]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_clnt.c
Ensure default supported groups works even with no-ec and no-dh
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
CommitLineData
6dd083fd 1/*
33388b44 2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
6dd083fd 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
6dd083fd
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
ab83e314 10#include <openssl/ocsp.h>
706457b7 11#include "../ssl_local.h"
67dc995e 12#include "internal/cryptlib.h"
706457b7 13#include "statem_local.h"
6dd083fd 14
b186a592
MC
15EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
16 unsigned int context, X509 *x,
f63a17d6 17 size_t chainidx)
ab83e314
MC
18{
19 /* Add RI if renegotiating */
20 if (!s->renegotiate)
b186a592 21 return EXT_RETURN_NOT_SENT;
ab83e314
MC
22
23 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
24 || !WPACKET_start_sub_packet_u16(pkt)
555cbb32
TS
25 || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
26 s->s3.previous_client_finished_len)
ab83e314 27 || !WPACKET_close(pkt)) {
c48ffbcc 28 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 29 return EXT_RETURN_FAIL;
ab83e314
MC
30 }
31
b186a592 32 return EXT_RETURN_SENT;
ab83e314
MC
33}
34
b186a592
MC
35EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
36 unsigned int context, X509 *x,
f63a17d6 37 size_t chainidx)
ab83e314 38{
aff8c126 39 if (s->ext.hostname == NULL)
b186a592 40 return EXT_RETURN_NOT_SENT;
ab83e314
MC
41
42 /* Add TLS extension servername to the Client Hello message */
43 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
44 /* Sub-packet for server_name extension */
45 || !WPACKET_start_sub_packet_u16(pkt)
46 /* Sub-packet for servername list (always 1 hostname)*/
47 || !WPACKET_start_sub_packet_u16(pkt)
48 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
aff8c126
RS
49 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
50 strlen(s->ext.hostname))
ab83e314
MC
51 || !WPACKET_close(pkt)
52 || !WPACKET_close(pkt)) {
c48ffbcc 53 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 54 return EXT_RETURN_FAIL;
ab83e314
MC
55 }
56
b186a592 57 return EXT_RETURN_SENT;
ab83e314
MC
58}
59
cf72c757
F
60/* Push a Max Fragment Len extension into ClientHello */
61EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
62 unsigned int context, X509 *x,
f63a17d6 63 size_t chainidx)
cf72c757
F
64{
65 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
66 return EXT_RETURN_NOT_SENT;
67
68 /* Add Max Fragment Length extension if client enabled it. */
69 /*-
70 * 4 bytes for this extension type and extension length
71 * 1 byte for the Max Fragment Length code value.
72 */
73 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
74 /* Sub-packet for Max Fragment Length extension (1 byte) */
75 || !WPACKET_start_sub_packet_u16(pkt)
76 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
77 || !WPACKET_close(pkt)) {
c48ffbcc 78 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
cf72c757
F
79 return EXT_RETURN_FAIL;
80 }
81
82 return EXT_RETURN_SENT;
83}
84
ab83e314 85#ifndef OPENSSL_NO_SRP
b186a592 86EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 87 X509 *x, size_t chainidx)
ab83e314
MC
88{
89 /* Add SRP username if there is one */
90 if (s->srp_ctx.login == NULL)
b186a592 91 return EXT_RETURN_NOT_SENT;
ab83e314
MC
92
93 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
94 /* Sub-packet for SRP extension */
95 || !WPACKET_start_sub_packet_u16(pkt)
96 || !WPACKET_start_sub_packet_u8(pkt)
97 /* login must not be zero...internal error if so */
98 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
99 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
100 strlen(s->srp_ctx.login))
101 || !WPACKET_close(pkt)
102 || !WPACKET_close(pkt)) {
c48ffbcc 103 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 104 return EXT_RETURN_FAIL;
ab83e314
MC
105 }
106
b186a592 107 return EXT_RETURN_SENT;
ab83e314
MC
108}
109#endif
110
111#ifndef OPENSSL_NO_EC
9d2d857f 112static int use_ecc(SSL *s, int min_version, int max_version)
ab83e314 113{
589b6227 114 int i, end, ret = 0;
ab83e314
MC
115 unsigned long alg_k, alg_a;
116 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
dbc6268f
MC
117 const uint16_t *pgroups = NULL;
118 size_t num_groups, j;
ab83e314
MC
119
120 /* See if we support any ECC ciphersuites */
121 if (s->version == SSL3_VERSION)
122 return 0;
123
589b6227 124 cipher_stack = SSL_get1_supported_ciphers(s);
1266eefd
MC
125 end = sk_SSL_CIPHER_num(cipher_stack);
126 for (i = 0; i < end; i++) {
ab83e314
MC
127 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
128
129 alg_k = c->algorithm_mkey;
130 alg_a = c->algorithm_auth;
131 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
1266eefd 132 || (alg_a & SSL_aECDSA)
589b6227
MC
133 || c->min_tls >= TLS1_3_VERSION) {
134 ret = 1;
135 break;
136 }
ab83e314 137 }
589b6227 138 sk_SSL_CIPHER_free(cipher_stack);
dbc6268f
MC
139 if (!ret)
140 return 0;
141
142 /* Check we have at least one EC supported group */
143 tls1_get_supported_groups(s, &pgroups, &num_groups);
144 for (j = 0; j < num_groups; j++) {
145 uint16_t ctmp = pgroups[j];
146
9d2d857f 147 if (tls_valid_group(s, ctmp, min_version, max_version)
dbc6268f
MC
148 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
149 return 1;
150 }
151
152 return 0;
ab83e314
MC
153}
154
b186a592
MC
155EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
156 unsigned int context, X509 *x,
f63a17d6 157 size_t chainidx)
ab83e314
MC
158{
159 const unsigned char *pformats;
160 size_t num_formats;
dbc6268f 161 int reason, min_version, max_version;
ab83e314 162
dbc6268f
MC
163 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
164 if (reason != 0) {
c48ffbcc 165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
dbc6268f
MC
166 return EXT_RETURN_FAIL;
167 }
9d2d857f 168 if (!use_ecc(s, min_version, max_version))
b186a592 169 return EXT_RETURN_NOT_SENT;
ab83e314
MC
170
171 /* Add TLS extension ECPointFormats to the ClientHello message */
ab83e314
MC
172 tls1_get_formatlist(s, &pformats, &num_formats);
173
174 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
175 /* Sub-packet for formats extension */
176 || !WPACKET_start_sub_packet_u16(pkt)
177 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
178 || !WPACKET_close(pkt)) {
c48ffbcc 179 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 180 return EXT_RETURN_FAIL;
ab83e314
MC
181 }
182
b186a592 183 return EXT_RETURN_SENT;
ab83e314 184}
dbc6268f 185#endif
ab83e314 186
b186a592
MC
187EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
188 unsigned int context, X509 *x,
f63a17d6 189 size_t chainidx)
ab83e314 190{
f48d826e
DSH
191 const uint16_t *pgroups = NULL;
192 size_t num_groups = 0, i;
9aaecbfc 193 int min_version, max_version, reason;
ab83e314 194
9aaecbfc 195 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
196 if (reason != 0) {
c48ffbcc 197 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
9aaecbfc 198 return EXT_RETURN_FAIL;
199 }
200
dbc6268f 201#if defined(OPENSSL_NO_EC)
e09f8d25 202 if (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)
dbc6268f
MC
203 return EXT_RETURN_NOT_SENT;
204#else
9d2d857f 205 if (!use_ecc(s, min_version, max_version) && max_version < TLS1_3_VERSION)
dbc6268f
MC
206 return EXT_RETURN_NOT_SENT;
207#endif
208
ab83e314
MC
209 /*
210 * Add TLS extension supported_groups to the ClientHello message
211 */
f48d826e 212 tls1_get_supported_groups(s, &pgroups, &num_groups);
ab83e314
MC
213
214 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
215 /* Sub-packet for supported_groups extension */
216 || !WPACKET_start_sub_packet_u16(pkt)
9aaecbfc 217 || !WPACKET_start_sub_packet_u16(pkt)
218 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
c48ffbcc 219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 220 return EXT_RETURN_FAIL;
ab83e314 221 }
9aaecbfc 222 /* Copy group ID if supported */
f48d826e
DSH
223 for (i = 0; i < num_groups; i++) {
224 uint16_t ctmp = pgroups[i];
9e84a42d 225
9d2d857f 226 if (tls_valid_group(s, ctmp, min_version, max_version)
dbc6268f 227 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
9e84a42d 228 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
c48ffbcc 229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9aaecbfc 230 return EXT_RETURN_FAIL;
231 }
ab83e314
MC
232 }
233 }
234 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
c48ffbcc 235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 236 return EXT_RETURN_FAIL;
ab83e314
MC
237 }
238
b186a592 239 return EXT_RETURN_SENT;
ab83e314 240}
ab83e314 241
b186a592
MC
242EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
243 unsigned int context, X509 *x,
f63a17d6 244 size_t chainidx)
ab83e314
MC
245{
246 size_t ticklen;
247
248 if (!tls_use_ticket(s))
b186a592 249 return EXT_RETURN_NOT_SENT;
ab83e314
MC
250
251 if (!s->new_session && s->session != NULL
08191294
MC
252 && s->session->ext.tick != NULL
253 && s->session->ssl_version != TLS1_3_VERSION) {
aff8c126
RS
254 ticklen = s->session->ext.ticklen;
255 } else if (s->session && s->ext.session_ticket != NULL
256 && s->ext.session_ticket->data != NULL) {
257 ticklen = s->ext.session_ticket->length;
258 s->session->ext.tick = OPENSSL_malloc(ticklen);
259 if (s->session->ext.tick == NULL) {
c48ffbcc 260 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 261 return EXT_RETURN_FAIL;
ab83e314 262 }
aff8c126
RS
263 memcpy(s->session->ext.tick,
264 s->ext.session_ticket->data, ticklen);
265 s->session->ext.ticklen = ticklen;
ab83e314
MC
266 } else {
267 ticklen = 0;
268 }
269
aff8c126
RS
270 if (ticklen == 0 && s->ext.session_ticket != NULL &&
271 s->ext.session_ticket->data == NULL)
b186a592 272 return EXT_RETURN_NOT_SENT;
ab83e314
MC
273
274 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
aff8c126 275 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
c48ffbcc 276 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 277 return EXT_RETURN_FAIL;
ab83e314
MC
278 }
279
b186a592 280 return EXT_RETURN_SENT;
ab83e314
MC
281}
282
b186a592
MC
283EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
284 unsigned int context, X509 *x,
f63a17d6 285 size_t chainidx)
ab83e314
MC
286{
287 size_t salglen;
98c792d1 288 const uint16_t *salg;
ab83e314
MC
289
290 if (!SSL_CLIENT_USE_SIGALGS(s))
b186a592 291 return EXT_RETURN_NOT_SENT;
ab83e314 292
a9669ddc 293 salglen = tls12_get_psigalgs(s, 1, &salg);
ab83e314
MC
294 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
295 /* Sub-packet for sig-algs extension */
296 || !WPACKET_start_sub_packet_u16(pkt)
297 /* Sub-packet for the actual list */
298 || !WPACKET_start_sub_packet_u16(pkt)
299 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
300 || !WPACKET_close(pkt)
301 || !WPACKET_close(pkt)) {
c48ffbcc 302 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 303 return EXT_RETURN_FAIL;
ab83e314
MC
304 }
305
b186a592 306 return EXT_RETURN_SENT;
ab83e314
MC
307}
308
309#ifndef OPENSSL_NO_OCSP
b186a592
MC
310EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
311 unsigned int context, X509 *x,
f63a17d6 312 size_t chainidx)
ab83e314
MC
313{
314 int i;
315
e96e0f8e
MC
316 /* This extension isn't defined for client Certificates */
317 if (x != NULL)
b186a592 318 return EXT_RETURN_NOT_SENT;
e96e0f8e 319
aff8c126 320 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
b186a592 321 return EXT_RETURN_NOT_SENT;
ab83e314
MC
322
323 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
324 /* Sub-packet for status request extension */
325 || !WPACKET_start_sub_packet_u16(pkt)
326 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
327 /* Sub-packet for the ids */
328 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 330 return EXT_RETURN_FAIL;
ab83e314 331 }
aff8c126 332 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
ab83e314 333 unsigned char *idbytes;
aff8c126 334 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
1266eefd 335 int idlen = i2d_OCSP_RESPID(id, NULL);
ab83e314 336
ab83e314
MC
337 if (idlen <= 0
338 /* Sub-packet for an individual id */
339 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
340 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
c48ffbcc 341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 342 return EXT_RETURN_FAIL;
ab83e314
MC
343 }
344 }
345 if (!WPACKET_close(pkt)
346 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 347 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 348 return EXT_RETURN_FAIL;
ab83e314 349 }
aff8c126 350 if (s->ext.ocsp.exts) {
ab83e314 351 unsigned char *extbytes;
aff8c126 352 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
ab83e314
MC
353
354 if (extlen < 0) {
c48ffbcc 355 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 356 return EXT_RETURN_FAIL;
ab83e314
MC
357 }
358 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
aff8c126 359 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
ab83e314 360 != extlen) {
c48ffbcc 361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 362 return EXT_RETURN_FAIL;
ab83e314
MC
363 }
364 }
365 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
c48ffbcc 366 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 367 return EXT_RETURN_FAIL;
ab83e314
MC
368 }
369
b186a592 370 return EXT_RETURN_SENT;
ab83e314
MC
371}
372#endif
373
374#ifndef OPENSSL_NO_NEXTPROTONEG
b186a592 375EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 376 X509 *x, size_t chainidx)
ab83e314 377{
c7f47786 378 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
b186a592 379 return EXT_RETURN_NOT_SENT;
ab83e314
MC
380
381 /*
382 * The client advertises an empty extension to indicate its support
383 * for Next Protocol Negotiation
384 */
385 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
386 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 387 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 388 return EXT_RETURN_FAIL;
ab83e314
MC
389 }
390
b186a592 391 return EXT_RETURN_SENT;
ab83e314
MC
392}
393#endif
394
b186a592 395EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 396 X509 *x, size_t chainidx)
ab83e314 397{
555cbb32 398 s->s3.alpn_sent = 0;
ab83e314 399
c7f47786 400 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
b186a592 401 return EXT_RETURN_NOT_SENT;
ab83e314
MC
402
403 if (!WPACKET_put_bytes_u16(pkt,
404 TLSEXT_TYPE_application_layer_protocol_negotiation)
405 /* Sub-packet ALPN extension */
406 || !WPACKET_start_sub_packet_u16(pkt)
aff8c126 407 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
ab83e314 408 || !WPACKET_close(pkt)) {
c48ffbcc 409 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 410 return EXT_RETURN_FAIL;
ab83e314 411 }
555cbb32 412 s->s3.alpn_sent = 1;
ab83e314 413
b186a592 414 return EXT_RETURN_SENT;
ab83e314
MC
415}
416
417
418#ifndef OPENSSL_NO_SRTP
b186a592
MC
419EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
420 unsigned int context, X509 *x,
f63a17d6 421 size_t chainidx)
ab83e314
MC
422{
423 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1266eefd 424 int i, end;
ab83e314
MC
425
426 if (clnt == NULL)
b186a592 427 return EXT_RETURN_NOT_SENT;
ab83e314
MC
428
429 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
430 /* Sub-packet for SRTP extension */
431 || !WPACKET_start_sub_packet_u16(pkt)
432 /* Sub-packet for the protection profile list */
433 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 434 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 435 return EXT_RETURN_FAIL;
ab83e314 436 }
1266eefd
MC
437
438 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
439 for (i = 0; i < end; i++) {
440 const SRTP_PROTECTION_PROFILE *prof =
441 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
442
ab83e314 443 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
c48ffbcc 444 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 445 return EXT_RETURN_FAIL;
ab83e314
MC
446 }
447 }
448 if (!WPACKET_close(pkt)
449 /* Add an empty use_mki value */
450 || !WPACKET_put_bytes_u8(pkt, 0)
451 || !WPACKET_close(pkt)) {
c48ffbcc 452 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 453 return EXT_RETURN_FAIL;
ab83e314
MC
454 }
455
b186a592 456 return EXT_RETURN_SENT;
ab83e314
MC
457}
458#endif
459
b186a592 460EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 461 X509 *x, size_t chainidx)
ab83e314
MC
462{
463 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
b186a592 464 return EXT_RETURN_NOT_SENT;
ab83e314
MC
465
466 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
467 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 468 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 469 return EXT_RETURN_FAIL;
ab83e314
MC
470 }
471
b186a592 472 return EXT_RETURN_SENT;
ab83e314
MC
473}
474
475#ifndef OPENSSL_NO_CT
b186a592 476EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 477 X509 *x, size_t chainidx)
ab83e314
MC
478{
479 if (s->ct_validation_callback == NULL)
b186a592 480 return EXT_RETURN_NOT_SENT;
ab83e314 481
e96e0f8e
MC
482 /* Not defined for client Certificates */
483 if (x != NULL)
b186a592 484 return EXT_RETURN_NOT_SENT;
e96e0f8e 485
ab83e314
MC
486 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
487 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 488 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 489 return EXT_RETURN_FAIL;
ab83e314
MC
490 }
491
b186a592 492 return EXT_RETURN_SENT;
ab83e314
MC
493}
494#endif
495
b186a592 496EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 497 X509 *x, size_t chainidx)
ab83e314 498{
088dfa13
TS
499 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
500 return EXT_RETURN_NOT_SENT;
501
ab83e314
MC
502 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
503 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 504 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 505 return EXT_RETURN_FAIL;
ab83e314
MC
506 }
507
b186a592 508 return EXT_RETURN_SENT;
ab83e314
MC
509}
510
b186a592
MC
511EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
512 unsigned int context, X509 *x,
f63a17d6 513 size_t chainidx)
ab83e314
MC
514{
515 int currv, min_version, max_version, reason;
516
b5b993b2 517 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
88050dd1 518 if (reason != 0) {
c48ffbcc 519 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
88050dd1
MC
520 return EXT_RETURN_FAIL;
521 }
522
523 /*
524 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
525 * comparison here because we will never be called in DTLS.
526 */
527 if (max_version < TLS1_3_VERSION)
528 return EXT_RETURN_NOT_SENT;
529
ab83e314
MC
530 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
531 || !WPACKET_start_sub_packet_u16(pkt)
532 || !WPACKET_start_sub_packet_u8(pkt)) {
c48ffbcc 533 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 534 return EXT_RETURN_FAIL;
ab83e314
MC
535 }
536
ab83e314 537 for (currv = max_version; currv >= min_version; currv--) {
35e742ec 538 if (!WPACKET_put_bytes_u16(pkt, currv)) {
c48ffbcc 539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 540 return EXT_RETURN_FAIL;
ab83e314
MC
541 }
542 }
543 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
c48ffbcc 544 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 545 return EXT_RETURN_FAIL;
ab83e314
MC
546 }
547
b186a592 548 return EXT_RETURN_SENT;
ab83e314
MC
549}
550
b2f7e8c0 551/*
e3c0d76b 552 * Construct a psk_kex_modes extension.
b2f7e8c0 553 */
b186a592
MC
554EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
555 unsigned int context, X509 *x,
f63a17d6 556 size_t chainidx)
b2f7e8c0
MC
557{
558#ifndef OPENSSL_NO_TLS1_3
e3c0d76b
MC
559 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
560
b2f7e8c0
MC
561 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
562 || !WPACKET_start_sub_packet_u16(pkt)
563 || !WPACKET_start_sub_packet_u8(pkt)
564 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
e3c0d76b 565 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
b2f7e8c0
MC
566 || !WPACKET_close(pkt)
567 || !WPACKET_close(pkt)) {
c48ffbcc 568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 569 return EXT_RETURN_FAIL;
b2f7e8c0 570 }
b3ad72ce 571
e3c0d76b
MC
572 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
573 if (nodhe)
574 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
b2f7e8c0
MC
575#endif
576
b186a592 577 return EXT_RETURN_SENT;
b2f7e8c0
MC
578}
579
3847d426
MC
580#ifndef OPENSSL_NO_TLS1_3
581static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
582{
7b1ec1cf
MC
583 unsigned char *encoded_point = NULL;
584 EVP_PKEY *key_share_key = NULL;
3847d426
MC
585 size_t encodedlen;
586
555cbb32 587 if (s->s3.tmp.pkey != NULL) {
fc7129dc 588 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
c48ffbcc 589 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8028b20 590 return 0;
7b1ec1cf
MC
591 }
592 /*
593 * Could happen if we got an HRR that wasn't requesting a new key_share
594 */
555cbb32 595 key_share_key = s->s3.tmp.pkey;
7b1ec1cf 596 } else {
f63a17d6 597 key_share_key = ssl_generate_pkey_group(s, curve_id);
7b1ec1cf 598 if (key_share_key == NULL) {
f63a17d6 599 /* SSLfatal() already called */
d8028b20 600 return 0;
7b1ec1cf 601 }
3847d426
MC
602 }
603
604 /* Encode the public key. */
5ac8fb58
MC
605 encodedlen = EVP_PKEY_get1_encoded_public_key(key_share_key,
606 &encoded_point);
3847d426 607 if (encodedlen == 0) {
c48ffbcc 608 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
7b1ec1cf 609 goto err;
3847d426
MC
610 }
611
612 /* Create KeyShareEntry */
613 if (!WPACKET_put_bytes_u16(pkt, curve_id)
2248dbeb 614 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
c48ffbcc 615 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7b1ec1cf 616 goto err;
3847d426
MC
617 }
618
619 /*
620 * TODO(TLS1.3): When changing to send more than one key_share we're
621 * going to need to be able to save more than one EVP_PKEY. For now
622 * we reuse the existing tmp.pkey
623 */
555cbb32
TS
624 s->s3.tmp.pkey = key_share_key;
625 s->s3.group_id = curve_id;
2248dbeb 626 OPENSSL_free(encoded_point);
3847d426 627
d8028b20 628 return 1;
7b1ec1cf 629 err:
555cbb32 630 if (s->s3.tmp.pkey == NULL)
7b1ec1cf
MC
631 EVP_PKEY_free(key_share_key);
632 OPENSSL_free(encoded_point);
d8028b20 633 return 0;
3847d426
MC
634}
635#endif
636
b186a592
MC
637EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
638 unsigned int context, X509 *x,
f63a17d6 639 size_t chainidx)
ab83e314 640{
3cf96e88 641#ifndef OPENSSL_NO_TLS1_3
f48d826e
DSH
642 size_t i, num_groups = 0;
643 const uint16_t *pgroups = NULL;
9e84a42d 644 uint16_t curve_id = 0;
ab83e314
MC
645
646 /* key_share extension */
647 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
648 /* Extension data sub-packet */
649 || !WPACKET_start_sub_packet_u16(pkt)
650 /* KeyShare list sub-packet */
651 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 652 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 653 return EXT_RETURN_FAIL;
ab83e314
MC
654 }
655
f48d826e 656 tls1_get_supported_groups(s, &pgroups, &num_groups);
ab83e314
MC
657
658 /*
659 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
660 * now, just send one
661 */
555cbb32
TS
662 if (s->s3.group_id != 0) {
663 curve_id = s->s3.group_id;
3847d426 664 } else {
f48d826e 665 for (i = 0; i < num_groups; i++) {
ab83e314 666
dbc6268f 667 if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
3847d426 668 continue;
ab83e314 669
f48d826e 670 curve_id = pgroups[i];
3847d426 671 break;
ab83e314 672 }
3847d426 673 }
ab83e314 674
3847d426 675 if (curve_id == 0) {
c48ffbcc 676 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_KEY_SHARE);
b186a592 677 return EXT_RETURN_FAIL;
ab83e314
MC
678 }
679
f63a17d6
MC
680 if (!add_key_share(s, pkt, curve_id)) {
681 /* SSLfatal() already called */
b186a592 682 return EXT_RETURN_FAIL;
f63a17d6 683 }
3847d426 684
ab83e314 685 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
c48ffbcc 686 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 687 return EXT_RETURN_FAIL;
ab83e314 688 }
b186a592 689 return EXT_RETURN_SENT;
aa2ed504
TS
690#else
691 return EXT_RETURN_NOT_SENT;
692#endif
ab83e314
MC
693}
694
b186a592 695EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 696 X509 *x, size_t chainidx)
cfef5027 697{
b186a592 698 EXT_RETURN ret = EXT_RETURN_FAIL;
cfef5027
MC
699
700 /* Should only be set if we've had an HRR */
701 if (s->ext.tls13_cookie_len == 0)
b186a592 702 return EXT_RETURN_NOT_SENT;
cfef5027
MC
703
704 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
705 /* Extension data sub-packet */
706 || !WPACKET_start_sub_packet_u16(pkt)
707 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
708 s->ext.tls13_cookie_len)
709 || !WPACKET_close(pkt)) {
c48ffbcc 710 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
cfef5027
MC
711 goto end;
712 }
713
b186a592 714 ret = EXT_RETURN_SENT;
cfef5027
MC
715 end:
716 OPENSSL_free(s->ext.tls13_cookie);
febb0afa 717 s->ext.tls13_cookie = NULL;
cfef5027
MC
718 s->ext.tls13_cookie_len = 0;
719
720 return ret;
721}
722
b186a592
MC
723EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
724 unsigned int context, X509 *x,
f63a17d6 725 size_t chainidx)
38df5a45 726{
696de86f
PW
727#ifndef OPENSSL_NO_PSK
728 char identity[PSK_MAX_IDENTITY_LEN + 1];
729#endif /* OPENSSL_NO_PSK */
ccb76685 730 const unsigned char *id = NULL;
fff202e5 731 size_t idlen = 0;
add8d0e9 732 SSL_SESSION *psksess = NULL;
ffc5bbaa 733 SSL_SESSION *edsess = NULL;
add8d0e9
MC
734 const EVP_MD *handmd = NULL;
735
fc7129dc 736 if (s->hello_retry_request == SSL_HRR_PENDING)
add8d0e9
MC
737 handmd = ssl_handshake_md(s);
738
739 if (s->psk_use_session_cb != NULL
ffc5bbaa
MC
740 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
741 || (psksess != NULL
742 && psksess->ssl_version != TLS1_3_VERSION))) {
743 SSL_SESSION_free(psksess);
c48ffbcc 744 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
add8d0e9
MC
745 return EXT_RETURN_FAIL;
746 }
747
c2b290c3 748#ifndef OPENSSL_NO_PSK
f3d40db1
MC
749 if (psksess == NULL && s->psk_client_callback != NULL) {
750 unsigned char psk[PSK_MAX_PSK_LEN];
751 size_t psklen = 0;
752
753 memset(identity, 0, sizeof(identity));
754 psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
755 psk, sizeof(psk));
756
757 if (psklen > PSK_MAX_PSK_LEN) {
c48ffbcc 758 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
759 return EXT_RETURN_FAIL;
760 } else if (psklen > 0) {
761 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
762 const SSL_CIPHER *cipher;
763
764 idlen = strlen(identity);
765 if (idlen > PSK_MAX_IDENTITY_LEN) {
c48ffbcc 766 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
767 return EXT_RETURN_FAIL;
768 }
769 id = (unsigned char *)identity;
770
771 /*
772 * We found a PSK using an old style callback. We don't know
773 * the digest so we default to SHA256 as per the TLSv1.3 spec
774 */
775 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
776 if (cipher == NULL) {
c48ffbcc 777 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
778 return EXT_RETURN_FAIL;
779 }
780
781 psksess = SSL_SESSION_new();
782 if (psksess == NULL
783 || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
784 || !SSL_SESSION_set_cipher(psksess, cipher)
785 || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
c48ffbcc 786 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
787 OPENSSL_cleanse(psk, psklen);
788 return EXT_RETURN_FAIL;
789 }
790 OPENSSL_cleanse(psk, psklen);
791 }
792 }
c2b290c3 793#endif /* OPENSSL_NO_PSK */
f3d40db1 794
add8d0e9
MC
795 SSL_SESSION_free(s->psksession);
796 s->psksession = psksess;
797 if (psksess != NULL) {
798 OPENSSL_free(s->psksession_id);
799 s->psksession_id = OPENSSL_memdup(id, idlen);
800 if (s->psksession_id == NULL) {
c48ffbcc 801 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
add8d0e9
MC
802 return EXT_RETURN_FAIL;
803 }
804 s->psksession_id_len = idlen;
805 }
806
38df5a45 807 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
add8d0e9
MC
808 || (s->session->ext.max_early_data == 0
809 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
38df5a45 810 s->max_early_data = 0;
b186a592 811 return EXT_RETURN_NOT_SENT;
38df5a45 812 }
ffc5bbaa
MC
813 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
814 s->max_early_data = edsess->ext.max_early_data;
815
bfab12bb
MC
816 if (edsess->ext.hostname != NULL) {
817 if (s->ext.hostname == NULL
818 || (s->ext.hostname != NULL
819 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
f63a17d6 820 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6 821 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
bfab12bb
MC
822 return EXT_RETURN_FAIL;
823 }
ffc5bbaa
MC
824 }
825
826 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
c48ffbcc 827 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
ffc5bbaa
MC
828 return EXT_RETURN_FAIL;
829 }
830
831 /*
832 * Verify that we are offering an ALPN protocol consistent with the early
833 * data.
834 */
835 if (edsess->ext.alpn_selected != NULL) {
836 PACKET prots, alpnpkt;
837 int found = 0;
838
839 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
c48ffbcc 840 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ffc5bbaa
MC
841 return EXT_RETURN_FAIL;
842 }
843 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
844 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
845 edsess->ext.alpn_selected_len)) {
846 found = 1;
847 break;
848 }
849 }
850 if (!found) {
f63a17d6 851 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
f63a17d6 852 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
ffc5bbaa
MC
853 return EXT_RETURN_FAIL;
854 }
855 }
38df5a45
MC
856
857 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
858 || !WPACKET_start_sub_packet_u16(pkt)
859 || !WPACKET_close(pkt)) {
c48ffbcc 860 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 861 return EXT_RETURN_FAIL;
38df5a45
MC
862 }
863
864 /*
865 * We set this to rejected here. Later, if the server acknowledges the
866 * extension, we set it to accepted.
867 */
868 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
4be3a7c7 869 s->ext.early_data_ok = 1;
38df5a45 870
b186a592 871 return EXT_RETURN_SENT;
38df5a45
MC
872}
873
1266eefd
MC
874#define F5_WORKAROUND_MIN_MSG_LEN 0xff
875#define F5_WORKAROUND_MAX_MSG_LEN 0x200
876
d702ad12
MC
877/*
878 * PSK pre binder overhead =
879 * 2 bytes for TLSEXT_TYPE_psk
880 * 2 bytes for extension length
881 * 2 bytes for identities list length
882 * 2 bytes for identity length
883 * 4 bytes for obfuscated_ticket_age
884 * 2 bytes for binder list length
885 * 1 byte for binder length
886 * The above excludes the number of bytes for the identity itself and the
887 * subsequent binder bytes
888 */
889#define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
890
b186a592
MC
891EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
892 unsigned int context, X509 *x,
f63a17d6 893 size_t chainidx)
ab83e314
MC
894{
895 unsigned char *padbytes;
896 size_t hlen;
897
898 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
b186a592 899 return EXT_RETURN_NOT_SENT;
ab83e314
MC
900
901 /*
d702ad12
MC
902 * Add padding to workaround bugs in F5 terminators. See RFC7685.
903 * This code calculates the length of all extensions added so far but
904 * excludes the PSK extension (because that MUST be written last). Therefore
905 * this extension MUST always appear second to last.
ab83e314
MC
906 */
907 if (!WPACKET_get_total_written(pkt, &hlen)) {
c48ffbcc 908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 909 return EXT_RETURN_FAIL;
ab83e314
MC
910 }
911
d702ad12
MC
912 /*
913 * If we're going to send a PSK then that will be written out after this
914 * extension, so we need to calculate how long it is going to be.
915 */
916 if (s->session->ssl_version == TLS1_3_VERSION
917 && s->session->ext.ticklen != 0
918 && s->session->cipher != NULL) {
c8f6c28a 919 const EVP_MD *md = ssl_md(s->ctx, s->session->cipher->algorithm2);
d702ad12
MC
920
921 if (md != NULL) {
922 /*
923 * Add the fixed PSK overhead, the identity length and the binder
924 * length.
925 */
926 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
927 + EVP_MD_size(md);
928 }
929 }
930
1266eefd 931 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
1ee4b98e 932 /* Calculate the amount of padding we need to add */
1266eefd
MC
933 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
934
935 /*
936 * Take off the size of extension header itself (2 bytes for type and
10ed1b72
TS
937 * 2 bytes for length bytes), but ensure that the extension is at least
938 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
939 * 8.x are intolerant of that condition)
1266eefd 940 */
3d85c7f4 941 if (hlen > 4)
ab83e314
MC
942 hlen -= 4;
943 else
10ed1b72 944 hlen = 1;
ab83e314
MC
945
946 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
947 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
c48ffbcc 948 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
eb5fd03b 949 return EXT_RETURN_FAIL;
ab83e314
MC
950 }
951 memset(padbytes, 0, hlen);
952 }
953
b186a592 954 return EXT_RETURN_SENT;
ab83e314
MC
955}
956
ec15acb6
MC
957/*
958 * Construct the pre_shared_key extension
959 */
b186a592 960EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 961 X509 *x, size_t chainidx)
ec15acb6
MC
962{
963#ifndef OPENSSL_NO_TLS1_3
15b1688a 964 uint32_t now, agesec, agems = 0;
add8d0e9 965 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
9368f865 966 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
15b1688a 967 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
9368f865 968 int dores = 0;
ec15acb6 969
c96ce52c 970 s->ext.tick_identity = 0;
ec15acb6 971
d702ad12
MC
972 /*
973 * Note: At this stage of the code we only support adding a single
974 * resumption PSK. If we add support for multiple PSKs then the length
975 * calculations in the padding extension will need to be adjusted.
976 */
977
ec15acb6 978 /*
08191294
MC
979 * If this is an incompatible or new session then we have nothing to resume
980 * so don't add this extension.
ec15acb6 981 */
08191294 982 if (s->session->ssl_version != TLS1_3_VERSION
add8d0e9 983 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
b186a592 984 return EXT_RETURN_NOT_SENT;
ec15acb6 985
fc7129dc 986 if (s->hello_retry_request == SSL_HRR_PENDING)
9368f865
MC
987 handmd = ssl_handshake_md(s);
988
9368f865 989 if (s->session->ext.ticklen != 0) {
72257204 990 /* Get the digest associated with the ciphersuite in the session */
9368f865 991 if (s->session->cipher == NULL) {
c48ffbcc 992 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
635c8f77 993 return EXT_RETURN_FAIL;
9368f865 994 }
c8f6c28a 995 mdres = ssl_md(s->ctx, s->session->cipher->algorithm2);
9368f865 996 if (mdres == NULL) {
72257204
MC
997 /*
998 * Don't recognize this cipher so we can't use the session.
999 * Ignore it
1000 */
9368f865
MC
1001 goto dopsksess;
1002 }
1003
fc7129dc 1004 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
9368f865 1005 /*
72257204
MC
1006 * Selected ciphersuite hash does not match the hash for the session
1007 * so we can't use it.
9368f865
MC
1008 */
1009 goto dopsksess;
1010 }
1f5b44e9 1011
cf3e221b 1012 /*
9368f865 1013 * Technically the C standard just says time() returns a time_t and says
72257204
MC
1014 * nothing about the encoding of that type. In practice most
1015 * implementations follow POSIX which holds it as an integral type in
1016 * seconds since epoch. We've already made the assumption that we can do
1017 * this in multiple places in the code, so portability shouldn't be an
1018 * issue.
cf3e221b 1019 */
9368f865
MC
1020 now = (uint32_t)time(NULL);
1021 agesec = now - (uint32_t)s->session->time;
7e70213f
MC
1022 /*
1023 * We calculate the age in seconds but the server may work in ms. Due to
1024 * rounding errors we could overestimate the age by up to 1s. It is
1025 * better to underestimate it. Otherwise, if the RTT is very short, when
1026 * the server calculates the age reported by the client it could be
1027 * bigger than the age calculated on the server - which should never
1028 * happen.
1029 */
1030 if (agesec > 0)
1031 agesec--;
cf3e221b 1032
9368f865
MC
1033 if (s->session->ext.tick_lifetime_hint < agesec) {
1034 /* Ticket is too old. Ignore it. */
1035 goto dopsksess;
1036 }
ec15acb6 1037
9368f865
MC
1038 /*
1039 * Calculate age in ms. We're just doing it to nearest second. Should be
1040 * good enough.
1041 */
1042 agems = agesec * (uint32_t)1000;
fc24f0bf 1043
9368f865
MC
1044 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1045 /*
72257204
MC
1046 * Overflow. Shouldn't happen unless this is a *really* old session.
1047 * If so we just ignore it.
9368f865
MC
1048 */
1049 goto dopsksess;
1050 }
ec15acb6 1051
ec15acb6 1052 /*
72257204
MC
1053 * Obfuscate the age. Overflow here is fine, this addition is supposed
1054 * to be mod 2^32.
ec15acb6 1055 */
9368f865
MC
1056 agems += s->session->ext.tick_age_add;
1057
1058 reshashsize = EVP_MD_size(mdres);
c96ce52c 1059 s->ext.tick_identity++;
9368f865 1060 dores = 1;
ec15acb6
MC
1061 }
1062
9368f865 1063 dopsksess:
add8d0e9 1064 if (!dores && s->psksession == NULL)
9368f865 1065 return EXT_RETURN_NOT_SENT;
ec15acb6 1066
add8d0e9 1067 if (s->psksession != NULL) {
c8f6c28a 1068 mdpsk = ssl_md(s->ctx, s->psksession->cipher->algorithm2);
9368f865
MC
1069 if (mdpsk == NULL) {
1070 /*
1071 * Don't recognize this cipher so we can't use the session.
1072 * If this happens it's an application bug.
1073 */
c48ffbcc 1074 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
635c8f77 1075 return EXT_RETURN_FAIL;
9368f865
MC
1076 }
1077
fc7129dc 1078 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
9368f865
MC
1079 /*
1080 * Selected ciphersuite hash does not match the hash for the PSK
1081 * session. This is an application bug.
1082 */
c48ffbcc 1083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_PSK);
635c8f77 1084 return EXT_RETURN_FAIL;
9368f865
MC
1085 }
1086
1087 pskhashsize = EVP_MD_size(mdpsk);
1088 }
ec15acb6
MC
1089
1090 /* Create the extension, but skip over the binder for now */
1091 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1092 || !WPACKET_start_sub_packet_u16(pkt)
9368f865 1093 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 1094 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
635c8f77 1095 return EXT_RETURN_FAIL;
9368f865
MC
1096 }
1097
1098 if (dores) {
1099 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1100 s->session->ext.ticklen)
1101 || !WPACKET_put_bytes_u32(pkt, agems)) {
c48ffbcc 1102 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
635c8f77 1103 return EXT_RETURN_FAIL;
9368f865
MC
1104 }
1105 }
1106
add8d0e9
MC
1107 if (s->psksession != NULL) {
1108 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1109 s->psksession_id_len)
9368f865 1110 || !WPACKET_put_bytes_u32(pkt, 0)) {
c48ffbcc 1111 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
635c8f77 1112 return EXT_RETURN_FAIL;
9368f865 1113 }
c96ce52c 1114 s->ext.tick_identity++;
9368f865
MC
1115 }
1116
1117 if (!WPACKET_close(pkt)
ec15acb6
MC
1118 || !WPACKET_get_total_written(pkt, &binderoffset)
1119 || !WPACKET_start_sub_packet_u16(pkt)
9368f865
MC
1120 || (dores
1121 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
add8d0e9 1122 || (s->psksession != NULL
9368f865 1123 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
ec15acb6
MC
1124 || !WPACKET_close(pkt)
1125 || !WPACKET_close(pkt)
1126 || !WPACKET_get_total_written(pkt, &msglen)
1127 /*
1128 * We need to fill in all the sub-packet lengths now so we can
1129 * calculate the HMAC of the message up to the binders
1130 */
1131 || !WPACKET_fill_lengths(pkt)) {
c48ffbcc 1132 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
635c8f77 1133 return EXT_RETURN_FAIL;
ec15acb6
MC
1134 }
1135
1136 msgstart = WPACKET_get_curr(pkt) - msglen;
1137
72257204
MC
1138 if (dores
1139 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1140 resbinder, s->session, 1, 0) != 1) {
635c8f77
MC
1141 /* SSLfatal() already called */
1142 return EXT_RETURN_FAIL;
ec15acb6
MC
1143 }
1144
add8d0e9 1145 if (s->psksession != NULL
72257204 1146 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
add8d0e9 1147 pskbinder, s->psksession, 1, 1) != 1) {
635c8f77
MC
1148 /* SSLfatal() already called */
1149 return EXT_RETURN_FAIL;
9368f865
MC
1150 }
1151
635c8f77 1152 return EXT_RETURN_SENT;
ec15acb6 1153#else
89bc9cf6 1154 return EXT_RETURN_NOT_SENT;
ec15acb6
MC
1155#endif
1156}
1157
9d75dce3 1158EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
a7e6a3d8
P
1159 ossl_unused unsigned int context,
1160 ossl_unused X509 *x,
1161 ossl_unused size_t chainidx)
9d75dce3
TS
1162{
1163#ifndef OPENSSL_NO_TLS1_3
32097b33
MC
1164 if (!s->pha_enabled)
1165 return EXT_RETURN_NOT_SENT;
9d75dce3
TS
1166
1167 /* construct extension - 0 length, no contents */
1168 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1169 || !WPACKET_start_sub_packet_u16(pkt)
1170 || !WPACKET_close(pkt)) {
c48ffbcc 1171 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
1172 return EXT_RETURN_FAIL;
1173 }
1174
1175 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1176
1177 return EXT_RETURN_SENT;
1178#else
1179 return EXT_RETURN_NOT_SENT;
1180#endif
1181}
1182
1183
6dd083fd
MC
1184/*
1185 * Parse the server's renegotiation binding and abort if it's not right
1186 */
61138358 1187int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1188 X509 *x, size_t chainidx)
6dd083fd 1189{
555cbb32
TS
1190 size_t expected_len = s->s3.previous_client_finished_len
1191 + s->s3.previous_server_finished_len;
6dd083fd
MC
1192 size_t ilen;
1193 const unsigned char *data;
1194
1195 /* Check for logic errors */
b77f3ed1 1196 if (!ossl_assert(expected_len == 0
555cbb32 1197 || s->s3.previous_client_finished_len != 0)
b77f3ed1 1198 || !ossl_assert(expected_len == 0
555cbb32 1199 || s->s3.previous_server_finished_len != 0)) {
c48ffbcc 1200 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b77f3ed1
MC
1201 return 0;
1202 }
6dd083fd
MC
1203
1204 /* Parse the length byte */
1205 if (!PACKET_get_1_len(pkt, &ilen)) {
c48ffbcc 1206 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
6dd083fd
MC
1207 return 0;
1208 }
1209
1210 /* Consistency check */
1211 if (PACKET_remaining(pkt) != ilen) {
c48ffbcc 1212 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
6dd083fd
MC
1213 return 0;
1214 }
1215
1216 /* Check that the extension matches */
1217 if (ilen != expected_len) {
c48ffbcc 1218 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1219 return 0;
1220 }
1221
555cbb32
TS
1222 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
1223 || memcmp(data, s->s3.previous_client_finished,
1224 s->s3.previous_client_finished_len) != 0) {
c48ffbcc 1225 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1226 return 0;
1227 }
1228
555cbb32
TS
1229 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
1230 || memcmp(data, s->s3.previous_server_finished,
1231 s->s3.previous_server_finished_len) != 0) {
c48ffbcc 1232 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1233 return 0;
1234 }
555cbb32 1235 s->s3.send_connection_binding = 1;
6dd083fd
MC
1236
1237 return 1;
1238}
1239
cf72c757
F
1240/* Parse the server's max fragment len extension packet */
1241int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1242 X509 *x, size_t chainidx)
cf72c757
F
1243{
1244 unsigned int value;
1245
1246 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
c48ffbcc 1247 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
cf72c757
F
1248 return 0;
1249 }
1250
1251 /* |value| should contains a valid max-fragment-length code. */
1252 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
f63a17d6 1253 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1254 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
1255 return 0;
1256 }
1257
1258 /* Must be the same value as client-configured one who was sent to server */
1259 /*-
1260 * RFC 6066: if a client receives a maximum fragment length negotiation
1261 * response that differs from the length it requested, ...
1262 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1263 */
1264 if (value != s->ext.max_fragment_len_mode) {
f63a17d6 1265 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1266 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
1267 return 0;
1268 }
1269
1270 /*
1271 * Maximum Fragment Length Negotiation succeeded.
1272 * The negotiated Maximum Fragment Length is binding now.
1273 */
1274 s->session->ext.max_fragment_len_mode = value;
1275
1276 return 1;
1277}
1278
61138358 1279int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1280 X509 *x, size_t chainidx)
6dd083fd 1281{
fb34a0f4 1282 if (s->ext.hostname == NULL) {
c48ffbcc 1283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
fb34a0f4
MC
1284 return 0;
1285 }
1286
1287 if (PACKET_remaining(pkt) > 0) {
c48ffbcc 1288 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1289 return 0;
1290 }
1291
1292 if (!s->hit) {
aff8c126 1293 if (s->session->ext.hostname != NULL) {
c48ffbcc 1294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1295 return 0;
1296 }
aff8c126
RS
1297 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1298 if (s->session->ext.hostname == NULL) {
c48ffbcc 1299 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1300 return 0;
1301 }
1302 }
1303
1304 return 1;
1305}
1306
1307#ifndef OPENSSL_NO_EC
61138358 1308int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1309 X509 *x, size_t chainidx)
6dd083fd 1310{
848a950b 1311 size_t ecpointformats_len;
6dd083fd
MC
1312 PACKET ecptformatlist;
1313
1314 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
c48ffbcc 1315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1316 return 0;
1317 }
1318 if (!s->hit) {
aff8c126 1319 ecpointformats_len = PACKET_remaining(&ecptformatlist);
848a950b 1320 if (ecpointformats_len == 0) {
c48ffbcc 1321 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
848a950b
MC
1322 return 0;
1323 }
6dd083fd 1324
cd0fb43c
MC
1325 s->ext.peer_ecpointformats_len = 0;
1326 OPENSSL_free(s->ext.peer_ecpointformats);
1327 s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
1328 if (s->ext.peer_ecpointformats == NULL) {
c48ffbcc 1329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1330 return 0;
1331 }
1332
cd0fb43c 1333 s->ext.peer_ecpointformats_len = ecpointformats_len;
6dd083fd
MC
1334
1335 if (!PACKET_copy_bytes(&ecptformatlist,
cd0fb43c 1336 s->ext.peer_ecpointformats,
aff8c126 1337 ecpointformats_len)) {
c48ffbcc 1338 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1339 return 0;
1340 }
1341 }
1342
1343 return 1;
1344}
1345#endif
1346
61138358 1347int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1348 X509 *x, size_t chainidx)
6dd083fd 1349{
aff8c126
RS
1350 if (s->ext.session_ticket_cb != NULL &&
1351 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1352 PACKET_remaining(pkt),
1353 s->ext.session_ticket_cb_arg)) {
c48ffbcc 1354 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1355 return 0;
1356 }
1266eefd 1357
fb34a0f4 1358 if (!tls_use_ticket(s)) {
c48ffbcc 1359 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1360 return 0;
1361 }
fb34a0f4 1362 if (PACKET_remaining(pkt) > 0) {
c48ffbcc 1363 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
fb34a0f4
MC
1364 return 0;
1365 }
1266eefd 1366
aff8c126 1367 s->ext.ticket_expected = 1;
6dd083fd
MC
1368
1369 return 1;
1370}
1371
ab83e314 1372#ifndef OPENSSL_NO_OCSP
61138358 1373int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1374 X509 *x, size_t chainidx)
6dd083fd 1375{
5de683d2
MC
1376 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1377 /* We ignore this if the server sends a CertificateRequest */
1378 /* TODO(TLS1.3): Add support for this */
1379 return 1;
1380 }
1381
6dd083fd 1382 /*
f63e4288
MC
1383 * MUST only be sent if we've requested a status
1384 * request message. In TLS <= 1.2 it must also be empty.
6dd083fd 1385 */
fb34a0f4 1386 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
c48ffbcc 1387 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1388 return 0;
1389 }
fb34a0f4 1390 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
c48ffbcc 1391 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
fb34a0f4
MC
1392 return 0;
1393 }
f63e4288
MC
1394
1395 if (SSL_IS_TLS13(s)) {
1396 /* We only know how to handle this if it's for the first Certificate in
1ee4b98e 1397 * the chain. We ignore any other responses.
f63e4288 1398 */
8521ced6 1399 if (chainidx != 0)
f63e4288 1400 return 1;
f63a17d6
MC
1401
1402 /* SSLfatal() already called */
1403 return tls_process_cert_status_body(s, pkt);
f63e4288
MC
1404 }
1405
6dd083fd 1406 /* Set flag to expect CertificateStatus message */
aff8c126 1407 s->ext.status_expected = 1;
6dd083fd
MC
1408
1409 return 1;
1410}
ab83e314 1411#endif
6dd083fd
MC
1412
1413
1414#ifndef OPENSSL_NO_CT
61138358 1415int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1416 size_t chainidx)
6dd083fd 1417{
5de683d2
MC
1418 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1419 /* We ignore this if the server sends it in a CertificateRequest */
1420 /* TODO(TLS1.3): Add support for this */
1421 return 1;
1422 }
1423
6dd083fd
MC
1424 /*
1425 * Only take it if we asked for it - i.e if there is no CT validation
1426 * callback set, then a custom extension MAY be processing it, so we
1427 * need to let control continue to flow to that.
1428 */
1429 if (s->ct_validation_callback != NULL) {
1430 size_t size = PACKET_remaining(pkt);
1431
1432 /* Simply copy it off for later processing */
aff8c126
RS
1433 OPENSSL_free(s->ext.scts);
1434 s->ext.scts = NULL;
1266eefd 1435
3a63c0ed 1436 s->ext.scts_len = (uint16_t)size;
6dd083fd 1437 if (size > 0) {
aff8c126
RS
1438 s->ext.scts = OPENSSL_malloc(size);
1439 if (s->ext.scts == NULL
1440 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
c48ffbcc 1441 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1442 return 0;
1443 }
1444 }
1445 } else {
b186a592
MC
1446 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1447 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1448
1449 /*
1450 * If we didn't ask for it then there must be a custom extension,
1451 * otherwise this is unsolicited.
1452 */
1453 if (custom_ext_find(&s->cert->custext, role,
1454 TLSEXT_TYPE_signed_certificate_timestamp,
1455 NULL) == NULL) {
c48ffbcc 1456 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
b186a592
MC
1457 return 0;
1458 }
1459
f63a17d6 1460 if (!custom_ext_parse(s, context,
43ae5eed
MC
1461 TLSEXT_TYPE_signed_certificate_timestamp,
1462 PACKET_data(pkt), PACKET_remaining(pkt),
f63a17d6
MC
1463 x, chainidx)) {
1464 /* SSLfatal already called */
6dd083fd 1465 return 0;
f63a17d6 1466 }
6dd083fd
MC
1467 }
1468
1469 return 1;
1470}
1471#endif
1472
1473
1474#ifndef OPENSSL_NO_NEXTPROTONEG
1475/*
1476 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1477 * elements of zero length are allowed and the set of elements must exactly
1478 * fill the length of the block. Returns 1 on success or 0 on failure.
1479 */
f63a17d6 1480static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
6dd083fd
MC
1481{
1482 PACKET tmp_protocol;
1483
1484 while (PACKET_remaining(pkt)) {
1485 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
f63a17d6 1486 || PACKET_remaining(&tmp_protocol) == 0) {
c48ffbcc 1487 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
6dd083fd 1488 return 0;
f63a17d6 1489 }
6dd083fd
MC
1490 }
1491
1492 return 1;
1493}
1494
61138358 1495int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1496 size_t chainidx)
6dd083fd
MC
1497{
1498 unsigned char *selected;
1499 unsigned char selected_len;
1500 PACKET tmppkt;
1501
1266eefd 1502 /* Check if we are in a renegotiation. If so ignore this extension */
c7f47786 1503 if (!SSL_IS_FIRST_HANDSHAKE(s))
6dd083fd
MC
1504 return 1;
1505
1506 /* We must have requested it. */
aff8c126 1507 if (s->ctx->ext.npn_select_cb == NULL) {
c48ffbcc 1508 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1509 return 0;
1510 }
1266eefd 1511
6dd083fd
MC
1512 /* The data must be valid */
1513 tmppkt = *pkt;
f63a17d6
MC
1514 if (!ssl_next_proto_validate(s, &tmppkt)) {
1515 /* SSLfatal() already called */
6dd083fd
MC
1516 return 0;
1517 }
aff8c126
RS
1518 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1519 PACKET_data(pkt),
1520 PACKET_remaining(pkt),
1521 s->ctx->ext.npn_select_cb_arg) !=
6dd083fd 1522 SSL_TLSEXT_ERR_OK) {
c48ffbcc 1523 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1524 return 0;
1525 }
1266eefd 1526
6dd083fd
MC
1527 /*
1528 * Could be non-NULL if server has sent multiple NPN extensions in
1529 * a single Serverhello
1530 */
aff8c126
RS
1531 OPENSSL_free(s->ext.npn);
1532 s->ext.npn = OPENSSL_malloc(selected_len);
1533 if (s->ext.npn == NULL) {
c48ffbcc 1534 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1535 return 0;
1536 }
1537
aff8c126
RS
1538 memcpy(s->ext.npn, selected, selected_len);
1539 s->ext.npn_len = selected_len;
555cbb32 1540 s->s3.npn_seen = 1;
6dd083fd
MC
1541
1542 return 1;
1543}
1544#endif
1545
61138358 1546int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1547 size_t chainidx)
6dd083fd
MC
1548{
1549 size_t len;
1550
1551 /* We must have requested it. */
555cbb32 1552 if (!s->s3.alpn_sent) {
c48ffbcc 1553 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1554 return 0;
1555 }
1556 /*-
1557 * The extension data consists of:
1558 * uint16 list_length
1559 * uint8 proto_length;
1560 * uint8 proto[proto_length];
1561 */
1562 if (!PACKET_get_net_2_len(pkt, &len)
1563 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1564 || PACKET_remaining(pkt) != len) {
c48ffbcc 1565 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1566 return 0;
1567 }
555cbb32
TS
1568 OPENSSL_free(s->s3.alpn_selected);
1569 s->s3.alpn_selected = OPENSSL_malloc(len);
1570 if (s->s3.alpn_selected == NULL) {
c48ffbcc 1571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1572 return 0;
1573 }
555cbb32 1574 if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
c48ffbcc 1575 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1576 return 0;
1577 }
555cbb32 1578 s->s3.alpn_selected_len = len;
6dd083fd 1579
0ef28021
MC
1580 if (s->session->ext.alpn_selected == NULL
1581 || s->session->ext.alpn_selected_len != len
555cbb32 1582 || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
0ef28021 1583 != 0) {
4be3a7c7
MC
1584 /* ALPN not consistent with the old session so cannot use early_data */
1585 s->ext.early_data_ok = 0;
1586 }
1587 if (!s->hit) {
9d5db9c9
MC
1588 /*
1589 * This is a new session and so alpn_selected should have been
1590 * initialised to NULL. We should update it with the selected ALPN.
1591 */
1592 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
c48ffbcc 1593 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d5db9c9
MC
1594 return 0;
1595 }
4be3a7c7 1596 s->session->ext.alpn_selected =
555cbb32 1597 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
4be3a7c7 1598 if (s->session->ext.alpn_selected == NULL) {
c48ffbcc 1599 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4be3a7c7
MC
1600 return 0;
1601 }
555cbb32 1602 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
ae8d7d99
MC
1603 }
1604
6dd083fd
MC
1605 return 1;
1606}
1607
1608#ifndef OPENSSL_NO_SRTP
61138358 1609int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1610 size_t chainidx)
6dd083fd
MC
1611{
1612 unsigned int id, ct, mki;
1613 int i;
1614 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1615 SRTP_PROTECTION_PROFILE *prof;
1616
1266eefd
MC
1617 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1618 || !PACKET_get_net_2(pkt, &id)
1619 || !PACKET_get_1(pkt, &mki)
1620 || PACKET_remaining(pkt) != 0) {
c48ffbcc 1621 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6 1622 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
6dd083fd
MC
1623 return 0;
1624 }
1625
1626 if (mki != 0) {
1627 /* Must be no MKI, since we never offer one */
c48ffbcc 1628 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRTP_MKI_VALUE);
6dd083fd
MC
1629 return 0;
1630 }
1631
6dd083fd 1632 /* Throw an error if the server gave us an unsolicited extension */
1266eefd 1633 clnt = SSL_get_srtp_profiles(s);
6dd083fd 1634 if (clnt == NULL) {
c48ffbcc 1635 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_SRTP_PROFILES);
6dd083fd
MC
1636 return 0;
1637 }
1638
1639 /*
1640 * Check to see if the server gave us something we support (and
1641 * presumably offered)
1642 */
1643 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1644 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1645
1646 if (prof->id == id) {
1647 s->srtp_profile = prof;
6dd083fd
MC
1648 return 1;
1649 }
1650 }
1651
c48ffbcc 1652 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6 1653 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
6dd083fd
MC
1654 return 0;
1655}
1656#endif
1657
61138358 1658int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1659 size_t chainidx)
6dd083fd
MC
1660{
1661 /* Ignore if inappropriate ciphersuite */
1662 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
555cbb32
TS
1663 && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
1664 && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4)
28a31a0a 1665 s->ext.use_etm = 1;
6dd083fd
MC
1666
1667 return 1;
1668}
1669
61138358 1670int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1671 size_t chainidx)
6dd083fd 1672{
088dfa13
TS
1673 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1674 return 1;
555cbb32 1675 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
6dd083fd
MC
1676 if (!s->hit)
1677 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1678
1679 return 1;
1680}
1681
88050dd1
MC
1682int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1683 X509 *x, size_t chainidx)
1684{
1685 unsigned int version;
1686
1687 if (!PACKET_get_net_2(pkt, &version)
1688 || PACKET_remaining(pkt) != 0) {
c48ffbcc 1689 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
88050dd1
MC
1690 return 0;
1691 }
1692
27e462f1
MC
1693 /*
1694 * The only protocol version we support which is valid in this extension in
1695 * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
1696 */
1697 if (version != TLS1_3_VERSION) {
1698 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
27e462f1
MC
1699 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1700 return 0;
1701 }
1702
426dfc9f 1703 /* We ignore this extension for HRRs except to sanity check it */
27e462f1 1704 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
426dfc9f 1705 return 1;
426dfc9f 1706
88050dd1
MC
1707 /* We just set it here. We validate it in ssl_choose_client_version */
1708 s->version = version;
1709
1710 return 1;
1711}
1712
61138358 1713int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1714 size_t chainidx)
6dd083fd 1715{
3cf96e88 1716#ifndef OPENSSL_NO_TLS1_3
6dd083fd
MC
1717 unsigned int group_id;
1718 PACKET encoded_pt;
555cbb32 1719 EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
a011b586 1720 const TLS_GROUP_INFO *ginf = NULL;
6dd083fd
MC
1721
1722 /* Sanity check */
555cbb32 1723 if (ckey == NULL || s->s3.peer_tmp != NULL) {
c48ffbcc 1724 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1725 return 0;
1726 }
1727
1728 if (!PACKET_get_net_2(pkt, &group_id)) {
c48ffbcc 1729 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1730 return 0;
1731 }
1732
fe874d27 1733 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
f48d826e
DSH
1734 const uint16_t *pgroups = NULL;
1735 size_t i, num_groups;
3847d426
MC
1736
1737 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 1738 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3847d426
MC
1739 return 0;
1740 }
1741
1742 /*
1743 * It is an error if the HelloRetryRequest wants a key_share that we
1744 * already sent in the first ClientHello
1745 */
555cbb32 1746 if (group_id == s->s3.group_id) {
c48ffbcc 1747 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
3847d426
MC
1748 return 0;
1749 }
1750
1751 /* Validate the selected group is one we support */
f48d826e
DSH
1752 tls1_get_supported_groups(s, &pgroups, &num_groups);
1753 for (i = 0; i < num_groups; i++) {
1754 if (group_id == pgroups[i])
3847d426
MC
1755 break;
1756 }
f48d826e 1757 if (i >= num_groups
dbc6268f 1758 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
c48ffbcc 1759 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
3847d426
MC
1760 return 0;
1761 }
1762
555cbb32
TS
1763 s->s3.group_id = group_id;
1764 EVP_PKEY_free(s->s3.tmp.pkey);
1765 s->s3.tmp.pkey = NULL;
3847d426
MC
1766 return 1;
1767 }
1768
555cbb32 1769 if (group_id != s->s3.group_id) {
6dd083fd
MC
1770 /*
1771 * This isn't for the group that we sent in the original
1772 * key_share!
1773 */
c48ffbcc 1774 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
6dd083fd
MC
1775 return 0;
1776 }
1777
a011b586 1778 if ((ginf = tls1_group_id_lookup(s->ctx, group_id)) == NULL) {
c48ffbcc 1779 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
a011b586
NT
1780 return 0;
1781 }
1782
6dd083fd
MC
1783 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1784 || PACKET_remaining(&encoded_pt) == 0) {
c48ffbcc 1785 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1786 return 0;
1787 }
1788
a011b586
NT
1789 if (!ginf->is_kem) {
1790 /* Regular KEX */
1791 skey = EVP_PKEY_new();
1792 if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
c48ffbcc 1793 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
a011b586
NT
1794 return 0;
1795 }
afce590b 1796
5ac8fb58
MC
1797 if (EVP_PKEY_set1_encoded_public_key(skey, PACKET_data(&encoded_pt),
1798 PACKET_remaining(&encoded_pt)) <= 0) {
c48ffbcc 1799 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
a011b586
NT
1800 EVP_PKEY_free(skey);
1801 return 0;
1802 }
6dd083fd 1803
a011b586
NT
1804 if (ssl_derive(s, ckey, skey, 1) == 0) {
1805 /* SSLfatal() already called */
1806 EVP_PKEY_free(skey);
1807 return 0;
1808 }
1809 s->s3.peer_tmp = skey;
1810 } else {
1811 /* KEM Mode */
1812 const unsigned char *ct = PACKET_data(&encoded_pt);
1813 size_t ctlen = PACKET_remaining(&encoded_pt);
1814
1815 if (ssl_decapsulate(s, ckey, ct, ctlen, 1) == 0) {
1816 /* SSLfatal() already called */
1817 return 0;
1818 }
6dd083fd 1819 }
3cf96e88 1820#endif
6dd083fd
MC
1821
1822 return 1;
1823}
4ff65f77 1824
cfef5027 1825int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1826 size_t chainidx)
cfef5027
MC
1827{
1828 PACKET cookie;
1829
1830 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1831 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1832 &s->ext.tls13_cookie_len)) {
c48ffbcc 1833 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
cfef5027
MC
1834 return 0;
1835 }
1836
1837 return 1;
1838}
1839
38df5a45 1840int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1841 X509 *x, size_t chainidx)
38df5a45 1842{
fe874d27 1843 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
6594189f
MC
1844 unsigned long max_early_data;
1845
1846 if (!PACKET_get_net_4(pkt, &max_early_data)
1847 || PACKET_remaining(pkt) != 0) {
c48ffbcc 1848 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_MAX_EARLY_DATA);
6594189f
MC
1849 return 0;
1850 }
1851
1852 s->session->ext.max_early_data = max_early_data;
1853
1854 return 1;
1855 }
1856
38df5a45 1857 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 1858 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
38df5a45
MC
1859 return 0;
1860 }
1861
4be3a7c7 1862 if (!s->ext.early_data_ok
c96ce52c 1863 || !s->hit) {
38df5a45
MC
1864 /*
1865 * If we get here then we didn't send early data, or we didn't resume
4be3a7c7
MC
1866 * using the first identity, or the SNI/ALPN is not consistent so the
1867 * server should not be accepting it.
38df5a45 1868 */
c48ffbcc 1869 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
38df5a45
MC
1870 return 0;
1871 }
1872
1873 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1874
1875 return 1;
1876}
1877
61138358 1878int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1879 size_t chainidx)
4ff65f77
MC
1880{
1881#ifndef OPENSSL_NO_TLS1_3
1882 unsigned int identity;
1883
1884 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
c48ffbcc 1885 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
4ff65f77
MC
1886 return 0;
1887 }
1888
c96ce52c 1889 if (identity >= (unsigned int)s->ext.tick_identity) {
c48ffbcc 1890 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_PSK_IDENTITY);
c96ce52c
MC
1891 return 0;
1892 }
1893
1894 /*
1895 * Session resumption tickets are always sent before PSK tickets. If the
1896 * ticket index is 0 then it must be for a session resumption ticket if we
1897 * sent two tickets, or if we didn't send a PSK ticket.
1898 */
1899 if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
9368f865
MC
1900 s->hit = 1;
1901 SSL_SESSION_free(s->psksession);
1902 s->psksession = NULL;
1903 return 1;
1904 }
1905
c96ce52c
MC
1906 if (s->psksession == NULL) {
1907 /* Should never happen */
c48ffbcc 1908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4ff65f77
MC
1909 return 0;
1910 }
1911
add8d0e9
MC
1912 /*
1913 * If we used the external PSK for sending early_data then s->early_secret
1914 * is already set up, so don't overwrite it. Otherwise we copy the
1915 * early_secret across that we generated earlier.
1916 */
1917 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
1918 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
1919 || s->session->ext.max_early_data > 0
1920 || s->psksession->ext.max_early_data == 0)
1921 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
1922
9368f865
MC
1923 SSL_SESSION_free(s->session);
1924 s->session = s->psksession;
1925 s->psksession = NULL;
4ff65f77 1926 s->hit = 1;
c96ce52c
MC
1927 /* Early data is only allowed if we used the first ticket */
1928 if (identity != 0)
1929 s->ext.early_data_ok = 0;
4ff65f77
MC
1930#endif
1931
1932 return 1;
1933}