Modify libssl to discover supported groups based on available providers
[oweals/openssl.git] / ssl / statem / extensions_srvr.c
1 /*
2  * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_local.h"
12 #include "statem_local.h"
13 #include "internal/cryptlib.h"
14
15 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
16 DEFINE_STACK_OF(OCSP_RESPID)
17 DEFINE_STACK_OF(X509_EXTENSION)
18
19 #define COOKIE_STATE_FORMAT_VERSION     0
20
21 /*
22  * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
23  * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
24  * key_share present flag, 4 bytes for timestamp, 2 bytes for the hashlen,
25  * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
26  * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
27  */
28 #define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 4 + 2 + EVP_MAX_MD_SIZE + 1 \
29                          + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
30
31 /*
32  * Message header + 2 bytes for protocol version + number of random bytes +
33  * + 1 byte for legacy session id length + number of bytes in legacy session id
34  * + 2 bytes for ciphersuite + 1 byte for legacy compression
35  * + 2 bytes for extension block length + 6 bytes for key_share extension
36  * + 4 bytes for cookie extension header + the number of bytes in the cookie
37  */
38 #define MAX_HRR_SIZE    (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
39                          + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
40                          + MAX_COOKIE_SIZE)
41
42 /*
43  * Parse the client's renegotiation binding and abort if it's not right
44  */
45 int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
46                                X509 *x, size_t chainidx)
47 {
48     unsigned int ilen;
49     const unsigned char *data;
50
51     /* Parse the length byte */
52     if (!PACKET_get_1(pkt, &ilen)
53         || !PACKET_get_bytes(pkt, &data, ilen)) {
54         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
55                  SSL_R_RENEGOTIATION_ENCODING_ERR);
56         return 0;
57     }
58
59     /* Check that the extension matches */
60     if (ilen != s->s3.previous_client_finished_len) {
61         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
62                  SSL_R_RENEGOTIATION_MISMATCH);
63         return 0;
64     }
65
66     if (memcmp(data, s->s3.previous_client_finished,
67                s->s3.previous_client_finished_len)) {
68         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
69                  SSL_R_RENEGOTIATION_MISMATCH);
70         return 0;
71     }
72
73     s->s3.send_connection_binding = 1;
74
75     return 1;
76 }
77
78 /*-
79  * The servername extension is treated as follows:
80  *
81  * - Only the hostname type is supported with a maximum length of 255.
82  * - The servername is rejected if too long or if it contains zeros,
83  *   in which case an fatal alert is generated.
84  * - The servername field is maintained together with the session cache.
85  * - When a session is resumed, the servername call back invoked in order
86  *   to allow the application to position itself to the right context.
87  * - The servername is acknowledged if it is new for a session or when
88  *   it is identical to a previously used for the same session.
89  *   Applications can control the behaviour.  They can at any time
90  *   set a 'desirable' servername for a new SSL object. This can be the
91  *   case for example with HTTPS when a Host: header field is received and
92  *   a renegotiation is requested. In this case, a possible servername
93  *   presented in the new client hello is only acknowledged if it matches
94  *   the value of the Host: field.
95  * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
96  *   if they provide for changing an explicit servername context for the
97  *   session, i.e. when the session has been established with a servername
98  *   extension.
99  * - On session reconnect, the servername extension may be absent.
100  */
101 int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
102                                X509 *x, size_t chainidx)
103 {
104     unsigned int servname_type;
105     PACKET sni, hostname;
106
107     if (!PACKET_as_length_prefixed_2(pkt, &sni)
108         /* ServerNameList must be at least 1 byte long. */
109         || PACKET_remaining(&sni) == 0) {
110         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
111                  SSL_R_BAD_EXTENSION);
112         return 0;
113     }
114
115     /*
116      * Although the intent was for server_name to be extensible, RFC 4366
117      * was not clear about it; and so OpenSSL among other implementations,
118      * always and only allows a 'host_name' name types.
119      * RFC 6066 corrected the mistake but adding new name types
120      * is nevertheless no longer feasible, so act as if no other
121      * SNI types can exist, to simplify parsing.
122      *
123      * Also note that the RFC permits only one SNI value per type,
124      * i.e., we can only have a single hostname.
125      */
126     if (!PACKET_get_1(&sni, &servname_type)
127         || servname_type != TLSEXT_NAMETYPE_host_name
128         || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
129         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
130                  SSL_R_BAD_EXTENSION);
131         return 0;
132     }
133
134     /*
135      * In TLSv1.2 and below the SNI is associated with the session. In TLSv1.3
136      * we always use the SNI value from the handshake.
137      */
138     if (!s->hit || SSL_IS_TLS13(s)) {
139         if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
140             SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
141                      SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
142                      SSL_R_BAD_EXTENSION);
143             return 0;
144         }
145
146         if (PACKET_contains_zero_byte(&hostname)) {
147             SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
148                      SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
149                      SSL_R_BAD_EXTENSION);
150             return 0;
151         }
152
153         /*
154          * Store the requested SNI in the SSL as temporary storage.
155          * If we accept it, it will get stored in the SSL_SESSION as well.
156          */
157         OPENSSL_free(s->ext.hostname);
158         s->ext.hostname = NULL;
159         if (!PACKET_strndup(&hostname, &s->ext.hostname)) {
160             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
161                      ERR_R_INTERNAL_ERROR);
162             return 0;
163         }
164
165         s->servername_done = 1;
166     } else {
167         /*
168          * In TLSv1.2 and below we should check if the SNI is consistent between
169          * the initial handshake and the resumption. In TLSv1.3 SNI is not
170          * associated with the session.
171          */
172         /*
173          * TODO(openssl-team): if the SNI doesn't match, we MUST
174          * fall back to a full handshake.
175          */
176         s->servername_done = (s->session->ext.hostname != NULL)
177             && PACKET_equal(&hostname, s->session->ext.hostname,
178                             strlen(s->session->ext.hostname));
179     }
180
181     return 1;
182 }
183
184 int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
185                                   X509 *x, size_t chainidx)
186 {
187     unsigned int value;
188
189     if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
190         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
191                  SSL_R_BAD_EXTENSION);
192         return 0;
193     }
194
195     /* Received |value| should be a valid max-fragment-length code. */
196     if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
197         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
198                  SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
199                  SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
200         return 0;
201     }
202
203     /*
204      * RFC 6066:  The negotiated length applies for the duration of the session
205      * including session resumptions.
206      * We should receive the same code as in resumed session !
207      */
208     if (s->hit && s->session->ext.max_fragment_len_mode != value) {
209         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
210                  SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
211                  SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
212         return 0;
213     }
214
215     /*
216      * Store it in session, so it'll become binding for us
217      * and we'll include it in a next Server Hello.
218      */
219     s->session->ext.max_fragment_len_mode = value;
220     return 1;
221 }
222
223 #ifndef OPENSSL_NO_SRP
224 int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
225                        size_t chainidx)
226 {
227     PACKET srp_I;
228
229     if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
230             || PACKET_contains_zero_byte(&srp_I)) {
231         SSLfatal(s, SSL_AD_DECODE_ERROR,
232                  SSL_F_TLS_PARSE_CTOS_SRP,
233                  SSL_R_BAD_EXTENSION);
234         return 0;
235     }
236
237     /*
238      * TODO(openssl-team): currently, we re-authenticate the user
239      * upon resumption. Instead, we MUST ignore the login.
240      */
241     if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
242         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SRP,
243                  ERR_R_INTERNAL_ERROR);
244         return 0;
245     }
246
247     return 1;
248 }
249 #endif
250
251 #ifndef OPENSSL_NO_EC
252 int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
253                                  X509 *x, size_t chainidx)
254 {
255     PACKET ec_point_format_list;
256
257     if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
258         || PACKET_remaining(&ec_point_format_list) == 0) {
259         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS,
260                  SSL_R_BAD_EXTENSION);
261         return 0;
262     }
263
264     if (!s->hit) {
265         if (!PACKET_memdup(&ec_point_format_list,
266                            &s->ext.peer_ecpointformats,
267                            &s->ext.peer_ecpointformats_len)) {
268             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
269                      SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
270             return 0;
271         }
272     }
273
274     return 1;
275 }
276 #endif                          /* OPENSSL_NO_EC */
277
278 int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
279                                   X509 *x, size_t chainidx)
280 {
281     if (s->ext.session_ticket_cb &&
282             !s->ext.session_ticket_cb(s, PACKET_data(pkt),
283                                   PACKET_remaining(pkt),
284                                   s->ext.session_ticket_cb_arg)) {
285         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
286                  SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
287         return 0;
288     }
289
290     return 1;
291 }
292
293 int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt, unsigned int context,
294                                  X509 *x, size_t chainidx)
295 {
296     PACKET supported_sig_algs;
297
298     if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
299             || PACKET_remaining(&supported_sig_algs) == 0) {
300         SSLfatal(s, SSL_AD_DECODE_ERROR,
301                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
302         return 0;
303     }
304
305     if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
306         SSLfatal(s, SSL_AD_DECODE_ERROR,
307                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
308         return 0;
309     }
310
311     return 1;
312 }
313
314 int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
315                             size_t chainidx)
316 {
317     PACKET supported_sig_algs;
318
319     if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
320             || PACKET_remaining(&supported_sig_algs) == 0) {
321         SSLfatal(s, SSL_AD_DECODE_ERROR,
322                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
323         return 0;
324     }
325
326     if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
327         SSLfatal(s, SSL_AD_DECODE_ERROR,
328                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
329         return 0;
330     }
331
332     return 1;
333 }
334
335 #ifndef OPENSSL_NO_OCSP
336 int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
337                                   X509 *x, size_t chainidx)
338 {
339     PACKET responder_id_list, exts;
340
341     /* We ignore this in a resumption handshake */
342     if (s->hit)
343         return 1;
344
345     /* Not defined if we get one of these in a client Certificate */
346     if (x != NULL)
347         return 1;
348
349     if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
350         SSLfatal(s, SSL_AD_DECODE_ERROR,
351                  SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
352         return 0;
353     }
354
355     if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
356         /*
357          * We don't know what to do with any other type so ignore it.
358          */
359         s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
360         return 1;
361     }
362
363     if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
364         SSLfatal(s, SSL_AD_DECODE_ERROR,
365                  SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
366         return 0;
367     }
368
369     /*
370      * We remove any OCSP_RESPIDs from a previous handshake
371      * to prevent unbounded memory growth - CVE-2016-6304
372      */
373     sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
374     if (PACKET_remaining(&responder_id_list) > 0) {
375         s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
376         if (s->ext.ocsp.ids == NULL) {
377             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
378                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_MALLOC_FAILURE);
379             return 0;
380         }
381     } else {
382         s->ext.ocsp.ids = NULL;
383     }
384
385     while (PACKET_remaining(&responder_id_list) > 0) {
386         OCSP_RESPID *id;
387         PACKET responder_id;
388         const unsigned char *id_data;
389
390         if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
391                 || PACKET_remaining(&responder_id) == 0) {
392             SSLfatal(s, SSL_AD_DECODE_ERROR,
393                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
394             return 0;
395         }
396
397         id_data = PACKET_data(&responder_id);
398         /* TODO(size_t): Convert d2i_* to size_t */
399         id = d2i_OCSP_RESPID(NULL, &id_data,
400                              (int)PACKET_remaining(&responder_id));
401         if (id == NULL) {
402             SSLfatal(s, SSL_AD_DECODE_ERROR,
403                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
404             return 0;
405         }
406
407         if (id_data != PACKET_end(&responder_id)) {
408             OCSP_RESPID_free(id);
409             SSLfatal(s, SSL_AD_DECODE_ERROR,
410                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
411
412             return 0;
413         }
414
415         if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
416             OCSP_RESPID_free(id);
417             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
418                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
419
420             return 0;
421         }
422     }
423
424     /* Read in request_extensions */
425     if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
426         SSLfatal(s, SSL_AD_DECODE_ERROR,
427                  SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
428         return 0;
429     }
430
431     if (PACKET_remaining(&exts) > 0) {
432         const unsigned char *ext_data = PACKET_data(&exts);
433
434         sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
435                                    X509_EXTENSION_free);
436         s->ext.ocsp.exts =
437             d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
438         if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
439             SSLfatal(s, SSL_AD_DECODE_ERROR,
440                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
441             return 0;
442         }
443     }
444
445     return 1;
446 }
447 #endif
448
449 #ifndef OPENSSL_NO_NEXTPROTONEG
450 int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
451                        size_t chainidx)
452 {
453     /*
454      * We shouldn't accept this extension on a
455      * renegotiation.
456      */
457     if (SSL_IS_FIRST_HANDSHAKE(s))
458         s->s3.npn_seen = 1;
459
460     return 1;
461 }
462 #endif
463
464 /*
465  * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
466  * extension, not including type and length. Returns: 1 on success, 0 on error.
467  */
468 int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
469                         size_t chainidx)
470 {
471     PACKET protocol_list, save_protocol_list, protocol;
472
473     if (!SSL_IS_FIRST_HANDSHAKE(s))
474         return 1;
475
476     if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
477         || PACKET_remaining(&protocol_list) < 2) {
478         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
479                  SSL_R_BAD_EXTENSION);
480         return 0;
481     }
482
483     save_protocol_list = protocol_list;
484     do {
485         /* Protocol names can't be empty. */
486         if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
487                 || PACKET_remaining(&protocol) == 0) {
488             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
489                      SSL_R_BAD_EXTENSION);
490             return 0;
491         }
492     } while (PACKET_remaining(&protocol_list) != 0);
493
494     OPENSSL_free(s->s3.alpn_proposed);
495     s->s3.alpn_proposed = NULL;
496     s->s3.alpn_proposed_len = 0;
497     if (!PACKET_memdup(&save_protocol_list,
498                        &s->s3.alpn_proposed, &s->s3.alpn_proposed_len)) {
499         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
500                  ERR_R_INTERNAL_ERROR);
501         return 0;
502     }
503
504     return 1;
505 }
506
507 #ifndef OPENSSL_NO_SRTP
508 int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
509                             size_t chainidx)
510 {
511     STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
512     unsigned int ct, mki_len, id;
513     int i, srtp_pref;
514     PACKET subpkt;
515
516     /* Ignore this if we have no SRTP profiles */
517     if (SSL_get_srtp_profiles(s) == NULL)
518         return 1;
519
520     /* Pull off the length of the cipher suite list  and check it is even */
521     if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
522             || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
523         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
524                SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
525         return 0;
526     }
527
528     srvr = SSL_get_srtp_profiles(s);
529     s->srtp_profile = NULL;
530     /* Search all profiles for a match initially */
531     srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
532
533     while (PACKET_remaining(&subpkt)) {
534         if (!PACKET_get_net_2(&subpkt, &id)) {
535             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
536                      SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
537             return 0;
538         }
539
540         /*
541          * Only look for match in profiles of higher preference than
542          * current match.
543          * If no profiles have been have been configured then this
544          * does nothing.
545          */
546         for (i = 0; i < srtp_pref; i++) {
547             SRTP_PROTECTION_PROFILE *sprof =
548                 sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
549
550             if (sprof->id == id) {
551                 s->srtp_profile = sprof;
552                 srtp_pref = i;
553                 break;
554             }
555         }
556     }
557
558     /* Now extract the MKI value as a sanity check, but discard it for now */
559     if (!PACKET_get_1(pkt, &mki_len)) {
560         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
561                  SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
562         return 0;
563     }
564
565     if (!PACKET_forward(pkt, mki_len)
566         || PACKET_remaining(pkt)) {
567         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
568                  SSL_R_BAD_SRTP_MKI_VALUE);
569         return 0;
570     }
571
572     return 1;
573 }
574 #endif
575
576 int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
577                        size_t chainidx)
578 {
579     if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
580         s->ext.use_etm = 1;
581
582     return 1;
583 }
584
585 /*
586  * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
587  * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
588  */
589 int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
590                                  X509 *x, size_t chainidx)
591 {
592 #ifndef OPENSSL_NO_TLS1_3
593     PACKET psk_kex_modes;
594     unsigned int mode;
595
596     if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
597             || PACKET_remaining(&psk_kex_modes) == 0) {
598         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES,
599                  SSL_R_BAD_EXTENSION);
600         return 0;
601     }
602
603     while (PACKET_get_1(&psk_kex_modes, &mode)) {
604         if (mode == TLSEXT_KEX_MODE_KE_DHE)
605             s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
606         else if (mode == TLSEXT_KEX_MODE_KE
607                 && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
608             s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
609     }
610 #endif
611
612     return 1;
613 }
614
615 /*
616  * Process a key_share extension received in the ClientHello. |pkt| contains
617  * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
618  */
619 int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
620                              size_t chainidx)
621 {
622 #ifndef OPENSSL_NO_TLS1_3
623     unsigned int group_id;
624     PACKET key_share_list, encoded_pt;
625     const uint16_t *clntgroups, *srvrgroups;
626     size_t clnt_num_groups, srvr_num_groups;
627     int found = 0;
628
629     if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
630         return 1;
631
632     /* Sanity check */
633     if (s->s3.peer_tmp != NULL) {
634         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
635                  ERR_R_INTERNAL_ERROR);
636         return 0;
637     }
638
639     if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
640         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
641                  SSL_R_LENGTH_MISMATCH);
642         return 0;
643     }
644
645     /* Get our list of supported groups */
646     tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
647     /* Get the clients list of supported groups. */
648     tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
649     if (clnt_num_groups == 0) {
650         /*
651          * This can only happen if the supported_groups extension was not sent,
652          * because we verify that the length is non-zero when we process that
653          * extension.
654          */
655         SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
656                  SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
657         return 0;
658     }
659
660     if (s->s3.group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
661         /*
662          * If we set a group_id already, then we must have sent an HRR
663          * requesting a new key_share. If we haven't got one then that is an
664          * error
665          */
666         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
667                  SSL_R_BAD_KEY_SHARE);
668         return 0;
669     }
670
671     while (PACKET_remaining(&key_share_list) > 0) {
672         if (!PACKET_get_net_2(&key_share_list, &group_id)
673                 || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
674                 || PACKET_remaining(&encoded_pt) == 0) {
675             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
676                      SSL_R_LENGTH_MISMATCH);
677             return 0;
678         }
679
680         /*
681          * If we already found a suitable key_share we loop through the
682          * rest to verify the structure, but don't process them.
683          */
684         if (found)
685             continue;
686
687         /*
688          * If we sent an HRR then the key_share sent back MUST be for the group
689          * we requested, and must be the only key_share sent.
690          */
691         if (s->s3.group_id != 0
692                 && (group_id != s->s3.group_id
693                     || PACKET_remaining(&key_share_list) != 0)) {
694             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
695                      SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
696             return 0;
697         }
698
699         /* Check if this share is in supported_groups sent from client */
700         if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
701             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
702                      SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
703             return 0;
704         }
705
706         /* Check if this share is for a group we can use */
707         if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) {
708             /* Share not suitable */
709             continue;
710         }
711
712         if ((s->s3.peer_tmp = ssl_generate_param_group(s, group_id)) == NULL) {
713             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
714                    SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
715             return 0;
716         }
717
718         s->s3.group_id = group_id;
719
720         if (!EVP_PKEY_set1_tls_encodedpoint(s->s3.peer_tmp,
721                 PACKET_data(&encoded_pt),
722                 PACKET_remaining(&encoded_pt))) {
723             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
724                      SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
725             return 0;
726         }
727
728         found = 1;
729     }
730 #endif
731
732     return 1;
733 }
734
735 int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
736                           size_t chainidx)
737 {
738 #ifndef OPENSSL_NO_TLS1_3
739     unsigned int format, version, key_share, group_id;
740     EVP_MD_CTX *hctx;
741     EVP_PKEY *pkey;
742     PACKET cookie, raw, chhash, appcookie;
743     WPACKET hrrpkt;
744     const unsigned char *data, *mdin, *ciphdata;
745     unsigned char hmac[SHA256_DIGEST_LENGTH];
746     unsigned char hrr[MAX_HRR_SIZE];
747     size_t rawlen, hmaclen, hrrlen, ciphlen;
748     unsigned long tm, now;
749
750     /* Ignore any cookie if we're not set up to verify it */
751     if (s->ctx->verify_stateless_cookie_cb == NULL
752             || (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
753         return 1;
754
755     if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
756         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
757                  SSL_R_LENGTH_MISMATCH);
758         return 0;
759     }
760
761     raw = cookie;
762     data = PACKET_data(&raw);
763     rawlen = PACKET_remaining(&raw);
764     if (rawlen < SHA256_DIGEST_LENGTH
765             || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
766         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
767                  SSL_R_LENGTH_MISMATCH);
768         return 0;
769     }
770     mdin = PACKET_data(&raw);
771
772     /* Verify the HMAC of the cookie */
773     hctx = EVP_MD_CTX_create();
774     pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
775                                         s->session_ctx->ext.cookie_hmac_key,
776                                         sizeof(s->session_ctx->ext
777                                                .cookie_hmac_key));
778     if (hctx == NULL || pkey == NULL) {
779         EVP_MD_CTX_free(hctx);
780         EVP_PKEY_free(pkey);
781         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
782                  ERR_R_MALLOC_FAILURE);
783         return 0;
784     }
785
786     hmaclen = SHA256_DIGEST_LENGTH;
787     if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", s->ctx->propq, pkey,
788                               s->ctx->libctx) <= 0
789             || EVP_DigestSign(hctx, hmac, &hmaclen, data,
790                               rawlen - SHA256_DIGEST_LENGTH) <= 0
791             || hmaclen != SHA256_DIGEST_LENGTH) {
792         EVP_MD_CTX_free(hctx);
793         EVP_PKEY_free(pkey);
794         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
795                  ERR_R_INTERNAL_ERROR);
796         return 0;
797     }
798
799     EVP_MD_CTX_free(hctx);
800     EVP_PKEY_free(pkey);
801
802     if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
803         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
804                  SSL_R_COOKIE_MISMATCH);
805         return 0;
806     }
807
808     if (!PACKET_get_net_2(&cookie, &format)) {
809         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
810                  SSL_R_LENGTH_MISMATCH);
811         return 0;
812     }
813     /* Check the cookie format is something we recognise. Ignore it if not */
814     if (format != COOKIE_STATE_FORMAT_VERSION)
815         return 1;
816
817     /*
818      * The rest of these checks really shouldn't fail since we have verified the
819      * HMAC above.
820      */
821
822     /* Check the version number is sane */
823     if (!PACKET_get_net_2(&cookie, &version)) {
824         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
825                  SSL_R_LENGTH_MISMATCH);
826         return 0;
827     }
828     if (version != TLS1_3_VERSION) {
829         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
830                  SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
831         return 0;
832     }
833
834     if (!PACKET_get_net_2(&cookie, &group_id)) {
835         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
836                  SSL_R_LENGTH_MISMATCH);
837         return 0;
838     }
839
840     ciphdata = PACKET_data(&cookie);
841     if (!PACKET_forward(&cookie, 2)) {
842         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
843                  SSL_R_LENGTH_MISMATCH);
844         return 0;
845     }
846     if (group_id != s->s3.group_id
847             || s->s3.tmp.new_cipher
848                != ssl_get_cipher_by_char(s, ciphdata, 0)) {
849         /*
850          * We chose a different cipher or group id this time around to what is
851          * in the cookie. Something must have changed.
852          */
853         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
854                  SSL_R_BAD_CIPHER);
855         return 0;
856     }
857
858     if (!PACKET_get_1(&cookie, &key_share)
859             || !PACKET_get_net_4(&cookie, &tm)
860             || !PACKET_get_length_prefixed_2(&cookie, &chhash)
861             || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
862             || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
863         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
864                  SSL_R_LENGTH_MISMATCH);
865         return 0;
866     }
867
868     /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
869     now = (unsigned long)time(NULL);
870     if (tm > now || (now - tm) > 600) {
871         /* Cookie is stale. Ignore it */
872         return 1;
873     }
874
875     /* Verify the app cookie */
876     if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie),
877                                      PACKET_remaining(&appcookie)) == 0) {
878         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
879                  SSL_R_COOKIE_MISMATCH);
880         return 0;
881     }
882
883     /*
884      * Reconstruct the HRR that we would have sent in response to the original
885      * ClientHello so we can add it to the transcript hash.
886      * Note: This won't work with custom HRR extensions
887      */
888     if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
889         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
890                  ERR_R_INTERNAL_ERROR);
891         return 0;
892     }
893     if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
894             || !WPACKET_start_sub_packet_u24(&hrrpkt)
895             || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
896             || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
897             || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
898                                       s->tmp_session_id_len)
899             || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, &hrrpkt,
900                                               &ciphlen)
901             || !WPACKET_put_bytes_u8(&hrrpkt, 0)
902             || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
903         WPACKET_cleanup(&hrrpkt);
904         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
905                  ERR_R_INTERNAL_ERROR);
906         return 0;
907     }
908     if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
909             || !WPACKET_start_sub_packet_u16(&hrrpkt)
910             || !WPACKET_put_bytes_u16(&hrrpkt, s->version)
911             || !WPACKET_close(&hrrpkt)) {
912         WPACKET_cleanup(&hrrpkt);
913         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
914                  ERR_R_INTERNAL_ERROR);
915         return 0;
916     }
917     if (key_share) {
918         if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
919                 || !WPACKET_start_sub_packet_u16(&hrrpkt)
920                 || !WPACKET_put_bytes_u16(&hrrpkt, s->s3.group_id)
921                 || !WPACKET_close(&hrrpkt)) {
922             WPACKET_cleanup(&hrrpkt);
923             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
924                      ERR_R_INTERNAL_ERROR);
925             return 0;
926         }
927     }
928     if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
929             || !WPACKET_start_sub_packet_u16(&hrrpkt)
930             || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
931             || !WPACKET_close(&hrrpkt) /* cookie extension */
932             || !WPACKET_close(&hrrpkt) /* extension block */
933             || !WPACKET_close(&hrrpkt) /* message */
934             || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
935             || !WPACKET_finish(&hrrpkt)) {
936         WPACKET_cleanup(&hrrpkt);
937         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
938                  ERR_R_INTERNAL_ERROR);
939         return 0;
940     }
941
942     /* Reconstruct the transcript hash */
943     if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
944                                        PACKET_remaining(&chhash), hrr,
945                                        hrrlen)) {
946         /* SSLfatal() already called */
947         return 0;
948     }
949
950     /* Act as if this ClientHello came after a HelloRetryRequest */
951     s->hello_retry_request = 1;
952
953     s->ext.cookieok = 1;
954 #endif
955
956     return 1;
957 }
958
959 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
960 int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
961                                     X509 *x, size_t chainidx)
962 {
963     PACKET supported_groups_list;
964
965     /* Each group is 2 bytes and we must have at least 1. */
966     if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
967             || PACKET_remaining(&supported_groups_list) == 0
968             || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
969         SSLfatal(s, SSL_AD_DECODE_ERROR,
970                  SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, SSL_R_BAD_EXTENSION);
971         return 0;
972     }
973
974     if (!s->hit || SSL_IS_TLS13(s)) {
975         OPENSSL_free(s->ext.peer_supportedgroups);
976         s->ext.peer_supportedgroups = NULL;
977         s->ext.peer_supportedgroups_len = 0;
978         if (!tls1_save_u16(&supported_groups_list,
979                            &s->ext.peer_supportedgroups,
980                            &s->ext.peer_supportedgroups_len)) {
981             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
982                      SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS,
983                      ERR_R_INTERNAL_ERROR);
984             return 0;
985         }
986     }
987
988     return 1;
989 }
990 #endif
991
992 int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
993                        size_t chainidx)
994 {
995     /* The extension must always be empty */
996     if (PACKET_remaining(pkt) != 0) {
997         SSLfatal(s, SSL_AD_DECODE_ERROR,
998                  SSL_F_TLS_PARSE_CTOS_EMS, SSL_R_BAD_EXTENSION);
999         return 0;
1000     }
1001
1002     if (s->options & SSL_OP_NO_EXTENDED_MASTER_SECRET)
1003         return 1;
1004
1005     s->s3.flags |= TLS1_FLAGS_RECEIVED_EXTMS;
1006
1007     return 1;
1008 }
1009
1010
1011 int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
1012                               X509 *x, size_t chainidx)
1013 {
1014     if (PACKET_remaining(pkt) != 0) {
1015         SSLfatal(s, SSL_AD_DECODE_ERROR,
1016                  SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
1017         return 0;
1018     }
1019
1020     if (s->hello_retry_request != SSL_HRR_NONE) {
1021         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1022                  SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
1023         return 0;
1024     }
1025
1026     return 1;
1027 }
1028
1029 static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick,
1030                                                  SSL_SESSION **sess)
1031 {
1032     SSL_SESSION *tmpsess = NULL;
1033
1034     s->ext.ticket_expected = 1;
1035
1036     switch (PACKET_remaining(tick)) {
1037         case 0:
1038             return SSL_TICKET_EMPTY;
1039
1040         case SSL_MAX_SSL_SESSION_ID_LENGTH:
1041             break;
1042
1043         default:
1044             return SSL_TICKET_NO_DECRYPT;
1045     }
1046
1047     tmpsess = lookup_sess_in_cache(s, PACKET_data(tick),
1048                                    SSL_MAX_SSL_SESSION_ID_LENGTH);
1049
1050     if (tmpsess == NULL)
1051         return SSL_TICKET_NO_DECRYPT;
1052
1053     *sess = tmpsess;
1054     return SSL_TICKET_SUCCESS;
1055 }
1056
1057 int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1058                        size_t chainidx)
1059 {
1060     PACKET identities, binders, binder;
1061     size_t binderoffset, hashsize;
1062     SSL_SESSION *sess = NULL;
1063     unsigned int id, i, ext = 0;
1064     const EVP_MD *md = NULL;
1065
1066     /*
1067      * If we have no PSK kex mode that we recognise then we can't resume so
1068      * ignore this extension
1069      */
1070     if ((s->ext.psk_kex_mode
1071             & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
1072         return 1;
1073
1074     if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
1075         SSLfatal(s, SSL_AD_DECODE_ERROR,
1076                  SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1077         return 0;
1078     }
1079
1080     s->ext.ticket_expected = 0;
1081     for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1082         PACKET identity;
1083         unsigned long ticket_agel;
1084         size_t idlen;
1085
1086         if (!PACKET_get_length_prefixed_2(&identities, &identity)
1087                 || !PACKET_get_net_4(&identities, &ticket_agel)) {
1088             SSLfatal(s, SSL_AD_DECODE_ERROR,
1089                      SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1090             return 0;
1091         }
1092
1093         idlen = PACKET_remaining(&identity);
1094         if (s->psk_find_session_cb != NULL
1095                 && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen,
1096                                            &sess)) {
1097             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1098                      SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1099             return 0;
1100         }
1101
1102 #ifndef OPENSSL_NO_PSK
1103         if(sess == NULL
1104                 && s->psk_server_callback != NULL
1105                 && idlen <= PSK_MAX_IDENTITY_LEN) {
1106             char *pskid = NULL;
1107             unsigned char pskdata[PSK_MAX_PSK_LEN];
1108             unsigned int pskdatalen;
1109
1110             if (!PACKET_strndup(&identity, &pskid)) {
1111                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1112                          ERR_R_INTERNAL_ERROR);
1113                 return 0;
1114             }
1115             pskdatalen = s->psk_server_callback(s, pskid, pskdata,
1116                                                 sizeof(pskdata));
1117             OPENSSL_free(pskid);
1118             if (pskdatalen > PSK_MAX_PSK_LEN) {
1119                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1120                          ERR_R_INTERNAL_ERROR);
1121                 return 0;
1122             } else if (pskdatalen > 0) {
1123                 const SSL_CIPHER *cipher;
1124                 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1125
1126                 /*
1127                  * We found a PSK using an old style callback. We don't know
1128                  * the digest so we default to SHA256 as per the TLSv1.3 spec
1129                  */
1130                 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
1131                 if (cipher == NULL) {
1132                     OPENSSL_cleanse(pskdata, pskdatalen);
1133                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1134                              ERR_R_INTERNAL_ERROR);
1135                     return 0;
1136                 }
1137
1138                 sess = SSL_SESSION_new();
1139                 if (sess == NULL
1140                         || !SSL_SESSION_set1_master_key(sess, pskdata,
1141                                                         pskdatalen)
1142                         || !SSL_SESSION_set_cipher(sess, cipher)
1143                         || !SSL_SESSION_set_protocol_version(sess,
1144                                                              TLS1_3_VERSION)) {
1145                     OPENSSL_cleanse(pskdata, pskdatalen);
1146                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1147                              ERR_R_INTERNAL_ERROR);
1148                     goto err;
1149                 }
1150                 OPENSSL_cleanse(pskdata, pskdatalen);
1151             }
1152         }
1153 #endif /* OPENSSL_NO_PSK */
1154
1155         if (sess != NULL) {
1156             /* We found a PSK */
1157             SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1158
1159             if (sesstmp == NULL) {
1160                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1161                          SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1162                 return 0;
1163             }
1164             SSL_SESSION_free(sess);
1165             sess = sesstmp;
1166
1167             /*
1168              * We've just been told to use this session for this context so
1169              * make sure the sid_ctx matches up.
1170              */
1171             memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1172             sess->sid_ctx_length = s->sid_ctx_length;
1173             ext = 1;
1174             if (id == 0)
1175                 s->ext.early_data_ok = 1;
1176             s->ext.ticket_expected = 1;
1177         } else {
1178             uint32_t ticket_age = 0, now, agesec, agems;
1179             int ret;
1180
1181             /*
1182              * If we are using anti-replay protection then we behave as if
1183              * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
1184              * is no point in using full stateless tickets.
1185              */
1186             if ((s->options & SSL_OP_NO_TICKET) != 0
1187                     || (s->max_early_data > 0
1188                         && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))
1189                 ret = tls_get_stateful_ticket(s, &identity, &sess);
1190             else
1191                 ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1192                                          PACKET_remaining(&identity), NULL, 0,
1193                                          &sess);
1194
1195             if (ret == SSL_TICKET_EMPTY) {
1196                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1197                          SSL_R_BAD_EXTENSION);
1198                 return 0;
1199             }
1200
1201             if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1202                     || ret == SSL_TICKET_FATAL_ERR_OTHER) {
1203                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1204                          SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1205                 return 0;
1206             }
1207             if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
1208                 continue;
1209
1210             /* Check for replay */
1211             if (s->max_early_data > 0
1212                     && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0
1213                     && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1214                 SSL_SESSION_free(sess);
1215                 sess = NULL;
1216                 continue;
1217             }
1218
1219             ticket_age = (uint32_t)ticket_agel;
1220             now = (uint32_t)time(NULL);
1221             agesec = now - (uint32_t)sess->time;
1222             agems = agesec * (uint32_t)1000;
1223             ticket_age -= sess->ext.tick_age_add;
1224
1225             /*
1226              * For simplicity we do our age calculations in seconds. If the
1227              * client does it in ms then it could appear that their ticket age
1228              * is longer than ours (our ticket age calculation should always be
1229              * slightly longer than the client's due to the network latency).
1230              * Therefore we add 1000ms to our age calculation to adjust for
1231              * rounding errors.
1232              */
1233             if (id == 0
1234                     && sess->timeout >= (long)agesec
1235                     && agems / (uint32_t)1000 == agesec
1236                     && ticket_age <= agems + 1000
1237                     && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
1238                 /*
1239                  * Ticket age is within tolerance and not expired. We allow it
1240                  * for early data
1241                  */
1242                 s->ext.early_data_ok = 1;
1243             }
1244         }
1245
1246         md = ssl_md(s->ctx, sess->cipher->algorithm2);
1247         if (!EVP_MD_is_a(md,
1248                 EVP_MD_name(ssl_md(s->ctx, s->s3.tmp.new_cipher->algorithm2)))) {
1249             /* The ciphersuite is not compatible with this session. */
1250             SSL_SESSION_free(sess);
1251             sess = NULL;
1252             s->ext.early_data_ok = 0;
1253             s->ext.ticket_expected = 0;
1254             continue;
1255         }
1256         break;
1257     }
1258
1259     if (sess == NULL)
1260         return 1;
1261
1262     binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
1263     hashsize = EVP_MD_size(md);
1264
1265     if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
1266         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1267                  SSL_R_BAD_EXTENSION);
1268         goto err;
1269     }
1270
1271     for (i = 0; i <= id; i++) {
1272         if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
1273             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1274                      SSL_R_BAD_EXTENSION);
1275             goto err;
1276         }
1277     }
1278
1279     if (PACKET_remaining(&binder) != hashsize) {
1280         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1281                  SSL_R_BAD_EXTENSION);
1282         goto err;
1283     }
1284     if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1285                           binderoffset, PACKET_data(&binder), NULL, sess, 0,
1286                           ext) != 1) {
1287         /* SSLfatal() already called */
1288         goto err;
1289     }
1290
1291     s->ext.tick_identity = id;
1292
1293     SSL_SESSION_free(s->session);
1294     s->session = sess;
1295     return 1;
1296 err:
1297     SSL_SESSION_free(sess);
1298     return 0;
1299 }
1300
1301 int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt, unsigned int context,
1302                                        X509 *x, size_t chainidx)
1303 {
1304     if (PACKET_remaining(pkt) != 0) {
1305         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH,
1306                  SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1307         return 0;
1308     }
1309
1310     s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1311
1312     return 1;
1313 }
1314
1315 /*
1316  * Add the server's renegotiation binding
1317  */
1318 EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
1319                                           unsigned int context, X509 *x,
1320                                           size_t chainidx)
1321 {
1322     if (!s->s3.send_connection_binding)
1323         return EXT_RETURN_NOT_SENT;
1324
1325     /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
1326     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1327             || !WPACKET_start_sub_packet_u16(pkt)
1328             || !WPACKET_start_sub_packet_u8(pkt)
1329             || !WPACKET_memcpy(pkt, s->s3.previous_client_finished,
1330                                s->s3.previous_client_finished_len)
1331             || !WPACKET_memcpy(pkt, s->s3.previous_server_finished,
1332                                s->s3.previous_server_finished_len)
1333             || !WPACKET_close(pkt)
1334             || !WPACKET_close(pkt)) {
1335         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE,
1336                  ERR_R_INTERNAL_ERROR);
1337         return EXT_RETURN_FAIL;
1338     }
1339
1340     return EXT_RETURN_SENT;
1341 }
1342
1343 EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
1344                                           unsigned int context, X509 *x,
1345                                           size_t chainidx)
1346 {
1347     if (s->servername_done != 1)
1348         return EXT_RETURN_NOT_SENT;
1349
1350     /*
1351      * Prior to TLSv1.3 we ignore any SNI in the current handshake if resuming.
1352      * We just use the servername from the initial handshake.
1353      */
1354     if (s->hit && !SSL_IS_TLS13(s))
1355         return EXT_RETURN_NOT_SENT;
1356
1357     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1358             || !WPACKET_put_bytes_u16(pkt, 0)) {
1359         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME,
1360                  ERR_R_INTERNAL_ERROR);
1361         return EXT_RETURN_FAIL;
1362     }
1363
1364     return EXT_RETURN_SENT;
1365 }
1366
1367 /* Add/include the server's max fragment len extension into ServerHello */
1368 EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
1369                                              unsigned int context, X509 *x,
1370                                              size_t chainidx)
1371 {
1372     if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1373         return EXT_RETURN_NOT_SENT;
1374
1375     /*-
1376      * 4 bytes for this extension type and extension length
1377      * 1 byte for the Max Fragment Length code value.
1378      */
1379     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1380         || !WPACKET_start_sub_packet_u16(pkt)
1381         || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1382         || !WPACKET_close(pkt)) {
1383         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1384                  SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
1385         return EXT_RETURN_FAIL;
1386     }
1387
1388     return EXT_RETURN_SENT;
1389 }
1390
1391 #ifndef OPENSSL_NO_EC
1392 EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
1393                                             unsigned int context, X509 *x,
1394                                             size_t chainidx)
1395 {
1396     unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1397     unsigned long alg_a = s->s3.tmp.new_cipher->algorithm_auth;
1398     int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1399                     && (s->ext.peer_ecpointformats != NULL);
1400     const unsigned char *plist;
1401     size_t plistlen;
1402
1403     if (!using_ecc)
1404         return EXT_RETURN_NOT_SENT;
1405
1406     tls1_get_formatlist(s, &plist, &plistlen);
1407     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1408             || !WPACKET_start_sub_packet_u16(pkt)
1409             || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1410             || !WPACKET_close(pkt)) {
1411         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1412                  SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1413         return EXT_RETURN_FAIL;
1414     }
1415
1416     return EXT_RETURN_SENT;
1417 }
1418 #endif
1419
1420 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1421 EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
1422                                                unsigned int context, X509 *x,
1423                                                size_t chainidx)
1424 {
1425     const uint16_t *groups;
1426     size_t numgroups, i, first = 1;
1427     int version;
1428
1429     /* s->s3.group_id is non zero if we accepted a key_share */
1430     if (s->s3.group_id == 0)
1431         return EXT_RETURN_NOT_SENT;
1432
1433     /* Get our list of supported groups */
1434     tls1_get_supported_groups(s, &groups, &numgroups);
1435     if (numgroups == 0) {
1436         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1437                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
1438         return EXT_RETURN_FAIL;
1439     }
1440
1441     /* Copy group ID if supported */
1442     version = SSL_version(s);
1443     for (i = 0; i < numgroups; i++) {
1444         uint16_t group = groups[i];
1445
1446         if (tls_valid_group(s, group, version, version)
1447                 && tls_group_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
1448             if (first) {
1449                 /*
1450                  * Check if the client is already using our preferred group. If
1451                  * so we don't need to add this extension
1452                  */
1453                 if (s->s3.group_id == group)
1454                     return EXT_RETURN_NOT_SENT;
1455
1456                 /* Add extension header */
1457                 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1458                            /* Sub-packet for supported_groups extension */
1459                         || !WPACKET_start_sub_packet_u16(pkt)
1460                         || !WPACKET_start_sub_packet_u16(pkt)) {
1461                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1462                              SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1463                              ERR_R_INTERNAL_ERROR);
1464                     return EXT_RETURN_FAIL;
1465                 }
1466
1467                 first = 0;
1468             }
1469             if (!WPACKET_put_bytes_u16(pkt, group)) {
1470                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1471                              SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1472                              ERR_R_INTERNAL_ERROR);
1473                     return EXT_RETURN_FAIL;
1474                 }
1475         }
1476     }
1477
1478     if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1479         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1480                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1481                  ERR_R_INTERNAL_ERROR);
1482         return EXT_RETURN_FAIL;
1483     }
1484
1485     return EXT_RETURN_SENT;
1486 }
1487 #endif
1488
1489 EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
1490                                              unsigned int context, X509 *x,
1491                                              size_t chainidx)
1492 {
1493     if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1494         s->ext.ticket_expected = 0;
1495         return EXT_RETURN_NOT_SENT;
1496     }
1497
1498     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1499             || !WPACKET_put_bytes_u16(pkt, 0)) {
1500         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1501                  SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
1502         return EXT_RETURN_FAIL;
1503     }
1504
1505     return EXT_RETURN_SENT;
1506 }
1507
1508 #ifndef OPENSSL_NO_OCSP
1509 EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
1510                                              unsigned int context, X509 *x,
1511                                              size_t chainidx)
1512 {
1513     /* We don't currently support this extension inside a CertificateRequest */
1514     if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST)
1515         return EXT_RETURN_NOT_SENT;
1516
1517     if (!s->ext.status_expected)
1518         return EXT_RETURN_NOT_SENT;
1519
1520     if (SSL_IS_TLS13(s) && chainidx != 0)
1521         return EXT_RETURN_NOT_SENT;
1522
1523     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1524             || !WPACKET_start_sub_packet_u16(pkt)) {
1525         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1526                  SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1527         return EXT_RETURN_FAIL;
1528     }
1529
1530     /*
1531      * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1532      * send back an empty extension, with the certificate status appearing as a
1533      * separate message
1534      */
1535     if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1536        /* SSLfatal() already called */
1537        return EXT_RETURN_FAIL;
1538     }
1539     if (!WPACKET_close(pkt)) {
1540         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1541                  SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1542         return EXT_RETURN_FAIL;
1543     }
1544
1545     return EXT_RETURN_SENT;
1546 }
1547 #endif
1548
1549 #ifndef OPENSSL_NO_NEXTPROTONEG
1550 EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
1551                                              unsigned int context, X509 *x,
1552                                              size_t chainidx)
1553 {
1554     const unsigned char *npa;
1555     unsigned int npalen;
1556     int ret;
1557     int npn_seen = s->s3.npn_seen;
1558
1559     s->s3.npn_seen = 0;
1560     if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
1561         return EXT_RETURN_NOT_SENT;
1562
1563     ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
1564                                         s->ctx->ext.npn_advertised_cb_arg);
1565     if (ret == SSL_TLSEXT_ERR_OK) {
1566         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1567                 || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
1568             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1569                      SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
1570                      ERR_R_INTERNAL_ERROR);
1571             return EXT_RETURN_FAIL;
1572         }
1573         s->s3.npn_seen = 1;
1574     }
1575
1576     return EXT_RETURN_SENT;
1577 }
1578 #endif
1579
1580 EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
1581                                    X509 *x, size_t chainidx)
1582 {
1583     if (s->s3.alpn_selected == NULL)
1584         return EXT_RETURN_NOT_SENT;
1585
1586     if (!WPACKET_put_bytes_u16(pkt,
1587                 TLSEXT_TYPE_application_layer_protocol_negotiation)
1588             || !WPACKET_start_sub_packet_u16(pkt)
1589             || !WPACKET_start_sub_packet_u16(pkt)
1590             || !WPACKET_sub_memcpy_u8(pkt, s->s3.alpn_selected,
1591                                       s->s3.alpn_selected_len)
1592             || !WPACKET_close(pkt)
1593             || !WPACKET_close(pkt)) {
1594         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1595                  SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
1596         return EXT_RETURN_FAIL;
1597     }
1598
1599     return EXT_RETURN_SENT;
1600 }
1601
1602 #ifndef OPENSSL_NO_SRTP
1603 EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
1604                                        unsigned int context, X509 *x,
1605                                        size_t chainidx)
1606 {
1607     if (s->srtp_profile == NULL)
1608         return EXT_RETURN_NOT_SENT;
1609
1610     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1611             || !WPACKET_start_sub_packet_u16(pkt)
1612             || !WPACKET_put_bytes_u16(pkt, 2)
1613             || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1614             || !WPACKET_put_bytes_u8(pkt, 0)
1615             || !WPACKET_close(pkt)) {
1616         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP,
1617                  ERR_R_INTERNAL_ERROR);
1618         return EXT_RETURN_FAIL;
1619     }
1620
1621     return EXT_RETURN_SENT;
1622 }
1623 #endif
1624
1625 EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
1626                                   X509 *x, size_t chainidx)
1627 {
1628     if (!s->ext.use_etm)
1629         return EXT_RETURN_NOT_SENT;
1630
1631     /*
1632      * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1633      * for other cases too.
1634      */
1635     if (s->s3.tmp.new_cipher->algorithm_mac == SSL_AEAD
1636         || s->s3.tmp.new_cipher->algorithm_enc == SSL_RC4
1637         || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
1638         || s->s3.tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12
1639         || s->s3.tmp.new_cipher->algorithm_enc == SSL_MAGMA
1640         || s->s3.tmp.new_cipher->algorithm_enc == SSL_KUZNYECHIK) {
1641         s->ext.use_etm = 0;
1642         return EXT_RETURN_NOT_SENT;
1643     }
1644
1645     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1646             || !WPACKET_put_bytes_u16(pkt, 0)) {
1647         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_ETM,
1648                  ERR_R_INTERNAL_ERROR);
1649         return EXT_RETURN_FAIL;
1650     }
1651
1652     return EXT_RETURN_SENT;
1653 }
1654
1655 EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
1656                                   X509 *x, size_t chainidx)
1657 {
1658     if ((s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1659         return EXT_RETURN_NOT_SENT;
1660
1661     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1662             || !WPACKET_put_bytes_u16(pkt, 0)) {
1663         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EMS,
1664                  ERR_R_INTERNAL_ERROR);
1665         return EXT_RETURN_FAIL;
1666     }
1667
1668     return EXT_RETURN_SENT;
1669 }
1670
1671 EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
1672                                                  unsigned int context, X509 *x,
1673                                                  size_t chainidx)
1674 {
1675     if (!ossl_assert(SSL_IS_TLS13(s))) {
1676         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1677                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1678                  ERR_R_INTERNAL_ERROR);
1679         return EXT_RETURN_FAIL;
1680     }
1681
1682     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1683             || !WPACKET_start_sub_packet_u16(pkt)
1684             || !WPACKET_put_bytes_u16(pkt, s->version)
1685             || !WPACKET_close(pkt)) {
1686         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1687                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1688                  ERR_R_INTERNAL_ERROR);
1689         return EXT_RETURN_FAIL;
1690     }
1691
1692     return EXT_RETURN_SENT;
1693 }
1694
1695 EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
1696                                         unsigned int context, X509 *x,
1697                                         size_t chainidx)
1698 {
1699 #ifndef OPENSSL_NO_TLS1_3
1700     unsigned char *encodedPoint;
1701     size_t encoded_pt_len = 0;
1702     EVP_PKEY *ckey = s->s3.peer_tmp, *skey = NULL;
1703
1704     if (s->hello_retry_request == SSL_HRR_PENDING) {
1705         if (ckey != NULL) {
1706             /* Original key_share was acceptable so don't ask for another one */
1707             return EXT_RETURN_NOT_SENT;
1708         }
1709         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1710                 || !WPACKET_start_sub_packet_u16(pkt)
1711                 || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1712                 || !WPACKET_close(pkt)) {
1713             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1714                      SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1715                      ERR_R_INTERNAL_ERROR);
1716             return EXT_RETURN_FAIL;
1717         }
1718
1719         return EXT_RETURN_SENT;
1720     }
1721
1722     if (ckey == NULL) {
1723         /* No key_share received from client - must be resuming */
1724         if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
1725             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1726                      SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1727             return EXT_RETURN_FAIL;
1728         }
1729         return EXT_RETURN_NOT_SENT;
1730     }
1731
1732     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1733             || !WPACKET_start_sub_packet_u16(pkt)
1734             || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)) {
1735         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1736                  SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1737         return EXT_RETURN_FAIL;
1738     }
1739
1740     skey = ssl_generate_pkey(s, ckey);
1741     if (skey == NULL) {
1742         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1743                  ERR_R_MALLOC_FAILURE);
1744         return EXT_RETURN_FAIL;
1745     }
1746
1747     /* Generate encoding of server key */
1748     encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
1749     if (encoded_pt_len == 0) {
1750         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1751                  ERR_R_EC_LIB);
1752         EVP_PKEY_free(skey);
1753         return EXT_RETURN_FAIL;
1754     }
1755
1756     if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1757             || !WPACKET_close(pkt)) {
1758         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1759                  ERR_R_INTERNAL_ERROR);
1760         EVP_PKEY_free(skey);
1761         OPENSSL_free(encodedPoint);
1762         return EXT_RETURN_FAIL;
1763     }
1764     OPENSSL_free(encodedPoint);
1765
1766     /* This causes the crypto state to be updated based on the derived keys */
1767     s->s3.tmp.pkey = skey;
1768     if (ssl_derive(s, skey, ckey, 1) == 0) {
1769         /* SSLfatal() already called */
1770         return EXT_RETURN_FAIL;
1771     }
1772     return EXT_RETURN_SENT;
1773 #else
1774     return EXT_RETURN_FAIL;
1775 #endif
1776 }
1777
1778 EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context,
1779                                      X509 *x, size_t chainidx)
1780 {
1781 #ifndef OPENSSL_NO_TLS1_3
1782     unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1783     unsigned char *hmac, *hmac2;
1784     size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
1785     EVP_MD_CTX *hctx;
1786     EVP_PKEY *pkey;
1787     int ret = EXT_RETURN_FAIL;
1788
1789     if ((s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
1790         return EXT_RETURN_NOT_SENT;
1791
1792     if (s->ctx->gen_stateless_cookie_cb == NULL) {
1793         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1794                  SSL_R_NO_COOKIE_CALLBACK_SET);
1795         return EXT_RETURN_FAIL;
1796     }
1797
1798     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1799             || !WPACKET_start_sub_packet_u16(pkt)
1800             || !WPACKET_start_sub_packet_u16(pkt)
1801             || !WPACKET_get_total_written(pkt, &startlen)
1802             || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1803             || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1804             || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
1805             || !WPACKET_put_bytes_u16(pkt, s->s3.group_id)
1806             || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt,
1807                                               &ciphlen)
1808                /* Is there a key_share extension present in this HRR? */
1809             || !WPACKET_put_bytes_u8(pkt, s->s3.peer_tmp == NULL)
1810             || !WPACKET_put_bytes_u32(pkt, (unsigned int)time(NULL))
1811             || !WPACKET_start_sub_packet_u16(pkt)
1812             || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
1813         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1814                  ERR_R_INTERNAL_ERROR);
1815         return EXT_RETURN_FAIL;
1816     }
1817
1818     /*
1819      * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1820      * on raw buffers, so we first reserve sufficient bytes (above) and then
1821      * subsequently allocate them (below)
1822      */
1823     if (!ssl3_digest_cached_records(s, 0)
1824             || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1825         /* SSLfatal() already called */
1826         return EXT_RETURN_FAIL;
1827     }
1828
1829     if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1830             || !ossl_assert(hashval1 == hashval2)
1831             || !WPACKET_close(pkt)
1832             || !WPACKET_start_sub_packet_u8(pkt)
1833             || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
1834         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1835                  ERR_R_INTERNAL_ERROR);
1836         return EXT_RETURN_FAIL;
1837     }
1838
1839     /* Generate the application cookie */
1840     if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) {
1841         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1842                  SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1843         return EXT_RETURN_FAIL;
1844     }
1845
1846     if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1847             || !ossl_assert(appcookie1 == appcookie2)
1848             || !WPACKET_close(pkt)
1849             || !WPACKET_get_total_written(pkt, &totcookielen)
1850             || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
1851         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1852                  ERR_R_INTERNAL_ERROR);
1853         return EXT_RETURN_FAIL;
1854     }
1855     hmaclen = SHA256_DIGEST_LENGTH;
1856
1857     totcookielen -= startlen;
1858     if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
1859         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1860                  ERR_R_INTERNAL_ERROR);
1861         return EXT_RETURN_FAIL;
1862     }
1863
1864     /* HMAC the cookie */
1865     hctx = EVP_MD_CTX_create();
1866     pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
1867                                         s->session_ctx->ext.cookie_hmac_key,
1868                                         sizeof(s->session_ctx->ext
1869                                                .cookie_hmac_key));
1870     if (hctx == NULL || pkey == NULL) {
1871         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1872                  ERR_R_MALLOC_FAILURE);
1873         goto err;
1874     }
1875
1876     if (EVP_DigestSignInit_ex(hctx, NULL, "SHA2-256", s->ctx->propq, pkey,
1877                               s->ctx->libctx) <= 0
1878             || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1879                               totcookielen) <= 0) {
1880         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1881                  ERR_R_INTERNAL_ERROR);
1882         goto err;
1883     }
1884
1885     if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
1886         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1887                  ERR_R_INTERNAL_ERROR);
1888         goto err;
1889     }
1890
1891     if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1892             || !ossl_assert(hmac == hmac2)
1893             || !ossl_assert(cookie == hmac - totcookielen)
1894             || !WPACKET_close(pkt)
1895             || !WPACKET_close(pkt)) {
1896         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1897                  ERR_R_INTERNAL_ERROR);
1898         goto err;
1899     }
1900
1901     ret = EXT_RETURN_SENT;
1902
1903  err:
1904     EVP_MD_CTX_free(hctx);
1905     EVP_PKEY_free(pkey);
1906     return ret;
1907 #else
1908     return EXT_RETURN_FAIL;
1909 #endif
1910 }
1911
1912 EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
1913                                             unsigned int context, X509 *x,
1914                                             size_t chainidx)
1915 {
1916     const unsigned char cryptopro_ext[36] = {
1917         0xfd, 0xe8,         /* 65000 */
1918         0x00, 0x20,         /* 32 bytes length */
1919         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1920         0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1921         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1922         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1923     };
1924
1925     if (((s->s3.tmp.new_cipher->id & 0xFFFF) != 0x80
1926          && (s->s3.tmp.new_cipher->id & 0xFFFF) != 0x81)
1927             || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1928         return EXT_RETURN_NOT_SENT;
1929
1930     if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
1931         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1932                  SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
1933         return EXT_RETURN_FAIL;
1934     }
1935
1936     return EXT_RETURN_SENT;
1937 }
1938
1939 EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
1940                                          unsigned int context, X509 *x,
1941                                          size_t chainidx)
1942 {
1943     if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1944         if (s->max_early_data == 0)
1945             return EXT_RETURN_NOT_SENT;
1946
1947         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1948                 || !WPACKET_start_sub_packet_u16(pkt)
1949                 || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1950                 || !WPACKET_close(pkt)) {
1951             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1952                      SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1953             return EXT_RETURN_FAIL;
1954         }
1955
1956         return EXT_RETURN_SENT;
1957     }
1958
1959     if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1960         return EXT_RETURN_NOT_SENT;
1961
1962     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1963             || !WPACKET_start_sub_packet_u16(pkt)
1964             || !WPACKET_close(pkt)) {
1965         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA,
1966                  ERR_R_INTERNAL_ERROR);
1967         return EXT_RETURN_FAIL;
1968     }
1969
1970     return EXT_RETURN_SENT;
1971 }
1972
1973 EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
1974                                   X509 *x, size_t chainidx)
1975 {
1976     if (!s->hit)
1977         return EXT_RETURN_NOT_SENT;
1978
1979     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1980             || !WPACKET_start_sub_packet_u16(pkt)
1981             || !WPACKET_put_bytes_u16(pkt, s->ext.tick_identity)
1982             || !WPACKET_close(pkt)) {
1983         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1984                  SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
1985         return EXT_RETURN_FAIL;
1986     }
1987
1988     return EXT_RETURN_SENT;
1989 }