]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_srvr.c
Respect SSL_OP_NO_TICKET in TLSv1.3
[thirdparty/openssl.git] / ssl / statem / extensions_srvr.c
CommitLineData
25670f3e 1/*
6738bf14 2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
25670f3e
MC
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <openssl/ocsp.h>
11#include "../ssl_locl.h"
12#include "statem_locl.h"
43054d3d
MC
13#include "internal/cryptlib.h"
14
15#define COOKIE_STATE_FORMAT_VERSION 0
16
17/*
18 * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
19 * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
d0debc0a
MC
20 * key_share present flag, 4 bytes for timestamp, 2 bytes for the hashlen,
21 * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
22 * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
43054d3d 23 */
d0debc0a 24#define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 4 + 2 + EVP_MAX_MD_SIZE + 1 \
43054d3d
MC
25 + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
26
27/*
28 * Message header + 2 bytes for protocol version + number of random bytes +
97ea1e7f
MC
29 * + 1 byte for legacy session id length + number of bytes in legacy session id
30 * + 2 bytes for ciphersuite + 1 byte for legacy compression
31 * + 2 bytes for extension block length + 6 bytes for key_share extension
32 * + 4 bytes for cookie extension header + the number of bytes in the cookie
43054d3d 33 */
97ea1e7f 34#define MAX_HRR_SIZE (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
43054d3d
MC
35 + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
36 + MAX_COOKIE_SIZE)
25670f3e
MC
37
38/*
39 * Parse the client's renegotiation binding and abort if it's not right
40 */
61138358 41int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 42 X509 *x, size_t chainidx)
25670f3e
MC
43{
44 unsigned int ilen;
45 const unsigned char *data;
46
47 /* Parse the length byte */
48 if (!PACKET_get_1(pkt, &ilen)
49 || !PACKET_get_bytes(pkt, &data, ilen)) {
f63a17d6
MC
50 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
51 SSL_R_RENEGOTIATION_ENCODING_ERR);
25670f3e
MC
52 return 0;
53 }
54
55 /* Check that the extension matches */
56 if (ilen != s->s3->previous_client_finished_len) {
f63a17d6
MC
57 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
58 SSL_R_RENEGOTIATION_MISMATCH);
25670f3e
MC
59 return 0;
60 }
61
62 if (memcmp(data, s->s3->previous_client_finished,
63 s->s3->previous_client_finished_len)) {
f63a17d6
MC
64 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
65 SSL_R_RENEGOTIATION_MISMATCH);
25670f3e
MC
66 return 0;
67 }
68
69 s->s3->send_connection_binding = 1;
70
71 return 1;
72}
73
1266eefd
MC
74/*-
75 * The servername extension is treated as follows:
76 *
77 * - Only the hostname type is supported with a maximum length of 255.
78 * - The servername is rejected if too long or if it contains zeros,
79 * in which case an fatal alert is generated.
80 * - The servername field is maintained together with the session cache.
81 * - When a session is resumed, the servername call back invoked in order
82 * to allow the application to position itself to the right context.
83 * - The servername is acknowledged if it is new for a session or when
84 * it is identical to a previously used for the same session.
85 * Applications can control the behaviour. They can at any time
86 * set a 'desirable' servername for a new SSL object. This can be the
87 * case for example with HTTPS when a Host: header field is received and
88 * a renegotiation is requested. In this case, a possible servername
89 * presented in the new client hello is only acknowledged if it matches
90 * the value of the Host: field.
91 * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
92 * if they provide for changing an explicit servername context for the
93 * session, i.e. when the session has been established with a servername
94 * extension.
95 * - On session reconnect, the servername extension may be absent.
96 */
61138358 97int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 98 X509 *x, size_t chainidx)
25670f3e
MC
99{
100 unsigned int servname_type;
101 PACKET sni, hostname;
102
25670f3e
MC
103 if (!PACKET_as_length_prefixed_2(pkt, &sni)
104 /* ServerNameList must be at least 1 byte long. */
105 || PACKET_remaining(&sni) == 0) {
f63a17d6
MC
106 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
107 SSL_R_BAD_EXTENSION);
25670f3e
MC
108 return 0;
109 }
110
111 /*
44e69951
F
112 * Although the intent was for server_name to be extensible, RFC 4366
113 * was not clear about it; and so OpenSSL among other implementations,
114 * always and only allows a 'host_name' name types.
25670f3e
MC
115 * RFC 6066 corrected the mistake but adding new name types
116 * is nevertheless no longer feasible, so act as if no other
117 * SNI types can exist, to simplify parsing.
118 *
119 * Also note that the RFC permits only one SNI value per type,
120 * i.e., we can only have a single hostname.
121 */
122 if (!PACKET_get_1(&sni, &servname_type)
123 || servname_type != TLSEXT_NAMETYPE_host_name
124 || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
f63a17d6
MC
125 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
126 SSL_R_BAD_EXTENSION);
25670f3e
MC
127 return 0;
128 }
129
130 if (!s->hit) {
131 if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
f63a17d6
MC
132 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
133 SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
134 SSL_R_BAD_EXTENSION);
25670f3e
MC
135 return 0;
136 }
137
138 if (PACKET_contains_zero_byte(&hostname)) {
f63a17d6
MC
139 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
140 SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
141 SSL_R_BAD_EXTENSION);
25670f3e
MC
142 return 0;
143 }
144
7d061fce
MC
145 OPENSSL_free(s->session->ext.hostname);
146 s->session->ext.hostname = NULL;
aff8c126 147 if (!PACKET_strndup(&hostname, &s->session->ext.hostname)) {
f63a17d6
MC
148 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
149 ERR_R_INTERNAL_ERROR);
25670f3e
MC
150 return 0;
151 }
152
153 s->servername_done = 1;
154 } else {
155 /*
156 * TODO(openssl-team): if the SNI doesn't match, we MUST
157 * fall back to a full handshake.
158 */
aff8c126
RS
159 s->servername_done = s->session->ext.hostname
160 && PACKET_equal(&hostname, s->session->ext.hostname,
161 strlen(s->session->ext.hostname));
630369d9
MC
162
163 if (!s->servername_done && s->session->ext.hostname != NULL)
164 s->ext.early_data_ok = 0;
25670f3e
MC
165 }
166
167 return 1;
168}
169
cf72c757 170int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 171 X509 *x, size_t chainidx)
cf72c757
F
172{
173 unsigned int value;
174
175 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
f63a17d6
MC
176 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
177 SSL_R_BAD_EXTENSION);
cf72c757
F
178 return 0;
179 }
180
181 /* Received |value| should be a valid max-fragment-length code. */
182 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
f63a17d6
MC
183 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
184 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
185 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
186 return 0;
187 }
188
189 /*
190 * RFC 6066: The negotiated length applies for the duration of the session
191 * including session resumptions.
192 * We should receive the same code as in resumed session !
193 */
194 if (s->hit && s->session->ext.max_fragment_len_mode != value) {
f63a17d6
MC
195 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
196 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
197 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
198 return 0;
199 }
200
201 /*
202 * Store it in session, so it'll become binding for us
203 * and we'll include it in a next Server Hello.
204 */
205 s->session->ext.max_fragment_len_mode = value;
206 return 1;
207}
208
25670f3e 209#ifndef OPENSSL_NO_SRP
61138358 210int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 211 size_t chainidx)
25670f3e
MC
212{
213 PACKET srp_I;
214
215 if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
216 || PACKET_contains_zero_byte(&srp_I)) {
f63a17d6
MC
217 SSLfatal(s, SSL_AD_DECODE_ERROR,
218 SSL_F_TLS_PARSE_CTOS_SRP,
219 SSL_R_BAD_EXTENSION);
25670f3e
MC
220 return 0;
221 }
222
223 /*
224 * TODO(openssl-team): currently, we re-authenticate the user
225 * upon resumption. Instead, we MUST ignore the login.
226 */
227 if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
f63a17d6
MC
228 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SRP,
229 ERR_R_INTERNAL_ERROR);
25670f3e
MC
230 return 0;
231 }
232
233 return 1;
234}
235#endif
236
237#ifndef OPENSSL_NO_EC
61138358 238int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 239 X509 *x, size_t chainidx)
25670f3e
MC
240{
241 PACKET ec_point_format_list;
242
243 if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
244 || PACKET_remaining(&ec_point_format_list) == 0) {
f63a17d6
MC
245 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS,
246 SSL_R_BAD_EXTENSION);
25670f3e
MC
247 return 0;
248 }
249
250 if (!s->hit) {
251 if (!PACKET_memdup(&ec_point_format_list,
aff8c126
RS
252 &s->session->ext.ecpointformats,
253 &s->session->ext.ecpointformats_len)) {
f63a17d6
MC
254 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
255 SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
25670f3e
MC
256 return 0;
257 }
258 }
259
260 return 1;
261}
262#endif /* OPENSSL_NO_EC */
263
61138358 264int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 265 X509 *x, size_t chainidx)
25670f3e 266{
aff8c126
RS
267 if (s->ext.session_ticket_cb &&
268 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
269 PACKET_remaining(pkt),
270 s->ext.session_ticket_cb_arg)) {
f63a17d6
MC
271 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
272 SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
25670f3e
MC
273 return 0;
274 }
275
276 return 1;
277}
278
c589c34e
BK
279int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt, unsigned int context,
280 X509 *x, size_t chainidx)
281{
282 PACKET supported_sig_algs;
283
284 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
285 || PACKET_remaining(&supported_sig_algs) == 0) {
286 SSLfatal(s, SSL_AD_DECODE_ERROR,
287 SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
288 return 0;
289 }
290
291 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
292 SSLfatal(s, SSL_AD_DECODE_ERROR,
293 SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
294 return 0;
295 }
296
297 return 1;
298}
299
61138358 300int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 301 size_t chainidx)
25670f3e
MC
302{
303 PACKET supported_sig_algs;
304
305 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
25670f3e 306 || PACKET_remaining(&supported_sig_algs) == 0) {
f63a17d6
MC
307 SSLfatal(s, SSL_AD_DECODE_ERROR,
308 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
25670f3e
MC
309 return 0;
310 }
311
c589c34e 312 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
f63a17d6
MC
313 SSLfatal(s, SSL_AD_DECODE_ERROR,
314 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
25670f3e
MC
315 return 0;
316 }
317
318 return 1;
319}
320
ab83e314 321#ifndef OPENSSL_NO_OCSP
61138358 322int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 323 X509 *x, size_t chainidx)
25670f3e 324{
1266eefd
MC
325 PACKET responder_id_list, exts;
326
ded4a83d
MC
327 /* We ignore this in a resumption handshake */
328 if (s->hit)
329 return 1;
330
e96e0f8e
MC
331 /* Not defined if we get one of these in a client Certificate */
332 if (x != NULL)
333 return 1;
334
aff8c126 335 if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
f63a17d6
MC
336 SSLfatal(s, SSL_AD_DECODE_ERROR,
337 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
25670f3e
MC
338 return 0;
339 }
ab83e314 340
aff8c126 341 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
25670f3e 342 /*
1266eefd 343 * We don't know what to do with any other type so ignore it.
25670f3e 344 */
aff8c126 345 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1266eefd
MC
346 return 1;
347 }
25670f3e 348
1266eefd 349 if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
f63a17d6
MC
350 SSLfatal(s, SSL_AD_DECODE_ERROR,
351 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1266eefd
MC
352 return 0;
353 }
25670f3e 354
1266eefd
MC
355 /*
356 * We remove any OCSP_RESPIDs from a previous handshake
357 * to prevent unbounded memory growth - CVE-2016-6304
358 */
aff8c126 359 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1266eefd 360 if (PACKET_remaining(&responder_id_list) > 0) {
aff8c126
RS
361 s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
362 if (s->ext.ocsp.ids == NULL) {
f63a17d6
MC
363 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
364 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_MALLOC_FAILURE);
1266eefd
MC
365 return 0;
366 }
367 } else {
aff8c126 368 s->ext.ocsp.ids = NULL;
1266eefd 369 }
25670f3e 370
1266eefd
MC
371 while (PACKET_remaining(&responder_id_list) > 0) {
372 OCSP_RESPID *id;
373 PACKET responder_id;
374 const unsigned char *id_data;
25670f3e 375
1266eefd
MC
376 if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
377 || PACKET_remaining(&responder_id) == 0) {
f63a17d6
MC
378 SSLfatal(s, SSL_AD_DECODE_ERROR,
379 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1266eefd
MC
380 return 0;
381 }
25670f3e 382
1266eefd
MC
383 id_data = PACKET_data(&responder_id);
384 /* TODO(size_t): Convert d2i_* to size_t */
385 id = d2i_OCSP_RESPID(NULL, &id_data,
386 (int)PACKET_remaining(&responder_id));
387 if (id == NULL) {
f63a17d6
MC
388 SSLfatal(s, SSL_AD_DECODE_ERROR,
389 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1266eefd 390 return 0;
25670f3e
MC
391 }
392
1266eefd
MC
393 if (id_data != PACKET_end(&responder_id)) {
394 OCSP_RESPID_free(id);
f63a17d6
MC
395 SSLfatal(s, SSL_AD_DECODE_ERROR,
396 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
397
25670f3e
MC
398 return 0;
399 }
400
aff8c126 401 if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
1266eefd 402 OCSP_RESPID_free(id);
f63a17d6
MC
403 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
404 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
405
1266eefd
MC
406 return 0;
407 }
408 }
409
410 /* Read in request_extensions */
411 if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
f63a17d6
MC
412 SSLfatal(s, SSL_AD_DECODE_ERROR,
413 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1266eefd
MC
414 return 0;
415 }
416
417 if (PACKET_remaining(&exts) > 0) {
418 const unsigned char *ext_data = PACKET_data(&exts);
419
aff8c126 420 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
1266eefd 421 X509_EXTENSION_free);
aff8c126 422 s->ext.ocsp.exts =
1266eefd 423 d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
aff8c126 424 if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
f63a17d6
MC
425 SSLfatal(s, SSL_AD_DECODE_ERROR,
426 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
1266eefd 427 return 0;
25670f3e 428 }
25670f3e
MC
429 }
430
431 return 1;
432}
ab83e314 433#endif
25670f3e
MC
434
435#ifndef OPENSSL_NO_NEXTPROTONEG
61138358 436int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 437 size_t chainidx)
25670f3e 438{
1266eefd
MC
439 /*
440 * We shouldn't accept this extension on a
441 * renegotiation.
1266eefd 442 */
c7f47786 443 if (SSL_IS_FIRST_HANDSHAKE(s))
aff8c126 444 s->s3->npn_seen = 1;
25670f3e
MC
445
446 return 1;
447}
448#endif
449
450/*
1266eefd 451 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
29bfd5b7 452 * extension, not including type and length. Returns: 1 on success, 0 on error.
25670f3e 453 */
61138358 454int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 455 size_t chainidx)
25670f3e
MC
456{
457 PACKET protocol_list, save_protocol_list, protocol;
458
c7f47786 459 if (!SSL_IS_FIRST_HANDSHAKE(s))
25670f3e
MC
460 return 1;
461
462 if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
463 || PACKET_remaining(&protocol_list) < 2) {
f63a17d6
MC
464 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
465 SSL_R_BAD_EXTENSION);
25670f3e
MC
466 return 0;
467 }
468
469 save_protocol_list = protocol_list;
470 do {
471 /* Protocol names can't be empty. */
472 if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
473 || PACKET_remaining(&protocol) == 0) {
f63a17d6
MC
474 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
475 SSL_R_BAD_EXTENSION);
25670f3e
MC
476 return 0;
477 }
478 } while (PACKET_remaining(&protocol_list) != 0);
479
7d061fce
MC
480 OPENSSL_free(s->s3->alpn_proposed);
481 s->s3->alpn_proposed = NULL;
482 s->s3->alpn_proposed_len = 0;
25670f3e
MC
483 if (!PACKET_memdup(&save_protocol_list,
484 &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
f63a17d6
MC
485 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
486 ERR_R_INTERNAL_ERROR);
25670f3e
MC
487 return 0;
488 }
489
490 return 1;
491}
492
493#ifndef OPENSSL_NO_SRTP
61138358 494int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 495 size_t chainidx)
25670f3e 496{
25670f3e
MC
497 STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
498 unsigned int ct, mki_len, id;
499 int i, srtp_pref;
500 PACKET subpkt;
501
502 /* Ignore this if we have no SRTP profiles */
503 if (SSL_get_srtp_profiles(s) == NULL)
504 return 1;
505
506 /* Pull off the length of the cipher suite list and check it is even */
1266eefd
MC
507 if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
508 || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
f63a17d6 509 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
25670f3e 510 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
25670f3e
MC
511 return 0;
512 }
513
514 srvr = SSL_get_srtp_profiles(s);
515 s->srtp_profile = NULL;
516 /* Search all profiles for a match initially */
517 srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
518
519 while (PACKET_remaining(&subpkt)) {
520 if (!PACKET_get_net_2(&subpkt, &id)) {
f63a17d6
MC
521 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
522 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
25670f3e
MC
523 return 0;
524 }
525
526 /*
527 * Only look for match in profiles of higher preference than
528 * current match.
529 * If no profiles have been have been configured then this
530 * does nothing.
531 */
532 for (i = 0; i < srtp_pref; i++) {
d270de32 533 SRTP_PROTECTION_PROFILE *sprof =
1266eefd
MC
534 sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
535
25670f3e
MC
536 if (sprof->id == id) {
537 s->srtp_profile = sprof;
538 srtp_pref = i;
539 break;
540 }
541 }
542 }
543
1266eefd 544 /* Now extract the MKI value as a sanity check, but discard it for now */
25670f3e 545 if (!PACKET_get_1(pkt, &mki_len)) {
f63a17d6
MC
546 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
547 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
25670f3e
MC
548 return 0;
549 }
550
551 if (!PACKET_forward(pkt, mki_len)
552 || PACKET_remaining(pkt)) {
f63a17d6
MC
553 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
554 SSL_R_BAD_SRTP_MKI_VALUE);
25670f3e
MC
555 return 0;
556 }
557
558 return 1;
559}
560#endif
561
61138358 562int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 563 size_t chainidx)
25670f3e
MC
564{
565 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
28a31a0a 566 s->ext.use_etm = 1;
25670f3e
MC
567
568 return 1;
569}
570
b2f7e8c0
MC
571/*
572 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
573 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
b2f7e8c0 574 */
61138358 575int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 576 X509 *x, size_t chainidx)
b2f7e8c0
MC
577{
578#ifndef OPENSSL_NO_TLS1_3
579 PACKET psk_kex_modes;
580 unsigned int mode;
581
582 if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
583 || PACKET_remaining(&psk_kex_modes) == 0) {
f63a17d6
MC
584 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES,
585 SSL_R_BAD_EXTENSION);
b2f7e8c0
MC
586 return 0;
587 }
588
589 while (PACKET_get_1(&psk_kex_modes, &mode)) {
590 if (mode == TLSEXT_KEX_MODE_KE_DHE)
591 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
e3c0d76b
MC
592 else if (mode == TLSEXT_KEX_MODE_KE
593 && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
b2f7e8c0
MC
594 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
595 }
596#endif
597
598 return 1;
599}
600
25670f3e
MC
601/*
602 * Process a key_share extension received in the ClientHello. |pkt| contains
603 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
25670f3e 604 */
61138358 605int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 606 size_t chainidx)
25670f3e 607{
3cf96e88 608#ifndef OPENSSL_NO_TLS1_3
25670f3e
MC
609 unsigned int group_id;
610 PACKET key_share_list, encoded_pt;
f48d826e
DSH
611 const uint16_t *clntgroups, *srvrgroups;
612 size_t clnt_num_groups, srvr_num_groups;
43b95d73 613 int found = 0;
25670f3e 614
f4bbb37c 615 if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
25670f3e
MC
616 return 1;
617
618 /* Sanity check */
619 if (s->s3->peer_tmp != NULL) {
f63a17d6
MC
620 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
621 ERR_R_INTERNAL_ERROR);
25670f3e
MC
622 return 0;
623 }
624
625 if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
f63a17d6
MC
626 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
627 SSL_R_LENGTH_MISMATCH);
25670f3e
MC
628 return 0;
629 }
630
f48d826e
DSH
631 /* Get our list of supported groups */
632 tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
633 /* Get the clients list of supported groups. */
634 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
635 if (clnt_num_groups == 0) {
b6fdc12d
MC
636 /*
637 * This can only happen if the supported_groups extension was not sent,
638 * because we verify that the length is non-zero when we process that
639 * extension.
640 */
f63a17d6
MC
641 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
642 SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
b6fdc12d
MC
643 return 0;
644 }
25670f3e 645
43054d3d
MC
646 if (s->s3->group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
647 /*
648 * If we set a group_id already, then we must have sent an HRR
649 * requesting a new key_share. If we haven't got one then that is an
650 * error
651 */
652 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
653 SSL_R_BAD_KEY_SHARE);
654 return 0;
655 }
656
25670f3e
MC
657 while (PACKET_remaining(&key_share_list) > 0) {
658 if (!PACKET_get_net_2(&key_share_list, &group_id)
659 || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
660 || PACKET_remaining(&encoded_pt) == 0) {
f63a17d6
MC
661 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
662 SSL_R_LENGTH_MISMATCH);
25670f3e
MC
663 return 0;
664 }
665
666 /*
667 * If we already found a suitable key_share we loop through the
668 * rest to verify the structure, but don't process them.
669 */
670 if (found)
671 continue;
672
43054d3d
MC
673 /*
674 * If we sent an HRR then the key_share sent back MUST be for the group
675 * we requested, and must be the only key_share sent.
676 */
677 if (s->s3->group_id != 0
678 && (group_id != s->s3->group_id
679 || PACKET_remaining(&key_share_list) != 0)) {
680 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
681 SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
682 return 0;
683 }
684
25670f3e 685 /* Check if this share is in supported_groups sent from client */
f48d826e 686 if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
f63a17d6
MC
687 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
688 SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
25670f3e
MC
689 return 0;
690 }
691
692 /* Check if this share is for a group we can use */
f48d826e 693 if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) {
25670f3e
MC
694 /* Share not suitable */
695 continue;
696 }
697
612f9d22 698 if ((s->s3->peer_tmp = ssl_generate_param_group(group_id)) == NULL) {
f63a17d6 699 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
25670f3e
MC
700 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
701 return 0;
702 }
703
25670f3e
MC
704 s->s3->group_id = group_id;
705
706 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
707 PACKET_data(&encoded_pt),
708 PACKET_remaining(&encoded_pt))) {
f63a17d6
MC
709 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
710 SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
25670f3e
MC
711 return 0;
712 }
713
714 found = 1;
715 }
3cf96e88 716#endif
25670f3e
MC
717
718 return 1;
719}
720
43054d3d
MC
721int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
722 size_t chainidx)
723{
1aac20f5 724#ifndef OPENSSL_NO_TLS1_3
dd77962e 725 unsigned int format, version, key_share, group_id;
43054d3d
MC
726 EVP_MD_CTX *hctx;
727 EVP_PKEY *pkey;
728 PACKET cookie, raw, chhash, appcookie;
729 WPACKET hrrpkt;
730 const unsigned char *data, *mdin, *ciphdata;
731 unsigned char hmac[SHA256_DIGEST_LENGTH];
732 unsigned char hrr[MAX_HRR_SIZE];
733 size_t rawlen, hmaclen, hrrlen, ciphlen;
d0debc0a 734 unsigned long tm, now;
43054d3d
MC
735
736 /* Ignore any cookie if we're not set up to verify it */
3fa2812f 737 if (s->ctx->verify_stateless_cookie_cb == NULL
43054d3d
MC
738 || (s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
739 return 1;
740
741 if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
742 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
743 SSL_R_LENGTH_MISMATCH);
744 return 0;
745 }
746
747 raw = cookie;
748 data = PACKET_data(&raw);
749 rawlen = PACKET_remaining(&raw);
750 if (rawlen < SHA256_DIGEST_LENGTH
751 || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
752 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
753 SSL_R_LENGTH_MISMATCH);
754 return 0;
755 }
756 mdin = PACKET_data(&raw);
757
758 /* Verify the HMAC of the cookie */
759 hctx = EVP_MD_CTX_create();
f929439f
MC
760 pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
761 s->session_ctx->ext.cookie_hmac_key,
762 sizeof(s->session_ctx->ext
763 .cookie_hmac_key));
43054d3d
MC
764 if (hctx == NULL || pkey == NULL) {
765 EVP_MD_CTX_free(hctx);
766 EVP_PKEY_free(pkey);
767 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
768 ERR_R_MALLOC_FAILURE);
769 return 0;
770 }
771
97ea1e7f 772 hmaclen = SHA256_DIGEST_LENGTH;
43054d3d 773 if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
97ea1e7f
MC
774 || EVP_DigestSign(hctx, hmac, &hmaclen, data,
775 rawlen - SHA256_DIGEST_LENGTH) <= 0
43054d3d
MC
776 || hmaclen != SHA256_DIGEST_LENGTH) {
777 EVP_MD_CTX_free(hctx);
778 EVP_PKEY_free(pkey);
779 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
780 ERR_R_INTERNAL_ERROR);
781 return 0;
782 }
783
784 EVP_MD_CTX_free(hctx);
785 EVP_PKEY_free(pkey);
786
787 if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
788 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
789 SSL_R_COOKIE_MISMATCH);
790 return 0;
791 }
792
793 if (!PACKET_get_net_2(&cookie, &format)) {
794 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
795 SSL_R_LENGTH_MISMATCH);
796 return 0;
797 }
798 /* Check the cookie format is something we recognise. Ignore it if not */
799 if (format != COOKIE_STATE_FORMAT_VERSION)
800 return 1;
801
802 /*
803 * The rest of these checks really shouldn't fail since we have verified the
804 * HMAC above.
805 */
806
807 /* Check the version number is sane */
808 if (!PACKET_get_net_2(&cookie, &version)) {
809 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
810 SSL_R_LENGTH_MISMATCH);
811 return 0;
812 }
813 if (version != TLS1_3_VERSION) {
814 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
815 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
816 return 0;
817 }
818
dd77962e 819 if (!PACKET_get_net_2(&cookie, &group_id)) {
43054d3d
MC
820 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
821 SSL_R_LENGTH_MISMATCH);
822 return 0;
823 }
dd77962e 824
43054d3d
MC
825 ciphdata = PACKET_data(&cookie);
826 if (!PACKET_forward(&cookie, 2)) {
827 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
828 SSL_R_LENGTH_MISMATCH);
829 return 0;
830 }
dd77962e
MC
831 if (group_id != s->s3->group_id
832 || s->s3->tmp.new_cipher
833 != ssl_get_cipher_by_char(s, ciphdata, 0)) {
834 /*
835 * We chose a different cipher or group id this time around to what is
836 * in the cookie. Something must have changed.
837 */
838 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
839 SSL_R_BAD_CIPHER);
43054d3d
MC
840 return 0;
841 }
842
843 if (!PACKET_get_1(&cookie, &key_share)
d0debc0a 844 || !PACKET_get_net_4(&cookie, &tm)
43054d3d
MC
845 || !PACKET_get_length_prefixed_2(&cookie, &chhash)
846 || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
847 || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
848 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
849 SSL_R_LENGTH_MISMATCH);
850 return 0;
851 }
852
d0debc0a
MC
853 /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
854 now = (unsigned long)time(NULL);
855 if (tm > now || (now - tm) > 600) {
856 /* Cookie is stale. Ignore it */
857 return 1;
858 }
859
43054d3d 860 /* Verify the app cookie */
3fa2812f 861 if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie),
43054d3d
MC
862 PACKET_remaining(&appcookie)) == 0) {
863 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
864 SSL_R_COOKIE_MISMATCH);
865 return 0;
866 }
867
868 /*
869 * Reconstruct the HRR that we would have sent in response to the original
870 * ClientHello so we can add it to the transcript hash.
871 * Note: This won't work with custom HRR extensions
872 */
873 if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
874 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
875 ERR_R_INTERNAL_ERROR);
876 return 0;
877 }
878 if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
879 || !WPACKET_start_sub_packet_u24(&hrrpkt)
880 || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
881 || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
882 || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
883 s->tmp_session_id_len)
884 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, &hrrpkt,
885 &ciphlen)
886 || !WPACKET_put_bytes_u8(&hrrpkt, 0)
887 || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
888 WPACKET_cleanup(&hrrpkt);
889 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
890 ERR_R_INTERNAL_ERROR);
891 return 0;
892 }
893 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
894 || !WPACKET_start_sub_packet_u16(&hrrpkt)
895 /* TODO(TLS1.3): Fix this before release */
73cc84a1 896 || !WPACKET_put_bytes_u16(&hrrpkt, s->version_draft)
43054d3d
MC
897 || !WPACKET_close(&hrrpkt)) {
898 WPACKET_cleanup(&hrrpkt);
899 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
900 ERR_R_INTERNAL_ERROR);
901 return 0;
902 }
903 if (key_share) {
904 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
905 || !WPACKET_start_sub_packet_u16(&hrrpkt)
906 || !WPACKET_put_bytes_u16(&hrrpkt, s->s3->group_id)
907 || !WPACKET_close(&hrrpkt)) {
908 WPACKET_cleanup(&hrrpkt);
909 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
910 ERR_R_INTERNAL_ERROR);
911 return 0;
912 }
913 }
914 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
915 || !WPACKET_start_sub_packet_u16(&hrrpkt)
916 || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
917 || !WPACKET_close(&hrrpkt) /* cookie extension */
918 || !WPACKET_close(&hrrpkt) /* extension block */
919 || !WPACKET_close(&hrrpkt) /* message */
920 || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
921 || !WPACKET_finish(&hrrpkt)) {
922 WPACKET_cleanup(&hrrpkt);
923 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
924 ERR_R_INTERNAL_ERROR);
925 return 0;
926 }
927
928 /* Reconstruct the transcript hash */
929 if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
930 PACKET_remaining(&chhash), hrr,
931 hrrlen)) {
932 /* SSLfatal() already called */
933 return 0;
934 }
935
936 /* Act as if this ClientHello came after a HelloRetryRequest */
937 s->hello_retry_request = 1;
938
c36001c3 939 s->ext.cookieok = 1;
1aac20f5 940#endif
c36001c3 941
43054d3d
MC
942 return 1;
943}
944
25670f3e 945#ifndef OPENSSL_NO_EC
61138358 946int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 947 X509 *x, size_t chainidx)
25670f3e
MC
948{
949 PACKET supported_groups_list;
950
951 /* Each group is 2 bytes and we must have at least 1. */
952 if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
953 || PACKET_remaining(&supported_groups_list) == 0
954 || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
f63a17d6
MC
955 SSLfatal(s, SSL_AD_DECODE_ERROR,
956 SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, SSL_R_BAD_EXTENSION);
25670f3e
MC
957 return 0;
958 }
959
e3743355
BK
960 if (!s->hit || SSL_IS_TLS13(s)) {
961 OPENSSL_free(s->session->ext.supportedgroups);
962 s->session->ext.supportedgroups = NULL;
963 s->session->ext.supportedgroups_len = 0;
9e84a42d 964 if (!tls1_save_u16(&supported_groups_list,
e3743355
BK
965 &s->session->ext.supportedgroups,
966 &s->session->ext.supportedgroups_len)) {
f63a17d6
MC
967 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
968 SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS,
969 ERR_R_INTERNAL_ERROR);
e3743355
BK
970 return 0;
971 }
25670f3e
MC
972 }
973
974 return 1;
975}
976#endif
977
61138358 978int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 979 size_t chainidx)
25670f3e
MC
980{
981 /* The extension must always be empty */
982 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
983 SSLfatal(s, SSL_AD_DECODE_ERROR,
984 SSL_F_TLS_PARSE_CTOS_EMS, SSL_R_BAD_EXTENSION);
25670f3e
MC
985 return 0;
986 }
987
988 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
989
990 return 1;
991}
7da160b0 992
38df5a45
MC
993
994int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 995 X509 *x, size_t chainidx)
38df5a45
MC
996{
997 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
998 SSLfatal(s, SSL_AD_DECODE_ERROR,
999 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
38df5a45
MC
1000 return 0;
1001 }
1002
fc7129dc 1003 if (s->hello_retry_request != SSL_HRR_NONE) {
f63a17d6
MC
1004 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1005 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
d4504fe5
MC
1006 return 0;
1007 }
1008
38df5a45
MC
1009 return 1;
1010}
1011
6cc0b3c2
MC
1012static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick,
1013 SSL_SESSION **sess)
1014{
1015 SSL_SESSION *tmpsess = NULL;
1016
1017 switch (PACKET_remaining(tick)) {
1018 case 0:
1019 return SSL_TICKET_EMPTY;
1020
1021 case SSL_MAX_SSL_SESSION_ID_LENGTH:
1022 break;
1023
1024 default:
1025 return SSL_TICKET_NO_DECRYPT;
1026 }
1027
1028 tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
1029 SSL_MAX_SSL_SESSION_ID_LENGTH);
1030
1031 if (tmpsess == NULL)
1032 return SSL_TICKET_NO_DECRYPT;
1033
1034 s->ext.ticket_expected = 1;
1035 *sess = tmpsess;
1036 return SSL_TICKET_SUCCESS;
1037}
1038
61138358 1039int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1040 size_t chainidx)
1053a6e2
MC
1041{
1042 PACKET identities, binders, binder;
1043 size_t binderoffset, hashsize;
1044 SSL_SESSION *sess = NULL;
3a7c56b2 1045 unsigned int id, i, ext = 0;
1053a6e2
MC
1046 const EVP_MD *md = NULL;
1047
1a9f457c
MC
1048 /*
1049 * If we have no PSK kex mode that we recognise then we can't resume so
1050 * ignore this extension
1051 */
1052 if ((s->ext.psk_kex_mode
1053 & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
1054 return 1;
1055
1053a6e2 1056 if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
f63a17d6
MC
1057 SSLfatal(s, SSL_AD_DECODE_ERROR,
1058 SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1053a6e2
MC
1059 return 0;
1060 }
1061
61fb5923 1062 s->ext.ticket_expected = 0;
1053a6e2
MC
1063 for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1064 PACKET identity;
2c604cb9 1065 unsigned long ticket_agel;
f3d40db1 1066 size_t idlen;
1053a6e2
MC
1067
1068 if (!PACKET_get_length_prefixed_2(&identities, &identity)
2c604cb9 1069 || !PACKET_get_net_4(&identities, &ticket_agel)) {
f63a17d6
MC
1070 SSLfatal(s, SSL_AD_DECODE_ERROR,
1071 SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1053a6e2
MC
1072 return 0;
1073 }
1074
f3d40db1 1075 idlen = PACKET_remaining(&identity);
3a7c56b2 1076 if (s->psk_find_session_cb != NULL
f3d40db1 1077 && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen,
011d768a 1078 &sess)) {
f63a17d6
MC
1079 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1080 SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
011d768a
MC
1081 return 0;
1082 }
1083
c2b290c3 1084#ifndef OPENSSL_NO_PSK
f3d40db1
MC
1085 if(sess == NULL
1086 && s->psk_server_callback != NULL
1087 && idlen <= PSK_MAX_IDENTITY_LEN) {
1088 char *pskid = NULL;
1089 unsigned char pskdata[PSK_MAX_PSK_LEN];
1090 unsigned int pskdatalen;
1091
1092 if (!PACKET_strndup(&identity, &pskid)) {
1093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1094 ERR_R_INTERNAL_ERROR);
1095 return 0;
1096 }
1097 pskdatalen = s->psk_server_callback(s, pskid, pskdata,
1098 sizeof(pskdata));
1099 OPENSSL_free(pskid);
1100 if (pskdatalen > PSK_MAX_PSK_LEN) {
1101 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1102 ERR_R_INTERNAL_ERROR);
1103 return 0;
1104 } else if (pskdatalen > 0) {
1105 const SSL_CIPHER *cipher;
1106 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1107
1108 /*
1109 * We found a PSK using an old style callback. We don't know
1110 * the digest so we default to SHA256 as per the TLSv1.3 spec
1111 */
1112 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
1113 if (cipher == NULL) {
1114 OPENSSL_cleanse(pskdata, pskdatalen);
1115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1116 ERR_R_INTERNAL_ERROR);
1117 return 0;
1118 }
1119
1120 sess = SSL_SESSION_new();
1121 if (sess == NULL
1122 || !SSL_SESSION_set1_master_key(sess, pskdata,
1123 pskdatalen)
1124 || !SSL_SESSION_set_cipher(sess, cipher)
1125 || !SSL_SESSION_set_protocol_version(sess,
1126 TLS1_3_VERSION)) {
1127 OPENSSL_cleanse(pskdata, pskdatalen);
1128 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1129 ERR_R_INTERNAL_ERROR);
1130 goto err;
1131 }
1132 OPENSSL_cleanse(pskdata, pskdatalen);
1133 }
1134 }
c2b290c3 1135#endif /* OPENSSL_NO_PSK */
f3d40db1 1136
011d768a
MC
1137 if (sess != NULL) {
1138 /* We found a PSK */
3a7c56b2 1139 SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1b8bacff 1140
3a7c56b2 1141 if (sesstmp == NULL) {
f63a17d6
MC
1142 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1143 SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
3a7c56b2
MC
1144 return 0;
1145 }
1146 SSL_SESSION_free(sess);
1147 sess = sesstmp;
1148
1149 /*
1150 * We've just been told to use this session for this context so
1151 * make sure the sid_ctx matches up.
1152 */
1153 memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1154 sess->sid_ctx_length = s->sid_ctx_length;
1155 ext = 1;
630369d9
MC
1156 if (id == 0)
1157 s->ext.early_data_ok = 1;
3a7c56b2
MC
1158 } else {
1159 uint32_t ticket_age = 0, now, agesec, agems;
61fb5923
MC
1160 int ret;
1161
6cc0b3c2
MC
1162 if ((s->options & SSL_OP_NO_TICKET) != 0)
1163 ret = tls_get_stateful_ticket(s, &identity, &sess);
1164 else
1165 ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1166 PACKET_remaining(&identity), NULL, 0,
1167 &sess);
61fb5923
MC
1168
1169 if (ret == SSL_TICKET_EMPTY) {
1170 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1171 SSL_R_BAD_EXTENSION);
1172 return 0;
1173 }
3a7c56b2 1174
df0fed9a
TS
1175 if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1176 || ret == SSL_TICKET_FATAL_ERR_OTHER) {
f63a17d6
MC
1177 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1178 SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
3a7c56b2
MC
1179 return 0;
1180 }
61fb5923 1181 if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
3a7c56b2
MC
1182 continue;
1183
66d7de16
MC
1184 /* Check for replay */
1185 if (s->max_early_data > 0
1186 && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1187 SSL_SESSION_free(sess);
1188 sess = NULL;
1189 continue;
1190 }
1191
3a7c56b2
MC
1192 ticket_age = (uint32_t)ticket_agel;
1193 now = (uint32_t)time(NULL);
1194 agesec = now - (uint32_t)sess->time;
1195 agems = agesec * (uint32_t)1000;
1196 ticket_age -= sess->ext.tick_age_add;
1197
1198 /*
1199 * For simplicity we do our age calculations in seconds. If the
1200 * client does it in ms then it could appear that their ticket age
1201 * is longer than ours (our ticket age calculation should always be
1202 * slightly longer than the client's due to the network latency).
1203 * Therefore we add 1000ms to our age calculation to adjust for
1204 * rounding errors.
1205 */
630369d9
MC
1206 if (id == 0
1207 && sess->timeout >= (long)agesec
3a7c56b2
MC
1208 && agems / (uint32_t)1000 == agesec
1209 && ticket_age <= agems + 1000
1210 && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
1211 /*
1212 * Ticket age is within tolerance and not expired. We allow it
1213 * for early data
1214 */
1215 s->ext.early_data_ok = 1;
1216 }
1053a6e2 1217 }
1053a6e2 1218
534a43ff 1219 md = ssl_md(sess->cipher->algorithm2);
0de6d66d
MC
1220 if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) {
1221 /* The ciphersuite is not compatible with this session. */
1053a6e2
MC
1222 SSL_SESSION_free(sess);
1223 sess = NULL;
630369d9 1224 s->ext.early_data_ok = 0;
1053a6e2
MC
1225 continue;
1226 }
1053a6e2
MC
1227 break;
1228 }
1229
1230 if (sess == NULL)
1231 return 1;
1232
1233 binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
1053a6e2
MC
1234 hashsize = EVP_MD_size(md);
1235
1236 if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
f63a17d6
MC
1237 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1238 SSL_R_BAD_EXTENSION);
1053a6e2
MC
1239 goto err;
1240 }
1241
1242 for (i = 0; i <= id; i++) {
1243 if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
f63a17d6
MC
1244 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1245 SSL_R_BAD_EXTENSION);
1053a6e2
MC
1246 goto err;
1247 }
1248 }
1249
2894e9cb
MC
1250 if (PACKET_remaining(&binder) != hashsize) {
1251 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1252 SSL_R_BAD_EXTENSION);
1253 goto err;
1254 }
1255 if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1256 binderoffset, PACKET_data(&binder), NULL, sess, 0,
1257 ext) != 1) {
635c8f77 1258 /* SSLfatal() already called */
1053a6e2
MC
1259 goto err;
1260 }
1261
1262 sess->ext.tick_identity = id;
2c604cb9 1263
1053a6e2
MC
1264 SSL_SESSION_free(s->session);
1265 s->session = sess;
1053a6e2
MC
1266 return 1;
1267err:
312e9387 1268 SSL_SESSION_free(sess);
1053a6e2
MC
1269 return 0;
1270}
1271
9d75dce3
TS
1272int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt, unsigned int context,
1273 X509 *x, size_t chainidx)
1274{
1275 if (PACKET_remaining(pkt) != 0) {
1276 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH,
1277 SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1278 return 0;
1279 }
1280
1281 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1282
1283 return 1;
1284}
1285
1266eefd
MC
1286/*
1287 * Add the server's renegotiation binding
1288 */
b186a592
MC
1289EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
1290 unsigned int context, X509 *x,
f63a17d6 1291 size_t chainidx)
7da160b0
MC
1292{
1293 if (!s->s3->send_connection_binding)
b186a592 1294 return EXT_RETURN_NOT_SENT;
7da160b0 1295
db0f35dd 1296 /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
7da160b0
MC
1297 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1298 || !WPACKET_start_sub_packet_u16(pkt)
1299 || !WPACKET_start_sub_packet_u8(pkt)
1300 || !WPACKET_memcpy(pkt, s->s3->previous_client_finished,
1301 s->s3->previous_client_finished_len)
1302 || !WPACKET_memcpy(pkt, s->s3->previous_server_finished,
1303 s->s3->previous_server_finished_len)
1304 || !WPACKET_close(pkt)
1305 || !WPACKET_close(pkt)) {
f63a17d6
MC
1306 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE,
1307 ERR_R_INTERNAL_ERROR);
b186a592 1308 return EXT_RETURN_FAIL;
7da160b0
MC
1309 }
1310
b186a592 1311 return EXT_RETURN_SENT;
7da160b0
MC
1312}
1313
b186a592
MC
1314EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
1315 unsigned int context, X509 *x,
f63a17d6 1316 size_t chainidx)
7da160b0
MC
1317{
1318 if (s->hit || s->servername_done != 1
aff8c126 1319 || s->session->ext.hostname == NULL)
b186a592 1320 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1321
1322 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1323 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
1324 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME,
1325 ERR_R_INTERNAL_ERROR);
b186a592 1326 return EXT_RETURN_FAIL;
7da160b0
MC
1327 }
1328
b186a592 1329 return EXT_RETURN_SENT;
7da160b0
MC
1330}
1331
cf72c757
F
1332/* Add/include the server's max fragment len extension into ServerHello */
1333EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
1334 unsigned int context, X509 *x,
f63a17d6 1335 size_t chainidx)
cf72c757
F
1336{
1337 if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1338 return EXT_RETURN_NOT_SENT;
1339
1340 /*-
1341 * 4 bytes for this extension type and extension length
1342 * 1 byte for the Max Fragment Length code value.
1343 */
1344 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1345 || !WPACKET_start_sub_packet_u16(pkt)
1346 || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1347 || !WPACKET_close(pkt)) {
f63a17d6
MC
1348 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1349 SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
cf72c757
F
1350 return EXT_RETURN_FAIL;
1351 }
1352
1353 return EXT_RETURN_SENT;
1354}
1355
7da160b0 1356#ifndef OPENSSL_NO_EC
b186a592
MC
1357EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
1358 unsigned int context, X509 *x,
f63a17d6 1359 size_t chainidx)
7da160b0
MC
1360{
1361 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1362 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
89247375 1363 int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
aff8c126 1364 && (s->session->ext.ecpointformats != NULL);
7da160b0
MC
1365 const unsigned char *plist;
1366 size_t plistlen;
1367
1368 if (!using_ecc)
b186a592 1369 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1370
1371 tls1_get_formatlist(s, &plist, &plistlen);
7da160b0
MC
1372 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1373 || !WPACKET_start_sub_packet_u16(pkt)
1374 || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1375 || !WPACKET_close(pkt)) {
f63a17d6
MC
1376 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1377 SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
b186a592 1378 return EXT_RETURN_FAIL;
7da160b0
MC
1379 }
1380
b186a592 1381 return EXT_RETURN_SENT;
7da160b0
MC
1382}
1383#endif
1384
cf53cbea 1385#ifndef OPENSSL_NO_EC
b186a592
MC
1386EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
1387 unsigned int context, X509 *x,
f63a17d6 1388 size_t chainidx)
6af87546 1389{
9e84a42d 1390 const uint16_t *groups;
6af87546
MC
1391 size_t numgroups, i, first = 1;
1392
1393 /* s->s3->group_id is non zero if we accepted a key_share */
1394 if (s->s3->group_id == 0)
b186a592 1395 return EXT_RETURN_NOT_SENT;
6af87546
MC
1396
1397 /* Get our list of supported groups */
ff6d20a6 1398 tls1_get_supported_groups(s, &groups, &numgroups);
34e5292c 1399 if (numgroups == 0) {
f63a17d6
MC
1400 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1401 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
b186a592 1402 return EXT_RETURN_FAIL;
6af87546
MC
1403 }
1404
1405 /* Copy group ID if supported */
9e84a42d
DSH
1406 for (i = 0; i < numgroups; i++) {
1407 uint16_t group = groups[i];
1408
1409 if (tls_curve_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
6af87546
MC
1410 if (first) {
1411 /*
1412 * Check if the client is already using our preferred group. If
1413 * so we don't need to add this extension
1414 */
9e84a42d 1415 if (s->s3->group_id == group)
b186a592 1416 return EXT_RETURN_NOT_SENT;
6af87546
MC
1417
1418 /* Add extension header */
1419 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1420 /* Sub-packet for supported_groups extension */
1421 || !WPACKET_start_sub_packet_u16(pkt)
1422 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1423 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1424 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1425 ERR_R_INTERNAL_ERROR);
b186a592 1426 return EXT_RETURN_FAIL;
6af87546
MC
1427 }
1428
1429 first = 0;
1430 }
9e84a42d 1431 if (!WPACKET_put_bytes_u16(pkt, group)) {
f63a17d6
MC
1432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1433 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1434 ERR_R_INTERNAL_ERROR);
b186a592 1435 return EXT_RETURN_FAIL;
6af87546
MC
1436 }
1437 }
1438 }
1439
1440 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
1441 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1442 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1443 ERR_R_INTERNAL_ERROR);
b186a592 1444 return EXT_RETURN_FAIL;
6af87546
MC
1445 }
1446
b186a592 1447 return EXT_RETURN_SENT;
6af87546 1448}
cf53cbea 1449#endif
6af87546 1450
b186a592
MC
1451EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
1452 unsigned int context, X509 *x,
f63a17d6 1453 size_t chainidx)
7da160b0 1454{
aff8c126
RS
1455 if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1456 s->ext.ticket_expected = 0;
b186a592 1457 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1458 }
1459
1460 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1461 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
1462 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1463 SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
b186a592 1464 return EXT_RETURN_FAIL;
7da160b0
MC
1465 }
1466
b186a592 1467 return EXT_RETURN_SENT;
7da160b0
MC
1468}
1469
ab83e314 1470#ifndef OPENSSL_NO_OCSP
b186a592
MC
1471EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
1472 unsigned int context, X509 *x,
f63a17d6 1473 size_t chainidx)
7da160b0 1474{
aff8c126 1475 if (!s->ext.status_expected)
b186a592 1476 return EXT_RETURN_NOT_SENT;
7da160b0 1477
8521ced6 1478 if (SSL_IS_TLS13(s) && chainidx != 0)
b186a592 1479 return EXT_RETURN_NOT_SENT;
e96e0f8e 1480
7da160b0 1481 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
f63e4288 1482 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1483 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1484 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 1485 return EXT_RETURN_FAIL;
f63e4288
MC
1486 }
1487
1488 /*
1489 * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1490 * send back an empty extension, with the certificate status appearing as a
1491 * separate message
1492 */
3ec8d113
MC
1493 if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1494 /* SSLfatal() already called */
56d36288 1495 return EXT_RETURN_FAIL;
3ec8d113
MC
1496 }
1497 if (!WPACKET_close(pkt)) {
f63a17d6
MC
1498 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1499 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 1500 return EXT_RETURN_FAIL;
7da160b0
MC
1501 }
1502
b186a592 1503 return EXT_RETURN_SENT;
7da160b0 1504}
ab83e314 1505#endif
7da160b0 1506
7da160b0 1507#ifndef OPENSSL_NO_NEXTPROTONEG
b186a592
MC
1508EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
1509 unsigned int context, X509 *x,
f63a17d6 1510 size_t chainidx)
7da160b0
MC
1511{
1512 const unsigned char *npa;
1513 unsigned int npalen;
1514 int ret;
aff8c126 1515 int npn_seen = s->s3->npn_seen;
7da160b0 1516
aff8c126
RS
1517 s->s3->npn_seen = 0;
1518 if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
b186a592 1519 return EXT_RETURN_NOT_SENT;
7da160b0 1520
aff8c126
RS
1521 ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
1522 s->ctx->ext.npn_advertised_cb_arg);
7da160b0
MC
1523 if (ret == SSL_TLSEXT_ERR_OK) {
1524 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1525 || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
f63a17d6
MC
1526 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1527 SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
1528 ERR_R_INTERNAL_ERROR);
b186a592 1529 return EXT_RETURN_FAIL;
7da160b0 1530 }
aff8c126 1531 s->s3->npn_seen = 1;
7da160b0
MC
1532 }
1533
b186a592 1534 return EXT_RETURN_SENT;
7da160b0
MC
1535}
1536#endif
1537
b186a592 1538EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1539 X509 *x, size_t chainidx)
7da160b0
MC
1540{
1541 if (s->s3->alpn_selected == NULL)
b186a592 1542 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1543
1544 if (!WPACKET_put_bytes_u16(pkt,
1545 TLSEXT_TYPE_application_layer_protocol_negotiation)
1546 || !WPACKET_start_sub_packet_u16(pkt)
1547 || !WPACKET_start_sub_packet_u16(pkt)
1548 || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
1549 s->s3->alpn_selected_len)
1550 || !WPACKET_close(pkt)
1551 || !WPACKET_close(pkt)) {
f63a17d6
MC
1552 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1553 SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
b186a592 1554 return EXT_RETURN_FAIL;
7da160b0
MC
1555 }
1556
b186a592 1557 return EXT_RETURN_SENT;
7da160b0
MC
1558}
1559
1560#ifndef OPENSSL_NO_SRTP
b186a592
MC
1561EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
1562 unsigned int context, X509 *x,
f63a17d6 1563 size_t chainidx)
7da160b0
MC
1564{
1565 if (s->srtp_profile == NULL)
b186a592 1566 return EXT_RETURN_NOT_SENT;
a1448c26 1567
7da160b0
MC
1568 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1569 || !WPACKET_start_sub_packet_u16(pkt)
1570 || !WPACKET_put_bytes_u16(pkt, 2)
1571 || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1572 || !WPACKET_put_bytes_u8(pkt, 0)
1573 || !WPACKET_close(pkt)) {
f63a17d6
MC
1574 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP,
1575 ERR_R_INTERNAL_ERROR);
b186a592 1576 return EXT_RETURN_FAIL;
7da160b0
MC
1577 }
1578
b186a592 1579 return EXT_RETURN_SENT;
7da160b0
MC
1580}
1581#endif
1582
b186a592 1583EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1584 X509 *x, size_t chainidx)
7da160b0 1585{
28a31a0a 1586 if (!s->ext.use_etm)
b186a592 1587 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1588
1589 /*
1590 * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1591 * for other cases too.
1592 */
1593 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1594 || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
1595 || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
1596 || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) {
28a31a0a 1597 s->ext.use_etm = 0;
b186a592 1598 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1599 }
1600
1601 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1602 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
1603 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_ETM,
1604 ERR_R_INTERNAL_ERROR);
b186a592 1605 return EXT_RETURN_FAIL;
7da160b0
MC
1606 }
1607
b186a592 1608 return EXT_RETURN_SENT;
7da160b0
MC
1609}
1610
b186a592 1611EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1612 X509 *x, size_t chainidx)
7da160b0
MC
1613{
1614 if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
b186a592 1615 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1616
1617 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1618 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
1619 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EMS,
1620 ERR_R_INTERNAL_ERROR);
b186a592 1621 return EXT_RETURN_FAIL;
7da160b0
MC
1622 }
1623
b186a592 1624 return EXT_RETURN_SENT;
7da160b0
MC
1625}
1626
88050dd1
MC
1627EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
1628 unsigned int context, X509 *x,
1629 size_t chainidx)
1630{
27e462f1
MC
1631 if (!ossl_assert(SSL_IS_TLS13(s))) {
1632 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1633 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1634 ERR_R_INTERNAL_ERROR);
1635 return EXT_RETURN_FAIL;
1636 }
88050dd1
MC
1637
1638 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1639 || !WPACKET_start_sub_packet_u16(pkt)
1640 /* TODO(TLS1.3): Update to remove the TLSv1.3 draft indicator */
73cc84a1 1641 || !WPACKET_put_bytes_u16(pkt, s->version_draft)
88050dd1
MC
1642 || !WPACKET_close(pkt)) {
1643 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1644 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1645 ERR_R_INTERNAL_ERROR);
1646 return EXT_RETURN_FAIL;
1647 }
1648
1649 return EXT_RETURN_SENT;
1650}
1651
b186a592
MC
1652EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
1653 unsigned int context, X509 *x,
f63a17d6 1654 size_t chainidx)
7da160b0 1655{
3cf96e88 1656#ifndef OPENSSL_NO_TLS1_3
7da160b0
MC
1657 unsigned char *encodedPoint;
1658 size_t encoded_pt_len = 0;
1659 EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL;
1660
dd77962e
MC
1661 if (s->hello_retry_request == SSL_HRR_PENDING) {
1662 if (ckey != NULL) {
1663 /* Original key_share was acceptable so don't ask for another one */
1664 return EXT_RETURN_NOT_SENT;
1665 }
1666 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1667 || !WPACKET_start_sub_packet_u16(pkt)
1668 || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
1669 || !WPACKET_close(pkt)) {
1670 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1671 SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1672 ERR_R_INTERNAL_ERROR);
1673 return EXT_RETURN_FAIL;
7d061fce
MC
1674 }
1675
dd77962e
MC
1676 return EXT_RETURN_SENT;
1677 }
1678
1679 if (ckey == NULL) {
1680 /* No key_share received from client - must be resuming */
0247086d 1681 if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
f63a17d6
MC
1682 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1683 SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
b186a592 1684 return EXT_RETURN_FAIL;
0247086d 1685 }
b186a592 1686 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1687 }
1688
1689 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1690 || !WPACKET_start_sub_packet_u16(pkt)
1691 || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) {
f63a17d6
MC
1692 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1693 SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
b186a592 1694 return EXT_RETURN_FAIL;
7da160b0
MC
1695 }
1696
1697 skey = ssl_generate_pkey(ckey);
1698 if (skey == NULL) {
f63a17d6
MC
1699 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1700 ERR_R_MALLOC_FAILURE);
b186a592 1701 return EXT_RETURN_FAIL;
7da160b0
MC
1702 }
1703
1704 /* Generate encoding of server key */
1705 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
1706 if (encoded_pt_len == 0) {
f63a17d6
MC
1707 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1708 ERR_R_EC_LIB);
7da160b0 1709 EVP_PKEY_free(skey);
b186a592 1710 return EXT_RETURN_FAIL;
7da160b0
MC
1711 }
1712
1713 if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1714 || !WPACKET_close(pkt)) {
f63a17d6
MC
1715 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1716 ERR_R_INTERNAL_ERROR);
7da160b0
MC
1717 EVP_PKEY_free(skey);
1718 OPENSSL_free(encodedPoint);
b186a592 1719 return EXT_RETURN_FAIL;
7da160b0
MC
1720 }
1721 OPENSSL_free(encodedPoint);
1722
1723 /* This causes the crypto state to be updated based on the derived keys */
1724 s->s3->tmp.pkey = skey;
1725 if (ssl_derive(s, skey, ckey, 1) == 0) {
f63a17d6 1726 /* SSLfatal() already called */
b186a592 1727 return EXT_RETURN_FAIL;
7da160b0 1728 }
b186a592 1729 return EXT_RETURN_SENT;
1aac20f5
MC
1730#else
1731 return EXT_RETURN_FAIL;
1732#endif
7da160b0
MC
1733}
1734
43054d3d
MC
1735EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context,
1736 X509 *x, size_t chainidx)
1737{
1aac20f5 1738#ifndef OPENSSL_NO_TLS1_3
43054d3d
MC
1739 unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1740 unsigned char *hmac, *hmac2;
3fa2812f 1741 size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
43054d3d
MC
1742 EVP_MD_CTX *hctx;
1743 EVP_PKEY *pkey;
1744 int ret = EXT_RETURN_FAIL;
1745
e440f513 1746 if ((s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
43054d3d
MC
1747 return EXT_RETURN_NOT_SENT;
1748
3fa2812f 1749 if (s->ctx->gen_stateless_cookie_cb == NULL) {
e440f513
MC
1750 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1751 SSL_R_NO_COOKIE_CALLBACK_SET);
1752 return EXT_RETURN_FAIL;
1753 }
1754
43054d3d
MC
1755 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1756 || !WPACKET_start_sub_packet_u16(pkt)
1757 || !WPACKET_start_sub_packet_u16(pkt)
1758 || !WPACKET_get_total_written(pkt, &startlen)
1759 || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1760 || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1761 || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
1762 || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
1763 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt,
1764 &ciphlen)
1765 /* Is there a key_share extension present in this HRR? */
1766 || !WPACKET_put_bytes_u8(pkt, s->s3->peer_tmp == NULL)
d0debc0a 1767 || !WPACKET_put_bytes_u32(pkt, (unsigned int)time(NULL))
43054d3d
MC
1768 || !WPACKET_start_sub_packet_u16(pkt)
1769 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
1770 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1771 ERR_R_INTERNAL_ERROR);
1772 return EXT_RETURN_FAIL;
1773 }
1774
1775 /*
1776 * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1777 * on raw buffers, so we first reserve sufficient bytes (above) and then
1778 * subsequently allocate them (below)
1779 */
1780 if (!ssl3_digest_cached_records(s, 0)
1781 || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1782 /* SSLfatal() already called */
1783 return EXT_RETURN_FAIL;
1784 }
1785
1786 if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1787 || !ossl_assert(hashval1 == hashval2)
1788 || !WPACKET_close(pkt)
1789 || !WPACKET_start_sub_packet_u8(pkt)
1790 || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
1791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1792 ERR_R_INTERNAL_ERROR);
1793 return EXT_RETURN_FAIL;
1794 }
1795
1796 /* Generate the application cookie */
3fa2812f 1797 if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) {
43054d3d
MC
1798 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1799 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1800 return EXT_RETURN_FAIL;
1801 }
1802
1803 if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1804 || !ossl_assert(appcookie1 == appcookie2)
1805 || !WPACKET_close(pkt)
1806 || !WPACKET_get_total_written(pkt, &totcookielen)
1807 || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
1808 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1809 ERR_R_INTERNAL_ERROR);
1810 return EXT_RETURN_FAIL;
1811 }
1812 hmaclen = SHA256_DIGEST_LENGTH;
1813
1814 totcookielen -= startlen;
1815 if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
1816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1817 ERR_R_INTERNAL_ERROR);
1818 return EXT_RETURN_FAIL;
1819 }
1820
1821 /* HMAC the cookie */
1822 hctx = EVP_MD_CTX_create();
f929439f
MC
1823 pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
1824 s->session_ctx->ext.cookie_hmac_key,
1825 sizeof(s->session_ctx->ext
1826 .cookie_hmac_key));
43054d3d
MC
1827 if (hctx == NULL || pkey == NULL) {
1828 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1829 ERR_R_MALLOC_FAILURE);
1830 goto err;
1831 }
1832
1833 if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
1834 || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1835 totcookielen) <= 0) {
1836 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1837 ERR_R_INTERNAL_ERROR);
1838 goto err;
1839 }
1840
1841 if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
1842 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1843 ERR_R_INTERNAL_ERROR);
1844 goto err;
1845 }
1846
1847 if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1848 || !ossl_assert(hmac == hmac2)
1849 || !ossl_assert(cookie == hmac - totcookielen)
1850 || !WPACKET_close(pkt)
1851 || !WPACKET_close(pkt)) {
1852 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1853 ERR_R_INTERNAL_ERROR);
1854 goto err;
1855 }
1856
1857 ret = EXT_RETURN_SENT;
1858
1859 err:
1860 EVP_MD_CTX_free(hctx);
1861 EVP_PKEY_free(pkey);
1862 return ret;
1aac20f5
MC
1863#else
1864 return EXT_RETURN_FAIL;
1865#endif
43054d3d
MC
1866}
1867
b186a592
MC
1868EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
1869 unsigned int context, X509 *x,
f63a17d6 1870 size_t chainidx)
7da160b0
MC
1871{
1872 const unsigned char cryptopro_ext[36] = {
1873 0xfd, 0xe8, /* 65000 */
1874 0x00, 0x20, /* 32 bytes length */
1875 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1876 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1877 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1878 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1879 };
1880
1881 if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80
1882 && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81)
1883 || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
b186a592 1884 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1885
1886 if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
f63a17d6
MC
1887 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1888 SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
b186a592 1889 return EXT_RETURN_FAIL;
7da160b0
MC
1890 }
1891
b186a592 1892 return EXT_RETURN_SENT;
7da160b0 1893}
0247086d 1894
b186a592
MC
1895EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
1896 unsigned int context, X509 *x,
f63a17d6 1897 size_t chainidx)
38df5a45 1898{
fe874d27 1899 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
6594189f 1900 if (s->max_early_data == 0)
b186a592 1901 return EXT_RETURN_NOT_SENT;
6594189f
MC
1902
1903 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1904 || !WPACKET_start_sub_packet_u16(pkt)
1905 || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1906 || !WPACKET_close(pkt)) {
f63a17d6
MC
1907 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1908 SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
b186a592 1909 return EXT_RETURN_FAIL;
6594189f
MC
1910 }
1911
b186a592 1912 return EXT_RETURN_SENT;
6594189f
MC
1913 }
1914
38df5a45 1915 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
b186a592 1916 return EXT_RETURN_NOT_SENT;
38df5a45
MC
1917
1918 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1919 || !WPACKET_start_sub_packet_u16(pkt)
1920 || !WPACKET_close(pkt)) {
f63a17d6
MC
1921 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA,
1922 ERR_R_INTERNAL_ERROR);
b186a592 1923 return EXT_RETURN_FAIL;
38df5a45
MC
1924 }
1925
b186a592 1926 return EXT_RETURN_SENT;
38df5a45
MC
1927}
1928
b186a592 1929EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1930 X509 *x, size_t chainidx)
0247086d
MC
1931{
1932 if (!s->hit)
b186a592 1933 return EXT_RETURN_NOT_SENT;
0247086d
MC
1934
1935 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1936 || !WPACKET_start_sub_packet_u16(pkt)
1937 || !WPACKET_put_bytes_u16(pkt, s->session->ext.tick_identity)
1938 || !WPACKET_close(pkt)) {
f63a17d6
MC
1939 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1940 SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
b186a592 1941 return EXT_RETURN_FAIL;
0247086d
MC
1942 }
1943
b186a592 1944 return EXT_RETURN_SENT;
0247086d 1945}