]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_clnt.c
Update copyright year
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
CommitLineData
6dd083fd 1/*
6738bf14 2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
6dd083fd
MC
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
ab83e314 10#include <openssl/ocsp.h>
6dd083fd 11#include "../ssl_locl.h"
67dc995e 12#include "internal/cryptlib.h"
6dd083fd
MC
13#include "statem_locl.h"
14
b186a592
MC
15EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
16 unsigned int context, X509 *x,
f63a17d6 17 size_t chainidx)
ab83e314
MC
18{
19 /* Add RI if renegotiating */
20 if (!s->renegotiate)
b186a592 21 return EXT_RETURN_NOT_SENT;
ab83e314
MC
22
23 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
24 || !WPACKET_start_sub_packet_u16(pkt)
25 || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
26 s->s3->previous_client_finished_len)
27 || !WPACKET_close(pkt)) {
f63a17d6
MC
28 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE,
29 ERR_R_INTERNAL_ERROR);
b186a592 30 return EXT_RETURN_FAIL;
ab83e314
MC
31 }
32
b186a592 33 return EXT_RETURN_SENT;
ab83e314
MC
34}
35
b186a592
MC
36EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
37 unsigned int context, X509 *x,
f63a17d6 38 size_t chainidx)
ab83e314 39{
aff8c126 40 if (s->ext.hostname == NULL)
b186a592 41 return EXT_RETURN_NOT_SENT;
ab83e314
MC
42
43 /* Add TLS extension servername to the Client Hello message */
44 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
45 /* Sub-packet for server_name extension */
46 || !WPACKET_start_sub_packet_u16(pkt)
47 /* Sub-packet for servername list (always 1 hostname)*/
48 || !WPACKET_start_sub_packet_u16(pkt)
49 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
aff8c126
RS
50 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
51 strlen(s->ext.hostname))
ab83e314
MC
52 || !WPACKET_close(pkt)
53 || !WPACKET_close(pkt)) {
f63a17d6
MC
54 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME,
55 ERR_R_INTERNAL_ERROR);
b186a592 56 return EXT_RETURN_FAIL;
ab83e314
MC
57 }
58
b186a592 59 return EXT_RETURN_SENT;
ab83e314
MC
60}
61
cf72c757
F
62/* Push a Max Fragment Len extension into ClientHello */
63EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
64 unsigned int context, X509 *x,
f63a17d6 65 size_t chainidx)
cf72c757
F
66{
67 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
68 return EXT_RETURN_NOT_SENT;
69
70 /* Add Max Fragment Length extension if client enabled it. */
71 /*-
72 * 4 bytes for this extension type and extension length
73 * 1 byte for the Max Fragment Length code value.
74 */
75 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
76 /* Sub-packet for Max Fragment Length extension (1 byte) */
77 || !WPACKET_start_sub_packet_u16(pkt)
78 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
79 || !WPACKET_close(pkt)) {
f63a17d6
MC
80 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
81 SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
cf72c757
F
82 return EXT_RETURN_FAIL;
83 }
84
85 return EXT_RETURN_SENT;
86}
87
ab83e314 88#ifndef OPENSSL_NO_SRP
b186a592 89EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 90 X509 *x, size_t chainidx)
ab83e314
MC
91{
92 /* Add SRP username if there is one */
93 if (s->srp_ctx.login == NULL)
b186a592 94 return EXT_RETURN_NOT_SENT;
ab83e314
MC
95
96 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
97 /* Sub-packet for SRP extension */
98 || !WPACKET_start_sub_packet_u16(pkt)
99 || !WPACKET_start_sub_packet_u8(pkt)
100 /* login must not be zero...internal error if so */
101 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
102 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
103 strlen(s->srp_ctx.login))
104 || !WPACKET_close(pkt)
105 || !WPACKET_close(pkt)) {
f63a17d6
MC
106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SRP,
107 ERR_R_INTERNAL_ERROR);
b186a592 108 return EXT_RETURN_FAIL;
ab83e314
MC
109 }
110
b186a592 111 return EXT_RETURN_SENT;
ab83e314
MC
112}
113#endif
114
115#ifndef OPENSSL_NO_EC
116static int use_ecc(SSL *s)
117{
1266eefd 118 int i, end;
ab83e314
MC
119 unsigned long alg_k, alg_a;
120 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
121
122 /* See if we support any ECC ciphersuites */
123 if (s->version == SSL3_VERSION)
124 return 0;
125
ab83e314 126 cipher_stack = SSL_get_ciphers(s);
1266eefd
MC
127 end = sk_SSL_CIPHER_num(cipher_stack);
128 for (i = 0; i < end; i++) {
ab83e314
MC
129 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
130
131 alg_k = c->algorithm_mkey;
132 alg_a = c->algorithm_auth;
133 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
1266eefd
MC
134 || (alg_a & SSL_aECDSA)
135 || c->min_tls >= TLS1_3_VERSION)
e0926ef4 136 return 1;
ab83e314
MC
137 }
138
e0926ef4 139 return 0;
ab83e314
MC
140}
141
b186a592
MC
142EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
143 unsigned int context, X509 *x,
f63a17d6 144 size_t chainidx)
ab83e314
MC
145{
146 const unsigned char *pformats;
147 size_t num_formats;
148
149 if (!use_ecc(s))
b186a592 150 return EXT_RETURN_NOT_SENT;
ab83e314
MC
151
152 /* Add TLS extension ECPointFormats to the ClientHello message */
ab83e314
MC
153 tls1_get_formatlist(s, &pformats, &num_formats);
154
155 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
156 /* Sub-packet for formats extension */
157 || !WPACKET_start_sub_packet_u16(pkt)
158 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
159 || !WPACKET_close(pkt)) {
f63a17d6
MC
160 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
161 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
b186a592 162 return EXT_RETURN_FAIL;
ab83e314
MC
163 }
164
b186a592 165 return EXT_RETURN_SENT;
ab83e314
MC
166}
167
b186a592
MC
168EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
169 unsigned int context, X509 *x,
f63a17d6 170 size_t chainidx)
ab83e314 171{
f48d826e
DSH
172 const uint16_t *pgroups = NULL;
173 size_t num_groups = 0, i;
ab83e314
MC
174
175 if (!use_ecc(s))
b186a592 176 return EXT_RETURN_NOT_SENT;
ab83e314
MC
177
178 /*
179 * Add TLS extension supported_groups to the ClientHello message
180 */
181 /* TODO(TLS1.3): Add support for DHE groups */
f48d826e 182 tls1_get_supported_groups(s, &pgroups, &num_groups);
ab83e314
MC
183
184 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
185 /* Sub-packet for supported_groups extension */
186 || !WPACKET_start_sub_packet_u16(pkt)
187 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
188 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
189 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
190 ERR_R_INTERNAL_ERROR);
b186a592 191 return EXT_RETURN_FAIL;
ab83e314
MC
192 }
193 /* Copy curve ID if supported */
f48d826e
DSH
194 for (i = 0; i < num_groups; i++) {
195 uint16_t ctmp = pgroups[i];
9e84a42d
DSH
196
197 if (tls_curve_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
198 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
635c8f77
MC
199 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
200 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
201 ERR_R_INTERNAL_ERROR);
b186a592 202 return EXT_RETURN_FAIL;
ab83e314
MC
203 }
204 }
205 }
206 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
635c8f77
MC
207 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
208 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
209 ERR_R_INTERNAL_ERROR);
b186a592 210 return EXT_RETURN_FAIL;
ab83e314
MC
211 }
212
b186a592 213 return EXT_RETURN_SENT;
ab83e314
MC
214}
215#endif
216
b186a592
MC
217EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
218 unsigned int context, X509 *x,
f63a17d6 219 size_t chainidx)
ab83e314
MC
220{
221 size_t ticklen;
222
223 if (!tls_use_ticket(s))
b186a592 224 return EXT_RETURN_NOT_SENT;
ab83e314
MC
225
226 if (!s->new_session && s->session != NULL
08191294
MC
227 && s->session->ext.tick != NULL
228 && s->session->ssl_version != TLS1_3_VERSION) {
aff8c126
RS
229 ticklen = s->session->ext.ticklen;
230 } else if (s->session && s->ext.session_ticket != NULL
231 && s->ext.session_ticket->data != NULL) {
232 ticklen = s->ext.session_ticket->length;
233 s->session->ext.tick = OPENSSL_malloc(ticklen);
234 if (s->session->ext.tick == NULL) {
f63a17d6
MC
235 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
236 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
237 ERR_R_INTERNAL_ERROR);
b186a592 238 return EXT_RETURN_FAIL;
ab83e314 239 }
aff8c126
RS
240 memcpy(s->session->ext.tick,
241 s->ext.session_ticket->data, ticklen);
242 s->session->ext.ticklen = ticklen;
ab83e314
MC
243 } else {
244 ticklen = 0;
245 }
246
aff8c126
RS
247 if (ticklen == 0 && s->ext.session_ticket != NULL &&
248 s->ext.session_ticket->data == NULL)
b186a592 249 return EXT_RETURN_NOT_SENT;
ab83e314
MC
250
251 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
aff8c126 252 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
253 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
254 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
b186a592 255 return EXT_RETURN_FAIL;
ab83e314
MC
256 }
257
b186a592 258 return EXT_RETURN_SENT;
ab83e314
MC
259}
260
b186a592
MC
261EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
262 unsigned int context, X509 *x,
f63a17d6 263 size_t chainidx)
ab83e314
MC
264{
265 size_t salglen;
98c792d1 266 const uint16_t *salg;
ab83e314
MC
267
268 if (!SSL_CLIENT_USE_SIGALGS(s))
b186a592 269 return EXT_RETURN_NOT_SENT;
ab83e314 270
a9669ddc 271 salglen = tls12_get_psigalgs(s, 1, &salg);
ab83e314
MC
272 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
273 /* Sub-packet for sig-algs extension */
274 || !WPACKET_start_sub_packet_u16(pkt)
275 /* Sub-packet for the actual list */
276 || !WPACKET_start_sub_packet_u16(pkt)
277 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
278 || !WPACKET_close(pkt)
279 || !WPACKET_close(pkt)) {
f63a17d6
MC
280 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS,
281 ERR_R_INTERNAL_ERROR);
b186a592 282 return EXT_RETURN_FAIL;
ab83e314
MC
283 }
284
b186a592 285 return EXT_RETURN_SENT;
ab83e314
MC
286}
287
288#ifndef OPENSSL_NO_OCSP
b186a592
MC
289EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
290 unsigned int context, X509 *x,
f63a17d6 291 size_t chainidx)
ab83e314
MC
292{
293 int i;
294
e96e0f8e
MC
295 /* This extension isn't defined for client Certificates */
296 if (x != NULL)
b186a592 297 return EXT_RETURN_NOT_SENT;
e96e0f8e 298
aff8c126 299 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
b186a592 300 return EXT_RETURN_NOT_SENT;
ab83e314
MC
301
302 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
303 /* Sub-packet for status request extension */
304 || !WPACKET_start_sub_packet_u16(pkt)
305 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
306 /* Sub-packet for the ids */
307 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
308 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
309 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 310 return EXT_RETURN_FAIL;
ab83e314 311 }
aff8c126 312 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
ab83e314 313 unsigned char *idbytes;
aff8c126 314 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
1266eefd 315 int idlen = i2d_OCSP_RESPID(id, NULL);
ab83e314 316
ab83e314
MC
317 if (idlen <= 0
318 /* Sub-packet for an individual id */
319 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
320 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
f63a17d6
MC
321 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
322 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
323 ERR_R_INTERNAL_ERROR);
b186a592 324 return EXT_RETURN_FAIL;
ab83e314
MC
325 }
326 }
327 if (!WPACKET_close(pkt)
328 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
329 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
330 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 331 return EXT_RETURN_FAIL;
ab83e314 332 }
aff8c126 333 if (s->ext.ocsp.exts) {
ab83e314 334 unsigned char *extbytes;
aff8c126 335 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
ab83e314
MC
336
337 if (extlen < 0) {
f63a17d6
MC
338 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
339 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
340 ERR_R_INTERNAL_ERROR);
b186a592 341 return EXT_RETURN_FAIL;
ab83e314
MC
342 }
343 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
aff8c126 344 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
ab83e314 345 != extlen) {
f63a17d6
MC
346 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
347 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
348 ERR_R_INTERNAL_ERROR);
b186a592 349 return EXT_RETURN_FAIL;
ab83e314
MC
350 }
351 }
352 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
353 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
354 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 355 return EXT_RETURN_FAIL;
ab83e314
MC
356 }
357
b186a592 358 return EXT_RETURN_SENT;
ab83e314
MC
359}
360#endif
361
362#ifndef OPENSSL_NO_NEXTPROTONEG
b186a592 363EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 364 X509 *x, size_t chainidx)
ab83e314 365{
c7f47786 366 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
b186a592 367 return EXT_RETURN_NOT_SENT;
ab83e314
MC
368
369 /*
370 * The client advertises an empty extension to indicate its support
371 * for Next Protocol Negotiation
372 */
373 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
374 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
375 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_NPN,
376 ERR_R_INTERNAL_ERROR);
b186a592 377 return EXT_RETURN_FAIL;
ab83e314
MC
378 }
379
b186a592 380 return EXT_RETURN_SENT;
ab83e314
MC
381}
382#endif
383
b186a592 384EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 385 X509 *x, size_t chainidx)
ab83e314
MC
386{
387 s->s3->alpn_sent = 0;
388
c7f47786 389 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
b186a592 390 return EXT_RETURN_NOT_SENT;
ab83e314
MC
391
392 if (!WPACKET_put_bytes_u16(pkt,
393 TLSEXT_TYPE_application_layer_protocol_negotiation)
394 /* Sub-packet ALPN extension */
395 || !WPACKET_start_sub_packet_u16(pkt)
aff8c126 396 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
ab83e314 397 || !WPACKET_close(pkt)) {
f63a17d6
MC
398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ALPN,
399 ERR_R_INTERNAL_ERROR);
b186a592 400 return EXT_RETURN_FAIL;
ab83e314
MC
401 }
402 s->s3->alpn_sent = 1;
403
b186a592 404 return EXT_RETURN_SENT;
ab83e314
MC
405}
406
407
408#ifndef OPENSSL_NO_SRTP
b186a592
MC
409EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
410 unsigned int context, X509 *x,
f63a17d6 411 size_t chainidx)
ab83e314
MC
412{
413 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1266eefd 414 int i, end;
ab83e314
MC
415
416 if (clnt == NULL)
b186a592 417 return EXT_RETURN_NOT_SENT;
ab83e314
MC
418
419 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
420 /* Sub-packet for SRTP extension */
421 || !WPACKET_start_sub_packet_u16(pkt)
422 /* Sub-packet for the protection profile list */
423 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
424 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
425 ERR_R_INTERNAL_ERROR);
b186a592 426 return EXT_RETURN_FAIL;
ab83e314 427 }
1266eefd
MC
428
429 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
430 for (i = 0; i < end; i++) {
431 const SRTP_PROTECTION_PROFILE *prof =
432 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
433
ab83e314 434 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
f63a17d6
MC
435 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
436 SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
b186a592 437 return EXT_RETURN_FAIL;
ab83e314
MC
438 }
439 }
440 if (!WPACKET_close(pkt)
441 /* Add an empty use_mki value */
442 || !WPACKET_put_bytes_u8(pkt, 0)
443 || !WPACKET_close(pkt)) {
f63a17d6
MC
444 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
445 ERR_R_INTERNAL_ERROR);
b186a592 446 return EXT_RETURN_FAIL;
ab83e314
MC
447 }
448
b186a592 449 return EXT_RETURN_SENT;
ab83e314
MC
450}
451#endif
452
b186a592 453EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 454 X509 *x, size_t chainidx)
ab83e314
MC
455{
456 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
b186a592 457 return EXT_RETURN_NOT_SENT;
ab83e314
MC
458
459 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
460 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
461 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ETM,
462 ERR_R_INTERNAL_ERROR);
b186a592 463 return EXT_RETURN_FAIL;
ab83e314
MC
464 }
465
b186a592 466 return EXT_RETURN_SENT;
ab83e314
MC
467}
468
469#ifndef OPENSSL_NO_CT
b186a592 470EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 471 X509 *x, size_t chainidx)
ab83e314
MC
472{
473 if (s->ct_validation_callback == NULL)
b186a592 474 return EXT_RETURN_NOT_SENT;
ab83e314 475
e96e0f8e
MC
476 /* Not defined for client Certificates */
477 if (x != NULL)
b186a592 478 return EXT_RETURN_NOT_SENT;
e96e0f8e 479
ab83e314
MC
480 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
481 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
482 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SCT,
483 ERR_R_INTERNAL_ERROR);
b186a592 484 return EXT_RETURN_FAIL;
ab83e314
MC
485 }
486
b186a592 487 return EXT_RETURN_SENT;
ab83e314
MC
488}
489#endif
490
b186a592 491EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 492 X509 *x, size_t chainidx)
ab83e314
MC
493{
494 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
495 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
496 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EMS,
497 ERR_R_INTERNAL_ERROR);
b186a592 498 return EXT_RETURN_FAIL;
ab83e314
MC
499 }
500
b186a592 501 return EXT_RETURN_SENT;
ab83e314
MC
502}
503
b186a592
MC
504EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
505 unsigned int context, X509 *x,
f63a17d6 506 size_t chainidx)
ab83e314
MC
507{
508 int currv, min_version, max_version, reason;
509
88050dd1
MC
510 reason = ssl_get_min_max_version(s, &min_version, &max_version);
511 if (reason != 0) {
512 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
513 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
514 return EXT_RETURN_FAIL;
515 }
516
517 /*
518 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
519 * comparison here because we will never be called in DTLS.
520 */
521 if (max_version < TLS1_3_VERSION)
522 return EXT_RETURN_NOT_SENT;
523
ab83e314
MC
524 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
525 || !WPACKET_start_sub_packet_u16(pkt)
526 || !WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
527 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
528 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
529 ERR_R_INTERNAL_ERROR);
b186a592 530 return EXT_RETURN_FAIL;
ab83e314
MC
531 }
532
ab83e314 533 /*
1ee4b98e 534 * TODO(TLS1.3): There is some discussion on the TLS list as to whether
ab83e314
MC
535 * we should include versions <TLS1.2. For the moment we do. To be
536 * reviewed later.
537 */
538 for (currv = max_version; currv >= min_version; currv--) {
539 /* TODO(TLS1.3): Remove this first if clause prior to release!! */
540 if (currv == TLS1_3_VERSION) {
541 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
f63a17d6
MC
542 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
543 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
544 ERR_R_INTERNAL_ERROR);
b186a592 545 return EXT_RETURN_FAIL;
ab83e314
MC
546 }
547 } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
f63a17d6
MC
548 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
549 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
550 ERR_R_INTERNAL_ERROR);
b186a592 551 return EXT_RETURN_FAIL;
ab83e314
MC
552 }
553 }
554 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
555 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
556 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
557 ERR_R_INTERNAL_ERROR);
b186a592 558 return EXT_RETURN_FAIL;
ab83e314
MC
559 }
560
b186a592 561 return EXT_RETURN_SENT;
ab83e314
MC
562}
563
b2f7e8c0 564/*
e3c0d76b 565 * Construct a psk_kex_modes extension.
b2f7e8c0 566 */
b186a592
MC
567EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
568 unsigned int context, X509 *x,
f63a17d6 569 size_t chainidx)
b2f7e8c0
MC
570{
571#ifndef OPENSSL_NO_TLS1_3
e3c0d76b
MC
572 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
573
b2f7e8c0
MC
574 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
575 || !WPACKET_start_sub_packet_u16(pkt)
576 || !WPACKET_start_sub_packet_u8(pkt)
577 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
e3c0d76b 578 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
b2f7e8c0
MC
579 || !WPACKET_close(pkt)
580 || !WPACKET_close(pkt)) {
f63a17d6
MC
581 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
582 SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
b186a592 583 return EXT_RETURN_FAIL;
b2f7e8c0 584 }
b3ad72ce 585
e3c0d76b
MC
586 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
587 if (nodhe)
588 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
b2f7e8c0
MC
589#endif
590
b186a592 591 return EXT_RETURN_SENT;
b2f7e8c0
MC
592}
593
3847d426
MC
594#ifndef OPENSSL_NO_TLS1_3
595static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
596{
7b1ec1cf
MC
597 unsigned char *encoded_point = NULL;
598 EVP_PKEY *key_share_key = NULL;
3847d426
MC
599 size_t encodedlen;
600
7b1ec1cf 601 if (s->s3->tmp.pkey != NULL) {
fc7129dc 602 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
f63a17d6
MC
603 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
604 ERR_R_INTERNAL_ERROR);
d8028b20 605 return 0;
7b1ec1cf
MC
606 }
607 /*
608 * Could happen if we got an HRR that wasn't requesting a new key_share
609 */
610 key_share_key = s->s3->tmp.pkey;
611 } else {
f63a17d6 612 key_share_key = ssl_generate_pkey_group(s, curve_id);
7b1ec1cf 613 if (key_share_key == NULL) {
f63a17d6 614 /* SSLfatal() already called */
d8028b20 615 return 0;
7b1ec1cf 616 }
3847d426
MC
617 }
618
619 /* Encode the public key. */
620 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
2248dbeb 621 &encoded_point);
3847d426 622 if (encodedlen == 0) {
f63a17d6 623 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
7b1ec1cf 624 goto err;
3847d426
MC
625 }
626
627 /* Create KeyShareEntry */
628 if (!WPACKET_put_bytes_u16(pkt, curve_id)
2248dbeb 629 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
f63a17d6
MC
630 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
631 ERR_R_INTERNAL_ERROR);
7b1ec1cf 632 goto err;
3847d426
MC
633 }
634
635 /*
636 * TODO(TLS1.3): When changing to send more than one key_share we're
637 * going to need to be able to save more than one EVP_PKEY. For now
638 * we reuse the existing tmp.pkey
639 */
640 s->s3->tmp.pkey = key_share_key;
641 s->s3->group_id = curve_id;
2248dbeb 642 OPENSSL_free(encoded_point);
3847d426 643
d8028b20 644 return 1;
7b1ec1cf
MC
645 err:
646 if (s->s3->tmp.pkey == NULL)
647 EVP_PKEY_free(key_share_key);
648 OPENSSL_free(encoded_point);
d8028b20 649 return 0;
3847d426
MC
650}
651#endif
652
b186a592
MC
653EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
654 unsigned int context, X509 *x,
f63a17d6 655 size_t chainidx)
ab83e314 656{
3cf96e88 657#ifndef OPENSSL_NO_TLS1_3
f48d826e
DSH
658 size_t i, num_groups = 0;
659 const uint16_t *pgroups = NULL;
9e84a42d 660 uint16_t curve_id = 0;
ab83e314
MC
661
662 /* key_share extension */
663 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
664 /* Extension data sub-packet */
665 || !WPACKET_start_sub_packet_u16(pkt)
666 /* KeyShare list sub-packet */
667 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
668 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
669 ERR_R_INTERNAL_ERROR);
b186a592 670 return EXT_RETURN_FAIL;
ab83e314
MC
671 }
672
f48d826e 673 tls1_get_supported_groups(s, &pgroups, &num_groups);
ab83e314
MC
674
675 /*
676 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
677 * now, just send one
678 */
3847d426
MC
679 if (s->s3->group_id != 0) {
680 curve_id = s->s3->group_id;
681 } else {
f48d826e 682 for (i = 0; i < num_groups; i++) {
ab83e314 683
f48d826e 684 if (!tls_curve_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
3847d426 685 continue;
ab83e314 686
f48d826e 687 curve_id = pgroups[i];
3847d426 688 break;
ab83e314 689 }
3847d426 690 }
ab83e314 691
3847d426 692 if (curve_id == 0) {
f63a17d6
MC
693 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
694 SSL_R_NO_SUITABLE_KEY_SHARE);
b186a592 695 return EXT_RETURN_FAIL;
ab83e314
MC
696 }
697
f63a17d6
MC
698 if (!add_key_share(s, pkt, curve_id)) {
699 /* SSLfatal() already called */
b186a592 700 return EXT_RETURN_FAIL;
f63a17d6 701 }
3847d426 702
ab83e314 703 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
704 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
705 ERR_R_INTERNAL_ERROR);
b186a592 706 return EXT_RETURN_FAIL;
ab83e314 707 }
3cf96e88 708#endif
ab83e314 709
b186a592 710 return EXT_RETURN_SENT;
ab83e314
MC
711}
712
b186a592 713EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 714 X509 *x, size_t chainidx)
cfef5027 715{
b186a592 716 EXT_RETURN ret = EXT_RETURN_FAIL;
cfef5027
MC
717
718 /* Should only be set if we've had an HRR */
719 if (s->ext.tls13_cookie_len == 0)
b186a592 720 return EXT_RETURN_NOT_SENT;
cfef5027
MC
721
722 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
723 /* Extension data sub-packet */
724 || !WPACKET_start_sub_packet_u16(pkt)
725 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
726 s->ext.tls13_cookie_len)
727 || !WPACKET_close(pkt)) {
f63a17d6
MC
728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE,
729 ERR_R_INTERNAL_ERROR);
cfef5027
MC
730 goto end;
731 }
732
b186a592 733 ret = EXT_RETURN_SENT;
cfef5027
MC
734 end:
735 OPENSSL_free(s->ext.tls13_cookie);
febb0afa 736 s->ext.tls13_cookie = NULL;
cfef5027
MC
737 s->ext.tls13_cookie_len = 0;
738
739 return ret;
740}
741
b186a592
MC
742EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
743 unsigned int context, X509 *x,
f63a17d6 744 size_t chainidx)
38df5a45 745{
ccb76685 746 const unsigned char *id = NULL;
fff202e5 747 size_t idlen = 0;
add8d0e9 748 SSL_SESSION *psksess = NULL;
ffc5bbaa 749 SSL_SESSION *edsess = NULL;
add8d0e9
MC
750 const EVP_MD *handmd = NULL;
751
fc7129dc 752 if (s->hello_retry_request == SSL_HRR_PENDING)
add8d0e9
MC
753 handmd = ssl_handshake_md(s);
754
755 if (s->psk_use_session_cb != NULL
ffc5bbaa
MC
756 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
757 || (psksess != NULL
758 && psksess->ssl_version != TLS1_3_VERSION))) {
759 SSL_SESSION_free(psksess);
f63a17d6
MC
760 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
761 SSL_R_BAD_PSK);
add8d0e9
MC
762 return EXT_RETURN_FAIL;
763 }
764
765 SSL_SESSION_free(s->psksession);
766 s->psksession = psksess;
767 if (psksess != NULL) {
768 OPENSSL_free(s->psksession_id);
769 s->psksession_id = OPENSSL_memdup(id, idlen);
770 if (s->psksession_id == NULL) {
f63a17d6
MC
771 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
772 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
add8d0e9
MC
773 return EXT_RETURN_FAIL;
774 }
775 s->psksession_id_len = idlen;
776 }
777
38df5a45 778 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
add8d0e9
MC
779 || (s->session->ext.max_early_data == 0
780 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
38df5a45 781 s->max_early_data = 0;
b186a592 782 return EXT_RETURN_NOT_SENT;
38df5a45 783 }
ffc5bbaa
MC
784 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
785 s->max_early_data = edsess->ext.max_early_data;
786
bfab12bb
MC
787 if (edsess->ext.hostname != NULL) {
788 if (s->ext.hostname == NULL
789 || (s->ext.hostname != NULL
790 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
f63a17d6
MC
791 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
792 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
793 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
bfab12bb
MC
794 return EXT_RETURN_FAIL;
795 }
ffc5bbaa
MC
796 }
797
798 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
f63a17d6
MC
799 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
800 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
ffc5bbaa
MC
801 return EXT_RETURN_FAIL;
802 }
803
804 /*
805 * Verify that we are offering an ALPN protocol consistent with the early
806 * data.
807 */
808 if (edsess->ext.alpn_selected != NULL) {
809 PACKET prots, alpnpkt;
810 int found = 0;
811
812 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
f63a17d6
MC
813 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
814 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
ffc5bbaa
MC
815 return EXT_RETURN_FAIL;
816 }
817 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
818 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
819 edsess->ext.alpn_selected_len)) {
820 found = 1;
821 break;
822 }
823 }
824 if (!found) {
f63a17d6
MC
825 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
826 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
827 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
ffc5bbaa
MC
828 return EXT_RETURN_FAIL;
829 }
830 }
38df5a45
MC
831
832 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
833 || !WPACKET_start_sub_packet_u16(pkt)
834 || !WPACKET_close(pkt)) {
f63a17d6
MC
835 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
836 ERR_R_INTERNAL_ERROR);
b186a592 837 return EXT_RETURN_FAIL;
38df5a45
MC
838 }
839
840 /*
841 * We set this to rejected here. Later, if the server acknowledges the
842 * extension, we set it to accepted.
843 */
844 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
4be3a7c7 845 s->ext.early_data_ok = 1;
38df5a45 846
b186a592 847 return EXT_RETURN_SENT;
38df5a45
MC
848}
849
1266eefd
MC
850#define F5_WORKAROUND_MIN_MSG_LEN 0xff
851#define F5_WORKAROUND_MAX_MSG_LEN 0x200
852
d702ad12
MC
853/*
854 * PSK pre binder overhead =
855 * 2 bytes for TLSEXT_TYPE_psk
856 * 2 bytes for extension length
857 * 2 bytes for identities list length
858 * 2 bytes for identity length
859 * 4 bytes for obfuscated_ticket_age
860 * 2 bytes for binder list length
861 * 1 byte for binder length
862 * The above excludes the number of bytes for the identity itself and the
863 * subsequent binder bytes
864 */
865#define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
866
b186a592
MC
867EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
868 unsigned int context, X509 *x,
f63a17d6 869 size_t chainidx)
ab83e314
MC
870{
871 unsigned char *padbytes;
872 size_t hlen;
873
874 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
b186a592 875 return EXT_RETURN_NOT_SENT;
ab83e314
MC
876
877 /*
d702ad12
MC
878 * Add padding to workaround bugs in F5 terminators. See RFC7685.
879 * This code calculates the length of all extensions added so far but
880 * excludes the PSK extension (because that MUST be written last). Therefore
881 * this extension MUST always appear second to last.
ab83e314
MC
882 */
883 if (!WPACKET_get_total_written(pkt, &hlen)) {
f63a17d6
MC
884 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
885 ERR_R_INTERNAL_ERROR);
b186a592 886 return EXT_RETURN_FAIL;
ab83e314
MC
887 }
888
d702ad12
MC
889 /*
890 * If we're going to send a PSK then that will be written out after this
891 * extension, so we need to calculate how long it is going to be.
892 */
893 if (s->session->ssl_version == TLS1_3_VERSION
894 && s->session->ext.ticklen != 0
895 && s->session->cipher != NULL) {
896 const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
897
898 if (md != NULL) {
899 /*
900 * Add the fixed PSK overhead, the identity length and the binder
901 * length.
902 */
903 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
904 + EVP_MD_size(md);
905 }
906 }
907
1266eefd 908 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
1ee4b98e 909 /* Calculate the amount of padding we need to add */
1266eefd
MC
910 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
911
912 /*
913 * Take off the size of extension header itself (2 bytes for type and
10ed1b72
TS
914 * 2 bytes for length bytes), but ensure that the extension is at least
915 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
916 * 8.x are intolerant of that condition)
1266eefd 917 */
3d85c7f4 918 if (hlen > 4)
ab83e314
MC
919 hlen -= 4;
920 else
10ed1b72 921 hlen = 1;
ab83e314
MC
922
923 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
924 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
f63a17d6
MC
925 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
926 ERR_R_INTERNAL_ERROR);
eb5fd03b 927 return EXT_RETURN_FAIL;
ab83e314
MC
928 }
929 memset(padbytes, 0, hlen);
930 }
931
b186a592 932 return EXT_RETURN_SENT;
ab83e314
MC
933}
934
ec15acb6
MC
935/*
936 * Construct the pre_shared_key extension
937 */
b186a592 938EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 939 X509 *x, size_t chainidx)
ec15acb6
MC
940{
941#ifndef OPENSSL_NO_TLS1_3
15b1688a 942 uint32_t now, agesec, agems = 0;
add8d0e9 943 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
9368f865 944 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
15b1688a 945 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
9368f865 946 int dores = 0;
ec15acb6
MC
947
948 s->session->ext.tick_identity = TLSEXT_PSK_BAD_IDENTITY;
949
d702ad12
MC
950 /*
951 * Note: At this stage of the code we only support adding a single
952 * resumption PSK. If we add support for multiple PSKs then the length
953 * calculations in the padding extension will need to be adjusted.
954 */
955
ec15acb6 956 /*
08191294
MC
957 * If this is an incompatible or new session then we have nothing to resume
958 * so don't add this extension.
ec15acb6 959 */
08191294 960 if (s->session->ssl_version != TLS1_3_VERSION
add8d0e9 961 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
b186a592 962 return EXT_RETURN_NOT_SENT;
ec15acb6 963
fc7129dc 964 if (s->hello_retry_request == SSL_HRR_PENDING)
9368f865
MC
965 handmd = ssl_handshake_md(s);
966
9368f865 967 if (s->session->ext.ticklen != 0) {
72257204 968 /* Get the digest associated with the ciphersuite in the session */
9368f865 969 if (s->session->cipher == NULL) {
f63a17d6
MC
970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
971 ERR_R_INTERNAL_ERROR);
635c8f77 972 return EXT_RETURN_FAIL;
9368f865 973 }
9368f865
MC
974 mdres = ssl_md(s->session->cipher->algorithm2);
975 if (mdres == NULL) {
72257204
MC
976 /*
977 * Don't recognize this cipher so we can't use the session.
978 * Ignore it
979 */
9368f865
MC
980 goto dopsksess;
981 }
982
fc7129dc 983 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
9368f865 984 /*
72257204
MC
985 * Selected ciphersuite hash does not match the hash for the session
986 * so we can't use it.
9368f865
MC
987 */
988 goto dopsksess;
989 }
1f5b44e9 990
cf3e221b 991 /*
9368f865 992 * Technically the C standard just says time() returns a time_t and says
72257204
MC
993 * nothing about the encoding of that type. In practice most
994 * implementations follow POSIX which holds it as an integral type in
995 * seconds since epoch. We've already made the assumption that we can do
996 * this in multiple places in the code, so portability shouldn't be an
997 * issue.
cf3e221b 998 */
9368f865
MC
999 now = (uint32_t)time(NULL);
1000 agesec = now - (uint32_t)s->session->time;
7e70213f
MC
1001 /*
1002 * We calculate the age in seconds but the server may work in ms. Due to
1003 * rounding errors we could overestimate the age by up to 1s. It is
1004 * better to underestimate it. Otherwise, if the RTT is very short, when
1005 * the server calculates the age reported by the client it could be
1006 * bigger than the age calculated on the server - which should never
1007 * happen.
1008 */
1009 if (agesec > 0)
1010 agesec--;
cf3e221b 1011
9368f865
MC
1012 if (s->session->ext.tick_lifetime_hint < agesec) {
1013 /* Ticket is too old. Ignore it. */
1014 goto dopsksess;
1015 }
ec15acb6 1016
9368f865
MC
1017 /*
1018 * Calculate age in ms. We're just doing it to nearest second. Should be
1019 * good enough.
1020 */
1021 agems = agesec * (uint32_t)1000;
fc24f0bf 1022
9368f865
MC
1023 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1024 /*
72257204
MC
1025 * Overflow. Shouldn't happen unless this is a *really* old session.
1026 * If so we just ignore it.
9368f865
MC
1027 */
1028 goto dopsksess;
1029 }
ec15acb6 1030
ec15acb6 1031 /*
72257204
MC
1032 * Obfuscate the age. Overflow here is fine, this addition is supposed
1033 * to be mod 2^32.
ec15acb6 1034 */
9368f865
MC
1035 agems += s->session->ext.tick_age_add;
1036
1037 reshashsize = EVP_MD_size(mdres);
1038 dores = 1;
ec15acb6
MC
1039 }
1040
9368f865 1041 dopsksess:
add8d0e9 1042 if (!dores && s->psksession == NULL)
9368f865 1043 return EXT_RETURN_NOT_SENT;
ec15acb6 1044
add8d0e9
MC
1045 if (s->psksession != NULL) {
1046 mdpsk = ssl_md(s->psksession->cipher->algorithm2);
9368f865
MC
1047 if (mdpsk == NULL) {
1048 /*
1049 * Don't recognize this cipher so we can't use the session.
1050 * If this happens it's an application bug.
1051 */
f63a17d6
MC
1052 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1053 SSL_R_BAD_PSK);
635c8f77 1054 return EXT_RETURN_FAIL;
9368f865
MC
1055 }
1056
fc7129dc 1057 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
9368f865
MC
1058 /*
1059 * Selected ciphersuite hash does not match the hash for the PSK
1060 * session. This is an application bug.
1061 */
f63a17d6
MC
1062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1063 SSL_R_BAD_PSK);
635c8f77 1064 return EXT_RETURN_FAIL;
9368f865
MC
1065 }
1066
1067 pskhashsize = EVP_MD_size(mdpsk);
1068 }
ec15acb6
MC
1069
1070 /* Create the extension, but skip over the binder for now */
1071 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1072 || !WPACKET_start_sub_packet_u16(pkt)
9368f865 1073 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1074 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1075 ERR_R_INTERNAL_ERROR);
635c8f77 1076 return EXT_RETURN_FAIL;
9368f865
MC
1077 }
1078
1079 if (dores) {
1080 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1081 s->session->ext.ticklen)
1082 || !WPACKET_put_bytes_u32(pkt, agems)) {
f63a17d6
MC
1083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1084 ERR_R_INTERNAL_ERROR);
635c8f77 1085 return EXT_RETURN_FAIL;
9368f865
MC
1086 }
1087 }
1088
add8d0e9
MC
1089 if (s->psksession != NULL) {
1090 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1091 s->psksession_id_len)
9368f865 1092 || !WPACKET_put_bytes_u32(pkt, 0)) {
f63a17d6
MC
1093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1094 ERR_R_INTERNAL_ERROR);
635c8f77 1095 return EXT_RETURN_FAIL;
9368f865
MC
1096 }
1097 }
1098
1099 if (!WPACKET_close(pkt)
ec15acb6
MC
1100 || !WPACKET_get_total_written(pkt, &binderoffset)
1101 || !WPACKET_start_sub_packet_u16(pkt)
9368f865
MC
1102 || (dores
1103 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
add8d0e9 1104 || (s->psksession != NULL
9368f865 1105 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
ec15acb6
MC
1106 || !WPACKET_close(pkt)
1107 || !WPACKET_close(pkt)
1108 || !WPACKET_get_total_written(pkt, &msglen)
1109 /*
1110 * We need to fill in all the sub-packet lengths now so we can
1111 * calculate the HMAC of the message up to the binders
1112 */
1113 || !WPACKET_fill_lengths(pkt)) {
f63a17d6
MC
1114 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1115 ERR_R_INTERNAL_ERROR);
635c8f77 1116 return EXT_RETURN_FAIL;
ec15acb6
MC
1117 }
1118
1119 msgstart = WPACKET_get_curr(pkt) - msglen;
1120
72257204
MC
1121 if (dores
1122 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1123 resbinder, s->session, 1, 0) != 1) {
635c8f77
MC
1124 /* SSLfatal() already called */
1125 return EXT_RETURN_FAIL;
ec15acb6
MC
1126 }
1127
add8d0e9 1128 if (s->psksession != NULL
72257204 1129 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
add8d0e9 1130 pskbinder, s->psksession, 1, 1) != 1) {
635c8f77
MC
1131 /* SSLfatal() already called */
1132 return EXT_RETURN_FAIL;
9368f865
MC
1133 }
1134
1135 if (dores)
1136 s->session->ext.tick_identity = 0;
add8d0e9 1137 if (s->psksession != NULL)
9368f865 1138 s->psksession->ext.tick_identity = (dores ? 1 : 0);
ec15acb6 1139
635c8f77 1140 return EXT_RETURN_SENT;
ec15acb6 1141#else
89bc9cf6 1142 return EXT_RETURN_NOT_SENT;
ec15acb6
MC
1143#endif
1144}
1145
9d75dce3
TS
1146EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
1147 unsigned int context,
1148 X509 *x, size_t chainidx)
1149{
1150#ifndef OPENSSL_NO_TLS1_3
1151 if (!s->pha_forced) {
1152 int i, n = 0;
1153
1154 /* check for cert, if present, we can do post-handshake auth */
1155 if (s->cert == NULL)
1156 return EXT_RETURN_NOT_SENT;
1157
1158 for (i = 0; i < SSL_PKEY_NUM; i++) {
1159 if (s->cert->pkeys[i].x509 != NULL
1160 && s->cert->pkeys[i].privatekey != NULL)
1161 n++;
1162 }
1163
1164 /* no identity certificates, so no extension */
1165 if (n == 0)
1166 return EXT_RETURN_NOT_SENT;
1167 }
1168
1169 /* construct extension - 0 length, no contents */
1170 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1171 || !WPACKET_start_sub_packet_u16(pkt)
1172 || !WPACKET_close(pkt)) {
1173 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1174 SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH,
1175 ERR_R_INTERNAL_ERROR);
1176 return EXT_RETURN_FAIL;
1177 }
1178
1179 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1180
1181 return EXT_RETURN_SENT;
1182#else
1183 return EXT_RETURN_NOT_SENT;
1184#endif
1185}
1186
1187
6dd083fd
MC
1188/*
1189 * Parse the server's renegotiation binding and abort if it's not right
1190 */
61138358 1191int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1192 X509 *x, size_t chainidx)
6dd083fd
MC
1193{
1194 size_t expected_len = s->s3->previous_client_finished_len
1195 + s->s3->previous_server_finished_len;
1196 size_t ilen;
1197 const unsigned char *data;
1198
1199 /* Check for logic errors */
b77f3ed1
MC
1200 if (!ossl_assert(expected_len == 0
1201 || s->s3->previous_client_finished_len != 0)
1202 || !ossl_assert(expected_len == 0
1203 || s->s3->previous_server_finished_len != 0)) {
f63a17d6
MC
1204 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1205 ERR_R_INTERNAL_ERROR);
b77f3ed1
MC
1206 return 0;
1207 }
6dd083fd
MC
1208
1209 /* Parse the length byte */
1210 if (!PACKET_get_1_len(pkt, &ilen)) {
f63a17d6
MC
1211 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1212 SSL_R_RENEGOTIATION_ENCODING_ERR);
6dd083fd
MC
1213 return 0;
1214 }
1215
1216 /* Consistency check */
1217 if (PACKET_remaining(pkt) != ilen) {
f63a17d6
MC
1218 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1219 SSL_R_RENEGOTIATION_ENCODING_ERR);
6dd083fd
MC
1220 return 0;
1221 }
1222
1223 /* Check that the extension matches */
1224 if (ilen != expected_len) {
f63a17d6
MC
1225 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1226 SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1227 return 0;
1228 }
1229
1230 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
1231 || memcmp(data, s->s3->previous_client_finished,
1232 s->s3->previous_client_finished_len) != 0) {
f63a17d6
MC
1233 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1234 SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1235 return 0;
1236 }
1237
1238 if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
1239 || memcmp(data, s->s3->previous_server_finished,
1240 s->s3->previous_server_finished_len) != 0) {
f63a17d6
MC
1241 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1242 SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1243 return 0;
1244 }
1245 s->s3->send_connection_binding = 1;
1246
1247 return 1;
1248}
1249
cf72c757
F
1250/* Parse the server's max fragment len extension packet */
1251int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1252 X509 *x, size_t chainidx)
cf72c757
F
1253{
1254 unsigned int value;
1255
1256 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
56d36288 1257 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
f63a17d6 1258 SSL_R_BAD_EXTENSION);
cf72c757
F
1259 return 0;
1260 }
1261
1262 /* |value| should contains a valid max-fragment-length code. */
1263 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
f63a17d6
MC
1264 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1265 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1266 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
1267 return 0;
1268 }
1269
1270 /* Must be the same value as client-configured one who was sent to server */
1271 /*-
1272 * RFC 6066: if a client receives a maximum fragment length negotiation
1273 * response that differs from the length it requested, ...
1274 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1275 */
1276 if (value != s->ext.max_fragment_len_mode) {
f63a17d6
MC
1277 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1278 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1279 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
1280 return 0;
1281 }
1282
1283 /*
1284 * Maximum Fragment Length Negotiation succeeded.
1285 * The negotiated Maximum Fragment Length is binding now.
1286 */
1287 s->session->ext.max_fragment_len_mode = value;
1288
1289 return 1;
1290}
1291
61138358 1292int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1293 X509 *x, size_t chainidx)
6dd083fd 1294{
fb34a0f4 1295 if (s->ext.hostname == NULL) {
f63a17d6
MC
1296 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1297 ERR_R_INTERNAL_ERROR);
fb34a0f4
MC
1298 return 0;
1299 }
1300
1301 if (PACKET_remaining(pkt) > 0) {
f63a17d6
MC
1302 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1303 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1304 return 0;
1305 }
1306
1307 if (!s->hit) {
aff8c126 1308 if (s->session->ext.hostname != NULL) {
f63a17d6
MC
1309 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1310 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1311 return 0;
1312 }
aff8c126
RS
1313 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1314 if (s->session->ext.hostname == NULL) {
f63a17d6
MC
1315 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1316 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1317 return 0;
1318 }
1319 }
1320
1321 return 1;
1322}
1323
1324#ifndef OPENSSL_NO_EC
61138358 1325int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1326 X509 *x, size_t chainidx)
6dd083fd 1327{
848a950b 1328 size_t ecpointformats_len;
6dd083fd
MC
1329 PACKET ecptformatlist;
1330
1331 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
f63a17d6
MC
1332 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS,
1333 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1334 return 0;
1335 }
1336 if (!s->hit) {
aff8c126 1337 ecpointformats_len = PACKET_remaining(&ecptformatlist);
848a950b
MC
1338 if (ecpointformats_len == 0) {
1339 SSLfatal(s, SSL_AD_DECODE_ERROR,
1340 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, SSL_R_BAD_LENGTH);
1341 return 0;
1342 }
6dd083fd 1343
848a950b 1344 s->session->ext.ecpointformats_len = 0;
aff8c126
RS
1345 OPENSSL_free(s->session->ext.ecpointformats);
1346 s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len);
1347 if (s->session->ext.ecpointformats == NULL) {
f63a17d6
MC
1348 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1349 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1350 return 0;
1351 }
1352
aff8c126 1353 s->session->ext.ecpointformats_len = ecpointformats_len;
6dd083fd
MC
1354
1355 if (!PACKET_copy_bytes(&ecptformatlist,
aff8c126
RS
1356 s->session->ext.ecpointformats,
1357 ecpointformats_len)) {
f63a17d6
MC
1358 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1359 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1360 return 0;
1361 }
1362 }
1363
1364 return 1;
1365}
1366#endif
1367
61138358 1368int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1369 X509 *x, size_t chainidx)
6dd083fd 1370{
aff8c126
RS
1371 if (s->ext.session_ticket_cb != NULL &&
1372 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1373 PACKET_remaining(pkt),
1374 s->ext.session_ticket_cb_arg)) {
f63a17d6
MC
1375 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1376 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1377 return 0;
1378 }
1266eefd 1379
fb34a0f4 1380 if (!tls_use_ticket(s)) {
f63a17d6
MC
1381 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1382 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1383 return 0;
1384 }
fb34a0f4 1385 if (PACKET_remaining(pkt) > 0) {
f63a17d6
MC
1386 SSLfatal(s, SSL_AD_DECODE_ERROR,
1387 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
fb34a0f4
MC
1388 return 0;
1389 }
1266eefd 1390
aff8c126 1391 s->ext.ticket_expected = 1;
6dd083fd
MC
1392
1393 return 1;
1394}
1395
ab83e314 1396#ifndef OPENSSL_NO_OCSP
61138358 1397int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1398 X509 *x, size_t chainidx)
6dd083fd
MC
1399{
1400 /*
f63e4288
MC
1401 * MUST only be sent if we've requested a status
1402 * request message. In TLS <= 1.2 it must also be empty.
6dd083fd 1403 */
fb34a0f4 1404 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
1405 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1406 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1407 return 0;
1408 }
fb34a0f4 1409 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
f63a17d6
MC
1410 SSLfatal(s, SSL_AD_DECODE_ERROR,
1411 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
fb34a0f4
MC
1412 return 0;
1413 }
f63e4288
MC
1414
1415 if (SSL_IS_TLS13(s)) {
1416 /* We only know how to handle this if it's for the first Certificate in
1ee4b98e 1417 * the chain. We ignore any other responses.
f63e4288 1418 */
8521ced6 1419 if (chainidx != 0)
f63e4288 1420 return 1;
f63a17d6
MC
1421
1422 /* SSLfatal() already called */
1423 return tls_process_cert_status_body(s, pkt);
f63e4288
MC
1424 }
1425
6dd083fd 1426 /* Set flag to expect CertificateStatus message */
aff8c126 1427 s->ext.status_expected = 1;
6dd083fd
MC
1428
1429 return 1;
1430}
ab83e314 1431#endif
6dd083fd
MC
1432
1433
1434#ifndef OPENSSL_NO_CT
61138358 1435int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1436 size_t chainidx)
6dd083fd
MC
1437{
1438 /*
1439 * Only take it if we asked for it - i.e if there is no CT validation
1440 * callback set, then a custom extension MAY be processing it, so we
1441 * need to let control continue to flow to that.
1442 */
1443 if (s->ct_validation_callback != NULL) {
1444 size_t size = PACKET_remaining(pkt);
1445
1446 /* Simply copy it off for later processing */
aff8c126
RS
1447 OPENSSL_free(s->ext.scts);
1448 s->ext.scts = NULL;
1266eefd 1449
3a63c0ed 1450 s->ext.scts_len = (uint16_t)size;
6dd083fd 1451 if (size > 0) {
aff8c126
RS
1452 s->ext.scts = OPENSSL_malloc(size);
1453 if (s->ext.scts == NULL
1454 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
f63a17d6
MC
1455 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SCT,
1456 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1457 return 0;
1458 }
1459 }
1460 } else {
b186a592
MC
1461 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1462 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1463
1464 /*
1465 * If we didn't ask for it then there must be a custom extension,
1466 * otherwise this is unsolicited.
1467 */
1468 if (custom_ext_find(&s->cert->custext, role,
1469 TLSEXT_TYPE_signed_certificate_timestamp,
1470 NULL) == NULL) {
f63a17d6
MC
1471 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_SCT,
1472 SSL_R_BAD_EXTENSION);
b186a592
MC
1473 return 0;
1474 }
1475
f63a17d6 1476 if (!custom_ext_parse(s, context,
43ae5eed
MC
1477 TLSEXT_TYPE_signed_certificate_timestamp,
1478 PACKET_data(pkt), PACKET_remaining(pkt),
f63a17d6
MC
1479 x, chainidx)) {
1480 /* SSLfatal already called */
6dd083fd 1481 return 0;
f63a17d6 1482 }
6dd083fd
MC
1483 }
1484
1485 return 1;
1486}
1487#endif
1488
1489
1490#ifndef OPENSSL_NO_NEXTPROTONEG
1491/*
1492 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1493 * elements of zero length are allowed and the set of elements must exactly
1494 * fill the length of the block. Returns 1 on success or 0 on failure.
1495 */
f63a17d6 1496static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
6dd083fd
MC
1497{
1498 PACKET tmp_protocol;
1499
1500 while (PACKET_remaining(pkt)) {
1501 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
f63a17d6
MC
1502 || PACKET_remaining(&tmp_protocol) == 0) {
1503 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_NEXT_PROTO_VALIDATE,
1504 SSL_R_BAD_EXTENSION);
6dd083fd 1505 return 0;
f63a17d6 1506 }
6dd083fd
MC
1507 }
1508
1509 return 1;
1510}
1511
61138358 1512int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1513 size_t chainidx)
6dd083fd
MC
1514{
1515 unsigned char *selected;
1516 unsigned char selected_len;
1517 PACKET tmppkt;
1518
1266eefd 1519 /* Check if we are in a renegotiation. If so ignore this extension */
c7f47786 1520 if (!SSL_IS_FIRST_HANDSHAKE(s))
6dd083fd
MC
1521 return 1;
1522
1523 /* We must have requested it. */
aff8c126 1524 if (s->ctx->ext.npn_select_cb == NULL) {
f63a17d6
MC
1525 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_NPN,
1526 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1527 return 0;
1528 }
1266eefd 1529
6dd083fd
MC
1530 /* The data must be valid */
1531 tmppkt = *pkt;
f63a17d6
MC
1532 if (!ssl_next_proto_validate(s, &tmppkt)) {
1533 /* SSLfatal() already called */
6dd083fd
MC
1534 return 0;
1535 }
aff8c126
RS
1536 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1537 PACKET_data(pkt),
1538 PACKET_remaining(pkt),
1539 s->ctx->ext.npn_select_cb_arg) !=
6dd083fd 1540 SSL_TLSEXT_ERR_OK) {
f63a17d6
MC
1541 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_STOC_NPN,
1542 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1543 return 0;
1544 }
1266eefd 1545
6dd083fd
MC
1546 /*
1547 * Could be non-NULL if server has sent multiple NPN extensions in
1548 * a single Serverhello
1549 */
aff8c126
RS
1550 OPENSSL_free(s->ext.npn);
1551 s->ext.npn = OPENSSL_malloc(selected_len);
1552 if (s->ext.npn == NULL) {
f63a17d6
MC
1553 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_NPN,
1554 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1555 return 0;
1556 }
1557
aff8c126
RS
1558 memcpy(s->ext.npn, selected, selected_len);
1559 s->ext.npn_len = selected_len;
1560 s->s3->npn_seen = 1;
6dd083fd
MC
1561
1562 return 1;
1563}
1564#endif
1565
61138358 1566int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1567 size_t chainidx)
6dd083fd
MC
1568{
1569 size_t len;
1570
1571 /* We must have requested it. */
1572 if (!s->s3->alpn_sent) {
f63a17d6
MC
1573 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_ALPN,
1574 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1575 return 0;
1576 }
1577 /*-
1578 * The extension data consists of:
1579 * uint16 list_length
1580 * uint8 proto_length;
1581 * uint8 proto[proto_length];
1582 */
1583 if (!PACKET_get_net_2_len(pkt, &len)
1584 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1585 || PACKET_remaining(pkt) != len) {
f63a17d6
MC
1586 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1587 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1588 return 0;
1589 }
1590 OPENSSL_free(s->s3->alpn_selected);
1591 s->s3->alpn_selected = OPENSSL_malloc(len);
1592 if (s->s3->alpn_selected == NULL) {
f63a17d6
MC
1593 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1594 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1595 return 0;
1596 }
1597 if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
f63a17d6
MC
1598 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1599 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1600 return 0;
1601 }
1602 s->s3->alpn_selected_len = len;
1603
0ef28021
MC
1604 if (s->session->ext.alpn_selected == NULL
1605 || s->session->ext.alpn_selected_len != len
1606 || memcmp(s->session->ext.alpn_selected, s->s3->alpn_selected, len)
1607 != 0) {
4be3a7c7
MC
1608 /* ALPN not consistent with the old session so cannot use early_data */
1609 s->ext.early_data_ok = 0;
1610 }
1611 if (!s->hit) {
1612 /* If a new session then update it with the selected ALPN */
1613 s->session->ext.alpn_selected =
1614 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
1615 if (s->session->ext.alpn_selected == NULL) {
f63a17d6
MC
1616 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1617 ERR_R_INTERNAL_ERROR);
4be3a7c7
MC
1618 return 0;
1619 }
1620 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
ae8d7d99
MC
1621 }
1622
6dd083fd
MC
1623 return 1;
1624}
1625
1626#ifndef OPENSSL_NO_SRTP
61138358 1627int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1628 size_t chainidx)
6dd083fd
MC
1629{
1630 unsigned int id, ct, mki;
1631 int i;
1632 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1633 SRTP_PROTECTION_PROFILE *prof;
1634
1266eefd
MC
1635 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1636 || !PACKET_get_net_2(pkt, &id)
1637 || !PACKET_get_1(pkt, &mki)
1638 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1639 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1640 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
6dd083fd
MC
1641 return 0;
1642 }
1643
1644 if (mki != 0) {
1645 /* Must be no MKI, since we never offer one */
f63a17d6
MC
1646 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1647 SSL_R_BAD_SRTP_MKI_VALUE);
6dd083fd
MC
1648 return 0;
1649 }
1650
6dd083fd 1651 /* Throw an error if the server gave us an unsolicited extension */
1266eefd 1652 clnt = SSL_get_srtp_profiles(s);
6dd083fd 1653 if (clnt == NULL) {
f63a17d6
MC
1654 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1655 SSL_R_NO_SRTP_PROFILES);
6dd083fd
MC
1656 return 0;
1657 }
1658
1659 /*
1660 * Check to see if the server gave us something we support (and
1661 * presumably offered)
1662 */
1663 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1664 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1665
1666 if (prof->id == id) {
1667 s->srtp_profile = prof;
6dd083fd
MC
1668 return 1;
1669 }
1670 }
1671
f63a17d6
MC
1672 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1673 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
6dd083fd
MC
1674 return 0;
1675}
1676#endif
1677
61138358 1678int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1679 size_t chainidx)
6dd083fd
MC
1680{
1681 /* Ignore if inappropriate ciphersuite */
1682 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
1683 && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
1684 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
28a31a0a 1685 s->ext.use_etm = 1;
6dd083fd
MC
1686
1687 return 1;
1688}
1689
61138358 1690int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1691 size_t chainidx)
6dd083fd
MC
1692{
1693 s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1694 if (!s->hit)
1695 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1696
1697 return 1;
1698}
1699
88050dd1
MC
1700int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1701 X509 *x, size_t chainidx)
1702{
1703 unsigned int version;
1704
1705 if (!PACKET_get_net_2(pkt, &version)
1706 || PACKET_remaining(pkt) != 0) {
1707 SSLfatal(s, SSL_AD_DECODE_ERROR,
1708 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1709 SSL_R_LENGTH_MISMATCH);
1710 return 0;
1711 }
1712
1713 /* TODO(TLS1.3): Remove this before release */
1714 if (version == TLS1_3_VERSION_DRAFT)
1715 version = TLS1_3_VERSION;
1716
426dfc9f
MC
1717 /* We ignore this extension for HRRs except to sanity check it */
1718 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) {
1719 /*
1720 * The only protocol version we support which has an HRR message is
1721 * TLSv1.3, therefore we shouldn't be getting an HRR for anything else.
1722 */
1723 if (version != TLS1_3_VERSION) {
5cc807da
MC
1724 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1725 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1726 SSL_R_BAD_HRR_VERSION);
426dfc9f
MC
1727 return 0;
1728 }
1729 return 1;
1730 }
1731
88050dd1
MC
1732 /* We just set it here. We validate it in ssl_choose_client_version */
1733 s->version = version;
1734
1735 return 1;
1736}
1737
61138358 1738int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1739 size_t chainidx)
6dd083fd 1740{
3cf96e88 1741#ifndef OPENSSL_NO_TLS1_3
6dd083fd
MC
1742 unsigned int group_id;
1743 PACKET encoded_pt;
1744 EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
1745
1746 /* Sanity check */
090c8118 1747 if (ckey == NULL || s->s3->peer_tmp != NULL) {
f63a17d6
MC
1748 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1749 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1750 return 0;
1751 }
1752
1753 if (!PACKET_get_net_2(pkt, &group_id)) {
f63a17d6
MC
1754 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1755 SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1756 return 0;
1757 }
1758
fe874d27 1759 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
f48d826e
DSH
1760 const uint16_t *pgroups = NULL;
1761 size_t i, num_groups;
3847d426
MC
1762
1763 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1764 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1765 SSL_R_LENGTH_MISMATCH);
3847d426
MC
1766 return 0;
1767 }
1768
1769 /*
1770 * It is an error if the HelloRetryRequest wants a key_share that we
1771 * already sent in the first ClientHello
1772 */
1773 if (group_id == s->s3->group_id) {
f63a17d6
MC
1774 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1775 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
3847d426
MC
1776 return 0;
1777 }
1778
1779 /* Validate the selected group is one we support */
f48d826e
DSH
1780 tls1_get_supported_groups(s, &pgroups, &num_groups);
1781 for (i = 0; i < num_groups; i++) {
1782 if (group_id == pgroups[i])
3847d426
MC
1783 break;
1784 }
f48d826e 1785 if (i >= num_groups
9e84a42d 1786 || !tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
f63a17d6
MC
1787 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1788 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
3847d426
MC
1789 return 0;
1790 }
1791
1792 s->s3->group_id = group_id;
1793 EVP_PKEY_free(s->s3->tmp.pkey);
1794 s->s3->tmp.pkey = NULL;
1795 return 1;
1796 }
1797
6dd083fd
MC
1798 if (group_id != s->s3->group_id) {
1799 /*
1800 * This isn't for the group that we sent in the original
1801 * key_share!
1802 */
f63a17d6
MC
1803 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1804 SSL_R_BAD_KEY_SHARE);
6dd083fd
MC
1805 return 0;
1806 }
1807
1808 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1809 || PACKET_remaining(&encoded_pt) == 0) {
f63a17d6
MC
1810 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1811 SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1812 return 0;
1813 }
1814
1815 skey = ssl_generate_pkey(ckey);
1816 if (skey == NULL) {
f63a17d6
MC
1817 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1818 ERR_R_MALLOC_FAILURE);
6dd083fd
MC
1819 return 0;
1820 }
1821 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1822 PACKET_remaining(&encoded_pt))) {
f63a17d6
MC
1823 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1824 SSL_R_BAD_ECPOINT);
a1d6a0b6 1825 EVP_PKEY_free(skey);
6dd083fd
MC
1826 return 0;
1827 }
1828
1829 if (ssl_derive(s, ckey, skey, 1) == 0) {
f63a17d6 1830 /* SSLfatal() already called */
6dd083fd
MC
1831 EVP_PKEY_free(skey);
1832 return 0;
1833 }
090c8118 1834 s->s3->peer_tmp = skey;
3cf96e88 1835#endif
6dd083fd
MC
1836
1837 return 1;
1838}
4ff65f77 1839
cfef5027 1840int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1841 size_t chainidx)
cfef5027
MC
1842{
1843 PACKET cookie;
1844
1845 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1846 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1847 &s->ext.tls13_cookie_len)) {
f63a17d6
MC
1848 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_COOKIE,
1849 SSL_R_LENGTH_MISMATCH);
cfef5027
MC
1850 return 0;
1851 }
1852
1853 return 1;
1854}
1855
38df5a45 1856int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1857 X509 *x, size_t chainidx)
38df5a45 1858{
fe874d27 1859 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
6594189f
MC
1860 unsigned long max_early_data;
1861
1862 if (!PACKET_get_net_4(pkt, &max_early_data)
1863 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1864 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1865 SSL_R_INVALID_MAX_EARLY_DATA);
6594189f
MC
1866 return 0;
1867 }
1868
1869 s->session->ext.max_early_data = max_early_data;
1870
1871 return 1;
1872 }
1873
38df5a45 1874 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1875 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1876 SSL_R_BAD_EXTENSION);
38df5a45
MC
1877 return 0;
1878 }
1879
4be3a7c7 1880 if (!s->ext.early_data_ok
38df5a45
MC
1881 || !s->hit
1882 || s->session->ext.tick_identity != 0) {
1883 /*
1884 * If we get here then we didn't send early data, or we didn't resume
4be3a7c7
MC
1885 * using the first identity, or the SNI/ALPN is not consistent so the
1886 * server should not be accepting it.
38df5a45 1887 */
f63a17d6
MC
1888 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1889 SSL_R_BAD_EXTENSION);
38df5a45
MC
1890 return 0;
1891 }
1892
1893 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1894
1895 return 1;
1896}
1897
61138358 1898int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1899 size_t chainidx)
4ff65f77
MC
1900{
1901#ifndef OPENSSL_NO_TLS1_3
1902 unsigned int identity;
1903
1904 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1905 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
1906 SSL_R_LENGTH_MISMATCH);
4ff65f77
MC
1907 return 0;
1908 }
1909
9368f865
MC
1910 if (s->session->ext.tick_identity == (int)identity) {
1911 s->hit = 1;
1912 SSL_SESSION_free(s->psksession);
1913 s->psksession = NULL;
1914 return 1;
1915 }
1916
1917 if (s->psksession == NULL
1918 || s->psksession->ext.tick_identity != (int)identity) {
f63a17d6
MC
1919 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_PSK,
1920 SSL_R_BAD_PSK_IDENTITY);
4ff65f77
MC
1921 return 0;
1922 }
1923
add8d0e9
MC
1924 /*
1925 * If we used the external PSK for sending early_data then s->early_secret
1926 * is already set up, so don't overwrite it. Otherwise we copy the
1927 * early_secret across that we generated earlier.
1928 */
1929 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
1930 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
1931 || s->session->ext.max_early_data > 0
1932 || s->psksession->ext.max_early_data == 0)
1933 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
1934
9368f865
MC
1935 SSL_SESSION_free(s->session);
1936 s->session = s->psksession;
1937 s->psksession = NULL;
4ff65f77
MC
1938 s->hit = 1;
1939#endif
1940
1941 return 1;
1942}