
941
0
    s->hello_retry_request = 1;
942
0
943
0
    s->ext.cookieok = 1;
944
0
#endif
945
0
946
0
    return 1;
947
0
}
948
949
#ifndef OPENSSL_NO_EC
950
int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
951
                                    X509 *x, size_t chainidx)
952
0
{
953
0
    PACKET supported_groups_list;
954
0
955
0
    /* Each group is 2 bytes and we must have at least 1. */
956
0
    if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
957
0
            || PACKET_remaining(&supported_groups_list) == 0
958
0
            || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
959
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
960
0
                 SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, SSL_R_BAD_EXTENSION);
961
0
        return 0;
962
0
    }
963
0
964
0
    if (!s->hit || SSL_IS_TLS13(s)) {
965
0
        OPENSSL_free(s->session->ext.supportedgroups);
966
0
        s->session->ext.supportedgroups = NULL;
967
0
        s->session->ext.supportedgroups_len = 0;
968
0
        if (!tls1_save_u16(&supported_groups_list,
969
0
                           &s->session->ext.supportedgroups,
970
0
                           &s->session->ext.supportedgroups_len)) {
971
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
972
0
                     SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS,
973
0
                     ERR_R_INTERNAL_ERROR);
974
0
            return 0;
975
0
        }
976
0
    }
977
0
978
0
    return 1;
979
0
}
980
#endif
981
982
int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
983
                       size_t chainidx)
984
0
{
985
0
    /* The extension must always be empty */
986
0
    if (PACKET_remaining(pkt) != 0) {
987
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
988
0
                 SSL_F_TLS_PARSE_CTOS_EMS, SSL_R_BAD_EXTENSION);
989
0
        return 0;
990
0
    }
991
0
992
0
    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
993
0
994
0
    return 1;
995
0
}
996
997
998
int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
999
                              X509 *x, size_t chainidx)
1000
0
{
1001
0
    if (PACKET_remaining(pkt) != 0) {
1002
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
1003
0
                 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
1004
0
        return 0;
1005
0
    }
1006
0
1007
0
    if (s->hello_retry_request != SSL_HRR_NONE) {
1008
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1009
0
                 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
1010
0
        return 0;
1011
0
    }
1012
0
1013
0
    return 1;
1014
0
}
1015
1016
static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick,
1017
                                                 SSL_SESSION **sess)
1018
0
{
1019
0
    SSL_SESSION *tmpsess = NULL;
1020
0
1021
0
    s->ext.ticket_expected = 1;
1022
0
1023
0
    switch (PACKET_remaining(tick)) {
1024
0
        case 0:
1025
0
            return SSL_TICKET_EMPTY;
1026
0
1027
0
        case SSL_MAX_SSL_SESSION_ID_LENGTH:
1028
0
            break;
1029
0
1030
0
        default:
1031
0
            return SSL_TICKET_NO_DECRYPT;
1032
0
    }
1033
0
1034
0
    tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
1035
0
                                   SSL_MAX_SSL_SESSION_ID_LENGTH);
1036
0
1037
0
    if (tmpsess == NULL)
1038
0
        return SSL_TICKET_NO_DECRYPT;
1039
0
1040
0
    *sess = tmpsess;
1041
0
    return SSL_TICKET_SUCCESS;
1042
0
}
1043
1044
int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1045
                       size_t chainidx)
1046
0
{
1047
0
    PACKET identities, binders, binder;
1048
0
    size_t binderoffset, hashsize;
1049
0
    SSL_SESSION *sess = NULL;
1050
0
    unsigned int id, i, ext = 0;
1051
0
    const EVP_MD *md = NULL;
1052
0
1053
0
    /*
1054
0
     * If we have no PSK kex mode that we recognise then we can't resume so
1055
0
     * ignore this extension
1056
0
     */
1057
0
    if ((s->ext.psk_kex_mode
1058
0
            & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
1059
0
        return 1;
1060
0
1061
0
    if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
1062
0
        SSLfatal(s, SSL_AD_DECODE_ERROR,
1063
0
                 SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1064
0
        return 0;
1065
0
    }
1066
0
1067
0
    s->ext.ticket_expected = 0;
1068
0
    for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1069
0
        PACKET identity;
1070
0
        unsigned long ticket_agel;
1071
0
        size_t idlen;
1072
0
1073
0
        if (!PACKET_get_length_prefixed_2(&identities, &identity)
1074
0
                || !PACKET_get_net_4(&identities, &ticket_agel)) {
1075
0
            SSLfatal(s, SSL_AD_DECODE_ERROR,
1076
0
                     SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1077
0
            return 0;
1078
0
        }
1079
0
1080
0
        idlen = PACKET_remaining(&identity);
1081
0
        if (s->psk_find_session_cb != NULL
1082
0
                && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen,
1083
0
                                           &sess)) {
1084
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1085
0
                     SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1086
0
            return 0;
1087
0
        }
1088
0
1089
0
#ifndef OPENSSL_NO_PSK
1090
0
        if(sess == NULL
1091
0
                && s->psk_server_callback != NULL
1092
0
                && idlen <= PSK_MAX_IDENTITY_LEN) {
1093
0
            char *pskid = NULL;
1094
0
            unsigned char pskdata[PSK_MAX_PSK_LEN];
1095
0
            unsigned int pskdatalen;
1096
0
1097
0
            if (!PACKET_strndup(&identity, &pskid)) {
1098
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1099
0
                         ERR_R_INTERNAL_ERROR);
1100
0
                return 0;
1101
0
            }
1102
0
            pskdatalen = s->psk_server_callback(s, pskid, pskdata,
1103
0
                                                sizeof(pskdata));
1104
0
            OPENSSL_free(pskid);
1105
0
            if (pskdatalen > PSK_MAX_PSK_LEN) {
1106
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1107
0
                         ERR_R_INTERNAL_ERROR);
1108
0
                return 0;
1109
0
            } else if (pskdatalen > 0) {
1110
0
                const SSL_CIPHER *cipher;
1111
0
                const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1112
0
1113
0
                /*
1114
0
                 * We found a PSK using an old style callback. We don't know
1115
0
                 * the digest so we default to SHA256 as per the TLSv1.3 spec
1116
0
                 */
1117
0
                cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
1118
0
                if (cipher == NULL) {
1119
0
                    OPENSSL_cleanse(pskdata, pskdatalen);
1120
0
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1121
0
                             ERR_R_INTERNAL_ERROR);
1122
0
                    return 0;
1123
0
                }
1124
0
1125
0
                sess = SSL_SESSION_new();
1126
0
                if (sess == NULL
1127
0
                        || !SSL_SESSION_set1_master_key(sess, pskdata,
1128
0
                                                        pskdatalen)
1129
0
                        || !SSL_SESSION_set_cipher(sess, cipher)
1130
0
                        || !SSL_SESSION_set_protocol_version(sess,
1131
0
                                                             TLS1_3_VERSION)) {
1132
0
                    OPENSSL_cleanse(pskdata, pskdatalen);
1133
0
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1134
0
                             ERR_R_INTERNAL_ERROR);
1135
0
                    goto err;
1136
0
                }
1137
0
                OPENSSL_cleanse(pskdata, pskdatalen);
1138
0
            }
1139
0
        }
1140
0
#endif /* OPENSSL_NO_PSK */
1141
0
1142
0
        if (sess != NULL) {
1143
0
            /* We found a PSK */
1144
0
            SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1145
0
1146
0
            if (sesstmp == NULL) {
1147
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1148
0
                         SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1149
0
                return 0;
1150
0
            }
1151
0
            SSL_SESSION_free(sess);
1152
0
            sess = sesstmp;
1153
0
1154
0
            /*
1155
0
             * We've just been told to use this session for this context so
1156
0
             * make sure the sid_ctx matches up.
1157
0
             */
1158
0
            memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1159
0
            sess->sid_ctx_length = s->sid_ctx_length;
1160
0
            ext = 1;
1161
0
            if (id == 0)
1162
0
                s->ext.early_data_ok = 1;
1163
0
        } else {
1164
0
            uint32_t ticket_age = 0, now, agesec, agems;
1165
0
            int ret;
1166
0
1167
0
            /*
1168
0
             * If we are using anti-replay protection then we behave as if
1169
0
             * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
1170
0
             * is no point in using full stateless tickets.
1171
0
             */
1172
0
            if ((s->options & SSL_OP_NO_TICKET) != 0
1173
0
                    || (s->max_early_data > 0
1174
0
                        && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))
1175
0
                ret = tls_get_stateful_ticket(s, &identity, &sess);
1176
0
            else
1177
0
                ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1178
0
                                         PACKET_remaining(&identity), NULL, 0,
1179
0
                                         &sess);
1180
0
1181
0
            if (ret == SSL_TICKET_EMPTY) {
1182
0
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1183
0
                         SSL_R_BAD_EXTENSION);
1184
0
                return 0;
1185
0
            }
1186
0
1187
0
            if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1188
0
                    || ret == SSL_TICKET_FATAL_ERR_OTHER) {
1189
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1190
0
                         SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1191
0
                return 0;
1192
0
            }
1193
0
            if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
1194
0
                continue;
1195
0
1196
0
            /* Check for replay */
1197
0
            if (s->max_early_data > 0
1198
0
                    && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0
1199
0
                    && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1200
0
                SSL_SESSION_free(sess);
1201
0
                sess = NULL;
1202
0
                continue;
1203
0
            }
1204
0
1205
0
            ticket_age = (uint32_t)ticket_agel;
1206
0
            now = (uint32_t)time(NULL);
1207
0
            agesec = now - (uint32_t)sess->time;
1208
0
            agems = agesec * (uint32_t)1000;
1209
0
            ticket_age -= sess->ext.tick_age_add;
1210
0
1211
0
            /*
1212
0
             * For simplicity we do our age calculations in seconds. If the
1213
0
             * client does it in ms then it could appear that their ticket age
1214
0
             * is longer than ours (our ticket age calculation should always be
1215
0
             * slightly longer than the client's due to the network latency).
1216
0
             * Therefore we add 1000ms to our age calculation to adjust for
1217
0
             * rounding errors.
1218
0
             */
1219
0
            if (id == 0
1220
0
                    && sess->timeout >= (long)agesec
1221
0
                    && agems / (uint32_t)1000 == agesec
1222
0
                    && ticket_age <= agems + 1000
1223
0
                    && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
1224
0
                /*
1225
0
                 * Ticket age is within tolerance and not expired. We allow it
1226
0
                 * for early data
1227
0
                 */
1228
0
                s->ext.early_data_ok = 1;
1229
0
            }
1230
0
        }
1231
0
1232
0
        md = ssl_md(sess->cipher->algorithm2);
1233
0
        if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) {
1234
0
            /* The ciphersuite is not compatible with this session. */
1235
0
            SSL_SESSION_free(sess);
1236
0
            sess = NULL;
1237
0
            s->ext.early_data_ok = 0;
1238
0
            continue;
1239
0
        }
1240
0
        break;
1241
0
    }
1242
0
1243
0
    if (sess == NULL)
1244
0
        return 1;
1245
0
1246
0
    binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
1247
0
    hashsize = EVP_MD_size(md);
1248
0
1249
0
    if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
1250
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1251
0
                 SSL_R_BAD_EXTENSION);
1252
0
        goto err;
1253
0
    }
1254
0
1255
0
    for (i = 0; i <= id; i++) {
1256
0
        if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
1257
0
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1258
0
                     SSL_R_BAD_EXTENSION);
1259
0
            goto err;
1260
0
        }
1261
0
    }
1262
0
1263
0
    if (PACKET_remaining(&binder) != hashsize) {
1264
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1265
0
                 SSL_R_BAD_EXTENSION);
1266
0
        goto err;
1267
0
    }
1268
0
    if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1269
0
                          binderoffset, PACKET_data(&binder), NULL, sess, 0,
1270
0
                          ext) != 1) {
1271
0
        /* SSLfatal() already called */
1272
0
        goto err;
1273
0
    }
1274
0
1275
0
    sess->ext.tick_identity = id;
1276
0
1277
0
    SSL_SESSION_free(s->session);
1278
0
    s->session = sess;
1279
0
    return 1;
1280
0
err:
1281
0
    SSL_SESSION_free(sess);
1282
0
    return 0;
1283
0
}
1284
1285
int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt, unsigned int context,
1286
                                       X509 *x, size_t chainidx)
1287
0
{
1288
0
    if (PACKET_remaining(pkt) != 0) {
1289
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH,
1290
0
                 SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1291
0
        return 0;
1292
0
    }
1293
0
1294
0
    s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1295
0
1296
0
    return 1;
1297
0
}
1298
1299
/*
1300
 * Add the server's renegotiation binding
1301
 */
1302
EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
1303
                                          unsigned int context, X509 *x,
1304
                                          size_t chainidx)
1305
0
{
1306
0
    if (!s->s3->send_connection_binding)
1307
0
        return EXT_RETURN_NOT_SENT;
1308
0
1309
0
    /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
1310
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1311
0
            || !WPACKET_start_sub_packet_u16(pkt)
1312
0
            || !WPACKET_start_sub_packet_u8(pkt)
1313
0
            || !WPACKET_memcpy(pkt, s->s3->previous_client_finished,
1314
0
                               s->s3->previous_client_finished_len)
1315
0
            || !WPACKET_memcpy(pkt, s->s3->previous_server_finished,
1316
0
                               s->s3->previous_server_finished_len)
1317
0
            || !WPACKET_close(pkt)
1318
0
            || !WPACKET_close(pkt)) {
1319
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE,
1320
0
                 ERR_R_INTERNAL_ERROR);
1321
0
        return EXT_RETURN_FAIL;
1322
0
    }
1323
0
1324
0
    return EXT_RETURN_SENT;
1325
0
}
1326
1327
EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
1328
                                          unsigned int context, X509 *x,
1329
                                          size_t chainidx)
1330
0
{
1331
0
    if (s->hit || s->servername_done != 1
1332
0
            || s->ext.hostname == NULL)
1333
0
        return EXT_RETURN_NOT_SENT;
1334
0
1335
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1336
0
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1337
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME,
1338
0
                 ERR_R_INTERNAL_ERROR);
1339
0
        return EXT_RETURN_FAIL;
1340
0
    }
1341
0
1342
0
    return EXT_RETURN_SENT;
1343
0
}
1344
1345
/* Add/include the server's max fragment len extension into ServerHello */
1346
EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
1347
                                             unsigned int context, X509 *x,
1348
                                             size_t chainidx)
1349
0
{
1350
0
    if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1351
0
        return EXT_RETURN_NOT_SENT;
1352
0
1353
0
    /*-
1354
0
     * 4 bytes for this extension type and extension length
1355
0
     * 1 byte for the Max Fragment Length code value.
1356
0
     */
1357
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1358
0
        || !WPACKET_start_sub_packet_u16(pkt)
1359
0
        || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1360
0
        || !WPACKET_close(pkt)) {
1361
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1362
0
                 SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
1363
0
        return EXT_RETURN_FAIL;
1364
0
    }
1365
0
1366
0
    return EXT_RETURN_SENT;
1367
0
}
1368
1369
#ifndef OPENSSL_NO_EC
1370
EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
1371
                                            unsigned int context, X509 *x,
1372
                                            size_t chainidx)
1373
0
{
1374
0
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1375
0
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1376
0
    int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1377
0
                    && (s->session->ext.ecpointformats != NULL);
1378
0
    const unsigned char *plist;
1379
0
    size_t plistlen;
1380
0
1381
0
    if (!using_ecc)
1382
0
        return EXT_RETURN_NOT_SENT;
1383
0
1384
0
    tls1_get_formatlist(s, &plist, &plistlen);
1385
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1386
0
            || !WPACKET_start_sub_packet_u16(pkt)
1387
0
            || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1388
0
            || !WPACKET_close(pkt)) {
1389
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1390
0
                 SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1391
0
        return EXT_RETURN_FAIL;
1392
0
    }
1393
0
1394
0
    return EXT_RETURN_SENT;
1395
0
}
1396
#endif
1397
1398
#ifndef OPENSSL_NO_EC
1399
EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
1400
                                               unsigned int context, X509 *x,
1401
                                               size_t chainidx)
1402
0
{
1403
0
    const uint16_t *groups;
1404
0
    size_t numgroups, i, first = 1;
1405
0
1406
0
    /* s->s3->group_id is non zero if we accepted a key_share */
1407
0
    if (s->s3->group_id == 0)
1408
0
        return EXT_RETURN_NOT_SENT;
1409
0
1410
0
    /* Get our list of supported groups */
1411
0
    tls1_get_supported_groups(s, &groups, &numgroups);
1412
0
    if (numgroups == 0) {
1413
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1414
0
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
1415
0
        return EXT_RETURN_FAIL;
1416
0
    }
1417
0
1418
0
    /* Copy group ID if supported */
1419
0
    for (i = 0; i < numgroups; i++) {
1420
0
        uint16_t group = groups[i];
1421
0
1422
0
        if (tls_curve_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
1423
0
            if (first) {
1424
0
                /*
1425
0
                 * Check if the client is already using our preferred group. If
1426
0
                 * so we don't need to add this extension
1427
0
                 */
1428
0
                if (s->s3->group_id == group)
1429
0
                    return EXT_RETURN_NOT_SENT;
1430
0
1431
0
                /* Add extension header */
1432
0
                if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1433
0
                           /* Sub-packet for supported_groups extension */
1434
0
                        || !WPACKET_start_sub_packet_u16(pkt)
1435
0
                        || !WPACKET_start_sub_packet_u16(pkt)) {
1436
0
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1437
0
                             SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1438
0
                             ERR_R_INTERNAL_ERROR);
1439
0
                    return EXT_RETURN_FAIL;
1440
0
                }
1441
0
1442
0
                first = 0;
1443
0
            }
1444
0
            if (!WPACKET_put_bytes_u16(pkt, group)) {
1445
0
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1446
0
                             SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1447
0
                             ERR_R_INTERNAL_ERROR);
1448
0
                    return EXT_RETURN_FAIL;
1449
0
                }
1450
0
        }
1451
0
    }
1452
0
1453
0
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1454
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1455
0
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1456
0
                 ERR_R_INTERNAL_ERROR);
1457
0
        return EXT_RETURN_FAIL;
1458
0
    }
1459
0
1460
0
    return EXT_RETURN_SENT;
1461
0
}
1462
#endif
1463
1464
EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
1465
                                             unsigned int context, X509 *x,
1466
                                             size_t chainidx)
1467
0
{
1468
0
    if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1469
0
        s->ext.ticket_expected = 0;
1470
0
        return EXT_RETURN_NOT_SENT;
1471
0
    }
1472
0
1473
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1474
0
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1475
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1476
0
                 SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
1477
0
        return EXT_RETURN_FAIL;
1478
0
    }
1479
0
1480
0
    return EXT_RETURN_SENT;
1481
0
}
1482
1483
#ifndef OPENSSL_NO_OCSP
1484
EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
1485
                                             unsigned int context, X509 *x,
1486
                                             size_t chainidx)
1487
0
{
1488
0
    if (!s->ext.status_expected)
1489
0
        return EXT_RETURN_NOT_SENT;
1490
0
1491
0
    if (SSL_IS_TLS13(s) && chainidx != 0)
1492
0
        return EXT_RETURN_NOT_SENT;
1493
0
1494
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1495
0
            || !WPACKET_start_sub_packet_u16(pkt)) {
1496
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1497
0
                 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1498
0
        return EXT_RETURN_FAIL;
1499
0
    }
1500
0
1501
0
    /*
1502
0
     * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1503
0
     * send back an empty extension, with the certificate status appearing as a
1504
0
     * separate message
1505
0
     */
1506
0
    if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1507
0
       /* SSLfatal() already called */
1508
0
       return EXT_RETURN_FAIL;
1509
0
    }
1510
0
    if (!WPACKET_close(pkt)) {
1511
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1512
0
                 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1513
0
        return EXT_RETURN_FAIL;
1514
0
    }
1515
0
1516
0
    return EXT_RETURN_SENT;
1517
0
}
1518
#endif
1519
1520
#ifndef OPENSSL_NO_NEXTPROTONEG
1521
EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
1522
                                             unsigned int context, X509 *x,
1523
                                             size_t chainidx)
1524
0
{
1525
0
    const unsigned char *npa;
1526
0
    unsigned int npalen;
1527
0
    int ret;
1528
0
    int npn_seen = s->s3->npn_seen;
1529
0
1530
0
    s->s3->npn_seen = 0;
1531
0
    if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
1532
0
        return EXT_RETURN_NOT_SENT;
1533
0
1534
0
    ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
1535
0
                                        s->ctx->ext.npn_advertised_cb_arg);
1536
0
    if (ret == SSL_TLSEXT_ERR_OK) {
1537
0
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1538
0
                || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
1539
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1540
0
                     SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
1541
0
                     ERR_R_INTERNAL_ERROR);
1542
0
            return EXT_RETURN_FAIL;
1543
0
        }
1544
0
        s->s3->npn_seen = 1;
1545
0
    }
1546
0
1547
0
    return EXT_RETURN_SENT;
1548
0
}
1549
#endif
1550
1551
EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
1552
                                   X509 *x, size_t chainidx)
1553
0
{
1554
0
    if (s->s3->alpn_selected == NULL)
1555
0
        return EXT_RETURN_NOT_SENT;
1556
0
1557
0
    if (!WPACKET_put_bytes_u16(pkt,
1558
0
                TLSEXT_TYPE_application_layer_protocol_negotiation)
1559
0
            || !WPACKET_start_sub_packet_u16(pkt)
1560
0
            || !WPACKET_start_sub_packet_u16(pkt)
1561
0
            || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
1562
0
                                      s->s3->alpn_selected_len)
1563
0
            || !WPACKET_close(pkt)
1564
0
            || !WPACKET_close(pkt)) {
1565
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1566
0
                 SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
1567
0
        return EXT_RETURN_FAIL;
1568
0
    }
1569
0
1570
0
    return EXT_RETURN_SENT;
1571
0
}
1572
1573
#ifndef OPENSSL_NO_SRTP
1574
EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
1575
                                       unsigned int context, X509 *x,
1576
                                       size_t chainidx)
1577
0
{
1578
0
    if (s->srtp_profile == NULL)
1579
0
        return EXT_RETURN_NOT_SENT;
1580
0
1581
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1582
0
            || !WPACKET_start_sub_packet_u16(pkt)
1583
0
            || !WPACKET_put_bytes_u16(pkt, 2)
1584
0
            || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1585
0
            || !WPACKET_put_bytes_u8(pkt, 0)
1586
0
            || !WPACKET_close(pkt)) {
1587
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP,
1588
0
                 ERR_R_INTERNAL_ERROR);
1589
0
        return EXT_RETURN_FAIL;
1590
0
    }
1591
0
1592
0
    return EXT_RETURN_SENT;
1593
0
}
1594
#endif
1595
1596
EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
1597
                                  X509 *x, size_t chainidx)
1598
0
{
1599
0
    if (!s->ext.use_etm)
1600
0
        return EXT_RETURN_NOT_SENT;
1601
0
1602
0
    /*
1603
0
     * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1604
0
     * for other cases too.
1605
0
     */
1606
0
    if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1607
0
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
1608
0
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
1609
0
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) {
1610
0
        s->ext.use_etm = 0;
1611
0
        return EXT_RETURN_NOT_SENT;
1612
0
    }
1613
0
1614
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1615
0
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1616
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_ETM,
1617
0
                 ERR_R_INTERNAL_ERROR);
1618
0
        return EXT_RETURN_FAIL;
1619
0
    }
1620
0
1621
0
    return EXT_RETURN_SENT;
1622
0
}
1623
1624
EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
1625
                                  X509 *x, size_t chainidx)
1626
0
{
1627
0
    if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1628
0
        return EXT_RETURN_NOT_SENT;
1629
0
1630
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1631
0
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1632
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EMS,
1633
0
                 ERR_R_INTERNAL_ERROR);
1634
0
        return EXT_RETURN_FAIL;
1635
0
    }
1636
0
1637
0
    return EXT_RETURN_SENT;
1638
0
}
1639
1640
EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
1641
                                                 unsigned int context, X509 *x,
1642
                                                 size_t chainidx)
1643
0
{
1644
0
    if (!ossl_assert(SSL_IS_TLS13(s))) {
1645
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1646
0
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1647
0
                 ERR_R_INTERNAL_ERROR);
1648
0
        return EXT_RETURN_FAIL;
1649
0
    }
1650
0
1651
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1652
0
            || !WPACKET_start_sub_packet_u16(pkt)
1653
0
            || !WPACKET_put_bytes_u16(pkt, s->version)
1654
0
            || !WPACKET_close(pkt)) {
1655
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1656
0
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1657
0
                 ERR_R_INTERNAL_ERROR);
1658
0
        return EXT_RETURN_FAIL;
1659
0
    }
1660
0
1661
0
    return EXT_RETURN_SENT;
1662
0
}
1663
1664
EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
1665
                                        unsigned int context, X509 *x,
1666
                                        size_t chainidx)
1667
0
{
1668
0
#ifndef OPENSSL_NO_TLS1_3
1669
0
    unsigned char *encodedPoint;
1670
0
    size_t encoded_pt_len = 0;
1671
0
    EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL;
1672
0
1673
0
    if (s->hello_retry_request == SSL_HRR_PENDING) {
1674
0
        if (ckey != NULL) {
1675
0
            /* Original key_share was acceptable so don't ask for another one */
1676
0
            return EXT_RETURN_NOT_SENT;
1677
0
        }
1678
0
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1679
0
                || !WPACKET_start_sub_packet_u16(pkt)
1680
0
                || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
1681
0
                || !WPACKET_close(pkt)) {
1682
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1683
0
                     SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1684
0
                     ERR_R_INTERNAL_ERROR);
1685
0
            return EXT_RETURN_FAIL;
1686
0
        }
1687
0
1688
0
        return EXT_RETURN_SENT;
1689
0
    }
1690
0
1691
0
    if (ckey == NULL) {
1692
0
        /* No key_share received from client - must be resuming */
1693
0
        if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
1694
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1695
0
                     SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1696
0
            return EXT_RETURN_FAIL;
1697
0
        }
1698
0
        return EXT_RETURN_NOT_SENT;
1699
0
    }
1700
0
1701
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1702
0
            || !WPACKET_start_sub_packet_u16(pkt)
1703
0
            || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) {
1704
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1705
0
                 SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1706
0
        return EXT_RETURN_FAIL;
1707
0
    }
1708
0
1709
0
    skey = ssl_generate_pkey(ckey);
1710
0
    if (skey == NULL) {
1711
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1712
0
                 ERR_R_MALLOC_FAILURE);
1713
0
        return EXT_RETURN_FAIL;
1714
0
    }
1715
0
1716
0
    /* Generate encoding of server key */
1717
0
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
1718
0
    if (encoded_pt_len == 0) {
1719
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1720
0
                 ERR_R_EC_LIB);
1721
0
        EVP_PKEY_free(skey);
1722
0
        return EXT_RETURN_FAIL;
1723
0
    }
1724
0
1725
0
    if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1726
0
            || !WPACKET_close(pkt)) {
1727
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1728
0
                 ERR_R_INTERNAL_ERROR);
1729
0
        EVP_PKEY_free(skey);
1730
0
        OPENSSL_free(encodedPoint);
1731
0
        return EXT_RETURN_FAIL;
1732
0
    }
1733
0
    OPENSSL_free(encodedPoint);
1734
0
1735
0
    /* This causes the crypto state to be updated based on the derived keys */
1736
0
    s->s3->tmp.pkey = skey;
1737
0
    if (ssl_derive(s, skey, ckey, 1) == 0) {
1738
0
        /* SSLfatal() already called */
1739
0
        return EXT_RETURN_FAIL;
1740
0
    }
1741
0
    return EXT_RETURN_SENT;
1742
#else
1743
    return EXT_RETURN_FAIL;
1744
#endif
1745
}
1746
1747
EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context,
1748
                                     X509 *x, size_t chainidx)
1749
0
{
1750
0
#ifndef OPENSSL_NO_TLS1_3
1751
0
    unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1752
0
    unsigned char *hmac, *hmac2;
1753
0
    size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
1754
0
    EVP_MD_CTX *hctx;
1755
0
    EVP_PKEY *pkey;
1756
0
    int ret = EXT_RETURN_FAIL;
1757
0
1758
0
    if ((s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
1759
0
        return EXT_RETURN_NOT_SENT;
1760
0
1761
0
    if (s->ctx->gen_stateless_cookie_cb == NULL) {
1762
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1763
0
                 SSL_R_NO_COOKIE_CALLBACK_SET);
1764
0
        return EXT_RETURN_FAIL;
1765
0
    }
1766
0
1767
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1768
0
            || !WPACKET_start_sub_packet_u16(pkt)
1769
0
            || !WPACKET_start_sub_packet_u16(pkt)
1770
0
            || !WPACKET_get_total_written(pkt, &startlen)
1771
0
            || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1772
0
            || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1773
0
            || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
1774
0
            || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
1775
0
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt,
1776
0
                                              &ciphlen)
1777
0
               /* Is there a key_share extension present in this HRR? */
1778
0
            || !WPACKET_put_bytes_u8(pkt, s->s3->peer_tmp == NULL)
1779
0
            || !WPACKET_put_bytes_u32(pkt, (unsigned int)time(NULL))
1780
0
            || !WPACKET_start_sub_packet_u16(pkt)
1781
0
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
1782
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1783
0
                 ERR_R_INTERNAL_ERROR);
1784
0
        return EXT_RETURN_FAIL;
1785
0
    }
1786
0
1787
0
    /*
1788
0
     * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1789
0
     * on raw buffers, so we first reserve sufficient bytes (above) and then
1790
0
     * subsequently allocate them (below)
1791
0
     */
1792
0
    if (!ssl3_digest_cached_records(s, 0)
1793
0
            || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1794
0
        /* SSLfatal() already called */
1795
0
        return EXT_RETURN_FAIL;
1796
0
    }
1797
0
1798
0
    if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1799
0
            || !ossl_assert(hashval1 == hashval2)
1800
0
            || !WPACKET_close(pkt)
1801
0
            || !WPACKET_start_sub_packet_u8(pkt)
1802
0
            || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
1803
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1804
0
                 ERR_R_INTERNAL_ERROR);
1805
0
        return EXT_RETURN_FAIL;
1806
0
    }
1807
0
1808
0
    /* Generate the application cookie */
1809
0
    if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) {
1810
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1811
0
                 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1812
0
        return EXT_RETURN_FAIL;
1813
0
    }
1814
0
1815
0
    if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1816
0
            || !ossl_assert(appcookie1 == appcookie2)
1817
0
            || !WPACKET_close(pkt)
1818
0
            || !WPACKET_get_total_written(pkt, &totcookielen)
1819
0
            || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
1820
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1821
0
                 ERR_R_INTERNAL_ERROR);
1822
0
        return EXT_RETURN_FAIL;
1823
0
    }
1824
0
    hmaclen = SHA256_DIGEST_LENGTH;
1825
0
1826
0
    totcookielen -= startlen;
1827
0
    if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
1828
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1829
0
                 ERR_R_INTERNAL_ERROR);
1830
0
        return EXT_RETURN_FAIL;
1831
0
    }
1832
0
1833
0
    /* HMAC the cookie */
1834
0
    hctx = EVP_MD_CTX_create();
1835
0
    pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
1836
0
                                        s->session_ctx->ext.cookie_hmac_key,
1837
0
                                        sizeof(s->session_ctx->ext
1838
0
                                               .cookie_hmac_key));
1839
0
    if (hctx == NULL || pkey == NULL) {
1840
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1841
0
                 ERR_R_MALLOC_FAILURE);
1842
0
        goto err;
1843
0
    }
1844
0
1845
0
    if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
1846
0
            || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1847
0
                              totcookielen) <= 0) {
1848
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1849
0
                 ERR_R_INTERNAL_ERROR);
1850
0
        goto err;
1851
0
    }
1852
0
1853
0
    if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
1854
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1855
0
                 ERR_R_INTERNAL_ERROR);
1856
0
        goto err;
1857
0
    }
1858
0
1859
0
    if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1860
0
            || !ossl_assert(hmac == hmac2)
1861
0
            || !ossl_assert(cookie == hmac - totcookielen)
1862
0
            || !WPACKET_close(pkt)
1863
0
            || !WPACKET_close(pkt)) {
1864
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1865
0
                 ERR_R_INTERNAL_ERROR);
1866
0
        goto err;
1867
0
    }
1868
0
1869
0
    ret = EXT_RETURN_SENT;
1870
0
1871
0
 err:
1872
0
    EVP_MD_CTX_free(hctx);
1873
0
    EVP_PKEY_free(pkey);
1874
0
    return ret;
1875
#else
1876
    return EXT_RETURN_FAIL;
1877
#endif
1878
}
1879
1880
EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
1881
                                            unsigned int context, X509 *x,
1882
                                            size_t chainidx)
1883
0
{
1884
0
    const unsigned char cryptopro_ext[36] = {
1885
0
        0xfd, 0xe8,         /* 65000 */
1886
0
        0x00, 0x20,         /* 32 bytes length */
1887
0
        0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1888
0
        0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1889
0
        0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1890
0
        0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1891
0
    };
1892
0
1893
0
    if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80
1894
0
         && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81)
1895
0
            || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1896
0
        return EXT_RETURN_NOT_SENT;
1897
0
1898
0
    if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
1899
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1900
0
                 SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
1901
0
        return EXT_RETURN_FAIL;
1902
0
    }
1903
0
1904
0
    return EXT_RETURN_SENT;
1905
0
}
1906
1907
EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
1908
                                         unsigned int context, X509 *x,
1909
                                         size_t chainidx)
1910
0
{
1911
0
    if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1912
0
        if (s->max_early_data == 0)
1913
0
            return EXT_RETURN_NOT_SENT;
1914
0
1915
0
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1916
0
                || !WPACKET_start_sub_packet_u16(pkt)
1917
0
                || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1918
0
                || !WPACKET_close(pkt)) {
1919
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1920
0
                     SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1921
0
            return EXT_RETURN_FAIL;
1922
0
        }
1923
0
1924
0
        return EXT_RETURN_SENT;
1925
0
    }
1926
0
1927
0
    if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1928
0
        return EXT_RETURN_NOT_SENT;
1929
0
1930
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1931
0
            || !WPACKET_start_sub_packet_u16(pkt)
1932
0
            || !WPACKET_close(pkt)) {
1933
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA,
1934
0
                 ERR_R_INTERNAL_ERROR);
1935
0
        return EXT_RETURN_FAIL;
1936
0
    }
1937
0
1938
0
    return EXT_RETURN_SENT;
1939
0
}
1940
1941
EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
1942
                                  X509 *x, size_t chainidx)
1943
0
{
1944
0
    if (!s->hit)
1945
0
        return EXT_RETURN_NOT_SENT;
1946
0
1947
0
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1948
0
            || !WPACKET_start_sub_packet_u16(pkt)
1949
0
            || !WPACKET_put_bytes_u16(pkt, s->session->ext.tick_identity)
1950
0
            || !WPACKET_close(pkt)) {
1951
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1952
0
                 SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
1953
0
        return EXT_RETURN_FAIL;
1954
0
    }
1955
0
1956
0
    return EXT_RETURN_SENT;
1957
0
}