]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_srvr.c
Fix early_data age calculation
[thirdparty/openssl.git] / ssl / statem / extensions_srvr.c
1 /*
2 * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "statem_local.h"
13 #include "internal/cryptlib.h"
14
15 #define COOKIE_STATE_FORMAT_VERSION 1
16
17 /*
18 * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
19 * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
20 * key_share present flag, 8 bytes for timestamp, 2 bytes for the hashlen,
21 * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
22 * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
23 */
24 #define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 8 + 2 + EVP_MAX_MD_SIZE + 1 \
25 + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
26
27 /*
28 * Message header + 2 bytes for protocol version + number of random bytes +
29 * + 1 byte for legacy session id length + number of bytes in legacy session id
30 * + 2 bytes for ciphersuite + 1 byte for legacy compression
31 * + 2 bytes for extension block length + 6 bytes for key_share extension
32 * + 4 bytes for cookie extension header + the number of bytes in the cookie
33 */
34 #define MAX_HRR_SIZE (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
35 + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
36 + MAX_COOKIE_SIZE)
37
38 /*
39 * Parse the client's renegotiation binding and abort if it's not right
40 */
41 int tls_parse_ctos_renegotiate(SSL_CONNECTION *s, PACKET *pkt,
42 unsigned int context,
43 X509 *x, size_t chainidx)
44 {
45 unsigned int ilen;
46 const unsigned char *data;
47 int ok;
48
49 /* Parse the length byte */
50 if (!PACKET_get_1(pkt, &ilen)
51 || !PACKET_get_bytes(pkt, &data, ilen)) {
52 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
53 return 0;
54 }
55
56 /* Check that the extension matches */
57 if (ilen != s->s3.previous_client_finished_len) {
58 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
59 return 0;
60 }
61
62 ok = memcmp(data, s->s3.previous_client_finished,
63 s->s3.previous_client_finished_len);
64 #ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
65 if (ok) {
66 if ((data[0] ^ s->s3.previous_client_finished[0]) != 0xFF) {
67 ok = 0;
68 }
69 }
70 #endif
71 if (ok) {
72 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
73 return 0;
74 }
75
76 s->s3.send_connection_binding = 1;
77
78 return 1;
79 }
80
81 /*-
82 * The servername extension is treated as follows:
83 *
84 * - Only the hostname type is supported with a maximum length of 255.
85 * - The servername is rejected if too long or if it contains zeros,
86 * in which case an fatal alert is generated.
87 * - The servername field is maintained together with the session cache.
88 * - When a session is resumed, the servername call back invoked in order
89 * to allow the application to position itself to the right context.
90 * - The servername is acknowledged if it is new for a session or when
91 * it is identical to a previously used for the same session.
92 * Applications can control the behaviour. They can at any time
93 * set a 'desirable' servername for a new SSL object. This can be the
94 * case for example with HTTPS when a Host: header field is received and
95 * a renegotiation is requested. In this case, a possible servername
96 * presented in the new client hello is only acknowledged if it matches
97 * the value of the Host: field.
98 * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
99 * if they provide for changing an explicit servername context for the
100 * session, i.e. when the session has been established with a servername
101 * extension.
102 * - On session reconnect, the servername extension may be absent.
103 */
104 int tls_parse_ctos_server_name(SSL_CONNECTION *s, PACKET *pkt,
105 unsigned int context, X509 *x, size_t chainidx)
106 {
107 unsigned int servname_type;
108 PACKET sni, hostname;
109
110 if (!PACKET_as_length_prefixed_2(pkt, &sni)
111 /* ServerNameList must be at least 1 byte long. */
112 || PACKET_remaining(&sni) == 0) {
113 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
114 return 0;
115 }
116
117 /*
118 * Although the intent was for server_name to be extensible, RFC 4366
119 * was not clear about it; and so OpenSSL among other implementations,
120 * always and only allows a 'host_name' name types.
121 * RFC 6066 corrected the mistake but adding new name types
122 * is nevertheless no longer feasible, so act as if no other
123 * SNI types can exist, to simplify parsing.
124 *
125 * Also note that the RFC permits only one SNI value per type,
126 * i.e., we can only have a single hostname.
127 */
128 if (!PACKET_get_1(&sni, &servname_type)
129 || servname_type != TLSEXT_NAMETYPE_host_name
130 || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
131 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
132 return 0;
133 }
134
135 /*
136 * In TLSv1.2 and below the SNI is associated with the session. In TLSv1.3
137 * we always use the SNI value from the handshake.
138 */
139 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
140 if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
141 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
142 return 0;
143 }
144
145 if (PACKET_contains_zero_byte(&hostname)) {
146 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
147 return 0;
148 }
149
150 /*
151 * Store the requested SNI in the SSL as temporary storage.
152 * If we accept it, it will get stored in the SSL_SESSION as well.
153 */
154 OPENSSL_free(s->ext.hostname);
155 s->ext.hostname = NULL;
156 if (!PACKET_strndup(&hostname, &s->ext.hostname)) {
157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
158 return 0;
159 }
160
161 s->servername_done = 1;
162 } else {
163 /*
164 * In TLSv1.2 and below we should check if the SNI is consistent between
165 * the initial handshake and the resumption. In TLSv1.3 SNI is not
166 * associated with the session.
167 */
168 s->servername_done = (s->session->ext.hostname != NULL)
169 && PACKET_equal(&hostname, s->session->ext.hostname,
170 strlen(s->session->ext.hostname));
171 }
172
173 return 1;
174 }
175
176 int tls_parse_ctos_maxfragmentlen(SSL_CONNECTION *s, PACKET *pkt,
177 unsigned int context,
178 X509 *x, size_t chainidx)
179 {
180 unsigned int value;
181
182 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
183 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
184 return 0;
185 }
186
187 /* Received |value| should be a valid max-fragment-length code. */
188 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
189 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
190 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
191 return 0;
192 }
193
194 /*
195 * RFC 6066: The negotiated length applies for the duration of the session
196 * including session resumptions.
197 * We should receive the same code as in resumed session !
198 */
199 if (s->hit && s->session->ext.max_fragment_len_mode != value) {
200 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
201 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
202 return 0;
203 }
204
205 /*
206 * Store it in session, so it'll become binding for us
207 * and we'll include it in a next Server Hello.
208 */
209 s->session->ext.max_fragment_len_mode = value;
210 return 1;
211 }
212
213 #ifndef OPENSSL_NO_SRP
214 int tls_parse_ctos_srp(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
215 X509 *x, size_t chainidx)
216 {
217 PACKET srp_I;
218
219 if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
220 || PACKET_contains_zero_byte(&srp_I)) {
221 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
222 return 0;
223 }
224
225 if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
227 return 0;
228 }
229
230 return 1;
231 }
232 #endif
233
234 int tls_parse_ctos_ec_pt_formats(SSL_CONNECTION *s, PACKET *pkt,
235 unsigned int context,
236 X509 *x, size_t chainidx)
237 {
238 PACKET ec_point_format_list;
239
240 if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
241 || PACKET_remaining(&ec_point_format_list) == 0) {
242 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
243 return 0;
244 }
245
246 if (!s->hit) {
247 if (!PACKET_memdup(&ec_point_format_list,
248 &s->ext.peer_ecpointformats,
249 &s->ext.peer_ecpointformats_len)) {
250 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
251 return 0;
252 }
253 }
254
255 return 1;
256 }
257
258 int tls_parse_ctos_session_ticket(SSL_CONNECTION *s, PACKET *pkt,
259 unsigned int context,
260 X509 *x, size_t chainidx)
261 {
262 if (s->ext.session_ticket_cb &&
263 !s->ext.session_ticket_cb(SSL_CONNECTION_GET_SSL(s),
264 PACKET_data(pkt), PACKET_remaining(pkt),
265 s->ext.session_ticket_cb_arg)) {
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
267 return 0;
268 }
269
270 return 1;
271 }
272
273 int tls_parse_ctos_sig_algs_cert(SSL_CONNECTION *s, PACKET *pkt,
274 ossl_unused unsigned int context,
275 ossl_unused X509 *x,
276 ossl_unused size_t chainidx)
277 {
278 PACKET supported_sig_algs;
279
280 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
281 || PACKET_remaining(&supported_sig_algs) == 0) {
282 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
283 return 0;
284 }
285
286 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
287 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
288 return 0;
289 }
290
291 return 1;
292 }
293
294 int tls_parse_ctos_sig_algs(SSL_CONNECTION *s, PACKET *pkt,
295 unsigned int context, X509 *x, size_t chainidx)
296 {
297 PACKET supported_sig_algs;
298
299 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
300 || PACKET_remaining(&supported_sig_algs) == 0) {
301 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
302 return 0;
303 }
304
305 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
306 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
307 return 0;
308 }
309
310 return 1;
311 }
312
313 #ifndef OPENSSL_NO_OCSP
314 int tls_parse_ctos_status_request(SSL_CONNECTION *s, PACKET *pkt,
315 unsigned int context,
316 X509 *x, size_t chainidx)
317 {
318 PACKET responder_id_list, exts;
319
320 /* We ignore this in a resumption handshake */
321 if (s->hit)
322 return 1;
323
324 /* Not defined if we get one of these in a client Certificate */
325 if (x != NULL)
326 return 1;
327
328 if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
329 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
330 return 0;
331 }
332
333 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
334 /*
335 * We don't know what to do with any other type so ignore it.
336 */
337 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
338 return 1;
339 }
340
341 if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
342 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
343 return 0;
344 }
345
346 /*
347 * We remove any OCSP_RESPIDs from a previous handshake
348 * to prevent unbounded memory growth - CVE-2016-6304
349 */
350 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
351 if (PACKET_remaining(&responder_id_list) > 0) {
352 s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
353 if (s->ext.ocsp.ids == NULL) {
354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
355 return 0;
356 }
357 } else {
358 s->ext.ocsp.ids = NULL;
359 }
360
361 while (PACKET_remaining(&responder_id_list) > 0) {
362 OCSP_RESPID *id;
363 PACKET responder_id;
364 const unsigned char *id_data;
365
366 if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
367 || PACKET_remaining(&responder_id) == 0) {
368 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
369 return 0;
370 }
371
372 id_data = PACKET_data(&responder_id);
373 id = d2i_OCSP_RESPID(NULL, &id_data,
374 (int)PACKET_remaining(&responder_id));
375 if (id == NULL) {
376 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
377 return 0;
378 }
379
380 if (id_data != PACKET_end(&responder_id)) {
381 OCSP_RESPID_free(id);
382 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
383
384 return 0;
385 }
386
387 if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
388 OCSP_RESPID_free(id);
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
390
391 return 0;
392 }
393 }
394
395 /* Read in request_extensions */
396 if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
397 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
398 return 0;
399 }
400
401 if (PACKET_remaining(&exts) > 0) {
402 const unsigned char *ext_data = PACKET_data(&exts);
403
404 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
405 X509_EXTENSION_free);
406 s->ext.ocsp.exts =
407 d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
408 if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
409 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
410 return 0;
411 }
412 }
413
414 return 1;
415 }
416 #endif
417
418 #ifndef OPENSSL_NO_NEXTPROTONEG
419 int tls_parse_ctos_npn(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
420 X509 *x, size_t chainidx)
421 {
422 /*
423 * We shouldn't accept this extension on a
424 * renegotiation.
425 */
426 if (SSL_IS_FIRST_HANDSHAKE(s))
427 s->s3.npn_seen = 1;
428
429 return 1;
430 }
431 #endif
432
433 /*
434 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
435 * extension, not including type and length. Returns: 1 on success, 0 on error.
436 */
437 int tls_parse_ctos_alpn(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
438 X509 *x, size_t chainidx)
439 {
440 PACKET protocol_list, save_protocol_list, protocol;
441
442 if (!SSL_IS_FIRST_HANDSHAKE(s))
443 return 1;
444
445 if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
446 || PACKET_remaining(&protocol_list) < 2) {
447 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
448 return 0;
449 }
450
451 save_protocol_list = protocol_list;
452 do {
453 /* Protocol names can't be empty. */
454 if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
455 || PACKET_remaining(&protocol) == 0) {
456 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
457 return 0;
458 }
459 } while (PACKET_remaining(&protocol_list) != 0);
460
461 OPENSSL_free(s->s3.alpn_proposed);
462 s->s3.alpn_proposed = NULL;
463 s->s3.alpn_proposed_len = 0;
464 if (!PACKET_memdup(&save_protocol_list,
465 &s->s3.alpn_proposed, &s->s3.alpn_proposed_len)) {
466 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
467 return 0;
468 }
469
470 return 1;
471 }
472
473 #ifndef OPENSSL_NO_SRTP
474 int tls_parse_ctos_use_srtp(SSL_CONNECTION *s, PACKET *pkt,
475 unsigned int context, X509 *x, size_t chainidx)
476 {
477 STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
478 unsigned int ct, mki_len, id;
479 int i, srtp_pref;
480 PACKET subpkt;
481 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
482
483 /* Ignore this if we have no SRTP profiles */
484 if (SSL_get_srtp_profiles(ssl) == NULL)
485 return 1;
486
487 /* Pull off the length of the cipher suite list and check it is even */
488 if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
489 || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
490 SSLfatal(s, SSL_AD_DECODE_ERROR,
491 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
492 return 0;
493 }
494
495 srvr = SSL_get_srtp_profiles(ssl);
496 s->srtp_profile = NULL;
497 /* Search all profiles for a match initially */
498 srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
499
500 while (PACKET_remaining(&subpkt)) {
501 if (!PACKET_get_net_2(&subpkt, &id)) {
502 SSLfatal(s, SSL_AD_DECODE_ERROR,
503 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
504 return 0;
505 }
506
507 /*
508 * Only look for match in profiles of higher preference than
509 * current match.
510 * If no profiles have been have been configured then this
511 * does nothing.
512 */
513 for (i = 0; i < srtp_pref; i++) {
514 SRTP_PROTECTION_PROFILE *sprof =
515 sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
516
517 if (sprof->id == id) {
518 s->srtp_profile = sprof;
519 srtp_pref = i;
520 break;
521 }
522 }
523 }
524
525 /* Now extract the MKI value as a sanity check, but discard it for now */
526 if (!PACKET_get_1(pkt, &mki_len)) {
527 SSLfatal(s, SSL_AD_DECODE_ERROR,
528 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
529 return 0;
530 }
531
532 if (!PACKET_forward(pkt, mki_len)
533 || PACKET_remaining(pkt)) {
534 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRTP_MKI_VALUE);
535 return 0;
536 }
537
538 return 1;
539 }
540 #endif
541
542 int tls_parse_ctos_etm(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
543 X509 *x, size_t chainidx)
544 {
545 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
546 s->ext.use_etm = 1;
547
548 return 1;
549 }
550
551 /*
552 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
553 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
554 */
555 int tls_parse_ctos_psk_kex_modes(SSL_CONNECTION *s, PACKET *pkt,
556 unsigned int context,
557 X509 *x, size_t chainidx)
558 {
559 #ifndef OPENSSL_NO_TLS1_3
560 PACKET psk_kex_modes;
561 unsigned int mode;
562
563 if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
564 || PACKET_remaining(&psk_kex_modes) == 0) {
565 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
566 return 0;
567 }
568
569 while (PACKET_get_1(&psk_kex_modes, &mode)) {
570 if (mode == TLSEXT_KEX_MODE_KE_DHE)
571 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
572 else if (mode == TLSEXT_KEX_MODE_KE
573 && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
574 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
575 }
576 #endif
577
578 return 1;
579 }
580
581 /*
582 * Process a key_share extension received in the ClientHello. |pkt| contains
583 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
584 */
585 int tls_parse_ctos_key_share(SSL_CONNECTION *s, PACKET *pkt,
586 unsigned int context, X509 *x, size_t chainidx)
587 {
588 #ifndef OPENSSL_NO_TLS1_3
589 unsigned int group_id;
590 PACKET key_share_list, encoded_pt;
591 const uint16_t *clntgroups, *srvrgroups;
592 size_t clnt_num_groups, srvr_num_groups;
593 int found = 0;
594
595 if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
596 return 1;
597
598 /* Sanity check */
599 if (s->s3.peer_tmp != NULL) {
600 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
603
604 if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
605 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
606 return 0;
607 }
608
609 /* Get our list of supported groups */
610 tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
611 /* Get the clients list of supported groups. */
612 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
613 if (clnt_num_groups == 0) {
614 /*
615 * This can only happen if the supported_groups extension was not sent,
616 * because we verify that the length is non-zero when we process that
617 * extension.
618 */
619 SSLfatal(s, SSL_AD_MISSING_EXTENSION,
620 SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
621 return 0;
622 }
623
624 if (s->s3.group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
625 /*
626 * If we set a group_id already, then we must have sent an HRR
627 * requesting a new key_share. If we haven't got one then that is an
628 * error
629 */
630 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
631 return 0;
632 }
633
634 while (PACKET_remaining(&key_share_list) > 0) {
635 if (!PACKET_get_net_2(&key_share_list, &group_id)
636 || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
637 || PACKET_remaining(&encoded_pt) == 0) {
638 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
639 return 0;
640 }
641
642 /*
643 * If we already found a suitable key_share we loop through the
644 * rest to verify the structure, but don't process them.
645 */
646 if (found)
647 continue;
648
649 /*
650 * If we sent an HRR then the key_share sent back MUST be for the group
651 * we requested, and must be the only key_share sent.
652 */
653 if (s->s3.group_id != 0
654 && (group_id != s->s3.group_id
655 || PACKET_remaining(&key_share_list) != 0)) {
656 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
657 return 0;
658 }
659
660 /* Check if this share is in supported_groups sent from client */
661 if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
662 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
663 return 0;
664 }
665
666 /* Check if this share is for a group we can use */
667 if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)
668 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)
669 /*
670 * We tolerate but ignore a group id that we don't think is
671 * suitable for TLSv1.3
672 */
673 || !tls_valid_group(s, group_id, TLS1_3_VERSION, TLS1_3_VERSION,
674 0, NULL)) {
675 /* Share not suitable */
676 continue;
677 }
678
679 s->s3.group_id = group_id;
680 /* Cache the selected group ID in the SSL_SESSION */
681 s->session->kex_group = group_id;
682
683 if ((s->s3.peer_tmp = ssl_generate_param_group(s, group_id)) == NULL) {
684 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
685 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
686 return 0;
687 }
688
689 if (tls13_set_encoded_pub_key(s->s3.peer_tmp,
690 PACKET_data(&encoded_pt),
691 PACKET_remaining(&encoded_pt)) <= 0) {
692 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
693 return 0;
694 }
695
696 found = 1;
697 }
698 #endif
699
700 return 1;
701 }
702
703 int tls_parse_ctos_cookie(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
704 X509 *x, size_t chainidx)
705 {
706 #ifndef OPENSSL_NO_TLS1_3
707 unsigned int format, version, key_share, group_id;
708 EVP_MD_CTX *hctx;
709 EVP_PKEY *pkey;
710 PACKET cookie, raw, chhash, appcookie;
711 WPACKET hrrpkt;
712 const unsigned char *data, *mdin, *ciphdata;
713 unsigned char hmac[SHA256_DIGEST_LENGTH];
714 unsigned char hrr[MAX_HRR_SIZE];
715 size_t rawlen, hmaclen, hrrlen, ciphlen;
716 uint64_t tm, now;
717 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
718 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
719
720 /* Ignore any cookie if we're not set up to verify it */
721 if (sctx->verify_stateless_cookie_cb == NULL
722 || (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
723 return 1;
724
725 if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
726 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
727 return 0;
728 }
729
730 raw = cookie;
731 data = PACKET_data(&raw);
732 rawlen = PACKET_remaining(&raw);
733 if (rawlen < SHA256_DIGEST_LENGTH
734 || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
735 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
736 return 0;
737 }
738 mdin = PACKET_data(&raw);
739
740 /* Verify the HMAC of the cookie */
741 hctx = EVP_MD_CTX_create();
742 pkey = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
743 sctx->propq,
744 s->session_ctx->ext.cookie_hmac_key,
745 sizeof(s->session_ctx->ext.cookie_hmac_key));
746 if (hctx == NULL || pkey == NULL) {
747 EVP_MD_CTX_free(hctx);
748 EVP_PKEY_free(pkey);
749 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
750 return 0;
751 }
752
753 hmaclen = SHA256_DIGEST_LENGTH;
754 if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", sctx->libctx,
755 sctx->propq, pkey, NULL) <= 0
756 || EVP_DigestSign(hctx, hmac, &hmaclen, data,
757 rawlen - SHA256_DIGEST_LENGTH) <= 0
758 || hmaclen != SHA256_DIGEST_LENGTH) {
759 EVP_MD_CTX_free(hctx);
760 EVP_PKEY_free(pkey);
761 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
762 return 0;
763 }
764
765 EVP_MD_CTX_free(hctx);
766 EVP_PKEY_free(pkey);
767
768 if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
769 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
770 return 0;
771 }
772
773 if (!PACKET_get_net_2(&cookie, &format)) {
774 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
775 return 0;
776 }
777 /* Check the cookie format is something we recognise. Ignore it if not */
778 if (format != COOKIE_STATE_FORMAT_VERSION)
779 return 1;
780
781 /*
782 * The rest of these checks really shouldn't fail since we have verified the
783 * HMAC above.
784 */
785
786 /* Check the version number is sane */
787 if (!PACKET_get_net_2(&cookie, &version)) {
788 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
789 return 0;
790 }
791 if (version != TLS1_3_VERSION) {
792 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
793 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
794 return 0;
795 }
796
797 if (!PACKET_get_net_2(&cookie, &group_id)) {
798 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
799 return 0;
800 }
801
802 ciphdata = PACKET_data(&cookie);
803 if (!PACKET_forward(&cookie, 2)) {
804 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
805 return 0;
806 }
807 if (group_id != s->s3.group_id
808 || s->s3.tmp.new_cipher
809 != ssl_get_cipher_by_char(s, ciphdata, 0)) {
810 /*
811 * We chose a different cipher or group id this time around to what is
812 * in the cookie. Something must have changed.
813 */
814 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
815 return 0;
816 }
817
818 if (!PACKET_get_1(&cookie, &key_share)
819 || !PACKET_get_net_8(&cookie, &tm)
820 || !PACKET_get_length_prefixed_2(&cookie, &chhash)
821 || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
822 || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
823 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
824 return 0;
825 }
826
827 /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
828 now = time(NULL);
829 if (tm > now || (now - tm) > 600) {
830 /* Cookie is stale. Ignore it */
831 return 1;
832 }
833
834 /* Verify the app cookie */
835 if (sctx->verify_stateless_cookie_cb(ssl,
836 PACKET_data(&appcookie),
837 PACKET_remaining(&appcookie)) == 0) {
838 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
839 return 0;
840 }
841
842 /*
843 * Reconstruct the HRR that we would have sent in response to the original
844 * ClientHello so we can add it to the transcript hash.
845 * Note: This won't work with custom HRR extensions
846 */
847 if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
848 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
849 return 0;
850 }
851 if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
852 || !WPACKET_start_sub_packet_u24(&hrrpkt)
853 || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
854 || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
855 || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
856 s->tmp_session_id_len)
857 || !ssl->method->put_cipher_by_char(s->s3.tmp.new_cipher, &hrrpkt,
858 &ciphlen)
859 || !WPACKET_put_bytes_u8(&hrrpkt, 0)
860 || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
861 WPACKET_cleanup(&hrrpkt);
862 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
863 return 0;
864 }
865 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
866 || !WPACKET_start_sub_packet_u16(&hrrpkt)
867 || !WPACKET_put_bytes_u16(&hrrpkt, s->version)
868 || !WPACKET_close(&hrrpkt)) {
869 WPACKET_cleanup(&hrrpkt);
870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
871 return 0;
872 }
873 if (key_share) {
874 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
875 || !WPACKET_start_sub_packet_u16(&hrrpkt)
876 || !WPACKET_put_bytes_u16(&hrrpkt, s->s3.group_id)
877 || !WPACKET_close(&hrrpkt)) {
878 WPACKET_cleanup(&hrrpkt);
879 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
880 return 0;
881 }
882 }
883 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
884 || !WPACKET_start_sub_packet_u16(&hrrpkt)
885 || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
886 || !WPACKET_close(&hrrpkt) /* cookie extension */
887 || !WPACKET_close(&hrrpkt) /* extension block */
888 || !WPACKET_close(&hrrpkt) /* message */
889 || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
890 || !WPACKET_finish(&hrrpkt)) {
891 WPACKET_cleanup(&hrrpkt);
892 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
893 return 0;
894 }
895
896 /* Reconstruct the transcript hash */
897 if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
898 PACKET_remaining(&chhash), hrr,
899 hrrlen)) {
900 /* SSLfatal() already called */
901 return 0;
902 }
903
904 /* Act as if this ClientHello came after a HelloRetryRequest */
905 s->hello_retry_request = 1;
906
907 s->ext.cookieok = 1;
908 #endif
909
910 return 1;
911 }
912
913 int tls_parse_ctos_supported_groups(SSL_CONNECTION *s, PACKET *pkt,
914 unsigned int context,
915 X509 *x, size_t chainidx)
916 {
917 PACKET supported_groups_list;
918
919 /* Each group is 2 bytes and we must have at least 1. */
920 if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
921 || PACKET_remaining(&supported_groups_list) == 0
922 || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
923 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
924 return 0;
925 }
926
927 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
928 OPENSSL_free(s->ext.peer_supportedgroups);
929 s->ext.peer_supportedgroups = NULL;
930 s->ext.peer_supportedgroups_len = 0;
931 if (!tls1_save_u16(&supported_groups_list,
932 &s->ext.peer_supportedgroups,
933 &s->ext.peer_supportedgroups_len)) {
934 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
935 return 0;
936 }
937 }
938
939 return 1;
940 }
941
942 int tls_parse_ctos_ems(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
943 X509 *x, size_t chainidx)
944 {
945 /* The extension must always be empty */
946 if (PACKET_remaining(pkt) != 0) {
947 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
948 return 0;
949 }
950
951 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
952 return 1;
953
954 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
955
956 return 1;
957 }
958
959
960 int tls_parse_ctos_early_data(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
961 X509 *x, size_t chainidx)
962 {
963 if (PACKET_remaining(pkt) != 0) {
964 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
965 return 0;
966 }
967
968 if (s->hello_retry_request != SSL_HRR_NONE) {
969 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
970 return 0;
971 }
972
973 return 1;
974 }
975
976 static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL_CONNECTION *s, PACKET *tick,
977 SSL_SESSION **sess)
978 {
979 SSL_SESSION *tmpsess = NULL;
980
981 s->ext.ticket_expected = 1;
982
983 switch (PACKET_remaining(tick)) {
984 case 0:
985 return SSL_TICKET_EMPTY;
986
987 case SSL_MAX_SSL_SESSION_ID_LENGTH:
988 break;
989
990 default:
991 return SSL_TICKET_NO_DECRYPT;
992 }
993
994 tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
995 SSL_MAX_SSL_SESSION_ID_LENGTH);
996
997 if (tmpsess == NULL)
998 return SSL_TICKET_NO_DECRYPT;
999
1000 *sess = tmpsess;
1001 return SSL_TICKET_SUCCESS;
1002 }
1003
1004 int tls_parse_ctos_psk(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
1005 X509 *x, size_t chainidx)
1006 {
1007 PACKET identities, binders, binder;
1008 size_t binderoffset, hashsize;
1009 SSL_SESSION *sess = NULL;
1010 unsigned int id, i, ext = 0;
1011 const EVP_MD *md = NULL;
1012 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1013 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1014
1015 /*
1016 * If we have no PSK kex mode that we recognise then we can't resume so
1017 * ignore this extension
1018 */
1019 if ((s->ext.psk_kex_mode
1020 & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
1021 return 1;
1022
1023 if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
1024 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1025 return 0;
1026 }
1027
1028 s->ext.ticket_expected = 0;
1029 for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1030 PACKET identity;
1031 unsigned long ticket_agel;
1032 size_t idlen;
1033
1034 if (!PACKET_get_length_prefixed_2(&identities, &identity)
1035 || !PACKET_get_net_4(&identities, &ticket_agel)) {
1036 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1037 return 0;
1038 }
1039
1040 idlen = PACKET_remaining(&identity);
1041 if (s->psk_find_session_cb != NULL
1042 && !s->psk_find_session_cb(ssl, PACKET_data(&identity), idlen,
1043 &sess)) {
1044 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_EXTENSION);
1045 return 0;
1046 }
1047
1048 #ifndef OPENSSL_NO_PSK
1049 if (sess == NULL
1050 && s->psk_server_callback != NULL
1051 && idlen <= PSK_MAX_IDENTITY_LEN) {
1052 char *pskid = NULL;
1053 unsigned char pskdata[PSK_MAX_PSK_LEN];
1054 unsigned int pskdatalen;
1055
1056 if (!PACKET_strndup(&identity, &pskid)) {
1057 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1058 return 0;
1059 }
1060 pskdatalen = s->psk_server_callback(ssl, pskid, pskdata,
1061 sizeof(pskdata));
1062 OPENSSL_free(pskid);
1063 if (pskdatalen > PSK_MAX_PSK_LEN) {
1064 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1065 return 0;
1066 } else if (pskdatalen > 0) {
1067 const SSL_CIPHER *cipher;
1068 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1069
1070 /*
1071 * We found a PSK using an old style callback. We don't know
1072 * the digest so we default to SHA256 as per the TLSv1.3 spec
1073 */
1074 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
1075 if (cipher == NULL) {
1076 OPENSSL_cleanse(pskdata, pskdatalen);
1077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1078 return 0;
1079 }
1080
1081 sess = SSL_SESSION_new();
1082 if (sess == NULL
1083 || !SSL_SESSION_set1_master_key(sess, pskdata,
1084 pskdatalen)
1085 || !SSL_SESSION_set_cipher(sess, cipher)
1086 || !SSL_SESSION_set_protocol_version(sess,
1087 TLS1_3_VERSION)) {
1088 OPENSSL_cleanse(pskdata, pskdatalen);
1089 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1090 goto err;
1091 }
1092 OPENSSL_cleanse(pskdata, pskdatalen);
1093 }
1094 }
1095 #endif /* OPENSSL_NO_PSK */
1096
1097 if (sess != NULL) {
1098 /* We found a PSK */
1099 SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1100
1101 if (sesstmp == NULL) {
1102 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1103 return 0;
1104 }
1105 SSL_SESSION_free(sess);
1106 sess = sesstmp;
1107
1108 /*
1109 * We've just been told to use this session for this context so
1110 * make sure the sid_ctx matches up.
1111 */
1112 memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1113 sess->sid_ctx_length = s->sid_ctx_length;
1114 ext = 1;
1115 if (id == 0)
1116 s->ext.early_data_ok = 1;
1117 s->ext.ticket_expected = 1;
1118 } else {
1119 OSSL_TIME t, age, expire;
1120 int ret;
1121
1122 /*
1123 * If we are using anti-replay protection then we behave as if
1124 * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
1125 * is no point in using full stateless tickets.
1126 */
1127 if ((s->options & SSL_OP_NO_TICKET) != 0
1128 || (s->max_early_data > 0
1129 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))
1130 ret = tls_get_stateful_ticket(s, &identity, &sess);
1131 else
1132 ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1133 PACKET_remaining(&identity), NULL, 0,
1134 &sess);
1135
1136 if (ret == SSL_TICKET_EMPTY) {
1137 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1138 return 0;
1139 }
1140
1141 if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1142 || ret == SSL_TICKET_FATAL_ERR_OTHER) {
1143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1144 return 0;
1145 }
1146 if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
1147 continue;
1148
1149 /* Check for replay */
1150 if (s->max_early_data > 0
1151 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0
1152 && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1153 SSL_SESSION_free(sess);
1154 sess = NULL;
1155 continue;
1156 }
1157
1158 age = ossl_time_subtract(ossl_ms2time(ticket_agel),
1159 ossl_ms2time(sess->ext.tick_age_add));
1160 t = ossl_time_subtract(ossl_time_now(), sess->time);
1161
1162 /*
1163 * Although internally we use OSS_TIME which has ns granularity,
1164 * when SSL_SESSION structures are serialised/deserialised we use
1165 * second granularity for the sess->time field. Therefore it could
1166 * appear that the client's ticket age is longer than ours (our
1167 * ticket age calculation should always be slightly longer than the
1168 * client's due to the network latency). Therefore we add 1000ms to
1169 * our age calculation to adjust for rounding errors.
1170 */
1171 expire = ossl_time_add(t, ossl_ms2time(1000));
1172
1173 if (id == 0
1174 && ossl_time_compare(sess->timeout, t) >= 0
1175 && ossl_time_compare(age, expire) <= 0
1176 && ossl_time_compare(ossl_time_add(age, TICKET_AGE_ALLOWANCE),
1177 expire) >= 0) {
1178 /*
1179 * Ticket age is within tolerance and not expired. We allow it
1180 * for early data
1181 */
1182 s->ext.early_data_ok = 1;
1183 }
1184 }
1185
1186 md = ssl_md(sctx, sess->cipher->algorithm2);
1187 if (md == NULL) {
1188 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1189 goto err;
1190 }
1191 if (!EVP_MD_is_a(md,
1192 EVP_MD_get0_name(ssl_md(sctx,
1193 s->s3.tmp.new_cipher->algorithm2)))) {
1194 /* The ciphersuite is not compatible with this session. */
1195 SSL_SESSION_free(sess);
1196 sess = NULL;
1197 s->ext.early_data_ok = 0;
1198 s->ext.ticket_expected = 0;
1199 continue;
1200 }
1201 break;
1202 }
1203
1204 if (sess == NULL)
1205 return 1;
1206
1207 binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
1208 hashsize = EVP_MD_get_size(md);
1209
1210 if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
1211 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1212 goto err;
1213 }
1214
1215 for (i = 0; i <= id; i++) {
1216 if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
1217 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1218 goto err;
1219 }
1220 }
1221
1222 if (PACKET_remaining(&binder) != hashsize) {
1223 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1224 goto err;
1225 }
1226 if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1227 binderoffset, PACKET_data(&binder), NULL, sess, 0,
1228 ext) != 1) {
1229 /* SSLfatal() already called */
1230 goto err;
1231 }
1232
1233 s->ext.tick_identity = id;
1234
1235 SSL_SESSION_free(s->session);
1236 s->session = sess;
1237 return 1;
1238 err:
1239 SSL_SESSION_free(sess);
1240 return 0;
1241 }
1242
1243 int tls_parse_ctos_post_handshake_auth(SSL_CONNECTION *s, PACKET *pkt,
1244 ossl_unused unsigned int context,
1245 ossl_unused X509 *x,
1246 ossl_unused size_t chainidx)
1247 {
1248 if (PACKET_remaining(pkt) != 0) {
1249 SSLfatal(s, SSL_AD_DECODE_ERROR,
1250 SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1251 return 0;
1252 }
1253
1254 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1255
1256 return 1;
1257 }
1258
1259 /*
1260 * Add the server's renegotiation binding
1261 */
1262 EXT_RETURN tls_construct_stoc_renegotiate(SSL_CONNECTION *s, WPACKET *pkt,
1263 unsigned int context, X509 *x,
1264 size_t chainidx)
1265 {
1266 if (!s->s3.send_connection_binding)
1267 return EXT_RETURN_NOT_SENT;
1268
1269 /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
1270 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1271 || !WPACKET_start_sub_packet_u16(pkt)
1272 || !WPACKET_start_sub_packet_u8(pkt)
1273 || !WPACKET_memcpy(pkt, s->s3.previous_client_finished,
1274 s->s3.previous_client_finished_len)
1275 || !WPACKET_memcpy(pkt, s->s3.previous_server_finished,
1276 s->s3.previous_server_finished_len)
1277 || !WPACKET_close(pkt)
1278 || !WPACKET_close(pkt)) {
1279 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1280 return EXT_RETURN_FAIL;
1281 }
1282
1283 return EXT_RETURN_SENT;
1284 }
1285
1286 EXT_RETURN tls_construct_stoc_server_name(SSL_CONNECTION *s, WPACKET *pkt,
1287 unsigned int context, X509 *x,
1288 size_t chainidx)
1289 {
1290 if (s->servername_done != 1)
1291 return EXT_RETURN_NOT_SENT;
1292
1293 /*
1294 * Prior to TLSv1.3 we ignore any SNI in the current handshake if resuming.
1295 * We just use the servername from the initial handshake.
1296 */
1297 if (s->hit && !SSL_CONNECTION_IS_TLS13(s))
1298 return EXT_RETURN_NOT_SENT;
1299
1300 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1301 || !WPACKET_put_bytes_u16(pkt, 0)) {
1302 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1303 return EXT_RETURN_FAIL;
1304 }
1305
1306 return EXT_RETURN_SENT;
1307 }
1308
1309 /* Add/include the server's max fragment len extension into ServerHello */
1310 EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL_CONNECTION *s, WPACKET *pkt,
1311 unsigned int context, X509 *x,
1312 size_t chainidx)
1313 {
1314 if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1315 return EXT_RETURN_NOT_SENT;
1316
1317 /*-
1318 * 4 bytes for this extension type and extension length
1319 * 1 byte for the Max Fragment Length code value.
1320 */
1321 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1322 || !WPACKET_start_sub_packet_u16(pkt)
1323 || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1324 || !WPACKET_close(pkt)) {
1325 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1326 return EXT_RETURN_FAIL;
1327 }
1328
1329 return EXT_RETURN_SENT;
1330 }
1331
1332 EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL_CONNECTION *s, WPACKET *pkt,
1333 unsigned int context, X509 *x,
1334 size_t chainidx)
1335 {
1336 unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1337 unsigned long alg_a = s->s3.tmp.new_cipher->algorithm_auth;
1338 int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1339 && (s->ext.peer_ecpointformats != NULL);
1340 const unsigned char *plist;
1341 size_t plistlen;
1342
1343 if (!using_ecc)
1344 return EXT_RETURN_NOT_SENT;
1345
1346 tls1_get_formatlist(s, &plist, &plistlen);
1347 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1348 || !WPACKET_start_sub_packet_u16(pkt)
1349 || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1350 || !WPACKET_close(pkt)) {
1351 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1352 return EXT_RETURN_FAIL;
1353 }
1354
1355 return EXT_RETURN_SENT;
1356 }
1357
1358 EXT_RETURN tls_construct_stoc_supported_groups(SSL_CONNECTION *s, WPACKET *pkt,
1359 unsigned int context, X509 *x,
1360 size_t chainidx)
1361 {
1362 const uint16_t *groups;
1363 size_t numgroups, i, first = 1;
1364 int version;
1365
1366 /* s->s3.group_id is non zero if we accepted a key_share */
1367 if (s->s3.group_id == 0)
1368 return EXT_RETURN_NOT_SENT;
1369
1370 /* Get our list of supported groups */
1371 tls1_get_supported_groups(s, &groups, &numgroups);
1372 if (numgroups == 0) {
1373 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1374 return EXT_RETURN_FAIL;
1375 }
1376
1377 /* Copy group ID if supported */
1378 version = SSL_version(SSL_CONNECTION_GET_SSL(s));
1379 for (i = 0; i < numgroups; i++) {
1380 uint16_t group = groups[i];
1381
1382 if (tls_valid_group(s, group, version, version, 0, NULL)
1383 && tls_group_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
1384 if (first) {
1385 /*
1386 * Check if the client is already using our preferred group. If
1387 * so we don't need to add this extension
1388 */
1389 if (s->s3.group_id == group)
1390 return EXT_RETURN_NOT_SENT;
1391
1392 /* Add extension header */
1393 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1394 /* Sub-packet for supported_groups extension */
1395 || !WPACKET_start_sub_packet_u16(pkt)
1396 || !WPACKET_start_sub_packet_u16(pkt)) {
1397 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1398 return EXT_RETURN_FAIL;
1399 }
1400
1401 first = 0;
1402 }
1403 if (!WPACKET_put_bytes_u16(pkt, group)) {
1404 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1405 return EXT_RETURN_FAIL;
1406 }
1407 }
1408 }
1409
1410 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1411 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1412 return EXT_RETURN_FAIL;
1413 }
1414
1415 return EXT_RETURN_SENT;
1416 }
1417
1418 EXT_RETURN tls_construct_stoc_session_ticket(SSL_CONNECTION *s, WPACKET *pkt,
1419 unsigned int context, X509 *x,
1420 size_t chainidx)
1421 {
1422 if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1423 s->ext.ticket_expected = 0;
1424 return EXT_RETURN_NOT_SENT;
1425 }
1426
1427 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1428 || !WPACKET_put_bytes_u16(pkt, 0)) {
1429 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1430 return EXT_RETURN_FAIL;
1431 }
1432
1433 return EXT_RETURN_SENT;
1434 }
1435
1436 #ifndef OPENSSL_NO_OCSP
1437 EXT_RETURN tls_construct_stoc_status_request(SSL_CONNECTION *s, WPACKET *pkt,
1438 unsigned int context, X509 *x,
1439 size_t chainidx)
1440 {
1441 /* We don't currently support this extension inside a CertificateRequest */
1442 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST)
1443 return EXT_RETURN_NOT_SENT;
1444
1445 if (!s->ext.status_expected)
1446 return EXT_RETURN_NOT_SENT;
1447
1448 if (SSL_CONNECTION_IS_TLS13(s) && chainidx != 0)
1449 return EXT_RETURN_NOT_SENT;
1450
1451 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1452 || !WPACKET_start_sub_packet_u16(pkt)) {
1453 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1454 return EXT_RETURN_FAIL;
1455 }
1456
1457 /*
1458 * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1459 * send back an empty extension, with the certificate status appearing as a
1460 * separate message
1461 */
1462 if (SSL_CONNECTION_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1463 /* SSLfatal() already called */
1464 return EXT_RETURN_FAIL;
1465 }
1466 if (!WPACKET_close(pkt)) {
1467 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1468 return EXT_RETURN_FAIL;
1469 }
1470
1471 return EXT_RETURN_SENT;
1472 }
1473 #endif
1474
1475 #ifndef OPENSSL_NO_NEXTPROTONEG
1476 EXT_RETURN tls_construct_stoc_next_proto_neg(SSL_CONNECTION *s, WPACKET *pkt,
1477 unsigned int context, X509 *x,
1478 size_t chainidx)
1479 {
1480 const unsigned char *npa;
1481 unsigned int npalen;
1482 int ret;
1483 int npn_seen = s->s3.npn_seen;
1484 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1485
1486 s->s3.npn_seen = 0;
1487 if (!npn_seen || sctx->ext.npn_advertised_cb == NULL)
1488 return EXT_RETURN_NOT_SENT;
1489
1490 ret = sctx->ext.npn_advertised_cb(SSL_CONNECTION_GET_SSL(s), &npa, &npalen,
1491 sctx->ext.npn_advertised_cb_arg);
1492 if (ret == SSL_TLSEXT_ERR_OK) {
1493 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1494 || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
1495 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1496 return EXT_RETURN_FAIL;
1497 }
1498 s->s3.npn_seen = 1;
1499 }
1500
1501 return EXT_RETURN_SENT;
1502 }
1503 #endif
1504
1505 EXT_RETURN tls_construct_stoc_alpn(SSL_CONNECTION *s, WPACKET *pkt, unsigned int context,
1506 X509 *x, size_t chainidx)
1507 {
1508 if (s->s3.alpn_selected == NULL)
1509 return EXT_RETURN_NOT_SENT;
1510
1511 if (!WPACKET_put_bytes_u16(pkt,
1512 TLSEXT_TYPE_application_layer_protocol_negotiation)
1513 || !WPACKET_start_sub_packet_u16(pkt)
1514 || !WPACKET_start_sub_packet_u16(pkt)
1515 || !WPACKET_sub_memcpy_u8(pkt, s->s3.alpn_selected,
1516 s->s3.alpn_selected_len)
1517 || !WPACKET_close(pkt)
1518 || !WPACKET_close(pkt)) {
1519 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1520 return EXT_RETURN_FAIL;
1521 }
1522
1523 return EXT_RETURN_SENT;
1524 }
1525
1526 #ifndef OPENSSL_NO_SRTP
1527 EXT_RETURN tls_construct_stoc_use_srtp(SSL_CONNECTION *s, WPACKET *pkt,
1528 unsigned int context, X509 *x,
1529 size_t chainidx)
1530 {
1531 if (s->srtp_profile == NULL)
1532 return EXT_RETURN_NOT_SENT;
1533
1534 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1535 || !WPACKET_start_sub_packet_u16(pkt)
1536 || !WPACKET_put_bytes_u16(pkt, 2)
1537 || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1538 || !WPACKET_put_bytes_u8(pkt, 0)
1539 || !WPACKET_close(pkt)) {
1540 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1541 return EXT_RETURN_FAIL;
1542 }
1543
1544 return EXT_RETURN_SENT;
1545 }
1546 #endif
1547
1548 EXT_RETURN tls_construct_stoc_etm(SSL_CONNECTION *s, WPACKET *pkt,
1549 unsigned int context,
1550 X509 *x, size_t chainidx)
1551 {
1552 if (!s->ext.use_etm)
1553 return EXT_RETURN_NOT_SENT;
1554
1555 /*
1556 * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1557 * for other cases too.
1558 */
1559 if (s->s3.tmp.new_cipher->algorithm_mac == SSL_AEAD
1560 || s->s3.tmp.new_cipher->algorithm_enc == SSL_RC4
1561 || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
1562 || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12
1563 || s->s3.tmp.new_cipher->algorithm_enc == SSL_MAGMA
1564 || s->s3.tmp.new_cipher->algorithm_enc == SSL_KUZNYECHIK) {
1565 s->ext.use_etm = 0;
1566 return EXT_RETURN_NOT_SENT;
1567 }
1568
1569 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1570 || !WPACKET_put_bytes_u16(pkt, 0)) {
1571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1572 return EXT_RETURN_FAIL;
1573 }
1574
1575 return EXT_RETURN_SENT;
1576 }
1577
1578 EXT_RETURN tls_construct_stoc_ems(SSL_CONNECTION *s, WPACKET *pkt,
1579 unsigned int context,
1580 X509 *x, size_t chainidx)
1581 {
1582 if ((s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1583 return EXT_RETURN_NOT_SENT;
1584
1585 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1586 || !WPACKET_put_bytes_u16(pkt, 0)) {
1587 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1588 return EXT_RETURN_FAIL;
1589 }
1590
1591 return EXT_RETURN_SENT;
1592 }
1593
1594 EXT_RETURN tls_construct_stoc_supported_versions(SSL_CONNECTION *s, WPACKET *pkt,
1595 unsigned int context, X509 *x,
1596 size_t chainidx)
1597 {
1598 if (!ossl_assert(SSL_CONNECTION_IS_TLS13(s))) {
1599 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1600 return EXT_RETURN_FAIL;
1601 }
1602
1603 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1604 || !WPACKET_start_sub_packet_u16(pkt)
1605 || !WPACKET_put_bytes_u16(pkt, s->version)
1606 || !WPACKET_close(pkt)) {
1607 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1608 return EXT_RETURN_FAIL;
1609 }
1610
1611 return EXT_RETURN_SENT;
1612 }
1613
1614 EXT_RETURN tls_construct_stoc_key_share(SSL_CONNECTION *s, WPACKET *pkt,
1615 unsigned int context, X509 *x,
1616 size_t chainidx)
1617 {
1618 #ifndef OPENSSL_NO_TLS1_3
1619 unsigned char *encodedPoint;
1620 size_t encoded_pt_len = 0;
1621 EVP_PKEY *ckey = s->s3.peer_tmp, *skey = NULL;
1622 const TLS_GROUP_INFO *ginf = NULL;
1623
1624 if (s->hello_retry_request == SSL_HRR_PENDING) {
1625 if (ckey != NULL) {
1626 /* Original key_share was acceptable so don't ask for another one */
1627 return EXT_RETURN_NOT_SENT;
1628 }
1629 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1630 || !WPACKET_start_sub_packet_u16(pkt)
1631 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1632 || !WPACKET_close(pkt)) {
1633 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1634 return EXT_RETURN_FAIL;
1635 }
1636
1637 return EXT_RETURN_SENT;
1638 }
1639
1640 if (ckey == NULL) {
1641 /* No key_share received from client - must be resuming */
1642 if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
1643 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1644 return EXT_RETURN_FAIL;
1645 }
1646 return EXT_RETURN_NOT_SENT;
1647 }
1648 if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0) {
1649 /*
1650 * PSK ('hit') and explicitly not doing DHE (if the client sent the
1651 * DHE option we always take it); don't send key share.
1652 */
1653 return EXT_RETURN_NOT_SENT;
1654 }
1655
1656 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1657 || !WPACKET_start_sub_packet_u16(pkt)
1658 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)) {
1659 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1660 return EXT_RETURN_FAIL;
1661 }
1662
1663 if ((ginf = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
1664 s->s3.group_id)) == NULL) {
1665 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1666 return EXT_RETURN_FAIL;
1667 }
1668
1669 if (!ginf->is_kem) {
1670 /* Regular KEX */
1671 skey = ssl_generate_pkey(s, ckey);
1672 if (skey == NULL) {
1673 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
1674 return EXT_RETURN_FAIL;
1675 }
1676
1677 /* Generate encoding of server key */
1678 encoded_pt_len = EVP_PKEY_get1_encoded_public_key(skey, &encodedPoint);
1679 if (encoded_pt_len == 0) {
1680 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
1681 EVP_PKEY_free(skey);
1682 return EXT_RETURN_FAIL;
1683 }
1684
1685 if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1686 || !WPACKET_close(pkt)) {
1687 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1688 EVP_PKEY_free(skey);
1689 OPENSSL_free(encodedPoint);
1690 return EXT_RETURN_FAIL;
1691 }
1692 OPENSSL_free(encodedPoint);
1693
1694 /*
1695 * This causes the crypto state to be updated based on the derived keys
1696 */
1697 s->s3.tmp.pkey = skey;
1698 if (ssl_derive(s, skey, ckey, 1) == 0) {
1699 /* SSLfatal() already called */
1700 return EXT_RETURN_FAIL;
1701 }
1702 } else {
1703 /* KEM mode */
1704 unsigned char *ct = NULL;
1705 size_t ctlen = 0;
1706
1707 /*
1708 * This does not update the crypto state.
1709 *
1710 * The generated pms is stored in `s->s3.tmp.pms` to be later used via
1711 * ssl_gensecret().
1712 */
1713 if (ssl_encapsulate(s, ckey, &ct, &ctlen, 0) == 0) {
1714 /* SSLfatal() already called */
1715 return EXT_RETURN_FAIL;
1716 }
1717
1718 if (ctlen == 0) {
1719 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1720 OPENSSL_free(ct);
1721 return EXT_RETURN_FAIL;
1722 }
1723
1724 if (!WPACKET_sub_memcpy_u16(pkt, ct, ctlen)
1725 || !WPACKET_close(pkt)) {
1726 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1727 OPENSSL_free(ct);
1728 return EXT_RETURN_FAIL;
1729 }
1730 OPENSSL_free(ct);
1731
1732 /*
1733 * This causes the crypto state to be updated based on the generated pms
1734 */
1735 if (ssl_gensecret(s, s->s3.tmp.pms, s->s3.tmp.pmslen) == 0) {
1736 /* SSLfatal() already called */
1737 return EXT_RETURN_FAIL;
1738 }
1739 }
1740 s->s3.did_kex = 1;
1741 return EXT_RETURN_SENT;
1742 #else
1743 return EXT_RETURN_FAIL;
1744 #endif
1745 }
1746
1747 EXT_RETURN tls_construct_stoc_cookie(SSL_CONNECTION *s, WPACKET *pkt,
1748 unsigned int context,
1749 X509 *x, size_t chainidx)
1750 {
1751 #ifndef OPENSSL_NO_TLS1_3
1752 unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1753 unsigned char *hmac, *hmac2;
1754 size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
1755 EVP_MD_CTX *hctx;
1756 EVP_PKEY *pkey;
1757 int ret = EXT_RETURN_FAIL;
1758 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1759 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1760
1761 if ((s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
1762 return EXT_RETURN_NOT_SENT;
1763
1764 if (sctx->gen_stateless_cookie_cb == NULL) {
1765 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_COOKIE_CALLBACK_SET);
1766 return EXT_RETURN_FAIL;
1767 }
1768
1769 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1770 || !WPACKET_start_sub_packet_u16(pkt)
1771 || !WPACKET_start_sub_packet_u16(pkt)
1772 || !WPACKET_get_total_written(pkt, &startlen)
1773 || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1774 || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1775 || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
1776 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1777 || !ssl->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt,
1778 &ciphlen)
1779 /* Is there a key_share extension present in this HRR? */
1780 || !WPACKET_put_bytes_u8(pkt, s->s3.peer_tmp == NULL)
1781 || !WPACKET_put_bytes_u64(pkt, time(NULL))
1782 || !WPACKET_start_sub_packet_u16(pkt)
1783 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
1784 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1785 return EXT_RETURN_FAIL;
1786 }
1787
1788 /*
1789 * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1790 * on raw buffers, so we first reserve sufficient bytes (above) and then
1791 * subsequently allocate them (below)
1792 */
1793 if (!ssl3_digest_cached_records(s, 0)
1794 || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1795 /* SSLfatal() already called */
1796 return EXT_RETURN_FAIL;
1797 }
1798
1799 if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1800 || !ossl_assert(hashval1 == hashval2)
1801 || !WPACKET_close(pkt)
1802 || !WPACKET_start_sub_packet_u8(pkt)
1803 || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
1804 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1805 return EXT_RETURN_FAIL;
1806 }
1807
1808 /* Generate the application cookie */
1809 if (sctx->gen_stateless_cookie_cb(ssl, appcookie1,
1810 &appcookielen) == 0) {
1811 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1812 return EXT_RETURN_FAIL;
1813 }
1814
1815 if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1816 || !ossl_assert(appcookie1 == appcookie2)
1817 || !WPACKET_close(pkt)
1818 || !WPACKET_get_total_written(pkt, &totcookielen)
1819 || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
1820 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1821 return EXT_RETURN_FAIL;
1822 }
1823 hmaclen = SHA256_DIGEST_LENGTH;
1824
1825 totcookielen -= startlen;
1826 if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
1827 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1828 return EXT_RETURN_FAIL;
1829 }
1830
1831 /* HMAC the cookie */
1832 hctx = EVP_MD_CTX_create();
1833 pkey = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
1834 sctx->propq,
1835 s->session_ctx->ext.cookie_hmac_key,
1836 sizeof(s->session_ctx->ext.cookie_hmac_key));
1837 if (hctx == NULL || pkey == NULL) {
1838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
1839 goto err;
1840 }
1841
1842 if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", sctx->libctx,
1843 sctx->propq, pkey, NULL) <= 0
1844 || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1845 totcookielen) <= 0) {
1846 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1847 goto err;
1848 }
1849
1850 if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
1851 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1852 goto err;
1853 }
1854
1855 if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1856 || !ossl_assert(hmac == hmac2)
1857 || !ossl_assert(cookie == hmac - totcookielen)
1858 || !WPACKET_close(pkt)
1859 || !WPACKET_close(pkt)) {
1860 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1861 goto err;
1862 }
1863
1864 ret = EXT_RETURN_SENT;
1865
1866 err:
1867 EVP_MD_CTX_free(hctx);
1868 EVP_PKEY_free(pkey);
1869 return ret;
1870 #else
1871 return EXT_RETURN_FAIL;
1872 #endif
1873 }
1874
1875 EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL_CONNECTION *s, WPACKET *pkt,
1876 unsigned int context, X509 *x,
1877 size_t chainidx)
1878 {
1879 const unsigned char cryptopro_ext[36] = {
1880 0xfd, 0xe8, /* 65000 */
1881 0x00, 0x20, /* 32 bytes length */
1882 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1883 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1884 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1885 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1886 };
1887
1888 if (((s->s3.tmp.new_cipher->id & 0xFFFF) != 0x80
1889 && (s->s3.tmp.new_cipher->id & 0xFFFF) != 0x81)
1890 || (SSL_get_options(SSL_CONNECTION_GET_SSL(s))
1891 & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1892 return EXT_RETURN_NOT_SENT;
1893
1894 if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
1895 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1896 return EXT_RETURN_FAIL;
1897 }
1898
1899 return EXT_RETURN_SENT;
1900 }
1901
1902 EXT_RETURN tls_construct_stoc_early_data(SSL_CONNECTION *s, WPACKET *pkt,
1903 unsigned int context, X509 *x,
1904 size_t chainidx)
1905 {
1906 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1907 if (s->max_early_data == 0)
1908 return EXT_RETURN_NOT_SENT;
1909
1910 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1911 || !WPACKET_start_sub_packet_u16(pkt)
1912 || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1913 || !WPACKET_close(pkt)) {
1914 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1915 return EXT_RETURN_FAIL;
1916 }
1917
1918 return EXT_RETURN_SENT;
1919 }
1920
1921 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1922 return EXT_RETURN_NOT_SENT;
1923
1924 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1925 || !WPACKET_start_sub_packet_u16(pkt)
1926 || !WPACKET_close(pkt)) {
1927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1928 return EXT_RETURN_FAIL;
1929 }
1930
1931 return EXT_RETURN_SENT;
1932 }
1933
1934 EXT_RETURN tls_construct_stoc_psk(SSL_CONNECTION *s, WPACKET *pkt,
1935 unsigned int context,
1936 X509 *x, size_t chainidx)
1937 {
1938 if (!s->hit)
1939 return EXT_RETURN_NOT_SENT;
1940
1941 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1942 || !WPACKET_start_sub_packet_u16(pkt)
1943 || !WPACKET_put_bytes_u16(pkt, s->ext.tick_identity)
1944 || !WPACKET_close(pkt)) {
1945 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1946 return EXT_RETURN_FAIL;
1947 }
1948
1949 return EXT_RETURN_SENT;
1950 }