xref: /freebsd/crypto/openssl/ssl/statem/extensions_srvr.c (revision 0d0c8621fd181e507f0fb50ffcca606faf66a8c2)
1e71b7053SJung-uk Kim /*
2a7148ab3SEnji Cooper  * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved.
3e71b7053SJung-uk Kim  *
4b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5e71b7053SJung-uk Kim  * this file except in compliance with the License.  You can obtain a copy
6e71b7053SJung-uk Kim  * in the file LICENSE in the source distribution or at
7e71b7053SJung-uk Kim  * https://www.openssl.org/source/license.html
8e71b7053SJung-uk Kim  */
9e71b7053SJung-uk Kim 
10e71b7053SJung-uk Kim #include <openssl/ocsp.h>
1117f01e99SJung-uk Kim #include "../ssl_local.h"
1217f01e99SJung-uk Kim #include "statem_local.h"
13e71b7053SJung-uk Kim #include "internal/cryptlib.h"
14e71b7053SJung-uk Kim 
15cfc39718SJung-uk Kim #define COOKIE_STATE_FORMAT_VERSION     1
16e71b7053SJung-uk Kim 
17e71b7053SJung-uk Kim /*
18e71b7053SJung-uk Kim  * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
19e71b7053SJung-uk Kim  * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
20cfc39718SJung-uk Kim  * key_share present flag, 8 bytes for timestamp, 2 bytes for the hashlen,
21e71b7053SJung-uk Kim  * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
22e71b7053SJung-uk Kim  * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
23e71b7053SJung-uk Kim  */
24cfc39718SJung-uk Kim #define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 8 + 2 + EVP_MAX_MD_SIZE + 1 \
25e71b7053SJung-uk Kim                          + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
26e71b7053SJung-uk Kim 
27e71b7053SJung-uk Kim /*
28e71b7053SJung-uk Kim  * Message header + 2 bytes for protocol version + number of random bytes +
29e71b7053SJung-uk Kim  * + 1 byte for legacy session id length + number of bytes in legacy session id
30e71b7053SJung-uk Kim  * + 2 bytes for ciphersuite + 1 byte for legacy compression
31e71b7053SJung-uk Kim  * + 2 bytes for extension block length + 6 bytes for key_share extension
32e71b7053SJung-uk Kim  * + 4 bytes for cookie extension header + the number of bytes in the cookie
33e71b7053SJung-uk Kim  */
34e71b7053SJung-uk Kim #define MAX_HRR_SIZE    (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
35e71b7053SJung-uk Kim                          + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
36e71b7053SJung-uk Kim                          + MAX_COOKIE_SIZE)
37e71b7053SJung-uk Kim 
38e71b7053SJung-uk Kim /*
39e71b7053SJung-uk Kim  * Parse the client's renegotiation binding and abort if it's not right
40e71b7053SJung-uk Kim  */
tls_parse_ctos_renegotiate(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)41e71b7053SJung-uk Kim int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
42e71b7053SJung-uk Kim                                X509 *x, size_t chainidx)
43e71b7053SJung-uk Kim {
44e71b7053SJung-uk Kim     unsigned int ilen;
45e71b7053SJung-uk Kim     const unsigned char *data;
46e71b7053SJung-uk Kim 
47e71b7053SJung-uk Kim     /* Parse the length byte */
48e71b7053SJung-uk Kim     if (!PACKET_get_1(pkt, &ilen)
49e71b7053SJung-uk Kim         || !PACKET_get_bytes(pkt, &data, ilen)) {
50b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RENEGOTIATION_ENCODING_ERR);
51e71b7053SJung-uk Kim         return 0;
52e71b7053SJung-uk Kim     }
53e71b7053SJung-uk Kim 
54e71b7053SJung-uk Kim     /* Check that the extension matches */
55b077aed3SPierre Pronchery     if (ilen != s->s3.previous_client_finished_len) {
56b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
57e71b7053SJung-uk Kim         return 0;
58e71b7053SJung-uk Kim     }
59e71b7053SJung-uk Kim 
60b077aed3SPierre Pronchery     if (memcmp(data, s->s3.previous_client_finished,
61b077aed3SPierre Pronchery                s->s3.previous_client_finished_len)) {
62b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_RENEGOTIATION_MISMATCH);
63e71b7053SJung-uk Kim         return 0;
64e71b7053SJung-uk Kim     }
65e71b7053SJung-uk Kim 
66b077aed3SPierre Pronchery     s->s3.send_connection_binding = 1;
67e71b7053SJung-uk Kim 
68e71b7053SJung-uk Kim     return 1;
69e71b7053SJung-uk Kim }
70e71b7053SJung-uk Kim 
71e71b7053SJung-uk Kim /*-
72e71b7053SJung-uk Kim  * The servername extension is treated as follows:
73e71b7053SJung-uk Kim  *
74e71b7053SJung-uk Kim  * - Only the hostname type is supported with a maximum length of 255.
75e71b7053SJung-uk Kim  * - The servername is rejected if too long or if it contains zeros,
76e71b7053SJung-uk Kim  *   in which case an fatal alert is generated.
77e71b7053SJung-uk Kim  * - The servername field is maintained together with the session cache.
78e71b7053SJung-uk Kim  * - When a session is resumed, the servername call back invoked in order
79e71b7053SJung-uk Kim  *   to allow the application to position itself to the right context.
80e71b7053SJung-uk Kim  * - The servername is acknowledged if it is new for a session or when
81e71b7053SJung-uk Kim  *   it is identical to a previously used for the same session.
82e71b7053SJung-uk Kim  *   Applications can control the behaviour.  They can at any time
83e71b7053SJung-uk Kim  *   set a 'desirable' servername for a new SSL object. This can be the
84e71b7053SJung-uk Kim  *   case for example with HTTPS when a Host: header field is received and
85e71b7053SJung-uk Kim  *   a renegotiation is requested. In this case, a possible servername
86e71b7053SJung-uk Kim  *   presented in the new client hello is only acknowledged if it matches
87e71b7053SJung-uk Kim  *   the value of the Host: field.
88e71b7053SJung-uk Kim  * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
89e71b7053SJung-uk Kim  *   if they provide for changing an explicit servername context for the
90e71b7053SJung-uk Kim  *   session, i.e. when the session has been established with a servername
91e71b7053SJung-uk Kim  *   extension.
92e71b7053SJung-uk Kim  * - On session reconnect, the servername extension may be absent.
93e71b7053SJung-uk Kim  */
tls_parse_ctos_server_name(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)94e71b7053SJung-uk Kim int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
95e71b7053SJung-uk Kim                                X509 *x, size_t chainidx)
96e71b7053SJung-uk Kim {
97e71b7053SJung-uk Kim     unsigned int servname_type;
98e71b7053SJung-uk Kim     PACKET sni, hostname;
99e71b7053SJung-uk Kim 
100e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &sni)
101e71b7053SJung-uk Kim         /* ServerNameList must be at least 1 byte long. */
102e71b7053SJung-uk Kim         || PACKET_remaining(&sni) == 0) {
103b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
104e71b7053SJung-uk Kim         return 0;
105e71b7053SJung-uk Kim     }
106e71b7053SJung-uk Kim 
107e71b7053SJung-uk Kim     /*
108e71b7053SJung-uk Kim      * Although the intent was for server_name to be extensible, RFC 4366
109e71b7053SJung-uk Kim      * was not clear about it; and so OpenSSL among other implementations,
110e71b7053SJung-uk Kim      * always and only allows a 'host_name' name types.
111e71b7053SJung-uk Kim      * RFC 6066 corrected the mistake but adding new name types
112e71b7053SJung-uk Kim      * is nevertheless no longer feasible, so act as if no other
113e71b7053SJung-uk Kim      * SNI types can exist, to simplify parsing.
114e71b7053SJung-uk Kim      *
115e71b7053SJung-uk Kim      * Also note that the RFC permits only one SNI value per type,
116e71b7053SJung-uk Kim      * i.e., we can only have a single hostname.
117e71b7053SJung-uk Kim      */
118e71b7053SJung-uk Kim     if (!PACKET_get_1(&sni, &servname_type)
119e71b7053SJung-uk Kim         || servname_type != TLSEXT_NAMETYPE_host_name
120e71b7053SJung-uk Kim         || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
121b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
122e71b7053SJung-uk Kim         return 0;
123e71b7053SJung-uk Kim     }
124e71b7053SJung-uk Kim 
12517f01e99SJung-uk Kim     /*
12617f01e99SJung-uk Kim      * In TLSv1.2 and below the SNI is associated with the session. In TLSv1.3
12717f01e99SJung-uk Kim      * we always use the SNI value from the handshake.
12817f01e99SJung-uk Kim      */
129e71b7053SJung-uk Kim     if (!s->hit || SSL_IS_TLS13(s)) {
130e71b7053SJung-uk Kim         if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
131b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
132e71b7053SJung-uk Kim             return 0;
133e71b7053SJung-uk Kim         }
134e71b7053SJung-uk Kim 
135e71b7053SJung-uk Kim         if (PACKET_contains_zero_byte(&hostname)) {
136b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, SSL_R_BAD_EXTENSION);
137e71b7053SJung-uk Kim             return 0;
138e71b7053SJung-uk Kim         }
139e71b7053SJung-uk Kim 
140e71b7053SJung-uk Kim         /*
141e71b7053SJung-uk Kim          * Store the requested SNI in the SSL as temporary storage.
142e71b7053SJung-uk Kim          * If we accept it, it will get stored in the SSL_SESSION as well.
143e71b7053SJung-uk Kim          */
144e71b7053SJung-uk Kim         OPENSSL_free(s->ext.hostname);
145e71b7053SJung-uk Kim         s->ext.hostname = NULL;
146e71b7053SJung-uk Kim         if (!PACKET_strndup(&hostname, &s->ext.hostname)) {
147b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
148e71b7053SJung-uk Kim             return 0;
149e71b7053SJung-uk Kim         }
150e71b7053SJung-uk Kim 
151e71b7053SJung-uk Kim         s->servername_done = 1;
15217f01e99SJung-uk Kim     } else {
15317f01e99SJung-uk Kim         /*
15417f01e99SJung-uk Kim          * In TLSv1.2 and below we should check if the SNI is consistent between
15517f01e99SJung-uk Kim          * the initial handshake and the resumption. In TLSv1.3 SNI is not
15617f01e99SJung-uk Kim          * associated with the session.
15717f01e99SJung-uk Kim          */
158e71b7053SJung-uk Kim         s->servername_done = (s->session->ext.hostname != NULL)
159e71b7053SJung-uk Kim             && PACKET_equal(&hostname, s->session->ext.hostname,
160e71b7053SJung-uk Kim                             strlen(s->session->ext.hostname));
161e71b7053SJung-uk Kim     }
162e71b7053SJung-uk Kim 
163e71b7053SJung-uk Kim     return 1;
164e71b7053SJung-uk Kim }
165e71b7053SJung-uk Kim 
tls_parse_ctos_maxfragmentlen(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)166e71b7053SJung-uk Kim int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
167e71b7053SJung-uk Kim                                   X509 *x, size_t chainidx)
168e71b7053SJung-uk Kim {
169e71b7053SJung-uk Kim     unsigned int value;
170e71b7053SJung-uk Kim 
171e71b7053SJung-uk Kim     if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
172b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
173e71b7053SJung-uk Kim         return 0;
174e71b7053SJung-uk Kim     }
175e71b7053SJung-uk Kim 
176e71b7053SJung-uk Kim     /* Received |value| should be a valid max-fragment-length code. */
177e71b7053SJung-uk Kim     if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
178e71b7053SJung-uk Kim         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
179e71b7053SJung-uk Kim                  SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
180e71b7053SJung-uk Kim         return 0;
181e71b7053SJung-uk Kim     }
182e71b7053SJung-uk Kim 
183e71b7053SJung-uk Kim     /*
184a7148ab3SEnji Cooper      * When doing a full handshake or a renegotiation max_fragment_len_mode will
185a7148ab3SEnji Cooper      * be TLSEXT_max_fragment_length_UNSPECIFIED
186a7148ab3SEnji Cooper      *
187a7148ab3SEnji Cooper      * In case of a resumption max_fragment_len_mode will be one of
188a7148ab3SEnji Cooper      *      TLSEXT_max_fragment_length_DISABLED, TLSEXT_max_fragment_length_512,
189a7148ab3SEnji Cooper      *      TLSEXT_max_fragment_length_1024, TLSEXT_max_fragment_length_2048.
190a7148ab3SEnji Cooper      *      TLSEXT_max_fragment_length_4096
191a7148ab3SEnji Cooper      *
192e71b7053SJung-uk Kim      * RFC 6066: The negotiated length applies for the duration of the session
193e71b7053SJung-uk Kim      * including session resumptions.
194a7148ab3SEnji Cooper      *
195a7148ab3SEnji Cooper      * So we only set the value in case it is unspecified.
196e71b7053SJung-uk Kim      */
197a7148ab3SEnji Cooper     if (s->session->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_UNSPECIFIED)
198e71b7053SJung-uk Kim         /*
199e71b7053SJung-uk Kim          * Store it in session, so it'll become binding for us
200e71b7053SJung-uk Kim          * and we'll include it in a next Server Hello.
201e71b7053SJung-uk Kim          */
202e71b7053SJung-uk Kim         s->session->ext.max_fragment_len_mode = value;
203a7148ab3SEnji Cooper 
204e71b7053SJung-uk Kim     return 1;
205e71b7053SJung-uk Kim }
206e71b7053SJung-uk Kim 
207e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRP
tls_parse_ctos_srp(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)208e71b7053SJung-uk Kim int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
209e71b7053SJung-uk Kim                        size_t chainidx)
210e71b7053SJung-uk Kim {
211e71b7053SJung-uk Kim     PACKET srp_I;
212e71b7053SJung-uk Kim 
213e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
214e71b7053SJung-uk Kim             || PACKET_contains_zero_byte(&srp_I)) {
215b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
216e71b7053SJung-uk Kim         return 0;
217e71b7053SJung-uk Kim     }
218e71b7053SJung-uk Kim 
219e71b7053SJung-uk Kim     if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
220b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
221e71b7053SJung-uk Kim         return 0;
222e71b7053SJung-uk Kim     }
223e71b7053SJung-uk Kim 
224e71b7053SJung-uk Kim     return 1;
225e71b7053SJung-uk Kim }
226e71b7053SJung-uk Kim #endif
227e71b7053SJung-uk Kim 
tls_parse_ctos_ec_pt_formats(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)228e71b7053SJung-uk Kim int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
229e71b7053SJung-uk Kim                                  X509 *x, size_t chainidx)
230e71b7053SJung-uk Kim {
231e71b7053SJung-uk Kim     PACKET ec_point_format_list;
232e71b7053SJung-uk Kim 
233e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
234e71b7053SJung-uk Kim         || PACKET_remaining(&ec_point_format_list) == 0) {
235b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
236e71b7053SJung-uk Kim         return 0;
237e71b7053SJung-uk Kim     }
238e71b7053SJung-uk Kim 
239e71b7053SJung-uk Kim     if (!s->hit) {
240e71b7053SJung-uk Kim         if (!PACKET_memdup(&ec_point_format_list,
241da327cd2SJung-uk Kim                            &s->ext.peer_ecpointformats,
242da327cd2SJung-uk Kim                            &s->ext.peer_ecpointformats_len)) {
243b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
244e71b7053SJung-uk Kim             return 0;
245e71b7053SJung-uk Kim         }
246e71b7053SJung-uk Kim     }
247e71b7053SJung-uk Kim 
248e71b7053SJung-uk Kim     return 1;
249e71b7053SJung-uk Kim }
250e71b7053SJung-uk Kim 
tls_parse_ctos_session_ticket(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)251e71b7053SJung-uk Kim int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
252e71b7053SJung-uk Kim                                   X509 *x, size_t chainidx)
253e71b7053SJung-uk Kim {
254e71b7053SJung-uk Kim     if (s->ext.session_ticket_cb &&
255e71b7053SJung-uk Kim             !s->ext.session_ticket_cb(s, PACKET_data(pkt),
256e71b7053SJung-uk Kim                                   PACKET_remaining(pkt),
257e71b7053SJung-uk Kim                                   s->ext.session_ticket_cb_arg)) {
258b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
259e71b7053SJung-uk Kim         return 0;
260e71b7053SJung-uk Kim     }
261e71b7053SJung-uk Kim 
262e71b7053SJung-uk Kim     return 1;
263e71b7053SJung-uk Kim }
264e71b7053SJung-uk Kim 
tls_parse_ctos_sig_algs_cert(SSL * s,PACKET * pkt,ossl_unused unsigned int context,ossl_unused X509 * x,ossl_unused size_t chainidx)265b077aed3SPierre Pronchery int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt,
266b077aed3SPierre Pronchery                                  ossl_unused unsigned int context,
267b077aed3SPierre Pronchery                                  ossl_unused X509 *x,
268b077aed3SPierre Pronchery                                  ossl_unused size_t chainidx)
269e71b7053SJung-uk Kim {
270e71b7053SJung-uk Kim     PACKET supported_sig_algs;
271e71b7053SJung-uk Kim 
272e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
273e71b7053SJung-uk Kim             || PACKET_remaining(&supported_sig_algs) == 0) {
274b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
275e71b7053SJung-uk Kim         return 0;
276e71b7053SJung-uk Kim     }
277e71b7053SJung-uk Kim 
278e71b7053SJung-uk Kim     if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
279b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
280e71b7053SJung-uk Kim         return 0;
281e71b7053SJung-uk Kim     }
282e71b7053SJung-uk Kim 
283e71b7053SJung-uk Kim     return 1;
284e71b7053SJung-uk Kim }
285e71b7053SJung-uk Kim 
tls_parse_ctos_sig_algs(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)286e71b7053SJung-uk Kim int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
287e71b7053SJung-uk Kim                             size_t chainidx)
288e71b7053SJung-uk Kim {
289e71b7053SJung-uk Kim     PACKET supported_sig_algs;
290e71b7053SJung-uk Kim 
291e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
292e71b7053SJung-uk Kim             || PACKET_remaining(&supported_sig_algs) == 0) {
293b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
294e71b7053SJung-uk Kim         return 0;
295e71b7053SJung-uk Kim     }
296e71b7053SJung-uk Kim 
297e71b7053SJung-uk Kim     if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
298b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
299e71b7053SJung-uk Kim         return 0;
300e71b7053SJung-uk Kim     }
301e71b7053SJung-uk Kim 
302e71b7053SJung-uk Kim     return 1;
303e71b7053SJung-uk Kim }
304e71b7053SJung-uk Kim 
305e71b7053SJung-uk Kim #ifndef OPENSSL_NO_OCSP
tls_parse_ctos_status_request(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)306e71b7053SJung-uk Kim int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
307e71b7053SJung-uk Kim                                   X509 *x, size_t chainidx)
308e71b7053SJung-uk Kim {
309e71b7053SJung-uk Kim     PACKET responder_id_list, exts;
310e71b7053SJung-uk Kim 
311e71b7053SJung-uk Kim     /* We ignore this in a resumption handshake */
312e71b7053SJung-uk Kim     if (s->hit)
313e71b7053SJung-uk Kim         return 1;
314e71b7053SJung-uk Kim 
315e71b7053SJung-uk Kim     /* Not defined if we get one of these in a client Certificate */
316e71b7053SJung-uk Kim     if (x != NULL)
317e71b7053SJung-uk Kim         return 1;
318e71b7053SJung-uk Kim 
319e71b7053SJung-uk Kim     if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
320b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
321e71b7053SJung-uk Kim         return 0;
322e71b7053SJung-uk Kim     }
323e71b7053SJung-uk Kim 
324e71b7053SJung-uk Kim     if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
325e71b7053SJung-uk Kim         /*
326e71b7053SJung-uk Kim          * We don't know what to do with any other type so ignore it.
327e71b7053SJung-uk Kim          */
328e71b7053SJung-uk Kim         s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
329e71b7053SJung-uk Kim         return 1;
330e71b7053SJung-uk Kim     }
331e71b7053SJung-uk Kim 
332e71b7053SJung-uk Kim     if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
333b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
334e71b7053SJung-uk Kim         return 0;
335e71b7053SJung-uk Kim     }
336e71b7053SJung-uk Kim 
337e71b7053SJung-uk Kim     /*
338e71b7053SJung-uk Kim      * We remove any OCSP_RESPIDs from a previous handshake
339e71b7053SJung-uk Kim      * to prevent unbounded memory growth - CVE-2016-6304
340e71b7053SJung-uk Kim      */
341e71b7053SJung-uk Kim     sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
342e71b7053SJung-uk Kim     if (PACKET_remaining(&responder_id_list) > 0) {
343e71b7053SJung-uk Kim         s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
344e71b7053SJung-uk Kim         if (s->ext.ocsp.ids == NULL) {
345b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
346e71b7053SJung-uk Kim             return 0;
347e71b7053SJung-uk Kim         }
348e71b7053SJung-uk Kim     } else {
349e71b7053SJung-uk Kim         s->ext.ocsp.ids = NULL;
350e71b7053SJung-uk Kim     }
351e71b7053SJung-uk Kim 
352e71b7053SJung-uk Kim     while (PACKET_remaining(&responder_id_list) > 0) {
353e71b7053SJung-uk Kim         OCSP_RESPID *id;
354e71b7053SJung-uk Kim         PACKET responder_id;
355e71b7053SJung-uk Kim         const unsigned char *id_data;
356e71b7053SJung-uk Kim 
357e71b7053SJung-uk Kim         if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
358e71b7053SJung-uk Kim                 || PACKET_remaining(&responder_id) == 0) {
359b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
360e71b7053SJung-uk Kim             return 0;
361e71b7053SJung-uk Kim         }
362e71b7053SJung-uk Kim 
363e71b7053SJung-uk Kim         id_data = PACKET_data(&responder_id);
364e71b7053SJung-uk Kim         id = d2i_OCSP_RESPID(NULL, &id_data,
365e71b7053SJung-uk Kim                              (int)PACKET_remaining(&responder_id));
366e71b7053SJung-uk Kim         if (id == NULL) {
367b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
368e71b7053SJung-uk Kim             return 0;
369e71b7053SJung-uk Kim         }
370e71b7053SJung-uk Kim 
371e71b7053SJung-uk Kim         if (id_data != PACKET_end(&responder_id)) {
372e71b7053SJung-uk Kim             OCSP_RESPID_free(id);
373b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
374e71b7053SJung-uk Kim 
375e71b7053SJung-uk Kim             return 0;
376e71b7053SJung-uk Kim         }
377e71b7053SJung-uk Kim 
378e71b7053SJung-uk Kim         if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
379e71b7053SJung-uk Kim             OCSP_RESPID_free(id);
380b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
381e71b7053SJung-uk Kim 
382e71b7053SJung-uk Kim             return 0;
383e71b7053SJung-uk Kim         }
384e71b7053SJung-uk Kim     }
385e71b7053SJung-uk Kim 
386e71b7053SJung-uk Kim     /* Read in request_extensions */
387e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
388b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
389e71b7053SJung-uk Kim         return 0;
390e71b7053SJung-uk Kim     }
391e71b7053SJung-uk Kim 
392e71b7053SJung-uk Kim     if (PACKET_remaining(&exts) > 0) {
393e71b7053SJung-uk Kim         const unsigned char *ext_data = PACKET_data(&exts);
394e71b7053SJung-uk Kim 
395e71b7053SJung-uk Kim         sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
396e71b7053SJung-uk Kim                                    X509_EXTENSION_free);
397e71b7053SJung-uk Kim         s->ext.ocsp.exts =
398e71b7053SJung-uk Kim             d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
399e71b7053SJung-uk Kim         if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
400b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
401e71b7053SJung-uk Kim             return 0;
402e71b7053SJung-uk Kim         }
403e71b7053SJung-uk Kim     }
404e71b7053SJung-uk Kim 
405e71b7053SJung-uk Kim     return 1;
406e71b7053SJung-uk Kim }
407e71b7053SJung-uk Kim #endif
408e71b7053SJung-uk Kim 
409e71b7053SJung-uk Kim #ifndef OPENSSL_NO_NEXTPROTONEG
tls_parse_ctos_npn(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)410e71b7053SJung-uk Kim int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
411e71b7053SJung-uk Kim                        size_t chainidx)
412e71b7053SJung-uk Kim {
413e71b7053SJung-uk Kim     /*
414e71b7053SJung-uk Kim      * We shouldn't accept this extension on a
415e71b7053SJung-uk Kim      * renegotiation.
416e71b7053SJung-uk Kim      */
417e71b7053SJung-uk Kim     if (SSL_IS_FIRST_HANDSHAKE(s))
418b077aed3SPierre Pronchery         s->s3.npn_seen = 1;
419e71b7053SJung-uk Kim 
420e71b7053SJung-uk Kim     return 1;
421e71b7053SJung-uk Kim }
422e71b7053SJung-uk Kim #endif
423e71b7053SJung-uk Kim 
424e71b7053SJung-uk Kim /*
425e71b7053SJung-uk Kim  * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
426e71b7053SJung-uk Kim  * extension, not including type and length. Returns: 1 on success, 0 on error.
427e71b7053SJung-uk Kim  */
tls_parse_ctos_alpn(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)428e71b7053SJung-uk Kim int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
429e71b7053SJung-uk Kim                         size_t chainidx)
430e71b7053SJung-uk Kim {
431e71b7053SJung-uk Kim     PACKET protocol_list, save_protocol_list, protocol;
432e71b7053SJung-uk Kim 
433e71b7053SJung-uk Kim     if (!SSL_IS_FIRST_HANDSHAKE(s))
434e71b7053SJung-uk Kim         return 1;
435e71b7053SJung-uk Kim 
436e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
437e71b7053SJung-uk Kim         || PACKET_remaining(&protocol_list) < 2) {
438b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
439e71b7053SJung-uk Kim         return 0;
440e71b7053SJung-uk Kim     }
441e71b7053SJung-uk Kim 
442e71b7053SJung-uk Kim     save_protocol_list = protocol_list;
443e71b7053SJung-uk Kim     do {
444e71b7053SJung-uk Kim         /* Protocol names can't be empty. */
445e71b7053SJung-uk Kim         if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
446e71b7053SJung-uk Kim                 || PACKET_remaining(&protocol) == 0) {
447b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
448e71b7053SJung-uk Kim             return 0;
449e71b7053SJung-uk Kim         }
450e71b7053SJung-uk Kim     } while (PACKET_remaining(&protocol_list) != 0);
451e71b7053SJung-uk Kim 
452b077aed3SPierre Pronchery     OPENSSL_free(s->s3.alpn_proposed);
453b077aed3SPierre Pronchery     s->s3.alpn_proposed = NULL;
454b077aed3SPierre Pronchery     s->s3.alpn_proposed_len = 0;
455e71b7053SJung-uk Kim     if (!PACKET_memdup(&save_protocol_list,
456b077aed3SPierre Pronchery                        &s->s3.alpn_proposed, &s->s3.alpn_proposed_len)) {
457b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
458e71b7053SJung-uk Kim         return 0;
459e71b7053SJung-uk Kim     }
460e71b7053SJung-uk Kim 
461e71b7053SJung-uk Kim     return 1;
462e71b7053SJung-uk Kim }
463e71b7053SJung-uk Kim 
464e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRTP
tls_parse_ctos_use_srtp(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)465e71b7053SJung-uk Kim int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
466e71b7053SJung-uk Kim                             size_t chainidx)
467e71b7053SJung-uk Kim {
468e71b7053SJung-uk Kim     STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
469e71b7053SJung-uk Kim     unsigned int ct, mki_len, id;
470e71b7053SJung-uk Kim     int i, srtp_pref;
471e71b7053SJung-uk Kim     PACKET subpkt;
472e71b7053SJung-uk Kim 
473e71b7053SJung-uk Kim     /* Ignore this if we have no SRTP profiles */
474e71b7053SJung-uk Kim     if (SSL_get_srtp_profiles(s) == NULL)
475e71b7053SJung-uk Kim         return 1;
476e71b7053SJung-uk Kim 
477e71b7053SJung-uk Kim     /* Pull off the length of the cipher suite list  and check it is even */
478e71b7053SJung-uk Kim     if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
479e71b7053SJung-uk Kim             || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
480b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR,
481e71b7053SJung-uk Kim                SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
482e71b7053SJung-uk Kim         return 0;
483e71b7053SJung-uk Kim     }
484e71b7053SJung-uk Kim 
485e71b7053SJung-uk Kim     srvr = SSL_get_srtp_profiles(s);
486e71b7053SJung-uk Kim     s->srtp_profile = NULL;
487e71b7053SJung-uk Kim     /* Search all profiles for a match initially */
488e71b7053SJung-uk Kim     srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
489e71b7053SJung-uk Kim 
490e71b7053SJung-uk Kim     while (PACKET_remaining(&subpkt)) {
491e71b7053SJung-uk Kim         if (!PACKET_get_net_2(&subpkt, &id)) {
492b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR,
493e71b7053SJung-uk Kim                      SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
494e71b7053SJung-uk Kim             return 0;
495e71b7053SJung-uk Kim         }
496e71b7053SJung-uk Kim 
497e71b7053SJung-uk Kim         /*
498e71b7053SJung-uk Kim          * Only look for match in profiles of higher preference than
499e71b7053SJung-uk Kim          * current match.
500e71b7053SJung-uk Kim          * If no profiles have been have been configured then this
501e71b7053SJung-uk Kim          * does nothing.
502e71b7053SJung-uk Kim          */
503e71b7053SJung-uk Kim         for (i = 0; i < srtp_pref; i++) {
504e71b7053SJung-uk Kim             SRTP_PROTECTION_PROFILE *sprof =
505e71b7053SJung-uk Kim                 sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
506e71b7053SJung-uk Kim 
507e71b7053SJung-uk Kim             if (sprof->id == id) {
508e71b7053SJung-uk Kim                 s->srtp_profile = sprof;
509e71b7053SJung-uk Kim                 srtp_pref = i;
510e71b7053SJung-uk Kim                 break;
511e71b7053SJung-uk Kim             }
512e71b7053SJung-uk Kim         }
513e71b7053SJung-uk Kim     }
514e71b7053SJung-uk Kim 
515e71b7053SJung-uk Kim     /* Now extract the MKI value as a sanity check, but discard it for now */
516e71b7053SJung-uk Kim     if (!PACKET_get_1(pkt, &mki_len)) {
517b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR,
518e71b7053SJung-uk Kim                  SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
519e71b7053SJung-uk Kim         return 0;
520e71b7053SJung-uk Kim     }
521e71b7053SJung-uk Kim 
522e71b7053SJung-uk Kim     if (!PACKET_forward(pkt, mki_len)
523e71b7053SJung-uk Kim         || PACKET_remaining(pkt)) {
524b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRTP_MKI_VALUE);
525e71b7053SJung-uk Kim         return 0;
526e71b7053SJung-uk Kim     }
527e71b7053SJung-uk Kim 
528e71b7053SJung-uk Kim     return 1;
529e71b7053SJung-uk Kim }
530e71b7053SJung-uk Kim #endif
531e71b7053SJung-uk Kim 
tls_parse_ctos_etm(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)532e71b7053SJung-uk Kim int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
533e71b7053SJung-uk Kim                        size_t chainidx)
534e71b7053SJung-uk Kim {
535e71b7053SJung-uk Kim     if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
536e71b7053SJung-uk Kim         s->ext.use_etm = 1;
537e71b7053SJung-uk Kim 
538e71b7053SJung-uk Kim     return 1;
539e71b7053SJung-uk Kim }
540e71b7053SJung-uk Kim 
541e71b7053SJung-uk Kim /*
542e71b7053SJung-uk Kim  * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
543e71b7053SJung-uk Kim  * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
544e71b7053SJung-uk Kim  */
tls_parse_ctos_psk_kex_modes(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)545e71b7053SJung-uk Kim int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
546e71b7053SJung-uk Kim                                  X509 *x, size_t chainidx)
547e71b7053SJung-uk Kim {
548e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3
549e71b7053SJung-uk Kim     PACKET psk_kex_modes;
550e71b7053SJung-uk Kim     unsigned int mode;
551e71b7053SJung-uk Kim 
552e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
553e71b7053SJung-uk Kim             || PACKET_remaining(&psk_kex_modes) == 0) {
554b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
555e71b7053SJung-uk Kim         return 0;
556e71b7053SJung-uk Kim     }
557e71b7053SJung-uk Kim 
558e71b7053SJung-uk Kim     while (PACKET_get_1(&psk_kex_modes, &mode)) {
559e71b7053SJung-uk Kim         if (mode == TLSEXT_KEX_MODE_KE_DHE)
560e71b7053SJung-uk Kim             s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
561e71b7053SJung-uk Kim         else if (mode == TLSEXT_KEX_MODE_KE
562e71b7053SJung-uk Kim                 && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
563e71b7053SJung-uk Kim             s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
564e71b7053SJung-uk Kim     }
565e71b7053SJung-uk Kim #endif
566e71b7053SJung-uk Kim 
567e71b7053SJung-uk Kim     return 1;
568e71b7053SJung-uk Kim }
569e71b7053SJung-uk Kim 
570e71b7053SJung-uk Kim /*
571e71b7053SJung-uk Kim  * Process a key_share extension received in the ClientHello. |pkt| contains
572e71b7053SJung-uk Kim  * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
573e71b7053SJung-uk Kim  */
tls_parse_ctos_key_share(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)574e71b7053SJung-uk Kim int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
575e71b7053SJung-uk Kim                              size_t chainidx)
576e71b7053SJung-uk Kim {
577e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3
578e71b7053SJung-uk Kim     unsigned int group_id;
579e71b7053SJung-uk Kim     PACKET key_share_list, encoded_pt;
580e71b7053SJung-uk Kim     const uint16_t *clntgroups, *srvrgroups;
581e71b7053SJung-uk Kim     size_t clnt_num_groups, srvr_num_groups;
582e71b7053SJung-uk Kim     int found = 0;
583e71b7053SJung-uk Kim 
584e71b7053SJung-uk Kim     if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
585e71b7053SJung-uk Kim         return 1;
586e71b7053SJung-uk Kim 
587e71b7053SJung-uk Kim     /* Sanity check */
588b077aed3SPierre Pronchery     if (s->s3.peer_tmp != NULL) {
589b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
590e71b7053SJung-uk Kim         return 0;
591e71b7053SJung-uk Kim     }
592e71b7053SJung-uk Kim 
593e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
594b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
595e71b7053SJung-uk Kim         return 0;
596e71b7053SJung-uk Kim     }
597e71b7053SJung-uk Kim 
598e71b7053SJung-uk Kim     /* Get our list of supported groups */
599e71b7053SJung-uk Kim     tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
600e71b7053SJung-uk Kim     /* Get the clients list of supported groups. */
601e71b7053SJung-uk Kim     tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
602e71b7053SJung-uk Kim     if (clnt_num_groups == 0) {
603e71b7053SJung-uk Kim         /*
604e71b7053SJung-uk Kim          * This can only happen if the supported_groups extension was not sent,
605e71b7053SJung-uk Kim          * because we verify that the length is non-zero when we process that
606e71b7053SJung-uk Kim          * extension.
607e71b7053SJung-uk Kim          */
608b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_MISSING_EXTENSION,
609e71b7053SJung-uk Kim                  SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
610e71b7053SJung-uk Kim         return 0;
611e71b7053SJung-uk Kim     }
612e71b7053SJung-uk Kim 
613b077aed3SPierre Pronchery     if (s->s3.group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
614e71b7053SJung-uk Kim         /*
615e71b7053SJung-uk Kim          * If we set a group_id already, then we must have sent an HRR
616e71b7053SJung-uk Kim          * requesting a new key_share. If we haven't got one then that is an
617e71b7053SJung-uk Kim          * error
618e71b7053SJung-uk Kim          */
619b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
620e71b7053SJung-uk Kim         return 0;
621e71b7053SJung-uk Kim     }
622e71b7053SJung-uk Kim 
623e71b7053SJung-uk Kim     while (PACKET_remaining(&key_share_list) > 0) {
624e71b7053SJung-uk Kim         if (!PACKET_get_net_2(&key_share_list, &group_id)
625e71b7053SJung-uk Kim                 || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
626e71b7053SJung-uk Kim                 || PACKET_remaining(&encoded_pt) == 0) {
627b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
628e71b7053SJung-uk Kim             return 0;
629e71b7053SJung-uk Kim         }
630e71b7053SJung-uk Kim 
631e71b7053SJung-uk Kim         /*
632e71b7053SJung-uk Kim          * If we already found a suitable key_share we loop through the
633e71b7053SJung-uk Kim          * rest to verify the structure, but don't process them.
634e71b7053SJung-uk Kim          */
635e71b7053SJung-uk Kim         if (found)
636e71b7053SJung-uk Kim             continue;
637e71b7053SJung-uk Kim 
638e71b7053SJung-uk Kim         /*
639e71b7053SJung-uk Kim          * If we sent an HRR then the key_share sent back MUST be for the group
640e71b7053SJung-uk Kim          * we requested, and must be the only key_share sent.
641e71b7053SJung-uk Kim          */
642b077aed3SPierre Pronchery         if (s->s3.group_id != 0
643b077aed3SPierre Pronchery                 && (group_id != s->s3.group_id
644e71b7053SJung-uk Kim                     || PACKET_remaining(&key_share_list) != 0)) {
645b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
646e71b7053SJung-uk Kim             return 0;
647e71b7053SJung-uk Kim         }
648e71b7053SJung-uk Kim 
649e71b7053SJung-uk Kim         /* Check if this share is in supported_groups sent from client */
650e71b7053SJung-uk Kim         if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
651b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_SHARE);
652e71b7053SJung-uk Kim             return 0;
653e71b7053SJung-uk Kim         }
654e71b7053SJung-uk Kim 
655e71b7053SJung-uk Kim         /* Check if this share is for a group we can use */
656b077aed3SPierre Pronchery         if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)
657b077aed3SPierre Pronchery                 || !tls_group_allowed(s, group_id, SSL_SECOP_CURVE_SUPPORTED)
658b077aed3SPierre Pronchery                    /*
659b077aed3SPierre Pronchery                     * We tolerate but ignore a group id that we don't think is
660b077aed3SPierre Pronchery                     * suitable for TLSv1.3
661b077aed3SPierre Pronchery                     */
662b077aed3SPierre Pronchery                 || !tls_valid_group(s, group_id, TLS1_3_VERSION, TLS1_3_VERSION,
663b077aed3SPierre Pronchery                                     0, NULL)) {
664e71b7053SJung-uk Kim             /* Share not suitable */
665e71b7053SJung-uk Kim             continue;
666e71b7053SJung-uk Kim         }
667e71b7053SJung-uk Kim 
668b077aed3SPierre Pronchery         if ((s->s3.peer_tmp = ssl_generate_param_group(s, group_id)) == NULL) {
669b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
670e71b7053SJung-uk Kim                    SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
671e71b7053SJung-uk Kim             return 0;
672e71b7053SJung-uk Kim         }
673e71b7053SJung-uk Kim 
674b077aed3SPierre Pronchery         s->s3.group_id = group_id;
675b077aed3SPierre Pronchery         /* Cache the selected group ID in the SSL_SESSION */
676b077aed3SPierre Pronchery         s->session->kex_group = group_id;
677e71b7053SJung-uk Kim 
678b077aed3SPierre Pronchery         if (tls13_set_encoded_pub_key(s->s3.peer_tmp,
679e71b7053SJung-uk Kim                                       PACKET_data(&encoded_pt),
680b077aed3SPierre Pronchery                                       PACKET_remaining(&encoded_pt)) <= 0) {
681b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_ECPOINT);
682e71b7053SJung-uk Kim             return 0;
683e71b7053SJung-uk Kim         }
684e71b7053SJung-uk Kim 
685e71b7053SJung-uk Kim         found = 1;
686e71b7053SJung-uk Kim     }
687e71b7053SJung-uk Kim #endif
688e71b7053SJung-uk Kim 
689e71b7053SJung-uk Kim     return 1;
690e71b7053SJung-uk Kim }
691e71b7053SJung-uk Kim 
tls_parse_ctos_cookie(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)692e71b7053SJung-uk Kim int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
693e71b7053SJung-uk Kim                           size_t chainidx)
694e71b7053SJung-uk Kim {
695e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3
696e71b7053SJung-uk Kim     unsigned int format, version, key_share, group_id;
697e71b7053SJung-uk Kim     EVP_MD_CTX *hctx;
698e71b7053SJung-uk Kim     EVP_PKEY *pkey;
699e71b7053SJung-uk Kim     PACKET cookie, raw, chhash, appcookie;
700e71b7053SJung-uk Kim     WPACKET hrrpkt;
701e71b7053SJung-uk Kim     const unsigned char *data, *mdin, *ciphdata;
702e71b7053SJung-uk Kim     unsigned char hmac[SHA256_DIGEST_LENGTH];
703e71b7053SJung-uk Kim     unsigned char hrr[MAX_HRR_SIZE];
704e71b7053SJung-uk Kim     size_t rawlen, hmaclen, hrrlen, ciphlen;
705cfc39718SJung-uk Kim     uint64_t tm, now;
706e71b7053SJung-uk Kim 
707e71b7053SJung-uk Kim     /* Ignore any cookie if we're not set up to verify it */
708e71b7053SJung-uk Kim     if (s->ctx->verify_stateless_cookie_cb == NULL
709b077aed3SPierre Pronchery             || (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
710e71b7053SJung-uk Kim         return 1;
711e71b7053SJung-uk Kim 
712e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
713b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
714e71b7053SJung-uk Kim         return 0;
715e71b7053SJung-uk Kim     }
716e71b7053SJung-uk Kim 
717e71b7053SJung-uk Kim     raw = cookie;
718e71b7053SJung-uk Kim     data = PACKET_data(&raw);
719e71b7053SJung-uk Kim     rawlen = PACKET_remaining(&raw);
720e71b7053SJung-uk Kim     if (rawlen < SHA256_DIGEST_LENGTH
721e71b7053SJung-uk Kim             || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
722b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
723e71b7053SJung-uk Kim         return 0;
724e71b7053SJung-uk Kim     }
725e71b7053SJung-uk Kim     mdin = PACKET_data(&raw);
726e71b7053SJung-uk Kim 
727e71b7053SJung-uk Kim     /* Verify the HMAC of the cookie */
728e71b7053SJung-uk Kim     hctx = EVP_MD_CTX_create();
729b077aed3SPierre Pronchery     pkey = EVP_PKEY_new_raw_private_key_ex(s->ctx->libctx, "HMAC",
730b077aed3SPierre Pronchery                                            s->ctx->propq,
731e71b7053SJung-uk Kim                                            s->session_ctx->ext.cookie_hmac_key,
732b077aed3SPierre Pronchery                                            sizeof(s->session_ctx->ext.cookie_hmac_key));
733e71b7053SJung-uk Kim     if (hctx == NULL || pkey == NULL) {
734e71b7053SJung-uk Kim         EVP_MD_CTX_free(hctx);
735e71b7053SJung-uk Kim         EVP_PKEY_free(pkey);
736b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
737e71b7053SJung-uk Kim         return 0;
738e71b7053SJung-uk Kim     }
739e71b7053SJung-uk Kim 
740e71b7053SJung-uk Kim     hmaclen = SHA256_DIGEST_LENGTH;
741b077aed3SPierre Pronchery     if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", s->ctx->libctx,
742b077aed3SPierre Pronchery                               s->ctx->propq, pkey, NULL) <= 0
743e71b7053SJung-uk Kim             || EVP_DigestSign(hctx, hmac, &hmaclen, data,
744e71b7053SJung-uk Kim                               rawlen - SHA256_DIGEST_LENGTH) <= 0
745e71b7053SJung-uk Kim             || hmaclen != SHA256_DIGEST_LENGTH) {
746e71b7053SJung-uk Kim         EVP_MD_CTX_free(hctx);
747e71b7053SJung-uk Kim         EVP_PKEY_free(pkey);
748b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
749e71b7053SJung-uk Kim         return 0;
750e71b7053SJung-uk Kim     }
751e71b7053SJung-uk Kim 
752e71b7053SJung-uk Kim     EVP_MD_CTX_free(hctx);
753e71b7053SJung-uk Kim     EVP_PKEY_free(pkey);
754e71b7053SJung-uk Kim 
755e71b7053SJung-uk Kim     if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
756b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
757e71b7053SJung-uk Kim         return 0;
758e71b7053SJung-uk Kim     }
759e71b7053SJung-uk Kim 
760e71b7053SJung-uk Kim     if (!PACKET_get_net_2(&cookie, &format)) {
761b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
762e71b7053SJung-uk Kim         return 0;
763e71b7053SJung-uk Kim     }
764e71b7053SJung-uk Kim     /* Check the cookie format is something we recognise. Ignore it if not */
765e71b7053SJung-uk Kim     if (format != COOKIE_STATE_FORMAT_VERSION)
766e71b7053SJung-uk Kim         return 1;
767e71b7053SJung-uk Kim 
768e71b7053SJung-uk Kim     /*
769e71b7053SJung-uk Kim      * The rest of these checks really shouldn't fail since we have verified the
770e71b7053SJung-uk Kim      * HMAC above.
771e71b7053SJung-uk Kim      */
772e71b7053SJung-uk Kim 
773e71b7053SJung-uk Kim     /* Check the version number is sane */
774e71b7053SJung-uk Kim     if (!PACKET_get_net_2(&cookie, &version)) {
775b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
776e71b7053SJung-uk Kim         return 0;
777e71b7053SJung-uk Kim     }
778e71b7053SJung-uk Kim     if (version != TLS1_3_VERSION) {
779b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
780e71b7053SJung-uk Kim                  SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
781e71b7053SJung-uk Kim         return 0;
782e71b7053SJung-uk Kim     }
783e71b7053SJung-uk Kim 
784e71b7053SJung-uk Kim     if (!PACKET_get_net_2(&cookie, &group_id)) {
785b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
786e71b7053SJung-uk Kim         return 0;
787e71b7053SJung-uk Kim     }
788e71b7053SJung-uk Kim 
789e71b7053SJung-uk Kim     ciphdata = PACKET_data(&cookie);
790e71b7053SJung-uk Kim     if (!PACKET_forward(&cookie, 2)) {
791b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
792e71b7053SJung-uk Kim         return 0;
793e71b7053SJung-uk Kim     }
794b077aed3SPierre Pronchery     if (group_id != s->s3.group_id
795b077aed3SPierre Pronchery             || s->s3.tmp.new_cipher
796e71b7053SJung-uk Kim                != ssl_get_cipher_by_char(s, ciphdata, 0)) {
797e71b7053SJung-uk Kim         /*
798e71b7053SJung-uk Kim          * We chose a different cipher or group id this time around to what is
799e71b7053SJung-uk Kim          * in the cookie. Something must have changed.
800e71b7053SJung-uk Kim          */
801b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
802e71b7053SJung-uk Kim         return 0;
803e71b7053SJung-uk Kim     }
804e71b7053SJung-uk Kim 
805e71b7053SJung-uk Kim     if (!PACKET_get_1(&cookie, &key_share)
806cfc39718SJung-uk Kim             || !PACKET_get_net_8(&cookie, &tm)
807e71b7053SJung-uk Kim             || !PACKET_get_length_prefixed_2(&cookie, &chhash)
808e71b7053SJung-uk Kim             || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
809e71b7053SJung-uk Kim             || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
810b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
811e71b7053SJung-uk Kim         return 0;
812e71b7053SJung-uk Kim     }
813e71b7053SJung-uk Kim 
814e71b7053SJung-uk Kim     /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
815cfc39718SJung-uk Kim     now = time(NULL);
816e71b7053SJung-uk Kim     if (tm > now || (now - tm) > 600) {
817e71b7053SJung-uk Kim         /* Cookie is stale. Ignore it */
818e71b7053SJung-uk Kim         return 1;
819e71b7053SJung-uk Kim     }
820e71b7053SJung-uk Kim 
821e71b7053SJung-uk Kim     /* Verify the app cookie */
822e71b7053SJung-uk Kim     if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie),
823e71b7053SJung-uk Kim                                      PACKET_remaining(&appcookie)) == 0) {
824b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_COOKIE_MISMATCH);
825e71b7053SJung-uk Kim         return 0;
826e71b7053SJung-uk Kim     }
827e71b7053SJung-uk Kim 
828e71b7053SJung-uk Kim     /*
829e71b7053SJung-uk Kim      * Reconstruct the HRR that we would have sent in response to the original
830e71b7053SJung-uk Kim      * ClientHello so we can add it to the transcript hash.
831e71b7053SJung-uk Kim      * Note: This won't work with custom HRR extensions
832e71b7053SJung-uk Kim      */
833e71b7053SJung-uk Kim     if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
834b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
835e71b7053SJung-uk Kim         return 0;
836e71b7053SJung-uk Kim     }
837e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
838e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u24(&hrrpkt)
839e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
840e71b7053SJung-uk Kim             || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
841e71b7053SJung-uk Kim             || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
842e71b7053SJung-uk Kim                                       s->tmp_session_id_len)
843b077aed3SPierre Pronchery             || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, &hrrpkt,
844e71b7053SJung-uk Kim                                               &ciphlen)
845e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u8(&hrrpkt, 0)
846e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
847e71b7053SJung-uk Kim         WPACKET_cleanup(&hrrpkt);
848b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
849e71b7053SJung-uk Kim         return 0;
850e71b7053SJung-uk Kim     }
851e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
852e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(&hrrpkt)
853e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(&hrrpkt, s->version)
854e71b7053SJung-uk Kim             || !WPACKET_close(&hrrpkt)) {
855e71b7053SJung-uk Kim         WPACKET_cleanup(&hrrpkt);
856b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
857e71b7053SJung-uk Kim         return 0;
858e71b7053SJung-uk Kim     }
859e71b7053SJung-uk Kim     if (key_share) {
860e71b7053SJung-uk Kim         if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
861e71b7053SJung-uk Kim                 || !WPACKET_start_sub_packet_u16(&hrrpkt)
862b077aed3SPierre Pronchery                 || !WPACKET_put_bytes_u16(&hrrpkt, s->s3.group_id)
863e71b7053SJung-uk Kim                 || !WPACKET_close(&hrrpkt)) {
864e71b7053SJung-uk Kim             WPACKET_cleanup(&hrrpkt);
865b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
866e71b7053SJung-uk Kim             return 0;
867e71b7053SJung-uk Kim         }
868e71b7053SJung-uk Kim     }
869e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
870e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(&hrrpkt)
871e71b7053SJung-uk Kim             || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
872e71b7053SJung-uk Kim             || !WPACKET_close(&hrrpkt) /* cookie extension */
873e71b7053SJung-uk Kim             || !WPACKET_close(&hrrpkt) /* extension block */
874e71b7053SJung-uk Kim             || !WPACKET_close(&hrrpkt) /* message */
875e71b7053SJung-uk Kim             || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
876e71b7053SJung-uk Kim             || !WPACKET_finish(&hrrpkt)) {
877e71b7053SJung-uk Kim         WPACKET_cleanup(&hrrpkt);
878b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
879e71b7053SJung-uk Kim         return 0;
880e71b7053SJung-uk Kim     }
881e71b7053SJung-uk Kim 
882e71b7053SJung-uk Kim     /* Reconstruct the transcript hash */
883e71b7053SJung-uk Kim     if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
884e71b7053SJung-uk Kim                                        PACKET_remaining(&chhash), hrr,
885e71b7053SJung-uk Kim                                        hrrlen)) {
886e71b7053SJung-uk Kim         /* SSLfatal() already called */
887e71b7053SJung-uk Kim         return 0;
888e71b7053SJung-uk Kim     }
889e71b7053SJung-uk Kim 
890e71b7053SJung-uk Kim     /* Act as if this ClientHello came after a HelloRetryRequest */
8916f1af0d7SPierre Pronchery     s->hello_retry_request = SSL_HRR_PENDING;
892e71b7053SJung-uk Kim 
893e71b7053SJung-uk Kim     s->ext.cookieok = 1;
894e71b7053SJung-uk Kim #endif
895e71b7053SJung-uk Kim 
896e71b7053SJung-uk Kim     return 1;
897e71b7053SJung-uk Kim }
898e71b7053SJung-uk Kim 
tls_parse_ctos_supported_groups(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)899e71b7053SJung-uk Kim int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
900e71b7053SJung-uk Kim                                     X509 *x, size_t chainidx)
901e71b7053SJung-uk Kim {
902e71b7053SJung-uk Kim     PACKET supported_groups_list;
903e71b7053SJung-uk Kim 
904e71b7053SJung-uk Kim     /* Each group is 2 bytes and we must have at least 1. */
905e71b7053SJung-uk Kim     if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
906e71b7053SJung-uk Kim             || PACKET_remaining(&supported_groups_list) == 0
907e71b7053SJung-uk Kim             || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
908b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
909e71b7053SJung-uk Kim         return 0;
910e71b7053SJung-uk Kim     }
911e71b7053SJung-uk Kim 
912e71b7053SJung-uk Kim     if (!s->hit || SSL_IS_TLS13(s)) {
913da327cd2SJung-uk Kim         OPENSSL_free(s->ext.peer_supportedgroups);
914da327cd2SJung-uk Kim         s->ext.peer_supportedgroups = NULL;
915da327cd2SJung-uk Kim         s->ext.peer_supportedgroups_len = 0;
916e71b7053SJung-uk Kim         if (!tls1_save_u16(&supported_groups_list,
917da327cd2SJung-uk Kim                            &s->ext.peer_supportedgroups,
918da327cd2SJung-uk Kim                            &s->ext.peer_supportedgroups_len)) {
919b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
920e71b7053SJung-uk Kim             return 0;
921e71b7053SJung-uk Kim         }
922e71b7053SJung-uk Kim     }
923e71b7053SJung-uk Kim 
924e71b7053SJung-uk Kim     return 1;
925e71b7053SJung-uk Kim }
926e71b7053SJung-uk Kim 
tls_parse_ctos_ems(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)927e71b7053SJung-uk Kim int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
928e71b7053SJung-uk Kim                        size_t chainidx)
929e71b7053SJung-uk Kim {
930e71b7053SJung-uk Kim     /* The extension must always be empty */
931e71b7053SJung-uk Kim     if (PACKET_remaining(pkt) != 0) {
932b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
933e71b7053SJung-uk Kim         return 0;
934e71b7053SJung-uk Kim     }
935e71b7053SJung-uk Kim 
936b077aed3SPierre Pronchery     if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
937b077aed3SPierre Pronchery         return 1;
938b077aed3SPierre Pronchery 
939b077aed3SPierre Pronchery     s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
940e71b7053SJung-uk Kim 
941e71b7053SJung-uk Kim     return 1;
942e71b7053SJung-uk Kim }
943e71b7053SJung-uk Kim 
944e71b7053SJung-uk Kim 
tls_parse_ctos_early_data(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)945e71b7053SJung-uk Kim int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
946e71b7053SJung-uk Kim                               X509 *x, size_t chainidx)
947e71b7053SJung-uk Kim {
948e71b7053SJung-uk Kim     if (PACKET_remaining(pkt) != 0) {
949b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
950e71b7053SJung-uk Kim         return 0;
951e71b7053SJung-uk Kim     }
952e71b7053SJung-uk Kim 
953e71b7053SJung-uk Kim     if (s->hello_retry_request != SSL_HRR_NONE) {
954b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
955e71b7053SJung-uk Kim         return 0;
956e71b7053SJung-uk Kim     }
957e71b7053SJung-uk Kim 
958e71b7053SJung-uk Kim     return 1;
959e71b7053SJung-uk Kim }
960e71b7053SJung-uk Kim 
tls_get_stateful_ticket(SSL * s,PACKET * tick,SSL_SESSION ** sess)961e71b7053SJung-uk Kim static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick,
962e71b7053SJung-uk Kim                                                  SSL_SESSION **sess)
963e71b7053SJung-uk Kim {
964e71b7053SJung-uk Kim     SSL_SESSION *tmpsess = NULL;
965e71b7053SJung-uk Kim 
966e71b7053SJung-uk Kim     s->ext.ticket_expected = 1;
967e71b7053SJung-uk Kim 
968e71b7053SJung-uk Kim     switch (PACKET_remaining(tick)) {
969e71b7053SJung-uk Kim         case 0:
970e71b7053SJung-uk Kim             return SSL_TICKET_EMPTY;
971e71b7053SJung-uk Kim 
972e71b7053SJung-uk Kim         case SSL_MAX_SSL_SESSION_ID_LENGTH:
973e71b7053SJung-uk Kim             break;
974e71b7053SJung-uk Kim 
975e71b7053SJung-uk Kim         default:
976e71b7053SJung-uk Kim             return SSL_TICKET_NO_DECRYPT;
977e71b7053SJung-uk Kim     }
978e71b7053SJung-uk Kim 
979e71b7053SJung-uk Kim     tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
980e71b7053SJung-uk Kim                                    SSL_MAX_SSL_SESSION_ID_LENGTH);
981e71b7053SJung-uk Kim 
982e71b7053SJung-uk Kim     if (tmpsess == NULL)
983e71b7053SJung-uk Kim         return SSL_TICKET_NO_DECRYPT;
984e71b7053SJung-uk Kim 
985e71b7053SJung-uk Kim     *sess = tmpsess;
986e71b7053SJung-uk Kim     return SSL_TICKET_SUCCESS;
987e71b7053SJung-uk Kim }
988e71b7053SJung-uk Kim 
tls_parse_ctos_psk(SSL * s,PACKET * pkt,unsigned int context,X509 * x,size_t chainidx)989e71b7053SJung-uk Kim int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
990e71b7053SJung-uk Kim                        size_t chainidx)
991e71b7053SJung-uk Kim {
992e71b7053SJung-uk Kim     PACKET identities, binders, binder;
993e71b7053SJung-uk Kim     size_t binderoffset, hashsize;
994e71b7053SJung-uk Kim     SSL_SESSION *sess = NULL;
995e71b7053SJung-uk Kim     unsigned int id, i, ext = 0;
996e71b7053SJung-uk Kim     const EVP_MD *md = NULL;
997e71b7053SJung-uk Kim 
998e71b7053SJung-uk Kim     /*
999e71b7053SJung-uk Kim      * If we have no PSK kex mode that we recognise then we can't resume so
1000e71b7053SJung-uk Kim      * ignore this extension
1001e71b7053SJung-uk Kim      */
1002e71b7053SJung-uk Kim     if ((s->ext.psk_kex_mode
1003e71b7053SJung-uk Kim             & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
1004e71b7053SJung-uk Kim         return 1;
1005e71b7053SJung-uk Kim 
1006e71b7053SJung-uk Kim     if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
1007b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1008e71b7053SJung-uk Kim         return 0;
1009e71b7053SJung-uk Kim     }
1010e71b7053SJung-uk Kim 
1011e71b7053SJung-uk Kim     s->ext.ticket_expected = 0;
1012e71b7053SJung-uk Kim     for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1013e71b7053SJung-uk Kim         PACKET identity;
1014e71b7053SJung-uk Kim         unsigned long ticket_agel;
1015e71b7053SJung-uk Kim         size_t idlen;
1016e71b7053SJung-uk Kim 
1017e71b7053SJung-uk Kim         if (!PACKET_get_length_prefixed_2(&identities, &identity)
1018e71b7053SJung-uk Kim                 || !PACKET_get_net_4(&identities, &ticket_agel)) {
1019b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1020e71b7053SJung-uk Kim             return 0;
1021e71b7053SJung-uk Kim         }
1022e71b7053SJung-uk Kim 
1023e71b7053SJung-uk Kim         idlen = PACKET_remaining(&identity);
1024e71b7053SJung-uk Kim         if (s->psk_find_session_cb != NULL
1025e71b7053SJung-uk Kim                 && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen,
1026e71b7053SJung-uk Kim                                            &sess)) {
1027b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_EXTENSION);
1028e71b7053SJung-uk Kim             return 0;
1029e71b7053SJung-uk Kim         }
1030e71b7053SJung-uk Kim 
1031e71b7053SJung-uk Kim #ifndef OPENSSL_NO_PSK
1032e71b7053SJung-uk Kim         if(sess == NULL
1033e71b7053SJung-uk Kim                 && s->psk_server_callback != NULL
1034e71b7053SJung-uk Kim                 && idlen <= PSK_MAX_IDENTITY_LEN) {
1035e71b7053SJung-uk Kim             char *pskid = NULL;
1036e71b7053SJung-uk Kim             unsigned char pskdata[PSK_MAX_PSK_LEN];
1037e71b7053SJung-uk Kim             unsigned int pskdatalen;
1038e71b7053SJung-uk Kim 
1039e71b7053SJung-uk Kim             if (!PACKET_strndup(&identity, &pskid)) {
1040b077aed3SPierre Pronchery                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1041e71b7053SJung-uk Kim                 return 0;
1042e71b7053SJung-uk Kim             }
1043e71b7053SJung-uk Kim             pskdatalen = s->psk_server_callback(s, pskid, pskdata,
1044e71b7053SJung-uk Kim                                                 sizeof(pskdata));
1045e71b7053SJung-uk Kim             OPENSSL_free(pskid);
1046e71b7053SJung-uk Kim             if (pskdatalen > PSK_MAX_PSK_LEN) {
1047b077aed3SPierre Pronchery                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1048e71b7053SJung-uk Kim                 return 0;
1049e71b7053SJung-uk Kim             } else if (pskdatalen > 0) {
1050e71b7053SJung-uk Kim                 const SSL_CIPHER *cipher;
1051e71b7053SJung-uk Kim                 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1052e71b7053SJung-uk Kim 
1053e71b7053SJung-uk Kim                 /*
1054e71b7053SJung-uk Kim                  * We found a PSK using an old style callback. We don't know
1055e71b7053SJung-uk Kim                  * the digest so we default to SHA256 as per the TLSv1.3 spec
1056e71b7053SJung-uk Kim                  */
1057e71b7053SJung-uk Kim                 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
1058e71b7053SJung-uk Kim                 if (cipher == NULL) {
1059e71b7053SJung-uk Kim                     OPENSSL_cleanse(pskdata, pskdatalen);
1060b077aed3SPierre Pronchery                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1061e71b7053SJung-uk Kim                     return 0;
1062e71b7053SJung-uk Kim                 }
1063e71b7053SJung-uk Kim 
1064e71b7053SJung-uk Kim                 sess = SSL_SESSION_new();
1065e71b7053SJung-uk Kim                 if (sess == NULL
1066e71b7053SJung-uk Kim                         || !SSL_SESSION_set1_master_key(sess, pskdata,
1067e71b7053SJung-uk Kim                                                         pskdatalen)
1068e71b7053SJung-uk Kim                         || !SSL_SESSION_set_cipher(sess, cipher)
1069e71b7053SJung-uk Kim                         || !SSL_SESSION_set_protocol_version(sess,
1070e71b7053SJung-uk Kim                                                              TLS1_3_VERSION)) {
1071e71b7053SJung-uk Kim                     OPENSSL_cleanse(pskdata, pskdatalen);
1072b077aed3SPierre Pronchery                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1073e71b7053SJung-uk Kim                     goto err;
1074e71b7053SJung-uk Kim                 }
1075e71b7053SJung-uk Kim                 OPENSSL_cleanse(pskdata, pskdatalen);
1076e71b7053SJung-uk Kim             }
1077e71b7053SJung-uk Kim         }
1078e71b7053SJung-uk Kim #endif /* OPENSSL_NO_PSK */
1079e71b7053SJung-uk Kim 
1080e71b7053SJung-uk Kim         if (sess != NULL) {
1081e71b7053SJung-uk Kim             /* We found a PSK */
1082e71b7053SJung-uk Kim             SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1083e71b7053SJung-uk Kim 
1084e71b7053SJung-uk Kim             if (sesstmp == NULL) {
1085b077aed3SPierre Pronchery                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1086*0d0c8621SEnji Cooper                 goto err;
1087e71b7053SJung-uk Kim             }
1088e71b7053SJung-uk Kim             SSL_SESSION_free(sess);
1089e71b7053SJung-uk Kim             sess = sesstmp;
1090e71b7053SJung-uk Kim 
1091e71b7053SJung-uk Kim             /*
1092e71b7053SJung-uk Kim              * We've just been told to use this session for this context so
1093e71b7053SJung-uk Kim              * make sure the sid_ctx matches up.
1094e71b7053SJung-uk Kim              */
1095e71b7053SJung-uk Kim             memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1096e71b7053SJung-uk Kim             sess->sid_ctx_length = s->sid_ctx_length;
1097e71b7053SJung-uk Kim             ext = 1;
1098e71b7053SJung-uk Kim             if (id == 0)
1099e71b7053SJung-uk Kim                 s->ext.early_data_ok = 1;
1100e71b7053SJung-uk Kim             s->ext.ticket_expected = 1;
1101e71b7053SJung-uk Kim         } else {
1102cfc39718SJung-uk Kim             uint32_t ticket_age = 0, agesec, agems;
1103e71b7053SJung-uk Kim             int ret;
1104e71b7053SJung-uk Kim 
1105e71b7053SJung-uk Kim             /*
1106e71b7053SJung-uk Kim              * If we are using anti-replay protection then we behave as if
1107e71b7053SJung-uk Kim              * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
1108e71b7053SJung-uk Kim              * is no point in using full stateless tickets.
1109e71b7053SJung-uk Kim              */
1110e71b7053SJung-uk Kim             if ((s->options & SSL_OP_NO_TICKET) != 0
1111e71b7053SJung-uk Kim                     || (s->max_early_data > 0
1112e71b7053SJung-uk Kim                         && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))
1113e71b7053SJung-uk Kim                 ret = tls_get_stateful_ticket(s, &identity, &sess);
1114e71b7053SJung-uk Kim             else
1115e71b7053SJung-uk Kim                 ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1116e71b7053SJung-uk Kim                                          PACKET_remaining(&identity), NULL, 0,
1117e71b7053SJung-uk Kim                                          &sess);
1118e71b7053SJung-uk Kim 
1119e71b7053SJung-uk Kim             if (ret == SSL_TICKET_EMPTY) {
1120b077aed3SPierre Pronchery                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1121e71b7053SJung-uk Kim                 return 0;
1122e71b7053SJung-uk Kim             }
1123e71b7053SJung-uk Kim 
1124e71b7053SJung-uk Kim             if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1125e71b7053SJung-uk Kim                     || ret == SSL_TICKET_FATAL_ERR_OTHER) {
1126b077aed3SPierre Pronchery                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1127e71b7053SJung-uk Kim                 return 0;
1128e71b7053SJung-uk Kim             }
1129e71b7053SJung-uk Kim             if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
1130e71b7053SJung-uk Kim                 continue;
1131e71b7053SJung-uk Kim 
1132e71b7053SJung-uk Kim             /* Check for replay */
1133e71b7053SJung-uk Kim             if (s->max_early_data > 0
1134e71b7053SJung-uk Kim                     && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0
1135e71b7053SJung-uk Kim                     && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1136e71b7053SJung-uk Kim                 SSL_SESSION_free(sess);
1137e71b7053SJung-uk Kim                 sess = NULL;
1138e71b7053SJung-uk Kim                 continue;
1139e71b7053SJung-uk Kim             }
1140e71b7053SJung-uk Kim 
1141e71b7053SJung-uk Kim             ticket_age = (uint32_t)ticket_agel;
1142cfc39718SJung-uk Kim             agesec = (uint32_t)(time(NULL) - sess->time);
1143e71b7053SJung-uk Kim             agems = agesec * (uint32_t)1000;
1144e71b7053SJung-uk Kim             ticket_age -= sess->ext.tick_age_add;
1145e71b7053SJung-uk Kim 
1146e71b7053SJung-uk Kim             /*
1147e71b7053SJung-uk Kim              * For simplicity we do our age calculations in seconds. If the
1148e71b7053SJung-uk Kim              * client does it in ms then it could appear that their ticket age
1149e71b7053SJung-uk Kim              * is longer than ours (our ticket age calculation should always be
1150e71b7053SJung-uk Kim              * slightly longer than the client's due to the network latency).
1151e71b7053SJung-uk Kim              * Therefore we add 1000ms to our age calculation to adjust for
1152e71b7053SJung-uk Kim              * rounding errors.
1153e71b7053SJung-uk Kim              */
1154e71b7053SJung-uk Kim             if (id == 0
1155e71b7053SJung-uk Kim                     && sess->timeout >= (long)agesec
1156e71b7053SJung-uk Kim                     && agems / (uint32_t)1000 == agesec
1157e71b7053SJung-uk Kim                     && ticket_age <= agems + 1000
1158e71b7053SJung-uk Kim                     && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
1159e71b7053SJung-uk Kim                 /*
1160e71b7053SJung-uk Kim                  * Ticket age is within tolerance and not expired. We allow it
1161e71b7053SJung-uk Kim                  * for early data
1162e71b7053SJung-uk Kim                  */
1163e71b7053SJung-uk Kim                 s->ext.early_data_ok = 1;
1164e71b7053SJung-uk Kim             }
1165e71b7053SJung-uk Kim         }
1166e71b7053SJung-uk Kim 
1167b077aed3SPierre Pronchery         md = ssl_md(s->ctx, sess->cipher->algorithm2);
1168b077aed3SPierre Pronchery         if (md == NULL) {
1169b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1170b077aed3SPierre Pronchery             goto err;
1171b077aed3SPierre Pronchery         }
1172b077aed3SPierre Pronchery         if (!EVP_MD_is_a(md,
1173b077aed3SPierre Pronchery                 EVP_MD_get0_name(ssl_md(s->ctx,
1174b077aed3SPierre Pronchery                                         s->s3.tmp.new_cipher->algorithm2)))) {
1175e71b7053SJung-uk Kim             /* The ciphersuite is not compatible with this session. */
1176e71b7053SJung-uk Kim             SSL_SESSION_free(sess);
1177e71b7053SJung-uk Kim             sess = NULL;
1178e71b7053SJung-uk Kim             s->ext.early_data_ok = 0;
1179e71b7053SJung-uk Kim             s->ext.ticket_expected = 0;
1180e71b7053SJung-uk Kim             continue;
1181e71b7053SJung-uk Kim         }
1182e71b7053SJung-uk Kim         break;
1183e71b7053SJung-uk Kim     }
1184e71b7053SJung-uk Kim 
1185e71b7053SJung-uk Kim     if (sess == NULL)
1186e71b7053SJung-uk Kim         return 1;
1187e71b7053SJung-uk Kim 
1188e71b7053SJung-uk Kim     binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
1189b077aed3SPierre Pronchery     hashsize = EVP_MD_get_size(md);
1190e71b7053SJung-uk Kim 
1191e71b7053SJung-uk Kim     if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
1192b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1193e71b7053SJung-uk Kim         goto err;
1194e71b7053SJung-uk Kim     }
1195e71b7053SJung-uk Kim 
1196e71b7053SJung-uk Kim     for (i = 0; i <= id; i++) {
1197e71b7053SJung-uk Kim         if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
1198b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1199e71b7053SJung-uk Kim             goto err;
1200e71b7053SJung-uk Kim         }
1201e71b7053SJung-uk Kim     }
1202e71b7053SJung-uk Kim 
1203e71b7053SJung-uk Kim     if (PACKET_remaining(&binder) != hashsize) {
1204b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1205e71b7053SJung-uk Kim         goto err;
1206e71b7053SJung-uk Kim     }
1207e71b7053SJung-uk Kim     if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1208e71b7053SJung-uk Kim                           binderoffset, PACKET_data(&binder), NULL, sess, 0,
1209e71b7053SJung-uk Kim                           ext) != 1) {
1210e71b7053SJung-uk Kim         /* SSLfatal() already called */
1211e71b7053SJung-uk Kim         goto err;
1212e71b7053SJung-uk Kim     }
1213e71b7053SJung-uk Kim 
1214610a21fdSJung-uk Kim     s->ext.tick_identity = id;
1215e71b7053SJung-uk Kim 
1216e71b7053SJung-uk Kim     SSL_SESSION_free(s->session);
1217e71b7053SJung-uk Kim     s->session = sess;
1218e71b7053SJung-uk Kim     return 1;
1219e71b7053SJung-uk Kim err:
1220e71b7053SJung-uk Kim     SSL_SESSION_free(sess);
1221e71b7053SJung-uk Kim     return 0;
1222e71b7053SJung-uk Kim }
1223e71b7053SJung-uk Kim 
tls_parse_ctos_post_handshake_auth(SSL * s,PACKET * pkt,ossl_unused unsigned int context,ossl_unused X509 * x,ossl_unused size_t chainidx)1224b077aed3SPierre Pronchery int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt,
1225b077aed3SPierre Pronchery                                        ossl_unused unsigned int context,
1226b077aed3SPierre Pronchery                                        ossl_unused X509 *x,
1227b077aed3SPierre Pronchery                                        ossl_unused size_t chainidx)
1228e71b7053SJung-uk Kim {
1229e71b7053SJung-uk Kim     if (PACKET_remaining(pkt) != 0) {
1230b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_DECODE_ERROR,
1231e71b7053SJung-uk Kim                  SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1232e71b7053SJung-uk Kim         return 0;
1233e71b7053SJung-uk Kim     }
1234e71b7053SJung-uk Kim 
1235e71b7053SJung-uk Kim     s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1236e71b7053SJung-uk Kim 
1237e71b7053SJung-uk Kim     return 1;
1238e71b7053SJung-uk Kim }
1239e71b7053SJung-uk Kim 
1240e71b7053SJung-uk Kim /*
1241e71b7053SJung-uk Kim  * Add the server's renegotiation binding
1242e71b7053SJung-uk Kim  */
tls_construct_stoc_renegotiate(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1243e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
1244e71b7053SJung-uk Kim                                           unsigned int context, X509 *x,
1245e71b7053SJung-uk Kim                                           size_t chainidx)
1246e71b7053SJung-uk Kim {
1247b077aed3SPierre Pronchery     if (!s->s3.send_connection_binding)
1248e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1249e71b7053SJung-uk Kim 
1250e71b7053SJung-uk Kim     /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
1251e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1252e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1253e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u8(pkt)
1254b077aed3SPierre Pronchery             || !WPACKET_memcpy(pkt, s->s3.previous_client_finished,
1255b077aed3SPierre Pronchery                                s->s3.previous_client_finished_len)
1256b077aed3SPierre Pronchery             || !WPACKET_memcpy(pkt, s->s3.previous_server_finished,
1257b077aed3SPierre Pronchery                                s->s3.previous_server_finished_len)
1258e71b7053SJung-uk Kim             || !WPACKET_close(pkt)
1259e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1260b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1261e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1262e71b7053SJung-uk Kim     }
1263e71b7053SJung-uk Kim 
1264e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1265e71b7053SJung-uk Kim }
1266e71b7053SJung-uk Kim 
tls_construct_stoc_server_name(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1267e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
1268e71b7053SJung-uk Kim                                           unsigned int context, X509 *x,
1269e71b7053SJung-uk Kim                                           size_t chainidx)
1270e71b7053SJung-uk Kim {
127117f01e99SJung-uk Kim     if (s->servername_done != 1)
127217f01e99SJung-uk Kim         return EXT_RETURN_NOT_SENT;
127317f01e99SJung-uk Kim 
127417f01e99SJung-uk Kim     /*
127517f01e99SJung-uk Kim      * Prior to TLSv1.3 we ignore any SNI in the current handshake if resuming.
127617f01e99SJung-uk Kim      * We just use the servername from the initial handshake.
127717f01e99SJung-uk Kim      */
127817f01e99SJung-uk Kim     if (s->hit && !SSL_IS_TLS13(s))
1279e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1280e71b7053SJung-uk Kim 
1281e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1282e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, 0)) {
1283b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1284e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1285e71b7053SJung-uk Kim     }
1286e71b7053SJung-uk Kim 
1287e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1288e71b7053SJung-uk Kim }
1289e71b7053SJung-uk Kim 
1290e71b7053SJung-uk Kim /* Add/include the server's max fragment len extension into ServerHello */
tls_construct_stoc_maxfragmentlen(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1291e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
1292e71b7053SJung-uk Kim                                              unsigned int context, X509 *x,
1293e71b7053SJung-uk Kim                                              size_t chainidx)
1294e71b7053SJung-uk Kim {
1295e71b7053SJung-uk Kim     if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1296e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1297e71b7053SJung-uk Kim 
1298e71b7053SJung-uk Kim     /*-
1299e71b7053SJung-uk Kim      * 4 bytes for this extension type and extension length
1300e71b7053SJung-uk Kim      * 1 byte for the Max Fragment Length code value.
1301e71b7053SJung-uk Kim      */
1302e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1303e71b7053SJung-uk Kim         || !WPACKET_start_sub_packet_u16(pkt)
1304e71b7053SJung-uk Kim         || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1305e71b7053SJung-uk Kim         || !WPACKET_close(pkt)) {
1306b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1307e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1308e71b7053SJung-uk Kim     }
1309e71b7053SJung-uk Kim 
1310e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1311e71b7053SJung-uk Kim }
1312e71b7053SJung-uk Kim 
tls_construct_stoc_ec_pt_formats(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1313e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
1314e71b7053SJung-uk Kim                                             unsigned int context, X509 *x,
1315e71b7053SJung-uk Kim                                             size_t chainidx)
1316e71b7053SJung-uk Kim {
1317b077aed3SPierre Pronchery     unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1318b077aed3SPierre Pronchery     unsigned long alg_a = s->s3.tmp.new_cipher->algorithm_auth;
1319e71b7053SJung-uk Kim     int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1320da327cd2SJung-uk Kim                     && (s->ext.peer_ecpointformats != NULL);
1321e71b7053SJung-uk Kim     const unsigned char *plist;
1322e71b7053SJung-uk Kim     size_t plistlen;
1323e71b7053SJung-uk Kim 
1324e71b7053SJung-uk Kim     if (!using_ecc)
1325e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1326e71b7053SJung-uk Kim 
1327e71b7053SJung-uk Kim     tls1_get_formatlist(s, &plist, &plistlen);
1328e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1329e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1330e71b7053SJung-uk Kim             || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1331e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1332b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1333e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1334e71b7053SJung-uk Kim     }
1335e71b7053SJung-uk Kim 
1336e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1337e71b7053SJung-uk Kim }
1338e71b7053SJung-uk Kim 
tls_construct_stoc_supported_groups(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1339e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
1340e71b7053SJung-uk Kim                                                unsigned int context, X509 *x,
1341e71b7053SJung-uk Kim                                                size_t chainidx)
1342e71b7053SJung-uk Kim {
1343e71b7053SJung-uk Kim     const uint16_t *groups;
1344e71b7053SJung-uk Kim     size_t numgroups, i, first = 1;
1345b077aed3SPierre Pronchery     int version;
1346e71b7053SJung-uk Kim 
1347b077aed3SPierre Pronchery     /* s->s3.group_id is non zero if we accepted a key_share */
1348b077aed3SPierre Pronchery     if (s->s3.group_id == 0)
1349e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1350e71b7053SJung-uk Kim 
1351e71b7053SJung-uk Kim     /* Get our list of supported groups */
1352e71b7053SJung-uk Kim     tls1_get_supported_groups(s, &groups, &numgroups);
1353e71b7053SJung-uk Kim     if (numgroups == 0) {
1354b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1355e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1356e71b7053SJung-uk Kim     }
1357e71b7053SJung-uk Kim 
1358e71b7053SJung-uk Kim     /* Copy group ID if supported */
1359b077aed3SPierre Pronchery     version = SSL_version(s);
1360e71b7053SJung-uk Kim     for (i = 0; i < numgroups; i++) {
1361e71b7053SJung-uk Kim         uint16_t group = groups[i];
1362e71b7053SJung-uk Kim 
1363b077aed3SPierre Pronchery         if (tls_valid_group(s, group, version, version, 0, NULL)
1364b077aed3SPierre Pronchery                 && tls_group_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
1365e71b7053SJung-uk Kim             if (first) {
1366e71b7053SJung-uk Kim                 /*
1367e71b7053SJung-uk Kim                  * Check if the client is already using our preferred group. If
1368e71b7053SJung-uk Kim                  * so we don't need to add this extension
1369e71b7053SJung-uk Kim                  */
1370b077aed3SPierre Pronchery                 if (s->s3.group_id == group)
1371e71b7053SJung-uk Kim                     return EXT_RETURN_NOT_SENT;
1372e71b7053SJung-uk Kim 
1373e71b7053SJung-uk Kim                 /* Add extension header */
1374e71b7053SJung-uk Kim                 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1375e71b7053SJung-uk Kim                            /* Sub-packet for supported_groups extension */
1376e71b7053SJung-uk Kim                         || !WPACKET_start_sub_packet_u16(pkt)
1377e71b7053SJung-uk Kim                         || !WPACKET_start_sub_packet_u16(pkt)) {
1378b077aed3SPierre Pronchery                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1379e71b7053SJung-uk Kim                     return EXT_RETURN_FAIL;
1380e71b7053SJung-uk Kim                 }
1381e71b7053SJung-uk Kim 
1382e71b7053SJung-uk Kim                 first = 0;
1383e71b7053SJung-uk Kim             }
1384e71b7053SJung-uk Kim             if (!WPACKET_put_bytes_u16(pkt, group)) {
1385b077aed3SPierre Pronchery                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1386e71b7053SJung-uk Kim                     return EXT_RETURN_FAIL;
1387e71b7053SJung-uk Kim                 }
1388e71b7053SJung-uk Kim         }
1389e71b7053SJung-uk Kim     }
1390e71b7053SJung-uk Kim 
1391e71b7053SJung-uk Kim     if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1392b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1393e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1394e71b7053SJung-uk Kim     }
1395e71b7053SJung-uk Kim 
1396e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1397e71b7053SJung-uk Kim }
1398e71b7053SJung-uk Kim 
tls_construct_stoc_session_ticket(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1399e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
1400e71b7053SJung-uk Kim                                              unsigned int context, X509 *x,
1401e71b7053SJung-uk Kim                                              size_t chainidx)
1402e71b7053SJung-uk Kim {
1403e71b7053SJung-uk Kim     if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1404e71b7053SJung-uk Kim         s->ext.ticket_expected = 0;
1405e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1406e71b7053SJung-uk Kim     }
1407e71b7053SJung-uk Kim 
1408e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1409e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, 0)) {
1410b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1411e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1412e71b7053SJung-uk Kim     }
1413e71b7053SJung-uk Kim 
1414e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1415e71b7053SJung-uk Kim }
1416e71b7053SJung-uk Kim 
1417e71b7053SJung-uk Kim #ifndef OPENSSL_NO_OCSP
tls_construct_stoc_status_request(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1418e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
1419e71b7053SJung-uk Kim                                              unsigned int context, X509 *x,
1420e71b7053SJung-uk Kim                                              size_t chainidx)
1421e71b7053SJung-uk Kim {
1422da327cd2SJung-uk Kim     /* We don't currently support this extension inside a CertificateRequest */
1423da327cd2SJung-uk Kim     if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST)
1424da327cd2SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1425da327cd2SJung-uk Kim 
1426e71b7053SJung-uk Kim     if (!s->ext.status_expected)
1427e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1428e71b7053SJung-uk Kim 
1429e71b7053SJung-uk Kim     if (SSL_IS_TLS13(s) && chainidx != 0)
1430e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1431e71b7053SJung-uk Kim 
1432e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1433e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)) {
1434b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1435e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1436e71b7053SJung-uk Kim     }
1437e71b7053SJung-uk Kim 
1438e71b7053SJung-uk Kim     /*
1439e71b7053SJung-uk Kim      * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1440e71b7053SJung-uk Kim      * send back an empty extension, with the certificate status appearing as a
1441e71b7053SJung-uk Kim      * separate message
1442e71b7053SJung-uk Kim      */
1443e71b7053SJung-uk Kim     if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1444e71b7053SJung-uk Kim        /* SSLfatal() already called */
1445e71b7053SJung-uk Kim        return EXT_RETURN_FAIL;
1446e71b7053SJung-uk Kim     }
1447e71b7053SJung-uk Kim     if (!WPACKET_close(pkt)) {
1448b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1449e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1450e71b7053SJung-uk Kim     }
1451e71b7053SJung-uk Kim 
1452e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1453e71b7053SJung-uk Kim }
1454e71b7053SJung-uk Kim #endif
1455e71b7053SJung-uk Kim 
1456e71b7053SJung-uk Kim #ifndef OPENSSL_NO_NEXTPROTONEG
tls_construct_stoc_next_proto_neg(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1457e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
1458e71b7053SJung-uk Kim                                              unsigned int context, X509 *x,
1459e71b7053SJung-uk Kim                                              size_t chainidx)
1460e71b7053SJung-uk Kim {
1461e71b7053SJung-uk Kim     const unsigned char *npa;
1462e71b7053SJung-uk Kim     unsigned int npalen;
1463e71b7053SJung-uk Kim     int ret;
1464b077aed3SPierre Pronchery     int npn_seen = s->s3.npn_seen;
1465e71b7053SJung-uk Kim 
1466b077aed3SPierre Pronchery     s->s3.npn_seen = 0;
1467e71b7053SJung-uk Kim     if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
1468e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1469e71b7053SJung-uk Kim 
1470e71b7053SJung-uk Kim     ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
1471e71b7053SJung-uk Kim                                         s->ctx->ext.npn_advertised_cb_arg);
1472e71b7053SJung-uk Kim     if (ret == SSL_TLSEXT_ERR_OK) {
1473e71b7053SJung-uk Kim         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1474e71b7053SJung-uk Kim                 || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
1475b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1476e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1477e71b7053SJung-uk Kim         }
1478b077aed3SPierre Pronchery         s->s3.npn_seen = 1;
1479a7148ab3SEnji Cooper         return EXT_RETURN_SENT;
1480e71b7053SJung-uk Kim     }
1481e71b7053SJung-uk Kim 
1482a7148ab3SEnji Cooper     return EXT_RETURN_NOT_SENT;
1483e71b7053SJung-uk Kim }
1484e71b7053SJung-uk Kim #endif
1485e71b7053SJung-uk Kim 
tls_construct_stoc_alpn(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1486e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
1487e71b7053SJung-uk Kim                                    X509 *x, size_t chainidx)
1488e71b7053SJung-uk Kim {
1489b077aed3SPierre Pronchery     if (s->s3.alpn_selected == NULL)
1490e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1491e71b7053SJung-uk Kim 
1492e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt,
1493e71b7053SJung-uk Kim                 TLSEXT_TYPE_application_layer_protocol_negotiation)
1494e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1495e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1496b077aed3SPierre Pronchery             || !WPACKET_sub_memcpy_u8(pkt, s->s3.alpn_selected,
1497b077aed3SPierre Pronchery                                       s->s3.alpn_selected_len)
1498e71b7053SJung-uk Kim             || !WPACKET_close(pkt)
1499e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1500b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1501e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1502e71b7053SJung-uk Kim     }
1503e71b7053SJung-uk Kim 
1504e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1505e71b7053SJung-uk Kim }
1506e71b7053SJung-uk Kim 
1507e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRTP
tls_construct_stoc_use_srtp(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1508e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
1509e71b7053SJung-uk Kim                                        unsigned int context, X509 *x,
1510e71b7053SJung-uk Kim                                        size_t chainidx)
1511e71b7053SJung-uk Kim {
1512e71b7053SJung-uk Kim     if (s->srtp_profile == NULL)
1513e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1514e71b7053SJung-uk Kim 
1515e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1516e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1517e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, 2)
1518e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1519e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u8(pkt, 0)
1520e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1521b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1522e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1523e71b7053SJung-uk Kim     }
1524e71b7053SJung-uk Kim 
1525e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1526e71b7053SJung-uk Kim }
1527e71b7053SJung-uk Kim #endif
1528e71b7053SJung-uk Kim 
tls_construct_stoc_etm(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1529e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
1530e71b7053SJung-uk Kim                                   X509 *x, size_t chainidx)
1531e71b7053SJung-uk Kim {
1532e71b7053SJung-uk Kim     if (!s->ext.use_etm)
1533e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1534e71b7053SJung-uk Kim 
1535e71b7053SJung-uk Kim     /*
1536e71b7053SJung-uk Kim      * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1537e71b7053SJung-uk Kim      * for other cases too.
1538e71b7053SJung-uk Kim      */
1539b077aed3SPierre Pronchery     if (s->s3.tmp.new_cipher->algorithm_mac == SSL_AEAD
1540b077aed3SPierre Pronchery         || s->s3.tmp.new_cipher->algorithm_enc == SSL_RC4
1541b077aed3SPierre Pronchery         || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
1542b077aed3SPierre Pronchery         || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12
1543b077aed3SPierre Pronchery         || s->s3.tmp.new_cipher->algorithm_enc == SSL_MAGMA
1544b077aed3SPierre Pronchery         || s->s3.tmp.new_cipher->algorithm_enc == SSL_KUZNYECHIK) {
1545e71b7053SJung-uk Kim         s->ext.use_etm = 0;
1546e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1547e71b7053SJung-uk Kim     }
1548e71b7053SJung-uk Kim 
1549e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1550e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, 0)) {
1551b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1552e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1553e71b7053SJung-uk Kim     }
1554e71b7053SJung-uk Kim 
1555e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1556e71b7053SJung-uk Kim }
1557e71b7053SJung-uk Kim 
tls_construct_stoc_ems(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1558e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
1559e71b7053SJung-uk Kim                                   X509 *x, size_t chainidx)
1560e71b7053SJung-uk Kim {
1561b077aed3SPierre Pronchery     if ((s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1562e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1563e71b7053SJung-uk Kim 
1564e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1565e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, 0)) {
1566b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1567e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1568e71b7053SJung-uk Kim     }
1569e71b7053SJung-uk Kim 
1570e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1571e71b7053SJung-uk Kim }
1572e71b7053SJung-uk Kim 
tls_construct_stoc_supported_versions(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1573e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
1574e71b7053SJung-uk Kim                                                  unsigned int context, X509 *x,
1575e71b7053SJung-uk Kim                                                  size_t chainidx)
1576e71b7053SJung-uk Kim {
1577e71b7053SJung-uk Kim     if (!ossl_assert(SSL_IS_TLS13(s))) {
1578b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1579e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1580e71b7053SJung-uk Kim     }
1581e71b7053SJung-uk Kim 
1582e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1583e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1584e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, s->version)
1585e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1586b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1587e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1588e71b7053SJung-uk Kim     }
1589e71b7053SJung-uk Kim 
1590e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1591e71b7053SJung-uk Kim }
1592e71b7053SJung-uk Kim 
tls_construct_stoc_key_share(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1593e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
1594e71b7053SJung-uk Kim                                         unsigned int context, X509 *x,
1595e71b7053SJung-uk Kim                                         size_t chainidx)
1596e71b7053SJung-uk Kim {
1597e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3
1598e71b7053SJung-uk Kim     unsigned char *encodedPoint;
1599e71b7053SJung-uk Kim     size_t encoded_pt_len = 0;
1600b077aed3SPierre Pronchery     EVP_PKEY *ckey = s->s3.peer_tmp, *skey = NULL;
1601b077aed3SPierre Pronchery     const TLS_GROUP_INFO *ginf = NULL;
1602e71b7053SJung-uk Kim 
1603e71b7053SJung-uk Kim     if (s->hello_retry_request == SSL_HRR_PENDING) {
1604e71b7053SJung-uk Kim         if (ckey != NULL) {
1605e71b7053SJung-uk Kim             /* Original key_share was acceptable so don't ask for another one */
1606e71b7053SJung-uk Kim             return EXT_RETURN_NOT_SENT;
1607e71b7053SJung-uk Kim         }
1608e71b7053SJung-uk Kim         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1609e71b7053SJung-uk Kim                 || !WPACKET_start_sub_packet_u16(pkt)
1610b077aed3SPierre Pronchery                 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1611e71b7053SJung-uk Kim                 || !WPACKET_close(pkt)) {
1612b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1613e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1614e71b7053SJung-uk Kim         }
1615e71b7053SJung-uk Kim 
1616e71b7053SJung-uk Kim         return EXT_RETURN_SENT;
1617e71b7053SJung-uk Kim     }
1618e71b7053SJung-uk Kim 
1619e71b7053SJung-uk Kim     if (ckey == NULL) {
1620e71b7053SJung-uk Kim         /* No key_share received from client - must be resuming */
1621e71b7053SJung-uk Kim         if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
1622b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1623e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1624e71b7053SJung-uk Kim         }
1625e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1626e71b7053SJung-uk Kim     }
16279a3ae0cdSJung-uk Kim     if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0) {
16289a3ae0cdSJung-uk Kim         /*
16299a3ae0cdSJung-uk Kim          * PSK ('hit') and explicitly not doing DHE (if the client sent the
16309a3ae0cdSJung-uk Kim          * DHE option we always take it); don't send key share.
16319a3ae0cdSJung-uk Kim          */
16329a3ae0cdSJung-uk Kim         return EXT_RETURN_NOT_SENT;
16339a3ae0cdSJung-uk Kim     }
1634e71b7053SJung-uk Kim 
1635e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1636e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1637b077aed3SPierre Pronchery             || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)) {
1638b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1639e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1640e71b7053SJung-uk Kim     }
1641e71b7053SJung-uk Kim 
1642b077aed3SPierre Pronchery     if ((ginf = tls1_group_id_lookup(s->ctx, s->s3.group_id)) == NULL) {
1643b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1644b077aed3SPierre Pronchery         return EXT_RETURN_FAIL;
1645b077aed3SPierre Pronchery     }
1646b077aed3SPierre Pronchery 
1647b077aed3SPierre Pronchery     if (!ginf->is_kem) {
1648b077aed3SPierre Pronchery         /* Regular KEX */
1649b077aed3SPierre Pronchery         skey = ssl_generate_pkey(s, ckey);
1650e71b7053SJung-uk Kim         if (skey == NULL) {
1651b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1652e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1653e71b7053SJung-uk Kim         }
1654e71b7053SJung-uk Kim 
1655e71b7053SJung-uk Kim         /* Generate encoding of server key */
1656b077aed3SPierre Pronchery         encoded_pt_len = EVP_PKEY_get1_encoded_public_key(skey, &encodedPoint);
1657e71b7053SJung-uk Kim         if (encoded_pt_len == 0) {
1658b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
1659e71b7053SJung-uk Kim             EVP_PKEY_free(skey);
1660e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1661e71b7053SJung-uk Kim         }
1662e71b7053SJung-uk Kim 
1663e71b7053SJung-uk Kim         if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1664e71b7053SJung-uk Kim                 || !WPACKET_close(pkt)) {
1665b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1666e71b7053SJung-uk Kim             EVP_PKEY_free(skey);
1667e71b7053SJung-uk Kim             OPENSSL_free(encodedPoint);
1668e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1669e71b7053SJung-uk Kim         }
1670e71b7053SJung-uk Kim         OPENSSL_free(encodedPoint);
1671e71b7053SJung-uk Kim 
1672b077aed3SPierre Pronchery         /*
1673b077aed3SPierre Pronchery          * This causes the crypto state to be updated based on the derived keys
1674b077aed3SPierre Pronchery          */
1675b077aed3SPierre Pronchery         s->s3.tmp.pkey = skey;
1676e71b7053SJung-uk Kim         if (ssl_derive(s, skey, ckey, 1) == 0) {
1677e71b7053SJung-uk Kim             /* SSLfatal() already called */
1678e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1679e71b7053SJung-uk Kim         }
1680b077aed3SPierre Pronchery     } else {
1681b077aed3SPierre Pronchery         /* KEM mode */
1682b077aed3SPierre Pronchery         unsigned char *ct = NULL;
1683b077aed3SPierre Pronchery         size_t ctlen = 0;
1684b077aed3SPierre Pronchery 
1685b077aed3SPierre Pronchery         /*
1686b077aed3SPierre Pronchery          * This does not update the crypto state.
1687b077aed3SPierre Pronchery          *
1688b077aed3SPierre Pronchery          * The generated pms is stored in `s->s3.tmp.pms` to be later used via
1689b077aed3SPierre Pronchery          * ssl_gensecret().
1690b077aed3SPierre Pronchery          */
1691b077aed3SPierre Pronchery         if (ssl_encapsulate(s, ckey, &ct, &ctlen, 0) == 0) {
1692b077aed3SPierre Pronchery             /* SSLfatal() already called */
1693b077aed3SPierre Pronchery             return EXT_RETURN_FAIL;
1694b077aed3SPierre Pronchery         }
1695b077aed3SPierre Pronchery 
1696b077aed3SPierre Pronchery         if (ctlen == 0) {
1697b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1698b077aed3SPierre Pronchery             OPENSSL_free(ct);
1699b077aed3SPierre Pronchery             return EXT_RETURN_FAIL;
1700b077aed3SPierre Pronchery         }
1701b077aed3SPierre Pronchery 
1702b077aed3SPierre Pronchery         if (!WPACKET_sub_memcpy_u16(pkt, ct, ctlen)
1703b077aed3SPierre Pronchery                 || !WPACKET_close(pkt)) {
1704b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1705b077aed3SPierre Pronchery             OPENSSL_free(ct);
1706b077aed3SPierre Pronchery             return EXT_RETURN_FAIL;
1707b077aed3SPierre Pronchery         }
1708b077aed3SPierre Pronchery         OPENSSL_free(ct);
1709b077aed3SPierre Pronchery 
1710b077aed3SPierre Pronchery         /*
1711b077aed3SPierre Pronchery          * This causes the crypto state to be updated based on the generated pms
1712b077aed3SPierre Pronchery          */
1713b077aed3SPierre Pronchery         if (ssl_gensecret(s, s->s3.tmp.pms, s->s3.tmp.pmslen) == 0) {
1714b077aed3SPierre Pronchery             /* SSLfatal() already called */
1715b077aed3SPierre Pronchery             return EXT_RETURN_FAIL;
1716b077aed3SPierre Pronchery         }
1717b077aed3SPierre Pronchery     }
1718b077aed3SPierre Pronchery     s->s3.did_kex = 1;
1719e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1720e71b7053SJung-uk Kim #else
1721e71b7053SJung-uk Kim     return EXT_RETURN_FAIL;
1722e71b7053SJung-uk Kim #endif
1723e71b7053SJung-uk Kim }
1724e71b7053SJung-uk Kim 
tls_construct_stoc_cookie(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1725e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context,
1726e71b7053SJung-uk Kim                                      X509 *x, size_t chainidx)
1727e71b7053SJung-uk Kim {
1728e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3
1729e71b7053SJung-uk Kim     unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1730e71b7053SJung-uk Kim     unsigned char *hmac, *hmac2;
1731e71b7053SJung-uk Kim     size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
1732e71b7053SJung-uk Kim     EVP_MD_CTX *hctx;
1733e71b7053SJung-uk Kim     EVP_PKEY *pkey;
1734e71b7053SJung-uk Kim     int ret = EXT_RETURN_FAIL;
1735e71b7053SJung-uk Kim 
1736b077aed3SPierre Pronchery     if ((s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
1737e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1738e71b7053SJung-uk Kim 
1739e71b7053SJung-uk Kim     if (s->ctx->gen_stateless_cookie_cb == NULL) {
1740b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_COOKIE_CALLBACK_SET);
1741e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1742e71b7053SJung-uk Kim     }
1743e71b7053SJung-uk Kim 
1744e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1745e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1746e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1747e71b7053SJung-uk Kim             || !WPACKET_get_total_written(pkt, &startlen)
1748e71b7053SJung-uk Kim             || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1749e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1750e71b7053SJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
1751b077aed3SPierre Pronchery             || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1752b077aed3SPierre Pronchery             || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt,
1753e71b7053SJung-uk Kim                                               &ciphlen)
1754e71b7053SJung-uk Kim                /* Is there a key_share extension present in this HRR? */
1755b077aed3SPierre Pronchery             || !WPACKET_put_bytes_u8(pkt, s->s3.peer_tmp == NULL)
1756cfc39718SJung-uk Kim             || !WPACKET_put_bytes_u64(pkt, time(NULL))
1757e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1758e71b7053SJung-uk Kim             || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
1759b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1760e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1761e71b7053SJung-uk Kim     }
1762e71b7053SJung-uk Kim 
1763e71b7053SJung-uk Kim     /*
1764e71b7053SJung-uk Kim      * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1765e71b7053SJung-uk Kim      * on raw buffers, so we first reserve sufficient bytes (above) and then
1766e71b7053SJung-uk Kim      * subsequently allocate them (below)
1767e71b7053SJung-uk Kim      */
1768e71b7053SJung-uk Kim     if (!ssl3_digest_cached_records(s, 0)
1769e71b7053SJung-uk Kim             || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1770e71b7053SJung-uk Kim         /* SSLfatal() already called */
1771e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1772e71b7053SJung-uk Kim     }
1773e71b7053SJung-uk Kim 
1774e71b7053SJung-uk Kim     if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1775e71b7053SJung-uk Kim             || !ossl_assert(hashval1 == hashval2)
1776e71b7053SJung-uk Kim             || !WPACKET_close(pkt)
1777e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u8(pkt)
1778e71b7053SJung-uk Kim             || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
1779b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1780e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1781e71b7053SJung-uk Kim     }
1782e71b7053SJung-uk Kim 
1783e71b7053SJung-uk Kim     /* Generate the application cookie */
1784e71b7053SJung-uk Kim     if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) {
1785b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1786e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1787e71b7053SJung-uk Kim     }
1788e71b7053SJung-uk Kim 
1789e71b7053SJung-uk Kim     if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1790e71b7053SJung-uk Kim             || !ossl_assert(appcookie1 == appcookie2)
1791e71b7053SJung-uk Kim             || !WPACKET_close(pkt)
1792e71b7053SJung-uk Kim             || !WPACKET_get_total_written(pkt, &totcookielen)
1793e71b7053SJung-uk Kim             || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
1794b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1795e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1796e71b7053SJung-uk Kim     }
1797e71b7053SJung-uk Kim     hmaclen = SHA256_DIGEST_LENGTH;
1798e71b7053SJung-uk Kim 
1799e71b7053SJung-uk Kim     totcookielen -= startlen;
1800e71b7053SJung-uk Kim     if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
1801b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1802e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1803e71b7053SJung-uk Kim     }
1804e71b7053SJung-uk Kim 
1805e71b7053SJung-uk Kim     /* HMAC the cookie */
1806e71b7053SJung-uk Kim     hctx = EVP_MD_CTX_create();
1807b077aed3SPierre Pronchery     pkey = EVP_PKEY_new_raw_private_key_ex(s->ctx->libctx, "HMAC",
1808b077aed3SPierre Pronchery                                            s->ctx->propq,
1809e71b7053SJung-uk Kim                                            s->session_ctx->ext.cookie_hmac_key,
1810b077aed3SPierre Pronchery                                            sizeof(s->session_ctx->ext.cookie_hmac_key));
1811e71b7053SJung-uk Kim     if (hctx == NULL || pkey == NULL) {
1812b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
1813e71b7053SJung-uk Kim         goto err;
1814e71b7053SJung-uk Kim     }
1815e71b7053SJung-uk Kim 
1816b077aed3SPierre Pronchery     if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", s->ctx->libctx,
1817b077aed3SPierre Pronchery                               s->ctx->propq, pkey, NULL) <= 0
1818e71b7053SJung-uk Kim             || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1819e71b7053SJung-uk Kim                               totcookielen) <= 0) {
1820b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1821e71b7053SJung-uk Kim         goto err;
1822e71b7053SJung-uk Kim     }
1823e71b7053SJung-uk Kim 
1824e71b7053SJung-uk Kim     if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
1825b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1826e71b7053SJung-uk Kim         goto err;
1827e71b7053SJung-uk Kim     }
1828e71b7053SJung-uk Kim 
1829e71b7053SJung-uk Kim     if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1830e71b7053SJung-uk Kim             || !ossl_assert(hmac == hmac2)
1831e71b7053SJung-uk Kim             || !ossl_assert(cookie == hmac - totcookielen)
1832e71b7053SJung-uk Kim             || !WPACKET_close(pkt)
1833e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1834b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1835e71b7053SJung-uk Kim         goto err;
1836e71b7053SJung-uk Kim     }
1837e71b7053SJung-uk Kim 
1838e71b7053SJung-uk Kim     ret = EXT_RETURN_SENT;
1839e71b7053SJung-uk Kim 
1840e71b7053SJung-uk Kim  err:
1841e71b7053SJung-uk Kim     EVP_MD_CTX_free(hctx);
1842e71b7053SJung-uk Kim     EVP_PKEY_free(pkey);
1843e71b7053SJung-uk Kim     return ret;
1844e71b7053SJung-uk Kim #else
1845e71b7053SJung-uk Kim     return EXT_RETURN_FAIL;
1846e71b7053SJung-uk Kim #endif
1847e71b7053SJung-uk Kim }
1848e71b7053SJung-uk Kim 
tls_construct_stoc_cryptopro_bug(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1849e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
1850e71b7053SJung-uk Kim                                             unsigned int context, X509 *x,
1851e71b7053SJung-uk Kim                                             size_t chainidx)
1852e71b7053SJung-uk Kim {
1853e71b7053SJung-uk Kim     const unsigned char cryptopro_ext[36] = {
1854e71b7053SJung-uk Kim         0xfd, 0xe8,         /* 65000 */
1855e71b7053SJung-uk Kim         0x00, 0x20,         /* 32 bytes length */
1856e71b7053SJung-uk Kim         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1857e71b7053SJung-uk Kim         0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1858e71b7053SJung-uk Kim         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1859e71b7053SJung-uk Kim         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1860e71b7053SJung-uk Kim     };
1861e71b7053SJung-uk Kim 
1862b077aed3SPierre Pronchery     if (((s->s3.tmp.new_cipher->id & 0xFFFF) != 0x80
1863b077aed3SPierre Pronchery          && (s->s3.tmp.new_cipher->id & 0xFFFF) != 0x81)
1864e71b7053SJung-uk Kim             || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1865e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1866e71b7053SJung-uk Kim 
1867e71b7053SJung-uk Kim     if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
1868b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1869e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1870e71b7053SJung-uk Kim     }
1871e71b7053SJung-uk Kim 
1872e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1873e71b7053SJung-uk Kim }
1874e71b7053SJung-uk Kim 
tls_construct_stoc_early_data(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1875e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
1876e71b7053SJung-uk Kim                                          unsigned int context, X509 *x,
1877e71b7053SJung-uk Kim                                          size_t chainidx)
1878e71b7053SJung-uk Kim {
1879e71b7053SJung-uk Kim     if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1880e71b7053SJung-uk Kim         if (s->max_early_data == 0)
1881e71b7053SJung-uk Kim             return EXT_RETURN_NOT_SENT;
1882e71b7053SJung-uk Kim 
1883e71b7053SJung-uk Kim         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1884e71b7053SJung-uk Kim                 || !WPACKET_start_sub_packet_u16(pkt)
1885e71b7053SJung-uk Kim                 || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1886e71b7053SJung-uk Kim                 || !WPACKET_close(pkt)) {
1887b077aed3SPierre Pronchery             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1888e71b7053SJung-uk Kim             return EXT_RETURN_FAIL;
1889e71b7053SJung-uk Kim         }
1890e71b7053SJung-uk Kim 
1891e71b7053SJung-uk Kim         return EXT_RETURN_SENT;
1892e71b7053SJung-uk Kim     }
1893e71b7053SJung-uk Kim 
1894e71b7053SJung-uk Kim     if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1895e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1896e71b7053SJung-uk Kim 
1897e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1898e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1899e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1900b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1901e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1902e71b7053SJung-uk Kim     }
1903e71b7053SJung-uk Kim 
1904e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1905e71b7053SJung-uk Kim }
1906e71b7053SJung-uk Kim 
tls_construct_stoc_psk(SSL * s,WPACKET * pkt,unsigned int context,X509 * x,size_t chainidx)1907e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
1908e71b7053SJung-uk Kim                                   X509 *x, size_t chainidx)
1909e71b7053SJung-uk Kim {
1910e71b7053SJung-uk Kim     if (!s->hit)
1911e71b7053SJung-uk Kim         return EXT_RETURN_NOT_SENT;
1912e71b7053SJung-uk Kim 
1913e71b7053SJung-uk Kim     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1914e71b7053SJung-uk Kim             || !WPACKET_start_sub_packet_u16(pkt)
1915610a21fdSJung-uk Kim             || !WPACKET_put_bytes_u16(pkt, s->ext.tick_identity)
1916e71b7053SJung-uk Kim             || !WPACKET_close(pkt)) {
1917b077aed3SPierre Pronchery         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1918e71b7053SJung-uk Kim         return EXT_RETURN_FAIL;
1919e71b7053SJung-uk Kim     }
1920e71b7053SJung-uk Kim 
1921e71b7053SJung-uk Kim     return EXT_RETURN_SENT;
1922e71b7053SJung-uk Kim }
1923