extensions_srvr.c 40.2 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9 10 11 12 13 14 15 16
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include <openssl/ocsp.h>
#include "../ssl_locl.h"
#include "statem_locl.h"

/*
 * Parse the client's renegotiation binding and abort if it's not right
 */
17 18
int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
                               X509 *x, size_t chainidx, int *al)
19 20 21 22 23 24 25
{
    unsigned int ilen;
    const unsigned char *data;

    /* Parse the length byte */
    if (!PACKET_get_1(pkt, &ilen)
        || !PACKET_get_bytes(pkt, &data, ilen)) {
M
Matt Caswell 已提交
26
        SSLerr(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
27
               SSL_R_RENEGOTIATION_ENCODING_ERR);
28
        *al = SSL_AD_DECODE_ERROR;
29 30 31 32 33
        return 0;
    }

    /* Check that the extension matches */
    if (ilen != s->s3->previous_client_finished_len) {
M
Matt Caswell 已提交
34
        SSLerr(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
35 36 37 38 39 40 41
               SSL_R_RENEGOTIATION_MISMATCH);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
    }

    if (memcmp(data, s->s3->previous_client_finished,
               s->s3->previous_client_finished_len)) {
M
Matt Caswell 已提交
42
        SSLerr(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
43 44 45 46 47 48 49 50 51 52
               SSL_R_RENEGOTIATION_MISMATCH);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
    }

    s->s3->send_connection_binding = 1;

    return 1;
}

53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75
/*-
 * The servername extension is treated as follows:
 *
 * - Only the hostname type is supported with a maximum length of 255.
 * - The servername is rejected if too long or if it contains zeros,
 *   in which case an fatal alert is generated.
 * - The servername field is maintained together with the session cache.
 * - When a session is resumed, the servername call back invoked in order
 *   to allow the application to position itself to the right context.
 * - The servername is acknowledged if it is new for a session or when
 *   it is identical to a previously used for the same session.
 *   Applications can control the behaviour.  They can at any time
 *   set a 'desirable' servername for a new SSL object. This can be the
 *   case for example with HTTPS when a Host: header field is received and
 *   a renegotiation is requested. In this case, a possible servername
 *   presented in the new client hello is only acknowledged if it matches
 *   the value of the Host: field.
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
 *   if they provide for changing an explicit servername context for the
 *   session, i.e. when the session has been established with a servername
 *   extension.
 * - On session reconnect, the servername extension may be absent.
 */
76 77
int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
                               X509 *x, size_t chainidx, int *al)
78 79 80 81 82 83 84 85 86 87 88 89
{
    unsigned int servname_type;
    PACKET sni, hostname;

    if (!PACKET_as_length_prefixed_2(pkt, &sni)
        /* ServerNameList must be at least 1 byte long. */
        || PACKET_remaining(&sni) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    /*
F
FdaSilvaYY 已提交
90 91 92
     * Although the intent was for server_name to be extensible, RFC 4366
     * was not clear about it; and so OpenSSL among other implementations,
     * always and only allows a 'host_name' name types.
93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117
     * RFC 6066 corrected the mistake but adding new name types
     * is nevertheless no longer feasible, so act as if no other
     * SNI types can exist, to simplify parsing.
     *
     * Also note that the RFC permits only one SNI value per type,
     * i.e., we can only have a single hostname.
     */
    if (!PACKET_get_1(&sni, &servname_type)
        || servname_type != TLSEXT_NAMETYPE_host_name
        || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!s->hit) {
        if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
            *al = TLS1_AD_UNRECOGNIZED_NAME;
            return 0;
        }

        if (PACKET_contains_zero_byte(&hostname)) {
            *al = TLS1_AD_UNRECOGNIZED_NAME;
            return 0;
        }

118 119
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
R
Rich Salz 已提交
120
        if (!PACKET_strndup(&hostname, &s->session->ext.hostname)) {
121 122 123 124 125 126 127 128 129 130
            *al = TLS1_AD_INTERNAL_ERROR;
            return 0;
        }

        s->servername_done = 1;
    } else {
        /*
         * TODO(openssl-team): if the SNI doesn't match, we MUST
         * fall back to a full handshake.
         */
R
Rich Salz 已提交
131 132 133
        s->servername_done = s->session->ext.hostname
            && PACKET_equal(&hostname, s->session->ext.hostname,
                            strlen(s->session->ext.hostname));
134 135 136

        if (!s->servername_done && s->session->ext.hostname != NULL)
            s->ext.early_data_ok = 0;
137 138 139 140 141 142
    }

    return 1;
}

#ifndef OPENSSL_NO_SRP
143 144
int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
145 146 147 148 149 150 151 152 153 154 155 156 157 158
{
    PACKET srp_I;

    if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
            || PACKET_contains_zero_byte(&srp_I)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    /*
     * TODO(openssl-team): currently, we re-authenticate the user
     * upon resumption. Instead, we MUST ignore the login.
     */
    if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
159
        *al = SSL_AD_INTERNAL_ERROR;
160 161 162 163 164 165 166 167
        return 0;
    }

    return 1;
}
#endif

#ifndef OPENSSL_NO_EC
168 169
int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al)
170 171 172 173 174 175 176 177 178 179 180
{
    PACKET ec_point_format_list;

    if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
        || PACKET_remaining(&ec_point_format_list) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!s->hit) {
        if (!PACKET_memdup(&ec_point_format_list,
R
Rich Salz 已提交
181 182
                           &s->session->ext.ecpointformats,
                           &s->session->ext.ecpointformats_len)) {
183
            *al = SSL_AD_INTERNAL_ERROR;
184 185 186 187 188 189 190 191
            return 0;
        }
    }

    return 1;
}
#endif                          /* OPENSSL_NO_EC */

192 193
int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
194
{
R
Rich Salz 已提交
195 196 197 198
    if (s->ext.session_ticket_cb &&
            !s->ext.session_ticket_cb(s, PACKET_data(pkt),
                                  PACKET_remaining(pkt),
                                  s->ext.session_ticket_cb_arg)) {
199
        *al = SSL_AD_INTERNAL_ERROR;
200 201 202 203 204 205
        return 0;
    }

    return 1;
}

206 207
int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                            size_t chainidx, int *al)
208 209 210 211 212 213 214 215 216
{
    PACKET supported_sig_algs;

    if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
            || PACKET_remaining(&supported_sig_algs) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

217
    if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs)) {
218
        *al = SSL_AD_DECODE_ERROR;
219 220 221 222 223 224
        return 0;
    }

    return 1;
}

225
#ifndef OPENSSL_NO_OCSP
226 227
int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
228
{
229 230
    PACKET responder_id_list, exts;

231 232 233 234
    /* Not defined if we get one of these in a client Certificate */
    if (x != NULL)
        return 1;

R
Rich Salz 已提交
235
    if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
236 237 238
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
239

R
Rich Salz 已提交
240
    if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
241
        /*
242
         * We don't know what to do with any other type so ignore it.
243
         */
R
Rich Salz 已提交
244
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
245 246
        return 1;
    }
247

248 249 250 251
    if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
252

253 254 255 256
    /*
     * We remove any OCSP_RESPIDs from a previous handshake
     * to prevent unbounded memory growth - CVE-2016-6304
     */
R
Rich Salz 已提交
257
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
258
    if (PACKET_remaining(&responder_id_list) > 0) {
R
Rich Salz 已提交
259 260
        s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
        if (s->ext.ocsp.ids == NULL) {
261 262 263 264
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    } else {
R
Rich Salz 已提交
265
        s->ext.ocsp.ids = NULL;
266
    }
267

268 269 270 271
    while (PACKET_remaining(&responder_id_list) > 0) {
        OCSP_RESPID *id;
        PACKET responder_id;
        const unsigned char *id_data;
272

273 274 275 276 277
        if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
                || PACKET_remaining(&responder_id) == 0) {
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }
278

279 280 281 282 283 284 285
        id_data = PACKET_data(&responder_id);
        /* TODO(size_t): Convert d2i_* to size_t */
        id = d2i_OCSP_RESPID(NULL, &id_data,
                             (int)PACKET_remaining(&responder_id));
        if (id == NULL) {
            *al = SSL_AD_DECODE_ERROR;
            return 0;
286 287
        }

288 289
        if (id_data != PACKET_end(&responder_id)) {
            OCSP_RESPID_free(id);
290 291 292 293
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }

R
Rich Salz 已提交
294
        if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
295 296 297 298 299 300 301 302 303 304 305 306 307 308 309
            OCSP_RESPID_free(id);
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    /* Read in request_extensions */
    if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (PACKET_remaining(&exts) > 0) {
        const unsigned char *ext_data = PACKET_data(&exts);

R
Rich Salz 已提交
310
        sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
311
                                   X509_EXTENSION_free);
R
Rich Salz 已提交
312
        s->ext.ocsp.exts =
313
            d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
R
Rich Salz 已提交
314
        if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
315 316
            *al = SSL_AD_DECODE_ERROR;
            return 0;
317 318 319 320 321
        }
    }

    return 1;
}
322
#endif
323 324

#ifndef OPENSSL_NO_NEXTPROTONEG
325 326
int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
327
{
328 329 330 331
    /*
     * We shouldn't accept this extension on a
     * renegotiation.
     */
332
    if (SSL_IS_FIRST_HANDSHAKE(s))
R
Rich Salz 已提交
333
        s->s3->npn_seen = 1;
334 335 336 337 338 339

    return 1;
}
#endif

/*
340 341 342
 * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
 * extension, not including type and length. |al| is a pointer to the alert
 * value to send in the event of a failure. Returns: 1 on success, 0 on error.
343
 */
344 345
int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                        size_t chainidx, int *al)
346 347 348
{
    PACKET protocol_list, save_protocol_list, protocol;

349
    if (!SSL_IS_FIRST_HANDSHAKE(s))
350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367
        return 1;

    if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
        || PACKET_remaining(&protocol_list) < 2) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    save_protocol_list = protocol_list;
    do {
        /* Protocol names can't be empty. */
        if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
                || PACKET_remaining(&protocol) == 0) {
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }
    } while (PACKET_remaining(&protocol_list) != 0);

368 369 370
    OPENSSL_free(s->s3->alpn_proposed);
    s->s3->alpn_proposed = NULL;
    s->s3->alpn_proposed_len = 0;
371 372
    if (!PACKET_memdup(&save_protocol_list,
                       &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
373
        *al = SSL_AD_INTERNAL_ERROR;
374 375 376 377 378 379 380
        return 0;
    }

    return 1;
}

#ifndef OPENSSL_NO_SRTP
381 382
int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                            size_t chainidx, int *al)
383 384 385 386 387 388 389 390 391 392 393
{
    STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
    unsigned int ct, mki_len, id;
    int i, srtp_pref;
    PACKET subpkt;

    /* Ignore this if we have no SRTP profiles */
    if (SSL_get_srtp_profiles(s) == NULL)
        return 1;

    /* Pull off the length of the cipher suite list  and check it is even */
394 395
    if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
            || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
M
Matt Caswell 已提交
396
        SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP,
397 398 399 400 401 402 403 404 405 406 407 408
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    srvr = SSL_get_srtp_profiles(s);
    s->srtp_profile = NULL;
    /* Search all profiles for a match initially */
    srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);

    while (PACKET_remaining(&subpkt)) {
        if (!PACKET_get_net_2(&subpkt, &id)) {
M
Matt Caswell 已提交
409
            SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP,
410 411 412 413 414 415 416 417 418 419 420 421
                   SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }

        /*
         * Only look for match in profiles of higher preference than
         * current match.
         * If no profiles have been have been configured then this
         * does nothing.
         */
        for (i = 0; i < srtp_pref; i++) {
422
            SRTP_PROTECTION_PROFILE *sprof =
423 424
                sk_SRTP_PROTECTION_PROFILE_value(srvr, i);

425 426 427 428 429 430 431 432
            if (sprof->id == id) {
                s->srtp_profile = sprof;
                srtp_pref = i;
                break;
            }
        }
    }

433
    /* Now extract the MKI value as a sanity check, but discard it for now */
434
    if (!PACKET_get_1(pkt, &mki_len)) {
M
Matt Caswell 已提交
435
        SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP,
436 437 438 439 440 441 442
               SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!PACKET_forward(pkt, mki_len)
        || PACKET_remaining(pkt)) {
M
Matt Caswell 已提交
443
        SSLerr(SSL_F_TLS_PARSE_CTOS_USE_SRTP, SSL_R_BAD_SRTP_MKI_VALUE);
444 445 446 447 448 449 450 451
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    return 1;
}
#endif

452 453
int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
454 455
{
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
456
        s->ext.use_etm = 1;
457 458 459 460

    return 1;
}

461 462 463 464 465
/*
 * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
 * If a failure occurs then |*al| is set to an appropriate alert value.
 */
466 467
int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al)
468 469 470 471 472 473 474 475 476 477 478 479 480 481
{
#ifndef OPENSSL_NO_TLS1_3
    PACKET psk_kex_modes;
    unsigned int mode;

    if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
            || PACKET_remaining(&psk_kex_modes) == 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    while (PACKET_get_1(&psk_kex_modes, &mode)) {
        if (mode == TLSEXT_KEX_MODE_KE_DHE)
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
482 483
        else if (mode == TLSEXT_KEX_MODE_KE
                && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
484 485 486 487 488 489 490
            s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
    }
#endif

    return 1;
}

491 492 493 494 495
/*
 * Process a key_share extension received in the ClientHello. |pkt| contains
 * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
 * If a failure occurs then |*al| is set to an appropriate alert value.
 */
496 497
int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                             size_t chainidx, int *al)
498
{
M
Matt Caswell 已提交
499
#ifndef OPENSSL_NO_TLS1_3
500 501
    unsigned int group_id;
    PACKET key_share_list, encoded_pt;
D
Dr. Stephen Henson 已提交
502
    const uint16_t *clntcurves, *srvrcurves;
503
    size_t clnt_num_curves, srvr_num_curves;
504
    int found = 0;
505

506
    if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
507 508 509 510 511
        return 1;

    /* Sanity check */
    if (s->s3->peer_tmp != NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
512
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR);
513 514 515 516
        return 0;
    }

    if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
M
Matt Caswell 已提交
517
        *al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
518
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_LENGTH_MISMATCH);
519 520 521 522
        return 0;
    }

    /* Get our list of supported curves */
D
Dr. Stephen Henson 已提交
523
    tls1_get_grouplist(s, 0, &srvrcurves, &srvr_num_curves);
524
    /* Get the clients list of supported curves. */
D
Dr. Stephen Henson 已提交
525
    tls1_get_grouplist(s, 1, &clntcurves, &clnt_num_curves);
526 527 528 529 530 531 532 533 534 535 536
    if (clnt_num_curves == 0) {
        /*
         * This can only happen if the supported_groups extension was not sent,
         * because we verify that the length is non-zero when we process that
         * extension.
         */
        *al = SSL_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
               SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
        return 0;
    }
537 538 539 540 541

    while (PACKET_remaining(&key_share_list) > 0) {
        if (!PACKET_get_net_2(&key_share_list, &group_id)
                || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
                || PACKET_remaining(&encoded_pt) == 0) {
M
Matt Caswell 已提交
542
            *al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
543
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
544 545 546 547 548 549 550 551 552 553 554 555 556
                   SSL_R_LENGTH_MISMATCH);
            return 0;
        }

        /*
         * If we already found a suitable key_share we loop through the
         * rest to verify the structure, but don't process them.
         */
        if (found)
            continue;

        /* Check if this share is in supported_groups sent from client */
        if (!check_in_list(s, group_id, clntcurves, clnt_num_curves, 0)) {
M
Matt Caswell 已提交
557
            *al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
558
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
559 560 561 562 563 564 565 566 567
            return 0;
        }

        /* Check if this share is for a group we can use */
        if (!check_in_list(s, group_id, srvrcurves, srvr_num_curves, 1)) {
            /* Share not suitable */
            continue;
        }

568
        if ((s->s3->peer_tmp = ssl_generate_param_group(group_id)) == NULL) {
569
            *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
570
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
571 572 573 574 575 576 577 578 579
                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
            return 0;
        }

        s->s3->group_id = group_id;

        if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                PACKET_data(&encoded_pt),
                PACKET_remaining(&encoded_pt))) {
580
            *al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
581
            SSLerr(SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
582 583 584 585 586
            return 0;
        }

        found = 1;
    }
M
Matt Caswell 已提交
587
#endif
588 589 590 591 592

    return 1;
}

#ifndef OPENSSL_NO_EC
593 594
int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
                                    X509 *x, size_t chainidx, int *al)
595 596 597 598 599 600 601 602 603 604 605
{
    PACKET supported_groups_list;

    /* Each group is 2 bytes and we must have at least 1. */
    if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
            || PACKET_remaining(&supported_groups_list) == 0
            || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

606 607 608 609
    if (!s->hit || SSL_IS_TLS13(s)) {
        OPENSSL_free(s->session->ext.supportedgroups);
        s->session->ext.supportedgroups = NULL;
        s->session->ext.supportedgroups_len = 0;
D
Dr. Stephen Henson 已提交
610
        if (!tls1_save_u16(&supported_groups_list,
611 612 613 614 615
                           &s->session->ext.supportedgroups,
                           &s->session->ext.supportedgroups_len)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
616 617 618 619 620 621
    }

    return 1;
}
#endif

622 623
int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
624 625 626 627 628 629 630 631 632 633 634
{
    /* The extension must always be empty */
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}
635

636 637 638 639 640 641 642 643 644

int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
                              X509 *x, size_t chainidx, int *al)
{
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

M
Matt Caswell 已提交
645 646 647 648 649
    if (s->hello_retry_request) {
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return 0;
    }

650 651 652
    return 1;
}

653 654
int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                       size_t chainidx, int *al)
655 656 657 658
{
    PACKET identities, binders, binder;
    size_t binderoffset, hashsize;
    SSL_SESSION *sess = NULL;
659
    unsigned int id, i, ext = 0;
660 661
    const EVP_MD *md = NULL;

662 663 664 665 666 667 668 669
    /*
     * If we have no PSK kex mode that we recognise then we can't resume so
     * ignore this extension
     */
    if ((s->ext.psk_kex_mode
            & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
        return 1;

670 671 672 673 674 675 676
    if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    for (id = 0; PACKET_remaining(&identities) != 0; id++) {
        PACKET identity;
677
        unsigned long ticket_agel;
678 679

        if (!PACKET_get_length_prefixed_2(&identities, &identity)
680
                || !PACKET_get_net_4(&identities, &ticket_agel)) {
681 682 683 684
            *al = SSL_AD_DECODE_ERROR;
            return 0;
        }

685
        if (s->psk_find_session_cb != NULL
686 687 688 689 690 691 692 693 694
                && !s->psk_find_session_cb(s, PACKET_data(&identity),
                                           PACKET_remaining(&identity),
                                           &sess)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }

        if (sess != NULL) {
            /* We found a PSK */
695
            SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
696

697 698 699 700 701 702 703 704 705 706 707 708 709 710
            if (sesstmp == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            SSL_SESSION_free(sess);
            sess = sesstmp;

            /*
             * We've just been told to use this session for this context so
             * make sure the sid_ctx matches up.
             */
            memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
            sess->sid_ctx_length = s->sid_ctx_length;
            ext = 1;
711 712
            if (id == 0)
                s->ext.early_data_ok = 1;
713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740
        } else {
            uint32_t ticket_age = 0, now, agesec, agems;
            int ret = tls_decrypt_ticket(s, PACKET_data(&identity),
                                         PACKET_remaining(&identity), NULL, 0,
                                         &sess);

            if (ret == TICKET_FATAL_ERR_MALLOC
                    || ret == TICKET_FATAL_ERR_OTHER) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            if (ret == TICKET_NO_DECRYPT)
                continue;

            ticket_age = (uint32_t)ticket_agel;
            now = (uint32_t)time(NULL);
            agesec = now - (uint32_t)sess->time;
            agems = agesec * (uint32_t)1000;
            ticket_age -= sess->ext.tick_age_add;

            /*
             * For simplicity we do our age calculations in seconds. If the
             * client does it in ms then it could appear that their ticket age
             * is longer than ours (our ticket age calculation should always be
             * slightly longer than the client's due to the network latency).
             * Therefore we add 1000ms to our age calculation to adjust for
             * rounding errors.
             */
741 742
            if (id == 0
                    && sess->timeout >= (long)agesec
743 744 745 746 747 748 749 750 751
                    && agems / (uint32_t)1000 == agesec
                    && ticket_age <= agems + 1000
                    && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
                /*
                 * Ticket age is within tolerance and not expired. We allow it
                 * for early data
                 */
                s->ext.early_data_ok = 1;
            }
752 753
        }

754
        md = ssl_md(sess->cipher->algorithm2);
755 756
        if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) {
            /* The ciphersuite is not compatible with this session. */
757 758
            SSL_SESSION_free(sess);
            sess = NULL;
759
            s->ext.early_data_ok = 0;
760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786
            continue;
        }
        break;
    }

    if (sess == NULL)
        return 1;

    binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
    hashsize = EVP_MD_size(md);

    if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
        *al = SSL_AD_DECODE_ERROR;
        goto err;
    }

    for (i = 0; i <= id; i++) {
        if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
            *al = SSL_AD_DECODE_ERROR;
            goto err;
        }
    }

    if (PACKET_remaining(&binder) != hashsize
            || tls_psk_do_binder(s, md,
                                 (const unsigned char *)s->init_buf->data,
                                 binderoffset, PACKET_data(&binder), NULL,
787
                                 sess, 0, ext) != 1) {
788 789 790 791 792 793
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    sess->ext.tick_identity = id;
794

795 796 797 798
    SSL_SESSION_free(s->session);
    s->session = sess;
    return 1;
err:
799
    SSL_SESSION_free(sess);
800 801 802
    return 0;
}

803 804 805
/*
 * Add the server's renegotiation binding
 */
806 807 808
EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
                                          unsigned int context, X509 *x,
                                          size_t chainidx, int *al)
809 810
{
    if (!s->s3->send_connection_binding)
811
        return EXT_RETURN_NOT_SENT;
812

T
Todd Short 已提交
813
    /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
814 815 816 817 818 819 820 821 822
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u8(pkt)
            || !WPACKET_memcpy(pkt, s->s3->previous_client_finished,
                               s->s3->previous_client_finished_len)
            || !WPACKET_memcpy(pkt, s->s3->previous_server_finished,
                               s->s3->previous_server_finished_len)
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
823
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE, ERR_R_INTERNAL_ERROR);
824
        return EXT_RETURN_FAIL;
825 826
    }

827
    return EXT_RETURN_SENT;
828 829
}

830 831 832
EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
                                          unsigned int context, X509 *x,
                                          size_t chainidx, int *al)
833 834
{
    if (s->hit || s->servername_done != 1
R
Rich Salz 已提交
835
            || s->session->ext.hostname == NULL)
836
        return EXT_RETURN_NOT_SENT;
837 838 839

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
840
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME, ERR_R_INTERNAL_ERROR);
841
        return EXT_RETURN_FAIL;
842 843
    }

844
    return EXT_RETURN_SENT;
845 846 847
}

#ifndef OPENSSL_NO_EC
848 849 850
EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
                                            unsigned int context, X509 *x,
                                            size_t chainidx, int *al)
851 852 853
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
854
    int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
R
Rich Salz 已提交
855
                    && (s->session->ext.ecpointformats != NULL);
856 857 858 859
    const unsigned char *plist;
    size_t plistlen;

    if (!using_ecc)
860
        return EXT_RETURN_NOT_SENT;
861 862 863 864 865 866

    tls1_get_formatlist(s, &plist, &plistlen);
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
867
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
868
        return EXT_RETURN_FAIL;
869 870
    }

871
    return EXT_RETURN_SENT;
872 873 874
}
#endif

R
Richard Levitte 已提交
875
#ifndef OPENSSL_NO_EC
876 877 878
EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
                                               unsigned int context, X509 *x,
                                               size_t chainidx, int *al)
879
{
D
Dr. Stephen Henson 已提交
880
    const uint16_t *groups;
881 882 883 884
    size_t numgroups, i, first = 1;

    /* s->s3->group_id is non zero if we accepted a key_share */
    if (s->s3->group_id == 0)
885
        return EXT_RETURN_NOT_SENT;
886 887

    /* Get our list of supported groups */
D
Dr. Stephen Henson 已提交
888 889
    tls1_get_grouplist(s, 0, &groups, &numgroups);
    if (numgroups == 0) {
890
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
891
        return EXT_RETURN_FAIL;
892 893 894
    }

    /* Copy group ID if supported */
D
Dr. Stephen Henson 已提交
895 896 897 898
    for (i = 0; i < numgroups; i++) {
        uint16_t group = groups[i];

        if (tls_curve_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
899 900 901 902 903
            if (first) {
                /*
                 * Check if the client is already using our preferred group. If
                 * so we don't need to add this extension
                 */
D
Dr. Stephen Henson 已提交
904
                if (s->s3->group_id == group)
905
                    return EXT_RETURN_NOT_SENT;
906 907 908 909 910 911 912 913

                /* Add extension header */
                if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
                           /* Sub-packet for supported_groups extension */
                        || !WPACKET_start_sub_packet_u16(pkt)
                        || !WPACKET_start_sub_packet_u16(pkt)) {
                    SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
                           ERR_R_INTERNAL_ERROR);
914
                    return EXT_RETURN_FAIL;
915 916 917 918
                }

                first = 0;
            }
D
Dr. Stephen Henson 已提交
919
            if (!WPACKET_put_bytes_u16(pkt, group)) {
920 921
                    SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
                           ERR_R_INTERNAL_ERROR);
922
                    return EXT_RETURN_FAIL;
923 924 925 926 927 928
                }
        }
    }

    if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
929
        return EXT_RETURN_FAIL;
930 931
    }

932
    return EXT_RETURN_SENT;
933
}
R
Richard Levitte 已提交
934
#endif
935

936 937 938
EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
939
{
R
Rich Salz 已提交
940 941
    if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
        s->ext.ticket_expected = 0;
942
        return EXT_RETURN_NOT_SENT;
943 944 945 946
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
947
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
948
        return EXT_RETURN_FAIL;
949 950
    }

951
    return EXT_RETURN_SENT;
952 953
}

954
#ifndef OPENSSL_NO_OCSP
955 956 957
EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
958
{
R
Rich Salz 已提交
959
    if (!s->ext.status_expected)
960
        return EXT_RETURN_NOT_SENT;
961

962
    if (SSL_IS_TLS13(s) && chainidx != 0)
963
        return EXT_RETURN_NOT_SENT;
964

965
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
966 967
            || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
968
        return EXT_RETURN_FAIL;
969 970 971 972 973 974 975 976 977
    }

    /*
     * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
     * send back an empty extension, with the certificate status appearing as a
     * separate message
     */
    if ((SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt))
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
978
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
979
        return EXT_RETURN_FAIL;
980 981
    }

982
    return EXT_RETURN_SENT;
983
}
984
#endif
985 986

#ifndef OPENSSL_NO_NEXTPROTONEG
987 988 989
EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
990 991 992 993
{
    const unsigned char *npa;
    unsigned int npalen;
    int ret;
R
Rich Salz 已提交
994
    int npn_seen = s->s3->npn_seen;
995

R
Rich Salz 已提交
996 997
    s->s3->npn_seen = 0;
    if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
998
        return EXT_RETURN_NOT_SENT;
999

R
Rich Salz 已提交
1000 1001
    ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
                                        s->ctx->ext.npn_advertised_cb_arg);
1002 1003 1004
    if (ret == SSL_TLSEXT_ERR_OK) {
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
                || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
M
Matt Caswell 已提交
1005
            SSLerr(SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
1006
                   ERR_R_INTERNAL_ERROR);
1007
            return EXT_RETURN_FAIL;
1008
        }
R
Rich Salz 已提交
1009
        s->s3->npn_seen = 1;
1010 1011
    }

1012
    return EXT_RETURN_SENT;
1013 1014 1015
}
#endif

1016 1017
EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
                                   X509 *x, size_t chainidx, int *al)
1018 1019
{
    if (s->s3->alpn_selected == NULL)
1020
        return EXT_RETURN_NOT_SENT;
1021 1022 1023 1024 1025 1026 1027 1028 1029

    if (!WPACKET_put_bytes_u16(pkt,
                TLSEXT_TYPE_application_layer_protocol_negotiation)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
                                      s->s3->alpn_selected_len)
            || !WPACKET_close(pkt)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
1030
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
1031
        return EXT_RETURN_FAIL;
1032 1033
    }

1034
    return EXT_RETURN_SENT;
1035 1036 1037
}

#ifndef OPENSSL_NO_SRTP
1038 1039 1040
EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
                                       unsigned int context, X509 *x,
                                       size_t chainidx, int *al)
1041 1042
{
    if (s->srtp_profile == NULL)
1043
        return EXT_RETURN_NOT_SENT;
M
Matt Caswell 已提交
1044

1045 1046 1047 1048 1049 1050
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, 2)
            || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
            || !WPACKET_put_bytes_u8(pkt, 0)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
1051
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP, ERR_R_INTERNAL_ERROR);
1052
        return EXT_RETURN_FAIL;
1053 1054
    }

1055
    return EXT_RETURN_SENT;
1056 1057 1058
}
#endif

1059 1060
EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
1061
{
1062
    if (!s->ext.use_etm)
1063
        return EXT_RETURN_NOT_SENT;
1064 1065 1066 1067 1068 1069 1070 1071 1072

    /*
     * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
     * for other cases too.
     */
    if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
        || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) {
1073
        s->ext.use_etm = 0;
1074
        return EXT_RETURN_NOT_SENT;
1075 1076 1077 1078
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
1079
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_ETM, ERR_R_INTERNAL_ERROR);
1080
        return EXT_RETURN_FAIL;
1081 1082
    }

1083
    return EXT_RETURN_SENT;
1084 1085
}

1086 1087
EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
1088 1089
{
    if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1090
        return EXT_RETURN_NOT_SENT;
1091 1092 1093

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
M
Matt Caswell 已提交
1094
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EMS, ERR_R_INTERNAL_ERROR);
1095
        return EXT_RETURN_FAIL;
1096 1097
    }

1098
    return EXT_RETURN_SENT;
1099 1100
}

1101 1102 1103
EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
                                        unsigned int context, X509 *x,
                                        size_t chainidx, int *al)
1104
{
M
Matt Caswell 已提交
1105
#ifndef OPENSSL_NO_TLS1_3
1106 1107 1108 1109 1110
    unsigned char *encodedPoint;
    size_t encoded_pt_len = 0;
    EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL;

    if (ckey == NULL) {
1111 1112 1113
        /* No key_share received from client */
        if (s->hello_retry_request) {
            if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1114 1115 1116
                    || !WPACKET_start_sub_packet_u16(pkt)
                    || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
                    || !WPACKET_close(pkt)) {
1117 1118
                SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
                       ERR_R_INTERNAL_ERROR);
1119
                return EXT_RETURN_FAIL;
1120 1121
            }

1122
            return EXT_RETURN_SENT;
1123 1124 1125
        }

        /* Must be resuming. */
1126 1127 1128
        if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1129
            return EXT_RETURN_FAIL;
1130
        }
1131
        return EXT_RETURN_NOT_SENT;
1132 1133 1134 1135 1136
    }

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) {
M
Matt Caswell 已提交
1137
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1138
        return EXT_RETURN_FAIL;
1139 1140 1141 1142
    }

    skey = ssl_generate_pkey(ckey);
    if (skey == NULL) {
M
Matt Caswell 已提交
1143
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_MALLOC_FAILURE);
1144
        return EXT_RETURN_FAIL;
1145 1146 1147 1148 1149
    }

    /* Generate encoding of server key */
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
    if (encoded_pt_len == 0) {
M
Matt Caswell 已提交
1150
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_EC_LIB);
1151
        EVP_PKEY_free(skey);
1152
        return EXT_RETURN_FAIL;
1153 1154 1155 1156
    }

    if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
            || !WPACKET_close(pkt)) {
M
Matt Caswell 已提交
1157
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1158 1159
        EVP_PKEY_free(skey);
        OPENSSL_free(encodedPoint);
1160
        return EXT_RETURN_FAIL;
1161 1162 1163 1164 1165 1166
    }
    OPENSSL_free(encodedPoint);

    /* This causes the crypto state to be updated based on the derived keys */
    s->s3->tmp.pkey = skey;
    if (ssl_derive(s, skey, ckey, 1) == 0) {
M
Matt Caswell 已提交
1167
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1168
        return EXT_RETURN_FAIL;
1169
    }
M
Matt Caswell 已提交
1170
#endif
1171

1172
    return EXT_RETURN_SENT;
1173 1174
}

1175 1176 1177
EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
                                            unsigned int context, X509 *x,
                                            size_t chainidx, int *al)
1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190
{
    const unsigned char cryptopro_ext[36] = {
        0xfd, 0xe8,         /* 65000 */
        0x00, 0x20,         /* 32 bytes length */
        0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
        0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
        0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
        0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
    };

    if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80
         && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81)
            || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1191
        return EXT_RETURN_NOT_SENT;
1192 1193

    if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
M
Matt Caswell 已提交
1194
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
1195
        return EXT_RETURN_FAIL;
1196 1197
    }

1198
    return EXT_RETURN_SENT;
1199
}
1200

1201 1202 1203
EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
                                         unsigned int context, X509 *x,
                                         size_t chainidx, int *al)
1204
{
1205
    if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1206
        if (s->max_early_data == 0)
1207
            return EXT_RETURN_NOT_SENT;
1208 1209 1210 1211 1212 1213

        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
                || !WPACKET_close(pkt)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1214
            return EXT_RETURN_FAIL;
1215 1216
        }

1217
        return EXT_RETURN_SENT;
1218 1219
    }

1220
    if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1221
        return EXT_RETURN_NOT_SENT;
1222 1223 1224 1225 1226

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1227
        return EXT_RETURN_FAIL;
1228 1229
    }

1230
    return EXT_RETURN_SENT;
1231 1232
}

1233 1234
EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
                                  X509 *x, size_t chainidx, int *al)
1235 1236
{
    if (!s->hit)
1237
        return EXT_RETURN_NOT_SENT;
1238 1239 1240 1241 1242 1243

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_put_bytes_u16(pkt, s->session->ext.tick_identity)
            || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
1244
        return EXT_RETURN_FAIL;
1245 1246
    }

1247
    return EXT_RETURN_SENT;
1248
}