1e71b7053SJung-uk Kim /* 2610a21fdSJung-uk Kim * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved. 3e71b7053SJung-uk Kim * 4e71b7053SJung-uk Kim * Licensed under the OpenSSL license (the "License"). You may not use 5e71b7053SJung-uk Kim * this file except in compliance with the License. You can obtain a copy 6e71b7053SJung-uk Kim * in the file LICENSE in the source distribution or at 7e71b7053SJung-uk Kim * https://www.openssl.org/source/license.html 8e71b7053SJung-uk Kim */ 9e71b7053SJung-uk Kim 10e71b7053SJung-uk Kim #include <openssl/ocsp.h> 11e71b7053SJung-uk Kim #include "../ssl_locl.h" 12e71b7053SJung-uk Kim #include "statem_locl.h" 13e71b7053SJung-uk Kim #include "internal/cryptlib.h" 14e71b7053SJung-uk Kim 15e71b7053SJung-uk Kim #define COOKIE_STATE_FORMAT_VERSION 0 16e71b7053SJung-uk Kim 17e71b7053SJung-uk Kim /* 18e71b7053SJung-uk Kim * 2 bytes for packet length, 2 bytes for format version, 2 bytes for 19e71b7053SJung-uk Kim * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for 20e71b7053SJung-uk Kim * key_share present flag, 4 bytes for timestamp, 2 bytes for the hashlen, 21e71b7053SJung-uk Kim * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie 22e71b7053SJung-uk Kim * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing. 23e71b7053SJung-uk Kim */ 24e71b7053SJung-uk Kim #define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 4 + 2 + EVP_MAX_MD_SIZE + 1 \ 25e71b7053SJung-uk Kim + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH) 26e71b7053SJung-uk Kim 27e71b7053SJung-uk Kim /* 28e71b7053SJung-uk Kim * Message header + 2 bytes for protocol version + number of random bytes + 29e71b7053SJung-uk Kim * + 1 byte for legacy session id length + number of bytes in legacy session id 30e71b7053SJung-uk Kim * + 2 bytes for ciphersuite + 1 byte for legacy compression 31e71b7053SJung-uk Kim * + 2 bytes for extension block length + 6 bytes for key_share extension 32e71b7053SJung-uk Kim * + 4 bytes for cookie extension header + the number of bytes in the cookie 33e71b7053SJung-uk Kim */ 34e71b7053SJung-uk Kim #define MAX_HRR_SIZE (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \ 35e71b7053SJung-uk Kim + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \ 36e71b7053SJung-uk Kim + MAX_COOKIE_SIZE) 37e71b7053SJung-uk Kim 38e71b7053SJung-uk Kim /* 39e71b7053SJung-uk Kim * Parse the client's renegotiation binding and abort if it's not right 40e71b7053SJung-uk Kim */ 41e71b7053SJung-uk Kim int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context, 42e71b7053SJung-uk Kim X509 *x, size_t chainidx) 43e71b7053SJung-uk Kim { 44e71b7053SJung-uk Kim unsigned int ilen; 45e71b7053SJung-uk Kim const unsigned char *data; 46e71b7053SJung-uk Kim 47e71b7053SJung-uk Kim /* Parse the length byte */ 48e71b7053SJung-uk Kim if (!PACKET_get_1(pkt, &ilen) 49e71b7053SJung-uk Kim || !PACKET_get_bytes(pkt, &data, ilen)) { 50e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE, 51e71b7053SJung-uk Kim SSL_R_RENEGOTIATION_ENCODING_ERR); 52e71b7053SJung-uk Kim return 0; 53e71b7053SJung-uk Kim } 54e71b7053SJung-uk Kim 55e71b7053SJung-uk Kim /* Check that the extension matches */ 56e71b7053SJung-uk Kim if (ilen != s->s3->previous_client_finished_len) { 57e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE, 58e71b7053SJung-uk Kim SSL_R_RENEGOTIATION_MISMATCH); 59e71b7053SJung-uk Kim return 0; 60e71b7053SJung-uk Kim } 61e71b7053SJung-uk Kim 62e71b7053SJung-uk Kim if (memcmp(data, s->s3->previous_client_finished, 63e71b7053SJung-uk Kim s->s3->previous_client_finished_len)) { 64e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE, 65e71b7053SJung-uk Kim SSL_R_RENEGOTIATION_MISMATCH); 66e71b7053SJung-uk Kim return 0; 67e71b7053SJung-uk Kim } 68e71b7053SJung-uk Kim 69e71b7053SJung-uk Kim s->s3->send_connection_binding = 1; 70e71b7053SJung-uk Kim 71e71b7053SJung-uk Kim return 1; 72e71b7053SJung-uk Kim } 73e71b7053SJung-uk Kim 74e71b7053SJung-uk Kim /*- 75e71b7053SJung-uk Kim * The servername extension is treated as follows: 76e71b7053SJung-uk Kim * 77e71b7053SJung-uk Kim * - Only the hostname type is supported with a maximum length of 255. 78e71b7053SJung-uk Kim * - The servername is rejected if too long or if it contains zeros, 79e71b7053SJung-uk Kim * in which case an fatal alert is generated. 80e71b7053SJung-uk Kim * - The servername field is maintained together with the session cache. 81e71b7053SJung-uk Kim * - When a session is resumed, the servername call back invoked in order 82e71b7053SJung-uk Kim * to allow the application to position itself to the right context. 83e71b7053SJung-uk Kim * - The servername is acknowledged if it is new for a session or when 84e71b7053SJung-uk Kim * it is identical to a previously used for the same session. 85e71b7053SJung-uk Kim * Applications can control the behaviour. They can at any time 86e71b7053SJung-uk Kim * set a 'desirable' servername for a new SSL object. This can be the 87e71b7053SJung-uk Kim * case for example with HTTPS when a Host: header field is received and 88e71b7053SJung-uk Kim * a renegotiation is requested. In this case, a possible servername 89e71b7053SJung-uk Kim * presented in the new client hello is only acknowledged if it matches 90e71b7053SJung-uk Kim * the value of the Host: field. 91e71b7053SJung-uk Kim * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 92e71b7053SJung-uk Kim * if they provide for changing an explicit servername context for the 93e71b7053SJung-uk Kim * session, i.e. when the session has been established with a servername 94e71b7053SJung-uk Kim * extension. 95e71b7053SJung-uk Kim * - On session reconnect, the servername extension may be absent. 96e71b7053SJung-uk Kim */ 97e71b7053SJung-uk Kim int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context, 98e71b7053SJung-uk Kim X509 *x, size_t chainidx) 99e71b7053SJung-uk Kim { 100e71b7053SJung-uk Kim unsigned int servname_type; 101e71b7053SJung-uk Kim PACKET sni, hostname; 102e71b7053SJung-uk Kim 103e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &sni) 104e71b7053SJung-uk Kim /* ServerNameList must be at least 1 byte long. */ 105e71b7053SJung-uk Kim || PACKET_remaining(&sni) == 0) { 106e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME, 107e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 108e71b7053SJung-uk Kim return 0; 109e71b7053SJung-uk Kim } 110e71b7053SJung-uk Kim 111e71b7053SJung-uk Kim /* 112e71b7053SJung-uk Kim * Although the intent was for server_name to be extensible, RFC 4366 113e71b7053SJung-uk Kim * was not clear about it; and so OpenSSL among other implementations, 114e71b7053SJung-uk Kim * always and only allows a 'host_name' name types. 115e71b7053SJung-uk Kim * RFC 6066 corrected the mistake but adding new name types 116e71b7053SJung-uk Kim * is nevertheless no longer feasible, so act as if no other 117e71b7053SJung-uk Kim * SNI types can exist, to simplify parsing. 118e71b7053SJung-uk Kim * 119e71b7053SJung-uk Kim * Also note that the RFC permits only one SNI value per type, 120e71b7053SJung-uk Kim * i.e., we can only have a single hostname. 121e71b7053SJung-uk Kim */ 122e71b7053SJung-uk Kim if (!PACKET_get_1(&sni, &servname_type) 123e71b7053SJung-uk Kim || servname_type != TLSEXT_NAMETYPE_host_name 124e71b7053SJung-uk Kim || !PACKET_as_length_prefixed_2(&sni, &hostname)) { 125e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME, 126e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 127e71b7053SJung-uk Kim return 0; 128e71b7053SJung-uk Kim } 129e71b7053SJung-uk Kim 130e71b7053SJung-uk Kim if (!s->hit || SSL_IS_TLS13(s)) { 131e71b7053SJung-uk Kim if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) { 132e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, 133e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SERVER_NAME, 134e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 135e71b7053SJung-uk Kim return 0; 136e71b7053SJung-uk Kim } 137e71b7053SJung-uk Kim 138e71b7053SJung-uk Kim if (PACKET_contains_zero_byte(&hostname)) { 139e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME, 140e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SERVER_NAME, 141e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 142e71b7053SJung-uk Kim return 0; 143e71b7053SJung-uk Kim } 144e71b7053SJung-uk Kim 145e71b7053SJung-uk Kim /* 146e71b7053SJung-uk Kim * Store the requested SNI in the SSL as temporary storage. 147e71b7053SJung-uk Kim * If we accept it, it will get stored in the SSL_SESSION as well. 148e71b7053SJung-uk Kim */ 149e71b7053SJung-uk Kim OPENSSL_free(s->ext.hostname); 150e71b7053SJung-uk Kim s->ext.hostname = NULL; 151e71b7053SJung-uk Kim if (!PACKET_strndup(&hostname, &s->ext.hostname)) { 152e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME, 153e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 154e71b7053SJung-uk Kim return 0; 155e71b7053SJung-uk Kim } 156e71b7053SJung-uk Kim 157e71b7053SJung-uk Kim s->servername_done = 1; 158e71b7053SJung-uk Kim } 159e71b7053SJung-uk Kim if (s->hit) { 160e71b7053SJung-uk Kim /* 161e71b7053SJung-uk Kim * TODO(openssl-team): if the SNI doesn't match, we MUST 162e71b7053SJung-uk Kim * fall back to a full handshake. 163e71b7053SJung-uk Kim */ 164e71b7053SJung-uk Kim s->servername_done = (s->session->ext.hostname != NULL) 165e71b7053SJung-uk Kim && PACKET_equal(&hostname, s->session->ext.hostname, 166e71b7053SJung-uk Kim strlen(s->session->ext.hostname)); 167e71b7053SJung-uk Kim 168e71b7053SJung-uk Kim if (!s->servername_done && s->session->ext.hostname != NULL) 169e71b7053SJung-uk Kim s->ext.early_data_ok = 0; 170e71b7053SJung-uk Kim } 171e71b7053SJung-uk Kim 172e71b7053SJung-uk Kim return 1; 173e71b7053SJung-uk Kim } 174e71b7053SJung-uk Kim 175e71b7053SJung-uk Kim int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, 176e71b7053SJung-uk Kim X509 *x, size_t chainidx) 177e71b7053SJung-uk Kim { 178e71b7053SJung-uk Kim unsigned int value; 179e71b7053SJung-uk Kim 180e71b7053SJung-uk Kim if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) { 181e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN, 182e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 183e71b7053SJung-uk Kim return 0; 184e71b7053SJung-uk Kim } 185e71b7053SJung-uk Kim 186e71b7053SJung-uk Kim /* Received |value| should be a valid max-fragment-length code. */ 187e71b7053SJung-uk Kim if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) { 188e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 189e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN, 190e71b7053SJung-uk Kim SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH); 191e71b7053SJung-uk Kim return 0; 192e71b7053SJung-uk Kim } 193e71b7053SJung-uk Kim 194e71b7053SJung-uk Kim /* 195e71b7053SJung-uk Kim * RFC 6066: The negotiated length applies for the duration of the session 196e71b7053SJung-uk Kim * including session resumptions. 197e71b7053SJung-uk Kim * We should receive the same code as in resumed session ! 198e71b7053SJung-uk Kim */ 199e71b7053SJung-uk Kim if (s->hit && s->session->ext.max_fragment_len_mode != value) { 200e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 201e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN, 202e71b7053SJung-uk Kim SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH); 203e71b7053SJung-uk Kim return 0; 204e71b7053SJung-uk Kim } 205e71b7053SJung-uk Kim 206e71b7053SJung-uk Kim /* 207e71b7053SJung-uk Kim * Store it in session, so it'll become binding for us 208e71b7053SJung-uk Kim * and we'll include it in a next Server Hello. 209e71b7053SJung-uk Kim */ 210e71b7053SJung-uk Kim s->session->ext.max_fragment_len_mode = value; 211e71b7053SJung-uk Kim return 1; 212e71b7053SJung-uk Kim } 213e71b7053SJung-uk Kim 214e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRP 215e71b7053SJung-uk Kim int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 216e71b7053SJung-uk Kim size_t chainidx) 217e71b7053SJung-uk Kim { 218e71b7053SJung-uk Kim PACKET srp_I; 219e71b7053SJung-uk Kim 220e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_1(pkt, &srp_I) 221e71b7053SJung-uk Kim || PACKET_contains_zero_byte(&srp_I)) { 222e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 223e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SRP, 224e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 225e71b7053SJung-uk Kim return 0; 226e71b7053SJung-uk Kim } 227e71b7053SJung-uk Kim 228e71b7053SJung-uk Kim /* 229e71b7053SJung-uk Kim * TODO(openssl-team): currently, we re-authenticate the user 230e71b7053SJung-uk Kim * upon resumption. Instead, we MUST ignore the login. 231e71b7053SJung-uk Kim */ 232e71b7053SJung-uk Kim if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) { 233e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SRP, 234e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 235e71b7053SJung-uk Kim return 0; 236e71b7053SJung-uk Kim } 237e71b7053SJung-uk Kim 238e71b7053SJung-uk Kim return 1; 239e71b7053SJung-uk Kim } 240e71b7053SJung-uk Kim #endif 241e71b7053SJung-uk Kim 242e71b7053SJung-uk Kim #ifndef OPENSSL_NO_EC 243e71b7053SJung-uk Kim int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context, 244e71b7053SJung-uk Kim X509 *x, size_t chainidx) 245e71b7053SJung-uk Kim { 246e71b7053SJung-uk Kim PACKET ec_point_format_list; 247e71b7053SJung-uk Kim 248e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list) 249e71b7053SJung-uk Kim || PACKET_remaining(&ec_point_format_list) == 0) { 250e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, 251e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 252e71b7053SJung-uk Kim return 0; 253e71b7053SJung-uk Kim } 254e71b7053SJung-uk Kim 255e71b7053SJung-uk Kim if (!s->hit) { 256e71b7053SJung-uk Kim if (!PACKET_memdup(&ec_point_format_list, 257*da327cd2SJung-uk Kim &s->ext.peer_ecpointformats, 258*da327cd2SJung-uk Kim &s->ext.peer_ecpointformats_len)) { 259e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 260e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR); 261e71b7053SJung-uk Kim return 0; 262e71b7053SJung-uk Kim } 263e71b7053SJung-uk Kim } 264e71b7053SJung-uk Kim 265e71b7053SJung-uk Kim return 1; 266e71b7053SJung-uk Kim } 267e71b7053SJung-uk Kim #endif /* OPENSSL_NO_EC */ 268e71b7053SJung-uk Kim 269e71b7053SJung-uk Kim int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context, 270e71b7053SJung-uk Kim X509 *x, size_t chainidx) 271e71b7053SJung-uk Kim { 272e71b7053SJung-uk Kim if (s->ext.session_ticket_cb && 273e71b7053SJung-uk Kim !s->ext.session_ticket_cb(s, PACKET_data(pkt), 274e71b7053SJung-uk Kim PACKET_remaining(pkt), 275e71b7053SJung-uk Kim s->ext.session_ticket_cb_arg)) { 276e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 277e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR); 278e71b7053SJung-uk Kim return 0; 279e71b7053SJung-uk Kim } 280e71b7053SJung-uk Kim 281e71b7053SJung-uk Kim return 1; 282e71b7053SJung-uk Kim } 283e71b7053SJung-uk Kim 284e71b7053SJung-uk Kim int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt, unsigned int context, 285e71b7053SJung-uk Kim X509 *x, size_t chainidx) 286e71b7053SJung-uk Kim { 287e71b7053SJung-uk Kim PACKET supported_sig_algs; 288e71b7053SJung-uk Kim 289e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs) 290e71b7053SJung-uk Kim || PACKET_remaining(&supported_sig_algs) == 0) { 291e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 292e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION); 293e71b7053SJung-uk Kim return 0; 294e71b7053SJung-uk Kim } 295e71b7053SJung-uk Kim 296e71b7053SJung-uk Kim if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) { 297e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 298e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION); 299e71b7053SJung-uk Kim return 0; 300e71b7053SJung-uk Kim } 301e71b7053SJung-uk Kim 302e71b7053SJung-uk Kim return 1; 303e71b7053SJung-uk Kim } 304e71b7053SJung-uk Kim 305e71b7053SJung-uk Kim int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 306e71b7053SJung-uk Kim size_t chainidx) 307e71b7053SJung-uk Kim { 308e71b7053SJung-uk Kim PACKET supported_sig_algs; 309e71b7053SJung-uk Kim 310e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs) 311e71b7053SJung-uk Kim || PACKET_remaining(&supported_sig_algs) == 0) { 312e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 313e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION); 314e71b7053SJung-uk Kim return 0; 315e71b7053SJung-uk Kim } 316e71b7053SJung-uk Kim 317e71b7053SJung-uk Kim if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) { 318e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 319e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION); 320e71b7053SJung-uk Kim return 0; 321e71b7053SJung-uk Kim } 322e71b7053SJung-uk Kim 323e71b7053SJung-uk Kim return 1; 324e71b7053SJung-uk Kim } 325e71b7053SJung-uk Kim 326e71b7053SJung-uk Kim #ifndef OPENSSL_NO_OCSP 327e71b7053SJung-uk Kim int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context, 328e71b7053SJung-uk Kim X509 *x, size_t chainidx) 329e71b7053SJung-uk Kim { 330e71b7053SJung-uk Kim PACKET responder_id_list, exts; 331e71b7053SJung-uk Kim 332e71b7053SJung-uk Kim /* We ignore this in a resumption handshake */ 333e71b7053SJung-uk Kim if (s->hit) 334e71b7053SJung-uk Kim return 1; 335e71b7053SJung-uk Kim 336e71b7053SJung-uk Kim /* Not defined if we get one of these in a client Certificate */ 337e71b7053SJung-uk Kim if (x != NULL) 338e71b7053SJung-uk Kim return 1; 339e71b7053SJung-uk Kim 340e71b7053SJung-uk Kim if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) { 341e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 342e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION); 343e71b7053SJung-uk Kim return 0; 344e71b7053SJung-uk Kim } 345e71b7053SJung-uk Kim 346e71b7053SJung-uk Kim if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) { 347e71b7053SJung-uk Kim /* 348e71b7053SJung-uk Kim * We don't know what to do with any other type so ignore it. 349e71b7053SJung-uk Kim */ 350e71b7053SJung-uk Kim s->ext.status_type = TLSEXT_STATUSTYPE_nothing; 351e71b7053SJung-uk Kim return 1; 352e71b7053SJung-uk Kim } 353e71b7053SJung-uk Kim 354e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) { 355e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 356e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION); 357e71b7053SJung-uk Kim return 0; 358e71b7053SJung-uk Kim } 359e71b7053SJung-uk Kim 360e71b7053SJung-uk Kim /* 361e71b7053SJung-uk Kim * We remove any OCSP_RESPIDs from a previous handshake 362e71b7053SJung-uk Kim * to prevent unbounded memory growth - CVE-2016-6304 363e71b7053SJung-uk Kim */ 364e71b7053SJung-uk Kim sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free); 365e71b7053SJung-uk Kim if (PACKET_remaining(&responder_id_list) > 0) { 366e71b7053SJung-uk Kim s->ext.ocsp.ids = sk_OCSP_RESPID_new_null(); 367e71b7053SJung-uk Kim if (s->ext.ocsp.ids == NULL) { 368e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 369e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_MALLOC_FAILURE); 370e71b7053SJung-uk Kim return 0; 371e71b7053SJung-uk Kim } 372e71b7053SJung-uk Kim } else { 373e71b7053SJung-uk Kim s->ext.ocsp.ids = NULL; 374e71b7053SJung-uk Kim } 375e71b7053SJung-uk Kim 376e71b7053SJung-uk Kim while (PACKET_remaining(&responder_id_list) > 0) { 377e71b7053SJung-uk Kim OCSP_RESPID *id; 378e71b7053SJung-uk Kim PACKET responder_id; 379e71b7053SJung-uk Kim const unsigned char *id_data; 380e71b7053SJung-uk Kim 381e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id) 382e71b7053SJung-uk Kim || PACKET_remaining(&responder_id) == 0) { 383e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 384e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION); 385e71b7053SJung-uk Kim return 0; 386e71b7053SJung-uk Kim } 387e71b7053SJung-uk Kim 388e71b7053SJung-uk Kim id_data = PACKET_data(&responder_id); 389e71b7053SJung-uk Kim /* TODO(size_t): Convert d2i_* to size_t */ 390e71b7053SJung-uk Kim id = d2i_OCSP_RESPID(NULL, &id_data, 391e71b7053SJung-uk Kim (int)PACKET_remaining(&responder_id)); 392e71b7053SJung-uk Kim if (id == NULL) { 393e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 394e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION); 395e71b7053SJung-uk Kim return 0; 396e71b7053SJung-uk Kim } 397e71b7053SJung-uk Kim 398e71b7053SJung-uk Kim if (id_data != PACKET_end(&responder_id)) { 399e71b7053SJung-uk Kim OCSP_RESPID_free(id); 400e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 401e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION); 402e71b7053SJung-uk Kim 403e71b7053SJung-uk Kim return 0; 404e71b7053SJung-uk Kim } 405e71b7053SJung-uk Kim 406e71b7053SJung-uk Kim if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) { 407e71b7053SJung-uk Kim OCSP_RESPID_free(id); 408e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 409e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); 410e71b7053SJung-uk Kim 411e71b7053SJung-uk Kim return 0; 412e71b7053SJung-uk Kim } 413e71b7053SJung-uk Kim } 414e71b7053SJung-uk Kim 415e71b7053SJung-uk Kim /* Read in request_extensions */ 416e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &exts)) { 417e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 418e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION); 419e71b7053SJung-uk Kim return 0; 420e71b7053SJung-uk Kim } 421e71b7053SJung-uk Kim 422e71b7053SJung-uk Kim if (PACKET_remaining(&exts) > 0) { 423e71b7053SJung-uk Kim const unsigned char *ext_data = PACKET_data(&exts); 424e71b7053SJung-uk Kim 425e71b7053SJung-uk Kim sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, 426e71b7053SJung-uk Kim X509_EXTENSION_free); 427e71b7053SJung-uk Kim s->ext.ocsp.exts = 428e71b7053SJung-uk Kim d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts)); 429e71b7053SJung-uk Kim if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) { 430e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 431e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION); 432e71b7053SJung-uk Kim return 0; 433e71b7053SJung-uk Kim } 434e71b7053SJung-uk Kim } 435e71b7053SJung-uk Kim 436e71b7053SJung-uk Kim return 1; 437e71b7053SJung-uk Kim } 438e71b7053SJung-uk Kim #endif 439e71b7053SJung-uk Kim 440e71b7053SJung-uk Kim #ifndef OPENSSL_NO_NEXTPROTONEG 441e71b7053SJung-uk Kim int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 442e71b7053SJung-uk Kim size_t chainidx) 443e71b7053SJung-uk Kim { 444e71b7053SJung-uk Kim /* 445e71b7053SJung-uk Kim * We shouldn't accept this extension on a 446e71b7053SJung-uk Kim * renegotiation. 447e71b7053SJung-uk Kim */ 448e71b7053SJung-uk Kim if (SSL_IS_FIRST_HANDSHAKE(s)) 449e71b7053SJung-uk Kim s->s3->npn_seen = 1; 450e71b7053SJung-uk Kim 451e71b7053SJung-uk Kim return 1; 452e71b7053SJung-uk Kim } 453e71b7053SJung-uk Kim #endif 454e71b7053SJung-uk Kim 455e71b7053SJung-uk Kim /* 456e71b7053SJung-uk Kim * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN 457e71b7053SJung-uk Kim * extension, not including type and length. Returns: 1 on success, 0 on error. 458e71b7053SJung-uk Kim */ 459e71b7053SJung-uk Kim int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 460e71b7053SJung-uk Kim size_t chainidx) 461e71b7053SJung-uk Kim { 462e71b7053SJung-uk Kim PACKET protocol_list, save_protocol_list, protocol; 463e71b7053SJung-uk Kim 464e71b7053SJung-uk Kim if (!SSL_IS_FIRST_HANDSHAKE(s)) 465e71b7053SJung-uk Kim return 1; 466e71b7053SJung-uk Kim 467e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &protocol_list) 468e71b7053SJung-uk Kim || PACKET_remaining(&protocol_list) < 2) { 469e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN, 470e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 471e71b7053SJung-uk Kim return 0; 472e71b7053SJung-uk Kim } 473e71b7053SJung-uk Kim 474e71b7053SJung-uk Kim save_protocol_list = protocol_list; 475e71b7053SJung-uk Kim do { 476e71b7053SJung-uk Kim /* Protocol names can't be empty. */ 477e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol) 478e71b7053SJung-uk Kim || PACKET_remaining(&protocol) == 0) { 479e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN, 480e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 481e71b7053SJung-uk Kim return 0; 482e71b7053SJung-uk Kim } 483e71b7053SJung-uk Kim } while (PACKET_remaining(&protocol_list) != 0); 484e71b7053SJung-uk Kim 485e71b7053SJung-uk Kim OPENSSL_free(s->s3->alpn_proposed); 486e71b7053SJung-uk Kim s->s3->alpn_proposed = NULL; 487e71b7053SJung-uk Kim s->s3->alpn_proposed_len = 0; 488e71b7053SJung-uk Kim if (!PACKET_memdup(&save_protocol_list, 489e71b7053SJung-uk Kim &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) { 490e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN, 491e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 492e71b7053SJung-uk Kim return 0; 493e71b7053SJung-uk Kim } 494e71b7053SJung-uk Kim 495e71b7053SJung-uk Kim return 1; 496e71b7053SJung-uk Kim } 497e71b7053SJung-uk Kim 498e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRTP 499e71b7053SJung-uk Kim int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 500e71b7053SJung-uk Kim size_t chainidx) 501e71b7053SJung-uk Kim { 502e71b7053SJung-uk Kim STACK_OF(SRTP_PROTECTION_PROFILE) *srvr; 503e71b7053SJung-uk Kim unsigned int ct, mki_len, id; 504e71b7053SJung-uk Kim int i, srtp_pref; 505e71b7053SJung-uk Kim PACKET subpkt; 506e71b7053SJung-uk Kim 507e71b7053SJung-uk Kim /* Ignore this if we have no SRTP profiles */ 508e71b7053SJung-uk Kim if (SSL_get_srtp_profiles(s) == NULL) 509e71b7053SJung-uk Kim return 1; 510e71b7053SJung-uk Kim 511e71b7053SJung-uk Kim /* Pull off the length of the cipher suite list and check it is even */ 512e71b7053SJung-uk Kim if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0 513e71b7053SJung-uk Kim || !PACKET_get_sub_packet(pkt, &subpkt, ct)) { 514e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP, 515e71b7053SJung-uk Kim SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST); 516e71b7053SJung-uk Kim return 0; 517e71b7053SJung-uk Kim } 518e71b7053SJung-uk Kim 519e71b7053SJung-uk Kim srvr = SSL_get_srtp_profiles(s); 520e71b7053SJung-uk Kim s->srtp_profile = NULL; 521e71b7053SJung-uk Kim /* Search all profiles for a match initially */ 522e71b7053SJung-uk Kim srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr); 523e71b7053SJung-uk Kim 524e71b7053SJung-uk Kim while (PACKET_remaining(&subpkt)) { 525e71b7053SJung-uk Kim if (!PACKET_get_net_2(&subpkt, &id)) { 526e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP, 527e71b7053SJung-uk Kim SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST); 528e71b7053SJung-uk Kim return 0; 529e71b7053SJung-uk Kim } 530e71b7053SJung-uk Kim 531e71b7053SJung-uk Kim /* 532e71b7053SJung-uk Kim * Only look for match in profiles of higher preference than 533e71b7053SJung-uk Kim * current match. 534e71b7053SJung-uk Kim * If no profiles have been have been configured then this 535e71b7053SJung-uk Kim * does nothing. 536e71b7053SJung-uk Kim */ 537e71b7053SJung-uk Kim for (i = 0; i < srtp_pref; i++) { 538e71b7053SJung-uk Kim SRTP_PROTECTION_PROFILE *sprof = 539e71b7053SJung-uk Kim sk_SRTP_PROTECTION_PROFILE_value(srvr, i); 540e71b7053SJung-uk Kim 541e71b7053SJung-uk Kim if (sprof->id == id) { 542e71b7053SJung-uk Kim s->srtp_profile = sprof; 543e71b7053SJung-uk Kim srtp_pref = i; 544e71b7053SJung-uk Kim break; 545e71b7053SJung-uk Kim } 546e71b7053SJung-uk Kim } 547e71b7053SJung-uk Kim } 548e71b7053SJung-uk Kim 549e71b7053SJung-uk Kim /* Now extract the MKI value as a sanity check, but discard it for now */ 550e71b7053SJung-uk Kim if (!PACKET_get_1(pkt, &mki_len)) { 551e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP, 552e71b7053SJung-uk Kim SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST); 553e71b7053SJung-uk Kim return 0; 554e71b7053SJung-uk Kim } 555e71b7053SJung-uk Kim 556e71b7053SJung-uk Kim if (!PACKET_forward(pkt, mki_len) 557e71b7053SJung-uk Kim || PACKET_remaining(pkt)) { 558e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP, 559e71b7053SJung-uk Kim SSL_R_BAD_SRTP_MKI_VALUE); 560e71b7053SJung-uk Kim return 0; 561e71b7053SJung-uk Kim } 562e71b7053SJung-uk Kim 563e71b7053SJung-uk Kim return 1; 564e71b7053SJung-uk Kim } 565e71b7053SJung-uk Kim #endif 566e71b7053SJung-uk Kim 567e71b7053SJung-uk Kim int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 568e71b7053SJung-uk Kim size_t chainidx) 569e71b7053SJung-uk Kim { 570e71b7053SJung-uk Kim if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)) 571e71b7053SJung-uk Kim s->ext.use_etm = 1; 572e71b7053SJung-uk Kim 573e71b7053SJung-uk Kim return 1; 574e71b7053SJung-uk Kim } 575e71b7053SJung-uk Kim 576e71b7053SJung-uk Kim /* 577e71b7053SJung-uk Kim * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains 578e71b7053SJung-uk Kim * the raw PACKET data for the extension. Returns 1 on success or 0 on failure. 579e71b7053SJung-uk Kim */ 580e71b7053SJung-uk Kim int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context, 581e71b7053SJung-uk Kim X509 *x, size_t chainidx) 582e71b7053SJung-uk Kim { 583e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3 584e71b7053SJung-uk Kim PACKET psk_kex_modes; 585e71b7053SJung-uk Kim unsigned int mode; 586e71b7053SJung-uk Kim 587e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes) 588e71b7053SJung-uk Kim || PACKET_remaining(&psk_kex_modes) == 0) { 589e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES, 590e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 591e71b7053SJung-uk Kim return 0; 592e71b7053SJung-uk Kim } 593e71b7053SJung-uk Kim 594e71b7053SJung-uk Kim while (PACKET_get_1(&psk_kex_modes, &mode)) { 595e71b7053SJung-uk Kim if (mode == TLSEXT_KEX_MODE_KE_DHE) 596e71b7053SJung-uk Kim s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE; 597e71b7053SJung-uk Kim else if (mode == TLSEXT_KEX_MODE_KE 598e71b7053SJung-uk Kim && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0) 599e71b7053SJung-uk Kim s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE; 600e71b7053SJung-uk Kim } 601e71b7053SJung-uk Kim #endif 602e71b7053SJung-uk Kim 603e71b7053SJung-uk Kim return 1; 604e71b7053SJung-uk Kim } 605e71b7053SJung-uk Kim 606e71b7053SJung-uk Kim /* 607e71b7053SJung-uk Kim * Process a key_share extension received in the ClientHello. |pkt| contains 608e71b7053SJung-uk Kim * the raw PACKET data for the extension. Returns 1 on success or 0 on failure. 609e71b7053SJung-uk Kim */ 610e71b7053SJung-uk Kim int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 611e71b7053SJung-uk Kim size_t chainidx) 612e71b7053SJung-uk Kim { 613e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3 614e71b7053SJung-uk Kim unsigned int group_id; 615e71b7053SJung-uk Kim PACKET key_share_list, encoded_pt; 616e71b7053SJung-uk Kim const uint16_t *clntgroups, *srvrgroups; 617e71b7053SJung-uk Kim size_t clnt_num_groups, srvr_num_groups; 618e71b7053SJung-uk Kim int found = 0; 619e71b7053SJung-uk Kim 620e71b7053SJung-uk Kim if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0) 621e71b7053SJung-uk Kim return 1; 622e71b7053SJung-uk Kim 623e71b7053SJung-uk Kim /* Sanity check */ 624e71b7053SJung-uk Kim if (s->s3->peer_tmp != NULL) { 625e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE, 626e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 627e71b7053SJung-uk Kim return 0; 628e71b7053SJung-uk Kim } 629e71b7053SJung-uk Kim 630e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) { 631e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE, 632e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 633e71b7053SJung-uk Kim return 0; 634e71b7053SJung-uk Kim } 635e71b7053SJung-uk Kim 636e71b7053SJung-uk Kim /* Get our list of supported groups */ 637e71b7053SJung-uk Kim tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups); 638e71b7053SJung-uk Kim /* Get the clients list of supported groups. */ 639e71b7053SJung-uk Kim tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups); 640e71b7053SJung-uk Kim if (clnt_num_groups == 0) { 641e71b7053SJung-uk Kim /* 642e71b7053SJung-uk Kim * This can only happen if the supported_groups extension was not sent, 643e71b7053SJung-uk Kim * because we verify that the length is non-zero when we process that 644e71b7053SJung-uk Kim * extension. 645e71b7053SJung-uk Kim */ 646e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_TLS_PARSE_CTOS_KEY_SHARE, 647e71b7053SJung-uk Kim SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION); 648e71b7053SJung-uk Kim return 0; 649e71b7053SJung-uk Kim } 650e71b7053SJung-uk Kim 651e71b7053SJung-uk Kim if (s->s3->group_id != 0 && PACKET_remaining(&key_share_list) == 0) { 652e71b7053SJung-uk Kim /* 653e71b7053SJung-uk Kim * If we set a group_id already, then we must have sent an HRR 654e71b7053SJung-uk Kim * requesting a new key_share. If we haven't got one then that is an 655e71b7053SJung-uk Kim * error 656e71b7053SJung-uk Kim */ 657e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_KEY_SHARE, 658e71b7053SJung-uk Kim SSL_R_BAD_KEY_SHARE); 659e71b7053SJung-uk Kim return 0; 660e71b7053SJung-uk Kim } 661e71b7053SJung-uk Kim 662e71b7053SJung-uk Kim while (PACKET_remaining(&key_share_list) > 0) { 663e71b7053SJung-uk Kim if (!PACKET_get_net_2(&key_share_list, &group_id) 664e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt) 665e71b7053SJung-uk Kim || PACKET_remaining(&encoded_pt) == 0) { 666e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE, 667e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 668e71b7053SJung-uk Kim return 0; 669e71b7053SJung-uk Kim } 670e71b7053SJung-uk Kim 671e71b7053SJung-uk Kim /* 672e71b7053SJung-uk Kim * If we already found a suitable key_share we loop through the 673e71b7053SJung-uk Kim * rest to verify the structure, but don't process them. 674e71b7053SJung-uk Kim */ 675e71b7053SJung-uk Kim if (found) 676e71b7053SJung-uk Kim continue; 677e71b7053SJung-uk Kim 678e71b7053SJung-uk Kim /* 679e71b7053SJung-uk Kim * If we sent an HRR then the key_share sent back MUST be for the group 680e71b7053SJung-uk Kim * we requested, and must be the only key_share sent. 681e71b7053SJung-uk Kim */ 682e71b7053SJung-uk Kim if (s->s3->group_id != 0 683e71b7053SJung-uk Kim && (group_id != s->s3->group_id 684e71b7053SJung-uk Kim || PACKET_remaining(&key_share_list) != 0)) { 685e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 686e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE); 687e71b7053SJung-uk Kim return 0; 688e71b7053SJung-uk Kim } 689e71b7053SJung-uk Kim 690e71b7053SJung-uk Kim /* Check if this share is in supported_groups sent from client */ 691e71b7053SJung-uk Kim if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) { 692e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 693e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE); 694e71b7053SJung-uk Kim return 0; 695e71b7053SJung-uk Kim } 696e71b7053SJung-uk Kim 697e71b7053SJung-uk Kim /* Check if this share is for a group we can use */ 698e71b7053SJung-uk Kim if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) { 699e71b7053SJung-uk Kim /* Share not suitable */ 700e71b7053SJung-uk Kim continue; 701e71b7053SJung-uk Kim } 702e71b7053SJung-uk Kim 703e71b7053SJung-uk Kim if ((s->s3->peer_tmp = ssl_generate_param_group(group_id)) == NULL) { 704e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE, 705e71b7053SJung-uk Kim SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS); 706e71b7053SJung-uk Kim return 0; 707e71b7053SJung-uk Kim } 708e71b7053SJung-uk Kim 709e71b7053SJung-uk Kim s->s3->group_id = group_id; 710e71b7053SJung-uk Kim 711e71b7053SJung-uk Kim if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp, 712e71b7053SJung-uk Kim PACKET_data(&encoded_pt), 713e71b7053SJung-uk Kim PACKET_remaining(&encoded_pt))) { 714e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 715e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT); 716e71b7053SJung-uk Kim return 0; 717e71b7053SJung-uk Kim } 718e71b7053SJung-uk Kim 719e71b7053SJung-uk Kim found = 1; 720e71b7053SJung-uk Kim } 721e71b7053SJung-uk Kim #endif 722e71b7053SJung-uk Kim 723e71b7053SJung-uk Kim return 1; 724e71b7053SJung-uk Kim } 725e71b7053SJung-uk Kim 726e71b7053SJung-uk Kim int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 727e71b7053SJung-uk Kim size_t chainidx) 728e71b7053SJung-uk Kim { 729e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3 730e71b7053SJung-uk Kim unsigned int format, version, key_share, group_id; 731e71b7053SJung-uk Kim EVP_MD_CTX *hctx; 732e71b7053SJung-uk Kim EVP_PKEY *pkey; 733e71b7053SJung-uk Kim PACKET cookie, raw, chhash, appcookie; 734e71b7053SJung-uk Kim WPACKET hrrpkt; 735e71b7053SJung-uk Kim const unsigned char *data, *mdin, *ciphdata; 736e71b7053SJung-uk Kim unsigned char hmac[SHA256_DIGEST_LENGTH]; 737e71b7053SJung-uk Kim unsigned char hrr[MAX_HRR_SIZE]; 738e71b7053SJung-uk Kim size_t rawlen, hmaclen, hrrlen, ciphlen; 739e71b7053SJung-uk Kim unsigned long tm, now; 740e71b7053SJung-uk Kim 741e71b7053SJung-uk Kim /* Ignore any cookie if we're not set up to verify it */ 742e71b7053SJung-uk Kim if (s->ctx->verify_stateless_cookie_cb == NULL 743e71b7053SJung-uk Kim || (s->s3->flags & TLS1_FLAGS_STATELESS) == 0) 744e71b7053SJung-uk Kim return 1; 745e71b7053SJung-uk Kim 746e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &cookie)) { 747e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 748e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 749e71b7053SJung-uk Kim return 0; 750e71b7053SJung-uk Kim } 751e71b7053SJung-uk Kim 752e71b7053SJung-uk Kim raw = cookie; 753e71b7053SJung-uk Kim data = PACKET_data(&raw); 754e71b7053SJung-uk Kim rawlen = PACKET_remaining(&raw); 755e71b7053SJung-uk Kim if (rawlen < SHA256_DIGEST_LENGTH 756e71b7053SJung-uk Kim || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) { 757e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 758e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 759e71b7053SJung-uk Kim return 0; 760e71b7053SJung-uk Kim } 761e71b7053SJung-uk Kim mdin = PACKET_data(&raw); 762e71b7053SJung-uk Kim 763e71b7053SJung-uk Kim /* Verify the HMAC of the cookie */ 764e71b7053SJung-uk Kim hctx = EVP_MD_CTX_create(); 765e71b7053SJung-uk Kim pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, 766e71b7053SJung-uk Kim s->session_ctx->ext.cookie_hmac_key, 767e71b7053SJung-uk Kim sizeof(s->session_ctx->ext 768e71b7053SJung-uk Kim .cookie_hmac_key)); 769e71b7053SJung-uk Kim if (hctx == NULL || pkey == NULL) { 770e71b7053SJung-uk Kim EVP_MD_CTX_free(hctx); 771e71b7053SJung-uk Kim EVP_PKEY_free(pkey); 772e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 773e71b7053SJung-uk Kim ERR_R_MALLOC_FAILURE); 774e71b7053SJung-uk Kim return 0; 775e71b7053SJung-uk Kim } 776e71b7053SJung-uk Kim 777e71b7053SJung-uk Kim hmaclen = SHA256_DIGEST_LENGTH; 778e71b7053SJung-uk Kim if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0 779e71b7053SJung-uk Kim || EVP_DigestSign(hctx, hmac, &hmaclen, data, 780e71b7053SJung-uk Kim rawlen - SHA256_DIGEST_LENGTH) <= 0 781e71b7053SJung-uk Kim || hmaclen != SHA256_DIGEST_LENGTH) { 782e71b7053SJung-uk Kim EVP_MD_CTX_free(hctx); 783e71b7053SJung-uk Kim EVP_PKEY_free(pkey); 784e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 785e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 786e71b7053SJung-uk Kim return 0; 787e71b7053SJung-uk Kim } 788e71b7053SJung-uk Kim 789e71b7053SJung-uk Kim EVP_MD_CTX_free(hctx); 790e71b7053SJung-uk Kim EVP_PKEY_free(pkey); 791e71b7053SJung-uk Kim 792e71b7053SJung-uk Kim if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) { 793e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE, 794e71b7053SJung-uk Kim SSL_R_COOKIE_MISMATCH); 795e71b7053SJung-uk Kim return 0; 796e71b7053SJung-uk Kim } 797e71b7053SJung-uk Kim 798e71b7053SJung-uk Kim if (!PACKET_get_net_2(&cookie, &format)) { 799e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 800e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 801e71b7053SJung-uk Kim return 0; 802e71b7053SJung-uk Kim } 803e71b7053SJung-uk Kim /* Check the cookie format is something we recognise. Ignore it if not */ 804e71b7053SJung-uk Kim if (format != COOKIE_STATE_FORMAT_VERSION) 805e71b7053SJung-uk Kim return 1; 806e71b7053SJung-uk Kim 807e71b7053SJung-uk Kim /* 808e71b7053SJung-uk Kim * The rest of these checks really shouldn't fail since we have verified the 809e71b7053SJung-uk Kim * HMAC above. 810e71b7053SJung-uk Kim */ 811e71b7053SJung-uk Kim 812e71b7053SJung-uk Kim /* Check the version number is sane */ 813e71b7053SJung-uk Kim if (!PACKET_get_net_2(&cookie, &version)) { 814e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 815e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 816e71b7053SJung-uk Kim return 0; 817e71b7053SJung-uk Kim } 818e71b7053SJung-uk Kim if (version != TLS1_3_VERSION) { 819e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE, 820e71b7053SJung-uk Kim SSL_R_BAD_PROTOCOL_VERSION_NUMBER); 821e71b7053SJung-uk Kim return 0; 822e71b7053SJung-uk Kim } 823e71b7053SJung-uk Kim 824e71b7053SJung-uk Kim if (!PACKET_get_net_2(&cookie, &group_id)) { 825e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 826e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 827e71b7053SJung-uk Kim return 0; 828e71b7053SJung-uk Kim } 829e71b7053SJung-uk Kim 830e71b7053SJung-uk Kim ciphdata = PACKET_data(&cookie); 831e71b7053SJung-uk Kim if (!PACKET_forward(&cookie, 2)) { 832e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 833e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 834e71b7053SJung-uk Kim return 0; 835e71b7053SJung-uk Kim } 836e71b7053SJung-uk Kim if (group_id != s->s3->group_id 837e71b7053SJung-uk Kim || s->s3->tmp.new_cipher 838e71b7053SJung-uk Kim != ssl_get_cipher_by_char(s, ciphdata, 0)) { 839e71b7053SJung-uk Kim /* 840e71b7053SJung-uk Kim * We chose a different cipher or group id this time around to what is 841e71b7053SJung-uk Kim * in the cookie. Something must have changed. 842e71b7053SJung-uk Kim */ 843e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE, 844e71b7053SJung-uk Kim SSL_R_BAD_CIPHER); 845e71b7053SJung-uk Kim return 0; 846e71b7053SJung-uk Kim } 847e71b7053SJung-uk Kim 848e71b7053SJung-uk Kim if (!PACKET_get_1(&cookie, &key_share) 849e71b7053SJung-uk Kim || !PACKET_get_net_4(&cookie, &tm) 850e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_2(&cookie, &chhash) 851e71b7053SJung-uk Kim || !PACKET_get_length_prefixed_1(&cookie, &appcookie) 852e71b7053SJung-uk Kim || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) { 853e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 854e71b7053SJung-uk Kim SSL_R_LENGTH_MISMATCH); 855e71b7053SJung-uk Kim return 0; 856e71b7053SJung-uk Kim } 857e71b7053SJung-uk Kim 858e71b7053SJung-uk Kim /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */ 859e71b7053SJung-uk Kim now = (unsigned long)time(NULL); 860e71b7053SJung-uk Kim if (tm > now || (now - tm) > 600) { 861e71b7053SJung-uk Kim /* Cookie is stale. Ignore it */ 862e71b7053SJung-uk Kim return 1; 863e71b7053SJung-uk Kim } 864e71b7053SJung-uk Kim 865e71b7053SJung-uk Kim /* Verify the app cookie */ 866e71b7053SJung-uk Kim if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie), 867e71b7053SJung-uk Kim PACKET_remaining(&appcookie)) == 0) { 868e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE, 869e71b7053SJung-uk Kim SSL_R_COOKIE_MISMATCH); 870e71b7053SJung-uk Kim return 0; 871e71b7053SJung-uk Kim } 872e71b7053SJung-uk Kim 873e71b7053SJung-uk Kim /* 874e71b7053SJung-uk Kim * Reconstruct the HRR that we would have sent in response to the original 875e71b7053SJung-uk Kim * ClientHello so we can add it to the transcript hash. 876e71b7053SJung-uk Kim * Note: This won't work with custom HRR extensions 877e71b7053SJung-uk Kim */ 878e71b7053SJung-uk Kim if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) { 879e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 880e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 881e71b7053SJung-uk Kim return 0; 882e71b7053SJung-uk Kim } 883e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO) 884e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u24(&hrrpkt) 885e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION) 886e71b7053SJung-uk Kim || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE) 887e71b7053SJung-uk Kim || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id, 888e71b7053SJung-uk Kim s->tmp_session_id_len) 889e71b7053SJung-uk Kim || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, &hrrpkt, 890e71b7053SJung-uk Kim &ciphlen) 891e71b7053SJung-uk Kim || !WPACKET_put_bytes_u8(&hrrpkt, 0) 892e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(&hrrpkt)) { 893e71b7053SJung-uk Kim WPACKET_cleanup(&hrrpkt); 894e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 895e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 896e71b7053SJung-uk Kim return 0; 897e71b7053SJung-uk Kim } 898e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions) 899e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(&hrrpkt) 900e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(&hrrpkt, s->version) 901e71b7053SJung-uk Kim || !WPACKET_close(&hrrpkt)) { 902e71b7053SJung-uk Kim WPACKET_cleanup(&hrrpkt); 903e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 904e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 905e71b7053SJung-uk Kim return 0; 906e71b7053SJung-uk Kim } 907e71b7053SJung-uk Kim if (key_share) { 908e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share) 909e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(&hrrpkt) 910e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(&hrrpkt, s->s3->group_id) 911e71b7053SJung-uk Kim || !WPACKET_close(&hrrpkt)) { 912e71b7053SJung-uk Kim WPACKET_cleanup(&hrrpkt); 913e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 914e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 915e71b7053SJung-uk Kim return 0; 916e71b7053SJung-uk Kim } 917e71b7053SJung-uk Kim } 918e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie) 919e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(&hrrpkt) 920e71b7053SJung-uk Kim || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen) 921e71b7053SJung-uk Kim || !WPACKET_close(&hrrpkt) /* cookie extension */ 922e71b7053SJung-uk Kim || !WPACKET_close(&hrrpkt) /* extension block */ 923e71b7053SJung-uk Kim || !WPACKET_close(&hrrpkt) /* message */ 924e71b7053SJung-uk Kim || !WPACKET_get_total_written(&hrrpkt, &hrrlen) 925e71b7053SJung-uk Kim || !WPACKET_finish(&hrrpkt)) { 926e71b7053SJung-uk Kim WPACKET_cleanup(&hrrpkt); 927e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE, 928e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 929e71b7053SJung-uk Kim return 0; 930e71b7053SJung-uk Kim } 931e71b7053SJung-uk Kim 932e71b7053SJung-uk Kim /* Reconstruct the transcript hash */ 933e71b7053SJung-uk Kim if (!create_synthetic_message_hash(s, PACKET_data(&chhash), 934e71b7053SJung-uk Kim PACKET_remaining(&chhash), hrr, 935e71b7053SJung-uk Kim hrrlen)) { 936e71b7053SJung-uk Kim /* SSLfatal() already called */ 937e71b7053SJung-uk Kim return 0; 938e71b7053SJung-uk Kim } 939e71b7053SJung-uk Kim 940e71b7053SJung-uk Kim /* Act as if this ClientHello came after a HelloRetryRequest */ 941e71b7053SJung-uk Kim s->hello_retry_request = 1; 942e71b7053SJung-uk Kim 943e71b7053SJung-uk Kim s->ext.cookieok = 1; 944e71b7053SJung-uk Kim #endif 945e71b7053SJung-uk Kim 946e71b7053SJung-uk Kim return 1; 947e71b7053SJung-uk Kim } 948e71b7053SJung-uk Kim 949e71b7053SJung-uk Kim #ifndef OPENSSL_NO_EC 950e71b7053SJung-uk Kim int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context, 951e71b7053SJung-uk Kim X509 *x, size_t chainidx) 952e71b7053SJung-uk Kim { 953e71b7053SJung-uk Kim PACKET supported_groups_list; 954e71b7053SJung-uk Kim 955e71b7053SJung-uk Kim /* Each group is 2 bytes and we must have at least 1. */ 956e71b7053SJung-uk Kim if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list) 957e71b7053SJung-uk Kim || PACKET_remaining(&supported_groups_list) == 0 958e71b7053SJung-uk Kim || (PACKET_remaining(&supported_groups_list) % 2) != 0) { 959e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 960e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, SSL_R_BAD_EXTENSION); 961e71b7053SJung-uk Kim return 0; 962e71b7053SJung-uk Kim } 963e71b7053SJung-uk Kim 964e71b7053SJung-uk Kim if (!s->hit || SSL_IS_TLS13(s)) { 965*da327cd2SJung-uk Kim OPENSSL_free(s->ext.peer_supportedgroups); 966*da327cd2SJung-uk Kim s->ext.peer_supportedgroups = NULL; 967*da327cd2SJung-uk Kim s->ext.peer_supportedgroups_len = 0; 968e71b7053SJung-uk Kim if (!tls1_save_u16(&supported_groups_list, 969*da327cd2SJung-uk Kim &s->ext.peer_supportedgroups, 970*da327cd2SJung-uk Kim &s->ext.peer_supportedgroups_len)) { 971e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 972e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, 973e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 974e71b7053SJung-uk Kim return 0; 975e71b7053SJung-uk Kim } 976e71b7053SJung-uk Kim } 977e71b7053SJung-uk Kim 978e71b7053SJung-uk Kim return 1; 979e71b7053SJung-uk Kim } 980e71b7053SJung-uk Kim #endif 981e71b7053SJung-uk Kim 982e71b7053SJung-uk Kim int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 983e71b7053SJung-uk Kim size_t chainidx) 984e71b7053SJung-uk Kim { 985e71b7053SJung-uk Kim /* The extension must always be empty */ 986e71b7053SJung-uk Kim if (PACKET_remaining(pkt) != 0) { 987e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 988e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_EMS, SSL_R_BAD_EXTENSION); 989e71b7053SJung-uk Kim return 0; 990e71b7053SJung-uk Kim } 991e71b7053SJung-uk Kim 992e71b7053SJung-uk Kim s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS; 993e71b7053SJung-uk Kim 994e71b7053SJung-uk Kim return 1; 995e71b7053SJung-uk Kim } 996e71b7053SJung-uk Kim 997e71b7053SJung-uk Kim 998e71b7053SJung-uk Kim int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context, 999e71b7053SJung-uk Kim X509 *x, size_t chainidx) 1000e71b7053SJung-uk Kim { 1001e71b7053SJung-uk Kim if (PACKET_remaining(pkt) != 0) { 1002e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 1003e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION); 1004e71b7053SJung-uk Kim return 0; 1005e71b7053SJung-uk Kim } 1006e71b7053SJung-uk Kim 1007e71b7053SJung-uk Kim if (s->hello_retry_request != SSL_HRR_NONE) { 1008e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, 1009e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION); 1010e71b7053SJung-uk Kim return 0; 1011e71b7053SJung-uk Kim } 1012e71b7053SJung-uk Kim 1013e71b7053SJung-uk Kim return 1; 1014e71b7053SJung-uk Kim } 1015e71b7053SJung-uk Kim 1016e71b7053SJung-uk Kim static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick, 1017e71b7053SJung-uk Kim SSL_SESSION **sess) 1018e71b7053SJung-uk Kim { 1019e71b7053SJung-uk Kim SSL_SESSION *tmpsess = NULL; 1020e71b7053SJung-uk Kim 1021e71b7053SJung-uk Kim s->ext.ticket_expected = 1; 1022e71b7053SJung-uk Kim 1023e71b7053SJung-uk Kim switch (PACKET_remaining(tick)) { 1024e71b7053SJung-uk Kim case 0: 1025e71b7053SJung-uk Kim return SSL_TICKET_EMPTY; 1026e71b7053SJung-uk Kim 1027e71b7053SJung-uk Kim case SSL_MAX_SSL_SESSION_ID_LENGTH: 1028e71b7053SJung-uk Kim break; 1029e71b7053SJung-uk Kim 1030e71b7053SJung-uk Kim default: 1031e71b7053SJung-uk Kim return SSL_TICKET_NO_DECRYPT; 1032e71b7053SJung-uk Kim } 1033e71b7053SJung-uk Kim 1034e71b7053SJung-uk Kim tmpsess = lookup_sess_in_cache(s, PACKET_data(tick), 1035e71b7053SJung-uk Kim SSL_MAX_SSL_SESSION_ID_LENGTH); 1036e71b7053SJung-uk Kim 1037e71b7053SJung-uk Kim if (tmpsess == NULL) 1038e71b7053SJung-uk Kim return SSL_TICKET_NO_DECRYPT; 1039e71b7053SJung-uk Kim 1040e71b7053SJung-uk Kim *sess = tmpsess; 1041e71b7053SJung-uk Kim return SSL_TICKET_SUCCESS; 1042e71b7053SJung-uk Kim } 1043e71b7053SJung-uk Kim 1044e71b7053SJung-uk Kim int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x, 1045e71b7053SJung-uk Kim size_t chainidx) 1046e71b7053SJung-uk Kim { 1047e71b7053SJung-uk Kim PACKET identities, binders, binder; 1048e71b7053SJung-uk Kim size_t binderoffset, hashsize; 1049e71b7053SJung-uk Kim SSL_SESSION *sess = NULL; 1050e71b7053SJung-uk Kim unsigned int id, i, ext = 0; 1051e71b7053SJung-uk Kim const EVP_MD *md = NULL; 1052e71b7053SJung-uk Kim 1053e71b7053SJung-uk Kim /* 1054e71b7053SJung-uk Kim * If we have no PSK kex mode that we recognise then we can't resume so 1055e71b7053SJung-uk Kim * ignore this extension 1056e71b7053SJung-uk Kim */ 1057e71b7053SJung-uk Kim if ((s->ext.psk_kex_mode 1058e71b7053SJung-uk Kim & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0) 1059e71b7053SJung-uk Kim return 1; 1060e71b7053SJung-uk Kim 1061e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &identities)) { 1062e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 1063e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION); 1064e71b7053SJung-uk Kim return 0; 1065e71b7053SJung-uk Kim } 1066e71b7053SJung-uk Kim 1067e71b7053SJung-uk Kim s->ext.ticket_expected = 0; 1068e71b7053SJung-uk Kim for (id = 0; PACKET_remaining(&identities) != 0; id++) { 1069e71b7053SJung-uk Kim PACKET identity; 1070e71b7053SJung-uk Kim unsigned long ticket_agel; 1071e71b7053SJung-uk Kim size_t idlen; 1072e71b7053SJung-uk Kim 1073e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(&identities, &identity) 1074e71b7053SJung-uk Kim || !PACKET_get_net_4(&identities, &ticket_agel)) { 1075e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, 1076e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION); 1077e71b7053SJung-uk Kim return 0; 1078e71b7053SJung-uk Kim } 1079e71b7053SJung-uk Kim 1080e71b7053SJung-uk Kim idlen = PACKET_remaining(&identity); 1081e71b7053SJung-uk Kim if (s->psk_find_session_cb != NULL 1082e71b7053SJung-uk Kim && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen, 1083e71b7053SJung-uk Kim &sess)) { 1084e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1085e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION); 1086e71b7053SJung-uk Kim return 0; 1087e71b7053SJung-uk Kim } 1088e71b7053SJung-uk Kim 1089e71b7053SJung-uk Kim #ifndef OPENSSL_NO_PSK 1090e71b7053SJung-uk Kim if(sess == NULL 1091e71b7053SJung-uk Kim && s->psk_server_callback != NULL 1092e71b7053SJung-uk Kim && idlen <= PSK_MAX_IDENTITY_LEN) { 1093e71b7053SJung-uk Kim char *pskid = NULL; 1094e71b7053SJung-uk Kim unsigned char pskdata[PSK_MAX_PSK_LEN]; 1095e71b7053SJung-uk Kim unsigned int pskdatalen; 1096e71b7053SJung-uk Kim 1097e71b7053SJung-uk Kim if (!PACKET_strndup(&identity, &pskid)) { 1098e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1099e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1100e71b7053SJung-uk Kim return 0; 1101e71b7053SJung-uk Kim } 1102e71b7053SJung-uk Kim pskdatalen = s->psk_server_callback(s, pskid, pskdata, 1103e71b7053SJung-uk Kim sizeof(pskdata)); 1104e71b7053SJung-uk Kim OPENSSL_free(pskid); 1105e71b7053SJung-uk Kim if (pskdatalen > PSK_MAX_PSK_LEN) { 1106e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1107e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1108e71b7053SJung-uk Kim return 0; 1109e71b7053SJung-uk Kim } else if (pskdatalen > 0) { 1110e71b7053SJung-uk Kim const SSL_CIPHER *cipher; 1111e71b7053SJung-uk Kim const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 }; 1112e71b7053SJung-uk Kim 1113e71b7053SJung-uk Kim /* 1114e71b7053SJung-uk Kim * We found a PSK using an old style callback. We don't know 1115e71b7053SJung-uk Kim * the digest so we default to SHA256 as per the TLSv1.3 spec 1116e71b7053SJung-uk Kim */ 1117e71b7053SJung-uk Kim cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id); 1118e71b7053SJung-uk Kim if (cipher == NULL) { 1119e71b7053SJung-uk Kim OPENSSL_cleanse(pskdata, pskdatalen); 1120e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1121e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1122e71b7053SJung-uk Kim return 0; 1123e71b7053SJung-uk Kim } 1124e71b7053SJung-uk Kim 1125e71b7053SJung-uk Kim sess = SSL_SESSION_new(); 1126e71b7053SJung-uk Kim if (sess == NULL 1127e71b7053SJung-uk Kim || !SSL_SESSION_set1_master_key(sess, pskdata, 1128e71b7053SJung-uk Kim pskdatalen) 1129e71b7053SJung-uk Kim || !SSL_SESSION_set_cipher(sess, cipher) 1130e71b7053SJung-uk Kim || !SSL_SESSION_set_protocol_version(sess, 1131e71b7053SJung-uk Kim TLS1_3_VERSION)) { 1132e71b7053SJung-uk Kim OPENSSL_cleanse(pskdata, pskdatalen); 1133e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1134e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1135e71b7053SJung-uk Kim goto err; 1136e71b7053SJung-uk Kim } 1137e71b7053SJung-uk Kim OPENSSL_cleanse(pskdata, pskdatalen); 1138e71b7053SJung-uk Kim } 1139e71b7053SJung-uk Kim } 1140e71b7053SJung-uk Kim #endif /* OPENSSL_NO_PSK */ 1141e71b7053SJung-uk Kim 1142e71b7053SJung-uk Kim if (sess != NULL) { 1143e71b7053SJung-uk Kim /* We found a PSK */ 1144e71b7053SJung-uk Kim SSL_SESSION *sesstmp = ssl_session_dup(sess, 0); 1145e71b7053SJung-uk Kim 1146e71b7053SJung-uk Kim if (sesstmp == NULL) { 1147e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1148e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR); 1149e71b7053SJung-uk Kim return 0; 1150e71b7053SJung-uk Kim } 1151e71b7053SJung-uk Kim SSL_SESSION_free(sess); 1152e71b7053SJung-uk Kim sess = sesstmp; 1153e71b7053SJung-uk Kim 1154e71b7053SJung-uk Kim /* 1155e71b7053SJung-uk Kim * We've just been told to use this session for this context so 1156e71b7053SJung-uk Kim * make sure the sid_ctx matches up. 1157e71b7053SJung-uk Kim */ 1158e71b7053SJung-uk Kim memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length); 1159e71b7053SJung-uk Kim sess->sid_ctx_length = s->sid_ctx_length; 1160e71b7053SJung-uk Kim ext = 1; 1161e71b7053SJung-uk Kim if (id == 0) 1162e71b7053SJung-uk Kim s->ext.early_data_ok = 1; 1163e71b7053SJung-uk Kim s->ext.ticket_expected = 1; 1164e71b7053SJung-uk Kim } else { 1165e71b7053SJung-uk Kim uint32_t ticket_age = 0, now, agesec, agems; 1166e71b7053SJung-uk Kim int ret; 1167e71b7053SJung-uk Kim 1168e71b7053SJung-uk Kim /* 1169e71b7053SJung-uk Kim * If we are using anti-replay protection then we behave as if 1170e71b7053SJung-uk Kim * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there 1171e71b7053SJung-uk Kim * is no point in using full stateless tickets. 1172e71b7053SJung-uk Kim */ 1173e71b7053SJung-uk Kim if ((s->options & SSL_OP_NO_TICKET) != 0 1174e71b7053SJung-uk Kim || (s->max_early_data > 0 1175e71b7053SJung-uk Kim && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)) 1176e71b7053SJung-uk Kim ret = tls_get_stateful_ticket(s, &identity, &sess); 1177e71b7053SJung-uk Kim else 1178e71b7053SJung-uk Kim ret = tls_decrypt_ticket(s, PACKET_data(&identity), 1179e71b7053SJung-uk Kim PACKET_remaining(&identity), NULL, 0, 1180e71b7053SJung-uk Kim &sess); 1181e71b7053SJung-uk Kim 1182e71b7053SJung-uk Kim if (ret == SSL_TICKET_EMPTY) { 1183e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1184e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 1185e71b7053SJung-uk Kim return 0; 1186e71b7053SJung-uk Kim } 1187e71b7053SJung-uk Kim 1188e71b7053SJung-uk Kim if (ret == SSL_TICKET_FATAL_ERR_MALLOC 1189e71b7053SJung-uk Kim || ret == SSL_TICKET_FATAL_ERR_OTHER) { 1190e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1191e71b7053SJung-uk Kim SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR); 1192e71b7053SJung-uk Kim return 0; 1193e71b7053SJung-uk Kim } 1194e71b7053SJung-uk Kim if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT) 1195e71b7053SJung-uk Kim continue; 1196e71b7053SJung-uk Kim 1197e71b7053SJung-uk Kim /* Check for replay */ 1198e71b7053SJung-uk Kim if (s->max_early_data > 0 1199e71b7053SJung-uk Kim && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0 1200e71b7053SJung-uk Kim && !SSL_CTX_remove_session(s->session_ctx, sess)) { 1201e71b7053SJung-uk Kim SSL_SESSION_free(sess); 1202e71b7053SJung-uk Kim sess = NULL; 1203e71b7053SJung-uk Kim continue; 1204e71b7053SJung-uk Kim } 1205e71b7053SJung-uk Kim 1206e71b7053SJung-uk Kim ticket_age = (uint32_t)ticket_agel; 1207e71b7053SJung-uk Kim now = (uint32_t)time(NULL); 1208e71b7053SJung-uk Kim agesec = now - (uint32_t)sess->time; 1209e71b7053SJung-uk Kim agems = agesec * (uint32_t)1000; 1210e71b7053SJung-uk Kim ticket_age -= sess->ext.tick_age_add; 1211e71b7053SJung-uk Kim 1212e71b7053SJung-uk Kim /* 1213e71b7053SJung-uk Kim * For simplicity we do our age calculations in seconds. If the 1214e71b7053SJung-uk Kim * client does it in ms then it could appear that their ticket age 1215e71b7053SJung-uk Kim * is longer than ours (our ticket age calculation should always be 1216e71b7053SJung-uk Kim * slightly longer than the client's due to the network latency). 1217e71b7053SJung-uk Kim * Therefore we add 1000ms to our age calculation to adjust for 1218e71b7053SJung-uk Kim * rounding errors. 1219e71b7053SJung-uk Kim */ 1220e71b7053SJung-uk Kim if (id == 0 1221e71b7053SJung-uk Kim && sess->timeout >= (long)agesec 1222e71b7053SJung-uk Kim && agems / (uint32_t)1000 == agesec 1223e71b7053SJung-uk Kim && ticket_age <= agems + 1000 1224e71b7053SJung-uk Kim && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) { 1225e71b7053SJung-uk Kim /* 1226e71b7053SJung-uk Kim * Ticket age is within tolerance and not expired. We allow it 1227e71b7053SJung-uk Kim * for early data 1228e71b7053SJung-uk Kim */ 1229e71b7053SJung-uk Kim s->ext.early_data_ok = 1; 1230e71b7053SJung-uk Kim } 1231e71b7053SJung-uk Kim } 1232e71b7053SJung-uk Kim 1233e71b7053SJung-uk Kim md = ssl_md(sess->cipher->algorithm2); 1234e71b7053SJung-uk Kim if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) { 1235e71b7053SJung-uk Kim /* The ciphersuite is not compatible with this session. */ 1236e71b7053SJung-uk Kim SSL_SESSION_free(sess); 1237e71b7053SJung-uk Kim sess = NULL; 1238e71b7053SJung-uk Kim s->ext.early_data_ok = 0; 1239e71b7053SJung-uk Kim s->ext.ticket_expected = 0; 1240e71b7053SJung-uk Kim continue; 1241e71b7053SJung-uk Kim } 1242e71b7053SJung-uk Kim break; 1243e71b7053SJung-uk Kim } 1244e71b7053SJung-uk Kim 1245e71b7053SJung-uk Kim if (sess == NULL) 1246e71b7053SJung-uk Kim return 1; 1247e71b7053SJung-uk Kim 1248e71b7053SJung-uk Kim binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data; 1249e71b7053SJung-uk Kim hashsize = EVP_MD_size(md); 1250e71b7053SJung-uk Kim 1251e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_2(pkt, &binders)) { 1252e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1253e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 1254e71b7053SJung-uk Kim goto err; 1255e71b7053SJung-uk Kim } 1256e71b7053SJung-uk Kim 1257e71b7053SJung-uk Kim for (i = 0; i <= id; i++) { 1258e71b7053SJung-uk Kim if (!PACKET_get_length_prefixed_1(&binders, &binder)) { 1259e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1260e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 1261e71b7053SJung-uk Kim goto err; 1262e71b7053SJung-uk Kim } 1263e71b7053SJung-uk Kim } 1264e71b7053SJung-uk Kim 1265e71b7053SJung-uk Kim if (PACKET_remaining(&binder) != hashsize) { 1266e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK, 1267e71b7053SJung-uk Kim SSL_R_BAD_EXTENSION); 1268e71b7053SJung-uk Kim goto err; 1269e71b7053SJung-uk Kim } 1270e71b7053SJung-uk Kim if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data, 1271e71b7053SJung-uk Kim binderoffset, PACKET_data(&binder), NULL, sess, 0, 1272e71b7053SJung-uk Kim ext) != 1) { 1273e71b7053SJung-uk Kim /* SSLfatal() already called */ 1274e71b7053SJung-uk Kim goto err; 1275e71b7053SJung-uk Kim } 1276e71b7053SJung-uk Kim 1277610a21fdSJung-uk Kim s->ext.tick_identity = id; 1278e71b7053SJung-uk Kim 1279e71b7053SJung-uk Kim SSL_SESSION_free(s->session); 1280e71b7053SJung-uk Kim s->session = sess; 1281e71b7053SJung-uk Kim return 1; 1282e71b7053SJung-uk Kim err: 1283e71b7053SJung-uk Kim SSL_SESSION_free(sess); 1284e71b7053SJung-uk Kim return 0; 1285e71b7053SJung-uk Kim } 1286e71b7053SJung-uk Kim 1287e71b7053SJung-uk Kim int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt, unsigned int context, 1288e71b7053SJung-uk Kim X509 *x, size_t chainidx) 1289e71b7053SJung-uk Kim { 1290e71b7053SJung-uk Kim if (PACKET_remaining(pkt) != 0) { 1291e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH, 1292e71b7053SJung-uk Kim SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR); 1293e71b7053SJung-uk Kim return 0; 1294e71b7053SJung-uk Kim } 1295e71b7053SJung-uk Kim 1296e71b7053SJung-uk Kim s->post_handshake_auth = SSL_PHA_EXT_RECEIVED; 1297e71b7053SJung-uk Kim 1298e71b7053SJung-uk Kim return 1; 1299e71b7053SJung-uk Kim } 1300e71b7053SJung-uk Kim 1301e71b7053SJung-uk Kim /* 1302e71b7053SJung-uk Kim * Add the server's renegotiation binding 1303e71b7053SJung-uk Kim */ 1304e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt, 1305e71b7053SJung-uk Kim unsigned int context, X509 *x, 1306e71b7053SJung-uk Kim size_t chainidx) 1307e71b7053SJung-uk Kim { 1308e71b7053SJung-uk Kim if (!s->s3->send_connection_binding) 1309e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1310e71b7053SJung-uk Kim 1311e71b7053SJung-uk Kim /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */ 1312e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate) 1313e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1314e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u8(pkt) 1315e71b7053SJung-uk Kim || !WPACKET_memcpy(pkt, s->s3->previous_client_finished, 1316e71b7053SJung-uk Kim s->s3->previous_client_finished_len) 1317e71b7053SJung-uk Kim || !WPACKET_memcpy(pkt, s->s3->previous_server_finished, 1318e71b7053SJung-uk Kim s->s3->previous_server_finished_len) 1319e71b7053SJung-uk Kim || !WPACKET_close(pkt) 1320e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1321e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE, 1322e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1323e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1324e71b7053SJung-uk Kim } 1325e71b7053SJung-uk Kim 1326e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1327e71b7053SJung-uk Kim } 1328e71b7053SJung-uk Kim 1329e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, 1330e71b7053SJung-uk Kim unsigned int context, X509 *x, 1331e71b7053SJung-uk Kim size_t chainidx) 1332e71b7053SJung-uk Kim { 1333e71b7053SJung-uk Kim if (s->hit || s->servername_done != 1 1334e71b7053SJung-uk Kim || s->ext.hostname == NULL) 1335e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1336e71b7053SJung-uk Kim 1337e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name) 1338e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, 0)) { 1339e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME, 1340e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1341e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1342e71b7053SJung-uk Kim } 1343e71b7053SJung-uk Kim 1344e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1345e71b7053SJung-uk Kim } 1346e71b7053SJung-uk Kim 1347e71b7053SJung-uk Kim /* Add/include the server's max fragment len extension into ServerHello */ 1348e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt, 1349e71b7053SJung-uk Kim unsigned int context, X509 *x, 1350e71b7053SJung-uk Kim size_t chainidx) 1351e71b7053SJung-uk Kim { 1352e71b7053SJung-uk Kim if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session)) 1353e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1354e71b7053SJung-uk Kim 1355e71b7053SJung-uk Kim /*- 1356e71b7053SJung-uk Kim * 4 bytes for this extension type and extension length 1357e71b7053SJung-uk Kim * 1 byte for the Max Fragment Length code value. 1358e71b7053SJung-uk Kim */ 1359e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length) 1360e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1361e71b7053SJung-uk Kim || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode) 1362e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1363e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1364e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR); 1365e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1366e71b7053SJung-uk Kim } 1367e71b7053SJung-uk Kim 1368e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1369e71b7053SJung-uk Kim } 1370e71b7053SJung-uk Kim 1371e71b7053SJung-uk Kim #ifndef OPENSSL_NO_EC 1372e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, 1373e71b7053SJung-uk Kim unsigned int context, X509 *x, 1374e71b7053SJung-uk Kim size_t chainidx) 1375e71b7053SJung-uk Kim { 1376e71b7053SJung-uk Kim unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey; 1377e71b7053SJung-uk Kim unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth; 1378e71b7053SJung-uk Kim int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA)) 1379*da327cd2SJung-uk Kim && (s->ext.peer_ecpointformats != NULL); 1380e71b7053SJung-uk Kim const unsigned char *plist; 1381e71b7053SJung-uk Kim size_t plistlen; 1382e71b7053SJung-uk Kim 1383e71b7053SJung-uk Kim if (!using_ecc) 1384e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1385e71b7053SJung-uk Kim 1386e71b7053SJung-uk Kim tls1_get_formatlist(s, &plist, &plistlen); 1387e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats) 1388e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1389e71b7053SJung-uk Kim || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen) 1390e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1391e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1392e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR); 1393e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1394e71b7053SJung-uk Kim } 1395e71b7053SJung-uk Kim 1396e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1397e71b7053SJung-uk Kim } 1398e71b7053SJung-uk Kim #endif 1399e71b7053SJung-uk Kim 1400e71b7053SJung-uk Kim #ifndef OPENSSL_NO_EC 1401e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt, 1402e71b7053SJung-uk Kim unsigned int context, X509 *x, 1403e71b7053SJung-uk Kim size_t chainidx) 1404e71b7053SJung-uk Kim { 1405e71b7053SJung-uk Kim const uint16_t *groups; 1406e71b7053SJung-uk Kim size_t numgroups, i, first = 1; 1407e71b7053SJung-uk Kim 1408e71b7053SJung-uk Kim /* s->s3->group_id is non zero if we accepted a key_share */ 1409e71b7053SJung-uk Kim if (s->s3->group_id == 0) 1410e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1411e71b7053SJung-uk Kim 1412e71b7053SJung-uk Kim /* Get our list of supported groups */ 1413e71b7053SJung-uk Kim tls1_get_supported_groups(s, &groups, &numgroups); 1414e71b7053SJung-uk Kim if (numgroups == 0) { 1415e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1416e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR); 1417e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1418e71b7053SJung-uk Kim } 1419e71b7053SJung-uk Kim 1420e71b7053SJung-uk Kim /* Copy group ID if supported */ 1421e71b7053SJung-uk Kim for (i = 0; i < numgroups; i++) { 1422e71b7053SJung-uk Kim uint16_t group = groups[i]; 1423e71b7053SJung-uk Kim 1424e71b7053SJung-uk Kim if (tls_curve_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) { 1425e71b7053SJung-uk Kim if (first) { 1426e71b7053SJung-uk Kim /* 1427e71b7053SJung-uk Kim * Check if the client is already using our preferred group. If 1428e71b7053SJung-uk Kim * so we don't need to add this extension 1429e71b7053SJung-uk Kim */ 1430e71b7053SJung-uk Kim if (s->s3->group_id == group) 1431e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1432e71b7053SJung-uk Kim 1433e71b7053SJung-uk Kim /* Add extension header */ 1434e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups) 1435e71b7053SJung-uk Kim /* Sub-packet for supported_groups extension */ 1436e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1437e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt)) { 1438e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1439e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, 1440e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1441e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1442e71b7053SJung-uk Kim } 1443e71b7053SJung-uk Kim 1444e71b7053SJung-uk Kim first = 0; 1445e71b7053SJung-uk Kim } 1446e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, group)) { 1447e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1448e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, 1449e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1450e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1451e71b7053SJung-uk Kim } 1452e71b7053SJung-uk Kim } 1453e71b7053SJung-uk Kim } 1454e71b7053SJung-uk Kim 1455e71b7053SJung-uk Kim if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) { 1456e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1457e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, 1458e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1459e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1460e71b7053SJung-uk Kim } 1461e71b7053SJung-uk Kim 1462e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1463e71b7053SJung-uk Kim } 1464e71b7053SJung-uk Kim #endif 1465e71b7053SJung-uk Kim 1466e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, 1467e71b7053SJung-uk Kim unsigned int context, X509 *x, 1468e71b7053SJung-uk Kim size_t chainidx) 1469e71b7053SJung-uk Kim { 1470e71b7053SJung-uk Kim if (!s->ext.ticket_expected || !tls_use_ticket(s)) { 1471e71b7053SJung-uk Kim s->ext.ticket_expected = 0; 1472e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1473e71b7053SJung-uk Kim } 1474e71b7053SJung-uk Kim 1475e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket) 1476e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, 0)) { 1477e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1478e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR); 1479e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1480e71b7053SJung-uk Kim } 1481e71b7053SJung-uk Kim 1482e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1483e71b7053SJung-uk Kim } 1484e71b7053SJung-uk Kim 1485e71b7053SJung-uk Kim #ifndef OPENSSL_NO_OCSP 1486e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, 1487e71b7053SJung-uk Kim unsigned int context, X509 *x, 1488e71b7053SJung-uk Kim size_t chainidx) 1489e71b7053SJung-uk Kim { 1490*da327cd2SJung-uk Kim /* We don't currently support this extension inside a CertificateRequest */ 1491*da327cd2SJung-uk Kim if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) 1492*da327cd2SJung-uk Kim return EXT_RETURN_NOT_SENT; 1493*da327cd2SJung-uk Kim 1494e71b7053SJung-uk Kim if (!s->ext.status_expected) 1495e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1496e71b7053SJung-uk Kim 1497e71b7053SJung-uk Kim if (SSL_IS_TLS13(s) && chainidx != 0) 1498e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1499e71b7053SJung-uk Kim 1500e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request) 1501e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt)) { 1502e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1503e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); 1504e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1505e71b7053SJung-uk Kim } 1506e71b7053SJung-uk Kim 1507e71b7053SJung-uk Kim /* 1508e71b7053SJung-uk Kim * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we 1509e71b7053SJung-uk Kim * send back an empty extension, with the certificate status appearing as a 1510e71b7053SJung-uk Kim * separate message 1511e71b7053SJung-uk Kim */ 1512e71b7053SJung-uk Kim if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) { 1513e71b7053SJung-uk Kim /* SSLfatal() already called */ 1514e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1515e71b7053SJung-uk Kim } 1516e71b7053SJung-uk Kim if (!WPACKET_close(pkt)) { 1517e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1518e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); 1519e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1520e71b7053SJung-uk Kim } 1521e71b7053SJung-uk Kim 1522e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1523e71b7053SJung-uk Kim } 1524e71b7053SJung-uk Kim #endif 1525e71b7053SJung-uk Kim 1526e71b7053SJung-uk Kim #ifndef OPENSSL_NO_NEXTPROTONEG 1527e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, 1528e71b7053SJung-uk Kim unsigned int context, X509 *x, 1529e71b7053SJung-uk Kim size_t chainidx) 1530e71b7053SJung-uk Kim { 1531e71b7053SJung-uk Kim const unsigned char *npa; 1532e71b7053SJung-uk Kim unsigned int npalen; 1533e71b7053SJung-uk Kim int ret; 1534e71b7053SJung-uk Kim int npn_seen = s->s3->npn_seen; 1535e71b7053SJung-uk Kim 1536e71b7053SJung-uk Kim s->s3->npn_seen = 0; 1537e71b7053SJung-uk Kim if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL) 1538e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1539e71b7053SJung-uk Kim 1540e71b7053SJung-uk Kim ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen, 1541e71b7053SJung-uk Kim s->ctx->ext.npn_advertised_cb_arg); 1542e71b7053SJung-uk Kim if (ret == SSL_TLSEXT_ERR_OK) { 1543e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg) 1544e71b7053SJung-uk Kim || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) { 1545e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1546e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG, 1547e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1548e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1549e71b7053SJung-uk Kim } 1550e71b7053SJung-uk Kim s->s3->npn_seen = 1; 1551e71b7053SJung-uk Kim } 1552e71b7053SJung-uk Kim 1553e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1554e71b7053SJung-uk Kim } 1555e71b7053SJung-uk Kim #endif 1556e71b7053SJung-uk Kim 1557e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context, 1558e71b7053SJung-uk Kim X509 *x, size_t chainidx) 1559e71b7053SJung-uk Kim { 1560e71b7053SJung-uk Kim if (s->s3->alpn_selected == NULL) 1561e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1562e71b7053SJung-uk Kim 1563e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, 1564e71b7053SJung-uk Kim TLSEXT_TYPE_application_layer_protocol_negotiation) 1565e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1566e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1567e71b7053SJung-uk Kim || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected, 1568e71b7053SJung-uk Kim s->s3->alpn_selected_len) 1569e71b7053SJung-uk Kim || !WPACKET_close(pkt) 1570e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1571e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1572e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR); 1573e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1574e71b7053SJung-uk Kim } 1575e71b7053SJung-uk Kim 1576e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1577e71b7053SJung-uk Kim } 1578e71b7053SJung-uk Kim 1579e71b7053SJung-uk Kim #ifndef OPENSSL_NO_SRTP 1580e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt, 1581e71b7053SJung-uk Kim unsigned int context, X509 *x, 1582e71b7053SJung-uk Kim size_t chainidx) 1583e71b7053SJung-uk Kim { 1584e71b7053SJung-uk Kim if (s->srtp_profile == NULL) 1585e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1586e71b7053SJung-uk Kim 1587e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp) 1588e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1589e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, 2) 1590e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id) 1591e71b7053SJung-uk Kim || !WPACKET_put_bytes_u8(pkt, 0) 1592e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1593e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP, 1594e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1595e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1596e71b7053SJung-uk Kim } 1597e71b7053SJung-uk Kim 1598e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1599e71b7053SJung-uk Kim } 1600e71b7053SJung-uk Kim #endif 1601e71b7053SJung-uk Kim 1602e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context, 1603e71b7053SJung-uk Kim X509 *x, size_t chainidx) 1604e71b7053SJung-uk Kim { 1605e71b7053SJung-uk Kim if (!s->ext.use_etm) 1606e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1607e71b7053SJung-uk Kim 1608e71b7053SJung-uk Kim /* 1609e71b7053SJung-uk Kim * Don't use encrypt_then_mac if AEAD or RC4 might want to disable 1610e71b7053SJung-uk Kim * for other cases too. 1611e71b7053SJung-uk Kim */ 1612e71b7053SJung-uk Kim if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD 1613e71b7053SJung-uk Kim || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4 1614e71b7053SJung-uk Kim || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT 1615e71b7053SJung-uk Kim || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) { 1616e71b7053SJung-uk Kim s->ext.use_etm = 0; 1617e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1618e71b7053SJung-uk Kim } 1619e71b7053SJung-uk Kim 1620e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac) 1621e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, 0)) { 1622e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_ETM, 1623e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1624e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1625e71b7053SJung-uk Kim } 1626e71b7053SJung-uk Kim 1627e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1628e71b7053SJung-uk Kim } 1629e71b7053SJung-uk Kim 1630e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context, 1631e71b7053SJung-uk Kim X509 *x, size_t chainidx) 1632e71b7053SJung-uk Kim { 1633e71b7053SJung-uk Kim if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0) 1634e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1635e71b7053SJung-uk Kim 1636e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret) 1637e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, 0)) { 1638e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EMS, 1639e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1640e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1641e71b7053SJung-uk Kim } 1642e71b7053SJung-uk Kim 1643e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1644e71b7053SJung-uk Kim } 1645e71b7053SJung-uk Kim 1646e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt, 1647e71b7053SJung-uk Kim unsigned int context, X509 *x, 1648e71b7053SJung-uk Kim size_t chainidx) 1649e71b7053SJung-uk Kim { 1650e71b7053SJung-uk Kim if (!ossl_assert(SSL_IS_TLS13(s))) { 1651e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1652e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS, 1653e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1654e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1655e71b7053SJung-uk Kim } 1656e71b7053SJung-uk Kim 1657e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions) 1658e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1659e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, s->version) 1660e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1661e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1662e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS, 1663e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1664e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1665e71b7053SJung-uk Kim } 1666e71b7053SJung-uk Kim 1667e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1668e71b7053SJung-uk Kim } 1669e71b7053SJung-uk Kim 1670e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt, 1671e71b7053SJung-uk Kim unsigned int context, X509 *x, 1672e71b7053SJung-uk Kim size_t chainidx) 1673e71b7053SJung-uk Kim { 1674e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3 1675e71b7053SJung-uk Kim unsigned char *encodedPoint; 1676e71b7053SJung-uk Kim size_t encoded_pt_len = 0; 1677e71b7053SJung-uk Kim EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL; 1678e71b7053SJung-uk Kim 1679e71b7053SJung-uk Kim if (s->hello_retry_request == SSL_HRR_PENDING) { 1680e71b7053SJung-uk Kim if (ckey != NULL) { 1681e71b7053SJung-uk Kim /* Original key_share was acceptable so don't ask for another one */ 1682e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1683e71b7053SJung-uk Kim } 1684e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share) 1685e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1686e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, s->s3->group_id) 1687e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1688e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1689e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, 1690e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1691e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1692e71b7053SJung-uk Kim } 1693e71b7053SJung-uk Kim 1694e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1695e71b7053SJung-uk Kim } 1696e71b7053SJung-uk Kim 1697e71b7053SJung-uk Kim if (ckey == NULL) { 1698e71b7053SJung-uk Kim /* No key_share received from client - must be resuming */ 1699e71b7053SJung-uk Kim if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) { 1700e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1701e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR); 1702e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1703e71b7053SJung-uk Kim } 1704e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1705e71b7053SJung-uk Kim } 1706e71b7053SJung-uk Kim 1707e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share) 1708e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1709e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) { 1710e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1711e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR); 1712e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1713e71b7053SJung-uk Kim } 1714e71b7053SJung-uk Kim 1715e71b7053SJung-uk Kim skey = ssl_generate_pkey(ckey); 1716e71b7053SJung-uk Kim if (skey == NULL) { 1717e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, 1718e71b7053SJung-uk Kim ERR_R_MALLOC_FAILURE); 1719e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1720e71b7053SJung-uk Kim } 1721e71b7053SJung-uk Kim 1722e71b7053SJung-uk Kim /* Generate encoding of server key */ 1723e71b7053SJung-uk Kim encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint); 1724e71b7053SJung-uk Kim if (encoded_pt_len == 0) { 1725e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, 1726e71b7053SJung-uk Kim ERR_R_EC_LIB); 1727e71b7053SJung-uk Kim EVP_PKEY_free(skey); 1728e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1729e71b7053SJung-uk Kim } 1730e71b7053SJung-uk Kim 1731e71b7053SJung-uk Kim if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len) 1732e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1733e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, 1734e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1735e71b7053SJung-uk Kim EVP_PKEY_free(skey); 1736e71b7053SJung-uk Kim OPENSSL_free(encodedPoint); 1737e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1738e71b7053SJung-uk Kim } 1739e71b7053SJung-uk Kim OPENSSL_free(encodedPoint); 1740e71b7053SJung-uk Kim 1741e71b7053SJung-uk Kim /* This causes the crypto state to be updated based on the derived keys */ 1742e71b7053SJung-uk Kim s->s3->tmp.pkey = skey; 1743e71b7053SJung-uk Kim if (ssl_derive(s, skey, ckey, 1) == 0) { 1744e71b7053SJung-uk Kim /* SSLfatal() already called */ 1745e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1746e71b7053SJung-uk Kim } 1747e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1748e71b7053SJung-uk Kim #else 1749e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1750e71b7053SJung-uk Kim #endif 1751e71b7053SJung-uk Kim } 1752e71b7053SJung-uk Kim 1753e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context, 1754e71b7053SJung-uk Kim X509 *x, size_t chainidx) 1755e71b7053SJung-uk Kim { 1756e71b7053SJung-uk Kim #ifndef OPENSSL_NO_TLS1_3 1757e71b7053SJung-uk Kim unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie; 1758e71b7053SJung-uk Kim unsigned char *hmac, *hmac2; 1759e71b7053SJung-uk Kim size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen; 1760e71b7053SJung-uk Kim EVP_MD_CTX *hctx; 1761e71b7053SJung-uk Kim EVP_PKEY *pkey; 1762e71b7053SJung-uk Kim int ret = EXT_RETURN_FAIL; 1763e71b7053SJung-uk Kim 1764e71b7053SJung-uk Kim if ((s->s3->flags & TLS1_FLAGS_STATELESS) == 0) 1765e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1766e71b7053SJung-uk Kim 1767e71b7053SJung-uk Kim if (s->ctx->gen_stateless_cookie_cb == NULL) { 1768e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1769e71b7053SJung-uk Kim SSL_R_NO_COOKIE_CALLBACK_SET); 1770e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1771e71b7053SJung-uk Kim } 1772e71b7053SJung-uk Kim 1773e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie) 1774e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1775e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1776e71b7053SJung-uk Kim || !WPACKET_get_total_written(pkt, &startlen) 1777e71b7053SJung-uk Kim || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie) 1778e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION) 1779e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION) 1780e71b7053SJung-uk Kim || !WPACKET_put_bytes_u16(pkt, s->s3->group_id) 1781e71b7053SJung-uk Kim || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, 1782e71b7053SJung-uk Kim &ciphlen) 1783e71b7053SJung-uk Kim /* Is there a key_share extension present in this HRR? */ 1784e71b7053SJung-uk Kim || !WPACKET_put_bytes_u8(pkt, s->s3->peer_tmp == NULL) 1785e71b7053SJung-uk Kim || !WPACKET_put_bytes_u32(pkt, (unsigned int)time(NULL)) 1786e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1787e71b7053SJung-uk Kim || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) { 1788e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1789e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1790e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1791e71b7053SJung-uk Kim } 1792e71b7053SJung-uk Kim 1793e71b7053SJung-uk Kim /* 1794e71b7053SJung-uk Kim * Get the hash of the initial ClientHello. ssl_handshake_hash() operates 1795e71b7053SJung-uk Kim * on raw buffers, so we first reserve sufficient bytes (above) and then 1796e71b7053SJung-uk Kim * subsequently allocate them (below) 1797e71b7053SJung-uk Kim */ 1798e71b7053SJung-uk Kim if (!ssl3_digest_cached_records(s, 0) 1799e71b7053SJung-uk Kim || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) { 1800e71b7053SJung-uk Kim /* SSLfatal() already called */ 1801e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1802e71b7053SJung-uk Kim } 1803e71b7053SJung-uk Kim 1804e71b7053SJung-uk Kim if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2) 1805e71b7053SJung-uk Kim || !ossl_assert(hashval1 == hashval2) 1806e71b7053SJung-uk Kim || !WPACKET_close(pkt) 1807e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u8(pkt) 1808e71b7053SJung-uk Kim || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) { 1809e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1810e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1811e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1812e71b7053SJung-uk Kim } 1813e71b7053SJung-uk Kim 1814e71b7053SJung-uk Kim /* Generate the application cookie */ 1815e71b7053SJung-uk Kim if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) { 1816e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1817e71b7053SJung-uk Kim SSL_R_COOKIE_GEN_CALLBACK_FAILURE); 1818e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1819e71b7053SJung-uk Kim } 1820e71b7053SJung-uk Kim 1821e71b7053SJung-uk Kim if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2) 1822e71b7053SJung-uk Kim || !ossl_assert(appcookie1 == appcookie2) 1823e71b7053SJung-uk Kim || !WPACKET_close(pkt) 1824e71b7053SJung-uk Kim || !WPACKET_get_total_written(pkt, &totcookielen) 1825e71b7053SJung-uk Kim || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) { 1826e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1827e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1828e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1829e71b7053SJung-uk Kim } 1830e71b7053SJung-uk Kim hmaclen = SHA256_DIGEST_LENGTH; 1831e71b7053SJung-uk Kim 1832e71b7053SJung-uk Kim totcookielen -= startlen; 1833e71b7053SJung-uk Kim if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) { 1834e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1835e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1836e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1837e71b7053SJung-uk Kim } 1838e71b7053SJung-uk Kim 1839e71b7053SJung-uk Kim /* HMAC the cookie */ 1840e71b7053SJung-uk Kim hctx = EVP_MD_CTX_create(); 1841e71b7053SJung-uk Kim pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, 1842e71b7053SJung-uk Kim s->session_ctx->ext.cookie_hmac_key, 1843e71b7053SJung-uk Kim sizeof(s->session_ctx->ext 1844e71b7053SJung-uk Kim .cookie_hmac_key)); 1845e71b7053SJung-uk Kim if (hctx == NULL || pkey == NULL) { 1846e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1847e71b7053SJung-uk Kim ERR_R_MALLOC_FAILURE); 1848e71b7053SJung-uk Kim goto err; 1849e71b7053SJung-uk Kim } 1850e71b7053SJung-uk Kim 1851e71b7053SJung-uk Kim if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0 1852e71b7053SJung-uk Kim || EVP_DigestSign(hctx, hmac, &hmaclen, cookie, 1853e71b7053SJung-uk Kim totcookielen) <= 0) { 1854e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1855e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1856e71b7053SJung-uk Kim goto err; 1857e71b7053SJung-uk Kim } 1858e71b7053SJung-uk Kim 1859e71b7053SJung-uk Kim if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) { 1860e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1861e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1862e71b7053SJung-uk Kim goto err; 1863e71b7053SJung-uk Kim } 1864e71b7053SJung-uk Kim 1865e71b7053SJung-uk Kim if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2) 1866e71b7053SJung-uk Kim || !ossl_assert(hmac == hmac2) 1867e71b7053SJung-uk Kim || !ossl_assert(cookie == hmac - totcookielen) 1868e71b7053SJung-uk Kim || !WPACKET_close(pkt) 1869e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1870e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 1871e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1872e71b7053SJung-uk Kim goto err; 1873e71b7053SJung-uk Kim } 1874e71b7053SJung-uk Kim 1875e71b7053SJung-uk Kim ret = EXT_RETURN_SENT; 1876e71b7053SJung-uk Kim 1877e71b7053SJung-uk Kim err: 1878e71b7053SJung-uk Kim EVP_MD_CTX_free(hctx); 1879e71b7053SJung-uk Kim EVP_PKEY_free(pkey); 1880e71b7053SJung-uk Kim return ret; 1881e71b7053SJung-uk Kim #else 1882e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1883e71b7053SJung-uk Kim #endif 1884e71b7053SJung-uk Kim } 1885e71b7053SJung-uk Kim 1886e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt, 1887e71b7053SJung-uk Kim unsigned int context, X509 *x, 1888e71b7053SJung-uk Kim size_t chainidx) 1889e71b7053SJung-uk Kim { 1890e71b7053SJung-uk Kim const unsigned char cryptopro_ext[36] = { 1891e71b7053SJung-uk Kim 0xfd, 0xe8, /* 65000 */ 1892e71b7053SJung-uk Kim 0x00, 0x20, /* 32 bytes length */ 1893e71b7053SJung-uk Kim 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 1894e71b7053SJung-uk Kim 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 1895e71b7053SJung-uk Kim 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 1896e71b7053SJung-uk Kim 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17 1897e71b7053SJung-uk Kim }; 1898e71b7053SJung-uk Kim 1899e71b7053SJung-uk Kim if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80 1900e71b7053SJung-uk Kim && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81) 1901e71b7053SJung-uk Kim || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0) 1902e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1903e71b7053SJung-uk Kim 1904e71b7053SJung-uk Kim if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) { 1905e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1906e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR); 1907e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1908e71b7053SJung-uk Kim } 1909e71b7053SJung-uk Kim 1910e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1911e71b7053SJung-uk Kim } 1912e71b7053SJung-uk Kim 1913e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt, 1914e71b7053SJung-uk Kim unsigned int context, X509 *x, 1915e71b7053SJung-uk Kim size_t chainidx) 1916e71b7053SJung-uk Kim { 1917e71b7053SJung-uk Kim if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) { 1918e71b7053SJung-uk Kim if (s->max_early_data == 0) 1919e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1920e71b7053SJung-uk Kim 1921e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data) 1922e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1923e71b7053SJung-uk Kim || !WPACKET_put_bytes_u32(pkt, s->max_early_data) 1924e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1925e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1926e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR); 1927e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1928e71b7053SJung-uk Kim } 1929e71b7053SJung-uk Kim 1930e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1931e71b7053SJung-uk Kim } 1932e71b7053SJung-uk Kim 1933e71b7053SJung-uk Kim if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED) 1934e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1935e71b7053SJung-uk Kim 1936e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data) 1937e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1938e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1939e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, 1940e71b7053SJung-uk Kim ERR_R_INTERNAL_ERROR); 1941e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1942e71b7053SJung-uk Kim } 1943e71b7053SJung-uk Kim 1944e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1945e71b7053SJung-uk Kim } 1946e71b7053SJung-uk Kim 1947e71b7053SJung-uk Kim EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context, 1948e71b7053SJung-uk Kim X509 *x, size_t chainidx) 1949e71b7053SJung-uk Kim { 1950e71b7053SJung-uk Kim if (!s->hit) 1951e71b7053SJung-uk Kim return EXT_RETURN_NOT_SENT; 1952e71b7053SJung-uk Kim 1953e71b7053SJung-uk Kim if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk) 1954e71b7053SJung-uk Kim || !WPACKET_start_sub_packet_u16(pkt) 1955610a21fdSJung-uk Kim || !WPACKET_put_bytes_u16(pkt, s->ext.tick_identity) 1956e71b7053SJung-uk Kim || !WPACKET_close(pkt)) { 1957e71b7053SJung-uk Kim SSLfatal(s, SSL_AD_INTERNAL_ERROR, 1958e71b7053SJung-uk Kim SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR); 1959e71b7053SJung-uk Kim return EXT_RETURN_FAIL; 1960e71b7053SJung-uk Kim } 1961e71b7053SJung-uk Kim 1962e71b7053SJung-uk Kim return EXT_RETURN_SENT; 1963e71b7053SJung-uk Kim } 1964