]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_clnt.c
Provider a better error message if we fail to copy parameters
[thirdparty/openssl.git] / ssl / statem / extensions_clnt.c
CommitLineData
6dd083fd 1/*
33388b44 2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
6dd083fd 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
6dd083fd
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
ab83e314 10#include <openssl/ocsp.h>
706457b7 11#include "../ssl_local.h"
67dc995e 12#include "internal/cryptlib.h"
706457b7 13#include "statem_local.h"
6dd083fd 14
852c2ed2
RS
15DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
16DEFINE_STACK_OF_CONST(SSL_CIPHER)
17DEFINE_STACK_OF(OCSP_RESPID)
18
b186a592
MC
19EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
20 unsigned int context, X509 *x,
f63a17d6 21 size_t chainidx)
ab83e314
MC
22{
23 /* Add RI if renegotiating */
24 if (!s->renegotiate)
b186a592 25 return EXT_RETURN_NOT_SENT;
ab83e314
MC
26
27 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
28 || !WPACKET_start_sub_packet_u16(pkt)
555cbb32
TS
29 || !WPACKET_sub_memcpy_u8(pkt, s->s3.previous_client_finished,
30 s->s3.previous_client_finished_len)
ab83e314 31 || !WPACKET_close(pkt)) {
f63a17d6
MC
32 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE,
33 ERR_R_INTERNAL_ERROR);
b186a592 34 return EXT_RETURN_FAIL;
ab83e314
MC
35 }
36
b186a592 37 return EXT_RETURN_SENT;
ab83e314
MC
38}
39
b186a592
MC
40EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
41 unsigned int context, X509 *x,
f63a17d6 42 size_t chainidx)
ab83e314 43{
aff8c126 44 if (s->ext.hostname == NULL)
b186a592 45 return EXT_RETURN_NOT_SENT;
ab83e314
MC
46
47 /* Add TLS extension servername to the Client Hello message */
48 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
49 /* Sub-packet for server_name extension */
50 || !WPACKET_start_sub_packet_u16(pkt)
51 /* Sub-packet for servername list (always 1 hostname)*/
52 || !WPACKET_start_sub_packet_u16(pkt)
53 || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
aff8c126
RS
54 || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
55 strlen(s->ext.hostname))
ab83e314
MC
56 || !WPACKET_close(pkt)
57 || !WPACKET_close(pkt)) {
f63a17d6
MC
58 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME,
59 ERR_R_INTERNAL_ERROR);
b186a592 60 return EXT_RETURN_FAIL;
ab83e314
MC
61 }
62
b186a592 63 return EXT_RETURN_SENT;
ab83e314
MC
64}
65
cf72c757
F
66/* Push a Max Fragment Len extension into ClientHello */
67EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
68 unsigned int context, X509 *x,
f63a17d6 69 size_t chainidx)
cf72c757
F
70{
71 if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
72 return EXT_RETURN_NOT_SENT;
73
74 /* Add Max Fragment Length extension if client enabled it. */
75 /*-
76 * 4 bytes for this extension type and extension length
77 * 1 byte for the Max Fragment Length code value.
78 */
79 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
80 /* Sub-packet for Max Fragment Length extension (1 byte) */
81 || !WPACKET_start_sub_packet_u16(pkt)
82 || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
83 || !WPACKET_close(pkt)) {
f63a17d6
MC
84 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
85 SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
cf72c757
F
86 return EXT_RETURN_FAIL;
87 }
88
89 return EXT_RETURN_SENT;
90}
91
ab83e314 92#ifndef OPENSSL_NO_SRP
b186a592 93EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 94 X509 *x, size_t chainidx)
ab83e314
MC
95{
96 /* Add SRP username if there is one */
97 if (s->srp_ctx.login == NULL)
b186a592 98 return EXT_RETURN_NOT_SENT;
ab83e314
MC
99
100 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
101 /* Sub-packet for SRP extension */
102 || !WPACKET_start_sub_packet_u16(pkt)
103 || !WPACKET_start_sub_packet_u8(pkt)
104 /* login must not be zero...internal error if so */
105 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
106 || !WPACKET_memcpy(pkt, s->srp_ctx.login,
107 strlen(s->srp_ctx.login))
108 || !WPACKET_close(pkt)
109 || !WPACKET_close(pkt)) {
f63a17d6
MC
110 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SRP,
111 ERR_R_INTERNAL_ERROR);
b186a592 112 return EXT_RETURN_FAIL;
ab83e314
MC
113 }
114
b186a592 115 return EXT_RETURN_SENT;
ab83e314
MC
116}
117#endif
118
119#ifndef OPENSSL_NO_EC
9d2d857f 120static int use_ecc(SSL *s, int min_version, int max_version)
ab83e314 121{
589b6227 122 int i, end, ret = 0;
ab83e314
MC
123 unsigned long alg_k, alg_a;
124 STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
dbc6268f
MC
125 const uint16_t *pgroups = NULL;
126 size_t num_groups, j;
ab83e314
MC
127
128 /* See if we support any ECC ciphersuites */
129 if (s->version == SSL3_VERSION)
130 return 0;
131
589b6227 132 cipher_stack = SSL_get1_supported_ciphers(s);
1266eefd
MC
133 end = sk_SSL_CIPHER_num(cipher_stack);
134 for (i = 0; i < end; i++) {
ab83e314
MC
135 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
136
137 alg_k = c->algorithm_mkey;
138 alg_a = c->algorithm_auth;
139 if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
1266eefd 140 || (alg_a & SSL_aECDSA)
589b6227
MC
141 || c->min_tls >= TLS1_3_VERSION) {
142 ret = 1;
143 break;
144 }
ab83e314 145 }
589b6227 146 sk_SSL_CIPHER_free(cipher_stack);
dbc6268f
MC
147 if (!ret)
148 return 0;
149
150 /* Check we have at least one EC supported group */
151 tls1_get_supported_groups(s, &pgroups, &num_groups);
152 for (j = 0; j < num_groups; j++) {
153 uint16_t ctmp = pgroups[j];
154
9d2d857f 155 if (tls_valid_group(s, ctmp, min_version, max_version)
dbc6268f
MC
156 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED))
157 return 1;
158 }
159
160 return 0;
ab83e314
MC
161}
162
b186a592
MC
163EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
164 unsigned int context, X509 *x,
f63a17d6 165 size_t chainidx)
ab83e314
MC
166{
167 const unsigned char *pformats;
168 size_t num_formats;
dbc6268f 169 int reason, min_version, max_version;
ab83e314 170
dbc6268f
MC
171 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
172 if (reason != 0) {
173 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
174 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, reason);
175 return EXT_RETURN_FAIL;
176 }
9d2d857f 177 if (!use_ecc(s, min_version, max_version))
b186a592 178 return EXT_RETURN_NOT_SENT;
ab83e314
MC
179
180 /* Add TLS extension ECPointFormats to the ClientHello message */
ab83e314
MC
181 tls1_get_formatlist(s, &pformats, &num_formats);
182
183 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
184 /* Sub-packet for formats extension */
185 || !WPACKET_start_sub_packet_u16(pkt)
186 || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
187 || !WPACKET_close(pkt)) {
f63a17d6
MC
188 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
189 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
b186a592 190 return EXT_RETURN_FAIL;
ab83e314
MC
191 }
192
b186a592 193 return EXT_RETURN_SENT;
ab83e314 194}
dbc6268f 195#endif
ab83e314 196
dbc6268f 197#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
b186a592
MC
198EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
199 unsigned int context, X509 *x,
f63a17d6 200 size_t chainidx)
ab83e314 201{
f48d826e
DSH
202 const uint16_t *pgroups = NULL;
203 size_t num_groups = 0, i;
9aaecbfc 204 int min_version, max_version, reason;
ab83e314 205
9aaecbfc 206 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
207 if (reason != 0) {
208 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
209 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS, reason);
210 return EXT_RETURN_FAIL;
211 }
212
dbc6268f
MC
213#if defined(OPENSSL_NO_EC)
214 if (max_version < TLS1_3_VERSION)
215 return EXT_RETURN_NOT_SENT;
216#else
9d2d857f 217 if (!use_ecc(s, min_version, max_version) && max_version < TLS1_3_VERSION)
dbc6268f
MC
218 return EXT_RETURN_NOT_SENT;
219#endif
220
ab83e314
MC
221 /*
222 * Add TLS extension supported_groups to the ClientHello message
223 */
f48d826e 224 tls1_get_supported_groups(s, &pgroups, &num_groups);
ab83e314
MC
225
226 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
227 /* Sub-packet for supported_groups extension */
228 || !WPACKET_start_sub_packet_u16(pkt)
9aaecbfc 229 || !WPACKET_start_sub_packet_u16(pkt)
230 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)) {
f63a17d6
MC
231 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
232 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
233 ERR_R_INTERNAL_ERROR);
b186a592 234 return EXT_RETURN_FAIL;
ab83e314 235 }
9aaecbfc 236 /* Copy group ID if supported */
f48d826e
DSH
237 for (i = 0; i < num_groups; i++) {
238 uint16_t ctmp = pgroups[i];
9e84a42d 239
9d2d857f 240 if (tls_valid_group(s, ctmp, min_version, max_version)
dbc6268f 241 && tls_group_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
9e84a42d 242 if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
9aaecbfc 243 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
244 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
245 ERR_R_INTERNAL_ERROR);
246 return EXT_RETURN_FAIL;
247 }
ab83e314
MC
248 }
249 }
250 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
635c8f77
MC
251 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
252 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
253 ERR_R_INTERNAL_ERROR);
b186a592 254 return EXT_RETURN_FAIL;
ab83e314
MC
255 }
256
b186a592 257 return EXT_RETURN_SENT;
ab83e314
MC
258}
259#endif
260
b186a592
MC
261EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
262 unsigned int context, X509 *x,
f63a17d6 263 size_t chainidx)
ab83e314
MC
264{
265 size_t ticklen;
266
267 if (!tls_use_ticket(s))
b186a592 268 return EXT_RETURN_NOT_SENT;
ab83e314
MC
269
270 if (!s->new_session && s->session != NULL
08191294
MC
271 && s->session->ext.tick != NULL
272 && s->session->ssl_version != TLS1_3_VERSION) {
aff8c126
RS
273 ticklen = s->session->ext.ticklen;
274 } else if (s->session && s->ext.session_ticket != NULL
275 && s->ext.session_ticket->data != NULL) {
276 ticklen = s->ext.session_ticket->length;
277 s->session->ext.tick = OPENSSL_malloc(ticklen);
278 if (s->session->ext.tick == NULL) {
f63a17d6
MC
279 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
280 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
281 ERR_R_INTERNAL_ERROR);
b186a592 282 return EXT_RETURN_FAIL;
ab83e314 283 }
aff8c126
RS
284 memcpy(s->session->ext.tick,
285 s->ext.session_ticket->data, ticklen);
286 s->session->ext.ticklen = ticklen;
ab83e314
MC
287 } else {
288 ticklen = 0;
289 }
290
aff8c126
RS
291 if (ticklen == 0 && s->ext.session_ticket != NULL &&
292 s->ext.session_ticket->data == NULL)
b186a592 293 return EXT_RETURN_NOT_SENT;
ab83e314
MC
294
295 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
aff8c126 296 || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
f63a17d6
MC
297 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
298 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
b186a592 299 return EXT_RETURN_FAIL;
ab83e314
MC
300 }
301
b186a592 302 return EXT_RETURN_SENT;
ab83e314
MC
303}
304
b186a592
MC
305EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
306 unsigned int context, X509 *x,
f63a17d6 307 size_t chainidx)
ab83e314
MC
308{
309 size_t salglen;
98c792d1 310 const uint16_t *salg;
ab83e314
MC
311
312 if (!SSL_CLIENT_USE_SIGALGS(s))
b186a592 313 return EXT_RETURN_NOT_SENT;
ab83e314 314
a9669ddc 315 salglen = tls12_get_psigalgs(s, 1, &salg);
ab83e314
MC
316 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
317 /* Sub-packet for sig-algs extension */
318 || !WPACKET_start_sub_packet_u16(pkt)
319 /* Sub-packet for the actual list */
320 || !WPACKET_start_sub_packet_u16(pkt)
321 || !tls12_copy_sigalgs(s, pkt, salg, salglen)
322 || !WPACKET_close(pkt)
323 || !WPACKET_close(pkt)) {
f63a17d6
MC
324 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS,
325 ERR_R_INTERNAL_ERROR);
b186a592 326 return EXT_RETURN_FAIL;
ab83e314
MC
327 }
328
b186a592 329 return EXT_RETURN_SENT;
ab83e314
MC
330}
331
332#ifndef OPENSSL_NO_OCSP
b186a592
MC
333EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
334 unsigned int context, X509 *x,
f63a17d6 335 size_t chainidx)
ab83e314
MC
336{
337 int i;
338
e96e0f8e
MC
339 /* This extension isn't defined for client Certificates */
340 if (x != NULL)
b186a592 341 return EXT_RETURN_NOT_SENT;
e96e0f8e 342
aff8c126 343 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
b186a592 344 return EXT_RETURN_NOT_SENT;
ab83e314
MC
345
346 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
347 /* Sub-packet for status request extension */
348 || !WPACKET_start_sub_packet_u16(pkt)
349 || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
350 /* Sub-packet for the ids */
351 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
352 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
353 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 354 return EXT_RETURN_FAIL;
ab83e314 355 }
aff8c126 356 for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
ab83e314 357 unsigned char *idbytes;
aff8c126 358 OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
1266eefd 359 int idlen = i2d_OCSP_RESPID(id, NULL);
ab83e314 360
ab83e314
MC
361 if (idlen <= 0
362 /* Sub-packet for an individual id */
363 || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
364 || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
f63a17d6
MC
365 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
366 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
367 ERR_R_INTERNAL_ERROR);
b186a592 368 return EXT_RETURN_FAIL;
ab83e314
MC
369 }
370 }
371 if (!WPACKET_close(pkt)
372 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
373 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
374 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 375 return EXT_RETURN_FAIL;
ab83e314 376 }
aff8c126 377 if (s->ext.ocsp.exts) {
ab83e314 378 unsigned char *extbytes;
aff8c126 379 int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
ab83e314
MC
380
381 if (extlen < 0) {
f63a17d6
MC
382 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
383 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
384 ERR_R_INTERNAL_ERROR);
b186a592 385 return EXT_RETURN_FAIL;
ab83e314
MC
386 }
387 if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
aff8c126 388 || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
ab83e314 389 != extlen) {
f63a17d6
MC
390 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
391 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
392 ERR_R_INTERNAL_ERROR);
b186a592 393 return EXT_RETURN_FAIL;
ab83e314
MC
394 }
395 }
396 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
397 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
398 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
b186a592 399 return EXT_RETURN_FAIL;
ab83e314
MC
400 }
401
b186a592 402 return EXT_RETURN_SENT;
ab83e314
MC
403}
404#endif
405
406#ifndef OPENSSL_NO_NEXTPROTONEG
b186a592 407EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 408 X509 *x, size_t chainidx)
ab83e314 409{
c7f47786 410 if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
b186a592 411 return EXT_RETURN_NOT_SENT;
ab83e314
MC
412
413 /*
414 * The client advertises an empty extension to indicate its support
415 * for Next Protocol Negotiation
416 */
417 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
418 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
419 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_NPN,
420 ERR_R_INTERNAL_ERROR);
b186a592 421 return EXT_RETURN_FAIL;
ab83e314
MC
422 }
423
b186a592 424 return EXT_RETURN_SENT;
ab83e314
MC
425}
426#endif
427
b186a592 428EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 429 X509 *x, size_t chainidx)
ab83e314 430{
555cbb32 431 s->s3.alpn_sent = 0;
ab83e314 432
c7f47786 433 if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
b186a592 434 return EXT_RETURN_NOT_SENT;
ab83e314
MC
435
436 if (!WPACKET_put_bytes_u16(pkt,
437 TLSEXT_TYPE_application_layer_protocol_negotiation)
438 /* Sub-packet ALPN extension */
439 || !WPACKET_start_sub_packet_u16(pkt)
aff8c126 440 || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
ab83e314 441 || !WPACKET_close(pkt)) {
f63a17d6
MC
442 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ALPN,
443 ERR_R_INTERNAL_ERROR);
b186a592 444 return EXT_RETURN_FAIL;
ab83e314 445 }
555cbb32 446 s->s3.alpn_sent = 1;
ab83e314 447
b186a592 448 return EXT_RETURN_SENT;
ab83e314
MC
449}
450
451
452#ifndef OPENSSL_NO_SRTP
b186a592
MC
453EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
454 unsigned int context, X509 *x,
f63a17d6 455 size_t chainidx)
ab83e314
MC
456{
457 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1266eefd 458 int i, end;
ab83e314
MC
459
460 if (clnt == NULL)
b186a592 461 return EXT_RETURN_NOT_SENT;
ab83e314
MC
462
463 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
464 /* Sub-packet for SRTP extension */
465 || !WPACKET_start_sub_packet_u16(pkt)
466 /* Sub-packet for the protection profile list */
467 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
468 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
469 ERR_R_INTERNAL_ERROR);
b186a592 470 return EXT_RETURN_FAIL;
ab83e314 471 }
1266eefd
MC
472
473 end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
474 for (i = 0; i < end; i++) {
475 const SRTP_PROTECTION_PROFILE *prof =
476 sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
477
ab83e314 478 if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
f63a17d6
MC
479 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
480 SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
b186a592 481 return EXT_RETURN_FAIL;
ab83e314
MC
482 }
483 }
484 if (!WPACKET_close(pkt)
485 /* Add an empty use_mki value */
486 || !WPACKET_put_bytes_u8(pkt, 0)
487 || !WPACKET_close(pkt)) {
f63a17d6
MC
488 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
489 ERR_R_INTERNAL_ERROR);
b186a592 490 return EXT_RETURN_FAIL;
ab83e314
MC
491 }
492
b186a592 493 return EXT_RETURN_SENT;
ab83e314
MC
494}
495#endif
496
b186a592 497EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 498 X509 *x, size_t chainidx)
ab83e314
MC
499{
500 if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
b186a592 501 return EXT_RETURN_NOT_SENT;
ab83e314
MC
502
503 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
504 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
505 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ETM,
506 ERR_R_INTERNAL_ERROR);
b186a592 507 return EXT_RETURN_FAIL;
ab83e314
MC
508 }
509
b186a592 510 return EXT_RETURN_SENT;
ab83e314
MC
511}
512
513#ifndef OPENSSL_NO_CT
b186a592 514EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 515 X509 *x, size_t chainidx)
ab83e314
MC
516{
517 if (s->ct_validation_callback == NULL)
b186a592 518 return EXT_RETURN_NOT_SENT;
ab83e314 519
e96e0f8e
MC
520 /* Not defined for client Certificates */
521 if (x != NULL)
b186a592 522 return EXT_RETURN_NOT_SENT;
e96e0f8e 523
ab83e314
MC
524 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
525 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
526 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SCT,
527 ERR_R_INTERNAL_ERROR);
b186a592 528 return EXT_RETURN_FAIL;
ab83e314
MC
529 }
530
b186a592 531 return EXT_RETURN_SENT;
ab83e314
MC
532}
533#endif
534
b186a592 535EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 536 X509 *x, size_t chainidx)
ab83e314 537{
088dfa13
TS
538 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
539 return EXT_RETURN_NOT_SENT;
540
ab83e314
MC
541 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
542 || !WPACKET_put_bytes_u16(pkt, 0)) {
f63a17d6
MC
543 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EMS,
544 ERR_R_INTERNAL_ERROR);
b186a592 545 return EXT_RETURN_FAIL;
ab83e314
MC
546 }
547
b186a592 548 return EXT_RETURN_SENT;
ab83e314
MC
549}
550
b186a592
MC
551EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
552 unsigned int context, X509 *x,
f63a17d6 553 size_t chainidx)
ab83e314
MC
554{
555 int currv, min_version, max_version, reason;
556
b5b993b2 557 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
88050dd1
MC
558 if (reason != 0) {
559 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
560 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
561 return EXT_RETURN_FAIL;
562 }
563
564 /*
565 * Don't include this if we can't negotiate TLSv1.3. We can do a straight
566 * comparison here because we will never be called in DTLS.
567 */
568 if (max_version < TLS1_3_VERSION)
569 return EXT_RETURN_NOT_SENT;
570
ab83e314
MC
571 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
572 || !WPACKET_start_sub_packet_u16(pkt)
573 || !WPACKET_start_sub_packet_u8(pkt)) {
f63a17d6
MC
574 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
575 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
576 ERR_R_INTERNAL_ERROR);
b186a592 577 return EXT_RETURN_FAIL;
ab83e314
MC
578 }
579
ab83e314 580 for (currv = max_version; currv >= min_version; currv--) {
35e742ec 581 if (!WPACKET_put_bytes_u16(pkt, currv)) {
f63a17d6
MC
582 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
583 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
584 ERR_R_INTERNAL_ERROR);
b186a592 585 return EXT_RETURN_FAIL;
ab83e314
MC
586 }
587 }
588 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
589 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
590 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
591 ERR_R_INTERNAL_ERROR);
b186a592 592 return EXT_RETURN_FAIL;
ab83e314
MC
593 }
594
b186a592 595 return EXT_RETURN_SENT;
ab83e314
MC
596}
597
b2f7e8c0 598/*
e3c0d76b 599 * Construct a psk_kex_modes extension.
b2f7e8c0 600 */
b186a592
MC
601EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
602 unsigned int context, X509 *x,
f63a17d6 603 size_t chainidx)
b2f7e8c0
MC
604{
605#ifndef OPENSSL_NO_TLS1_3
e3c0d76b
MC
606 int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
607
b2f7e8c0
MC
608 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
609 || !WPACKET_start_sub_packet_u16(pkt)
610 || !WPACKET_start_sub_packet_u8(pkt)
611 || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
e3c0d76b 612 || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
b2f7e8c0
MC
613 || !WPACKET_close(pkt)
614 || !WPACKET_close(pkt)) {
f63a17d6
MC
615 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
616 SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
b186a592 617 return EXT_RETURN_FAIL;
b2f7e8c0 618 }
b3ad72ce 619
e3c0d76b
MC
620 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
621 if (nodhe)
622 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
b2f7e8c0
MC
623#endif
624
b186a592 625 return EXT_RETURN_SENT;
b2f7e8c0
MC
626}
627
3847d426
MC
628#ifndef OPENSSL_NO_TLS1_3
629static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
630{
7b1ec1cf
MC
631 unsigned char *encoded_point = NULL;
632 EVP_PKEY *key_share_key = NULL;
3847d426
MC
633 size_t encodedlen;
634
555cbb32 635 if (s->s3.tmp.pkey != NULL) {
fc7129dc 636 if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
f63a17d6
MC
637 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
638 ERR_R_INTERNAL_ERROR);
d8028b20 639 return 0;
7b1ec1cf
MC
640 }
641 /*
642 * Could happen if we got an HRR that wasn't requesting a new key_share
643 */
555cbb32 644 key_share_key = s->s3.tmp.pkey;
7b1ec1cf 645 } else {
f63a17d6 646 key_share_key = ssl_generate_pkey_group(s, curve_id);
7b1ec1cf 647 if (key_share_key == NULL) {
f63a17d6 648 /* SSLfatal() already called */
d8028b20 649 return 0;
7b1ec1cf 650 }
3847d426
MC
651 }
652
653 /* Encode the public key. */
654 encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
2248dbeb 655 &encoded_point);
3847d426 656 if (encodedlen == 0) {
f63a17d6 657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
7b1ec1cf 658 goto err;
3847d426
MC
659 }
660
661 /* Create KeyShareEntry */
662 if (!WPACKET_put_bytes_u16(pkt, curve_id)
2248dbeb 663 || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
f63a17d6
MC
664 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
665 ERR_R_INTERNAL_ERROR);
7b1ec1cf 666 goto err;
3847d426
MC
667 }
668
669 /*
670 * TODO(TLS1.3): When changing to send more than one key_share we're
671 * going to need to be able to save more than one EVP_PKEY. For now
672 * we reuse the existing tmp.pkey
673 */
555cbb32
TS
674 s->s3.tmp.pkey = key_share_key;
675 s->s3.group_id = curve_id;
2248dbeb 676 OPENSSL_free(encoded_point);
3847d426 677
d8028b20 678 return 1;
7b1ec1cf 679 err:
555cbb32 680 if (s->s3.tmp.pkey == NULL)
7b1ec1cf
MC
681 EVP_PKEY_free(key_share_key);
682 OPENSSL_free(encoded_point);
d8028b20 683 return 0;
3847d426
MC
684}
685#endif
686
b186a592
MC
687EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
688 unsigned int context, X509 *x,
f63a17d6 689 size_t chainidx)
ab83e314 690{
3cf96e88 691#ifndef OPENSSL_NO_TLS1_3
f48d826e
DSH
692 size_t i, num_groups = 0;
693 const uint16_t *pgroups = NULL;
9e84a42d 694 uint16_t curve_id = 0;
ab83e314
MC
695
696 /* key_share extension */
697 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
698 /* Extension data sub-packet */
699 || !WPACKET_start_sub_packet_u16(pkt)
700 /* KeyShare list sub-packet */
701 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
702 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
703 ERR_R_INTERNAL_ERROR);
b186a592 704 return EXT_RETURN_FAIL;
ab83e314
MC
705 }
706
f48d826e 707 tls1_get_supported_groups(s, &pgroups, &num_groups);
ab83e314
MC
708
709 /*
710 * TODO(TLS1.3): Make the number of key_shares sent configurable. For
711 * now, just send one
712 */
555cbb32
TS
713 if (s->s3.group_id != 0) {
714 curve_id = s->s3.group_id;
3847d426 715 } else {
f48d826e 716 for (i = 0; i < num_groups; i++) {
ab83e314 717
dbc6268f 718 if (!tls_group_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
3847d426 719 continue;
ab83e314 720
f48d826e 721 curve_id = pgroups[i];
3847d426 722 break;
ab83e314 723 }
3847d426 724 }
ab83e314 725
3847d426 726 if (curve_id == 0) {
f63a17d6
MC
727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
728 SSL_R_NO_SUITABLE_KEY_SHARE);
b186a592 729 return EXT_RETURN_FAIL;
ab83e314
MC
730 }
731
f63a17d6
MC
732 if (!add_key_share(s, pkt, curve_id)) {
733 /* SSLfatal() already called */
b186a592 734 return EXT_RETURN_FAIL;
f63a17d6 735 }
3847d426 736
ab83e314 737 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
f63a17d6
MC
738 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
739 ERR_R_INTERNAL_ERROR);
b186a592 740 return EXT_RETURN_FAIL;
ab83e314 741 }
b186a592 742 return EXT_RETURN_SENT;
aa2ed504
TS
743#else
744 return EXT_RETURN_NOT_SENT;
745#endif
ab83e314
MC
746}
747
b186a592 748EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 749 X509 *x, size_t chainidx)
cfef5027 750{
b186a592 751 EXT_RETURN ret = EXT_RETURN_FAIL;
cfef5027
MC
752
753 /* Should only be set if we've had an HRR */
754 if (s->ext.tls13_cookie_len == 0)
b186a592 755 return EXT_RETURN_NOT_SENT;
cfef5027
MC
756
757 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
758 /* Extension data sub-packet */
759 || !WPACKET_start_sub_packet_u16(pkt)
760 || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
761 s->ext.tls13_cookie_len)
762 || !WPACKET_close(pkt)) {
f63a17d6
MC
763 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE,
764 ERR_R_INTERNAL_ERROR);
cfef5027
MC
765 goto end;
766 }
767
b186a592 768 ret = EXT_RETURN_SENT;
cfef5027
MC
769 end:
770 OPENSSL_free(s->ext.tls13_cookie);
febb0afa 771 s->ext.tls13_cookie = NULL;
cfef5027
MC
772 s->ext.tls13_cookie_len = 0;
773
774 return ret;
775}
776
b186a592
MC
777EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
778 unsigned int context, X509 *x,
f63a17d6 779 size_t chainidx)
38df5a45 780{
696de86f
PW
781#ifndef OPENSSL_NO_PSK
782 char identity[PSK_MAX_IDENTITY_LEN + 1];
783#endif /* OPENSSL_NO_PSK */
ccb76685 784 const unsigned char *id = NULL;
fff202e5 785 size_t idlen = 0;
add8d0e9 786 SSL_SESSION *psksess = NULL;
ffc5bbaa 787 SSL_SESSION *edsess = NULL;
add8d0e9
MC
788 const EVP_MD *handmd = NULL;
789
fc7129dc 790 if (s->hello_retry_request == SSL_HRR_PENDING)
add8d0e9
MC
791 handmd = ssl_handshake_md(s);
792
793 if (s->psk_use_session_cb != NULL
ffc5bbaa
MC
794 && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
795 || (psksess != NULL
796 && psksess->ssl_version != TLS1_3_VERSION))) {
797 SSL_SESSION_free(psksess);
f63a17d6
MC
798 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
799 SSL_R_BAD_PSK);
add8d0e9
MC
800 return EXT_RETURN_FAIL;
801 }
802
c2b290c3 803#ifndef OPENSSL_NO_PSK
f3d40db1
MC
804 if (psksess == NULL && s->psk_client_callback != NULL) {
805 unsigned char psk[PSK_MAX_PSK_LEN];
806 size_t psklen = 0;
807
808 memset(identity, 0, sizeof(identity));
809 psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
810 psk, sizeof(psk));
811
812 if (psklen > PSK_MAX_PSK_LEN) {
813 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
814 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
815 return EXT_RETURN_FAIL;
816 } else if (psklen > 0) {
817 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
818 const SSL_CIPHER *cipher;
819
820 idlen = strlen(identity);
821 if (idlen > PSK_MAX_IDENTITY_LEN) {
822 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
823 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
824 ERR_R_INTERNAL_ERROR);
825 return EXT_RETURN_FAIL;
826 }
827 id = (unsigned char *)identity;
828
829 /*
830 * We found a PSK using an old style callback. We don't know
831 * the digest so we default to SHA256 as per the TLSv1.3 spec
832 */
833 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
834 if (cipher == NULL) {
835 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
836 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
837 ERR_R_INTERNAL_ERROR);
838 return EXT_RETURN_FAIL;
839 }
840
841 psksess = SSL_SESSION_new();
842 if (psksess == NULL
843 || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
844 || !SSL_SESSION_set_cipher(psksess, cipher)
845 || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
846 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
847 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
848 ERR_R_INTERNAL_ERROR);
849 OPENSSL_cleanse(psk, psklen);
850 return EXT_RETURN_FAIL;
851 }
852 OPENSSL_cleanse(psk, psklen);
853 }
854 }
c2b290c3 855#endif /* OPENSSL_NO_PSK */
f3d40db1 856
add8d0e9
MC
857 SSL_SESSION_free(s->psksession);
858 s->psksession = psksess;
859 if (psksess != NULL) {
860 OPENSSL_free(s->psksession_id);
861 s->psksession_id = OPENSSL_memdup(id, idlen);
862 if (s->psksession_id == NULL) {
f63a17d6
MC
863 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
864 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
add8d0e9
MC
865 return EXT_RETURN_FAIL;
866 }
867 s->psksession_id_len = idlen;
868 }
869
38df5a45 870 if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
add8d0e9
MC
871 || (s->session->ext.max_early_data == 0
872 && (psksess == NULL || psksess->ext.max_early_data == 0))) {
38df5a45 873 s->max_early_data = 0;
b186a592 874 return EXT_RETURN_NOT_SENT;
38df5a45 875 }
ffc5bbaa
MC
876 edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
877 s->max_early_data = edsess->ext.max_early_data;
878
bfab12bb
MC
879 if (edsess->ext.hostname != NULL) {
880 if (s->ext.hostname == NULL
881 || (s->ext.hostname != NULL
882 && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
f63a17d6
MC
883 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
884 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
885 SSL_R_INCONSISTENT_EARLY_DATA_SNI);
bfab12bb
MC
886 return EXT_RETURN_FAIL;
887 }
ffc5bbaa
MC
888 }
889
890 if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
f63a17d6
MC
891 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
892 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
ffc5bbaa
MC
893 return EXT_RETURN_FAIL;
894 }
895
896 /*
897 * Verify that we are offering an ALPN protocol consistent with the early
898 * data.
899 */
900 if (edsess->ext.alpn_selected != NULL) {
901 PACKET prots, alpnpkt;
902 int found = 0;
903
904 if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
f63a17d6
MC
905 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
906 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
ffc5bbaa
MC
907 return EXT_RETURN_FAIL;
908 }
909 while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
910 if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
911 edsess->ext.alpn_selected_len)) {
912 found = 1;
913 break;
914 }
915 }
916 if (!found) {
f63a17d6
MC
917 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
918 SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
919 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
ffc5bbaa
MC
920 return EXT_RETURN_FAIL;
921 }
922 }
38df5a45
MC
923
924 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
925 || !WPACKET_start_sub_packet_u16(pkt)
926 || !WPACKET_close(pkt)) {
f63a17d6
MC
927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
928 ERR_R_INTERNAL_ERROR);
b186a592 929 return EXT_RETURN_FAIL;
38df5a45
MC
930 }
931
932 /*
933 * We set this to rejected here. Later, if the server acknowledges the
934 * extension, we set it to accepted.
935 */
936 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
4be3a7c7 937 s->ext.early_data_ok = 1;
38df5a45 938
b186a592 939 return EXT_RETURN_SENT;
38df5a45
MC
940}
941
1266eefd
MC
942#define F5_WORKAROUND_MIN_MSG_LEN 0xff
943#define F5_WORKAROUND_MAX_MSG_LEN 0x200
944
d702ad12
MC
945/*
946 * PSK pre binder overhead =
947 * 2 bytes for TLSEXT_TYPE_psk
948 * 2 bytes for extension length
949 * 2 bytes for identities list length
950 * 2 bytes for identity length
951 * 4 bytes for obfuscated_ticket_age
952 * 2 bytes for binder list length
953 * 1 byte for binder length
954 * The above excludes the number of bytes for the identity itself and the
955 * subsequent binder bytes
956 */
957#define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
958
b186a592
MC
959EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
960 unsigned int context, X509 *x,
f63a17d6 961 size_t chainidx)
ab83e314
MC
962{
963 unsigned char *padbytes;
964 size_t hlen;
965
966 if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
b186a592 967 return EXT_RETURN_NOT_SENT;
ab83e314
MC
968
969 /*
d702ad12
MC
970 * Add padding to workaround bugs in F5 terminators. See RFC7685.
971 * This code calculates the length of all extensions added so far but
972 * excludes the PSK extension (because that MUST be written last). Therefore
973 * this extension MUST always appear second to last.
ab83e314
MC
974 */
975 if (!WPACKET_get_total_written(pkt, &hlen)) {
f63a17d6
MC
976 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
977 ERR_R_INTERNAL_ERROR);
b186a592 978 return EXT_RETURN_FAIL;
ab83e314
MC
979 }
980
d702ad12
MC
981 /*
982 * If we're going to send a PSK then that will be written out after this
983 * extension, so we need to calculate how long it is going to be.
984 */
985 if (s->session->ssl_version == TLS1_3_VERSION
986 && s->session->ext.ticklen != 0
987 && s->session->cipher != NULL) {
c8f6c28a 988 const EVP_MD *md = ssl_md(s->ctx, s->session->cipher->algorithm2);
d702ad12
MC
989
990 if (md != NULL) {
991 /*
992 * Add the fixed PSK overhead, the identity length and the binder
993 * length.
994 */
995 hlen += PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
996 + EVP_MD_size(md);
997 }
998 }
999
1266eefd 1000 if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
1ee4b98e 1001 /* Calculate the amount of padding we need to add */
1266eefd
MC
1002 hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
1003
1004 /*
1005 * Take off the size of extension header itself (2 bytes for type and
10ed1b72
TS
1006 * 2 bytes for length bytes), but ensure that the extension is at least
1007 * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
1008 * 8.x are intolerant of that condition)
1266eefd 1009 */
3d85c7f4 1010 if (hlen > 4)
ab83e314
MC
1011 hlen -= 4;
1012 else
10ed1b72 1013 hlen = 1;
ab83e314
MC
1014
1015 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
1016 || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
f63a17d6
MC
1017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
1018 ERR_R_INTERNAL_ERROR);
eb5fd03b 1019 return EXT_RETURN_FAIL;
ab83e314
MC
1020 }
1021 memset(padbytes, 0, hlen);
1022 }
1023
b186a592 1024 return EXT_RETURN_SENT;
ab83e314
MC
1025}
1026
ec15acb6
MC
1027/*
1028 * Construct the pre_shared_key extension
1029 */
b186a592 1030EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1031 X509 *x, size_t chainidx)
ec15acb6
MC
1032{
1033#ifndef OPENSSL_NO_TLS1_3
15b1688a 1034 uint32_t now, agesec, agems = 0;
add8d0e9 1035 size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
9368f865 1036 unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
15b1688a 1037 const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
9368f865 1038 int dores = 0;
ec15acb6 1039
c96ce52c 1040 s->ext.tick_identity = 0;
ec15acb6 1041
d702ad12
MC
1042 /*
1043 * Note: At this stage of the code we only support adding a single
1044 * resumption PSK. If we add support for multiple PSKs then the length
1045 * calculations in the padding extension will need to be adjusted.
1046 */
1047
ec15acb6 1048 /*
08191294
MC
1049 * If this is an incompatible or new session then we have nothing to resume
1050 * so don't add this extension.
ec15acb6 1051 */
08191294 1052 if (s->session->ssl_version != TLS1_3_VERSION
add8d0e9 1053 || (s->session->ext.ticklen == 0 && s->psksession == NULL))
b186a592 1054 return EXT_RETURN_NOT_SENT;
ec15acb6 1055
fc7129dc 1056 if (s->hello_retry_request == SSL_HRR_PENDING)
9368f865
MC
1057 handmd = ssl_handshake_md(s);
1058
9368f865 1059 if (s->session->ext.ticklen != 0) {
72257204 1060 /* Get the digest associated with the ciphersuite in the session */
9368f865 1061 if (s->session->cipher == NULL) {
f63a17d6
MC
1062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1063 ERR_R_INTERNAL_ERROR);
635c8f77 1064 return EXT_RETURN_FAIL;
9368f865 1065 }
c8f6c28a 1066 mdres = ssl_md(s->ctx, s->session->cipher->algorithm2);
9368f865 1067 if (mdres == NULL) {
72257204
MC
1068 /*
1069 * Don't recognize this cipher so we can't use the session.
1070 * Ignore it
1071 */
9368f865
MC
1072 goto dopsksess;
1073 }
1074
fc7129dc 1075 if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
9368f865 1076 /*
72257204
MC
1077 * Selected ciphersuite hash does not match the hash for the session
1078 * so we can't use it.
9368f865
MC
1079 */
1080 goto dopsksess;
1081 }
1f5b44e9 1082
cf3e221b 1083 /*
9368f865 1084 * Technically the C standard just says time() returns a time_t and says
72257204
MC
1085 * nothing about the encoding of that type. In practice most
1086 * implementations follow POSIX which holds it as an integral type in
1087 * seconds since epoch. We've already made the assumption that we can do
1088 * this in multiple places in the code, so portability shouldn't be an
1089 * issue.
cf3e221b 1090 */
9368f865
MC
1091 now = (uint32_t)time(NULL);
1092 agesec = now - (uint32_t)s->session->time;
7e70213f
MC
1093 /*
1094 * We calculate the age in seconds but the server may work in ms. Due to
1095 * rounding errors we could overestimate the age by up to 1s. It is
1096 * better to underestimate it. Otherwise, if the RTT is very short, when
1097 * the server calculates the age reported by the client it could be
1098 * bigger than the age calculated on the server - which should never
1099 * happen.
1100 */
1101 if (agesec > 0)
1102 agesec--;
cf3e221b 1103
9368f865
MC
1104 if (s->session->ext.tick_lifetime_hint < agesec) {
1105 /* Ticket is too old. Ignore it. */
1106 goto dopsksess;
1107 }
ec15acb6 1108
9368f865
MC
1109 /*
1110 * Calculate age in ms. We're just doing it to nearest second. Should be
1111 * good enough.
1112 */
1113 agems = agesec * (uint32_t)1000;
fc24f0bf 1114
9368f865
MC
1115 if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
1116 /*
72257204
MC
1117 * Overflow. Shouldn't happen unless this is a *really* old session.
1118 * If so we just ignore it.
9368f865
MC
1119 */
1120 goto dopsksess;
1121 }
ec15acb6 1122
ec15acb6 1123 /*
72257204
MC
1124 * Obfuscate the age. Overflow here is fine, this addition is supposed
1125 * to be mod 2^32.
ec15acb6 1126 */
9368f865
MC
1127 agems += s->session->ext.tick_age_add;
1128
1129 reshashsize = EVP_MD_size(mdres);
c96ce52c 1130 s->ext.tick_identity++;
9368f865 1131 dores = 1;
ec15acb6
MC
1132 }
1133
9368f865 1134 dopsksess:
add8d0e9 1135 if (!dores && s->psksession == NULL)
9368f865 1136 return EXT_RETURN_NOT_SENT;
ec15acb6 1137
add8d0e9 1138 if (s->psksession != NULL) {
c8f6c28a 1139 mdpsk = ssl_md(s->ctx, s->psksession->cipher->algorithm2);
9368f865
MC
1140 if (mdpsk == NULL) {
1141 /*
1142 * Don't recognize this cipher so we can't use the session.
1143 * If this happens it's an application bug.
1144 */
f63a17d6
MC
1145 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1146 SSL_R_BAD_PSK);
635c8f77 1147 return EXT_RETURN_FAIL;
9368f865
MC
1148 }
1149
fc7129dc 1150 if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
9368f865
MC
1151 /*
1152 * Selected ciphersuite hash does not match the hash for the PSK
1153 * session. This is an application bug.
1154 */
f63a17d6
MC
1155 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1156 SSL_R_BAD_PSK);
635c8f77 1157 return EXT_RETURN_FAIL;
9368f865
MC
1158 }
1159
1160 pskhashsize = EVP_MD_size(mdpsk);
1161 }
ec15acb6
MC
1162
1163 /* Create the extension, but skip over the binder for now */
1164 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1165 || !WPACKET_start_sub_packet_u16(pkt)
9368f865 1166 || !WPACKET_start_sub_packet_u16(pkt)) {
f63a17d6
MC
1167 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1168 ERR_R_INTERNAL_ERROR);
635c8f77 1169 return EXT_RETURN_FAIL;
9368f865
MC
1170 }
1171
1172 if (dores) {
1173 if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
1174 s->session->ext.ticklen)
1175 || !WPACKET_put_bytes_u32(pkt, agems)) {
f63a17d6
MC
1176 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1177 ERR_R_INTERNAL_ERROR);
635c8f77 1178 return EXT_RETURN_FAIL;
9368f865
MC
1179 }
1180 }
1181
add8d0e9
MC
1182 if (s->psksession != NULL) {
1183 if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
1184 s->psksession_id_len)
9368f865 1185 || !WPACKET_put_bytes_u32(pkt, 0)) {
f63a17d6
MC
1186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1187 ERR_R_INTERNAL_ERROR);
635c8f77 1188 return EXT_RETURN_FAIL;
9368f865 1189 }
c96ce52c 1190 s->ext.tick_identity++;
9368f865
MC
1191 }
1192
1193 if (!WPACKET_close(pkt)
ec15acb6
MC
1194 || !WPACKET_get_total_written(pkt, &binderoffset)
1195 || !WPACKET_start_sub_packet_u16(pkt)
9368f865
MC
1196 || (dores
1197 && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
add8d0e9 1198 || (s->psksession != NULL
9368f865 1199 && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
ec15acb6
MC
1200 || !WPACKET_close(pkt)
1201 || !WPACKET_close(pkt)
1202 || !WPACKET_get_total_written(pkt, &msglen)
1203 /*
1204 * We need to fill in all the sub-packet lengths now so we can
1205 * calculate the HMAC of the message up to the binders
1206 */
1207 || !WPACKET_fill_lengths(pkt)) {
f63a17d6
MC
1208 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
1209 ERR_R_INTERNAL_ERROR);
635c8f77 1210 return EXT_RETURN_FAIL;
ec15acb6
MC
1211 }
1212
1213 msgstart = WPACKET_get_curr(pkt) - msglen;
1214
72257204
MC
1215 if (dores
1216 && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
1217 resbinder, s->session, 1, 0) != 1) {
635c8f77
MC
1218 /* SSLfatal() already called */
1219 return EXT_RETURN_FAIL;
ec15acb6
MC
1220 }
1221
add8d0e9 1222 if (s->psksession != NULL
72257204 1223 && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
add8d0e9 1224 pskbinder, s->psksession, 1, 1) != 1) {
635c8f77
MC
1225 /* SSLfatal() already called */
1226 return EXT_RETURN_FAIL;
9368f865
MC
1227 }
1228
635c8f77 1229 return EXT_RETURN_SENT;
ec15acb6 1230#else
89bc9cf6 1231 return EXT_RETURN_NOT_SENT;
ec15acb6
MC
1232#endif
1233}
1234
9d75dce3
TS
1235EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
1236 unsigned int context,
1237 X509 *x, size_t chainidx)
1238{
1239#ifndef OPENSSL_NO_TLS1_3
32097b33
MC
1240 if (!s->pha_enabled)
1241 return EXT_RETURN_NOT_SENT;
9d75dce3
TS
1242
1243 /* construct extension - 0 length, no contents */
1244 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
1245 || !WPACKET_start_sub_packet_u16(pkt)
1246 || !WPACKET_close(pkt)) {
1247 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1248 SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH,
1249 ERR_R_INTERNAL_ERROR);
1250 return EXT_RETURN_FAIL;
1251 }
1252
1253 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1254
1255 return EXT_RETURN_SENT;
1256#else
1257 return EXT_RETURN_NOT_SENT;
1258#endif
1259}
1260
1261
6dd083fd
MC
1262/*
1263 * Parse the server's renegotiation binding and abort if it's not right
1264 */
61138358 1265int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1266 X509 *x, size_t chainidx)
6dd083fd 1267{
555cbb32
TS
1268 size_t expected_len = s->s3.previous_client_finished_len
1269 + s->s3.previous_server_finished_len;
6dd083fd
MC
1270 size_t ilen;
1271 const unsigned char *data;
1272
1273 /* Check for logic errors */
b77f3ed1 1274 if (!ossl_assert(expected_len == 0
555cbb32 1275 || s->s3.previous_client_finished_len != 0)
b77f3ed1 1276 || !ossl_assert(expected_len == 0
555cbb32 1277 || s->s3.previous_server_finished_len != 0)) {
f63a17d6
MC
1278 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1279 ERR_R_INTERNAL_ERROR);
b77f3ed1
MC
1280 return 0;
1281 }
6dd083fd
MC
1282
1283 /* Parse the length byte */
1284 if (!PACKET_get_1_len(pkt, &ilen)) {
f63a17d6
MC
1285 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1286 SSL_R_RENEGOTIATION_ENCODING_ERR);
6dd083fd
MC
1287 return 0;
1288 }
1289
1290 /* Consistency check */
1291 if (PACKET_remaining(pkt) != ilen) {
f63a17d6
MC
1292 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1293 SSL_R_RENEGOTIATION_ENCODING_ERR);
6dd083fd
MC
1294 return 0;
1295 }
1296
1297 /* Check that the extension matches */
1298 if (ilen != expected_len) {
f63a17d6
MC
1299 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1300 SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1301 return 0;
1302 }
1303
555cbb32
TS
1304 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_client_finished_len)
1305 || memcmp(data, s->s3.previous_client_finished,
1306 s->s3.previous_client_finished_len) != 0) {
f63a17d6
MC
1307 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1308 SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1309 return 0;
1310 }
1311
555cbb32
TS
1312 if (!PACKET_get_bytes(pkt, &data, s->s3.previous_server_finished_len)
1313 || memcmp(data, s->s3.previous_server_finished,
1314 s->s3.previous_server_finished_len) != 0) {
f63a17d6
MC
1315 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
1316 SSL_R_RENEGOTIATION_MISMATCH);
6dd083fd
MC
1317 return 0;
1318 }
555cbb32 1319 s->s3.send_connection_binding = 1;
6dd083fd
MC
1320
1321 return 1;
1322}
1323
cf72c757
F
1324/* Parse the server's max fragment len extension packet */
1325int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1326 X509 *x, size_t chainidx)
cf72c757
F
1327{
1328 unsigned int value;
1329
1330 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
56d36288 1331 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
f63a17d6 1332 SSL_R_BAD_EXTENSION);
cf72c757
F
1333 return 0;
1334 }
1335
1336 /* |value| should contains a valid max-fragment-length code. */
1337 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
f63a17d6
MC
1338 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1339 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1340 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
1341 return 0;
1342 }
1343
1344 /* Must be the same value as client-configured one who was sent to server */
1345 /*-
1346 * RFC 6066: if a client receives a maximum fragment length negotiation
1347 * response that differs from the length it requested, ...
1348 * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
1349 */
1350 if (value != s->ext.max_fragment_len_mode) {
f63a17d6
MC
1351 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1352 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
1353 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
1354 return 0;
1355 }
1356
1357 /*
1358 * Maximum Fragment Length Negotiation succeeded.
1359 * The negotiated Maximum Fragment Length is binding now.
1360 */
1361 s->session->ext.max_fragment_len_mode = value;
1362
1363 return 1;
1364}
1365
61138358 1366int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1367 X509 *x, size_t chainidx)
6dd083fd 1368{
fb34a0f4 1369 if (s->ext.hostname == NULL) {
f63a17d6
MC
1370 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1371 ERR_R_INTERNAL_ERROR);
fb34a0f4
MC
1372 return 0;
1373 }
1374
1375 if (PACKET_remaining(pkt) > 0) {
f63a17d6
MC
1376 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1377 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1378 return 0;
1379 }
1380
1381 if (!s->hit) {
aff8c126 1382 if (s->session->ext.hostname != NULL) {
f63a17d6
MC
1383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1384 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1385 return 0;
1386 }
aff8c126
RS
1387 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
1388 if (s->session->ext.hostname == NULL) {
f63a17d6
MC
1389 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
1390 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1391 return 0;
1392 }
1393 }
1394
1395 return 1;
1396}
1397
1398#ifndef OPENSSL_NO_EC
61138358 1399int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1400 X509 *x, size_t chainidx)
6dd083fd 1401{
848a950b 1402 size_t ecpointformats_len;
6dd083fd
MC
1403 PACKET ecptformatlist;
1404
1405 if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
f63a17d6
MC
1406 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS,
1407 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1408 return 0;
1409 }
1410 if (!s->hit) {
aff8c126 1411 ecpointformats_len = PACKET_remaining(&ecptformatlist);
848a950b
MC
1412 if (ecpointformats_len == 0) {
1413 SSLfatal(s, SSL_AD_DECODE_ERROR,
1414 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, SSL_R_BAD_LENGTH);
1415 return 0;
1416 }
6dd083fd 1417
cd0fb43c
MC
1418 s->ext.peer_ecpointformats_len = 0;
1419 OPENSSL_free(s->ext.peer_ecpointformats);
1420 s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
1421 if (s->ext.peer_ecpointformats == NULL) {
f63a17d6
MC
1422 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1423 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1424 return 0;
1425 }
1426
cd0fb43c 1427 s->ext.peer_ecpointformats_len = ecpointformats_len;
6dd083fd
MC
1428
1429 if (!PACKET_copy_bytes(&ecptformatlist,
cd0fb43c 1430 s->ext.peer_ecpointformats,
aff8c126 1431 ecpointformats_len)) {
f63a17d6
MC
1432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1433 SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1434 return 0;
1435 }
1436 }
1437
1438 return 1;
1439}
1440#endif
1441
61138358 1442int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1443 X509 *x, size_t chainidx)
6dd083fd 1444{
aff8c126
RS
1445 if (s->ext.session_ticket_cb != NULL &&
1446 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
1447 PACKET_remaining(pkt),
1448 s->ext.session_ticket_cb_arg)) {
f63a17d6
MC
1449 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1450 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1451 return 0;
1452 }
1266eefd 1453
fb34a0f4 1454 if (!tls_use_ticket(s)) {
f63a17d6
MC
1455 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1456 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1457 return 0;
1458 }
fb34a0f4 1459 if (PACKET_remaining(pkt) > 0) {
f63a17d6
MC
1460 SSLfatal(s, SSL_AD_DECODE_ERROR,
1461 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
fb34a0f4
MC
1462 return 0;
1463 }
1266eefd 1464
aff8c126 1465 s->ext.ticket_expected = 1;
6dd083fd
MC
1466
1467 return 1;
1468}
1469
ab83e314 1470#ifndef OPENSSL_NO_OCSP
61138358 1471int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1472 X509 *x, size_t chainidx)
6dd083fd 1473{
5de683d2
MC
1474 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1475 /* We ignore this if the server sends a CertificateRequest */
1476 /* TODO(TLS1.3): Add support for this */
1477 return 1;
1478 }
1479
6dd083fd 1480 /*
f63e4288
MC
1481 * MUST only be sent if we've requested a status
1482 * request message. In TLS <= 1.2 it must also be empty.
6dd083fd 1483 */
fb34a0f4 1484 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
f63a17d6
MC
1485 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
1486 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
6dd083fd
MC
1487 return 0;
1488 }
fb34a0f4 1489 if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
f63a17d6
MC
1490 SSLfatal(s, SSL_AD_DECODE_ERROR,
1491 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
fb34a0f4
MC
1492 return 0;
1493 }
f63e4288
MC
1494
1495 if (SSL_IS_TLS13(s)) {
1496 /* We only know how to handle this if it's for the first Certificate in
1ee4b98e 1497 * the chain. We ignore any other responses.
f63e4288 1498 */
8521ced6 1499 if (chainidx != 0)
f63e4288 1500 return 1;
f63a17d6
MC
1501
1502 /* SSLfatal() already called */
1503 return tls_process_cert_status_body(s, pkt);
f63e4288
MC
1504 }
1505
6dd083fd 1506 /* Set flag to expect CertificateStatus message */
aff8c126 1507 s->ext.status_expected = 1;
6dd083fd
MC
1508
1509 return 1;
1510}
ab83e314 1511#endif
6dd083fd
MC
1512
1513
1514#ifndef OPENSSL_NO_CT
61138358 1515int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1516 size_t chainidx)
6dd083fd 1517{
5de683d2
MC
1518 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
1519 /* We ignore this if the server sends it in a CertificateRequest */
1520 /* TODO(TLS1.3): Add support for this */
1521 return 1;
1522 }
1523
6dd083fd
MC
1524 /*
1525 * Only take it if we asked for it - i.e if there is no CT validation
1526 * callback set, then a custom extension MAY be processing it, so we
1527 * need to let control continue to flow to that.
1528 */
1529 if (s->ct_validation_callback != NULL) {
1530 size_t size = PACKET_remaining(pkt);
1531
1532 /* Simply copy it off for later processing */
aff8c126
RS
1533 OPENSSL_free(s->ext.scts);
1534 s->ext.scts = NULL;
1266eefd 1535
3a63c0ed 1536 s->ext.scts_len = (uint16_t)size;
6dd083fd 1537 if (size > 0) {
aff8c126
RS
1538 s->ext.scts = OPENSSL_malloc(size);
1539 if (s->ext.scts == NULL
1540 || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
f63a17d6
MC
1541 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SCT,
1542 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1543 return 0;
1544 }
1545 }
1546 } else {
b186a592
MC
1547 ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
1548 ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
1549
1550 /*
1551 * If we didn't ask for it then there must be a custom extension,
1552 * otherwise this is unsolicited.
1553 */
1554 if (custom_ext_find(&s->cert->custext, role,
1555 TLSEXT_TYPE_signed_certificate_timestamp,
1556 NULL) == NULL) {
f63a17d6
MC
1557 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_SCT,
1558 SSL_R_BAD_EXTENSION);
b186a592
MC
1559 return 0;
1560 }
1561
f63a17d6 1562 if (!custom_ext_parse(s, context,
43ae5eed
MC
1563 TLSEXT_TYPE_signed_certificate_timestamp,
1564 PACKET_data(pkt), PACKET_remaining(pkt),
f63a17d6
MC
1565 x, chainidx)) {
1566 /* SSLfatal already called */
6dd083fd 1567 return 0;
f63a17d6 1568 }
6dd083fd
MC
1569 }
1570
1571 return 1;
1572}
1573#endif
1574
1575
1576#ifndef OPENSSL_NO_NEXTPROTONEG
1577/*
1578 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1579 * elements of zero length are allowed and the set of elements must exactly
1580 * fill the length of the block. Returns 1 on success or 0 on failure.
1581 */
f63a17d6 1582static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
6dd083fd
MC
1583{
1584 PACKET tmp_protocol;
1585
1586 while (PACKET_remaining(pkt)) {
1587 if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
f63a17d6
MC
1588 || PACKET_remaining(&tmp_protocol) == 0) {
1589 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_NEXT_PROTO_VALIDATE,
1590 SSL_R_BAD_EXTENSION);
6dd083fd 1591 return 0;
f63a17d6 1592 }
6dd083fd
MC
1593 }
1594
1595 return 1;
1596}
1597
61138358 1598int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1599 size_t chainidx)
6dd083fd
MC
1600{
1601 unsigned char *selected;
1602 unsigned char selected_len;
1603 PACKET tmppkt;
1604
1266eefd 1605 /* Check if we are in a renegotiation. If so ignore this extension */
c7f47786 1606 if (!SSL_IS_FIRST_HANDSHAKE(s))
6dd083fd
MC
1607 return 1;
1608
1609 /* We must have requested it. */
aff8c126 1610 if (s->ctx->ext.npn_select_cb == NULL) {
f63a17d6
MC
1611 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_NPN,
1612 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1613 return 0;
1614 }
1266eefd 1615
6dd083fd
MC
1616 /* The data must be valid */
1617 tmppkt = *pkt;
f63a17d6
MC
1618 if (!ssl_next_proto_validate(s, &tmppkt)) {
1619 /* SSLfatal() already called */
6dd083fd
MC
1620 return 0;
1621 }
aff8c126
RS
1622 if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
1623 PACKET_data(pkt),
1624 PACKET_remaining(pkt),
1625 s->ctx->ext.npn_select_cb_arg) !=
6dd083fd 1626 SSL_TLSEXT_ERR_OK) {
f63a17d6
MC
1627 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_STOC_NPN,
1628 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1629 return 0;
1630 }
1266eefd 1631
6dd083fd
MC
1632 /*
1633 * Could be non-NULL if server has sent multiple NPN extensions in
1634 * a single Serverhello
1635 */
aff8c126
RS
1636 OPENSSL_free(s->ext.npn);
1637 s->ext.npn = OPENSSL_malloc(selected_len);
1638 if (s->ext.npn == NULL) {
f63a17d6
MC
1639 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_NPN,
1640 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1641 return 0;
1642 }
1643
aff8c126
RS
1644 memcpy(s->ext.npn, selected, selected_len);
1645 s->ext.npn_len = selected_len;
555cbb32 1646 s->s3.npn_seen = 1;
6dd083fd
MC
1647
1648 return 1;
1649}
1650#endif
1651
61138358 1652int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1653 size_t chainidx)
6dd083fd
MC
1654{
1655 size_t len;
1656
1657 /* We must have requested it. */
555cbb32 1658 if (!s->s3.alpn_sent) {
f63a17d6
MC
1659 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_ALPN,
1660 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1661 return 0;
1662 }
1663 /*-
1664 * The extension data consists of:
1665 * uint16 list_length
1666 * uint8 proto_length;
1667 * uint8 proto[proto_length];
1668 */
1669 if (!PACKET_get_net_2_len(pkt, &len)
1670 || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
1671 || PACKET_remaining(pkt) != len) {
f63a17d6
MC
1672 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1673 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1674 return 0;
1675 }
555cbb32
TS
1676 OPENSSL_free(s->s3.alpn_selected);
1677 s->s3.alpn_selected = OPENSSL_malloc(len);
1678 if (s->s3.alpn_selected == NULL) {
f63a17d6
MC
1679 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1680 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1681 return 0;
1682 }
555cbb32 1683 if (!PACKET_copy_bytes(pkt, s->s3.alpn_selected, len)) {
f63a17d6
MC
1684 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1685 SSL_R_BAD_EXTENSION);
6dd083fd
MC
1686 return 0;
1687 }
555cbb32 1688 s->s3.alpn_selected_len = len;
6dd083fd 1689
0ef28021
MC
1690 if (s->session->ext.alpn_selected == NULL
1691 || s->session->ext.alpn_selected_len != len
555cbb32 1692 || memcmp(s->session->ext.alpn_selected, s->s3.alpn_selected, len)
0ef28021 1693 != 0) {
4be3a7c7
MC
1694 /* ALPN not consistent with the old session so cannot use early_data */
1695 s->ext.early_data_ok = 0;
1696 }
1697 if (!s->hit) {
9d5db9c9
MC
1698 /*
1699 * This is a new session and so alpn_selected should have been
1700 * initialised to NULL. We should update it with the selected ALPN.
1701 */
1702 if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
1703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1704 ERR_R_INTERNAL_ERROR);
1705 return 0;
1706 }
4be3a7c7 1707 s->session->ext.alpn_selected =
555cbb32 1708 OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
4be3a7c7 1709 if (s->session->ext.alpn_selected == NULL) {
f63a17d6
MC
1710 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
1711 ERR_R_INTERNAL_ERROR);
4be3a7c7
MC
1712 return 0;
1713 }
555cbb32 1714 s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
ae8d7d99
MC
1715 }
1716
6dd083fd
MC
1717 return 1;
1718}
1719
1720#ifndef OPENSSL_NO_SRTP
61138358 1721int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1722 size_t chainidx)
6dd083fd
MC
1723{
1724 unsigned int id, ct, mki;
1725 int i;
1726 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
1727 SRTP_PROTECTION_PROFILE *prof;
1728
1266eefd
MC
1729 if (!PACKET_get_net_2(pkt, &ct) || ct != 2
1730 || !PACKET_get_net_2(pkt, &id)
1731 || !PACKET_get_1(pkt, &mki)
1732 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1733 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1734 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
6dd083fd
MC
1735 return 0;
1736 }
1737
1738 if (mki != 0) {
1739 /* Must be no MKI, since we never offer one */
f63a17d6
MC
1740 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1741 SSL_R_BAD_SRTP_MKI_VALUE);
6dd083fd
MC
1742 return 0;
1743 }
1744
6dd083fd 1745 /* Throw an error if the server gave us an unsolicited extension */
1266eefd 1746 clnt = SSL_get_srtp_profiles(s);
6dd083fd 1747 if (clnt == NULL) {
f63a17d6
MC
1748 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1749 SSL_R_NO_SRTP_PROFILES);
6dd083fd
MC
1750 return 0;
1751 }
1752
1753 /*
1754 * Check to see if the server gave us something we support (and
1755 * presumably offered)
1756 */
1757 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
1758 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1759
1760 if (prof->id == id) {
1761 s->srtp_profile = prof;
6dd083fd
MC
1762 return 1;
1763 }
1764 }
1765
f63a17d6
MC
1766 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
1767 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
6dd083fd
MC
1768 return 0;
1769}
1770#endif
1771
61138358 1772int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1773 size_t chainidx)
6dd083fd
MC
1774{
1775 /* Ignore if inappropriate ciphersuite */
1776 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
555cbb32
TS
1777 && s->s3.tmp.new_cipher->algorithm_mac != SSL_AEAD
1778 && s->s3.tmp.new_cipher->algorithm_enc != SSL_RC4)
28a31a0a 1779 s->ext.use_etm = 1;
6dd083fd
MC
1780
1781 return 1;
1782}
1783
61138358 1784int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1785 size_t chainidx)
6dd083fd 1786{
088dfa13
TS
1787 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1788 return 1;
555cbb32 1789 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
6dd083fd
MC
1790 if (!s->hit)
1791 s->session->flags |= SSL_SESS_FLAG_EXTMS;
1792
1793 return 1;
1794}
1795
88050dd1
MC
1796int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
1797 X509 *x, size_t chainidx)
1798{
1799 unsigned int version;
1800
1801 if (!PACKET_get_net_2(pkt, &version)
1802 || PACKET_remaining(pkt) != 0) {
1803 SSLfatal(s, SSL_AD_DECODE_ERROR,
1804 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1805 SSL_R_LENGTH_MISMATCH);
1806 return 0;
1807 }
1808
27e462f1
MC
1809 /*
1810 * The only protocol version we support which is valid in this extension in
1811 * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
1812 */
1813 if (version != TLS1_3_VERSION) {
1814 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1815 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
1816 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1817 return 0;
1818 }
1819
426dfc9f 1820 /* We ignore this extension for HRRs except to sanity check it */
27e462f1 1821 if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
426dfc9f 1822 return 1;
426dfc9f 1823
88050dd1
MC
1824 /* We just set it here. We validate it in ssl_choose_client_version */
1825 s->version = version;
1826
1827 return 1;
1828}
1829
61138358 1830int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1831 size_t chainidx)
6dd083fd 1832{
3cf96e88 1833#ifndef OPENSSL_NO_TLS1_3
6dd083fd
MC
1834 unsigned int group_id;
1835 PACKET encoded_pt;
555cbb32 1836 EVP_PKEY *ckey = s->s3.tmp.pkey, *skey = NULL;
6dd083fd
MC
1837
1838 /* Sanity check */
555cbb32 1839 if (ckey == NULL || s->s3.peer_tmp != NULL) {
f63a17d6
MC
1840 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1841 ERR_R_INTERNAL_ERROR);
6dd083fd
MC
1842 return 0;
1843 }
1844
1845 if (!PACKET_get_net_2(pkt, &group_id)) {
f63a17d6
MC
1846 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1847 SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1848 return 0;
1849 }
1850
fe874d27 1851 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
f48d826e
DSH
1852 const uint16_t *pgroups = NULL;
1853 size_t i, num_groups;
3847d426
MC
1854
1855 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1856 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1857 SSL_R_LENGTH_MISMATCH);
3847d426
MC
1858 return 0;
1859 }
1860
1861 /*
1862 * It is an error if the HelloRetryRequest wants a key_share that we
1863 * already sent in the first ClientHello
1864 */
555cbb32 1865 if (group_id == s->s3.group_id) {
f63a17d6
MC
1866 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1867 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
3847d426
MC
1868 return 0;
1869 }
1870
1871 /* Validate the selected group is one we support */
f48d826e
DSH
1872 tls1_get_supported_groups(s, &pgroups, &num_groups);
1873 for (i = 0; i < num_groups; i++) {
1874 if (group_id == pgroups[i])
3847d426
MC
1875 break;
1876 }
f48d826e 1877 if (i >= num_groups
dbc6268f 1878 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
f63a17d6
MC
1879 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1880 SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
3847d426
MC
1881 return 0;
1882 }
1883
555cbb32
TS
1884 s->s3.group_id = group_id;
1885 EVP_PKEY_free(s->s3.tmp.pkey);
1886 s->s3.tmp.pkey = NULL;
3847d426
MC
1887 return 1;
1888 }
1889
555cbb32 1890 if (group_id != s->s3.group_id) {
6dd083fd
MC
1891 /*
1892 * This isn't for the group that we sent in the original
1893 * key_share!
1894 */
f63a17d6
MC
1895 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1896 SSL_R_BAD_KEY_SHARE);
6dd083fd
MC
1897 return 0;
1898 }
1899
1900 if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
1901 || PACKET_remaining(&encoded_pt) == 0) {
f63a17d6
MC
1902 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1903 SSL_R_LENGTH_MISMATCH);
6dd083fd
MC
1904 return 0;
1905 }
1906
166c0b98
DB
1907 skey = EVP_PKEY_new();
1908 if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
f63a17d6 1909 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
db9592c1 1910 SSL_R_COPY_PARAMETERS_FAILED);
6dd083fd
MC
1911 return 0;
1912 }
afce590b 1913
6dd083fd
MC
1914 if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
1915 PACKET_remaining(&encoded_pt))) {
f63a17d6
MC
1916 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
1917 SSL_R_BAD_ECPOINT);
a1d6a0b6 1918 EVP_PKEY_free(skey);
6dd083fd
MC
1919 return 0;
1920 }
1921
1922 if (ssl_derive(s, ckey, skey, 1) == 0) {
f63a17d6 1923 /* SSLfatal() already called */
6dd083fd
MC
1924 EVP_PKEY_free(skey);
1925 return 0;
1926 }
555cbb32 1927 s->s3.peer_tmp = skey;
3cf96e88 1928#endif
6dd083fd
MC
1929
1930 return 1;
1931}
4ff65f77 1932
cfef5027 1933int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1934 size_t chainidx)
cfef5027
MC
1935{
1936 PACKET cookie;
1937
1938 if (!PACKET_as_length_prefixed_2(pkt, &cookie)
1939 || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
1940 &s->ext.tls13_cookie_len)) {
f63a17d6
MC
1941 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_COOKIE,
1942 SSL_R_LENGTH_MISMATCH);
cfef5027
MC
1943 return 0;
1944 }
1945
1946 return 1;
1947}
1948
38df5a45 1949int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 1950 X509 *x, size_t chainidx)
38df5a45 1951{
fe874d27 1952 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
6594189f
MC
1953 unsigned long max_early_data;
1954
1955 if (!PACKET_get_net_4(pkt, &max_early_data)
1956 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1957 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1958 SSL_R_INVALID_MAX_EARLY_DATA);
6594189f
MC
1959 return 0;
1960 }
1961
1962 s->session->ext.max_early_data = max_early_data;
1963
1964 return 1;
1965 }
1966
38df5a45 1967 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1968 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1969 SSL_R_BAD_EXTENSION);
38df5a45
MC
1970 return 0;
1971 }
1972
4be3a7c7 1973 if (!s->ext.early_data_ok
c96ce52c 1974 || !s->hit) {
38df5a45
MC
1975 /*
1976 * If we get here then we didn't send early data, or we didn't resume
4be3a7c7
MC
1977 * using the first identity, or the SNI/ALPN is not consistent so the
1978 * server should not be accepting it.
38df5a45 1979 */
f63a17d6
MC
1980 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
1981 SSL_R_BAD_EXTENSION);
38df5a45
MC
1982 return 0;
1983 }
1984
1985 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1986
1987 return 1;
1988}
1989
61138358 1990int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 1991 size_t chainidx)
4ff65f77
MC
1992{
1993#ifndef OPENSSL_NO_TLS1_3
1994 unsigned int identity;
1995
1996 if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1997 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
1998 SSL_R_LENGTH_MISMATCH);
4ff65f77
MC
1999 return 0;
2000 }
2001
c96ce52c
MC
2002 if (identity >= (unsigned int)s->ext.tick_identity) {
2003 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_PSK,
2004 SSL_R_BAD_PSK_IDENTITY);
2005 return 0;
2006 }
2007
2008 /*
2009 * Session resumption tickets are always sent before PSK tickets. If the
2010 * ticket index is 0 then it must be for a session resumption ticket if we
2011 * sent two tickets, or if we didn't send a PSK ticket.
2012 */
2013 if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
9368f865
MC
2014 s->hit = 1;
2015 SSL_SESSION_free(s->psksession);
2016 s->psksession = NULL;
2017 return 1;
2018 }
2019
c96ce52c
MC
2020 if (s->psksession == NULL) {
2021 /* Should never happen */
2022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
2023 ERR_R_INTERNAL_ERROR);
4ff65f77
MC
2024 return 0;
2025 }
2026
add8d0e9
MC
2027 /*
2028 * If we used the external PSK for sending early_data then s->early_secret
2029 * is already set up, so don't overwrite it. Otherwise we copy the
2030 * early_secret across that we generated earlier.
2031 */
2032 if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
2033 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
2034 || s->session->ext.max_early_data > 0
2035 || s->psksession->ext.max_early_data == 0)
2036 memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
2037
9368f865
MC
2038 SSL_SESSION_free(s->session);
2039 s->session = s->psksession;
2040 s->psksession = NULL;
4ff65f77 2041 s->hit = 1;
c96ce52c
MC
2042 /* Early data is only allowed if we used the first ticket */
2043 if (identity != 0)
2044 s->ext.early_data_ok = 0;
4ff65f77
MC
2045#endif
2046
2047 return 1;
2048}