]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_srvr.c
Fix implementation of `PreferNoDHEKEX` option.
[thirdparty/openssl.git] / ssl / statem / extensions_srvr.c
1 /*
2 * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "statem_local.h"
13 #include "internal/cryptlib.h"
14
15 #define COOKIE_STATE_FORMAT_VERSION 1
16
17 /*
18 * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
19 * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
20 * key_share present flag, 8 bytes for timestamp, 2 bytes for the hashlen,
21 * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
22 * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
23 */
24 #define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 8 + 2 + EVP_MAX_MD_SIZE + 1 \
25 + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
26
27 /*
28 * Message header + 2 bytes for protocol version + number of random bytes +
29 * + 1 byte for legacy session id length + number of bytes in legacy session id
30 * + 2 bytes for ciphersuite + 1 byte for legacy compression
31 * + 2 bytes for extension block length + 6 bytes for key_share extension
32 * + 4 bytes for cookie extension header + the number of bytes in the cookie
33 */
34 #define MAX_HRR_SIZE (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
35 + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
36 + MAX_COOKIE_SIZE)
37
38 /*
39 * Parse the client's renegotiation binding and abort if it's not right
40 */
41 int tls_parse_ctos_renegotiate(SSL_CONNECTION *s, PACKET *pkt,
42 unsigned int context,
43 X509 *x, size_t chainidx)
44 {
45 unsigned int ilen;
46 const unsigned char *data;
47 int ok;
48
49 /* Parse the length byte */
50 if (!PACKET_get_1(pkt, &ilen)
51 || !PACKET_get_bytes(pkt, &data, ilen)) {
52 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
53 return 0;
54 }
55
56 /* Check that the extension matches */
57 if (ilen != s->s3.previous_client_finished_len) {
58 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
59 return 0;
60 }
61
62 ok = memcmp(data, s->s3.previous_client_finished,
63 s->s3.previous_client_finished_len);
64 #ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
65 if (ok) {
66 if ((data[0] ^ s->s3.previous_client_finished[0]) != 0xFF) {
67 ok = 0;
68 }
69 }
70 #endif
71 if (ok) {
72 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
73 return 0;
74 }
75
76 s->s3.send_connection_binding = 1;
77
78 return 1;
79 }
80
81 /*-
82 * The servername extension is treated as follows:
83 *
84 * - Only the hostname type is supported with a maximum length of 255.
85 * - The servername is rejected if too long or if it contains zeros,
86 * in which case an fatal alert is generated.
87 * - The servername field is maintained together with the session cache.
88 * - When a session is resumed, the servername call back invoked in order
89 * to allow the application to position itself to the right context.
90 * - The servername is acknowledged if it is new for a session or when
91 * it is identical to a previously used for the same session.
92 * Applications can control the behaviour. They can at any time
93 * set a 'desirable' servername for a new SSL object. This can be the
94 * case for example with HTTPS when a Host: header field is received and
95 * a renegotiation is requested. In this case, a possible servername
96 * presented in the new client hello is only acknowledged if it matches
97 * the value of the Host: field.
98 * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
99 * if they provide for changing an explicit servername context for the
100 * session, i.e. when the session has been established with a servername
101 * extension.
102 * - On session reconnect, the servername extension may be absent.
103 */
104 int tls_parse_ctos_server_name(SSL_CONNECTION *s, PACKET *pkt,
105 unsigned int context, X509 *x, size_t chainidx)
106 {
107 unsigned int servname_type;
108 PACKET sni, hostname;
109
110 if (!PACKET_as_length_prefixed_2(pkt, &sni)
111 /* ServerNameList must be at least 1 byte long. */
112 || PACKET_remaining(&sni) == 0) {
113 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
114 return 0;
115 }
116
117 /*
118 * Although the intent was for server_name to be extensible, RFC 4366
119 * was not clear about it; and so OpenSSL among other implementations,
120 * always and only allows a 'host_name' name types.
121 * RFC 6066 corrected the mistake but adding new name types
122 * is nevertheless no longer feasible, so act as if no other
123 * SNI types can exist, to simplify parsing.
124 *
125 * Also note that the RFC permits only one SNI value per type,
126 * i.e., we can only have a single hostname.
127 */
128 if (!PACKET_get_1(&sni, &servname_type)
129 || servname_type != TLSEXT_NAMETYPE_host_name
130 || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
131 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
132 return 0;
133 }
134
135 /*
136 * In TLSv1.2 and below the SNI is associated with the session. In TLSv1.3
137 * we always use the SNI value from the handshake.
138 */
139 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
140 if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
141 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
142 return 0;
143 }
144
145 if (PACKET_contains_zero_byte(&hostname)) {
146 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
147 return 0;
148 }
149
150 /*
151 * Store the requested SNI in the SSL as temporary storage.
152 * If we accept it, it will get stored in the SSL_SESSION as well.
153 */
154 OPENSSL_free(s->ext.hostname);
155 s->ext.hostname = NULL;
156 if (!PACKET_strndup(&hostname, &s->ext.hostname)) {
157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
158 return 0;
159 }
160
161 s->servername_done = 1;
162 } else {
163 /*
164 * In TLSv1.2 and below we should check if the SNI is consistent between
165 * the initial handshake and the resumption. In TLSv1.3 SNI is not
166 * associated with the session.
167 */
168 s->servername_done = (s->session->ext.hostname != NULL)
169 && PACKET_equal(&hostname, s->session->ext.hostname,
170 strlen(s->session->ext.hostname));
171 }
172
173 return 1;
174 }
175
176 int tls_parse_ctos_maxfragmentlen(SSL_CONNECTION *s, PACKET *pkt,
177 unsigned int context,
178 X509 *x, size_t chainidx)
179 {
180 unsigned int value;
181
182 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
183 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
184 return 0;
185 }
186
187 /* Received |value| should be a valid max-fragment-length code. */
188 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
189 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
190 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
191 return 0;
192 }
193
194 /*
195 * RFC 6066: The negotiated length applies for the duration of the session
196 * including session resumptions.
197 * We should receive the same code as in resumed session !
198 */
199 if (s->hit && s->session->ext.max_fragment_len_mode != value) {
200 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
201 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
202 return 0;
203 }
204
205 /*
206 * Store it in session, so it'll become binding for us
207 * and we'll include it in a next Server Hello.
208 */
209 s->session->ext.max_fragment_len_mode = value;
210 return 1;
211 }
212
213 #ifndef OPENSSL_NO_SRP
214 int tls_parse_ctos_srp(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
215 X509 *x, size_t chainidx)
216 {
217 PACKET srp_I;
218
219 if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
220 || PACKET_contains_zero_byte(&srp_I)) {
221 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
222 return 0;
223 }
224
225 if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
226 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
227 return 0;
228 }
229
230 return 1;
231 }
232 #endif
233
234 int tls_parse_ctos_ec_pt_formats(SSL_CONNECTION *s, PACKET *pkt,
235 unsigned int context,
236 X509 *x, size_t chainidx)
237 {
238 PACKET ec_point_format_list;
239
240 if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
241 || PACKET_remaining(&ec_point_format_list) == 0) {
242 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
243 return 0;
244 }
245
246 if (!s->hit) {
247 if (!PACKET_memdup(&ec_point_format_list,
248 &s->ext.peer_ecpointformats,
249 &s->ext.peer_ecpointformats_len)) {
250 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
251 return 0;
252 }
253 }
254
255 return 1;
256 }
257
258 int tls_parse_ctos_session_ticket(SSL_CONNECTION *s, PACKET *pkt,
259 unsigned int context,
260 X509 *x, size_t chainidx)
261 {
262 if (s->ext.session_ticket_cb &&
263 !s->ext.session_ticket_cb(SSL_CONNECTION_GET_SSL(s),
264 PACKET_data(pkt), PACKET_remaining(pkt),
265 s->ext.session_ticket_cb_arg)) {
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
267 return 0;
268 }
269
270 return 1;
271 }
272
273 int tls_parse_ctos_sig_algs_cert(SSL_CONNECTION *s, PACKET *pkt,
274 ossl_unused unsigned int context,
275 ossl_unused X509 *x,
276 ossl_unused size_t chainidx)
277 {
278 PACKET supported_sig_algs;
279
280 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
281 || PACKET_remaining(&supported_sig_algs) == 0) {
282 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
283 return 0;
284 }
285
286 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
287 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
288 return 0;
289 }
290
291 return 1;
292 }
293
294 int tls_parse_ctos_sig_algs(SSL_CONNECTION *s, PACKET *pkt,
295 unsigned int context, X509 *x, size_t chainidx)
296 {
297 PACKET supported_sig_algs;
298
299 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
300 || PACKET_remaining(&supported_sig_algs) == 0) {
301 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
302 return 0;
303 }
304
305 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
306 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
307 return 0;
308 }
309
310 return 1;
311 }
312
313 #ifndef OPENSSL_NO_OCSP
314 int tls_parse_ctos_status_request(SSL_CONNECTION *s, PACKET *pkt,
315 unsigned int context,
316 X509 *x, size_t chainidx)
317 {
318 PACKET responder_id_list, exts;
319
320 /* We ignore this in a resumption handshake */
321 if (s->hit)
322 return 1;
323
324 /* Not defined if we get one of these in a client Certificate */
325 if (x != NULL)
326 return 1;
327
328 if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
329 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
330 return 0;
331 }
332
333 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
334 /*
335 * We don't know what to do with any other type so ignore it.
336 */
337 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
338 return 1;
339 }
340
341 if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
342 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
343 return 0;
344 }
345
346 /*
347 * We remove any OCSP_RESPIDs from a previous handshake
348 * to prevent unbounded memory growth - CVE-2016-6304
349 */
350 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
351 if (PACKET_remaining(&responder_id_list) > 0) {
352 s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
353 if (s->ext.ocsp.ids == NULL) {
354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
355 return 0;
356 }
357 } else {
358 s->ext.ocsp.ids = NULL;
359 }
360
361 while (PACKET_remaining(&responder_id_list) > 0) {
362 OCSP_RESPID *id;
363 PACKET responder_id;
364 const unsigned char *id_data;
365
366 if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
367 || PACKET_remaining(&responder_id) == 0) {
368 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
369 return 0;
370 }
371
372 id_data = PACKET_data(&responder_id);
373 id = d2i_OCSP_RESPID(NULL, &id_data,
374 (int)PACKET_remaining(&responder_id));
375 if (id == NULL) {
376 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
377 return 0;
378 }
379
380 if (id_data != PACKET_end(&responder_id)) {
381 OCSP_RESPID_free(id);
382 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
383
384 return 0;
385 }
386
387 if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
388 OCSP_RESPID_free(id);
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
390
391 return 0;
392 }
393 }
394
395 /* Read in request_extensions */
396 if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
397 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
398 return 0;
399 }
400
401 if (PACKET_remaining(&exts) > 0) {
402 const unsigned char *ext_data = PACKET_data(&exts);
403
404 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
405 X509_EXTENSION_free);
406 s->ext.ocsp.exts =
407 d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
408 if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
409 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
410 return 0;
411 }
412 }
413
414 return 1;
415 }
416 #endif
417
418 #ifndef OPENSSL_NO_NEXTPROTONEG
419 int tls_parse_ctos_npn(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
420 X509 *x, size_t chainidx)
421 {
422 /*
423 * We shouldn't accept this extension on a
424 * renegotiation.
425 */
426 if (SSL_IS_FIRST_HANDSHAKE(s))
427 s->s3.npn_seen = 1;
428
429 return 1;
430 }
431 #endif
432
433 /*
434 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
435 * extension, not including type and length. Returns: 1 on success, 0 on error.
436 */
437 int tls_parse_ctos_alpn(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
438 X509 *x, size_t chainidx)
439 {
440 PACKET protocol_list, save_protocol_list, protocol;
441
442 if (!SSL_IS_FIRST_HANDSHAKE(s))
443 return 1;
444
445 if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
446 || PACKET_remaining(&protocol_list) < 2) {
447 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
448 return 0;
449 }
450
451 save_protocol_list = protocol_list;
452 do {
453 /* Protocol names can't be empty. */
454 if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
455 || PACKET_remaining(&protocol) == 0) {
456 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
457 return 0;
458 }
459 } while (PACKET_remaining(&protocol_list) != 0);
460
461 OPENSSL_free(s->s3.alpn_proposed);
462 s->s3.alpn_proposed = NULL;
463 s->s3.alpn_proposed_len = 0;
464 if (!PACKET_memdup(&save_protocol_list,
465 &s->s3.alpn_proposed, &s->s3.alpn_proposed_len)) {
466 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
467 return 0;
468 }
469
470 return 1;
471 }
472
473 #ifndef OPENSSL_NO_SRTP
474 int tls_parse_ctos_use_srtp(SSL_CONNECTION *s, PACKET *pkt,
475 unsigned int context, X509 *x, size_t chainidx)
476 {
477 STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
478 unsigned int ct, mki_len, id;
479 int i, srtp_pref;
480 PACKET subpkt;
481 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
482
483 /* Ignore this if we have no SRTP profiles */
484 if (SSL_get_srtp_profiles(ssl) == NULL)
485 return 1;
486
487 /* Pull off the length of the cipher suite list and check it is even */
488 if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
489 || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
490 SSLfatal(s, SSL_AD_DECODE_ERROR,
491 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
492 return 0;
493 }
494
495 srvr = SSL_get_srtp_profiles(ssl);
496 s->srtp_profile = NULL;
497 /* Search all profiles for a match initially */
498 srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
499
500 while (PACKET_remaining(&subpkt)) {
501 if (!PACKET_get_net_2(&subpkt, &id)) {
502 SSLfatal(s, SSL_AD_DECODE_ERROR,
503 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
504 return 0;
505 }
506
507 /*
508 * Only look for match in profiles of higher preference than
509 * current match.
510 * If no profiles have been have been configured then this
511 * does nothing.
512 */
513 for (i = 0; i < srtp_pref; i++) {
514 SRTP_PROTECTION_PROFILE *sprof =
515 sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
516
517 if (sprof->id == id) {
518 s->srtp_profile = sprof;
519 srtp_pref = i;
520 break;
521 }
522 }
523 }
524
525 /* Now extract the MKI value as a sanity check, but discard it for now */
526 if (!PACKET_get_1(pkt, &mki_len)) {
527 SSLfatal(s, SSL_AD_DECODE_ERROR,
528 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
529 return 0;
530 }
531
532 if (!PACKET_forward(pkt, mki_len)
533 || PACKET_remaining(pkt)) {
534 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRTP_MKI_VALUE);
535 return 0;
536 }
537
538 return 1;
539 }
540 #endif
541
542 int tls_parse_ctos_etm(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
543 X509 *x, size_t chainidx)
544 {
545 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
546 s->ext.use_etm = 1;
547
548 return 1;
549 }
550
551 /*
552 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
553 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
554 */
555 int tls_parse_ctos_psk_kex_modes(SSL_CONNECTION *s, PACKET *pkt,
556 unsigned int context,
557 X509 *x, size_t chainidx)
558 {
559 #ifndef OPENSSL_NO_TLS1_3
560 PACKET psk_kex_modes;
561 unsigned int mode;
562
563 if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
564 || PACKET_remaining(&psk_kex_modes) == 0) {
565 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
566 return 0;
567 }
568
569 while (PACKET_get_1(&psk_kex_modes, &mode)) {
570 if (mode == TLSEXT_KEX_MODE_KE_DHE)
571 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
572 else if (mode == TLSEXT_KEX_MODE_KE
573 && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
574 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
575 }
576
577 if (((s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) != 0)
578 && (s->options & SSL_OP_PREFER_NO_DHE_KEX) != 0) {
579
580 /*
581 * If NO_DHE is supported and preferred, then we only remember this
582 * mode. DHE PSK will not be used for sure, because in any case where
583 * it would be supported (i.e. if a key share is present), NO_DHE would
584 * be supported as well. As the latter is preferred it would be
585 * choosen. By removing DHE PSK here, we don't have to deal with the
586 * SSL_OP_PREFER_NO_DHE_KEX option in any other place.
587 */
588 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE;
589 }
590
591 #endif
592
593 return 1;
594 }
595
596 /*
597 * Process a key_share extension received in the ClientHello. |pkt| contains
598 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
599 */
600 int tls_parse_ctos_key_share(SSL_CONNECTION *s, PACKET *pkt,
601 unsigned int context, X509 *x, size_t chainidx)
602 {
603 #ifndef OPENSSL_NO_TLS1_3
604 unsigned int group_id;
605 PACKET key_share_list, encoded_pt;
606 const uint16_t *clntgroups, *srvrgroups;
607 size_t clnt_num_groups, srvr_num_groups;
608 int found = 0;
609
610 if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
611 return 1;
612
613 /* Sanity check */
614 if (s->s3.peer_tmp != NULL) {
615 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
616 return 0;
617 }
618
619 if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
620 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
621 return 0;
622 }
623
624 /* Get our list of supported groups */
625 tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
626 /* Get the clients list of supported groups. */
627 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
628 if (clnt_num_groups == 0) {
629 /*
630 * This can only happen if the supported_groups extension was not sent,
631 * because we verify that the length is non-zero when we process that
632 * extension.
633 */
634 SSLfatal(s, SSL_AD_MISSING_EXTENSION,
635 SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
636 return 0;
637 }
638
639 if (s->s3.group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
640 /*
641 * If we set a group_id already, then we must have sent an HRR
642 * requesting a new key_share. If we haven't got one then that is an
643 * error
644 */
645 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
646 return 0;
647 }
648
649 while (PACKET_remaining(&key_share_list) > 0) {
650 if (!PACKET_get_net_2(&key_share_list, &group_id)
651 || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
652 || PACKET_remaining(&encoded_pt) == 0) {
653 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
654 return 0;
655 }
656
657 /*
658 * If we already found a suitable key_share we loop through the
659 * rest to verify the structure, but don't process them.
660 */
661 if (found)
662 continue;
663
664 /*
665 * If we sent an HRR then the key_share sent back MUST be for the group
666 * we requested, and must be the only key_share sent.
667 */
668 if (s->s3.group_id != 0
669 && (group_id != s->s3.group_id
670 || PACKET_remaining(&key_share_list) != 0)) {
671 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
672 return 0;
673 }
674
675 /* Check if this share is in supported_groups sent from client */
676 if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
677 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
678 return 0;
679 }
680
681 /* Check if this share is for a group we can use */
682 if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)
683 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)
684 /*
685 * We tolerate but ignore a group id that we don't think is
686 * suitable for TLSv1.3
687 */
688 || !tls_valid_group(s, group_id, TLS1_3_VERSION, TLS1_3_VERSION,
689 0, NULL)) {
690 /* Share not suitable */
691 continue;
692 }
693
694 s->s3.group_id = group_id;
695 /* Cache the selected group ID in the SSL_SESSION */
696 s->session->kex_group = group_id;
697
698 if ((s->s3.peer_tmp = ssl_generate_param_group(s, group_id)) == NULL) {
699 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
700 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
701 return 0;
702 }
703
704 if (tls13_set_encoded_pub_key(s->s3.peer_tmp,
705 PACKET_data(&encoded_pt),
706 PACKET_remaining(&encoded_pt)) <= 0) {
707 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
708 return 0;
709 }
710
711 found = 1;
712 }
713 #endif
714
715 return 1;
716 }
717
718 int tls_parse_ctos_cookie(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
719 X509 *x, size_t chainidx)
720 {
721 #ifndef OPENSSL_NO_TLS1_3
722 unsigned int format, version, key_share, group_id;
723 EVP_MD_CTX *hctx;
724 EVP_PKEY *pkey;
725 PACKET cookie, raw, chhash, appcookie;
726 WPACKET hrrpkt;
727 const unsigned char *data, *mdin, *ciphdata;
728 unsigned char hmac[SHA256_DIGEST_LENGTH];
729 unsigned char hrr[MAX_HRR_SIZE];
730 size_t rawlen, hmaclen, hrrlen, ciphlen;
731 uint64_t tm, now;
732 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
733 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
734
735 /* Ignore any cookie if we're not set up to verify it */
736 if (sctx->verify_stateless_cookie_cb == NULL
737 || (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
738 return 1;
739
740 if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
741 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
742 return 0;
743 }
744
745 raw = cookie;
746 data = PACKET_data(&raw);
747 rawlen = PACKET_remaining(&raw);
748 if (rawlen < SHA256_DIGEST_LENGTH
749 || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
750 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
751 return 0;
752 }
753 mdin = PACKET_data(&raw);
754
755 /* Verify the HMAC of the cookie */
756 hctx = EVP_MD_CTX_create();
757 pkey = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
758 sctx->propq,
759 s->session_ctx->ext.cookie_hmac_key,
760 sizeof(s->session_ctx->ext.cookie_hmac_key));
761 if (hctx == NULL || pkey == NULL) {
762 EVP_MD_CTX_free(hctx);
763 EVP_PKEY_free(pkey);
764 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
765 return 0;
766 }
767
768 hmaclen = SHA256_DIGEST_LENGTH;
769 if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", sctx->libctx,
770 sctx->propq, pkey, NULL) <= 0
771 || EVP_DigestSign(hctx, hmac, &hmaclen, data,
772 rawlen - SHA256_DIGEST_LENGTH) <= 0
773 || hmaclen != SHA256_DIGEST_LENGTH) {
774 EVP_MD_CTX_free(hctx);
775 EVP_PKEY_free(pkey);
776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
777 return 0;
778 }
779
780 EVP_MD_CTX_free(hctx);
781 EVP_PKEY_free(pkey);
782
783 if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
784 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
785 return 0;
786 }
787
788 if (!PACKET_get_net_2(&cookie, &format)) {
789 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
790 return 0;
791 }
792 /* Check the cookie format is something we recognise. Ignore it if not */
793 if (format != COOKIE_STATE_FORMAT_VERSION)
794 return 1;
795
796 /*
797 * The rest of these checks really shouldn't fail since we have verified the
798 * HMAC above.
799 */
800
801 /* Check the version number is sane */
802 if (!PACKET_get_net_2(&cookie, &version)) {
803 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
804 return 0;
805 }
806 if (version != TLS1_3_VERSION) {
807 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
808 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
809 return 0;
810 }
811
812 if (!PACKET_get_net_2(&cookie, &group_id)) {
813 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
814 return 0;
815 }
816
817 ciphdata = PACKET_data(&cookie);
818 if (!PACKET_forward(&cookie, 2)) {
819 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
820 return 0;
821 }
822 if (group_id != s->s3.group_id
823 || s->s3.tmp.new_cipher
824 != ssl_get_cipher_by_char(s, ciphdata, 0)) {
825 /*
826 * We chose a different cipher or group id this time around to what is
827 * in the cookie. Something must have changed.
828 */
829 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
830 return 0;
831 }
832
833 if (!PACKET_get_1(&cookie, &key_share)
834 || !PACKET_get_net_8(&cookie, &tm)
835 || !PACKET_get_length_prefixed_2(&cookie, &chhash)
836 || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
837 || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
838 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
839 return 0;
840 }
841
842 /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
843 now = time(NULL);
844 if (tm > now || (now - tm) > 600) {
845 /* Cookie is stale. Ignore it */
846 return 1;
847 }
848
849 /* Verify the app cookie */
850 if (sctx->verify_stateless_cookie_cb(ssl,
851 PACKET_data(&appcookie),
852 PACKET_remaining(&appcookie)) == 0) {
853 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
854 return 0;
855 }
856
857 /*
858 * Reconstruct the HRR that we would have sent in response to the original
859 * ClientHello so we can add it to the transcript hash.
860 * Note: This won't work with custom HRR extensions
861 */
862 if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
863 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
864 return 0;
865 }
866 if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
867 || !WPACKET_start_sub_packet_u24(&hrrpkt)
868 || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
869 || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
870 || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
871 s->tmp_session_id_len)
872 || !ssl->method->put_cipher_by_char(s->s3.tmp.new_cipher, &hrrpkt,
873 &ciphlen)
874 || !WPACKET_put_bytes_u8(&hrrpkt, 0)
875 || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
876 WPACKET_cleanup(&hrrpkt);
877 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
878 return 0;
879 }
880 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
881 || !WPACKET_start_sub_packet_u16(&hrrpkt)
882 || !WPACKET_put_bytes_u16(&hrrpkt, s->version)
883 || !WPACKET_close(&hrrpkt)) {
884 WPACKET_cleanup(&hrrpkt);
885 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
886 return 0;
887 }
888 if (key_share) {
889 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
890 || !WPACKET_start_sub_packet_u16(&hrrpkt)
891 || !WPACKET_put_bytes_u16(&hrrpkt, s->s3.group_id)
892 || !WPACKET_close(&hrrpkt)) {
893 WPACKET_cleanup(&hrrpkt);
894 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
895 return 0;
896 }
897 }
898 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
899 || !WPACKET_start_sub_packet_u16(&hrrpkt)
900 || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
901 || !WPACKET_close(&hrrpkt) /* cookie extension */
902 || !WPACKET_close(&hrrpkt) /* extension block */
903 || !WPACKET_close(&hrrpkt) /* message */
904 || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
905 || !WPACKET_finish(&hrrpkt)) {
906 WPACKET_cleanup(&hrrpkt);
907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
908 return 0;
909 }
910
911 /* Reconstruct the transcript hash */
912 if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
913 PACKET_remaining(&chhash), hrr,
914 hrrlen)) {
915 /* SSLfatal() already called */
916 return 0;
917 }
918
919 /* Act as if this ClientHello came after a HelloRetryRequest */
920 s->hello_retry_request = SSL_HRR_PENDING;
921
922 s->ext.cookieok = 1;
923 #endif
924
925 return 1;
926 }
927
928 int tls_parse_ctos_supported_groups(SSL_CONNECTION *s, PACKET *pkt,
929 unsigned int context,
930 X509 *x, size_t chainidx)
931 {
932 PACKET supported_groups_list;
933
934 /* Each group is 2 bytes and we must have at least 1. */
935 if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
936 || PACKET_remaining(&supported_groups_list) == 0
937 || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
938 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
939 return 0;
940 }
941
942 if (!s->hit || SSL_CONNECTION_IS_TLS13(s)) {
943 OPENSSL_free(s->ext.peer_supportedgroups);
944 s->ext.peer_supportedgroups = NULL;
945 s->ext.peer_supportedgroups_len = 0;
946 if (!tls1_save_u16(&supported_groups_list,
947 &s->ext.peer_supportedgroups,
948 &s->ext.peer_supportedgroups_len)) {
949 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
950 return 0;
951 }
952 }
953
954 return 1;
955 }
956
957 int tls_parse_ctos_ems(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
958 X509 *x, size_t chainidx)
959 {
960 /* The extension must always be empty */
961 if (PACKET_remaining(pkt) != 0) {
962 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
963 return 0;
964 }
965
966 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
967 return 1;
968
969 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
970
971 return 1;
972 }
973
974
975 int tls_parse_ctos_early_data(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
976 X509 *x, size_t chainidx)
977 {
978 if (PACKET_remaining(pkt) != 0) {
979 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
980 return 0;
981 }
982
983 if (s->hello_retry_request != SSL_HRR_NONE) {
984 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
985 return 0;
986 }
987
988 return 1;
989 }
990
991 static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL_CONNECTION *s, PACKET *tick,
992 SSL_SESSION **sess)
993 {
994 SSL_SESSION *tmpsess = NULL;
995
996 s->ext.ticket_expected = 1;
997
998 switch (PACKET_remaining(tick)) {
999 case 0:
1000 return SSL_TICKET_EMPTY;
1001
1002 case SSL_MAX_SSL_SESSION_ID_LENGTH:
1003 break;
1004
1005 default:
1006 return SSL_TICKET_NO_DECRYPT;
1007 }
1008
1009 tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
1010 SSL_MAX_SSL_SESSION_ID_LENGTH);
1011
1012 if (tmpsess == NULL)
1013 return SSL_TICKET_NO_DECRYPT;
1014
1015 *sess = tmpsess;
1016 return SSL_TICKET_SUCCESS;
1017 }
1018
1019 int tls_parse_ctos_psk(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
1020 X509 *x, size_t chainidx)
1021 {
1022 PACKET identities, binders, binder;
1023 size_t binderoffset, hashsize;
1024 SSL_SESSION *sess = NULL;
1025 unsigned int id, i, ext = 0;
1026 const EVP_MD *md = NULL;
1027 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1028 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1029
1030 /*
1031 * If we have no PSK kex mode that we recognise then we can't resume so
1032 * ignore this extension
1033 */
1034 if ((s->ext.psk_kex_mode
1035 & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
1036 return 1;
1037
1038 if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
1039 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1040 return 0;
1041 }
1042
1043 s->ext.ticket_expected = 0;
1044 for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1045 PACKET identity;
1046 unsigned long ticket_agel;
1047 size_t idlen;
1048
1049 if (!PACKET_get_length_prefixed_2(&identities, &identity)
1050 || !PACKET_get_net_4(&identities, &ticket_agel)) {
1051 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1052 return 0;
1053 }
1054
1055 idlen = PACKET_remaining(&identity);
1056 if (s->psk_find_session_cb != NULL
1057 && !s->psk_find_session_cb(ssl, PACKET_data(&identity), idlen,
1058 &sess)) {
1059 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_EXTENSION);
1060 return 0;
1061 }
1062
1063 #ifndef OPENSSL_NO_PSK
1064 if (sess == NULL
1065 && s->psk_server_callback != NULL
1066 && idlen <= PSK_MAX_IDENTITY_LEN) {
1067 char *pskid = NULL;
1068 unsigned char pskdata[PSK_MAX_PSK_LEN];
1069 unsigned int pskdatalen;
1070
1071 if (!PACKET_strndup(&identity, &pskid)) {
1072 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1073 return 0;
1074 }
1075 pskdatalen = s->psk_server_callback(ssl, pskid, pskdata,
1076 sizeof(pskdata));
1077 OPENSSL_free(pskid);
1078 if (pskdatalen > PSK_MAX_PSK_LEN) {
1079 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1080 return 0;
1081 } else if (pskdatalen > 0) {
1082 const SSL_CIPHER *cipher;
1083 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1084
1085 /*
1086 * We found a PSK using an old style callback. We don't know
1087 * the digest so we default to SHA256 as per the TLSv1.3 spec
1088 */
1089 cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id);
1090 if (cipher == NULL) {
1091 OPENSSL_cleanse(pskdata, pskdatalen);
1092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1093 return 0;
1094 }
1095
1096 sess = SSL_SESSION_new();
1097 if (sess == NULL
1098 || !SSL_SESSION_set1_master_key(sess, pskdata,
1099 pskdatalen)
1100 || !SSL_SESSION_set_cipher(sess, cipher)
1101 || !SSL_SESSION_set_protocol_version(sess,
1102 TLS1_3_VERSION)) {
1103 OPENSSL_cleanse(pskdata, pskdatalen);
1104 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1105 goto err;
1106 }
1107 OPENSSL_cleanse(pskdata, pskdatalen);
1108 }
1109 }
1110 #endif /* OPENSSL_NO_PSK */
1111
1112 if (sess != NULL) {
1113 /* We found a PSK */
1114 SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1115
1116 if (sesstmp == NULL) {
1117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1118 return 0;
1119 }
1120 SSL_SESSION_free(sess);
1121 sess = sesstmp;
1122
1123 /*
1124 * We've just been told to use this session for this context so
1125 * make sure the sid_ctx matches up.
1126 */
1127 memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1128 sess->sid_ctx_length = s->sid_ctx_length;
1129 ext = 1;
1130 if (id == 0)
1131 s->ext.early_data_ok = 1;
1132 s->ext.ticket_expected = 1;
1133 } else {
1134 OSSL_TIME t, age, expire;
1135 int ret;
1136
1137 /*
1138 * If we are using anti-replay protection then we behave as if
1139 * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
1140 * is no point in using full stateless tickets.
1141 */
1142 if ((s->options & SSL_OP_NO_TICKET) != 0
1143 || (s->max_early_data > 0
1144 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))
1145 ret = tls_get_stateful_ticket(s, &identity, &sess);
1146 else
1147 ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1148 PACKET_remaining(&identity), NULL, 0,
1149 &sess);
1150
1151 if (ret == SSL_TICKET_EMPTY) {
1152 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1153 return 0;
1154 }
1155
1156 if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1157 || ret == SSL_TICKET_FATAL_ERR_OTHER) {
1158 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1159 return 0;
1160 }
1161 if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
1162 continue;
1163
1164 /* Check for replay */
1165 if (s->max_early_data > 0
1166 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0
1167 && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1168 SSL_SESSION_free(sess);
1169 sess = NULL;
1170 continue;
1171 }
1172
1173 age = ossl_time_subtract(ossl_ms2time(ticket_agel),
1174 ossl_ms2time(sess->ext.tick_age_add));
1175 t = ossl_time_subtract(ossl_time_now(), sess->time);
1176
1177 /*
1178 * Although internally we use OSS_TIME which has ns granularity,
1179 * when SSL_SESSION structures are serialised/deserialised we use
1180 * second granularity for the sess->time field. Therefore it could
1181 * appear that the client's ticket age is longer than ours (our
1182 * ticket age calculation should always be slightly longer than the
1183 * client's due to the network latency). Therefore we add 1000ms to
1184 * our age calculation to adjust for rounding errors.
1185 */
1186 expire = ossl_time_add(t, ossl_ms2time(1000));
1187
1188 if (id == 0
1189 && ossl_time_compare(sess->timeout, t) >= 0
1190 && ossl_time_compare(age, expire) <= 0
1191 && ossl_time_compare(ossl_time_add(age, TICKET_AGE_ALLOWANCE),
1192 expire) >= 0) {
1193 /*
1194 * Ticket age is within tolerance and not expired. We allow it
1195 * for early data
1196 */
1197 s->ext.early_data_ok = 1;
1198 }
1199 }
1200
1201 md = ssl_md(sctx, sess->cipher->algorithm2);
1202 if (md == NULL) {
1203 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1204 goto err;
1205 }
1206 if (!EVP_MD_is_a(md,
1207 EVP_MD_get0_name(ssl_md(sctx,
1208 s->s3.tmp.new_cipher->algorithm2)))) {
1209 /* The ciphersuite is not compatible with this session. */
1210 SSL_SESSION_free(sess);
1211 sess = NULL;
1212 s->ext.early_data_ok = 0;
1213 s->ext.ticket_expected = 0;
1214 continue;
1215 }
1216 break;
1217 }
1218
1219 if (sess == NULL)
1220 return 1;
1221
1222 binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
1223 hashsize = EVP_MD_get_size(md);
1224
1225 if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
1226 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1227 goto err;
1228 }
1229
1230 for (i = 0; i <= id; i++) {
1231 if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
1232 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1233 goto err;
1234 }
1235 }
1236
1237 if (PACKET_remaining(&binder) != hashsize) {
1238 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1239 goto err;
1240 }
1241 if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1242 binderoffset, PACKET_data(&binder), NULL, sess, 0,
1243 ext) != 1) {
1244 /* SSLfatal() already called */
1245 goto err;
1246 }
1247
1248 s->ext.tick_identity = id;
1249
1250 SSL_SESSION_free(s->session);
1251 s->session = sess;
1252 return 1;
1253 err:
1254 SSL_SESSION_free(sess);
1255 return 0;
1256 }
1257
1258 int tls_parse_ctos_post_handshake_auth(SSL_CONNECTION *s, PACKET *pkt,
1259 ossl_unused unsigned int context,
1260 ossl_unused X509 *x,
1261 ossl_unused size_t chainidx)
1262 {
1263 if (PACKET_remaining(pkt) != 0) {
1264 SSLfatal(s, SSL_AD_DECODE_ERROR,
1265 SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1266 return 0;
1267 }
1268
1269 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1270
1271 return 1;
1272 }
1273
1274 /*
1275 * Add the server's renegotiation binding
1276 */
1277 EXT_RETURN tls_construct_stoc_renegotiate(SSL_CONNECTION *s, WPACKET *pkt,
1278 unsigned int context, X509 *x,
1279 size_t chainidx)
1280 {
1281 if (!s->s3.send_connection_binding)
1282 return EXT_RETURN_NOT_SENT;
1283
1284 /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
1285 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1286 || !WPACKET_start_sub_packet_u16(pkt)
1287 || !WPACKET_start_sub_packet_u8(pkt)
1288 || !WPACKET_memcpy(pkt, s->s3.previous_client_finished,
1289 s->s3.previous_client_finished_len)
1290 || !WPACKET_memcpy(pkt, s->s3.previous_server_finished,
1291 s->s3.previous_server_finished_len)
1292 || !WPACKET_close(pkt)
1293 || !WPACKET_close(pkt)) {
1294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1295 return EXT_RETURN_FAIL;
1296 }
1297
1298 return EXT_RETURN_SENT;
1299 }
1300
1301 EXT_RETURN tls_construct_stoc_server_name(SSL_CONNECTION *s, WPACKET *pkt,
1302 unsigned int context, X509 *x,
1303 size_t chainidx)
1304 {
1305 if (s->servername_done != 1)
1306 return EXT_RETURN_NOT_SENT;
1307
1308 /*
1309 * Prior to TLSv1.3 we ignore any SNI in the current handshake if resuming.
1310 * We just use the servername from the initial handshake.
1311 */
1312 if (s->hit && !SSL_CONNECTION_IS_TLS13(s))
1313 return EXT_RETURN_NOT_SENT;
1314
1315 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1316 || !WPACKET_put_bytes_u16(pkt, 0)) {
1317 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1318 return EXT_RETURN_FAIL;
1319 }
1320
1321 return EXT_RETURN_SENT;
1322 }
1323
1324 /* Add/include the server's max fragment len extension into ServerHello */
1325 EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL_CONNECTION *s, WPACKET *pkt,
1326 unsigned int context, X509 *x,
1327 size_t chainidx)
1328 {
1329 if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1330 return EXT_RETURN_NOT_SENT;
1331
1332 /*-
1333 * 4 bytes for this extension type and extension length
1334 * 1 byte for the Max Fragment Length code value.
1335 */
1336 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1337 || !WPACKET_start_sub_packet_u16(pkt)
1338 || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1339 || !WPACKET_close(pkt)) {
1340 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1341 return EXT_RETURN_FAIL;
1342 }
1343
1344 return EXT_RETURN_SENT;
1345 }
1346
1347 EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL_CONNECTION *s, WPACKET *pkt,
1348 unsigned int context, X509 *x,
1349 size_t chainidx)
1350 {
1351 unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1352 unsigned long alg_a = s->s3.tmp.new_cipher->algorithm_auth;
1353 int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1354 && (s->ext.peer_ecpointformats != NULL);
1355 const unsigned char *plist;
1356 size_t plistlen;
1357
1358 if (!using_ecc)
1359 return EXT_RETURN_NOT_SENT;
1360
1361 tls1_get_formatlist(s, &plist, &plistlen);
1362 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1363 || !WPACKET_start_sub_packet_u16(pkt)
1364 || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1365 || !WPACKET_close(pkt)) {
1366 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1367 return EXT_RETURN_FAIL;
1368 }
1369
1370 return EXT_RETURN_SENT;
1371 }
1372
1373 EXT_RETURN tls_construct_stoc_supported_groups(SSL_CONNECTION *s, WPACKET *pkt,
1374 unsigned int context, X509 *x,
1375 size_t chainidx)
1376 {
1377 const uint16_t *groups;
1378 size_t numgroups, i, first = 1;
1379 int version;
1380
1381 /* s->s3.group_id is non zero if we accepted a key_share */
1382 if (s->s3.group_id == 0)
1383 return EXT_RETURN_NOT_SENT;
1384
1385 /* Get our list of supported groups */
1386 tls1_get_supported_groups(s, &groups, &numgroups);
1387 if (numgroups == 0) {
1388 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1389 return EXT_RETURN_FAIL;
1390 }
1391
1392 /* Copy group ID if supported */
1393 version = SSL_version(SSL_CONNECTION_GET_SSL(s));
1394 for (i = 0; i < numgroups; i++) {
1395 uint16_t group = groups[i];
1396
1397 if (tls_valid_group(s, group, version, version, 0, NULL)
1398 && tls_group_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
1399 if (first) {
1400 /*
1401 * Check if the client is already using our preferred group. If
1402 * so we don't need to add this extension
1403 */
1404 if (s->s3.group_id == group)
1405 return EXT_RETURN_NOT_SENT;
1406
1407 /* Add extension header */
1408 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1409 /* Sub-packet for supported_groups extension */
1410 || !WPACKET_start_sub_packet_u16(pkt)
1411 || !WPACKET_start_sub_packet_u16(pkt)) {
1412 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1413 return EXT_RETURN_FAIL;
1414 }
1415
1416 first = 0;
1417 }
1418 if (!WPACKET_put_bytes_u16(pkt, group)) {
1419 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1420 return EXT_RETURN_FAIL;
1421 }
1422 }
1423 }
1424
1425 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1426 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1427 return EXT_RETURN_FAIL;
1428 }
1429
1430 return EXT_RETURN_SENT;
1431 }
1432
1433 EXT_RETURN tls_construct_stoc_session_ticket(SSL_CONNECTION *s, WPACKET *pkt,
1434 unsigned int context, X509 *x,
1435 size_t chainidx)
1436 {
1437 if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1438 s->ext.ticket_expected = 0;
1439 return EXT_RETURN_NOT_SENT;
1440 }
1441
1442 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1443 || !WPACKET_put_bytes_u16(pkt, 0)) {
1444 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1445 return EXT_RETURN_FAIL;
1446 }
1447
1448 return EXT_RETURN_SENT;
1449 }
1450
1451 #ifndef OPENSSL_NO_OCSP
1452 EXT_RETURN tls_construct_stoc_status_request(SSL_CONNECTION *s, WPACKET *pkt,
1453 unsigned int context, X509 *x,
1454 size_t chainidx)
1455 {
1456 /* We don't currently support this extension inside a CertificateRequest */
1457 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST)
1458 return EXT_RETURN_NOT_SENT;
1459
1460 if (!s->ext.status_expected)
1461 return EXT_RETURN_NOT_SENT;
1462
1463 if (SSL_CONNECTION_IS_TLS13(s) && chainidx != 0)
1464 return EXT_RETURN_NOT_SENT;
1465
1466 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1467 || !WPACKET_start_sub_packet_u16(pkt)) {
1468 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1469 return EXT_RETURN_FAIL;
1470 }
1471
1472 /*
1473 * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1474 * send back an empty extension, with the certificate status appearing as a
1475 * separate message
1476 */
1477 if (SSL_CONNECTION_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1478 /* SSLfatal() already called */
1479 return EXT_RETURN_FAIL;
1480 }
1481 if (!WPACKET_close(pkt)) {
1482 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1483 return EXT_RETURN_FAIL;
1484 }
1485
1486 return EXT_RETURN_SENT;
1487 }
1488 #endif
1489
1490 #ifndef OPENSSL_NO_NEXTPROTONEG
1491 EXT_RETURN tls_construct_stoc_next_proto_neg(SSL_CONNECTION *s, WPACKET *pkt,
1492 unsigned int context, X509 *x,
1493 size_t chainidx)
1494 {
1495 const unsigned char *npa;
1496 unsigned int npalen;
1497 int ret;
1498 int npn_seen = s->s3.npn_seen;
1499 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1500
1501 s->s3.npn_seen = 0;
1502 if (!npn_seen || sctx->ext.npn_advertised_cb == NULL)
1503 return EXT_RETURN_NOT_SENT;
1504
1505 ret = sctx->ext.npn_advertised_cb(SSL_CONNECTION_GET_SSL(s), &npa, &npalen,
1506 sctx->ext.npn_advertised_cb_arg);
1507 if (ret == SSL_TLSEXT_ERR_OK) {
1508 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1509 || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
1510 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1511 return EXT_RETURN_FAIL;
1512 }
1513 s->s3.npn_seen = 1;
1514 }
1515
1516 return EXT_RETURN_SENT;
1517 }
1518 #endif
1519
1520 EXT_RETURN tls_construct_stoc_alpn(SSL_CONNECTION *s, WPACKET *pkt, unsigned int context,
1521 X509 *x, size_t chainidx)
1522 {
1523 if (s->s3.alpn_selected == NULL)
1524 return EXT_RETURN_NOT_SENT;
1525
1526 if (!WPACKET_put_bytes_u16(pkt,
1527 TLSEXT_TYPE_application_layer_protocol_negotiation)
1528 || !WPACKET_start_sub_packet_u16(pkt)
1529 || !WPACKET_start_sub_packet_u16(pkt)
1530 || !WPACKET_sub_memcpy_u8(pkt, s->s3.alpn_selected,
1531 s->s3.alpn_selected_len)
1532 || !WPACKET_close(pkt)
1533 || !WPACKET_close(pkt)) {
1534 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1535 return EXT_RETURN_FAIL;
1536 }
1537
1538 return EXT_RETURN_SENT;
1539 }
1540
1541 #ifndef OPENSSL_NO_SRTP
1542 EXT_RETURN tls_construct_stoc_use_srtp(SSL_CONNECTION *s, WPACKET *pkt,
1543 unsigned int context, X509 *x,
1544 size_t chainidx)
1545 {
1546 if (s->srtp_profile == NULL)
1547 return EXT_RETURN_NOT_SENT;
1548
1549 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1550 || !WPACKET_start_sub_packet_u16(pkt)
1551 || !WPACKET_put_bytes_u16(pkt, 2)
1552 || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1553 || !WPACKET_put_bytes_u8(pkt, 0)
1554 || !WPACKET_close(pkt)) {
1555 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1556 return EXT_RETURN_FAIL;
1557 }
1558
1559 return EXT_RETURN_SENT;
1560 }
1561 #endif
1562
1563 EXT_RETURN tls_construct_stoc_etm(SSL_CONNECTION *s, WPACKET *pkt,
1564 unsigned int context,
1565 X509 *x, size_t chainidx)
1566 {
1567 if (!s->ext.use_etm)
1568 return EXT_RETURN_NOT_SENT;
1569
1570 /*
1571 * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1572 * for other cases too.
1573 */
1574 if (s->s3.tmp.new_cipher->algorithm_mac == SSL_AEAD
1575 || s->s3.tmp.new_cipher->algorithm_enc == SSL_RC4
1576 || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
1577 || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12
1578 || s->s3.tmp.new_cipher->algorithm_enc == SSL_MAGMA
1579 || s->s3.tmp.new_cipher->algorithm_enc == SSL_KUZNYECHIK) {
1580 s->ext.use_etm = 0;
1581 return EXT_RETURN_NOT_SENT;
1582 }
1583
1584 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1585 || !WPACKET_put_bytes_u16(pkt, 0)) {
1586 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1587 return EXT_RETURN_FAIL;
1588 }
1589
1590 return EXT_RETURN_SENT;
1591 }
1592
1593 EXT_RETURN tls_construct_stoc_ems(SSL_CONNECTION *s, WPACKET *pkt,
1594 unsigned int context,
1595 X509 *x, size_t chainidx)
1596 {
1597 if ((s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1598 return EXT_RETURN_NOT_SENT;
1599
1600 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1601 || !WPACKET_put_bytes_u16(pkt, 0)) {
1602 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1603 return EXT_RETURN_FAIL;
1604 }
1605
1606 return EXT_RETURN_SENT;
1607 }
1608
1609 EXT_RETURN tls_construct_stoc_supported_versions(SSL_CONNECTION *s, WPACKET *pkt,
1610 unsigned int context, X509 *x,
1611 size_t chainidx)
1612 {
1613 if (!ossl_assert(SSL_CONNECTION_IS_TLS13(s))) {
1614 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1615 return EXT_RETURN_FAIL;
1616 }
1617
1618 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1619 || !WPACKET_start_sub_packet_u16(pkt)
1620 || !WPACKET_put_bytes_u16(pkt, s->version)
1621 || !WPACKET_close(pkt)) {
1622 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1623 return EXT_RETURN_FAIL;
1624 }
1625
1626 return EXT_RETURN_SENT;
1627 }
1628
1629 EXT_RETURN tls_construct_stoc_key_share(SSL_CONNECTION *s, WPACKET *pkt,
1630 unsigned int context, X509 *x,
1631 size_t chainidx)
1632 {
1633 #ifndef OPENSSL_NO_TLS1_3
1634 unsigned char *encodedPoint;
1635 size_t encoded_pt_len = 0;
1636 EVP_PKEY *ckey = s->s3.peer_tmp, *skey = NULL;
1637 const TLS_GROUP_INFO *ginf = NULL;
1638
1639 if (s->hello_retry_request == SSL_HRR_PENDING) {
1640 if (ckey != NULL) {
1641 /* Original key_share was acceptable so don't ask for another one */
1642 return EXT_RETURN_NOT_SENT;
1643 }
1644 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1645 || !WPACKET_start_sub_packet_u16(pkt)
1646 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1647 || !WPACKET_close(pkt)) {
1648 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1649 return EXT_RETURN_FAIL;
1650 }
1651
1652 return EXT_RETURN_SENT;
1653 }
1654
1655 if (ckey == NULL) {
1656 /* No key_share received from client - must be resuming */
1657 if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
1658 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1659 return EXT_RETURN_FAIL;
1660 }
1661 return EXT_RETURN_NOT_SENT;
1662 }
1663
1664 if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0) {
1665 /*
1666 * PSK ('hit') and explicitly not doing DHE. If the client sent the
1667 * DHE option, we take it by default, except if non-DHE would be
1668 * preferred by config, but this case would have been handled in
1669 * tls_parse_ctos_psk_kex_modes().
1670 */
1671 return EXT_RETURN_NOT_SENT;
1672 }
1673
1674 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1675 || !WPACKET_start_sub_packet_u16(pkt)
1676 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)) {
1677 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1678 return EXT_RETURN_FAIL;
1679 }
1680
1681 if ((ginf = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
1682 s->s3.group_id)) == NULL) {
1683 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1684 return EXT_RETURN_FAIL;
1685 }
1686
1687 if (!ginf->is_kem) {
1688 /* Regular KEX */
1689 skey = ssl_generate_pkey(s, ckey);
1690 if (skey == NULL) {
1691 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_SSL_LIB);
1692 return EXT_RETURN_FAIL;
1693 }
1694
1695 /* Generate encoding of server key */
1696 encoded_pt_len = EVP_PKEY_get1_encoded_public_key(skey, &encodedPoint);
1697 if (encoded_pt_len == 0) {
1698 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
1699 EVP_PKEY_free(skey);
1700 return EXT_RETURN_FAIL;
1701 }
1702
1703 if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1704 || !WPACKET_close(pkt)) {
1705 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1706 EVP_PKEY_free(skey);
1707 OPENSSL_free(encodedPoint);
1708 return EXT_RETURN_FAIL;
1709 }
1710 OPENSSL_free(encodedPoint);
1711
1712 /*
1713 * This causes the crypto state to be updated based on the derived keys
1714 */
1715 s->s3.tmp.pkey = skey;
1716 if (ssl_derive(s, skey, ckey, 1) == 0) {
1717 /* SSLfatal() already called */
1718 return EXT_RETURN_FAIL;
1719 }
1720 } else {
1721 /* KEM mode */
1722 unsigned char *ct = NULL;
1723 size_t ctlen = 0;
1724
1725 /*
1726 * This does not update the crypto state.
1727 *
1728 * The generated pms is stored in `s->s3.tmp.pms` to be later used via
1729 * ssl_gensecret().
1730 */
1731 if (ssl_encapsulate(s, ckey, &ct, &ctlen, 0) == 0) {
1732 /* SSLfatal() already called */
1733 return EXT_RETURN_FAIL;
1734 }
1735
1736 if (ctlen == 0) {
1737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1738 OPENSSL_free(ct);
1739 return EXT_RETURN_FAIL;
1740 }
1741
1742 if (!WPACKET_sub_memcpy_u16(pkt, ct, ctlen)
1743 || !WPACKET_close(pkt)) {
1744 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1745 OPENSSL_free(ct);
1746 return EXT_RETURN_FAIL;
1747 }
1748 OPENSSL_free(ct);
1749
1750 /*
1751 * This causes the crypto state to be updated based on the generated pms
1752 */
1753 if (ssl_gensecret(s, s->s3.tmp.pms, s->s3.tmp.pmslen) == 0) {
1754 /* SSLfatal() already called */
1755 return EXT_RETURN_FAIL;
1756 }
1757 }
1758 s->s3.did_kex = 1;
1759 return EXT_RETURN_SENT;
1760 #else
1761 return EXT_RETURN_FAIL;
1762 #endif
1763 }
1764
1765 EXT_RETURN tls_construct_stoc_cookie(SSL_CONNECTION *s, WPACKET *pkt,
1766 unsigned int context,
1767 X509 *x, size_t chainidx)
1768 {
1769 #ifndef OPENSSL_NO_TLS1_3
1770 unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1771 unsigned char *hmac, *hmac2;
1772 size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
1773 EVP_MD_CTX *hctx;
1774 EVP_PKEY *pkey;
1775 int ret = EXT_RETURN_FAIL;
1776 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1777 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1778
1779 if ((s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
1780 return EXT_RETURN_NOT_SENT;
1781
1782 if (sctx->gen_stateless_cookie_cb == NULL) {
1783 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_COOKIE_CALLBACK_SET);
1784 return EXT_RETURN_FAIL;
1785 }
1786
1787 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1788 || !WPACKET_start_sub_packet_u16(pkt)
1789 || !WPACKET_start_sub_packet_u16(pkt)
1790 || !WPACKET_get_total_written(pkt, &startlen)
1791 || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1792 || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1793 || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
1794 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1795 || !ssl->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt,
1796 &ciphlen)
1797 /* Is there a key_share extension present in this HRR? */
1798 || !WPACKET_put_bytes_u8(pkt, s->s3.peer_tmp == NULL)
1799 || !WPACKET_put_bytes_u64(pkt, time(NULL))
1800 || !WPACKET_start_sub_packet_u16(pkt)
1801 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
1802 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1803 return EXT_RETURN_FAIL;
1804 }
1805
1806 /*
1807 * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1808 * on raw buffers, so we first reserve sufficient bytes (above) and then
1809 * subsequently allocate them (below)
1810 */
1811 if (!ssl3_digest_cached_records(s, 0)
1812 || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1813 /* SSLfatal() already called */
1814 return EXT_RETURN_FAIL;
1815 }
1816
1817 if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1818 || !ossl_assert(hashval1 == hashval2)
1819 || !WPACKET_close(pkt)
1820 || !WPACKET_start_sub_packet_u8(pkt)
1821 || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
1822 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1823 return EXT_RETURN_FAIL;
1824 }
1825
1826 /* Generate the application cookie */
1827 if (sctx->gen_stateless_cookie_cb(ssl, appcookie1,
1828 &appcookielen) == 0) {
1829 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1830 return EXT_RETURN_FAIL;
1831 }
1832
1833 if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1834 || !ossl_assert(appcookie1 == appcookie2)
1835 || !WPACKET_close(pkt)
1836 || !WPACKET_get_total_written(pkt, &totcookielen)
1837 || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
1838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1839 return EXT_RETURN_FAIL;
1840 }
1841 hmaclen = SHA256_DIGEST_LENGTH;
1842
1843 totcookielen -= startlen;
1844 if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
1845 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1846 return EXT_RETURN_FAIL;
1847 }
1848
1849 /* HMAC the cookie */
1850 hctx = EVP_MD_CTX_create();
1851 pkey = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
1852 sctx->propq,
1853 s->session_ctx->ext.cookie_hmac_key,
1854 sizeof(s->session_ctx->ext.cookie_hmac_key));
1855 if (hctx == NULL || pkey == NULL) {
1856 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
1857 goto err;
1858 }
1859
1860 if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", sctx->libctx,
1861 sctx->propq, pkey, NULL) <= 0
1862 || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1863 totcookielen) <= 0) {
1864 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1865 goto err;
1866 }
1867
1868 if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
1869 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1870 goto err;
1871 }
1872
1873 if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1874 || !ossl_assert(hmac == hmac2)
1875 || !ossl_assert(cookie == hmac - totcookielen)
1876 || !WPACKET_close(pkt)
1877 || !WPACKET_close(pkt)) {
1878 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1879 goto err;
1880 }
1881
1882 ret = EXT_RETURN_SENT;
1883
1884 err:
1885 EVP_MD_CTX_free(hctx);
1886 EVP_PKEY_free(pkey);
1887 return ret;
1888 #else
1889 return EXT_RETURN_FAIL;
1890 #endif
1891 }
1892
1893 EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL_CONNECTION *s, WPACKET *pkt,
1894 unsigned int context, X509 *x,
1895 size_t chainidx)
1896 {
1897 const unsigned char cryptopro_ext[36] = {
1898 0xfd, 0xe8, /* 65000 */
1899 0x00, 0x20, /* 32 bytes length */
1900 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1901 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1902 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1903 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1904 };
1905
1906 if (((s->s3.tmp.new_cipher->id & 0xFFFF) != 0x80
1907 && (s->s3.tmp.new_cipher->id & 0xFFFF) != 0x81)
1908 || (SSL_get_options(SSL_CONNECTION_GET_SSL(s))
1909 & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1910 return EXT_RETURN_NOT_SENT;
1911
1912 if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
1913 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1914 return EXT_RETURN_FAIL;
1915 }
1916
1917 return EXT_RETURN_SENT;
1918 }
1919
1920 EXT_RETURN tls_construct_stoc_early_data(SSL_CONNECTION *s, WPACKET *pkt,
1921 unsigned int context, X509 *x,
1922 size_t chainidx)
1923 {
1924 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1925 if (s->max_early_data == 0)
1926 return EXT_RETURN_NOT_SENT;
1927
1928 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1929 || !WPACKET_start_sub_packet_u16(pkt)
1930 || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1931 || !WPACKET_close(pkt)) {
1932 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1933 return EXT_RETURN_FAIL;
1934 }
1935
1936 return EXT_RETURN_SENT;
1937 }
1938
1939 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1940 return EXT_RETURN_NOT_SENT;
1941
1942 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1943 || !WPACKET_start_sub_packet_u16(pkt)
1944 || !WPACKET_close(pkt)) {
1945 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1946 return EXT_RETURN_FAIL;
1947 }
1948
1949 return EXT_RETURN_SENT;
1950 }
1951
1952 EXT_RETURN tls_construct_stoc_psk(SSL_CONNECTION *s, WPACKET *pkt,
1953 unsigned int context,
1954 X509 *x, size_t chainidx)
1955 {
1956 if (!s->hit)
1957 return EXT_RETURN_NOT_SENT;
1958
1959 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1960 || !WPACKET_start_sub_packet_u16(pkt)
1961 || !WPACKET_put_bytes_u16(pkt, s->ext.tick_identity)
1962 || !WPACKET_close(pkt)) {
1963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1964 return EXT_RETURN_FAIL;
1965 }
1966
1967 return EXT_RETURN_SENT;
1968 }
1969
1970 EXT_RETURN tls_construct_stoc_client_cert_type(SSL_CONNECTION *sc, WPACKET *pkt,
1971 unsigned int context,
1972 X509 *x, size_t chainidx)
1973 {
1974 if (sc->ext.client_cert_type_ctos == OSSL_CERT_TYPE_CTOS_ERROR
1975 && (send_certificate_request(sc)
1976 || sc->post_handshake_auth == SSL_PHA_EXT_RECEIVED)) {
1977 /* Did not receive an acceptable cert type - and doing client auth */
1978 SSLfatal(sc, SSL_AD_UNSUPPORTED_CERTIFICATE, SSL_R_BAD_EXTENSION);
1979 return EXT_RETURN_FAIL;
1980 }
1981
1982 if (sc->ext.client_cert_type == TLSEXT_cert_type_x509) {
1983 sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
1984 return EXT_RETURN_NOT_SENT;
1985 }
1986
1987 /*
1988 * Note: only supposed to send this if we are going to do a cert request,
1989 * but TLSv1.3 could do a PHA request if the client supports it
1990 */
1991 if ((!send_certificate_request(sc) && sc->post_handshake_auth != SSL_PHA_EXT_RECEIVED)
1992 || sc->ext.client_cert_type_ctos != OSSL_CERT_TYPE_CTOS_GOOD
1993 || sc->client_cert_type == NULL) {
1994 /* if we don't send it, reset to TLSEXT_cert_type_x509 */
1995 sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
1996 sc->ext.client_cert_type = TLSEXT_cert_type_x509;
1997 return EXT_RETURN_NOT_SENT;
1998 }
1999
2000 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_client_cert_type)
2001 || !WPACKET_start_sub_packet_u16(pkt)
2002 || !WPACKET_put_bytes_u8(pkt, sc->ext.client_cert_type)
2003 || !WPACKET_close(pkt)) {
2004 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2005 return EXT_RETURN_FAIL;
2006 }
2007 return EXT_RETURN_SENT;
2008 }
2009
2010 /* One of |pref|, |other| is configured and the values are sanitized */
2011 static int reconcile_cert_type(const unsigned char *pref, size_t pref_len,
2012 const unsigned char *other, size_t other_len,
2013 uint8_t *chosen_cert_type)
2014 {
2015 size_t i;
2016
2017 for (i = 0; i < pref_len; i++) {
2018 if (memchr(other, pref[i], other_len) != NULL) {
2019 *chosen_cert_type = pref[i];
2020 return OSSL_CERT_TYPE_CTOS_GOOD;
2021 }
2022 }
2023 return OSSL_CERT_TYPE_CTOS_ERROR;
2024 }
2025
2026 int tls_parse_ctos_client_cert_type(SSL_CONNECTION *sc, PACKET *pkt,
2027 unsigned int context,
2028 X509 *x, size_t chainidx)
2029 {
2030 PACKET supported_cert_types;
2031 const unsigned char *data;
2032 size_t len;
2033
2034 /* Ignore the extension */
2035 if (sc->client_cert_type == NULL) {
2036 sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
2037 sc->ext.client_cert_type = TLSEXT_cert_type_x509;
2038 return 1;
2039 }
2040
2041 if (!PACKET_as_length_prefixed_1(pkt, &supported_cert_types)) {
2042 sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_ERROR;
2043 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
2044 return 0;
2045 }
2046 if ((len = PACKET_remaining(&supported_cert_types)) == 0) {
2047 sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_ERROR;
2048 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
2049 return 0;
2050 }
2051 if (!PACKET_get_bytes(&supported_cert_types, &data, len)) {
2052 sc->ext.client_cert_type_ctos = OSSL_CERT_TYPE_CTOS_ERROR;
2053 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
2054 return 0;
2055 }
2056 /* client_cert_type: client (peer) has priority */
2057 sc->ext.client_cert_type_ctos = reconcile_cert_type(data, len,
2058 sc->client_cert_type, sc->client_cert_type_len,
2059 &sc->ext.client_cert_type);
2060
2061 /* Ignore the error until sending - so we can check cert auth*/
2062 return 1;
2063 }
2064
2065 EXT_RETURN tls_construct_stoc_server_cert_type(SSL_CONNECTION *sc, WPACKET *pkt,
2066 unsigned int context,
2067 X509 *x, size_t chainidx)
2068 {
2069 if (sc->ext.server_cert_type == TLSEXT_cert_type_x509) {
2070 sc->ext.server_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
2071 return EXT_RETURN_NOT_SENT;
2072 }
2073 if (sc->ext.server_cert_type_ctos != OSSL_CERT_TYPE_CTOS_GOOD
2074 || sc->server_cert_type == NULL) {
2075 /* if we don't send it, reset to TLSEXT_cert_type_x509 */
2076 sc->ext.server_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
2077 sc->ext.server_cert_type = TLSEXT_cert_type_x509;
2078 return EXT_RETURN_NOT_SENT;
2079 }
2080
2081 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_cert_type)
2082 || !WPACKET_start_sub_packet_u16(pkt)
2083 || !WPACKET_put_bytes_u8(pkt, sc->ext.server_cert_type)
2084 || !WPACKET_close(pkt)) {
2085 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2086 return EXT_RETURN_FAIL;
2087 }
2088 return EXT_RETURN_SENT;
2089 }
2090
2091 int tls_parse_ctos_server_cert_type(SSL_CONNECTION *sc, PACKET *pkt,
2092 unsigned int context,
2093 X509 *x, size_t chainidx)
2094 {
2095 PACKET supported_cert_types;
2096 const unsigned char *data;
2097 size_t len;
2098
2099 /* Ignore the extension */
2100 if (sc->server_cert_type == NULL) {
2101 sc->ext.server_cert_type_ctos = OSSL_CERT_TYPE_CTOS_NONE;
2102 sc->ext.server_cert_type = TLSEXT_cert_type_x509;
2103 return 1;
2104 }
2105
2106 if (!PACKET_as_length_prefixed_1(pkt, &supported_cert_types)) {
2107 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
2108 return 0;
2109 }
2110
2111 if ((len = PACKET_remaining(&supported_cert_types)) == 0) {
2112 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
2113 return 0;
2114 }
2115 if (!PACKET_get_bytes(&supported_cert_types, &data, len)) {
2116 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
2117 return 0;
2118 }
2119 /* server_cert_type: server (this) has priority */
2120 sc->ext.server_cert_type_ctos = reconcile_cert_type(sc->server_cert_type, sc->server_cert_type_len,
2121 data, len,
2122 &sc->ext.server_cert_type);
2123 if (sc->ext.server_cert_type_ctos == OSSL_CERT_TYPE_CTOS_GOOD)
2124 return 1;
2125
2126 /* Did not receive an acceptable cert type */
2127 SSLfatal(sc, SSL_AD_UNSUPPORTED_CERTIFICATE, SSL_R_BAD_EXTENSION);
2128 return 0;
2129 }