Blame ssl/statem/extensions_clnt.c

Packit Service 084de1
/*
Packit Service 084de1
 * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved.
Packit Service 084de1
 *
Packit Service 084de1
 * Licensed under the OpenSSL license (the "License").  You may not use
Packit Service 084de1
 * this file except in compliance with the License.  You can obtain a copy
Packit Service 084de1
 * in the file LICENSE in the source distribution or at
Packit Service 084de1
 * https://www.openssl.org/source/license.html
Packit Service 084de1
 */
Packit Service 084de1
Packit Service 084de1
#include <openssl/ocsp.h>
Packit Service 084de1
#include "../ssl_local.h"
Packit Service 084de1
#include "internal/cryptlib.h"
Packit Service 084de1
#include "statem_local.h"
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                          unsigned int context, X509 *x,
Packit Service 084de1
                                          size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    /* Add RI if renegotiating */
Packit Service 084de1
    if (!s->renegotiate)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
Packit Service 084de1
                               s->s3->previous_client_finished_len)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                          unsigned int context, X509 *x,
Packit Service 084de1
                                          size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (s->ext.hostname == NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /* Add TLS extension servername to the Client Hello message */
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
Packit Service 084de1
               /* Sub-packet for server_name extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
               /* Sub-packet for servername list (always 1 hostname)*/
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
Packit Service 084de1
            || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname,
Packit Service 084de1
                                       strlen(s->ext.hostname))
Packit Service 084de1
            || !WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
/* Push a Max Fragment Len extension into ClientHello */
Packit Service 084de1
EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                             unsigned int context, X509 *x,
Packit Service 084de1
                                             size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /* Add Max Fragment Length extension if client enabled it. */
Packit Service 084de1
    /*-
Packit Service 084de1
     * 4 bytes for this extension type and extension length
Packit Service 084de1
     * 1 byte for the Max Fragment Length code value.
Packit Service 084de1
     */
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
Packit Service 084de1
            /* Sub-packet for Max Fragment Length extension (1 byte) */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_SRP
Packit Service 084de1
EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    /* Add SRP username if there is one */
Packit Service 084de1
    if (s->srp_ctx.login == NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
Packit Service 084de1
               /* Sub-packet for SRP extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u8(pkt)
Packit Service 084de1
               /* login must not be zero...internal error if so */
Packit Service 084de1
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
Packit Service 084de1
            || !WPACKET_memcpy(pkt, s->srp_ctx.login,
Packit Service 084de1
                               strlen(s->srp_ctx.login))
Packit Service 084de1
            || !WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SRP,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_EC
Packit Service 084de1
static int use_ecc(SSL *s)
Packit Service 084de1
{
Packit Service 084de1
    int i, end, ret = 0;
Packit Service 084de1
    unsigned long alg_k, alg_a;
Packit Service 084de1
    STACK_OF(SSL_CIPHER) *cipher_stack = NULL;
Packit Service 084de1
Packit Service 084de1
    /* See if we support any ECC ciphersuites */
Packit Service 084de1
    if (s->version == SSL3_VERSION)
Packit Service 084de1
        return 0;
Packit Service 084de1
Packit Service 084de1
    cipher_stack = SSL_get1_supported_ciphers(s);
Packit Service 084de1
    end = sk_SSL_CIPHER_num(cipher_stack);
Packit Service 084de1
    for (i = 0; i < end; i++) {
Packit Service 084de1
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
Packit Service 084de1
Packit Service 084de1
        alg_k = c->algorithm_mkey;
Packit Service 084de1
        alg_a = c->algorithm_auth;
Packit Service 084de1
        if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
Packit Service 084de1
                || (alg_a & SSL_aECDSA)
Packit Service 084de1
                || c->min_tls >= TLS1_3_VERSION) {
Packit Service 084de1
            ret = 1;
Packit Service 084de1
            break;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    sk_SSL_CIPHER_free(cipher_stack);
Packit Service 084de1
    return ret;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                            unsigned int context, X509 *x,
Packit Service 084de1
                                            size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    const unsigned char *pformats;
Packit Service 084de1
    size_t num_formats;
Packit Service 084de1
Packit Service 084de1
    if (!use_ecc(s))
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /* Add TLS extension ECPointFormats to the ClientHello message */
Packit Service 084de1
    tls1_get_formatlist(s, &pformats, &num_formats);
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
Packit Service 084de1
               /* Sub-packet for formats extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                               unsigned int context, X509 *x,
Packit Service 084de1
                                               size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    const uint16_t *pgroups = NULL;
Packit Service 084de1
    size_t num_groups = 0, i;
Packit Service 084de1
Packit Service 084de1
    if (!use_ecc(s))
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Add TLS extension supported_groups to the ClientHello message
Packit Service 084de1
     */
Packit Service 084de1
    /* TODO(TLS1.3): Add support for DHE groups */
Packit Service 084de1
    tls1_get_supported_groups(s, &pgroups, &num_groups);
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
Packit Service 084de1
               /* Sub-packet for supported_groups extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
    /* Copy curve ID if supported */
Packit Service 084de1
    for (i = 0; i < num_groups; i++) {
Packit Service 084de1
        uint16_t ctmp = pgroups[i];
Packit Service 084de1
Packit Service 084de1
        if (tls_curve_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) {
Packit Service 084de1
            if (!WPACKET_put_bytes_u16(pkt, ctmp)) {
Packit Service 084de1
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                             SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
Packit Service 084de1
                             ERR_R_INTERNAL_ERROR);
Packit Service 084de1
                    return EXT_RETURN_FAIL;
Packit Service 084de1
                }
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                             unsigned int context, X509 *x,
Packit Service 084de1
                                             size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    size_t ticklen;
Packit Service 084de1
Packit Service 084de1
    if (!tls_use_ticket(s))
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!s->new_session && s->session != NULL
Packit Service 084de1
            && s->session->ext.tick != NULL
Packit Service 084de1
            && s->session->ssl_version != TLS1_3_VERSION) {
Packit Service 084de1
        ticklen = s->session->ext.ticklen;
Packit Service 084de1
    } else if (s->session && s->ext.session_ticket != NULL
Packit Service 084de1
               && s->ext.session_ticket->data != NULL) {
Packit Service 084de1
        ticklen = s->ext.session_ticket->length;
Packit Service 084de1
        s->session->ext.tick = OPENSSL_malloc(ticklen);
Packit Service 084de1
        if (s->session->ext.tick == NULL) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
        memcpy(s->session->ext.tick,
Packit Service 084de1
               s->ext.session_ticket->data, ticklen);
Packit Service 084de1
        s->session->ext.ticklen = ticklen;
Packit Service 084de1
    } else {
Packit Service 084de1
        ticklen = 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (ticklen == 0 && s->ext.session_ticket != NULL &&
Packit Service 084de1
            s->ext.session_ticket->data == NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
Packit Service 084de1
            || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                       unsigned int context, X509 *x,
Packit Service 084de1
                                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    size_t salglen;
Packit Service 084de1
    const uint16_t *salg;
Packit Service 084de1
Packit Service 084de1
    if (!SSL_CLIENT_USE_SIGALGS(s))
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    salglen = tls12_get_psigalgs(s, 1, &salg);
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
Packit Service 084de1
               /* Sub-packet for sig-algs extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
               /* Sub-packet for the actual list */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !tls12_copy_sigalgs(s, pkt, salg, salglen)
Packit Service 084de1
            || !WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_OCSP
Packit Service 084de1
EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                             unsigned int context, X509 *x,
Packit Service 084de1
                                             size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    int i;
Packit Service 084de1
Packit Service 084de1
    /* This extension isn't defined for client Certificates */
Packit Service 084de1
    if (x != NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
Packit Service 084de1
               /* Sub-packet for status request extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
Packit Service 084de1
               /* Sub-packet for the ids */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
    for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) {
Packit Service 084de1
        unsigned char *idbytes;
Packit Service 084de1
        OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i);
Packit Service 084de1
        int idlen = i2d_OCSP_RESPID(id, NULL);
Packit Service 084de1
Packit Service 084de1
        if (idlen <= 0
Packit Service 084de1
                   /* Sub-packet for an individual id */
Packit Service 084de1
                || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
Packit Service 084de1
                || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
    if (!WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
    if (s->ext.ocsp.exts) {
Packit Service 084de1
        unsigned char *extbytes;
Packit Service 084de1
        int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL);
Packit Service 084de1
Packit Service 084de1
        if (extlen < 0) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
        if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
Packit Service 084de1
                || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes)
Packit Service 084de1
                   != extlen) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
       }
Packit Service 084de1
    }
Packit Service 084de1
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit Service 084de1
EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (s->ctx->ext.npn_select_cb == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * The client advertises an empty extension to indicate its support
Packit Service 084de1
     * for Next Protocol Negotiation
Packit Service 084de1
     */
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
Packit Service 084de1
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_NPN,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                   X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    s->s3->alpn_sent = 0;
Packit Service 084de1
Packit Service 084de1
    if (s->ext.alpn == NULL || !SSL_IS_FIRST_HANDSHAKE(s))
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt,
Packit Service 084de1
                TLSEXT_TYPE_application_layer_protocol_negotiation)
Packit Service 084de1
               /* Sub-packet ALPN extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ALPN,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
    s->s3->alpn_sent = 1;
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_SRTP
Packit Service 084de1
EXT_RETURN tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                       unsigned int context, X509 *x,
Packit Service 084de1
                                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
Packit Service 084de1
    int i, end;
Packit Service 084de1
Packit Service 084de1
    if (clnt == NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
Packit Service 084de1
               /* Sub-packet for SRTP extension */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
               /* Sub-packet for the protection profile list */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    end = sk_SRTP_PROTECTION_PROFILE_num(clnt);
Packit Service 084de1
    for (i = 0; i < end; i++) {
Packit Service 084de1
        const SRTP_PROTECTION_PROFILE *prof =
Packit Service 084de1
            sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
Packit Service 084de1
Packit Service 084de1
        if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
    if (!WPACKET_close(pkt)
Packit Service 084de1
               /* Add an empty use_mki value */
Packit Service 084de1
            || !WPACKET_put_bytes_u8(pkt, 0)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_etm(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
Packit Service 084de1
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_ETM,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_CT
Packit Service 084de1
EXT_RETURN tls_construct_ctos_sct(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (s->ct_validation_callback == NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /* Not defined for client Certificates */
Packit Service 084de1
    if (x != NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
Packit Service 084de1
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_SCT,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
Packit Service 084de1
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EMS,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                                 unsigned int context, X509 *x,
Packit Service 084de1
                                                 size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    int currv, min_version, max_version, reason;
Packit Service 084de1
Packit Service 084de1
    reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
Packit Service 084de1
    if (reason != 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, reason);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Don't include this if we can't negotiate TLSv1.3. We can do a straight
Packit Service 084de1
     * comparison here because we will never be called in DTLS.
Packit Service 084de1
     */
Packit Service 084de1
    if (max_version < TLS1_3_VERSION)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u8(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    for (currv = max_version; currv >= min_version; currv--) {
Packit Service 084de1
        if (!WPACKET_put_bytes_u16(pkt, currv)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
/*
Packit Service 084de1
 * Construct a psk_kex_modes extension.
Packit Service 084de1
 */
Packit Service 084de1
EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                            unsigned int context, X509 *x,
Packit Service 084de1
                                            size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
#ifndef OPENSSL_NO_TLS1_3
Packit Service 084de1
    int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u8(pkt)
Packit Service 084de1
            || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE)
Packit Service 084de1
            || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE))
Packit Service 084de1
            || !WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE;
Packit Service 084de1
    if (nodhe)
Packit Service 084de1
        s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_TLS1_3
Packit Service 084de1
static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
Packit Service 084de1
{
Packit Service 084de1
    unsigned char *encoded_point = NULL;
Packit Service 084de1
    EVP_PKEY *key_share_key = NULL;
Packit Service 084de1
    size_t encodedlen;
Packit Service 084de1
Packit Service 084de1
    if (s->s3->tmp.pkey != NULL) {
Packit Service 084de1
        if (!ossl_assert(s->hello_retry_request == SSL_HRR_PENDING)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
        /*
Packit Service 084de1
         * Could happen if we got an HRR that wasn't requesting a new key_share
Packit Service 084de1
         */
Packit Service 084de1
        key_share_key = s->s3->tmp.pkey;
Packit Service 084de1
    } else {
Packit Service 084de1
        key_share_key = ssl_generate_pkey_group(s, curve_id);
Packit Service 084de1
        if (key_share_key == NULL) {
Packit Service 084de1
            /* SSLfatal() already called */
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Encode the public key. */
Packit Service 084de1
    encodedlen = EVP_PKEY_get1_tls_encodedpoint(key_share_key,
Packit Service 084de1
                                                &encoded_point);
Packit Service 084de1
    if (encodedlen == 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE, ERR_R_EC_LIB);
Packit Service 084de1
        goto err;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Create KeyShareEntry */
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, curve_id)
Packit Service 084de1
            || !WPACKET_sub_memcpy_u16(pkt, encoded_point, encodedlen)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_ADD_KEY_SHARE,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        goto err;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * TODO(TLS1.3): When changing to send more than one key_share we're
Packit Service 084de1
     * going to need to be able to save more than one EVP_PKEY. For now
Packit Service 084de1
     * we reuse the existing tmp.pkey
Packit Service 084de1
     */
Packit Service 084de1
    s->s3->tmp.pkey = key_share_key;
Packit Service 084de1
    s->s3->group_id = curve_id;
Packit Service 084de1
    OPENSSL_free(encoded_point);
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
 err:
Packit Service 084de1
    if (s->s3->tmp.pkey == NULL)
Packit Service 084de1
        EVP_PKEY_free(key_share_key);
Packit Service 084de1
    OPENSSL_free(encoded_point);
Packit Service 084de1
    return 0;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                        unsigned int context, X509 *x,
Packit Service 084de1
                                        size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
#ifndef OPENSSL_NO_TLS1_3
Packit Service 084de1
    size_t i, num_groups = 0;
Packit Service 084de1
    const uint16_t *pgroups = NULL;
Packit Service 084de1
    uint16_t curve_id = 0;
Packit Service 084de1
Packit Service 084de1
    /* key_share extension */
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
Packit Service 084de1
               /* Extension data sub-packet */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
               /* KeyShare list sub-packet */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    tls1_get_supported_groups(s, &pgroups, &num_groups);
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * TODO(TLS1.3): Make the number of key_shares sent configurable. For
Packit Service 084de1
     * now, just send one
Packit Service 084de1
     */
Packit Service 084de1
    if (s->s3->group_id != 0) {
Packit Service 084de1
        curve_id = s->s3->group_id;
Packit Service 084de1
    } else {
Packit Service 084de1
        for (i = 0; i < num_groups; i++) {
Packit Service 084de1
Packit Service 084de1
            if (!tls_curve_allowed(s, pgroups[i], SSL_SECOP_CURVE_SUPPORTED))
Packit Service 084de1
                continue;
Packit Service 084de1
Packit Service 084de1
            curve_id = pgroups[i];
Packit Service 084de1
            break;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (curve_id == 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
Packit Service 084de1
                 SSL_R_NO_SUITABLE_KEY_SHARE);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!add_key_share(s, pkt, curve_id)) {
Packit Service 084de1
        /* SSLfatal() already called */
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
#else
Packit Service 084de1
    return EXT_RETURN_NOT_SENT;
Packit Service 084de1
#endif
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                     X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    EXT_RETURN ret = EXT_RETURN_FAIL;
Packit Service 084de1
Packit Service 084de1
    /* Should only be set if we've had an HRR */
Packit Service 084de1
    if (s->ext.tls13_cookie_len == 0)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
Packit Service 084de1
               /* Extension data sub-packet */
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_sub_memcpy_u16(pkt, s->ext.tls13_cookie,
Packit Service 084de1
                                       s->ext.tls13_cookie_len)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        goto end;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    ret = EXT_RETURN_SENT;
Packit Service 084de1
 end:
Packit Service 084de1
    OPENSSL_free(s->ext.tls13_cookie);
Packit Service 084de1
    s->ext.tls13_cookie = NULL;
Packit Service 084de1
    s->ext.tls13_cookie_len = 0;
Packit Service 084de1
Packit Service 084de1
    return ret;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                         unsigned int context, X509 *x,
Packit Service 084de1
                                         size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
#ifndef OPENSSL_NO_PSK
Packit Service 084de1
    char identity[PSK_MAX_IDENTITY_LEN + 1];
Packit Service 084de1
#endif  /* OPENSSL_NO_PSK */
Packit Service 084de1
    const unsigned char *id = NULL;
Packit Service 084de1
    size_t idlen = 0;
Packit Service 084de1
    SSL_SESSION *psksess = NULL;
Packit Service 084de1
    SSL_SESSION *edsess = NULL;
Packit Service 084de1
    const EVP_MD *handmd = NULL;
Packit Service 084de1
Packit Service 084de1
    if (s->hello_retry_request == SSL_HRR_PENDING)
Packit Service 084de1
        handmd = ssl_handshake_md(s);
Packit Service 084de1
Packit Service 084de1
    if (s->psk_use_session_cb != NULL
Packit Service 084de1
            && (!s->psk_use_session_cb(s, handmd, &id, &idlen, &psksess)
Packit Service 084de1
                || (psksess != NULL
Packit Service 084de1
                    && psksess->ssl_version != TLS1_3_VERSION))) {
Packit Service 084de1
        SSL_SESSION_free(psksess);
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                 SSL_R_BAD_PSK);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_PSK
Packit Service 084de1
    if (psksess == NULL && s->psk_client_callback != NULL) {
Packit Service 084de1
        unsigned char psk[PSK_MAX_PSK_LEN];
Packit Service 084de1
        size_t psklen = 0;
Packit Service 084de1
Packit Service 084de1
        memset(identity, 0, sizeof(identity));
Packit Service 084de1
        psklen = s->psk_client_callback(s, NULL, identity, sizeof(identity) - 1,
Packit Service 084de1
                                        psk, sizeof(psk));
Packit Service 084de1
Packit Service 084de1
        if (psklen > PSK_MAX_PSK_LEN) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        } else if (psklen > 0) {
Packit Service 084de1
            const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
Packit Service 084de1
            const SSL_CIPHER *cipher;
Packit Service 084de1
Packit Service 084de1
            idlen = strlen(identity);
Packit Service 084de1
            if (idlen > PSK_MAX_IDENTITY_LEN) {
Packit Service 084de1
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                         SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                         ERR_R_INTERNAL_ERROR);
Packit Service 084de1
                return EXT_RETURN_FAIL;
Packit Service 084de1
            }
Packit Service 084de1
            id = (unsigned char *)identity;
Packit Service 084de1
Packit Service 084de1
            /*
Packit Service 084de1
             * We found a PSK using an old style callback. We don't know
Packit Service 084de1
             * the digest so we default to SHA256 as per the TLSv1.3 spec
Packit Service 084de1
             */
Packit Service 084de1
            cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
Packit Service 084de1
            if (cipher == NULL) {
Packit Service 084de1
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                         SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                         ERR_R_INTERNAL_ERROR);
Packit Service 084de1
                return EXT_RETURN_FAIL;
Packit Service 084de1
            }
Packit Service 084de1
Packit Service 084de1
            psksess = SSL_SESSION_new();
Packit Service 084de1
            if (psksess == NULL
Packit Service 084de1
                    || !SSL_SESSION_set1_master_key(psksess, psk, psklen)
Packit Service 084de1
                    || !SSL_SESSION_set_cipher(psksess, cipher)
Packit Service 084de1
                    || !SSL_SESSION_set_protocol_version(psksess, TLS1_3_VERSION)) {
Packit Service 084de1
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                         SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                         ERR_R_INTERNAL_ERROR);
Packit Service 084de1
                OPENSSL_cleanse(psk, psklen);
Packit Service 084de1
                return EXT_RETURN_FAIL;
Packit Service 084de1
            }
Packit Service 084de1
            OPENSSL_cleanse(psk, psklen);
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
#endif  /* OPENSSL_NO_PSK */
Packit Service 084de1
Packit Service 084de1
    SSL_SESSION_free(s->psksession);
Packit Service 084de1
    s->psksession = psksess;
Packit Service 084de1
    if (psksess != NULL) {
Packit Service 084de1
        OPENSSL_free(s->psksession_id);
Packit Service 084de1
        s->psksession_id = OPENSSL_memdup(id, idlen);
Packit Service 084de1
        if (s->psksession_id == NULL) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
        s->psksession_id_len = idlen;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (s->early_data_state != SSL_EARLY_DATA_CONNECTING
Packit Service 084de1
            || (s->session->ext.max_early_data == 0
Packit Service 084de1
                && (psksess == NULL || psksess->ext.max_early_data == 0))) {
Packit Service 084de1
        s->max_early_data = 0;
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
    }
Packit Service 084de1
    edsess = s->session->ext.max_early_data != 0 ? s->session : psksess;
Packit Service 084de1
    s->max_early_data = edsess->ext.max_early_data;
Packit Service 084de1
Packit Service 084de1
    if (edsess->ext.hostname != NULL) {
Packit Service 084de1
        if (s->ext.hostname == NULL
Packit Service 084de1
                || (s->ext.hostname != NULL
Packit Service 084de1
                    && strcmp(s->ext.hostname, edsess->ext.hostname) != 0)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                     SSL_R_INCONSISTENT_EARLY_DATA_SNI);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if ((s->ext.alpn == NULL && edsess->ext.alpn_selected != NULL)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                 SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Verify that we are offering an ALPN protocol consistent with the early
Packit Service 084de1
     * data.
Packit Service 084de1
     */
Packit Service 084de1
    if (edsess->ext.alpn_selected != NULL) {
Packit Service 084de1
        PACKET prots, alpnpkt;
Packit Service 084de1
        int found = 0;
Packit Service 084de1
Packit Service 084de1
        if (!PACKET_buf_init(&prots, s->ext.alpn, s->ext.alpn_len)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
        while (PACKET_get_length_prefixed_1(&prots, &alpnpkt)) {
Packit Service 084de1
            if (PACKET_equal(&alpnpkt, edsess->ext.alpn_selected,
Packit Service 084de1
                             edsess->ext.alpn_selected_len)) {
Packit Service 084de1
                found = 1;
Packit Service 084de1
                break;
Packit Service 084de1
            }
Packit Service 084de1
        }
Packit Service 084de1
        if (!found) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                     SSL_R_INCONSISTENT_EARLY_DATA_ALPN);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * We set this to rejected here. Later, if the server acknowledges the
Packit Service 084de1
     * extension, we set it to accepted.
Packit Service 084de1
     */
Packit Service 084de1
    s->ext.early_data = SSL_EARLY_DATA_REJECTED;
Packit Service 084de1
    s->ext.early_data_ok = 1;
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#define F5_WORKAROUND_MIN_MSG_LEN   0xff
Packit Service 084de1
#define F5_WORKAROUND_MAX_MSG_LEN   0x200
Packit Service 084de1
Packit Service 084de1
/*
Packit Service 084de1
 * PSK pre binder overhead =
Packit Service 084de1
 *  2 bytes for TLSEXT_TYPE_psk
Packit Service 084de1
 *  2 bytes for extension length
Packit Service 084de1
 *  2 bytes for identities list length
Packit Service 084de1
 *  2 bytes for identity length
Packit Service 084de1
 *  4 bytes for obfuscated_ticket_age
Packit Service 084de1
 *  2 bytes for binder list length
Packit Service 084de1
 *  1 byte for binder length
Packit Service 084de1
 * The above excludes the number of bytes for the identity itself and the
Packit Service 084de1
 * subsequent binder bytes
Packit Service 084de1
 */
Packit Service 084de1
#define PSK_PRE_BINDER_OVERHEAD (2 + 2 + 2 + 2 + 4 + 2 + 1)
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                      unsigned int context, X509 *x,
Packit Service 084de1
                                      size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    unsigned char *padbytes;
Packit Service 084de1
    size_t hlen;
Packit Service 084de1
Packit Service 084de1
    if ((s->options & SSL_OP_TLSEXT_PADDING) == 0)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Add padding to workaround bugs in F5 terminators. See RFC7685.
Packit Service 084de1
     * This code calculates the length of all extensions added so far but
Packit Service 084de1
     * excludes the PSK extension (because that MUST be written last). Therefore
Packit Service 084de1
     * this extension MUST always appear second to last.
Packit Service 084de1
     */
Packit Service 084de1
    if (!WPACKET_get_total_written(pkt, &hlen)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * If we're going to send a PSK then that will be written out after this
Packit Service 084de1
     * extension, so we need to calculate how long it is going to be.
Packit Service 084de1
     */
Packit Service 084de1
    if (s->session->ssl_version == TLS1_3_VERSION
Packit Service 084de1
            && s->session->ext.ticklen != 0
Packit Service 084de1
            && s->session->cipher != NULL) {
Packit Service 084de1
        const EVP_MD *md = ssl_md(s->session->cipher->algorithm2);
Packit Service 084de1
Packit Service 084de1
        if (md != NULL) {
Packit Service 084de1
            /*
Packit Service 084de1
             * Add the fixed PSK overhead, the identity length and the binder
Packit Service 084de1
             * length.
Packit Service 084de1
             */
Packit Service 084de1
            hlen +=  PSK_PRE_BINDER_OVERHEAD + s->session->ext.ticklen
Packit Service 084de1
                     + EVP_MD_size(md);
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (hlen > F5_WORKAROUND_MIN_MSG_LEN && hlen < F5_WORKAROUND_MAX_MSG_LEN) {
Packit Service 084de1
        /* Calculate the amount of padding we need to add */
Packit Service 084de1
        hlen = F5_WORKAROUND_MAX_MSG_LEN - hlen;
Packit Service 084de1
Packit Service 084de1
        /*
Packit Service 084de1
         * Take off the size of extension header itself (2 bytes for type and
Packit Service 084de1
         * 2 bytes for length bytes), but ensure that the extension is at least
Packit Service 084de1
         * 1 byte long so as not to have an empty extension last (WebSphere 7.x,
Packit Service 084de1
         * 8.x are intolerant of that condition)
Packit Service 084de1
         */
Packit Service 084de1
        if (hlen > 4)
Packit Service 084de1
            hlen -= 4;
Packit Service 084de1
        else
Packit Service 084de1
            hlen = 1;
Packit Service 084de1
Packit Service 084de1
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
Packit Service 084de1
                || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PADDING,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
        memset(padbytes, 0, hlen);
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
/*
Packit Service 084de1
 * Construct the pre_shared_key extension
Packit Service 084de1
 */
Packit Service 084de1
EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
#ifndef OPENSSL_NO_TLS1_3
Packit Service 084de1
    uint32_t now, agesec, agems = 0;
Packit Service 084de1
    size_t reshashsize = 0, pskhashsize = 0, binderoffset, msglen;
Packit Service 084de1
    unsigned char *resbinder = NULL, *pskbinder = NULL, *msgstart = NULL;
Packit Service 084de1
    const EVP_MD *handmd = NULL, *mdres = NULL, *mdpsk = NULL;
Packit Service 084de1
    int dores = 0;
Packit Service 084de1
Packit Service 084de1
    s->ext.tick_identity = 0;
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Note: At this stage of the code we only support adding a single
Packit Service 084de1
     * resumption PSK. If we add support for multiple PSKs then the length
Packit Service 084de1
     * calculations in the padding extension will need to be adjusted.
Packit Service 084de1
     */
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * If this is an incompatible or new session then we have nothing to resume
Packit Service 084de1
     * so don't add this extension.
Packit Service 084de1
     */
Packit Service 084de1
    if (s->session->ssl_version != TLS1_3_VERSION
Packit Service 084de1
            || (s->session->ext.ticklen == 0 && s->psksession == NULL))
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (s->hello_retry_request == SSL_HRR_PENDING)
Packit Service 084de1
        handmd = ssl_handshake_md(s);
Packit Service 084de1
Packit Service 084de1
    if (s->session->ext.ticklen != 0) {
Packit Service 084de1
        /* Get the digest associated with the ciphersuite in the session */
Packit Service 084de1
        if (s->session->cipher == NULL) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
        mdres = ssl_md(s->session->cipher->algorithm2);
Packit Service 084de1
        if (mdres == NULL) {
Packit Service 084de1
            /*
Packit Service 084de1
             * Don't recognize this cipher so we can't use the session.
Packit Service 084de1
             * Ignore it
Packit Service 084de1
             */
Packit Service 084de1
            goto dopsksess;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        if (s->hello_retry_request == SSL_HRR_PENDING && mdres != handmd) {
Packit Service 084de1
            /*
Packit Service 084de1
             * Selected ciphersuite hash does not match the hash for the session
Packit Service 084de1
             * so we can't use it.
Packit Service 084de1
             */
Packit Service 084de1
            goto dopsksess;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        /*
Packit Service 084de1
         * Technically the C standard just says time() returns a time_t and says
Packit Service 084de1
         * nothing about the encoding of that type. In practice most
Packit Service 084de1
         * implementations follow POSIX which holds it as an integral type in
Packit Service 084de1
         * seconds since epoch. We've already made the assumption that we can do
Packit Service 084de1
         * this in multiple places in the code, so portability shouldn't be an
Packit Service 084de1
         * issue.
Packit Service 084de1
         */
Packit Service 084de1
        now = (uint32_t)time(NULL);
Packit Service 084de1
        agesec = now - (uint32_t)s->session->time;
Packit Service 084de1
        /*
Packit Service 084de1
         * We calculate the age in seconds but the server may work in ms. Due to
Packit Service 084de1
         * rounding errors we could overestimate the age by up to 1s. It is
Packit Service 084de1
         * better to underestimate it. Otherwise, if the RTT is very short, when
Packit Service 084de1
         * the server calculates the age reported by the client it could be
Packit Service 084de1
         * bigger than the age calculated on the server - which should never
Packit Service 084de1
         * happen.
Packit Service 084de1
         */
Packit Service 084de1
        if (agesec > 0)
Packit Service 084de1
            agesec--;
Packit Service 084de1
Packit Service 084de1
        if (s->session->ext.tick_lifetime_hint < agesec) {
Packit Service 084de1
            /* Ticket is too old. Ignore it. */
Packit Service 084de1
            goto dopsksess;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        /*
Packit Service 084de1
         * Calculate age in ms. We're just doing it to nearest second. Should be
Packit Service 084de1
         * good enough.
Packit Service 084de1
         */
Packit Service 084de1
        agems = agesec * (uint32_t)1000;
Packit Service 084de1
Packit Service 084de1
        if (agesec != 0 && agems / (uint32_t)1000 != agesec) {
Packit Service 084de1
            /*
Packit Service 084de1
             * Overflow. Shouldn't happen unless this is a *really* old session.
Packit Service 084de1
             * If so we just ignore it.
Packit Service 084de1
             */
Packit Service 084de1
            goto dopsksess;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        /*
Packit Service 084de1
         * Obfuscate the age. Overflow here is fine, this addition is supposed
Packit Service 084de1
         * to be mod 2^32.
Packit Service 084de1
         */
Packit Service 084de1
        agems += s->session->ext.tick_age_add;
Packit Service 084de1
Packit Service 084de1
        reshashsize = EVP_MD_size(mdres);
Packit Service 084de1
        s->ext.tick_identity++;
Packit Service 084de1
        dores = 1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
 dopsksess:
Packit Service 084de1
    if (!dores && s->psksession == NULL)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    if (s->psksession != NULL) {
Packit Service 084de1
        mdpsk = ssl_md(s->psksession->cipher->algorithm2);
Packit Service 084de1
        if (mdpsk == NULL) {
Packit Service 084de1
            /*
Packit Service 084de1
             * Don't recognize this cipher so we can't use the session.
Packit Service 084de1
             * If this happens it's an application bug.
Packit Service 084de1
             */
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
Packit Service 084de1
                     SSL_R_BAD_PSK);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        if (s->hello_retry_request == SSL_HRR_PENDING && mdpsk != handmd) {
Packit Service 084de1
            /*
Packit Service 084de1
             * Selected ciphersuite hash does not match the hash for the PSK
Packit Service 084de1
             * session. This is an application bug.
Packit Service 084de1
             */
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
Packit Service 084de1
                     SSL_R_BAD_PSK);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        pskhashsize = EVP_MD_size(mdpsk);
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Create the extension, but skip over the binder for now */
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (dores) {
Packit Service 084de1
        if (!WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick,
Packit Service 084de1
                                           s->session->ext.ticklen)
Packit Service 084de1
                || !WPACKET_put_bytes_u32(pkt, agems)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (s->psksession != NULL) {
Packit Service 084de1
        if (!WPACKET_sub_memcpy_u16(pkt, s->psksession_id,
Packit Service 084de1
                                    s->psksession_id_len)
Packit Service 084de1
                || !WPACKET_put_bytes_u32(pkt, 0)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return EXT_RETURN_FAIL;
Packit Service 084de1
        }
Packit Service 084de1
        s->ext.tick_identity++;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_get_total_written(pkt, &binderoffset)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || (dores
Packit Service 084de1
                && !WPACKET_sub_allocate_bytes_u8(pkt, reshashsize, &resbinder))
Packit Service 084de1
            || (s->psksession != NULL
Packit Service 084de1
                && !WPACKET_sub_allocate_bytes_u8(pkt, pskhashsize, &pskbinder))
Packit Service 084de1
            || !WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_close(pkt)
Packit Service 084de1
            || !WPACKET_get_total_written(pkt, &msglen)
Packit Service 084de1
               /*
Packit Service 084de1
                * We need to fill in all the sub-packet lengths now so we can
Packit Service 084de1
                * calculate the HMAC of the message up to the binders
Packit Service 084de1
                */
Packit Service 084de1
            || !WPACKET_fill_lengths(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CTOS_PSK,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    msgstart = WPACKET_get_curr(pkt) - msglen;
Packit Service 084de1
Packit Service 084de1
    if (dores
Packit Service 084de1
            && tls_psk_do_binder(s, mdres, msgstart, binderoffset, NULL,
Packit Service 084de1
                                 resbinder, s->session, 1, 0) != 1) {
Packit Service 084de1
        /* SSLfatal() already called */
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (s->psksession != NULL
Packit Service 084de1
            && tls_psk_do_binder(s, mdpsk, msgstart, binderoffset, NULL,
Packit Service 084de1
                                 pskbinder, s->psksession, 1, 1) != 1) {
Packit Service 084de1
        /* SSLfatal() already called */
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
#else
Packit Service 084de1
    return EXT_RETURN_NOT_SENT;
Packit Service 084de1
#endif
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt,
Packit Service 084de1
                                                  unsigned int context,
Packit Service 084de1
                                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
#ifndef OPENSSL_NO_TLS1_3
Packit Service 084de1
    if (!s->pha_enabled)
Packit Service 084de1
        return EXT_RETURN_NOT_SENT;
Packit Service 084de1
Packit Service 084de1
    /* construct extension - 0 length, no contents */
Packit Service 084de1
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_post_handshake_auth)
Packit Service 084de1
            || !WPACKET_start_sub_packet_u16(pkt)
Packit Service 084de1
            || !WPACKET_close(pkt)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                 SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return EXT_RETURN_FAIL;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    s->post_handshake_auth = SSL_PHA_EXT_SENT;
Packit Service 084de1
Packit Service 084de1
    return EXT_RETURN_SENT;
Packit Service 084de1
#else
Packit Service 084de1
    return EXT_RETURN_NOT_SENT;
Packit Service 084de1
#endif
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
Packit Service 084de1
/*
Packit Service 084de1
 * Parse the server's renegotiation binding and abort if it's not right
Packit Service 084de1
 */
Packit Service 084de1
int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                               X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    size_t expected_len = s->s3->previous_client_finished_len
Packit Service 084de1
        + s->s3->previous_server_finished_len;
Packit Service 084de1
    size_t ilen;
Packit Service 084de1
    const unsigned char *data;
Packit Service 084de1
Packit Service 084de1
    /* Check for logic errors */
Packit Service 084de1
    if (!ossl_assert(expected_len == 0
Packit Service 084de1
                     || s->s3->previous_client_finished_len != 0)
Packit Service 084de1
        || !ossl_assert(expected_len == 0
Packit Service 084de1
                        || s->s3->previous_server_finished_len != 0)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Parse the length byte */
Packit Service 084de1
    if (!PACKET_get_1_len(pkt, &ilen)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
Packit Service 084de1
                 SSL_R_RENEGOTIATION_ENCODING_ERR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Consistency check */
Packit Service 084de1
    if (PACKET_remaining(pkt) != ilen) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
Packit Service 084de1
                 SSL_R_RENEGOTIATION_ENCODING_ERR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Check that the extension matches */
Packit Service 084de1
    if (ilen != expected_len) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
Packit Service 084de1
                 SSL_R_RENEGOTIATION_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_get_bytes(pkt, &data, s->s3->previous_client_finished_len)
Packit Service 084de1
        || memcmp(data, s->s3->previous_client_finished,
Packit Service 084de1
                  s->s3->previous_client_finished_len) != 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
Packit Service 084de1
                 SSL_R_RENEGOTIATION_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_get_bytes(pkt, &data, s->s3->previous_server_finished_len)
Packit Service 084de1
        || memcmp(data, s->s3->previous_server_finished,
Packit Service 084de1
                  s->s3->previous_server_finished_len) != 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_RENEGOTIATE,
Packit Service 084de1
                 SSL_R_RENEGOTIATION_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    s->s3->send_connection_binding = 1;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
/* Parse the server's max fragment len extension packet */
Packit Service 084de1
int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    unsigned int value;
Packit Service 084de1
Packit Service 084de1
    if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* |value| should contains a valid max-fragment-length code. */
Packit Service 084de1
    if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
Packit Service 084de1
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Must be the same value as client-configured one who was sent to server */
Packit Service 084de1
    /*-
Packit Service 084de1
     * RFC 6066: if a client receives a maximum fragment length negotiation
Packit Service 084de1
     * response that differs from the length it requested, ...
Packit Service 084de1
     * It must abort with SSL_AD_ILLEGAL_PARAMETER alert
Packit Service 084de1
     */
Packit Service 084de1
    if (value != s->ext.max_fragment_len_mode) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN,
Packit Service 084de1
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Maximum Fragment Length Negotiation succeeded.
Packit Service 084de1
     * The negotiated Maximum Fragment Length is binding now.
Packit Service 084de1
     */
Packit Service 084de1
    s->session->ext.max_fragment_len_mode = value;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                               X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (s->ext.hostname == NULL) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (PACKET_remaining(pkt) > 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!s->hit) {
Packit Service 084de1
        if (s->session->ext.hostname != NULL) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
        s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
Packit Service 084de1
        if (s->session->ext.hostname == NULL) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SERVER_NAME,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_EC
Packit Service 084de1
int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                                 X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    size_t ecpointformats_len;
Packit Service 084de1
    PACKET ecptformatlist;
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    if (!s->hit) {
Packit Service 084de1
        ecpointformats_len = PACKET_remaining(&ecptformatlist);
Packit Service 084de1
        if (ecpointformats_len == 0) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit Service 084de1
                     SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, SSL_R_BAD_LENGTH);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        s->ext.peer_ecpointformats_len = 0;
Packit Service 084de1
        OPENSSL_free(s->ext.peer_ecpointformats);
Packit Service 084de1
        s->ext.peer_ecpointformats = OPENSSL_malloc(ecpointformats_len);
Packit Service 084de1
        if (s->ext.peer_ecpointformats == NULL) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        s->ext.peer_ecpointformats_len = ecpointformats_len;
Packit Service 084de1
Packit Service 084de1
        if (!PACKET_copy_bytes(&ecptformatlist,
Packit Service 084de1
                               s->ext.peer_ecpointformats,
Packit Service 084de1
                               ecpointformats_len)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit Service 084de1
                     SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (s->ext.session_ticket_cb != NULL &&
Packit Service 084de1
        !s->ext.session_ticket_cb(s, PACKET_data(pkt),
Packit Service 084de1
                              PACKET_remaining(pkt),
Packit Service 084de1
                              s->ext.session_ticket_cb_arg)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!tls_use_ticket(s)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    if (PACKET_remaining(pkt) > 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_SESSION_TICKET, SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    s->ext.ticket_expected = 1;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_OCSP
Packit Service 084de1
int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                                  X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
Packit Service 084de1
        /* We ignore this if the server sends a CertificateRequest */
Packit Service 084de1
        /* TODO(TLS1.3): Add support for this */
Packit Service 084de1
        return 1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * MUST only be sent if we've requested a status
Packit Service 084de1
     * request message. In TLS <= 1.2 it must also be empty.
Packit Service 084de1
     */
Packit Service 084de1
    if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    if (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (SSL_IS_TLS13(s)) {
Packit Service 084de1
        /* We only know how to handle this if it's for the first Certificate in
Packit Service 084de1
         * the chain. We ignore any other responses.
Packit Service 084de1
         */
Packit Service 084de1
        if (chainidx != 0)
Packit Service 084de1
            return 1;
Packit Service 084de1
Packit Service 084de1
        /* SSLfatal() already called */
Packit Service 084de1
        return tls_process_cert_status_body(s, pkt);
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Set flag to expect CertificateStatus message */
Packit Service 084de1
    s->ext.status_expected = 1;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_CT
Packit Service 084de1
int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) {
Packit Service 084de1
        /* We ignore this if the server sends it in a CertificateRequest */
Packit Service 084de1
        /* TODO(TLS1.3): Add support for this */
Packit Service 084de1
        return 1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Only take it if we asked for it - i.e if there is no CT validation
Packit Service 084de1
     * callback set, then a custom extension MAY be processing it, so we
Packit Service 084de1
     * need to let control continue to flow to that.
Packit Service 084de1
     */
Packit Service 084de1
    if (s->ct_validation_callback != NULL) {
Packit Service 084de1
        size_t size = PACKET_remaining(pkt);
Packit Service 084de1
Packit Service 084de1
        /* Simply copy it off for later processing */
Packit Service 084de1
        OPENSSL_free(s->ext.scts);
Packit Service 084de1
        s->ext.scts = NULL;
Packit Service 084de1
Packit Service 084de1
        s->ext.scts_len = (uint16_t)size;
Packit Service 084de1
        if (size > 0) {
Packit Service 084de1
            s->ext.scts = OPENSSL_malloc(size);
Packit Service 084de1
            if (s->ext.scts == NULL
Packit Service 084de1
                    || !PACKET_copy_bytes(pkt, s->ext.scts, size)) {
Packit Service 084de1
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_SCT,
Packit Service 084de1
                         ERR_R_INTERNAL_ERROR);
Packit Service 084de1
                return 0;
Packit Service 084de1
            }
Packit Service 084de1
        }
Packit Service 084de1
    } else {
Packit Service 084de1
        ENDPOINT role = (context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
Packit Service 084de1
                        ? ENDPOINT_CLIENT : ENDPOINT_BOTH;
Packit Service 084de1
Packit Service 084de1
        /*
Packit Service 084de1
         * If we didn't ask for it then there must be a custom extension,
Packit Service 084de1
         * otherwise this is unsolicited.
Packit Service 084de1
         */
Packit Service 084de1
        if (custom_ext_find(&s->cert->custext, role,
Packit Service 084de1
                            TLSEXT_TYPE_signed_certificate_timestamp,
Packit Service 084de1
                            NULL) == NULL) {
Packit Service 084de1
            SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_SCT,
Packit Service 084de1
                     SSL_R_BAD_EXTENSION);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        if (!custom_ext_parse(s, context,
Packit Service 084de1
                             TLSEXT_TYPE_signed_certificate_timestamp,
Packit Service 084de1
                             PACKET_data(pkt), PACKET_remaining(pkt),
Packit Service 084de1
                             x, chainidx)) {
Packit Service 084de1
            /* SSLfatal already called */
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit Service 084de1
/*
Packit Service 084de1
 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
Packit Service 084de1
 * elements of zero length are allowed and the set of elements must exactly
Packit Service 084de1
 * fill the length of the block. Returns 1 on success or 0 on failure.
Packit Service 084de1
 */
Packit Service 084de1
static int ssl_next_proto_validate(SSL *s, PACKET *pkt)
Packit Service 084de1
{
Packit Service 084de1
    PACKET tmp_protocol;
Packit Service 084de1
Packit Service 084de1
    while (PACKET_remaining(pkt)) {
Packit Service 084de1
        if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
Packit Service 084de1
            || PACKET_remaining(&tmp_protocol) == 0) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_NEXT_PROTO_VALIDATE,
Packit Service 084de1
                     SSL_R_BAD_EXTENSION);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    unsigned char *selected;
Packit Service 084de1
    unsigned char selected_len;
Packit Service 084de1
    PACKET tmppkt;
Packit Service 084de1
Packit Service 084de1
    /* Check if we are in a renegotiation. If so ignore this extension */
Packit Service 084de1
    if (!SSL_IS_FIRST_HANDSHAKE(s))
Packit Service 084de1
        return 1;
Packit Service 084de1
Packit Service 084de1
    /* We must have requested it. */
Packit Service 084de1
    if (s->ctx->ext.npn_select_cb == NULL) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_NPN,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* The data must be valid */
Packit Service 084de1
    tmppkt = *pkt;
Packit Service 084de1
    if (!ssl_next_proto_validate(s, &tmppkt)) {
Packit Service 084de1
        /* SSLfatal() already called */
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len,
Packit Service 084de1
                                  PACKET_data(pkt),
Packit Service 084de1
                                  PACKET_remaining(pkt),
Packit Service 084de1
                                  s->ctx->ext.npn_select_cb_arg) !=
Packit Service 084de1
             SSL_TLSEXT_ERR_OK) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_STOC_NPN,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Could be non-NULL if server has sent multiple NPN extensions in
Packit Service 084de1
     * a single Serverhello
Packit Service 084de1
     */
Packit Service 084de1
    OPENSSL_free(s->ext.npn);
Packit Service 084de1
    s->ext.npn = OPENSSL_malloc(selected_len);
Packit Service 084de1
    if (s->ext.npn == NULL) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_NPN,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    memcpy(s->ext.npn, selected, selected_len);
Packit Service 084de1
    s->ext.npn_len = selected_len;
Packit Service 084de1
    s->s3->npn_seen = 1;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                        size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    size_t len;
Packit Service 084de1
Packit Service 084de1
    /* We must have requested it. */
Packit Service 084de1
    if (!s->s3->alpn_sent) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION, SSL_F_TLS_PARSE_STOC_ALPN,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    /*-
Packit Service 084de1
     * The extension data consists of:
Packit Service 084de1
     *   uint16 list_length
Packit Service 084de1
     *   uint8 proto_length;
Packit Service 084de1
     *   uint8 proto[proto_length];
Packit Service 084de1
     */
Packit Service 084de1
    if (!PACKET_get_net_2_len(pkt, &len)
Packit Service 084de1
        || PACKET_remaining(pkt) != len || !PACKET_get_1_len(pkt, &len)
Packit Service 084de1
        || PACKET_remaining(pkt) != len) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    OPENSSL_free(s->s3->alpn_selected);
Packit Service 084de1
    s->s3->alpn_selected = OPENSSL_malloc(len);
Packit Service 084de1
    if (s->s3->alpn_selected == NULL) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    if (!PACKET_copy_bytes(pkt, s->s3->alpn_selected, len)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    s->s3->alpn_selected_len = len;
Packit Service 084de1
Packit Service 084de1
    if (s->session->ext.alpn_selected == NULL
Packit Service 084de1
            || s->session->ext.alpn_selected_len != len
Packit Service 084de1
            || memcmp(s->session->ext.alpn_selected, s->s3->alpn_selected, len)
Packit Service 084de1
               != 0) {
Packit Service 084de1
        /* ALPN not consistent with the old session so cannot use early_data */
Packit Service 084de1
        s->ext.early_data_ok = 0;
Packit Service 084de1
    }
Packit Service 084de1
    if (!s->hit) {
Packit Service 084de1
        /*
Packit Service 084de1
         * This is a new session and so alpn_selected should have been
Packit Service 084de1
         * initialised to NULL. We should update it with the selected ALPN.
Packit Service 084de1
         */
Packit Service 084de1
        if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
        s->session->ext.alpn_selected =
Packit Service 084de1
            OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
Packit Service 084de1
        if (s->session->ext.alpn_selected == NULL) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_ALPN,
Packit Service 084de1
                     ERR_R_INTERNAL_ERROR);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
        s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
#ifndef OPENSSL_NO_SRTP
Packit Service 084de1
int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                            size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    unsigned int id, ct, mki;
Packit Service 084de1
    int i;
Packit Service 084de1
    STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
Packit Service 084de1
    SRTP_PROTECTION_PROFILE *prof;
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_get_net_2(pkt, &ct) || ct != 2
Packit Service 084de1
            || !PACKET_get_net_2(pkt, &id)
Packit Service 084de1
            || !PACKET_get_1(pkt, &mki)
Packit Service 084de1
            || PACKET_remaining(pkt) != 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
Packit Service 084de1
                 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (mki != 0) {
Packit Service 084de1
        /* Must be no MKI, since we never offer one */
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_USE_SRTP,
Packit Service 084de1
                 SSL_R_BAD_SRTP_MKI_VALUE);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* Throw an error if the server gave us an unsolicited extension */
Packit Service 084de1
    clnt = SSL_get_srtp_profiles(s);
Packit Service 084de1
    if (clnt == NULL) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
Packit Service 084de1
                 SSL_R_NO_SRTP_PROFILES);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Check to see if the server gave us something we support (and
Packit Service 084de1
     * presumably offered)
Packit Service 084de1
     */
Packit Service 084de1
    for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
Packit Service 084de1
        prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
Packit Service 084de1
Packit Service 084de1
        if (prof->id == id) {
Packit Service 084de1
            s->srtp_profile = prof;
Packit Service 084de1
            return 1;
Packit Service 084de1
        }
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_USE_SRTP,
Packit Service 084de1
             SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
Packit Service 084de1
    return 0;
Packit Service 084de1
}
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    /* Ignore if inappropriate ciphersuite */
Packit Service 084de1
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)
Packit Service 084de1
            && s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
Packit Service 084de1
            && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
Packit Service 084de1
        s->ext.use_etm = 1;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
Packit Service 084de1
    if (!s->hit)
Packit Service 084de1
        s->session->flags |= SSL_SESS_FLAG_EXTMS;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_supported_versions(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                                      X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    unsigned int version;
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_get_net_2(pkt, &version)
Packit Service 084de1
            || PACKET_remaining(pkt) != 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
Packit Service 084de1
                 SSL_R_LENGTH_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * The only protocol version we support which is valid in this extension in
Packit Service 084de1
     * a ServerHello is TLSv1.3 therefore we shouldn't be getting anything else.
Packit Service 084de1
     */
Packit Service 084de1
    if (version != TLS1_3_VERSION) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit Service 084de1
                 SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS,
Packit Service 084de1
                 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /* We ignore this extension for HRRs except to sanity check it */
Packit Service 084de1
    if (context == SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)
Packit Service 084de1
        return 1;
Packit Service 084de1
Packit Service 084de1
    /* We just set it here. We validate it in ssl_choose_client_version */
Packit Service 084de1
    s->version = version;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                             size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
#ifndef OPENSSL_NO_TLS1_3
Packit Service 084de1
    unsigned int group_id;
Packit Service 084de1
    PACKET encoded_pt;
Packit Service 084de1
    EVP_PKEY *ckey = s->s3->tmp.pkey, *skey = NULL;
Packit Service 084de1
Packit Service 084de1
    /* Sanity check */
Packit Service 084de1
    if (ckey == NULL || s->s3->peer_tmp != NULL) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_get_net_2(pkt, &group_id)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
Packit Service 084de1
                 SSL_R_LENGTH_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0) {
Packit Service 084de1
        const uint16_t *pgroups = NULL;
Packit Service 084de1
        size_t i, num_groups;
Packit Service 084de1
Packit Service 084de1
        if (PACKET_remaining(pkt) != 0) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
Packit Service 084de1
                     SSL_R_LENGTH_MISMATCH);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        /*
Packit Service 084de1
         * It is an error if the HelloRetryRequest wants a key_share that we
Packit Service 084de1
         * already sent in the first ClientHello
Packit Service 084de1
         */
Packit Service 084de1
        if (group_id == s->s3->group_id) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit Service 084de1
                     SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        /* Validate the selected group is one we support */
Packit Service 084de1
        tls1_get_supported_groups(s, &pgroups, &num_groups);
Packit Service 084de1
        for (i = 0; i < num_groups; i++) {
Packit Service 084de1
            if (group_id == pgroups[i])
Packit Service 084de1
                break;
Packit Service 084de1
        }
Packit Service 084de1
        if (i >= num_groups
Packit Service 084de1
                || !tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit Service 084de1
                     SSL_F_TLS_PARSE_STOC_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        s->s3->group_id = group_id;
Packit Service 084de1
        EVP_PKEY_free(s->s3->tmp.pkey);
Packit Service 084de1
        s->s3->tmp.pkey = NULL;
Packit Service 084de1
        return 1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (group_id != s->s3->group_id) {
Packit Service 084de1
        /*
Packit Service 084de1
         * This isn't for the group that we sent in the original
Packit Service 084de1
         * key_share!
Packit Service 084de1
         */
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
Packit Service 084de1
                 SSL_R_BAD_KEY_SHARE);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_as_length_prefixed_2(pkt, &encoded_pt)
Packit Service 084de1
            || PACKET_remaining(&encoded_pt) == 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
Packit Service 084de1
                 SSL_R_LENGTH_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    skey = EVP_PKEY_new();
Packit Service 084de1
    if (skey == NULL || EVP_PKEY_copy_parameters(skey, ckey) <= 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
Packit Service 084de1
                 ERR_R_MALLOC_FAILURE);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    if (!EVP_PKEY_set1_tls_encodedpoint(skey, PACKET_data(&encoded_pt),
Packit Service 084de1
                                        PACKET_remaining(&encoded_pt))) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_KEY_SHARE,
Packit Service 084de1
                 SSL_R_BAD_ECPOINT);
Packit Service 084de1
        EVP_PKEY_free(skey);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (ssl_derive(s, ckey, skey, 1) == 0) {
Packit Service 084de1
        /* SSLfatal() already called */
Packit Service 084de1
        EVP_PKEY_free(skey);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
    s->s3->peer_tmp = skey;
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    PACKET cookie;
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_as_length_prefixed_2(pkt, &cookie)
Packit Service 084de1
            || !PACKET_memdup(&cookie, &s->ext.tls13_cookie,
Packit Service 084de1
                              &s->ext.tls13_cookie_len)) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_COOKIE,
Packit Service 084de1
                 SSL_R_LENGTH_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context,
Packit Service 084de1
                              X509 *x, size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
    if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
Packit Service 084de1
        unsigned long max_early_data;
Packit Service 084de1
Packit Service 084de1
        if (!PACKET_get_net_4(pkt, &max_early_data)
Packit Service 084de1
                || PACKET_remaining(pkt) != 0) {
Packit Service 084de1
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
Packit Service 084de1
                     SSL_R_INVALID_MAX_EARLY_DATA);
Packit Service 084de1
            return 0;
Packit Service 084de1
        }
Packit Service 084de1
Packit Service 084de1
        s->session->ext.max_early_data = max_early_data;
Packit Service 084de1
Packit Service 084de1
        return 1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (PACKET_remaining(pkt) != 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (!s->ext.early_data_ok
Packit Service 084de1
            || !s->hit) {
Packit Service 084de1
        /*
Packit Service 084de1
         * If we get here then we didn't send early data, or we didn't resume
Packit Service 084de1
         * using the first identity, or the SNI/ALPN is not consistent so the
Packit Service 084de1
         * server should not be accepting it.
Packit Service 084de1
         */
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_EARLY_DATA,
Packit Service 084de1
                 SSL_R_BAD_EXTENSION);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}
Packit Service 084de1
Packit Service 084de1
int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit Service 084de1
                       size_t chainidx)
Packit Service 084de1
{
Packit Service 084de1
#ifndef OPENSSL_NO_TLS1_3
Packit Service 084de1
    unsigned int identity;
Packit Service 084de1
Packit Service 084de1
    if (!PACKET_get_net_2(pkt, &identity) || PACKET_remaining(pkt) != 0) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
Packit Service 084de1
                 SSL_R_LENGTH_MISMATCH);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (identity >= (unsigned int)s->ext.tick_identity) {
Packit Service 084de1
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_STOC_PSK,
Packit Service 084de1
                 SSL_R_BAD_PSK_IDENTITY);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * Session resumption tickets are always sent before PSK tickets. If the
Packit Service 084de1
     * ticket index is 0 then it must be for a session resumption ticket if we
Packit Service 084de1
     * sent two tickets, or if we didn't send a PSK ticket.
Packit Service 084de1
     */
Packit Service 084de1
    if (identity == 0 && (s->psksession == NULL || s->ext.tick_identity == 2)) {
Packit Service 084de1
        s->hit = 1;
Packit Service 084de1
        SSL_SESSION_free(s->psksession);
Packit Service 084de1
        s->psksession = NULL;
Packit Service 084de1
        return 1;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    if (s->psksession == NULL) {
Packit Service 084de1
        /* Should never happen */
Packit Service 084de1
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_STOC_PSK,
Packit Service 084de1
                 ERR_R_INTERNAL_ERROR);
Packit Service 084de1
        return 0;
Packit Service 084de1
    }
Packit Service 084de1
Packit Service 084de1
    /*
Packit Service 084de1
     * If we used the external PSK for sending early_data then s->early_secret
Packit Service 084de1
     * is already set up, so don't overwrite it. Otherwise we copy the
Packit Service 084de1
     * early_secret across that we generated earlier.
Packit Service 084de1
     */
Packit Service 084de1
    if ((s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
Packit Service 084de1
                && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING)
Packit Service 084de1
            || s->session->ext.max_early_data > 0
Packit Service 084de1
            || s->psksession->ext.max_early_data == 0)
Packit Service 084de1
        memcpy(s->early_secret, s->psksession->early_secret, EVP_MAX_MD_SIZE);
Packit Service 084de1
Packit Service 084de1
    SSL_SESSION_free(s->session);
Packit Service 084de1
    s->session = s->psksession;
Packit Service 084de1
    s->psksession = NULL;
Packit Service 084de1
    s->hit = 1;
Packit Service 084de1
    /* Early data is only allowed if we used the first ticket */
Packit Service 084de1
    if (identity != 0)
Packit Service 084de1
        s->ext.early_data_ok = 0;
Packit Service 084de1
#endif
Packit Service 084de1
Packit Service 084de1
    return 1;
Packit Service 084de1
}