Blame ssl/statem/extensions_srvr.c

Packit c4476c
/*
Packit c4476c
 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
Packit c4476c
 *
Packit c4476c
 * Licensed under the OpenSSL license (the "License").  You may not use
Packit c4476c
 * this file except in compliance with the License.  You can obtain a copy
Packit c4476c
 * in the file LICENSE in the source distribution or at
Packit c4476c
 * https://www.openssl.org/source/license.html
Packit c4476c
 */
Packit c4476c
Packit c4476c
#include <openssl/ocsp.h>
Packit c4476c
#include "../ssl_local.h"
Packit c4476c
#include "statem_local.h"
Packit c4476c
#include "internal/cryptlib.h"
Packit c4476c
Packit c4476c
#define COOKIE_STATE_FORMAT_VERSION     0
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
Packit c4476c
 * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
Packit c4476c
 * key_share present flag, 4 bytes for timestamp, 2 bytes for the hashlen,
Packit c4476c
 * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
Packit c4476c
 * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
Packit c4476c
 */
Packit c4476c
#define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 4 + 2 + EVP_MAX_MD_SIZE + 1 \
Packit c4476c
                         + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Message header + 2 bytes for protocol version + number of random bytes +
Packit c4476c
 * + 1 byte for legacy session id length + number of bytes in legacy session id
Packit c4476c
 * + 2 bytes for ciphersuite + 1 byte for legacy compression
Packit c4476c
 * + 2 bytes for extension block length + 6 bytes for key_share extension
Packit c4476c
 * + 4 bytes for cookie extension header + the number of bytes in the cookie
Packit c4476c
 */
Packit c4476c
#define MAX_HRR_SIZE    (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
Packit c4476c
                         + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
Packit c4476c
                         + MAX_COOKIE_SIZE)
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Parse the client's renegotiation binding and abort if it's not right
Packit c4476c
 */
Packit c4476c
int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                               X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    unsigned int ilen;
Packit c4476c
    const unsigned char *data;
Packit c4476c
Packit c4476c
    /* Parse the length byte */
Packit c4476c
    if (!PACKET_get_1(pkt, &ilen)
Packit c4476c
        || !PACKET_get_bytes(pkt, &data, ilen)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
Packit c4476c
                 SSL_R_RENEGOTIATION_ENCODING_ERR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Check that the extension matches */
Packit c4476c
    if (ilen != s->s3->previous_client_finished_len) {
Packit c4476c
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
Packit c4476c
                 SSL_R_RENEGOTIATION_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (memcmp(data, s->s3->previous_client_finished,
Packit c4476c
               s->s3->previous_client_finished_len)) {
Packit c4476c
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
Packit c4476c
                 SSL_R_RENEGOTIATION_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    s->s3->send_connection_binding = 1;
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
/*-
Packit c4476c
 * The servername extension is treated as follows:
Packit c4476c
 *
Packit c4476c
 * - Only the hostname type is supported with a maximum length of 255.
Packit c4476c
 * - The servername is rejected if too long or if it contains zeros,
Packit c4476c
 *   in which case an fatal alert is generated.
Packit c4476c
 * - The servername field is maintained together with the session cache.
Packit c4476c
 * - When a session is resumed, the servername call back invoked in order
Packit c4476c
 *   to allow the application to position itself to the right context.
Packit c4476c
 * - The servername is acknowledged if it is new for a session or when
Packit c4476c
 *   it is identical to a previously used for the same session.
Packit c4476c
 *   Applications can control the behaviour.  They can at any time
Packit c4476c
 *   set a 'desirable' servername for a new SSL object. This can be the
Packit c4476c
 *   case for example with HTTPS when a Host: header field is received and
Packit c4476c
 *   a renegotiation is requested. In this case, a possible servername
Packit c4476c
 *   presented in the new client hello is only acknowledged if it matches
Packit c4476c
 *   the value of the Host: field.
Packit c4476c
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
Packit c4476c
 *   if they provide for changing an explicit servername context for the
Packit c4476c
 *   session, i.e. when the session has been established with a servername
Packit c4476c
 *   extension.
Packit c4476c
 * - On session reconnect, the servername extension may be absent.
Packit c4476c
 */
Packit c4476c
int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                               X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    unsigned int servname_type;
Packit c4476c
    PACKET sni, hostname;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &sni)
Packit c4476c
        /* ServerNameList must be at least 1 byte long. */
Packit c4476c
        || PACKET_remaining(&sni) == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * Although the intent was for server_name to be extensible, RFC 4366
Packit c4476c
     * was not clear about it; and so OpenSSL among other implementations,
Packit c4476c
     * always and only allows a 'host_name' name types.
Packit c4476c
     * RFC 6066 corrected the mistake but adding new name types
Packit c4476c
     * is nevertheless no longer feasible, so act as if no other
Packit c4476c
     * SNI types can exist, to simplify parsing.
Packit c4476c
     *
Packit c4476c
     * Also note that the RFC permits only one SNI value per type,
Packit c4476c
     * i.e., we can only have a single hostname.
Packit c4476c
     */
Packit c4476c
    if (!PACKET_get_1(&sni, &servname_type)
Packit c4476c
        || servname_type != TLSEXT_NAMETYPE_host_name
Packit c4476c
        || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * In TLSv1.2 and below the SNI is associated with the session. In TLSv1.3
Packit c4476c
     * we always use the SNI value from the handshake.
Packit c4476c
     */
Packit c4476c
    if (!s->hit || SSL_IS_TLS13(s)) {
Packit c4476c
        if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
Packit c4476c
            SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
Packit c4476c
                     SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        if (PACKET_contains_zero_byte(&hostname)) {
Packit c4476c
            SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
Packit c4476c
                     SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        /*
Packit c4476c
         * Store the requested SNI in the SSL as temporary storage.
Packit c4476c
         * If we accept it, it will get stored in the SSL_SESSION as well.
Packit c4476c
         */
Packit c4476c
        OPENSSL_free(s->ext.hostname);
Packit c4476c
        s->ext.hostname = NULL;
Packit c4476c
        if (!PACKET_strndup(&hostname, &s->ext.hostname)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
Packit c4476c
                     ERR_R_INTERNAL_ERROR);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        s->servername_done = 1;
Packit c4476c
    } else {
Packit c4476c
        /*
Packit c4476c
         * In TLSv1.2 and below we should check if the SNI is consistent between
Packit c4476c
         * the initial handshake and the resumption. In TLSv1.3 SNI is not
Packit c4476c
         * associated with the session.
Packit c4476c
         */
Packit c4476c
        /*
Packit c4476c
         * TODO(openssl-team): if the SNI doesn't match, we MUST
Packit c4476c
         * fall back to a full handshake.
Packit c4476c
         */
Packit c4476c
        s->servername_done = (s->session->ext.hostname != NULL)
Packit c4476c
            && PACKET_equal(&hostname, s->session->ext.hostname,
Packit c4476c
                            strlen(s->session->ext.hostname));
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                  X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    unsigned int value;
Packit c4476c
Packit c4476c
    if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Received |value| should be a valid max-fragment-length code. */
Packit c4476c
    if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
Packit c4476c
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * RFC 6066:  The negotiated length applies for the duration of the session
Packit c4476c
     * including session resumptions.
Packit c4476c
     * We should receive the same code as in resumed session !
Packit c4476c
     */
Packit c4476c
    if (s->hit && s->session->ext.max_fragment_len_mode != value) {
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
Packit c4476c
                 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * Store it in session, so it'll become binding for us
Packit c4476c
     * and we'll include it in a next Server Hello.
Packit c4476c
     */
Packit c4476c
    s->session->ext.max_fragment_len_mode = value;
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SRP
Packit c4476c
int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                       size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET srp_I;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
Packit c4476c
            || PACKET_contains_zero_byte(&srp_I)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_SRP,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * TODO(openssl-team): currently, we re-authenticate the user
Packit c4476c
     * upon resumption. Instead, we MUST ignore the login.
Packit c4476c
     */
Packit c4476c
    if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SRP,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_EC
Packit c4476c
int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                 X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET ec_point_format_list;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
Packit c4476c
        || PACKET_remaining(&ec_point_format_list) == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!s->hit) {
Packit c4476c
        if (!PACKET_memdup(&ec_point_format_list,
Packit c4476c
                           &s->ext.peer_ecpointformats,
Packit c4476c
                           &s->ext.peer_ecpointformats_len)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif                          /* OPENSSL_NO_EC */
Packit c4476c
Packit c4476c
int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                  X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (s->ext.session_ticket_cb &&
Packit c4476c
            !s->ext.session_ticket_cb(s, PACKET_data(pkt),
Packit c4476c
                                  PACKET_remaining(pkt),
Packit c4476c
                                  s->ext.session_ticket_cb_arg)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                 X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET supported_sig_algs;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
Packit c4476c
            || PACKET_remaining(&supported_sig_algs) == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                            size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET supported_sig_algs;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
Packit c4476c
            || PACKET_remaining(&supported_sig_algs) == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                  X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET responder_id_list, exts;
Packit c4476c
Packit c4476c
    /* We ignore this in a resumption handshake */
Packit c4476c
    if (s->hit)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    /* Not defined if we get one of these in a client Certificate */
Packit c4476c
    if (x != NULL)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
Packit c4476c
        /*
Packit c4476c
         * We don't know what to do with any other type so ignore it.
Packit c4476c
         */
Packit c4476c
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
Packit c4476c
        return 1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * We remove any OCSP_RESPIDs from a previous handshake
Packit c4476c
     * to prevent unbounded memory growth - CVE-2016-6304
Packit c4476c
     */
Packit c4476c
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
Packit c4476c
    if (PACKET_remaining(&responder_id_list) > 0) {
Packit c4476c
        s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
Packit c4476c
        if (s->ext.ocsp.ids == NULL) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_MALLOC_FAILURE);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
    } else {
Packit c4476c
        s->ext.ocsp.ids = NULL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    while (PACKET_remaining(&responder_id_list) > 0) {
Packit c4476c
        OCSP_RESPID *id;
Packit c4476c
        PACKET responder_id;
Packit c4476c
        const unsigned char *id_data;
Packit c4476c
Packit c4476c
        if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
Packit c4476c
                || PACKET_remaining(&responder_id) == 0) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        id_data = PACKET_data(&responder_id);
Packit c4476c
        /* TODO(size_t): Convert d2i_* to size_t */
Packit c4476c
        id = d2i_OCSP_RESPID(NULL, &id_data,
Packit c4476c
                             (int)PACKET_remaining(&responder_id));
Packit c4476c
        if (id == NULL) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        if (id_data != PACKET_end(&responder_id)) {
Packit c4476c
            OCSP_RESPID_free(id);
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit c4476c
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
Packit c4476c
            OCSP_RESPID_free(id);
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
Packit c4476c
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Read in request_extensions */
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (PACKET_remaining(&exts) > 0) {
Packit c4476c
        const unsigned char *ext_data = PACKET_data(&exts);
Packit c4476c
Packit c4476c
        sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
Packit c4476c
                                   X509_EXTENSION_free);
Packit c4476c
        s->ext.ocsp.exts =
Packit c4476c
            d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
Packit c4476c
        if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                       size_t chainidx)
Packit c4476c
{
Packit c4476c
    /*
Packit c4476c
     * We shouldn't accept this extension on a
Packit c4476c
     * renegotiation.
Packit c4476c
     */
Packit c4476c
    if (SSL_IS_FIRST_HANDSHAKE(s))
Packit c4476c
        s->s3->npn_seen = 1;
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
Packit c4476c
 * extension, not including type and length. Returns: 1 on success, 0 on error.
Packit c4476c
 */
Packit c4476c
int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                        size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET protocol_list, save_protocol_list, protocol;
Packit c4476c
Packit c4476c
    if (!SSL_IS_FIRST_HANDSHAKE(s))
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
Packit c4476c
        || PACKET_remaining(&protocol_list) < 2) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    save_protocol_list = protocol_list;
Packit c4476c
    do {
Packit c4476c
        /* Protocol names can't be empty. */
Packit c4476c
        if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
Packit c4476c
                || PACKET_remaining(&protocol) == 0) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
Packit c4476c
                     SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
    } while (PACKET_remaining(&protocol_list) != 0);
Packit c4476c
Packit c4476c
    OPENSSL_free(s->s3->alpn_proposed);
Packit c4476c
    s->s3->alpn_proposed = NULL;
Packit c4476c
    s->s3->alpn_proposed_len = 0;
Packit c4476c
    if (!PACKET_memdup(&save_protocol_list,
Packit c4476c
                       &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SRTP
Packit c4476c
int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                            size_t chainidx)
Packit c4476c
{
Packit c4476c
    STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
Packit c4476c
    unsigned int ct, mki_len, id;
Packit c4476c
    int i, srtp_pref;
Packit c4476c
    PACKET subpkt;
Packit c4476c
Packit c4476c
    /* Ignore this if we have no SRTP profiles */
Packit c4476c
    if (SSL_get_srtp_profiles(s) == NULL)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    /* Pull off the length of the cipher suite list  and check it is even */
Packit c4476c
    if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
Packit c4476c
            || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
Packit c4476c
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    srvr = SSL_get_srtp_profiles(s);
Packit c4476c
    s->srtp_profile = NULL;
Packit c4476c
    /* Search all profiles for a match initially */
Packit c4476c
    srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
Packit c4476c
Packit c4476c
    while (PACKET_remaining(&subpkt)) {
Packit c4476c
        if (!PACKET_get_net_2(&subpkt, &id)) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
Packit c4476c
                     SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        /*
Packit c4476c
         * Only look for match in profiles of higher preference than
Packit c4476c
         * current match.
Packit c4476c
         * If no profiles have been have been configured then this
Packit c4476c
         * does nothing.
Packit c4476c
         */
Packit c4476c
        for (i = 0; i < srtp_pref; i++) {
Packit c4476c
            SRTP_PROTECTION_PROFILE *sprof =
Packit c4476c
                sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
Packit c4476c
Packit c4476c
            if (sprof->id == id) {
Packit c4476c
                s->srtp_profile = sprof;
Packit c4476c
                srtp_pref = i;
Packit c4476c
                break;
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Now extract the MKI value as a sanity check, but discard it for now */
Packit c4476c
    if (!PACKET_get_1(pkt, &mki_len)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
Packit c4476c
                 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!PACKET_forward(pkt, mki_len)
Packit c4476c
        || PACKET_remaining(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
Packit c4476c
                 SSL_R_BAD_SRTP_MKI_VALUE);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                       size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
Packit c4476c
        s->ext.use_etm = 1;
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
Packit c4476c
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
Packit c4476c
 */
Packit c4476c
int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                 X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
#ifndef OPENSSL_NO_TLS1_3
Packit c4476c
    PACKET psk_kex_modes;
Packit c4476c
    unsigned int mode;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
Packit c4476c
            || PACKET_remaining(&psk_kex_modes) == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    while (PACKET_get_1(&psk_kex_modes, &mode)) {
Packit c4476c
        if (mode == TLSEXT_KEX_MODE_KE_DHE)
Packit c4476c
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
Packit c4476c
        else if (mode == TLSEXT_KEX_MODE_KE
Packit c4476c
                && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
Packit c4476c
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Process a key_share extension received in the ClientHello. |pkt| contains
Packit c4476c
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
Packit c4476c
 */
Packit c4476c
int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                             size_t chainidx)
Packit c4476c
{
Packit c4476c
#ifndef OPENSSL_NO_TLS1_3
Packit c4476c
    unsigned int group_id;
Packit c4476c
    PACKET key_share_list, encoded_pt;
Packit c4476c
    const uint16_t *clntgroups, *srvrgroups;
Packit c4476c
    size_t clnt_num_groups, srvr_num_groups;
Packit c4476c
    int found = 0;
Packit c4476c
Packit c4476c
    if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    /* Sanity check */
Packit c4476c
    if (s->s3->peer_tmp != NULL) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Get our list of supported groups */
Packit c4476c
    tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
Packit c4476c
    /* Get the clients list of supported groups. */
Packit c4476c
    tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
Packit c4476c
    if (clnt_num_groups == 0) {
Packit c4476c
        /*
Packit c4476c
         * This can only happen if the supported_groups extension was not sent,
Packit c4476c
         * because we verify that the length is non-zero when we process that
Packit c4476c
         * extension.
Packit c4476c
         */
Packit c4476c
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
Packit c4476c
                 SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s->s3->group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
Packit c4476c
        /*
Packit c4476c
         * If we set a group_id already, then we must have sent an HRR
Packit c4476c
         * requesting a new key_share. If we haven't got one then that is an
Packit c4476c
         * error
Packit c4476c
         */
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
Packit c4476c
                 SSL_R_BAD_KEY_SHARE);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    while (PACKET_remaining(&key_share_list) > 0) {
Packit c4476c
        if (!PACKET_get_net_2(&key_share_list, &group_id)
Packit c4476c
                || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
Packit c4476c
                || PACKET_remaining(&encoded_pt) == 0) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
Packit c4476c
                     SSL_R_LENGTH_MISMATCH);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        /*
Packit c4476c
         * If we already found a suitable key_share we loop through the
Packit c4476c
         * rest to verify the structure, but don't process them.
Packit c4476c
         */
Packit c4476c
        if (found)
Packit c4476c
            continue;
Packit c4476c
Packit c4476c
        /*
Packit c4476c
         * If we sent an HRR then the key_share sent back MUST be for the group
Packit c4476c
         * we requested, and must be the only key_share sent.
Packit c4476c
         */
Packit c4476c
        if (s->s3->group_id != 0
Packit c4476c
                && (group_id != s->s3->group_id
Packit c4476c
                    || PACKET_remaining(&key_share_list) != 0)) {
Packit c4476c
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        /* Check if this share is in supported_groups sent from client */
Packit c4476c
        if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
Packit c4476c
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        /* Check if this share is for a group we can use */
Packit c4476c
        if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) {
Packit c4476c
            /* Share not suitable */
Packit c4476c
            continue;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        if ((s->s3->peer_tmp = ssl_generate_param_group(group_id)) == NULL) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
Packit c4476c
                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        s->s3->group_id = group_id;
Packit c4476c
Packit c4476c
        if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
Packit c4476c
                PACKET_data(&encoded_pt),
Packit c4476c
                PACKET_remaining(&encoded_pt))) {
Packit c4476c
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        found = 1;
Packit c4476c
    }
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                          size_t chainidx)
Packit c4476c
{
Packit c4476c
#ifndef OPENSSL_NO_TLS1_3
Packit c4476c
    unsigned int format, version, key_share, group_id;
Packit c4476c
    EVP_MD_CTX *hctx;
Packit c4476c
    EVP_PKEY *pkey;
Packit c4476c
    PACKET cookie, raw, chhash, appcookie;
Packit c4476c
    WPACKET hrrpkt;
Packit c4476c
    const unsigned char *data, *mdin, *ciphdata;
Packit c4476c
    unsigned char hmac[SHA256_DIGEST_LENGTH];
Packit c4476c
    unsigned char hrr[MAX_HRR_SIZE];
Packit c4476c
    size_t rawlen, hmaclen, hrrlen, ciphlen;
Packit c4476c
    unsigned long tm, now;
Packit c4476c
Packit c4476c
    /* Ignore any cookie if we're not set up to verify it */
Packit c4476c
    if (s->ctx->verify_stateless_cookie_cb == NULL
Packit c4476c
            || (s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    raw = cookie;
Packit c4476c
    data = PACKET_data(&raw;;
Packit c4476c
    rawlen = PACKET_remaining(&raw;;
Packit c4476c
    if (rawlen < SHA256_DIGEST_LENGTH
Packit c4476c
            || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    mdin = PACKET_data(&raw;;
Packit c4476c
Packit c4476c
    /* Verify the HMAC of the cookie */
Packit c4476c
    hctx = EVP_MD_CTX_create();
Packit c4476c
    pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
Packit c4476c
                                        s->session_ctx->ext.cookie_hmac_key,
Packit c4476c
                                        sizeof(s->session_ctx->ext
Packit c4476c
                                               .cookie_hmac_key));
Packit c4476c
    if (hctx == NULL || pkey == NULL) {
Packit c4476c
        EVP_MD_CTX_free(hctx);
Packit c4476c
        EVP_PKEY_free(pkey);
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 ERR_R_MALLOC_FAILURE);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    hmaclen = SHA256_DIGEST_LENGTH;
Packit c4476c
    if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
Packit c4476c
            || EVP_DigestSign(hctx, hmac, &hmaclen, data,
Packit c4476c
                              rawlen - SHA256_DIGEST_LENGTH) <= 0
Packit c4476c
            || hmaclen != SHA256_DIGEST_LENGTH) {
Packit c4476c
        EVP_MD_CTX_free(hctx);
Packit c4476c
        EVP_PKEY_free(pkey);
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    EVP_MD_CTX_free(hctx);
Packit c4476c
    EVP_PKEY_free(pkey);
Packit c4476c
Packit c4476c
    if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_COOKIE_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!PACKET_get_net_2(&cookie, &format)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    /* Check the cookie format is something we recognise. Ignore it if not */
Packit c4476c
    if (format != COOKIE_STATE_FORMAT_VERSION)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * The rest of these checks really shouldn't fail since we have verified the
Packit c4476c
     * HMAC above.
Packit c4476c
     */
Packit c4476c
Packit c4476c
    /* Check the version number is sane */
Packit c4476c
    if (!PACKET_get_net_2(&cookie, &version)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (version != TLS1_3_VERSION) {
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!PACKET_get_net_2(&cookie, &group_id)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    ciphdata = PACKET_data(&cookie);
Packit c4476c
    if (!PACKET_forward(&cookie, 2)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (group_id != s->s3->group_id
Packit c4476c
            || s->s3->tmp.new_cipher
Packit c4476c
               != ssl_get_cipher_by_char(s, ciphdata, 0)) {
Packit c4476c
        /*
Packit c4476c
         * We chose a different cipher or group id this time around to what is
Packit c4476c
         * in the cookie. Something must have changed.
Packit c4476c
         */
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_BAD_CIPHER);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!PACKET_get_1(&cookie, &key_share)
Packit c4476c
            || !PACKET_get_net_4(&cookie, &tm)
Packit c4476c
            || !PACKET_get_length_prefixed_2(&cookie, &chhash)
Packit c4476c
            || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
Packit c4476c
            || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_LENGTH_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
Packit c4476c
    now = (unsigned long)time(NULL);
Packit c4476c
    if (tm > now || (now - tm) > 600) {
Packit c4476c
        /* Cookie is stale. Ignore it */
Packit c4476c
        return 1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Verify the app cookie */
Packit c4476c
    if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie),
Packit c4476c
                                     PACKET_remaining(&appcookie)) == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 SSL_R_COOKIE_MISMATCH);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * Reconstruct the HRR that we would have sent in response to the original
Packit c4476c
     * ClientHello so we can add it to the transcript hash.
Packit c4476c
     * Note: This won't work with custom HRR extensions
Packit c4476c
     */
Packit c4476c
    if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
Packit c4476c
            || !WPACKET_start_sub_packet_u24(&hrrpkt)
Packit c4476c
            || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
Packit c4476c
            || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
Packit c4476c
            || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
Packit c4476c
                                      s->tmp_session_id_len)
Packit c4476c
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, &hrrpkt,
Packit c4476c
                                              &ciphlen)
Packit c4476c
            || !WPACKET_put_bytes_u8(&hrrpkt, 0)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
Packit c4476c
        WPACKET_cleanup(&hrrpkt);
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(&hrrpkt)
Packit c4476c
            || !WPACKET_put_bytes_u16(&hrrpkt, s->version)
Packit c4476c
            || !WPACKET_close(&hrrpkt)) {
Packit c4476c
        WPACKET_cleanup(&hrrpkt);
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
    if (key_share) {
Packit c4476c
        if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
Packit c4476c
                || !WPACKET_start_sub_packet_u16(&hrrpkt)
Packit c4476c
                || !WPACKET_put_bytes_u16(&hrrpkt, s->s3->group_id)
Packit c4476c
                || !WPACKET_close(&hrrpkt)) {
Packit c4476c
            WPACKET_cleanup(&hrrpkt);
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                     ERR_R_INTERNAL_ERROR);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
    if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(&hrrpkt)
Packit c4476c
            || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
Packit c4476c
            || !WPACKET_close(&hrrpkt) /* cookie extension */
Packit c4476c
            || !WPACKET_close(&hrrpkt) /* extension block */
Packit c4476c
            || !WPACKET_close(&hrrpkt) /* message */
Packit c4476c
            || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
Packit c4476c
            || !WPACKET_finish(&hrrpkt)) {
Packit c4476c
        WPACKET_cleanup(&hrrpkt);
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Reconstruct the transcript hash */
Packit c4476c
    if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
Packit c4476c
                                       PACKET_remaining(&chhash), hrr,
Packit c4476c
                                       hrrlen)) {
Packit c4476c
        /* SSLfatal() already called */
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Act as if this ClientHello came after a HelloRetryRequest */
Packit c4476c
    s->hello_retry_request = 1;
Packit c4476c
Packit c4476c
    s->ext.cookieok = 1;
Packit c4476c
#endif
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_EC
Packit c4476c
int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                    X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET supported_groups_list;
Packit c4476c
Packit c4476c
    /* Each group is 2 bytes and we must have at least 1. */
Packit c4476c
    if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
Packit c4476c
            || PACKET_remaining(&supported_groups_list) == 0
Packit c4476c
            || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!s->hit || SSL_IS_TLS13(s)) {
Packit c4476c
        OPENSSL_free(s->ext.peer_supportedgroups);
Packit c4476c
        s->ext.peer_supportedgroups = NULL;
Packit c4476c
        s->ext.peer_supportedgroups_len = 0;
Packit c4476c
        if (!tls1_save_u16(&supported_groups_list,
Packit c4476c
                           &s->ext.peer_supportedgroups,
Packit c4476c
                           &s->ext.peer_supportedgroups_len)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS,
Packit c4476c
                     ERR_R_INTERNAL_ERROR);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                       size_t chainidx)
Packit c4476c
{
Packit c4476c
    /* The extension must always be empty */
Packit c4476c
    if (PACKET_remaining(pkt) != 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_EMS, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
Packit c4476c
int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                              X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (PACKET_remaining(pkt) != 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s->hello_retry_request != SSL_HRR_NONE) {
Packit c4476c
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick,
Packit c4476c
                                                 SSL_SESSION **sess)
Packit c4476c
{
Packit c4476c
    SSL_SESSION *tmpsess = NULL;
Packit c4476c
Packit c4476c
    s->ext.ticket_expected = 1;
Packit c4476c
Packit c4476c
    switch (PACKET_remaining(tick)) {
Packit c4476c
        case 0:
Packit c4476c
            return SSL_TICKET_EMPTY;
Packit c4476c
Packit c4476c
        case SSL_MAX_SSL_SESSION_ID_LENGTH:
Packit c4476c
            break;
Packit c4476c
Packit c4476c
        default:
Packit c4476c
            return SSL_TICKET_NO_DECRYPT;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
Packit c4476c
                                   SSL_MAX_SSL_SESSION_ID_LENGTH);
Packit c4476c
Packit c4476c
    if (tmpsess == NULL)
Packit c4476c
        return SSL_TICKET_NO_DECRYPT;
Packit c4476c
Packit c4476c
    *sess = tmpsess;
Packit c4476c
    return SSL_TICKET_SUCCESS;
Packit c4476c
}
Packit c4476c
Packit c4476c
int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
Packit c4476c
                       size_t chainidx)
Packit c4476c
{
Packit c4476c
    PACKET identities, binders, binder;
Packit c4476c
    size_t binderoffset, hashsize;
Packit c4476c
    SSL_SESSION *sess = NULL;
Packit c4476c
    unsigned int id, i, ext = 0;
Packit c4476c
    const EVP_MD *md = NULL;
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * If we have no PSK kex mode that we recognise then we can't resume so
Packit c4476c
     * ignore this extension
Packit c4476c
     */
Packit c4476c
    if ((s->ext.psk_kex_mode
Packit c4476c
            & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                 SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    s->ext.ticket_expected = 0;
Packit c4476c
    for (id = 0; PACKET_remaining(&identities) != 0; id++) {
Packit c4476c
        PACKET identity;
Packit c4476c
        unsigned long ticket_agel;
Packit c4476c
        size_t idlen;
Packit c4476c
Packit c4476c
        if (!PACKET_get_length_prefixed_2(&identities, &identity)
Packit c4476c
                || !PACKET_get_net_4(&identities, &ticket_agel)) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        idlen = PACKET_remaining(&identity);
Packit c4476c
        if (s->psk_find_session_cb != NULL
Packit c4476c
                && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen,
Packit c4476c
                                           &sess)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
Packit c4476c
            return 0;
Packit c4476c
        }
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_PSK
Packit c4476c
        if(sess == NULL
Packit c4476c
                && s->psk_server_callback != NULL
Packit c4476c
                && idlen <= PSK_MAX_IDENTITY_LEN) {
Packit c4476c
            char *pskid = NULL;
Packit c4476c
            unsigned char pskdata[PSK_MAX_PSK_LEN];
Packit c4476c
            unsigned int pskdatalen;
Packit c4476c
Packit c4476c
            if (!PACKET_strndup(&identity, &pskid)) {
Packit c4476c
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                         ERR_R_INTERNAL_ERROR);
Packit c4476c
                return 0;
Packit c4476c
            }
Packit c4476c
            pskdatalen = s->psk_server_callback(s, pskid, pskdata,
Packit c4476c
                                                sizeof(pskdata));
Packit c4476c
            OPENSSL_free(pskid);
Packit c4476c
            if (pskdatalen > PSK_MAX_PSK_LEN) {
Packit c4476c
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                         ERR_R_INTERNAL_ERROR);
Packit c4476c
                return 0;
Packit c4476c
            } else if (pskdatalen > 0) {
Packit c4476c
                const SSL_CIPHER *cipher;
Packit c4476c
                const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
Packit c4476c
Packit c4476c
                /*
Packit c4476c
                 * We found a PSK using an old style callback. We don't know
Packit c4476c
                 * the digest so we default to SHA256 as per the TLSv1.3 spec
Packit c4476c
                 */
Packit c4476c
                cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
Packit c4476c
                if (cipher == NULL) {
Packit c4476c
                    OPENSSL_cleanse(pskdata, pskdatalen);
Packit c4476c
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                             ERR_R_INTERNAL_ERROR);
Packit c4476c
                    return 0;
Packit c4476c
                }
Packit c4476c
Packit c4476c
                sess = SSL_SESSION_new();
Packit c4476c
                if (sess == NULL
Packit c4476c
                        || !SSL_SESSION_set1_master_key(sess, pskdata,
Packit c4476c
                                                        pskdatalen)
Packit c4476c
                        || !SSL_SESSION_set_cipher(sess, cipher)
Packit c4476c
                        || !SSL_SESSION_set_protocol_version(sess,
Packit c4476c
                                                             TLS1_3_VERSION)) {
Packit c4476c
                    OPENSSL_cleanse(pskdata, pskdatalen);
Packit c4476c
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                             ERR_R_INTERNAL_ERROR);
Packit c4476c
                    goto err;
Packit c4476c
                }
Packit c4476c
                OPENSSL_cleanse(pskdata, pskdatalen);
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
#endif /* OPENSSL_NO_PSK */
Packit c4476c
Packit c4476c
        if (sess != NULL) {
Packit c4476c
            /* We found a PSK */
Packit c4476c
            SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
Packit c4476c
Packit c4476c
            if (sesstmp == NULL) {
Packit c4476c
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                         SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
Packit c4476c
                return 0;
Packit c4476c
            }
Packit c4476c
            SSL_SESSION_free(sess);
Packit c4476c
            sess = sesstmp;
Packit c4476c
Packit c4476c
            /*
Packit c4476c
             * We've just been told to use this session for this context so
Packit c4476c
             * make sure the sid_ctx matches up.
Packit c4476c
             */
Packit c4476c
            memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
Packit c4476c
            sess->sid_ctx_length = s->sid_ctx_length;
Packit c4476c
            ext = 1;
Packit c4476c
            if (id == 0)
Packit c4476c
                s->ext.early_data_ok = 1;
Packit c4476c
            s->ext.ticket_expected = 1;
Packit c4476c
        } else {
Packit c4476c
            uint32_t ticket_age = 0, now, agesec, agems;
Packit c4476c
            int ret;
Packit c4476c
Packit c4476c
            /*
Packit c4476c
             * If we are using anti-replay protection then we behave as if
Packit c4476c
             * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
Packit c4476c
             * is no point in using full stateless tickets.
Packit c4476c
             */
Packit c4476c
            if ((s->options & SSL_OP_NO_TICKET) != 0
Packit c4476c
                    || (s->max_early_data > 0
Packit c4476c
                        && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))
Packit c4476c
                ret = tls_get_stateful_ticket(s, &identity, &sess;;
Packit c4476c
            else
Packit c4476c
                ret = tls_decrypt_ticket(s, PACKET_data(&identity),
Packit c4476c
                                         PACKET_remaining(&identity), NULL, 0,
Packit c4476c
                                         &sess;;
Packit c4476c
Packit c4476c
            if (ret == SSL_TICKET_EMPTY) {
Packit c4476c
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                         SSL_R_BAD_EXTENSION);
Packit c4476c
                return 0;
Packit c4476c
            }
Packit c4476c
Packit c4476c
            if (ret == SSL_TICKET_FATAL_ERR_MALLOC
Packit c4476c
                    || ret == SSL_TICKET_FATAL_ERR_OTHER) {
Packit c4476c
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                         SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
Packit c4476c
                return 0;
Packit c4476c
            }
Packit c4476c
            if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
Packit c4476c
                continue;
Packit c4476c
Packit c4476c
            /* Check for replay */
Packit c4476c
            if (s->max_early_data > 0
Packit c4476c
                    && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0
Packit c4476c
                    && !SSL_CTX_remove_session(s->session_ctx, sess)) {
Packit c4476c
                SSL_SESSION_free(sess);
Packit c4476c
                sess = NULL;
Packit c4476c
                continue;
Packit c4476c
            }
Packit c4476c
Packit c4476c
            ticket_age = (uint32_t)ticket_agel;
Packit c4476c
            now = (uint32_t)time(NULL);
Packit c4476c
            agesec = now - (uint32_t)sess->time;
Packit c4476c
            agems = agesec * (uint32_t)1000;
Packit c4476c
            ticket_age -= sess->ext.tick_age_add;
Packit c4476c
Packit c4476c
            /*
Packit c4476c
             * For simplicity we do our age calculations in seconds. If the
Packit c4476c
             * client does it in ms then it could appear that their ticket age
Packit c4476c
             * is longer than ours (our ticket age calculation should always be
Packit c4476c
             * slightly longer than the client's due to the network latency).
Packit c4476c
             * Therefore we add 1000ms to our age calculation to adjust for
Packit c4476c
             * rounding errors.
Packit c4476c
             */
Packit c4476c
            if (id == 0
Packit c4476c
                    && sess->timeout >= (long)agesec
Packit c4476c
                    && agems / (uint32_t)1000 == agesec
Packit c4476c
                    && ticket_age <= agems + 1000
Packit c4476c
                    && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
Packit c4476c
                /*
Packit c4476c
                 * Ticket age is within tolerance and not expired. We allow it
Packit c4476c
                 * for early data
Packit c4476c
                 */
Packit c4476c
                s->ext.early_data_ok = 1;
Packit c4476c
            }
Packit c4476c
        }
Packit c4476c
Packit c4476c
        md = ssl_md(sess->cipher->algorithm2);
Packit c4476c
        if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) {
Packit c4476c
            /* The ciphersuite is not compatible with this session. */
Packit c4476c
            SSL_SESSION_free(sess);
Packit c4476c
            sess = NULL;
Packit c4476c
            s->ext.early_data_ok = 0;
Packit c4476c
            s->ext.ticket_expected = 0;
Packit c4476c
            continue;
Packit c4476c
        }
Packit c4476c
        break;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (sess == NULL)
Packit c4476c
        return 1;
Packit c4476c
Packit c4476c
    binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
Packit c4476c
    hashsize = EVP_MD_size(md);
Packit c4476c
Packit c4476c
    if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    for (i = 0; i <= id; i++) {
Packit c4476c
        if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
Packit c4476c
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                     SSL_R_BAD_EXTENSION);
Packit c4476c
            goto err;
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (PACKET_remaining(&binder) != hashsize) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
Packit c4476c
                 SSL_R_BAD_EXTENSION);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
    if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
Packit c4476c
                          binderoffset, PACKET_data(&binder), NULL, sess, 0,
Packit c4476c
                          ext) != 1) {
Packit c4476c
        /* SSLfatal() already called */
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    s->ext.tick_identity = id;
Packit c4476c
Packit c4476c
    SSL_SESSION_free(s->session);
Packit c4476c
    s->session = sess;
Packit c4476c
    return 1;
Packit c4476c
err:
Packit c4476c
    SSL_SESSION_free(sess);
Packit c4476c
    return 0;
Packit c4476c
}
Packit c4476c
Packit c4476c
int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt, unsigned int context,
Packit c4476c
                                       X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (PACKET_remaining(pkt) != 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH,
Packit c4476c
                 SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
Packit c4476c
        return 0;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
Packit c4476c
Packit c4476c
    return 1;
Packit c4476c
}
Packit c4476c
Packit c4476c
/*
Packit c4476c
 * Add the server's renegotiation binding
Packit c4476c
 */
Packit c4476c
EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
Packit c4476c
                                          unsigned int context, X509 *x,
Packit c4476c
                                          size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (!s->s3->send_connection_binding)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_start_sub_packet_u8(pkt)
Packit c4476c
            || !WPACKET_memcpy(pkt, s->s3->previous_client_finished,
Packit c4476c
                               s->s3->previous_client_finished_len)
Packit c4476c
            || !WPACKET_memcpy(pkt, s->s3->previous_server_finished,
Packit c4476c
                               s->s3->previous_server_finished_len)
Packit c4476c
            || !WPACKET_close(pkt)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
Packit c4476c
                                          unsigned int context, X509 *x,
Packit c4476c
                                          size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (s->servername_done != 1)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * Prior to TLSv1.3 we ignore any SNI in the current handshake if resuming.
Packit c4476c
     * We just use the servername from the initial handshake.
Packit c4476c
     */
Packit c4476c
    if (s->hit && !SSL_IS_TLS13(s))
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
/* Add/include the server's max fragment len extension into ServerHello */
Packit c4476c
EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
Packit c4476c
                                             unsigned int context, X509 *x,
Packit c4476c
                                             size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    /*-
Packit c4476c
     * 4 bytes for this extension type and extension length
Packit c4476c
     * 1 byte for the Max Fragment Length code value.
Packit c4476c
     */
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
Packit c4476c
        || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
        || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
Packit c4476c
        || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_EC
Packit c4476c
EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
Packit c4476c
                                            unsigned int context, X509 *x,
Packit c4476c
                                            size_t chainidx)
Packit c4476c
{
Packit c4476c
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
Packit c4476c
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
Packit c4476c
    int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
Packit c4476c
                    && (s->ext.peer_ecpointformats != NULL);
Packit c4476c
    const unsigned char *plist;
Packit c4476c
    size_t plistlen;
Packit c4476c
Packit c4476c
    if (!using_ecc)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    tls1_get_formatlist(s, &plist, &plistlen);
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_EC
Packit c4476c
EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
Packit c4476c
                                               unsigned int context, X509 *x,
Packit c4476c
                                               size_t chainidx)
Packit c4476c
{
Packit c4476c
    const uint16_t *groups;
Packit c4476c
    size_t numgroups, i, first = 1;
Packit c4476c
Packit c4476c
    /* s->s3->group_id is non zero if we accepted a key_share */
Packit c4476c
    if (s->s3->group_id == 0)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    /* Get our list of supported groups */
Packit c4476c
    tls1_get_supported_groups(s, &groups, &numgroups);
Packit c4476c
    if (numgroups == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Copy group ID if supported */
Packit c4476c
    for (i = 0; i < numgroups; i++) {
Packit c4476c
        uint16_t group = groups[i];
Packit c4476c
Packit c4476c
        if (tls_curve_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
Packit c4476c
            if (first) {
Packit c4476c
                /*
Packit c4476c
                 * Check if the client is already using our preferred group. If
Packit c4476c
                 * so we don't need to add this extension
Packit c4476c
                 */
Packit c4476c
                if (s->s3->group_id == group)
Packit c4476c
                    return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
                /* Add extension header */
Packit c4476c
                if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
Packit c4476c
                           /* Sub-packet for supported_groups extension */
Packit c4476c
                        || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
                        || !WPACKET_start_sub_packet_u16(pkt)) {
Packit c4476c
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                             SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
Packit c4476c
                             ERR_R_INTERNAL_ERROR);
Packit c4476c
                    return EXT_RETURN_FAIL;
Packit c4476c
                }
Packit c4476c
Packit c4476c
                first = 0;
Packit c4476c
            }
Packit c4476c
            if (!WPACKET_put_bytes_u16(pkt, group)) {
Packit c4476c
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                             SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
Packit c4476c
                             ERR_R_INTERNAL_ERROR);
Packit c4476c
                    return EXT_RETURN_FAIL;
Packit c4476c
                }
Packit c4476c
        }
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
Packit c4476c
                                             unsigned int context, X509 *x,
Packit c4476c
                                             size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
Packit c4476c
        s->ext.ticket_expected = 0;
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_OCSP
Packit c4476c
EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
Packit c4476c
                                             unsigned int context, X509 *x,
Packit c4476c
                                             size_t chainidx)
Packit c4476c
{
Packit c4476c
    /* We don't currently support this extension inside a CertificateRequest */
Packit c4476c
    if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!s->ext.status_expected)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (SSL_IS_TLS13(s) && chainidx != 0)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
Packit c4476c
     * send back an empty extension, with the certificate status appearing as a
Packit c4476c
     * separate message
Packit c4476c
     */
Packit c4476c
    if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
Packit c4476c
       /* SSLfatal() already called */
Packit c4476c
       return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
    if (!WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_NEXTPROTONEG
Packit c4476c
EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
Packit c4476c
                                             unsigned int context, X509 *x,
Packit c4476c
                                             size_t chainidx)
Packit c4476c
{
Packit c4476c
    const unsigned char *npa;
Packit c4476c
    unsigned int npalen;
Packit c4476c
    int ret;
Packit c4476c
    int npn_seen = s->s3->npn_seen;
Packit c4476c
Packit c4476c
    s->s3->npn_seen = 0;
Packit c4476c
    if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
Packit c4476c
                                        s->ctx->ext.npn_advertised_cb_arg);
Packit c4476c
    if (ret == SSL_TLSEXT_ERR_OK) {
Packit c4476c
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
Packit c4476c
                || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
Packit c4476c
                     ERR_R_INTERNAL_ERROR);
Packit c4476c
            return EXT_RETURN_FAIL;
Packit c4476c
        }
Packit c4476c
        s->s3->npn_seen = 1;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
Packit c4476c
                                   X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (s->s3->alpn_selected == NULL)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt,
Packit c4476c
                TLSEXT_TYPE_application_layer_protocol_negotiation)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
Packit c4476c
                                      s->s3->alpn_selected_len)
Packit c4476c
            || !WPACKET_close(pkt)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
#ifndef OPENSSL_NO_SRTP
Packit c4476c
EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
Packit c4476c
                                       unsigned int context, X509 *x,
Packit c4476c
                                       size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (s->srtp_profile == NULL)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, 2)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
Packit c4476c
            || !WPACKET_put_bytes_u8(pkt, 0)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
#endif
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
Packit c4476c
                                  X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (!s->ext.use_etm)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
Packit c4476c
     * for other cases too.
Packit c4476c
     */
Packit c4476c
    if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
Packit c4476c
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
Packit c4476c
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
Packit c4476c
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) {
Packit c4476c
        s->ext.use_etm = 0;
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_ETM,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
Packit c4476c
                                  X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, 0)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EMS,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
Packit c4476c
                                                 unsigned int context, X509 *x,
Packit c4476c
                                                 size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (!ossl_assert(SSL_IS_TLS13(s))) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, s->version)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
Packit c4476c
                                        unsigned int context, X509 *x,
Packit c4476c
                                        size_t chainidx)
Packit c4476c
{
Packit c4476c
#ifndef OPENSSL_NO_TLS1_3
Packit c4476c
    unsigned char *encodedPoint;
Packit c4476c
    size_t encoded_pt_len = 0;
Packit c4476c
    EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL;
Packit c4476c
Packit c4476c
    if (s->hello_retry_request == SSL_HRR_PENDING) {
Packit c4476c
        if (ckey != NULL) {
Packit c4476c
            /* Original key_share was acceptable so don't ask for another one */
Packit c4476c
            return EXT_RETURN_NOT_SENT;
Packit c4476c
        }
Packit c4476c
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
Packit c4476c
                || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
                || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
Packit c4476c
                || !WPACKET_close(pkt)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
Packit c4476c
                     ERR_R_INTERNAL_ERROR);
Packit c4476c
            return EXT_RETURN_FAIL;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        return EXT_RETURN_SENT;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (ckey == NULL) {
Packit c4476c
        /* No key_share received from client - must be resuming */
Packit c4476c
        if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
Packit c4476c
            return EXT_RETURN_FAIL;
Packit c4476c
        }
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    skey = ssl_generate_pkey(ckey);
Packit c4476c
    if (skey == NULL) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
Packit c4476c
                 ERR_R_MALLOC_FAILURE);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Generate encoding of server key */
Packit c4476c
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
Packit c4476c
    if (encoded_pt_len == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
Packit c4476c
                 ERR_R_EC_LIB);
Packit c4476c
        EVP_PKEY_free(skey);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        EVP_PKEY_free(skey);
Packit c4476c
        OPENSSL_free(encodedPoint);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
    OPENSSL_free(encodedPoint);
Packit c4476c
Packit c4476c
    /* This causes the crypto state to be updated based on the derived keys */
Packit c4476c
    s->s3->tmp.pkey = skey;
Packit c4476c
    if (ssl_derive(s, skey, ckey, 1) == 0) {
Packit c4476c
        /* SSLfatal() already called */
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
#else
Packit c4476c
    return EXT_RETURN_FAIL;
Packit c4476c
#endif
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context,
Packit c4476c
                                     X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
#ifndef OPENSSL_NO_TLS1_3
Packit c4476c
    unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
Packit c4476c
    unsigned char *hmac, *hmac2;
Packit c4476c
    size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
Packit c4476c
    EVP_MD_CTX *hctx;
Packit c4476c
    EVP_PKEY *pkey;
Packit c4476c
    int ret = EXT_RETURN_FAIL;
Packit c4476c
Packit c4476c
    if ((s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (s->ctx->gen_stateless_cookie_cb == NULL) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 SSL_R_NO_COOKIE_CALLBACK_SET);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_get_total_written(pkt, &startlen)
Packit c4476c
            || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
Packit c4476c
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt,
Packit c4476c
                                              &ciphlen)
Packit c4476c
               /* Is there a key_share extension present in this HRR? */
Packit c4476c
            || !WPACKET_put_bytes_u8(pkt, s->s3->peer_tmp == NULL)
Packit c4476c
            || !WPACKET_put_bytes_u32(pkt, (unsigned int)time(NULL))
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /*
Packit c4476c
     * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
Packit c4476c
     * on raw buffers, so we first reserve sufficient bytes (above) and then
Packit c4476c
     * subsequently allocate them (below)
Packit c4476c
     */
Packit c4476c
    if (!ssl3_digest_cached_records(s, 0)
Packit c4476c
            || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
Packit c4476c
        /* SSLfatal() already called */
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
Packit c4476c
            || !ossl_assert(hashval1 == hashval2)
Packit c4476c
            || !WPACKET_close(pkt)
Packit c4476c
            || !WPACKET_start_sub_packet_u8(pkt)
Packit c4476c
            || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* Generate the application cookie */
Packit c4476c
    if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
Packit c4476c
            || !ossl_assert(appcookie1 == appcookie2)
Packit c4476c
            || !WPACKET_close(pkt)
Packit c4476c
            || !WPACKET_get_total_written(pkt, &totcookielen)
Packit c4476c
            || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
    hmaclen = SHA256_DIGEST_LENGTH;
Packit c4476c
Packit c4476c
    totcookielen -= startlen;
Packit c4476c
    if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    /* HMAC the cookie */
Packit c4476c
    hctx = EVP_MD_CTX_create();
Packit c4476c
    pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
Packit c4476c
                                        s->session_ctx->ext.cookie_hmac_key,
Packit c4476c
                                        sizeof(s->session_ctx->ext
Packit c4476c
                                               .cookie_hmac_key));
Packit c4476c
    if (hctx == NULL || pkey == NULL) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_MALLOC_FAILURE);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
Packit c4476c
            || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
Packit c4476c
                              totcookielen) <= 0) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
Packit c4476c
            || !ossl_assert(hmac == hmac2)
Packit c4476c
            || !ossl_assert(cookie == hmac - totcookielen)
Packit c4476c
            || !WPACKET_close(pkt)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        goto err;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    ret = EXT_RETURN_SENT;
Packit c4476c
Packit c4476c
 err:
Packit c4476c
    EVP_MD_CTX_free(hctx);
Packit c4476c
    EVP_PKEY_free(pkey);
Packit c4476c
    return ret;
Packit c4476c
#else
Packit c4476c
    return EXT_RETURN_FAIL;
Packit c4476c
#endif
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
Packit c4476c
                                            unsigned int context, X509 *x,
Packit c4476c
                                            size_t chainidx)
Packit c4476c
{
Packit c4476c
    const unsigned char cryptopro_ext[36] = {
Packit c4476c
        0xfd, 0xe8,         /* 65000 */
Packit c4476c
        0x00, 0x20,         /* 32 bytes length */
Packit c4476c
        0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
Packit c4476c
        0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
Packit c4476c
        0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
Packit c4476c
        0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
Packit c4476c
    };
Packit c4476c
Packit c4476c
    if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80
Packit c4476c
         && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81)
Packit c4476c
            || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
Packit c4476c
                                         unsigned int context, X509 *x,
Packit c4476c
                                         size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
Packit c4476c
        if (s->max_early_data == 0)
Packit c4476c
            return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
Packit c4476c
                || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
                || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
Packit c4476c
                || !WPACKET_close(pkt)) {
Packit c4476c
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                     SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
Packit c4476c
            return EXT_RETURN_FAIL;
Packit c4476c
        }
Packit c4476c
Packit c4476c
        return EXT_RETURN_SENT;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA,
Packit c4476c
                 ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}
Packit c4476c
Packit c4476c
EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
Packit c4476c
                                  X509 *x, size_t chainidx)
Packit c4476c
{
Packit c4476c
    if (!s->hit)
Packit c4476c
        return EXT_RETURN_NOT_SENT;
Packit c4476c
Packit c4476c
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
Packit c4476c
            || !WPACKET_start_sub_packet_u16(pkt)
Packit c4476c
            || !WPACKET_put_bytes_u16(pkt, s->ext.tick_identity)
Packit c4476c
            || !WPACKET_close(pkt)) {
Packit c4476c
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
Packit c4476c
                 SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
Packit c4476c
        return EXT_RETURN_FAIL;
Packit c4476c
    }
Packit c4476c
Packit c4476c
    return EXT_RETURN_SENT;
Packit c4476c
}