]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions_srvr.c
Enable brainpool curves for TLS1.3
[thirdparty/openssl.git] / ssl / statem / extensions_srvr.c
CommitLineData
25670f3e 1/*
a28d06f3 2 * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
25670f3e 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
25670f3e
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <openssl/ocsp.h>
706457b7
DMSP
11#include "../ssl_local.h"
12#include "statem_local.h"
43054d3d
MC
13#include "internal/cryptlib.h"
14
15#define COOKIE_STATE_FORMAT_VERSION 0
16
17/*
18 * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
19 * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
d0debc0a
MC
20 * key_share present flag, 4 bytes for timestamp, 2 bytes for the hashlen,
21 * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
22 * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
43054d3d 23 */
d0debc0a 24#define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 4 + 2 + EVP_MAX_MD_SIZE + 1 \
43054d3d
MC
25 + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
26
27/*
28 * Message header + 2 bytes for protocol version + number of random bytes +
97ea1e7f
MC
29 * + 1 byte for legacy session id length + number of bytes in legacy session id
30 * + 2 bytes for ciphersuite + 1 byte for legacy compression
31 * + 2 bytes for extension block length + 6 bytes for key_share extension
32 * + 4 bytes for cookie extension header + the number of bytes in the cookie
43054d3d 33 */
97ea1e7f 34#define MAX_HRR_SIZE (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
43054d3d
MC
35 + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
36 + MAX_COOKIE_SIZE)
25670f3e
MC
37
38/*
39 * Parse the client's renegotiation binding and abort if it's not right
40 */
61138358 41int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 42 X509 *x, size_t chainidx)
25670f3e
MC
43{
44 unsigned int ilen;
45 const unsigned char *data;
46
47 /* Parse the length byte */
48 if (!PACKET_get_1(pkt, &ilen)
49 || !PACKET_get_bytes(pkt, &data, ilen)) {
c48ffbcc 50 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
25670f3e
MC
51 return 0;
52 }
53
54 /* Check that the extension matches */
555cbb32 55 if (ilen != s->s3.previous_client_finished_len) {
c48ffbcc 56 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
25670f3e
MC
57 return 0;
58 }
59
555cbb32
TS
60 if (memcmp(data, s->s3.previous_client_finished,
61 s->s3.previous_client_finished_len)) {
c48ffbcc 62 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
25670f3e
MC
63 return 0;
64 }
65
555cbb32 66 s->s3.send_connection_binding = 1;
25670f3e
MC
67
68 return 1;
69}
70
1266eefd
MC
71/*-
72 * The servername extension is treated as follows:
73 *
74 * - Only the hostname type is supported with a maximum length of 255.
75 * - The servername is rejected if too long or if it contains zeros,
76 * in which case an fatal alert is generated.
77 * - The servername field is maintained together with the session cache.
78 * - When a session is resumed, the servername call back invoked in order
79 * to allow the application to position itself to the right context.
80 * - The servername is acknowledged if it is new for a session or when
81 * it is identical to a previously used for the same session.
82 * Applications can control the behaviour. They can at any time
83 * set a 'desirable' servername for a new SSL object. This can be the
84 * case for example with HTTPS when a Host: header field is received and
85 * a renegotiation is requested. In this case, a possible servername
86 * presented in the new client hello is only acknowledged if it matches
87 * the value of the Host: field.
88 * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
89 * if they provide for changing an explicit servername context for the
90 * session, i.e. when the session has been established with a servername
91 * extension.
92 * - On session reconnect, the servername extension may be absent.
93 */
61138358 94int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 95 X509 *x, size_t chainidx)
25670f3e
MC
96{
97 unsigned int servname_type;
98 PACKET sni, hostname;
99
25670f3e
MC
100 if (!PACKET_as_length_prefixed_2(pkt, &sni)
101 /* ServerNameList must be at least 1 byte long. */
102 || PACKET_remaining(&sni) == 0) {
c48ffbcc 103 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
104 return 0;
105 }
106
107 /*
44e69951
F
108 * Although the intent was for server_name to be extensible, RFC 4366
109 * was not clear about it; and so OpenSSL among other implementations,
110 * always and only allows a 'host_name' name types.
25670f3e
MC
111 * RFC 6066 corrected the mistake but adding new name types
112 * is nevertheless no longer feasible, so act as if no other
113 * SNI types can exist, to simplify parsing.
114 *
115 * Also note that the RFC permits only one SNI value per type,
116 * i.e., we can only have a single hostname.
117 */
118 if (!PACKET_get_1(&sni, &servname_type)
119 || servname_type != TLSEXT_NAMETYPE_host_name
120 || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
c48ffbcc 121 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
122 return 0;
123 }
124
7955c1f1
MC
125 /*
126 * In TLSv1.2 and below the SNI is associated with the session. In TLSv1.3
127 * we always use the SNI value from the handshake.
128 */
1c4aa31d 129 if (!s->hit || SSL_IS_TLS13(s)) {
25670f3e 130 if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
c48ffbcc 131 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
25670f3e
MC
132 return 0;
133 }
134
135 if (PACKET_contains_zero_byte(&hostname)) {
c48ffbcc 136 SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
25670f3e
MC
137 return 0;
138 }
139
1c4aa31d
BK
140 /*
141 * Store the requested SNI in the SSL as temporary storage.
142 * If we accept it, it will get stored in the SSL_SESSION as well.
143 */
144 OPENSSL_free(s->ext.hostname);
145 s->ext.hostname = NULL;
146 if (!PACKET_strndup(&hostname, &s->ext.hostname)) {
c48ffbcc 147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25670f3e
MC
148 return 0;
149 }
150
151 s->servername_done = 1;
7955c1f1
MC
152 } else {
153 /*
154 * In TLSv1.2 and below we should check if the SNI is consistent between
155 * the initial handshake and the resumption. In TLSv1.3 SNI is not
156 * associated with the session.
157 */
1c4aa31d 158 s->servername_done = (s->session->ext.hostname != NULL)
aff8c126
RS
159 && PACKET_equal(&hostname, s->session->ext.hostname,
160 strlen(s->session->ext.hostname));
25670f3e
MC
161 }
162
163 return 1;
164}
165
cf72c757 166int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 167 X509 *x, size_t chainidx)
cf72c757
F
168{
169 unsigned int value;
170
171 if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
c48ffbcc 172 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
cf72c757
F
173 return 0;
174 }
175
176 /* Received |value| should be a valid max-fragment-length code. */
177 if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
f63a17d6 178 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 179 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
180 return 0;
181 }
182
183 /*
184 * RFC 6066: The negotiated length applies for the duration of the session
185 * including session resumptions.
186 * We should receive the same code as in resumed session !
187 */
188 if (s->hit && s->session->ext.max_fragment_len_mode != value) {
f63a17d6 189 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 190 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
191 return 0;
192 }
193
194 /*
195 * Store it in session, so it'll become binding for us
196 * and we'll include it in a next Server Hello.
197 */
198 s->session->ext.max_fragment_len_mode = value;
199 return 1;
200}
201
25670f3e 202#ifndef OPENSSL_NO_SRP
61138358 203int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 204 size_t chainidx)
25670f3e
MC
205{
206 PACKET srp_I;
207
208 if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
209 || PACKET_contains_zero_byte(&srp_I)) {
c48ffbcc 210 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
211 return 0;
212 }
213
25670f3e 214 if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
c48ffbcc 215 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25670f3e
MC
216 return 0;
217 }
218
219 return 1;
220}
221#endif
222
61138358 223int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 224 X509 *x, size_t chainidx)
25670f3e
MC
225{
226 PACKET ec_point_format_list;
227
228 if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
229 || PACKET_remaining(&ec_point_format_list) == 0) {
c48ffbcc 230 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
231 return 0;
232 }
233
234 if (!s->hit) {
235 if (!PACKET_memdup(&ec_point_format_list,
cd0fb43c
MC
236 &s->ext.peer_ecpointformats,
237 &s->ext.peer_ecpointformats_len)) {
c48ffbcc 238 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25670f3e
MC
239 return 0;
240 }
241 }
242
243 return 1;
244}
25670f3e 245
61138358 246int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 247 X509 *x, size_t chainidx)
25670f3e 248{
aff8c126
RS
249 if (s->ext.session_ticket_cb &&
250 !s->ext.session_ticket_cb(s, PACKET_data(pkt),
251 PACKET_remaining(pkt),
252 s->ext.session_ticket_cb_arg)) {
c48ffbcc 253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25670f3e
MC
254 return 0;
255 }
256
257 return 1;
258}
259
a7e6a3d8
P
260int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt,
261 ossl_unused unsigned int context,
262 ossl_unused X509 *x,
263 ossl_unused size_t chainidx)
c589c34e
BK
264{
265 PACKET supported_sig_algs;
266
267 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
268 || PACKET_remaining(&supported_sig_algs) == 0) {
c48ffbcc 269 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
c589c34e
BK
270 return 0;
271 }
272
273 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
c48ffbcc 274 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
c589c34e
BK
275 return 0;
276 }
277
278 return 1;
279}
280
61138358 281int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 282 size_t chainidx)
25670f3e
MC
283{
284 PACKET supported_sig_algs;
285
286 if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
25670f3e 287 || PACKET_remaining(&supported_sig_algs) == 0) {
c48ffbcc 288 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
289 return 0;
290 }
291
c589c34e 292 if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
c48ffbcc 293 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
294 return 0;
295 }
296
297 return 1;
298}
299
ab83e314 300#ifndef OPENSSL_NO_OCSP
61138358 301int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 302 X509 *x, size_t chainidx)
25670f3e 303{
1266eefd
MC
304 PACKET responder_id_list, exts;
305
ded4a83d
MC
306 /* We ignore this in a resumption handshake */
307 if (s->hit)
308 return 1;
309
e96e0f8e
MC
310 /* Not defined if we get one of these in a client Certificate */
311 if (x != NULL)
312 return 1;
313
aff8c126 314 if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
c48ffbcc 315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
316 return 0;
317 }
ab83e314 318
aff8c126 319 if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
25670f3e 320 /*
1266eefd 321 * We don't know what to do with any other type so ignore it.
25670f3e 322 */
aff8c126 323 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1266eefd
MC
324 return 1;
325 }
25670f3e 326
1266eefd 327 if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
c48ffbcc 328 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1266eefd
MC
329 return 0;
330 }
25670f3e 331
1266eefd
MC
332 /*
333 * We remove any OCSP_RESPIDs from a previous handshake
334 * to prevent unbounded memory growth - CVE-2016-6304
335 */
aff8c126 336 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1266eefd 337 if (PACKET_remaining(&responder_id_list) > 0) {
aff8c126
RS
338 s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
339 if (s->ext.ocsp.ids == NULL) {
c48ffbcc 340 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1266eefd
MC
341 return 0;
342 }
343 } else {
aff8c126 344 s->ext.ocsp.ids = NULL;
1266eefd 345 }
25670f3e 346
1266eefd
MC
347 while (PACKET_remaining(&responder_id_list) > 0) {
348 OCSP_RESPID *id;
349 PACKET responder_id;
350 const unsigned char *id_data;
25670f3e 351
1266eefd
MC
352 if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
353 || PACKET_remaining(&responder_id) == 0) {
c48ffbcc 354 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1266eefd
MC
355 return 0;
356 }
25670f3e 357
1266eefd 358 id_data = PACKET_data(&responder_id);
1266eefd
MC
359 id = d2i_OCSP_RESPID(NULL, &id_data,
360 (int)PACKET_remaining(&responder_id));
361 if (id == NULL) {
c48ffbcc 362 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1266eefd 363 return 0;
25670f3e
MC
364 }
365
1266eefd
MC
366 if (id_data != PACKET_end(&responder_id)) {
367 OCSP_RESPID_free(id);
c48ffbcc 368 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
f63a17d6 369
25670f3e
MC
370 return 0;
371 }
372
aff8c126 373 if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
1266eefd 374 OCSP_RESPID_free(id);
c48ffbcc 375 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 376
1266eefd
MC
377 return 0;
378 }
379 }
380
381 /* Read in request_extensions */
382 if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
c48ffbcc 383 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1266eefd
MC
384 return 0;
385 }
386
387 if (PACKET_remaining(&exts) > 0) {
388 const unsigned char *ext_data = PACKET_data(&exts);
389
aff8c126 390 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
1266eefd 391 X509_EXTENSION_free);
aff8c126 392 s->ext.ocsp.exts =
1266eefd 393 d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
aff8c126 394 if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
c48ffbcc 395 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1266eefd 396 return 0;
25670f3e 397 }
25670f3e
MC
398 }
399
400 return 1;
401}
ab83e314 402#endif
25670f3e
MC
403
404#ifndef OPENSSL_NO_NEXTPROTONEG
61138358 405int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 406 size_t chainidx)
25670f3e 407{
1266eefd
MC
408 /*
409 * We shouldn't accept this extension on a
410 * renegotiation.
1266eefd 411 */
c7f47786 412 if (SSL_IS_FIRST_HANDSHAKE(s))
555cbb32 413 s->s3.npn_seen = 1;
25670f3e
MC
414
415 return 1;
416}
417#endif
418
419/*
1266eefd 420 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
29bfd5b7 421 * extension, not including type and length. Returns: 1 on success, 0 on error.
25670f3e 422 */
61138358 423int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 424 size_t chainidx)
25670f3e
MC
425{
426 PACKET protocol_list, save_protocol_list, protocol;
427
c7f47786 428 if (!SSL_IS_FIRST_HANDSHAKE(s))
25670f3e
MC
429 return 1;
430
431 if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
432 || PACKET_remaining(&protocol_list) < 2) {
c48ffbcc 433 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
434 return 0;
435 }
436
437 save_protocol_list = protocol_list;
438 do {
439 /* Protocol names can't be empty. */
440 if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
441 || PACKET_remaining(&protocol) == 0) {
c48ffbcc 442 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
443 return 0;
444 }
445 } while (PACKET_remaining(&protocol_list) != 0);
446
555cbb32
TS
447 OPENSSL_free(s->s3.alpn_proposed);
448 s->s3.alpn_proposed = NULL;
449 s->s3.alpn_proposed_len = 0;
25670f3e 450 if (!PACKET_memdup(&save_protocol_list,
555cbb32 451 &s->s3.alpn_proposed, &s->s3.alpn_proposed_len)) {
c48ffbcc 452 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25670f3e
MC
453 return 0;
454 }
455
456 return 1;
457}
458
459#ifndef OPENSSL_NO_SRTP
61138358 460int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 461 size_t chainidx)
25670f3e 462{
25670f3e
MC
463 STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
464 unsigned int ct, mki_len, id;
465 int i, srtp_pref;
466 PACKET subpkt;
467
468 /* Ignore this if we have no SRTP profiles */
469 if (SSL_get_srtp_profiles(s) == NULL)
470 return 1;
471
472 /* Pull off the length of the cipher suite list and check it is even */
1266eefd
MC
473 if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
474 || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
c48ffbcc 475 SSLfatal(s, SSL_AD_DECODE_ERROR,
25670f3e 476 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
25670f3e
MC
477 return 0;
478 }
479
480 srvr = SSL_get_srtp_profiles(s);
481 s->srtp_profile = NULL;
482 /* Search all profiles for a match initially */
483 srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
484
485 while (PACKET_remaining(&subpkt)) {
486 if (!PACKET_get_net_2(&subpkt, &id)) {
c48ffbcc 487 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6 488 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
25670f3e
MC
489 return 0;
490 }
491
492 /*
493 * Only look for match in profiles of higher preference than
494 * current match.
495 * If no profiles have been have been configured then this
496 * does nothing.
497 */
498 for (i = 0; i < srtp_pref; i++) {
d270de32 499 SRTP_PROTECTION_PROFILE *sprof =
1266eefd
MC
500 sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
501
25670f3e
MC
502 if (sprof->id == id) {
503 s->srtp_profile = sprof;
504 srtp_pref = i;
505 break;
506 }
507 }
508 }
509
1266eefd 510 /* Now extract the MKI value as a sanity check, but discard it for now */
25670f3e 511 if (!PACKET_get_1(pkt, &mki_len)) {
c48ffbcc 512 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6 513 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
25670f3e
MC
514 return 0;
515 }
516
517 if (!PACKET_forward(pkt, mki_len)
518 || PACKET_remaining(pkt)) {
c48ffbcc 519 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRTP_MKI_VALUE);
25670f3e
MC
520 return 0;
521 }
522
523 return 1;
524}
525#endif
526
61138358 527int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 528 size_t chainidx)
25670f3e
MC
529{
530 if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
28a31a0a 531 s->ext.use_etm = 1;
25670f3e
MC
532
533 return 1;
534}
535
b2f7e8c0
MC
536/*
537 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
538 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
b2f7e8c0 539 */
61138358 540int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 541 X509 *x, size_t chainidx)
b2f7e8c0
MC
542{
543#ifndef OPENSSL_NO_TLS1_3
544 PACKET psk_kex_modes;
545 unsigned int mode;
546
547 if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
548 || PACKET_remaining(&psk_kex_modes) == 0) {
c48ffbcc 549 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
b2f7e8c0
MC
550 return 0;
551 }
552
553 while (PACKET_get_1(&psk_kex_modes, &mode)) {
554 if (mode == TLSEXT_KEX_MODE_KE_DHE)
555 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
e3c0d76b
MC
556 else if (mode == TLSEXT_KEX_MODE_KE
557 && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
b2f7e8c0
MC
558 s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
559 }
560#endif
561
562 return 1;
563}
564
25670f3e
MC
565/*
566 * Process a key_share extension received in the ClientHello. |pkt| contains
567 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
25670f3e 568 */
61138358 569int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 570 size_t chainidx)
25670f3e 571{
3cf96e88 572#ifndef OPENSSL_NO_TLS1_3
25670f3e
MC
573 unsigned int group_id;
574 PACKET key_share_list, encoded_pt;
f48d826e
DSH
575 const uint16_t *clntgroups, *srvrgroups;
576 size_t clnt_num_groups, srvr_num_groups;
43b95d73 577 int found = 0;
25670f3e 578
f4bbb37c 579 if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
25670f3e
MC
580 return 1;
581
582 /* Sanity check */
555cbb32 583 if (s->s3.peer_tmp != NULL) {
c48ffbcc 584 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
25670f3e
MC
585 return 0;
586 }
587
588 if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
c48ffbcc 589 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
25670f3e
MC
590 return 0;
591 }
592
f48d826e
DSH
593 /* Get our list of supported groups */
594 tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
595 /* Get the clients list of supported groups. */
596 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
597 if (clnt_num_groups == 0) {
b6fdc12d
MC
598 /*
599 * This can only happen if the supported_groups extension was not sent,
600 * because we verify that the length is non-zero when we process that
601 * extension.
602 */
c48ffbcc 603 SSLfatal(s, SSL_AD_MISSING_EXTENSION,
f63a17d6 604 SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
b6fdc12d
MC
605 return 0;
606 }
25670f3e 607
555cbb32 608 if (s->s3.group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
43054d3d
MC
609 /*
610 * If we set a group_id already, then we must have sent an HRR
611 * requesting a new key_share. If we haven't got one then that is an
612 * error
613 */
c48ffbcc 614 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
43054d3d
MC
615 return 0;
616 }
617
25670f3e
MC
618 while (PACKET_remaining(&key_share_list) > 0) {
619 if (!PACKET_get_net_2(&key_share_list, &group_id)
620 || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
621 || PACKET_remaining(&encoded_pt) == 0) {
c48ffbcc 622 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
25670f3e
MC
623 return 0;
624 }
625
626 /*
627 * If we already found a suitable key_share we loop through the
628 * rest to verify the structure, but don't process them.
629 */
630 if (found)
631 continue;
632
43054d3d
MC
633 /*
634 * If we sent an HRR then the key_share sent back MUST be for the group
635 * we requested, and must be the only key_share sent.
636 */
555cbb32 637 if (s->s3.group_id != 0
0a10825a 638 && (ssl_group_id_tls13_to_internal(group_id) != s->s3.group_id
43054d3d 639 || PACKET_remaining(&key_share_list) != 0)) {
c48ffbcc 640 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
43054d3d
MC
641 return 0;
642 }
643
25670f3e 644 /* Check if this share is in supported_groups sent from client */
f48d826e 645 if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
c48ffbcc 646 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
25670f3e
MC
647 return 0;
648 }
649
650 /* Check if this share is for a group we can use */
f48d826e 651 if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) {
25670f3e
MC
652 /* Share not suitable */
653 continue;
654 }
655
0a10825a
BE
656 s->s3.group_id = group_id;
657 /* Cache the selected group ID in the SSL_SESSION */
658 s->session->kex_group = group_id;
659
660 group_id = ssl_group_id_tls13_to_internal(group_id);
661
ada66e78 662 if ((s->s3.peer_tmp = ssl_generate_param_group(s, group_id)) == NULL) {
c48ffbcc 663 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
25670f3e
MC
664 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
665 return 0;
666 }
667
5ac8fb58 668 if (EVP_PKEY_set1_encoded_public_key(s->s3.peer_tmp,
25670f3e 669 PACKET_data(&encoded_pt),
5ac8fb58 670 PACKET_remaining(&encoded_pt)) <= 0) {
c48ffbcc 671 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
25670f3e
MC
672 return 0;
673 }
674
675 found = 1;
676 }
3cf96e88 677#endif
25670f3e
MC
678
679 return 1;
680}
681
43054d3d
MC
682int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
683 size_t chainidx)
684{
1aac20f5 685#ifndef OPENSSL_NO_TLS1_3
dd77962e 686 unsigned int format, version, key_share, group_id;
43054d3d
MC
687 EVP_MD_CTX *hctx;
688 EVP_PKEY *pkey;
689 PACKET cookie, raw, chhash, appcookie;
690 WPACKET hrrpkt;
691 const unsigned char *data, *mdin, *ciphdata;
692 unsigned char hmac[SHA256_DIGEST_LENGTH];
693 unsigned char hrr[MAX_HRR_SIZE];
694 size_t rawlen, hmaclen, hrrlen, ciphlen;
d0debc0a 695 unsigned long tm, now;
43054d3d
MC
696
697 /* Ignore any cookie if we're not set up to verify it */
3fa2812f 698 if (s->ctx->verify_stateless_cookie_cb == NULL
555cbb32 699 || (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
43054d3d
MC
700 return 1;
701
702 if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
c48ffbcc 703 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
43054d3d
MC
704 return 0;
705 }
706
707 raw = cookie;
708 data = PACKET_data(&raw);
709 rawlen = PACKET_remaining(&raw);
710 if (rawlen < SHA256_DIGEST_LENGTH
711 || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
c48ffbcc 712 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
43054d3d
MC
713 return 0;
714 }
715 mdin = PACKET_data(&raw);
716
717 /* Verify the HMAC of the cookie */
718 hctx = EVP_MD_CTX_create();
d8652be0
MC
719 pkey = EVP_PKEY_new_raw_private_key_ex(s->ctx->libctx, "HMAC",
720 s->ctx->propq,
721 s->session_ctx->ext.cookie_hmac_key,
722 sizeof(s->session_ctx->ext.cookie_hmac_key));
43054d3d
MC
723 if (hctx == NULL || pkey == NULL) {
724 EVP_MD_CTX_free(hctx);
725 EVP_PKEY_free(pkey);
c48ffbcc 726 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
43054d3d
MC
727 return 0;
728 }
729
97ea1e7f 730 hmaclen = SHA256_DIGEST_LENGTH;
d8652be0 731 if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", s->ctx->libctx,
d38b6ae9 732 s->ctx->propq, pkey, NULL) <= 0
97ea1e7f
MC
733 || EVP_DigestSign(hctx, hmac, &hmaclen, data,
734 rawlen - SHA256_DIGEST_LENGTH) <= 0
43054d3d
MC
735 || hmaclen != SHA256_DIGEST_LENGTH) {
736 EVP_MD_CTX_free(hctx);
737 EVP_PKEY_free(pkey);
c48ffbcc 738 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
739 return 0;
740 }
741
742 EVP_MD_CTX_free(hctx);
743 EVP_PKEY_free(pkey);
744
745 if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
c48ffbcc 746 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
43054d3d
MC
747 return 0;
748 }
749
750 if (!PACKET_get_net_2(&cookie, &format)) {
c48ffbcc 751 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
43054d3d
MC
752 return 0;
753 }
754 /* Check the cookie format is something we recognise. Ignore it if not */
755 if (format != COOKIE_STATE_FORMAT_VERSION)
756 return 1;
757
758 /*
759 * The rest of these checks really shouldn't fail since we have verified the
760 * HMAC above.
761 */
762
763 /* Check the version number is sane */
764 if (!PACKET_get_net_2(&cookie, &version)) {
c48ffbcc 765 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
43054d3d
MC
766 return 0;
767 }
768 if (version != TLS1_3_VERSION) {
c48ffbcc 769 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
43054d3d
MC
770 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
771 return 0;
772 }
773
dd77962e 774 if (!PACKET_get_net_2(&cookie, &group_id)) {
c48ffbcc 775 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
43054d3d
MC
776 return 0;
777 }
dd77962e 778
43054d3d
MC
779 ciphdata = PACKET_data(&cookie);
780 if (!PACKET_forward(&cookie, 2)) {
c48ffbcc 781 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
43054d3d
MC
782 return 0;
783 }
555cbb32
TS
784 if (group_id != s->s3.group_id
785 || s->s3.tmp.new_cipher
dd77962e
MC
786 != ssl_get_cipher_by_char(s, ciphdata, 0)) {
787 /*
788 * We chose a different cipher or group id this time around to what is
789 * in the cookie. Something must have changed.
790 */
c48ffbcc 791 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
43054d3d
MC
792 return 0;
793 }
794
795 if (!PACKET_get_1(&cookie, &key_share)
d0debc0a 796 || !PACKET_get_net_4(&cookie, &tm)
43054d3d
MC
797 || !PACKET_get_length_prefixed_2(&cookie, &chhash)
798 || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
799 || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
c48ffbcc 800 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
43054d3d
MC
801 return 0;
802 }
803
d0debc0a
MC
804 /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
805 now = (unsigned long)time(NULL);
806 if (tm > now || (now - tm) > 600) {
807 /* Cookie is stale. Ignore it */
808 return 1;
809 }
810
43054d3d 811 /* Verify the app cookie */
3fa2812f 812 if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie),
43054d3d 813 PACKET_remaining(&appcookie)) == 0) {
c48ffbcc 814 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
43054d3d
MC
815 return 0;
816 }
817
818 /*
819 * Reconstruct the HRR that we would have sent in response to the original
820 * ClientHello so we can add it to the transcript hash.
821 * Note: This won't work with custom HRR extensions
822 */
823 if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
c48ffbcc 824 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
825 return 0;
826 }
827 if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
828 || !WPACKET_start_sub_packet_u24(&hrrpkt)
829 || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
830 || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
831 || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
832 s->tmp_session_id_len)
555cbb32 833 || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, &hrrpkt,
43054d3d
MC
834 &ciphlen)
835 || !WPACKET_put_bytes_u8(&hrrpkt, 0)
836 || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
837 WPACKET_cleanup(&hrrpkt);
c48ffbcc 838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
839 return 0;
840 }
841 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
842 || !WPACKET_start_sub_packet_u16(&hrrpkt)
35e742ec 843 || !WPACKET_put_bytes_u16(&hrrpkt, s->version)
43054d3d
MC
844 || !WPACKET_close(&hrrpkt)) {
845 WPACKET_cleanup(&hrrpkt);
c48ffbcc 846 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
847 return 0;
848 }
849 if (key_share) {
850 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
851 || !WPACKET_start_sub_packet_u16(&hrrpkt)
555cbb32 852 || !WPACKET_put_bytes_u16(&hrrpkt, s->s3.group_id)
43054d3d
MC
853 || !WPACKET_close(&hrrpkt)) {
854 WPACKET_cleanup(&hrrpkt);
c48ffbcc 855 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
856 return 0;
857 }
858 }
859 if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
860 || !WPACKET_start_sub_packet_u16(&hrrpkt)
861 || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
862 || !WPACKET_close(&hrrpkt) /* cookie extension */
863 || !WPACKET_close(&hrrpkt) /* extension block */
864 || !WPACKET_close(&hrrpkt) /* message */
865 || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
866 || !WPACKET_finish(&hrrpkt)) {
867 WPACKET_cleanup(&hrrpkt);
c48ffbcc 868 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
869 return 0;
870 }
871
872 /* Reconstruct the transcript hash */
873 if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
874 PACKET_remaining(&chhash), hrr,
875 hrrlen)) {
876 /* SSLfatal() already called */
877 return 0;
878 }
879
880 /* Act as if this ClientHello came after a HelloRetryRequest */
881 s->hello_retry_request = 1;
882
c36001c3 883 s->ext.cookieok = 1;
1aac20f5 884#endif
c36001c3 885
43054d3d
MC
886 return 1;
887}
888
61138358 889int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 890 X509 *x, size_t chainidx)
25670f3e
MC
891{
892 PACKET supported_groups_list;
893
894 /* Each group is 2 bytes and we must have at least 1. */
895 if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
896 || PACKET_remaining(&supported_groups_list) == 0
897 || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
c48ffbcc 898 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
899 return 0;
900 }
901
e3743355 902 if (!s->hit || SSL_IS_TLS13(s)) {
45436e61
MC
903 OPENSSL_free(s->ext.peer_supportedgroups);
904 s->ext.peer_supportedgroups = NULL;
905 s->ext.peer_supportedgroups_len = 0;
9e84a42d 906 if (!tls1_save_u16(&supported_groups_list,
45436e61
MC
907 &s->ext.peer_supportedgroups,
908 &s->ext.peer_supportedgroups_len)) {
c48ffbcc 909 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e3743355
BK
910 return 0;
911 }
25670f3e
MC
912 }
913
914 return 1;
915}
25670f3e 916
61138358 917int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 918 size_t chainidx)
25670f3e
MC
919{
920 /* The extension must always be empty */
921 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 922 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
25670f3e
MC
923 return 0;
924 }
925
088dfa13
TS
926 if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
927 return 1;
928
555cbb32 929 s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
25670f3e
MC
930
931 return 1;
932}
7da160b0 933
38df5a45
MC
934
935int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
f63a17d6 936 X509 *x, size_t chainidx)
38df5a45
MC
937{
938 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 939 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
38df5a45
MC
940 return 0;
941 }
942
fc7129dc 943 if (s->hello_retry_request != SSL_HRR_NONE) {
c48ffbcc 944 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
d4504fe5
MC
945 return 0;
946 }
947
38df5a45
MC
948 return 1;
949}
950
6cc0b3c2
MC
951static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick,
952 SSL_SESSION **sess)
953{
954 SSL_SESSION *tmpsess = NULL;
955
5f26ddff
MC
956 s->ext.ticket_expected = 1;
957
6cc0b3c2
MC
958 switch (PACKET_remaining(tick)) {
959 case 0:
960 return SSL_TICKET_EMPTY;
961
962 case SSL_MAX_SSL_SESSION_ID_LENGTH:
963 break;
964
965 default:
966 return SSL_TICKET_NO_DECRYPT;
967 }
968
969 tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
970 SSL_MAX_SSL_SESSION_ID_LENGTH);
971
972 if (tmpsess == NULL)
973 return SSL_TICKET_NO_DECRYPT;
974
6cc0b3c2
MC
975 *sess = tmpsess;
976 return SSL_TICKET_SUCCESS;
977}
978
61138358 979int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 980 size_t chainidx)
1053a6e2
MC
981{
982 PACKET identities, binders, binder;
983 size_t binderoffset, hashsize;
984 SSL_SESSION *sess = NULL;
3a7c56b2 985 unsigned int id, i, ext = 0;
1053a6e2
MC
986 const EVP_MD *md = NULL;
987
1a9f457c
MC
988 /*
989 * If we have no PSK kex mode that we recognise then we can't resume so
990 * ignore this extension
991 */
992 if ((s->ext.psk_kex_mode
993 & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
994 return 1;
995
1053a6e2 996 if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
c48ffbcc 997 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1053a6e2
MC
998 return 0;
999 }
1000
61fb5923 1001 s->ext.ticket_expected = 0;
1053a6e2
MC
1002 for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1003 PACKET identity;
2c604cb9 1004 unsigned long ticket_agel;
f3d40db1 1005 size_t idlen;
1053a6e2
MC
1006
1007 if (!PACKET_get_length_prefixed_2(&identities, &identity)
2c604cb9 1008 || !PACKET_get_net_4(&identities, &ticket_agel)) {
c48ffbcc 1009 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1053a6e2
MC
1010 return 0;
1011 }
1012
f3d40db1 1013 idlen = PACKET_remaining(&identity);
3a7c56b2 1014 if (s->psk_find_session_cb != NULL
f3d40db1 1015 && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen,
011d768a 1016 &sess)) {
c48ffbcc 1017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_EXTENSION);
011d768a
MC
1018 return 0;
1019 }
1020
c2b290c3 1021#ifndef OPENSSL_NO_PSK
1287dabd 1022 if (sess == NULL
f3d40db1
MC
1023 && s->psk_server_callback != NULL
1024 && idlen <= PSK_MAX_IDENTITY_LEN) {
1025 char *pskid = NULL;
1026 unsigned char pskdata[PSK_MAX_PSK_LEN];
1027 unsigned int pskdatalen;
1028
1029 if (!PACKET_strndup(&identity, &pskid)) {
c48ffbcc 1030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
1031 return 0;
1032 }
1033 pskdatalen = s->psk_server_callback(s, pskid, pskdata,
1034 sizeof(pskdata));
1035 OPENSSL_free(pskid);
1036 if (pskdatalen > PSK_MAX_PSK_LEN) {
c48ffbcc 1037 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
1038 return 0;
1039 } else if (pskdatalen > 0) {
1040 const SSL_CIPHER *cipher;
1041 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1042
1043 /*
1044 * We found a PSK using an old style callback. We don't know
1045 * the digest so we default to SHA256 as per the TLSv1.3 spec
1046 */
1047 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
1048 if (cipher == NULL) {
1049 OPENSSL_cleanse(pskdata, pskdatalen);
c48ffbcc 1050 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
1051 return 0;
1052 }
1053
1054 sess = SSL_SESSION_new();
1055 if (sess == NULL
1056 || !SSL_SESSION_set1_master_key(sess, pskdata,
1057 pskdatalen)
1058 || !SSL_SESSION_set_cipher(sess, cipher)
1059 || !SSL_SESSION_set_protocol_version(sess,
1060 TLS1_3_VERSION)) {
1061 OPENSSL_cleanse(pskdata, pskdatalen);
c48ffbcc 1062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f3d40db1
MC
1063 goto err;
1064 }
1065 OPENSSL_cleanse(pskdata, pskdatalen);
1066 }
1067 }
c2b290c3 1068#endif /* OPENSSL_NO_PSK */
f3d40db1 1069
011d768a
MC
1070 if (sess != NULL) {
1071 /* We found a PSK */
3a7c56b2 1072 SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1b8bacff 1073
3a7c56b2 1074 if (sesstmp == NULL) {
c48ffbcc 1075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3a7c56b2
MC
1076 return 0;
1077 }
1078 SSL_SESSION_free(sess);
1079 sess = sesstmp;
1080
1081 /*
1082 * We've just been told to use this session for this context so
1083 * make sure the sid_ctx matches up.
1084 */
1085 memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1086 sess->sid_ctx_length = s->sid_ctx_length;
1087 ext = 1;
630369d9
MC
1088 if (id == 0)
1089 s->ext.early_data_ok = 1;
51256b34 1090 s->ext.ticket_expected = 1;
3a7c56b2
MC
1091 } else {
1092 uint32_t ticket_age = 0, now, agesec, agems;
61fb5923
MC
1093 int ret;
1094
e880d4e5
MC
1095 /*
1096 * If we are using anti-replay protection then we behave as if
1097 * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
1098 * is no point in using full stateless tickets.
1099 */
1100 if ((s->options & SSL_OP_NO_TICKET) != 0
5d263fb7
MC
1101 || (s->max_early_data > 0
1102 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))
6cc0b3c2
MC
1103 ret = tls_get_stateful_ticket(s, &identity, &sess);
1104 else
1105 ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1106 PACKET_remaining(&identity), NULL, 0,
1107 &sess);
61fb5923
MC
1108
1109 if (ret == SSL_TICKET_EMPTY) {
c48ffbcc 1110 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
61fb5923
MC
1111 return 0;
1112 }
3a7c56b2 1113
df0fed9a
TS
1114 if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1115 || ret == SSL_TICKET_FATAL_ERR_OTHER) {
c48ffbcc 1116 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3a7c56b2
MC
1117 return 0;
1118 }
61fb5923 1119 if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
3a7c56b2
MC
1120 continue;
1121
66d7de16
MC
1122 /* Check for replay */
1123 if (s->max_early_data > 0
5d263fb7 1124 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0
66d7de16
MC
1125 && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1126 SSL_SESSION_free(sess);
1127 sess = NULL;
1128 continue;
1129 }
1130
3a7c56b2
MC
1131 ticket_age = (uint32_t)ticket_agel;
1132 now = (uint32_t)time(NULL);
1133 agesec = now - (uint32_t)sess->time;
1134 agems = agesec * (uint32_t)1000;
1135 ticket_age -= sess->ext.tick_age_add;
1136
1137 /*
1138 * For simplicity we do our age calculations in seconds. If the
1139 * client does it in ms then it could appear that their ticket age
1140 * is longer than ours (our ticket age calculation should always be
1141 * slightly longer than the client's due to the network latency).
1142 * Therefore we add 1000ms to our age calculation to adjust for
1143 * rounding errors.
1144 */
630369d9
MC
1145 if (id == 0
1146 && sess->timeout >= (long)agesec
3a7c56b2
MC
1147 && agems / (uint32_t)1000 == agesec
1148 && ticket_age <= agems + 1000
1149 && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
1150 /*
1151 * Ticket age is within tolerance and not expired. We allow it
1152 * for early data
1153 */
1154 s->ext.early_data_ok = 1;
1155 }
1053a6e2 1156 }
1053a6e2 1157
c8f6c28a
MC
1158 md = ssl_md(s->ctx, sess->cipher->algorithm2);
1159 if (!EVP_MD_is_a(md,
ed576acd
TM
1160 EVP_MD_get0_name(ssl_md(s->ctx,
1161 s->s3.tmp.new_cipher->algorithm2)))) {
0de6d66d 1162 /* The ciphersuite is not compatible with this session. */
1053a6e2
MC
1163 SSL_SESSION_free(sess);
1164 sess = NULL;
630369d9 1165 s->ext.early_data_ok = 0;
51256b34 1166 s->ext.ticket_expected = 0;
1053a6e2
MC
1167 continue;
1168 }
1053a6e2
MC
1169 break;
1170 }
1171
1172 if (sess == NULL)
1173 return 1;
1174
1175 binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
ed576acd 1176 hashsize = EVP_MD_get_size(md);
1053a6e2
MC
1177
1178 if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
c48ffbcc 1179 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1053a6e2
MC
1180 goto err;
1181 }
1182
1183 for (i = 0; i <= id; i++) {
1184 if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
c48ffbcc 1185 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1053a6e2
MC
1186 goto err;
1187 }
1188 }
1189
2894e9cb 1190 if (PACKET_remaining(&binder) != hashsize) {
c48ffbcc 1191 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
2894e9cb
MC
1192 goto err;
1193 }
1194 if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1195 binderoffset, PACKET_data(&binder), NULL, sess, 0,
1196 ext) != 1) {
635c8f77 1197 /* SSLfatal() already called */
1053a6e2
MC
1198 goto err;
1199 }
1200
c96ce52c 1201 s->ext.tick_identity = id;
2c604cb9 1202
1053a6e2
MC
1203 SSL_SESSION_free(s->session);
1204 s->session = sess;
1053a6e2
MC
1205 return 1;
1206err:
312e9387 1207 SSL_SESSION_free(sess);
1053a6e2
MC
1208 return 0;
1209}
1210
a7e6a3d8
P
1211int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt,
1212 ossl_unused unsigned int context,
1213 ossl_unused X509 *x,
1214 ossl_unused size_t chainidx)
9d75dce3
TS
1215{
1216 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 1217 SSLfatal(s, SSL_AD_DECODE_ERROR,
9d75dce3
TS
1218 SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1219 return 0;
1220 }
1221
1222 s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1223
1224 return 1;
1225}
1226
1266eefd
MC
1227/*
1228 * Add the server's renegotiation binding
1229 */
b186a592
MC
1230EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
1231 unsigned int context, X509 *x,
f63a17d6 1232 size_t chainidx)
7da160b0 1233{
555cbb32 1234 if (!s->s3.send_connection_binding)
b186a592 1235 return EXT_RETURN_NOT_SENT;
7da160b0 1236
db0f35dd 1237 /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
7da160b0
MC
1238 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1239 || !WPACKET_start_sub_packet_u16(pkt)
1240 || !WPACKET_start_sub_packet_u8(pkt)
555cbb32
TS
1241 || !WPACKET_memcpy(pkt, s->s3.previous_client_finished,
1242 s->s3.previous_client_finished_len)
1243 || !WPACKET_memcpy(pkt, s->s3.previous_server_finished,
1244 s->s3.previous_server_finished_len)
7da160b0
MC
1245 || !WPACKET_close(pkt)
1246 || !WPACKET_close(pkt)) {
c48ffbcc 1247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1248 return EXT_RETURN_FAIL;
7da160b0
MC
1249 }
1250
b186a592 1251 return EXT_RETURN_SENT;
7da160b0
MC
1252}
1253
b186a592
MC
1254EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
1255 unsigned int context, X509 *x,
f63a17d6 1256 size_t chainidx)
7da160b0 1257{
7955c1f1
MC
1258 if (s->servername_done != 1)
1259 return EXT_RETURN_NOT_SENT;
1260
1261 /*
1262 * Prior to TLSv1.3 we ignore any SNI in the current handshake if resuming.
1263 * We just use the servername from the initial handshake.
1264 */
1265 if (s->hit && !SSL_IS_TLS13(s))
b186a592 1266 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1267
1268 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1269 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 1270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1271 return EXT_RETURN_FAIL;
7da160b0
MC
1272 }
1273
b186a592 1274 return EXT_RETURN_SENT;
7da160b0
MC
1275}
1276
cf72c757
F
1277/* Add/include the server's max fragment len extension into ServerHello */
1278EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
1279 unsigned int context, X509 *x,
f63a17d6 1280 size_t chainidx)
cf72c757
F
1281{
1282 if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1283 return EXT_RETURN_NOT_SENT;
1284
1285 /*-
1286 * 4 bytes for this extension type and extension length
1287 * 1 byte for the Max Fragment Length code value.
1288 */
1289 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1290 || !WPACKET_start_sub_packet_u16(pkt)
1291 || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1292 || !WPACKET_close(pkt)) {
c48ffbcc 1293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
cf72c757
F
1294 return EXT_RETURN_FAIL;
1295 }
1296
1297 return EXT_RETURN_SENT;
1298}
1299
b186a592
MC
1300EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
1301 unsigned int context, X509 *x,
f63a17d6 1302 size_t chainidx)
7da160b0 1303{
555cbb32
TS
1304 unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1305 unsigned long alg_a = s->s3.tmp.new_cipher->algorithm_auth;
89247375 1306 int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
cd0fb43c 1307 && (s->ext.peer_ecpointformats != NULL);
7da160b0
MC
1308 const unsigned char *plist;
1309 size_t plistlen;
1310
1311 if (!using_ecc)
b186a592 1312 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1313
1314 tls1_get_formatlist(s, &plist, &plistlen);
7da160b0
MC
1315 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1316 || !WPACKET_start_sub_packet_u16(pkt)
1317 || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1318 || !WPACKET_close(pkt)) {
c48ffbcc 1319 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1320 return EXT_RETURN_FAIL;
7da160b0
MC
1321 }
1322
b186a592 1323 return EXT_RETURN_SENT;
7da160b0 1324}
7da160b0 1325
b186a592
MC
1326EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
1327 unsigned int context, X509 *x,
f63a17d6 1328 size_t chainidx)
6af87546 1329{
9e84a42d 1330 const uint16_t *groups;
6af87546 1331 size_t numgroups, i, first = 1;
9d2d857f 1332 int version;
6af87546 1333
555cbb32
TS
1334 /* s->s3.group_id is non zero if we accepted a key_share */
1335 if (s->s3.group_id == 0)
b186a592 1336 return EXT_RETURN_NOT_SENT;
6af87546
MC
1337
1338 /* Get our list of supported groups */
ff6d20a6 1339 tls1_get_supported_groups(s, &groups, &numgroups);
34e5292c 1340 if (numgroups == 0) {
c48ffbcc 1341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1342 return EXT_RETURN_FAIL;
6af87546
MC
1343 }
1344
1345 /* Copy group ID if supported */
9d2d857f 1346 version = SSL_version(s);
9e84a42d
DSH
1347 for (i = 0; i < numgroups; i++) {
1348 uint16_t group = groups[i];
1349
8b1db5d3 1350 if (tls_valid_group(s, group, version, version, 0, NULL)
dbc6268f 1351 && tls_group_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
6af87546
MC
1352 if (first) {
1353 /*
1354 * Check if the client is already using our preferred group. If
1355 * so we don't need to add this extension
1356 */
555cbb32 1357 if (s->s3.group_id == group)
b186a592 1358 return EXT_RETURN_NOT_SENT;
6af87546
MC
1359
1360 /* Add extension header */
1361 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1362 /* Sub-packet for supported_groups extension */
1363 || !WPACKET_start_sub_packet_u16(pkt)
1364 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 1365 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1366 return EXT_RETURN_FAIL;
6af87546
MC
1367 }
1368
1369 first = 0;
1370 }
9e84a42d 1371 if (!WPACKET_put_bytes_u16(pkt, group)) {
c48ffbcc 1372 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1373 return EXT_RETURN_FAIL;
6af87546
MC
1374 }
1375 }
1376 }
1377
1378 if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
c48ffbcc 1379 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1380 return EXT_RETURN_FAIL;
6af87546
MC
1381 }
1382
b186a592 1383 return EXT_RETURN_SENT;
6af87546
MC
1384}
1385
b186a592
MC
1386EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
1387 unsigned int context, X509 *x,
f63a17d6 1388 size_t chainidx)
7da160b0 1389{
aff8c126
RS
1390 if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1391 s->ext.ticket_expected = 0;
b186a592 1392 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1393 }
1394
1395 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1396 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 1397 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1398 return EXT_RETURN_FAIL;
7da160b0
MC
1399 }
1400
b186a592 1401 return EXT_RETURN_SENT;
7da160b0
MC
1402}
1403
ab83e314 1404#ifndef OPENSSL_NO_OCSP
b186a592
MC
1405EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
1406 unsigned int context, X509 *x,
f63a17d6 1407 size_t chainidx)
7da160b0 1408{
debb64a0
MC
1409 /* We don't currently support this extension inside a CertificateRequest */
1410 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST)
1411 return EXT_RETURN_NOT_SENT;
1412
aff8c126 1413 if (!s->ext.status_expected)
b186a592 1414 return EXT_RETURN_NOT_SENT;
7da160b0 1415
8521ced6 1416 if (SSL_IS_TLS13(s) && chainidx != 0)
b186a592 1417 return EXT_RETURN_NOT_SENT;
e96e0f8e 1418
7da160b0 1419 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
f63e4288 1420 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 1421 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1422 return EXT_RETURN_FAIL;
f63e4288
MC
1423 }
1424
1425 /*
1426 * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1427 * send back an empty extension, with the certificate status appearing as a
1428 * separate message
1429 */
3ec8d113
MC
1430 if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1431 /* SSLfatal() already called */
56d36288 1432 return EXT_RETURN_FAIL;
3ec8d113
MC
1433 }
1434 if (!WPACKET_close(pkt)) {
c48ffbcc 1435 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1436 return EXT_RETURN_FAIL;
7da160b0
MC
1437 }
1438
b186a592 1439 return EXT_RETURN_SENT;
7da160b0 1440}
ab83e314 1441#endif
7da160b0 1442
7da160b0 1443#ifndef OPENSSL_NO_NEXTPROTONEG
b186a592
MC
1444EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
1445 unsigned int context, X509 *x,
f63a17d6 1446 size_t chainidx)
7da160b0
MC
1447{
1448 const unsigned char *npa;
1449 unsigned int npalen;
1450 int ret;
555cbb32 1451 int npn_seen = s->s3.npn_seen;
7da160b0 1452
555cbb32 1453 s->s3.npn_seen = 0;
aff8c126 1454 if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
b186a592 1455 return EXT_RETURN_NOT_SENT;
7da160b0 1456
aff8c126
RS
1457 ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
1458 s->ctx->ext.npn_advertised_cb_arg);
7da160b0
MC
1459 if (ret == SSL_TLSEXT_ERR_OK) {
1460 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1461 || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
c48ffbcc 1462 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1463 return EXT_RETURN_FAIL;
7da160b0 1464 }
555cbb32 1465 s->s3.npn_seen = 1;
7da160b0
MC
1466 }
1467
b186a592 1468 return EXT_RETURN_SENT;
7da160b0
MC
1469}
1470#endif
1471
b186a592 1472EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1473 X509 *x, size_t chainidx)
7da160b0 1474{
555cbb32 1475 if (s->s3.alpn_selected == NULL)
b186a592 1476 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1477
1478 if (!WPACKET_put_bytes_u16(pkt,
1479 TLSEXT_TYPE_application_layer_protocol_negotiation)
1480 || !WPACKET_start_sub_packet_u16(pkt)
1481 || !WPACKET_start_sub_packet_u16(pkt)
555cbb32
TS
1482 || !WPACKET_sub_memcpy_u8(pkt, s->s3.alpn_selected,
1483 s->s3.alpn_selected_len)
7da160b0
MC
1484 || !WPACKET_close(pkt)
1485 || !WPACKET_close(pkt)) {
c48ffbcc 1486 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1487 return EXT_RETURN_FAIL;
7da160b0
MC
1488 }
1489
b186a592 1490 return EXT_RETURN_SENT;
7da160b0
MC
1491}
1492
1493#ifndef OPENSSL_NO_SRTP
b186a592
MC
1494EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
1495 unsigned int context, X509 *x,
f63a17d6 1496 size_t chainidx)
7da160b0
MC
1497{
1498 if (s->srtp_profile == NULL)
b186a592 1499 return EXT_RETURN_NOT_SENT;
a1448c26 1500
7da160b0
MC
1501 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1502 || !WPACKET_start_sub_packet_u16(pkt)
1503 || !WPACKET_put_bytes_u16(pkt, 2)
1504 || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1505 || !WPACKET_put_bytes_u8(pkt, 0)
1506 || !WPACKET_close(pkt)) {
c48ffbcc 1507 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1508 return EXT_RETURN_FAIL;
7da160b0
MC
1509 }
1510
b186a592 1511 return EXT_RETURN_SENT;
7da160b0
MC
1512}
1513#endif
1514
b186a592 1515EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1516 X509 *x, size_t chainidx)
7da160b0 1517{
28a31a0a 1518 if (!s->ext.use_etm)
b186a592 1519 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1520
1521 /*
1522 * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1523 * for other cases too.
1524 */
555cbb32
TS
1525 if (s->s3.tmp.new_cipher->algorithm_mac == SSL_AEAD
1526 || s->s3.tmp.new_cipher->algorithm_enc == SSL_RC4
1527 || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
5a5530a2
DB
1528 || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12
1529 || s->s3.tmp.new_cipher->algorithm_enc == SSL_MAGMA
1530 || s->s3.tmp.new_cipher->algorithm_enc == SSL_KUZNYECHIK) {
28a31a0a 1531 s->ext.use_etm = 0;
b186a592 1532 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1533 }
1534
1535 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1536 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 1537 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1538 return EXT_RETURN_FAIL;
7da160b0
MC
1539 }
1540
b186a592 1541 return EXT_RETURN_SENT;
7da160b0
MC
1542}
1543
b186a592 1544EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1545 X509 *x, size_t chainidx)
7da160b0 1546{
555cbb32 1547 if ((s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
b186a592 1548 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1549
1550 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1551 || !WPACKET_put_bytes_u16(pkt, 0)) {
c48ffbcc 1552 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1553 return EXT_RETURN_FAIL;
7da160b0
MC
1554 }
1555
b186a592 1556 return EXT_RETURN_SENT;
7da160b0
MC
1557}
1558
88050dd1
MC
1559EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
1560 unsigned int context, X509 *x,
1561 size_t chainidx)
1562{
27e462f1 1563 if (!ossl_assert(SSL_IS_TLS13(s))) {
c48ffbcc 1564 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
27e462f1
MC
1565 return EXT_RETURN_FAIL;
1566 }
88050dd1
MC
1567
1568 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1569 || !WPACKET_start_sub_packet_u16(pkt)
35e742ec 1570 || !WPACKET_put_bytes_u16(pkt, s->version)
88050dd1 1571 || !WPACKET_close(pkt)) {
c48ffbcc 1572 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
88050dd1
MC
1573 return EXT_RETURN_FAIL;
1574 }
1575
1576 return EXT_RETURN_SENT;
1577}
1578
b186a592
MC
1579EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
1580 unsigned int context, X509 *x,
f63a17d6 1581 size_t chainidx)
7da160b0 1582{
3cf96e88 1583#ifndef OPENSSL_NO_TLS1_3
7da160b0
MC
1584 unsigned char *encodedPoint;
1585 size_t encoded_pt_len = 0;
555cbb32 1586 EVP_PKEY *ckey = s->s3.peer_tmp, *skey = NULL;
8b17fbaf 1587 const TLS_GROUP_INFO *ginf = NULL;
7da160b0 1588
dd77962e
MC
1589 if (s->hello_retry_request == SSL_HRR_PENDING) {
1590 if (ckey != NULL) {
1591 /* Original key_share was acceptable so don't ask for another one */
1592 return EXT_RETURN_NOT_SENT;
1593 }
1594 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1595 || !WPACKET_start_sub_packet_u16(pkt)
0a10825a
BE
1596 || !WPACKET_put_bytes_u16(pkt, ssl_group_id_internal_to_tls13(
1597 s->s3.group_id))
dd77962e 1598 || !WPACKET_close(pkt)) {
c48ffbcc 1599 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
dd77962e 1600 return EXT_RETURN_FAIL;
7d061fce
MC
1601 }
1602
dd77962e
MC
1603 return EXT_RETURN_SENT;
1604 }
1605
1606 if (ckey == NULL) {
1607 /* No key_share received from client - must be resuming */
0247086d 1608 if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
c48ffbcc 1609 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1610 return EXT_RETURN_FAIL;
0247086d 1611 }
b186a592 1612 return EXT_RETURN_NOT_SENT;
7da160b0 1613 }
e776858b
BK
1614 if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0) {
1615 /*
1616 * PSK ('hit') and explicitly not doing DHE (if the client sent the
1617 * DHE option we always take it); don't send key share.
1618 */
1619 return EXT_RETURN_NOT_SENT;
1620 }
7da160b0
MC
1621
1622 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1623 || !WPACKET_start_sub_packet_u16(pkt)
555cbb32 1624 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)) {
c48ffbcc 1625 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1626 return EXT_RETURN_FAIL;
7da160b0
MC
1627 }
1628
8b17fbaf 1629 if ((ginf = tls1_group_id_lookup(s->ctx, s->s3.group_id)) == NULL) {
c48ffbcc 1630 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1631 return EXT_RETURN_FAIL;
7da160b0
MC
1632 }
1633
8b17fbaf
NT
1634 if (!ginf->is_kem) {
1635 /* Regular KEX */
1636 skey = ssl_generate_pkey(s, ckey);
1637 if (skey == NULL) {
c48ffbcc 1638 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
8b17fbaf
NT
1639 return EXT_RETURN_FAIL;
1640 }
7da160b0 1641
8b17fbaf 1642 /* Generate encoding of server key */
5ac8fb58 1643 encoded_pt_len = EVP_PKEY_get1_encoded_public_key(skey, &encodedPoint);
8b17fbaf 1644 if (encoded_pt_len == 0) {
c48ffbcc 1645 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
8b17fbaf
NT
1646 EVP_PKEY_free(skey);
1647 return EXT_RETURN_FAIL;
1648 }
1649
1650 if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1651 || !WPACKET_close(pkt)) {
c48ffbcc 1652 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8b17fbaf
NT
1653 EVP_PKEY_free(skey);
1654 OPENSSL_free(encodedPoint);
1655 return EXT_RETURN_FAIL;
1656 }
7da160b0 1657 OPENSSL_free(encodedPoint);
7da160b0 1658
8b17fbaf
NT
1659 /*
1660 * This causes the crypto state to be updated based on the derived keys
1661 */
1662 s->s3.tmp.pkey = skey;
1663 if (ssl_derive(s, skey, ckey, 1) == 0) {
1664 /* SSLfatal() already called */
1665 return EXT_RETURN_FAIL;
1666 }
1667 } else {
1668 /* KEM mode */
1669 unsigned char *ct = NULL;
1670 size_t ctlen = 0;
1671
1672 /*
1673 * This does not update the crypto state.
1674 *
1675 * The generated pms is stored in `s->s3.tmp.pms` to be later used via
1676 * ssl_gensecret().
1677 */
1678 if (ssl_encapsulate(s, ckey, &ct, &ctlen, 0) == 0) {
1679 /* SSLfatal() already called */
1680 return EXT_RETURN_FAIL;
1681 }
1682
1683 if (ctlen == 0) {
c48ffbcc 1684 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8b17fbaf
NT
1685 OPENSSL_free(ct);
1686 return EXT_RETURN_FAIL;
1687 }
1688
1689 if (!WPACKET_sub_memcpy_u16(pkt, ct, ctlen)
1690 || !WPACKET_close(pkt)) {
c48ffbcc 1691 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8b17fbaf
NT
1692 OPENSSL_free(ct);
1693 return EXT_RETURN_FAIL;
1694 }
1695 OPENSSL_free(ct);
1696
1697 /*
1698 * This causes the crypto state to be updated based on the generated pms
1699 */
1700 if (ssl_gensecret(s, s->s3.tmp.pms, s->s3.tmp.pmslen) == 0) {
1701 /* SSLfatal() already called */
1702 return EXT_RETURN_FAIL;
1703 }
7da160b0 1704 }
aa6bd216 1705 s->s3.did_kex = 1;
b186a592 1706 return EXT_RETURN_SENT;
1aac20f5
MC
1707#else
1708 return EXT_RETURN_FAIL;
1709#endif
7da160b0
MC
1710}
1711
43054d3d
MC
1712EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context,
1713 X509 *x, size_t chainidx)
1714{
1aac20f5 1715#ifndef OPENSSL_NO_TLS1_3
43054d3d
MC
1716 unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1717 unsigned char *hmac, *hmac2;
3fa2812f 1718 size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
43054d3d
MC
1719 EVP_MD_CTX *hctx;
1720 EVP_PKEY *pkey;
1721 int ret = EXT_RETURN_FAIL;
1722
555cbb32 1723 if ((s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
43054d3d
MC
1724 return EXT_RETURN_NOT_SENT;
1725
3fa2812f 1726 if (s->ctx->gen_stateless_cookie_cb == NULL) {
c48ffbcc 1727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_COOKIE_CALLBACK_SET);
e440f513
MC
1728 return EXT_RETURN_FAIL;
1729 }
1730
43054d3d
MC
1731 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1732 || !WPACKET_start_sub_packet_u16(pkt)
1733 || !WPACKET_start_sub_packet_u16(pkt)
1734 || !WPACKET_get_total_written(pkt, &startlen)
1735 || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1736 || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1737 || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
555cbb32
TS
1738 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1739 || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt,
43054d3d
MC
1740 &ciphlen)
1741 /* Is there a key_share extension present in this HRR? */
555cbb32 1742 || !WPACKET_put_bytes_u8(pkt, s->s3.peer_tmp == NULL)
d0debc0a 1743 || !WPACKET_put_bytes_u32(pkt, (unsigned int)time(NULL))
43054d3d
MC
1744 || !WPACKET_start_sub_packet_u16(pkt)
1745 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
c48ffbcc 1746 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
1747 return EXT_RETURN_FAIL;
1748 }
1749
1750 /*
1751 * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1752 * on raw buffers, so we first reserve sufficient bytes (above) and then
1753 * subsequently allocate them (below)
1754 */
1755 if (!ssl3_digest_cached_records(s, 0)
1756 || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1757 /* SSLfatal() already called */
1758 return EXT_RETURN_FAIL;
1759 }
1760
1761 if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1762 || !ossl_assert(hashval1 == hashval2)
1763 || !WPACKET_close(pkt)
1764 || !WPACKET_start_sub_packet_u8(pkt)
1765 || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
c48ffbcc 1766 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
1767 return EXT_RETURN_FAIL;
1768 }
1769
1770 /* Generate the application cookie */
3fa2812f 1771 if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) {
c48ffbcc 1772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
43054d3d
MC
1773 return EXT_RETURN_FAIL;
1774 }
1775
1776 if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1777 || !ossl_assert(appcookie1 == appcookie2)
1778 || !WPACKET_close(pkt)
1779 || !WPACKET_get_total_written(pkt, &totcookielen)
1780 || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
c48ffbcc 1781 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
1782 return EXT_RETURN_FAIL;
1783 }
1784 hmaclen = SHA256_DIGEST_LENGTH;
1785
1786 totcookielen -= startlen;
1787 if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
c48ffbcc 1788 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
1789 return EXT_RETURN_FAIL;
1790 }
1791
1792 /* HMAC the cookie */
1793 hctx = EVP_MD_CTX_create();
d8652be0
MC
1794 pkey = EVP_PKEY_new_raw_private_key_ex(s->ctx->libctx, "HMAC",
1795 s->ctx->propq,
1796 s->session_ctx->ext.cookie_hmac_key,
1797 sizeof(s->session_ctx->ext.cookie_hmac_key));
43054d3d 1798 if (hctx == NULL || pkey == NULL) {
c48ffbcc 1799 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
43054d3d
MC
1800 goto err;
1801 }
1802
d8652be0 1803 if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", s->ctx->libctx,
d38b6ae9 1804 s->ctx->propq, pkey, NULL) <= 0
43054d3d
MC
1805 || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1806 totcookielen) <= 0) {
c48ffbcc 1807 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
1808 goto err;
1809 }
1810
1811 if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
c48ffbcc 1812 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
1813 goto err;
1814 }
1815
1816 if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1817 || !ossl_assert(hmac == hmac2)
1818 || !ossl_assert(cookie == hmac - totcookielen)
1819 || !WPACKET_close(pkt)
1820 || !WPACKET_close(pkt)) {
c48ffbcc 1821 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
43054d3d
MC
1822 goto err;
1823 }
1824
1825 ret = EXT_RETURN_SENT;
1826
1827 err:
1828 EVP_MD_CTX_free(hctx);
1829 EVP_PKEY_free(pkey);
1830 return ret;
1aac20f5
MC
1831#else
1832 return EXT_RETURN_FAIL;
1833#endif
43054d3d
MC
1834}
1835
b186a592
MC
1836EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
1837 unsigned int context, X509 *x,
f63a17d6 1838 size_t chainidx)
7da160b0
MC
1839{
1840 const unsigned char cryptopro_ext[36] = {
1841 0xfd, 0xe8, /* 65000 */
1842 0x00, 0x20, /* 32 bytes length */
1843 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1844 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1845 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1846 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1847 };
1848
555cbb32
TS
1849 if (((s->s3.tmp.new_cipher->id & 0xFFFF) != 0x80
1850 && (s->s3.tmp.new_cipher->id & 0xFFFF) != 0x81)
7da160b0 1851 || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
b186a592 1852 return EXT_RETURN_NOT_SENT;
7da160b0
MC
1853
1854 if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
c48ffbcc 1855 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1856 return EXT_RETURN_FAIL;
7da160b0
MC
1857 }
1858
b186a592 1859 return EXT_RETURN_SENT;
7da160b0 1860}
0247086d 1861
b186a592
MC
1862EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
1863 unsigned int context, X509 *x,
f63a17d6 1864 size_t chainidx)
38df5a45 1865{
fe874d27 1866 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
6594189f 1867 if (s->max_early_data == 0)
b186a592 1868 return EXT_RETURN_NOT_SENT;
6594189f
MC
1869
1870 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1871 || !WPACKET_start_sub_packet_u16(pkt)
1872 || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1873 || !WPACKET_close(pkt)) {
c48ffbcc 1874 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1875 return EXT_RETURN_FAIL;
6594189f
MC
1876 }
1877
b186a592 1878 return EXT_RETURN_SENT;
6594189f
MC
1879 }
1880
38df5a45 1881 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
b186a592 1882 return EXT_RETURN_NOT_SENT;
38df5a45
MC
1883
1884 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1885 || !WPACKET_start_sub_packet_u16(pkt)
1886 || !WPACKET_close(pkt)) {
c48ffbcc 1887 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1888 return EXT_RETURN_FAIL;
38df5a45
MC
1889 }
1890
b186a592 1891 return EXT_RETURN_SENT;
38df5a45
MC
1892}
1893
b186a592 1894EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 1895 X509 *x, size_t chainidx)
0247086d
MC
1896{
1897 if (!s->hit)
b186a592 1898 return EXT_RETURN_NOT_SENT;
0247086d
MC
1899
1900 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1901 || !WPACKET_start_sub_packet_u16(pkt)
c96ce52c 1902 || !WPACKET_put_bytes_u16(pkt, s->ext.tick_identity)
0247086d 1903 || !WPACKET_close(pkt)) {
c48ffbcc 1904 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1905 return EXT_RETURN_FAIL;
0247086d
MC
1906 }
1907
b186a592 1908 return EXT_RETURN_SENT;
0247086d 1909}