7c756c03a0c95a73beadfdf859f9330ebfdb49b6
[openssl.git] / ssl / statem / extensions_srvr.c
1 /*
2  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <openssl/ocsp.h>
11 #include "../ssl_locl.h"
12 #include "statem_locl.h"
13 #include "internal/cryptlib.h"
14
15 #define COOKIE_STATE_FORMAT_VERSION     0
16
17 /*
18  * 2 bytes for packet length, 2 bytes for format version, 2 bytes for
19  * protocol version, 2 bytes for group id, 2 bytes for cipher id, 1 byte for
20  * key_share present flag, 4 bytes for timestamp, 2 bytes for the hashlen,
21  * EVP_MAX_MD_SIZE for transcript hash, 1 byte for app cookie length, app cookie
22  * length bytes, SHA256_DIGEST_LENGTH bytes for the HMAC of the whole thing.
23  */
24 #define MAX_COOKIE_SIZE (2 + 2 + 2 + 2 + 2 + 1 + 4 + 2 + EVP_MAX_MD_SIZE + 1 \
25                          + SSL_COOKIE_LENGTH + SHA256_DIGEST_LENGTH)
26
27 /*
28  * Message header + 2 bytes for protocol version + number of random bytes +
29  * + 1 byte for legacy session id length + number of bytes in legacy session id
30  * + 2 bytes for ciphersuite + 1 byte for legacy compression
31  * + 2 bytes for extension block length + 6 bytes for key_share extension
32  * + 4 bytes for cookie extension header + the number of bytes in the cookie
33  */
34 #define MAX_HRR_SIZE    (SSL3_HM_HEADER_LENGTH + 2 + SSL3_RANDOM_SIZE + 1 \
35                          + SSL_MAX_SSL_SESSION_ID_LENGTH + 2 + 1 + 2 + 6 + 4 \
36                          + MAX_COOKIE_SIZE)
37
38 /*
39  * Parse the client's renegotiation binding and abort if it's not right
40  */
41 int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context,
42                                X509 *x, size_t chainidx)
43 {
44     unsigned int ilen;
45     const unsigned char *data;
46
47     /* Parse the length byte */
48     if (!PACKET_get_1(pkt, &ilen)
49         || !PACKET_get_bytes(pkt, &data, ilen)) {
50         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
51                  SSL_R_RENEGOTIATION_ENCODING_ERR);
52         return 0;
53     }
54
55     /* Check that the extension matches */
56     if (ilen != s->s3->previous_client_finished_len) {
57         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
58                  SSL_R_RENEGOTIATION_MISMATCH);
59         return 0;
60     }
61
62     if (memcmp(data, s->s3->previous_client_finished,
63                s->s3->previous_client_finished_len)) {
64         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE,
65                  SSL_R_RENEGOTIATION_MISMATCH);
66         return 0;
67     }
68
69     s->s3->send_connection_binding = 1;
70
71     return 1;
72 }
73
74 /*-
75  * The servername extension is treated as follows:
76  *
77  * - Only the hostname type is supported with a maximum length of 255.
78  * - The servername is rejected if too long or if it contains zeros,
79  *   in which case an fatal alert is generated.
80  * - The servername field is maintained together with the session cache.
81  * - When a session is resumed, the servername call back invoked in order
82  *   to allow the application to position itself to the right context.
83  * - The servername is acknowledged if it is new for a session or when
84  *   it is identical to a previously used for the same session.
85  *   Applications can control the behaviour.  They can at any time
86  *   set a 'desirable' servername for a new SSL object. This can be the
87  *   case for example with HTTPS when a Host: header field is received and
88  *   a renegotiation is requested. In this case, a possible servername
89  *   presented in the new client hello is only acknowledged if it matches
90  *   the value of the Host: field.
91  * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
92  *   if they provide for changing an explicit servername context for the
93  *   session, i.e. when the session has been established with a servername
94  *   extension.
95  * - On session reconnect, the servername extension may be absent.
96  */
97 int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context,
98                                X509 *x, size_t chainidx)
99 {
100     unsigned int servname_type;
101     PACKET sni, hostname;
102
103     if (!PACKET_as_length_prefixed_2(pkt, &sni)
104         /* ServerNameList must be at least 1 byte long. */
105         || PACKET_remaining(&sni) == 0) {
106         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
107                  SSL_R_BAD_EXTENSION);
108         return 0;
109     }
110
111     /*
112      * Although the intent was for server_name to be extensible, RFC 4366
113      * was not clear about it; and so OpenSSL among other implementations,
114      * always and only allows a 'host_name' name types.
115      * RFC 6066 corrected the mistake but adding new name types
116      * is nevertheless no longer feasible, so act as if no other
117      * SNI types can exist, to simplify parsing.
118      *
119      * Also note that the RFC permits only one SNI value per type,
120      * i.e., we can only have a single hostname.
121      */
122     if (!PACKET_get_1(&sni, &servname_type)
123         || servname_type != TLSEXT_NAMETYPE_host_name
124         || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
125         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
126                  SSL_R_BAD_EXTENSION);
127         return 0;
128     }
129
130     if (!s->hit) {
131         if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
132             SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
133                      SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
134                      SSL_R_BAD_EXTENSION);
135             return 0;
136         }
137
138         if (PACKET_contains_zero_byte(&hostname)) {
139             SSLfatal(s, SSL_AD_UNRECOGNIZED_NAME,
140                      SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
141                      SSL_R_BAD_EXTENSION);
142             return 0;
143         }
144
145         OPENSSL_free(s->session->ext.hostname);
146         s->session->ext.hostname = NULL;
147         if (!PACKET_strndup(&hostname, &s->session->ext.hostname)) {
148             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SERVER_NAME,
149                      ERR_R_INTERNAL_ERROR);
150             return 0;
151         }
152
153         s->servername_done = 1;
154     } else {
155         /*
156          * TODO(openssl-team): if the SNI doesn't match, we MUST
157          * fall back to a full handshake.
158          */
159         s->servername_done = s->session->ext.hostname
160             && PACKET_equal(&hostname, s->session->ext.hostname,
161                             strlen(s->session->ext.hostname));
162
163         if (!s->servername_done && s->session->ext.hostname != NULL)
164             s->ext.early_data_ok = 0;
165     }
166
167     return 1;
168 }
169
170 int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context,
171                                   X509 *x, size_t chainidx)
172 {
173     unsigned int value;
174
175     if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) {
176         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
177                  SSL_R_BAD_EXTENSION);
178         return 0;
179     }
180
181     /* Received |value| should be a valid max-fragment-length code. */
182     if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) {
183         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
184                  SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
185                  SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
186         return 0;
187     }
188
189     /*
190      * RFC 6066:  The negotiated length applies for the duration of the session
191      * including session resumptions.
192      * We should receive the same code as in resumed session !
193      */
194     if (s->hit && s->session->ext.max_fragment_len_mode != value) {
195         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
196                  SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN,
197                  SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
198         return 0;
199     }
200
201     /*
202      * Store it in session, so it'll become binding for us
203      * and we'll include it in a next Server Hello.
204      */
205     s->session->ext.max_fragment_len_mode = value;
206     return 1;
207 }
208
209 #ifndef OPENSSL_NO_SRP
210 int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
211                        size_t chainidx)
212 {
213     PACKET srp_I;
214
215     if (!PACKET_as_length_prefixed_1(pkt, &srp_I)
216             || PACKET_contains_zero_byte(&srp_I)) {
217         SSLfatal(s, SSL_AD_DECODE_ERROR,
218                  SSL_F_TLS_PARSE_CTOS_SRP,
219                  SSL_R_BAD_EXTENSION);
220         return 0;
221     }
222
223     /*
224      * TODO(openssl-team): currently, we re-authenticate the user
225      * upon resumption. Instead, we MUST ignore the login.
226      */
227     if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
228         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_SRP,
229                  ERR_R_INTERNAL_ERROR);
230         return 0;
231     }
232
233     return 1;
234 }
235 #endif
236
237 #ifndef OPENSSL_NO_EC
238 int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context,
239                                  X509 *x, size_t chainidx)
240 {
241     PACKET ec_point_format_list;
242
243     if (!PACKET_as_length_prefixed_1(pkt, &ec_point_format_list)
244         || PACKET_remaining(&ec_point_format_list) == 0) {
245         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS,
246                  SSL_R_BAD_EXTENSION);
247         return 0;
248     }
249
250     if (!s->hit) {
251         if (!PACKET_memdup(&ec_point_format_list,
252                            &s->session->ext.ecpointformats,
253                            &s->session->ext.ecpointformats_len)) {
254             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
255                      SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
256             return 0;
257         }
258     }
259
260     return 1;
261 }
262 #endif                          /* OPENSSL_NO_EC */
263
264 int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, unsigned int context,
265                                   X509 *x, size_t chainidx)
266 {
267     if (s->ext.session_ticket_cb &&
268             !s->ext.session_ticket_cb(s, PACKET_data(pkt),
269                                   PACKET_remaining(pkt),
270                                   s->ext.session_ticket_cb_arg)) {
271         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
272                  SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
273         return 0;
274     }
275
276     return 1;
277 }
278
279 int tls_parse_ctos_sig_algs_cert(SSL *s, PACKET *pkt, unsigned int context,
280                                  X509 *x, size_t chainidx)
281 {
282     PACKET supported_sig_algs;
283
284     if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
285             || PACKET_remaining(&supported_sig_algs) == 0) {
286         SSLfatal(s, SSL_AD_DECODE_ERROR,
287                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
288         return 0;
289     }
290
291     if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 1)) {
292         SSLfatal(s, SSL_AD_DECODE_ERROR,
293                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, SSL_R_BAD_EXTENSION);
294         return 0;
295     }
296
297     return 1;
298 }
299
300 int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
301                             size_t chainidx)
302 {
303     PACKET supported_sig_algs;
304
305     if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs)
306             || PACKET_remaining(&supported_sig_algs) == 0) {
307         SSLfatal(s, SSL_AD_DECODE_ERROR,
308                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
309         return 0;
310     }
311
312     if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs, 0)) {
313         SSLfatal(s, SSL_AD_DECODE_ERROR,
314                  SSL_F_TLS_PARSE_CTOS_SIG_ALGS, SSL_R_BAD_EXTENSION);
315         return 0;
316     }
317
318     return 1;
319 }
320
321 #ifndef OPENSSL_NO_OCSP
322 int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context,
323                                   X509 *x, size_t chainidx)
324 {
325     PACKET responder_id_list, exts;
326
327     /* We ignore this in a resumption handshake */
328     if (s->hit)
329         return 1;
330
331     /* Not defined if we get one of these in a client Certificate */
332     if (x != NULL)
333         return 1;
334
335     if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) {
336         SSLfatal(s, SSL_AD_DECODE_ERROR,
337                  SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
338         return 0;
339     }
340
341     if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) {
342         /*
343          * We don't know what to do with any other type so ignore it.
344          */
345         s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
346         return 1;
347     }
348
349     if (!PACKET_get_length_prefixed_2 (pkt, &responder_id_list)) {
350         SSLfatal(s, SSL_AD_DECODE_ERROR,
351                  SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
352         return 0;
353     }
354
355     /*
356      * We remove any OCSP_RESPIDs from a previous handshake
357      * to prevent unbounded memory growth - CVE-2016-6304
358      */
359     sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
360     if (PACKET_remaining(&responder_id_list) > 0) {
361         s->ext.ocsp.ids = sk_OCSP_RESPID_new_null();
362         if (s->ext.ocsp.ids == NULL) {
363             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
364                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_MALLOC_FAILURE);
365             return 0;
366         }
367     } else {
368         s->ext.ocsp.ids = NULL;
369     }
370
371     while (PACKET_remaining(&responder_id_list) > 0) {
372         OCSP_RESPID *id;
373         PACKET responder_id;
374         const unsigned char *id_data;
375
376         if (!PACKET_get_length_prefixed_2(&responder_id_list, &responder_id)
377                 || PACKET_remaining(&responder_id) == 0) {
378             SSLfatal(s, SSL_AD_DECODE_ERROR,
379                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
380             return 0;
381         }
382
383         id_data = PACKET_data(&responder_id);
384         /* TODO(size_t): Convert d2i_* to size_t */
385         id = d2i_OCSP_RESPID(NULL, &id_data,
386                              (int)PACKET_remaining(&responder_id));
387         if (id == NULL) {
388             SSLfatal(s, SSL_AD_DECODE_ERROR,
389                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
390             return 0;
391         }
392
393         if (id_data != PACKET_end(&responder_id)) {
394             OCSP_RESPID_free(id);
395             SSLfatal(s, SSL_AD_DECODE_ERROR,
396                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
397
398             return 0;
399         }
400
401         if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) {
402             OCSP_RESPID_free(id);
403             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
404                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
405
406             return 0;
407         }
408     }
409
410     /* Read in request_extensions */
411     if (!PACKET_as_length_prefixed_2(pkt, &exts)) {
412         SSLfatal(s, SSL_AD_DECODE_ERROR,
413                  SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
414         return 0;
415     }
416
417     if (PACKET_remaining(&exts) > 0) {
418         const unsigned char *ext_data = PACKET_data(&exts);
419
420         sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts,
421                                    X509_EXTENSION_free);
422         s->ext.ocsp.exts =
423             d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts));
424         if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) {
425             SSLfatal(s, SSL_AD_DECODE_ERROR,
426                      SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, SSL_R_BAD_EXTENSION);
427             return 0;
428         }
429     }
430
431     return 1;
432 }
433 #endif
434
435 #ifndef OPENSSL_NO_NEXTPROTONEG
436 int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
437                        size_t chainidx)
438 {
439     /*
440      * We shouldn't accept this extension on a
441      * renegotiation.
442      */
443     if (SSL_IS_FIRST_HANDSHAKE(s))
444         s->s3->npn_seen = 1;
445
446     return 1;
447 }
448 #endif
449
450 /*
451  * Save the ALPN extension in a ClientHello.|pkt| holds the contents of the ALPN
452  * extension, not including type and length. Returns: 1 on success, 0 on error.
453  */
454 int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
455                         size_t chainidx)
456 {
457     PACKET protocol_list, save_protocol_list, protocol;
458
459     if (!SSL_IS_FIRST_HANDSHAKE(s))
460         return 1;
461
462     if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
463         || PACKET_remaining(&protocol_list) < 2) {
464         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
465                  SSL_R_BAD_EXTENSION);
466         return 0;
467     }
468
469     save_protocol_list = protocol_list;
470     do {
471         /* Protocol names can't be empty. */
472         if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
473                 || PACKET_remaining(&protocol) == 0) {
474             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
475                      SSL_R_BAD_EXTENSION);
476             return 0;
477         }
478     } while (PACKET_remaining(&protocol_list) != 0);
479
480     OPENSSL_free(s->s3->alpn_proposed);
481     s->s3->alpn_proposed = NULL;
482     s->s3->alpn_proposed_len = 0;
483     if (!PACKET_memdup(&save_protocol_list,
484                        &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
485         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_ALPN,
486                  ERR_R_INTERNAL_ERROR);
487         return 0;
488     }
489
490     return 1;
491 }
492
493 #ifndef OPENSSL_NO_SRTP
494 int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
495                             size_t chainidx)
496 {
497     STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
498     unsigned int ct, mki_len, id;
499     int i, srtp_pref;
500     PACKET subpkt;
501
502     /* Ignore this if we have no SRTP profiles */
503     if (SSL_get_srtp_profiles(s) == NULL)
504         return 1;
505
506     /* Pull off the length of the cipher suite list  and check it is even */
507     if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0
508             || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
509         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
510                SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
511         return 0;
512     }
513
514     srvr = SSL_get_srtp_profiles(s);
515     s->srtp_profile = NULL;
516     /* Search all profiles for a match initially */
517     srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
518
519     while (PACKET_remaining(&subpkt)) {
520         if (!PACKET_get_net_2(&subpkt, &id)) {
521             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
522                      SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
523             return 0;
524         }
525
526         /*
527          * Only look for match in profiles of higher preference than
528          * current match.
529          * If no profiles have been have been configured then this
530          * does nothing.
531          */
532         for (i = 0; i < srtp_pref; i++) {
533             SRTP_PROTECTION_PROFILE *sprof =
534                 sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
535
536             if (sprof->id == id) {
537                 s->srtp_profile = sprof;
538                 srtp_pref = i;
539                 break;
540             }
541         }
542     }
543
544     /* Now extract the MKI value as a sanity check, but discard it for now */
545     if (!PACKET_get_1(pkt, &mki_len)) {
546         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
547                  SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
548         return 0;
549     }
550
551     if (!PACKET_forward(pkt, mki_len)
552         || PACKET_remaining(pkt)) {
553         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_USE_SRTP,
554                  SSL_R_BAD_SRTP_MKI_VALUE);
555         return 0;
556     }
557
558     return 1;
559 }
560 #endif
561
562 int tls_parse_ctos_etm(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
563                        size_t chainidx)
564 {
565     if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
566         s->ext.use_etm = 1;
567
568     return 1;
569 }
570
571 /*
572  * Process a psk_kex_modes extension received in the ClientHello. |pkt| contains
573  * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
574  */
575 int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context,
576                                  X509 *x, size_t chainidx)
577 {
578 #ifndef OPENSSL_NO_TLS1_3
579     PACKET psk_kex_modes;
580     unsigned int mode;
581
582     if (!PACKET_as_length_prefixed_1(pkt, &psk_kex_modes)
583             || PACKET_remaining(&psk_kex_modes) == 0) {
584         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES,
585                  SSL_R_BAD_EXTENSION);
586         return 0;
587     }
588
589     while (PACKET_get_1(&psk_kex_modes, &mode)) {
590         if (mode == TLSEXT_KEX_MODE_KE_DHE)
591             s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE;
592         else if (mode == TLSEXT_KEX_MODE_KE
593                 && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0)
594             s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE;
595     }
596 #endif
597
598     return 1;
599 }
600
601 /*
602  * Process a key_share extension received in the ClientHello. |pkt| contains
603  * the raw PACKET data for the extension. Returns 1 on success or 0 on failure.
604  */
605 int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
606                              size_t chainidx)
607 {
608 #ifndef OPENSSL_NO_TLS1_3
609     unsigned int group_id;
610     PACKET key_share_list, encoded_pt;
611     const uint16_t *clntgroups, *srvrgroups;
612     size_t clnt_num_groups, srvr_num_groups;
613     int found = 0;
614
615     if (s->hit && (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) == 0)
616         return 1;
617
618     /* Sanity check */
619     if (s->s3->peer_tmp != NULL) {
620         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
621                  ERR_R_INTERNAL_ERROR);
622         return 0;
623     }
624
625     if (!PACKET_as_length_prefixed_2(pkt, &key_share_list)) {
626         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
627                  SSL_R_LENGTH_MISMATCH);
628         return 0;
629     }
630
631     /* Get our list of supported groups */
632     tls1_get_supported_groups(s, &srvrgroups, &srvr_num_groups);
633     /* Get the clients list of supported groups. */
634     tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
635     if (clnt_num_groups == 0) {
636         /*
637          * This can only happen if the supported_groups extension was not sent,
638          * because we verify that the length is non-zero when we process that
639          * extension.
640          */
641         SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
642                  SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION);
643         return 0;
644     }
645
646     if (s->s3->group_id != 0 && PACKET_remaining(&key_share_list) == 0) {
647         /*
648          * If we set a group_id already, then we must have sent an HRR
649          * requesting a new key_share. If we haven't got one then that is an
650          * error
651          */
652         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
653                  SSL_R_BAD_KEY_SHARE);
654         return 0;
655     }
656
657     while (PACKET_remaining(&key_share_list) > 0) {
658         if (!PACKET_get_net_2(&key_share_list, &group_id)
659                 || !PACKET_get_length_prefixed_2(&key_share_list, &encoded_pt)
660                 || PACKET_remaining(&encoded_pt) == 0) {
661             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
662                      SSL_R_LENGTH_MISMATCH);
663             return 0;
664         }
665
666         /*
667          * If we already found a suitable key_share we loop through the
668          * rest to verify the structure, but don't process them.
669          */
670         if (found)
671             continue;
672
673         /*
674          * If we sent an HRR then the key_share sent back MUST be for the group
675          * we requested, and must be the only key_share sent.
676          */
677         if (s->s3->group_id != 0
678                 && (group_id != s->s3->group_id
679                     || PACKET_remaining(&key_share_list) != 0)) {
680             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
681                      SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
682             return 0;
683         }
684
685         /* Check if this share is in supported_groups sent from client */
686         if (!check_in_list(s, group_id, clntgroups, clnt_num_groups, 0)) {
687             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
688                      SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_KEY_SHARE);
689             return 0;
690         }
691
692         /* Check if this share is for a group we can use */
693         if (!check_in_list(s, group_id, srvrgroups, srvr_num_groups, 1)) {
694             /* Share not suitable */
695             continue;
696         }
697
698         if ((s->s3->peer_tmp = ssl_generate_param_group(group_id)) == NULL) {
699             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_KEY_SHARE,
700                    SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
701             return 0;
702         }
703
704         s->s3->group_id = group_id;
705
706         if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
707                 PACKET_data(&encoded_pt),
708                 PACKET_remaining(&encoded_pt))) {
709             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
710                      SSL_F_TLS_PARSE_CTOS_KEY_SHARE, SSL_R_BAD_ECPOINT);
711             return 0;
712         }
713
714         found = 1;
715     }
716 #endif
717
718     return 1;
719 }
720
721 int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
722                           size_t chainidx)
723 {
724 #ifndef OPENSSL_NO_TLS1_3
725     unsigned int format, version, key_share, group_id;
726     EVP_MD_CTX *hctx;
727     EVP_PKEY *pkey;
728     PACKET cookie, raw, chhash, appcookie;
729     WPACKET hrrpkt;
730     const unsigned char *data, *mdin, *ciphdata;
731     unsigned char hmac[SHA256_DIGEST_LENGTH];
732     unsigned char hrr[MAX_HRR_SIZE];
733     size_t rawlen, hmaclen, hrrlen, ciphlen;
734     unsigned long tm, now;
735
736     /* Ignore any cookie if we're not set up to verify it */
737     if (s->ctx->verify_stateless_cookie_cb == NULL
738             || (s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
739         return 1;
740
741     if (!PACKET_as_length_prefixed_2(pkt, &cookie)) {
742         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
743                  SSL_R_LENGTH_MISMATCH);
744         return 0;
745     }
746
747     raw = cookie;
748     data = PACKET_data(&raw);
749     rawlen = PACKET_remaining(&raw);
750     if (rawlen < SHA256_DIGEST_LENGTH
751             || !PACKET_forward(&raw, rawlen - SHA256_DIGEST_LENGTH)) {
752         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
753                  SSL_R_LENGTH_MISMATCH);
754         return 0;
755     }
756     mdin = PACKET_data(&raw);
757
758     /* Verify the HMAC of the cookie */
759     hctx = EVP_MD_CTX_create();
760     pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
761                                         s->session_ctx->ext.cookie_hmac_key,
762                                         sizeof(s->session_ctx->ext
763                                                .cookie_hmac_key));
764     if (hctx == NULL || pkey == NULL) {
765         EVP_MD_CTX_free(hctx);
766         EVP_PKEY_free(pkey);
767         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
768                  ERR_R_MALLOC_FAILURE);
769         return 0;
770     }
771
772     hmaclen = SHA256_DIGEST_LENGTH;
773     if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
774             || EVP_DigestSign(hctx, hmac, &hmaclen, data,
775                               rawlen - SHA256_DIGEST_LENGTH) <= 0
776             || hmaclen != SHA256_DIGEST_LENGTH) {
777         EVP_MD_CTX_free(hctx);
778         EVP_PKEY_free(pkey);
779         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
780                  ERR_R_INTERNAL_ERROR);
781         return 0;
782     }
783
784     EVP_MD_CTX_free(hctx);
785     EVP_PKEY_free(pkey);
786
787     if (CRYPTO_memcmp(hmac, mdin, SHA256_DIGEST_LENGTH) != 0) {
788         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
789                  SSL_R_COOKIE_MISMATCH);
790         return 0;
791     }
792
793     if (!PACKET_get_net_2(&cookie, &format)) {
794         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
795                  SSL_R_LENGTH_MISMATCH);
796         return 0;
797     }
798     /* Check the cookie format is something we recognise. Ignore it if not */
799     if (format != COOKIE_STATE_FORMAT_VERSION)
800         return 1;
801
802     /*
803      * The rest of these checks really shouldn't fail since we have verified the
804      * HMAC above.
805      */
806
807     /* Check the version number is sane */
808     if (!PACKET_get_net_2(&cookie, &version)) {
809         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
810                  SSL_R_LENGTH_MISMATCH);
811         return 0;
812     }
813     if (version != TLS1_3_VERSION) {
814         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
815                  SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
816         return 0;
817     }
818
819     if (!PACKET_get_net_2(&cookie, &group_id)) {
820         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
821                  SSL_R_LENGTH_MISMATCH);
822         return 0;
823     }
824
825     ciphdata = PACKET_data(&cookie);
826     if (!PACKET_forward(&cookie, 2)) {
827         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
828                  SSL_R_LENGTH_MISMATCH);
829         return 0;
830     }
831     if (group_id != s->s3->group_id
832             || s->s3->tmp.new_cipher
833                != ssl_get_cipher_by_char(s, ciphdata, 0)) {
834         /*
835          * We chose a different cipher or group id this time around to what is
836          * in the cookie. Something must have changed.
837          */
838         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
839                  SSL_R_BAD_CIPHER);
840         return 0;
841     }
842
843     if (!PACKET_get_1(&cookie, &key_share)
844             || !PACKET_get_net_4(&cookie, &tm)
845             || !PACKET_get_length_prefixed_2(&cookie, &chhash)
846             || !PACKET_get_length_prefixed_1(&cookie, &appcookie)
847             || PACKET_remaining(&cookie) != SHA256_DIGEST_LENGTH) {
848         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
849                  SSL_R_LENGTH_MISMATCH);
850         return 0;
851     }
852
853     /* We tolerate a cookie age of up to 10 minutes (= 60 * 10 seconds) */
854     now = (unsigned long)time(NULL);
855     if (tm > now || (now - tm) > 600) {
856         /* Cookie is stale. Ignore it */
857         return 1;
858     }
859
860     /* Verify the app cookie */
861     if (s->ctx->verify_stateless_cookie_cb(s, PACKET_data(&appcookie),
862                                      PACKET_remaining(&appcookie)) == 0) {
863         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PARSE_CTOS_COOKIE,
864                  SSL_R_COOKIE_MISMATCH);
865         return 0;
866     }
867
868     /*
869      * Reconstruct the HRR that we would have sent in response to the original
870      * ClientHello so we can add it to the transcript hash.
871      * Note: This won't work with custom HRR extensions
872      */
873     if (!WPACKET_init_static_len(&hrrpkt, hrr, sizeof(hrr), 0)) {
874         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
875                  ERR_R_INTERNAL_ERROR);
876         return 0;
877     }
878     if (!WPACKET_put_bytes_u8(&hrrpkt, SSL3_MT_SERVER_HELLO)
879             || !WPACKET_start_sub_packet_u24(&hrrpkt)
880             || !WPACKET_put_bytes_u16(&hrrpkt, TLS1_2_VERSION)
881             || !WPACKET_memcpy(&hrrpkt, hrrrandom, SSL3_RANDOM_SIZE)
882             || !WPACKET_sub_memcpy_u8(&hrrpkt, s->tmp_session_id,
883                                       s->tmp_session_id_len)
884             || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, &hrrpkt,
885                                               &ciphlen)
886             || !WPACKET_put_bytes_u8(&hrrpkt, 0)
887             || !WPACKET_start_sub_packet_u16(&hrrpkt)) {
888         WPACKET_cleanup(&hrrpkt);
889         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
890                  ERR_R_INTERNAL_ERROR);
891         return 0;
892     }
893     if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_supported_versions)
894             || !WPACKET_start_sub_packet_u16(&hrrpkt)
895                /* TODO(TLS1.3): Fix this before release */
896             || !WPACKET_put_bytes_u16(&hrrpkt, s->version_draft)
897             || !WPACKET_close(&hrrpkt)) {
898         WPACKET_cleanup(&hrrpkt);
899         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
900                  ERR_R_INTERNAL_ERROR);
901         return 0;
902     }
903     if (key_share) {
904         if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_key_share)
905                 || !WPACKET_start_sub_packet_u16(&hrrpkt)
906                 || !WPACKET_put_bytes_u16(&hrrpkt, s->s3->group_id)
907                 || !WPACKET_close(&hrrpkt)) {
908             WPACKET_cleanup(&hrrpkt);
909             SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
910                      ERR_R_INTERNAL_ERROR);
911             return 0;
912         }
913     }
914     if (!WPACKET_put_bytes_u16(&hrrpkt, TLSEXT_TYPE_cookie)
915             || !WPACKET_start_sub_packet_u16(&hrrpkt)
916             || !WPACKET_sub_memcpy_u16(&hrrpkt, data, rawlen)
917             || !WPACKET_close(&hrrpkt) /* cookie extension */
918             || !WPACKET_close(&hrrpkt) /* extension block */
919             || !WPACKET_close(&hrrpkt) /* message */
920             || !WPACKET_get_total_written(&hrrpkt, &hrrlen)
921             || !WPACKET_finish(&hrrpkt)) {
922         WPACKET_cleanup(&hrrpkt);
923         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_COOKIE,
924                  ERR_R_INTERNAL_ERROR);
925         return 0;
926     }
927
928     /* Reconstruct the transcript hash */
929     if (!create_synthetic_message_hash(s, PACKET_data(&chhash),
930                                        PACKET_remaining(&chhash), hrr,
931                                        hrrlen)) {
932         /* SSLfatal() already called */
933         return 0;
934     }
935
936     /* Act as if this ClientHello came after a HelloRetryRequest */
937     s->hello_retry_request = 1;
938
939     s->ext.cookieok = 1;
940 #endif
941
942     return 1;
943 }
944
945 #ifndef OPENSSL_NO_EC
946 int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context,
947                                     X509 *x, size_t chainidx)
948 {
949     PACKET supported_groups_list;
950
951     /* Each group is 2 bytes and we must have at least 1. */
952     if (!PACKET_as_length_prefixed_2(pkt, &supported_groups_list)
953             || PACKET_remaining(&supported_groups_list) == 0
954             || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
955         SSLfatal(s, SSL_AD_DECODE_ERROR,
956                  SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, SSL_R_BAD_EXTENSION);
957         return 0;
958     }
959
960     if (!s->hit || SSL_IS_TLS13(s)) {
961         OPENSSL_free(s->session->ext.supportedgroups);
962         s->session->ext.supportedgroups = NULL;
963         s->session->ext.supportedgroups_len = 0;
964         if (!tls1_save_u16(&supported_groups_list,
965                            &s->session->ext.supportedgroups,
966                            &s->session->ext.supportedgroups_len)) {
967             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
968                      SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS,
969                      ERR_R_INTERNAL_ERROR);
970             return 0;
971         }
972     }
973
974     return 1;
975 }
976 #endif
977
978 int tls_parse_ctos_ems(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
979                        size_t chainidx)
980 {
981     /* The extension must always be empty */
982     if (PACKET_remaining(pkt) != 0) {
983         SSLfatal(s, SSL_AD_DECODE_ERROR,
984                  SSL_F_TLS_PARSE_CTOS_EMS, SSL_R_BAD_EXTENSION);
985         return 0;
986     }
987
988     s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
989
990     return 1;
991 }
992
993
994 int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context,
995                               X509 *x, size_t chainidx)
996 {
997     if (PACKET_remaining(pkt) != 0) {
998         SSLfatal(s, SSL_AD_DECODE_ERROR,
999                  SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
1000         return 0;
1001     }
1002
1003     if (s->hello_retry_request != SSL_HRR_NONE) {
1004         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1005                  SSL_F_TLS_PARSE_CTOS_EARLY_DATA, SSL_R_BAD_EXTENSION);
1006         return 0;
1007     }
1008
1009     return 1;
1010 }
1011
1012 int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
1013                        size_t chainidx)
1014 {
1015     PACKET identities, binders, binder;
1016     size_t binderoffset, hashsize;
1017     SSL_SESSION *sess = NULL;
1018     unsigned int id, i, ext = 0;
1019     const EVP_MD *md = NULL;
1020
1021     /*
1022      * If we have no PSK kex mode that we recognise then we can't resume so
1023      * ignore this extension
1024      */
1025     if ((s->ext.psk_kex_mode
1026             & (TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE)) == 0)
1027         return 1;
1028
1029     if (!PACKET_get_length_prefixed_2(pkt, &identities)) {
1030         SSLfatal(s, SSL_AD_DECODE_ERROR,
1031                  SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1032         return 0;
1033     }
1034
1035     s->ext.ticket_expected = 0;
1036     for (id = 0; PACKET_remaining(&identities) != 0; id++) {
1037         PACKET identity;
1038         unsigned long ticket_agel;
1039         size_t idlen;
1040
1041         if (!PACKET_get_length_prefixed_2(&identities, &identity)
1042                 || !PACKET_get_net_4(&identities, &ticket_agel)) {
1043             SSLfatal(s, SSL_AD_DECODE_ERROR,
1044                      SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1045             return 0;
1046         }
1047
1048         idlen = PACKET_remaining(&identity);
1049         if (s->psk_find_session_cb != NULL
1050                 && !s->psk_find_session_cb(s, PACKET_data(&identity), idlen,
1051                                            &sess)) {
1052             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1053                      SSL_F_TLS_PARSE_CTOS_PSK, SSL_R_BAD_EXTENSION);
1054             return 0;
1055         }
1056
1057 #ifndef OPENSSL_NO_PSK
1058         if(sess == NULL
1059                 && s->psk_server_callback != NULL
1060                 && idlen <= PSK_MAX_IDENTITY_LEN) {
1061             char *pskid = NULL;
1062             unsigned char pskdata[PSK_MAX_PSK_LEN];
1063             unsigned int pskdatalen;
1064
1065             if (!PACKET_strndup(&identity, &pskid)) {
1066                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1067                          ERR_R_INTERNAL_ERROR);
1068                 return 0;
1069             }
1070             pskdatalen = s->psk_server_callback(s, pskid, pskdata,
1071                                                 sizeof(pskdata));
1072             OPENSSL_free(pskid);
1073             if (pskdatalen > PSK_MAX_PSK_LEN) {
1074                 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1075                          ERR_R_INTERNAL_ERROR);
1076                 return 0;
1077             } else if (pskdatalen > 0) {
1078                 const SSL_CIPHER *cipher;
1079                 const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
1080
1081                 /*
1082                  * We found a PSK using an old style callback. We don't know
1083                  * the digest so we default to SHA256 as per the TLSv1.3 spec
1084                  */
1085                 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
1086                 if (cipher == NULL) {
1087                     OPENSSL_cleanse(pskdata, pskdatalen);
1088                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1089                              ERR_R_INTERNAL_ERROR);
1090                     return 0;
1091                 }
1092
1093                 sess = SSL_SESSION_new();
1094                 if (sess == NULL
1095                         || !SSL_SESSION_set1_master_key(sess, pskdata,
1096                                                         pskdatalen)
1097                         || !SSL_SESSION_set_cipher(sess, cipher)
1098                         || !SSL_SESSION_set_protocol_version(sess,
1099                                                              TLS1_3_VERSION)) {
1100                     OPENSSL_cleanse(pskdata, pskdatalen);
1101                     SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1102                              ERR_R_INTERNAL_ERROR);
1103                     goto err;
1104                 }
1105                 OPENSSL_cleanse(pskdata, pskdatalen);
1106             }
1107         }
1108 #endif /* OPENSSL_NO_PSK */
1109
1110         if (sess != NULL) {
1111             /* We found a PSK */
1112             SSL_SESSION *sesstmp = ssl_session_dup(sess, 0);
1113
1114             if (sesstmp == NULL) {
1115                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1116                          SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1117                 return 0;
1118             }
1119             SSL_SESSION_free(sess);
1120             sess = sesstmp;
1121
1122             /*
1123              * We've just been told to use this session for this context so
1124              * make sure the sid_ctx matches up.
1125              */
1126             memcpy(sess->sid_ctx, s->sid_ctx, s->sid_ctx_length);
1127             sess->sid_ctx_length = s->sid_ctx_length;
1128             ext = 1;
1129             if (id == 0)
1130                 s->ext.early_data_ok = 1;
1131         } else {
1132             uint32_t ticket_age = 0, now, agesec, agems;
1133             int ret;
1134
1135             ret = tls_decrypt_ticket(s, PACKET_data(&identity),
1136                                      PACKET_remaining(&identity), NULL, 0,
1137                                      &sess);
1138
1139             if (ret == SSL_TICKET_EMPTY) {
1140                 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1141                          SSL_R_BAD_EXTENSION);
1142                 return 0;
1143             }
1144
1145             if (ret == SSL_TICKET_FATAL_ERR_MALLOC
1146                     || ret == SSL_TICKET_FATAL_ERR_OTHER) {
1147                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1148                          SSL_F_TLS_PARSE_CTOS_PSK, ERR_R_INTERNAL_ERROR);
1149                 return 0;
1150             }
1151             if (ret == SSL_TICKET_NONE || ret == SSL_TICKET_NO_DECRYPT)
1152                 continue;
1153
1154             /* Check for replay */
1155             if (s->max_early_data > 0
1156                     && !SSL_CTX_remove_session(s->session_ctx, sess)) {
1157                 SSL_SESSION_free(sess);
1158                 sess = NULL;
1159                 continue;
1160             }
1161
1162             ticket_age = (uint32_t)ticket_agel;
1163             now = (uint32_t)time(NULL);
1164             agesec = now - (uint32_t)sess->time;
1165             agems = agesec * (uint32_t)1000;
1166             ticket_age -= sess->ext.tick_age_add;
1167
1168             /*
1169              * For simplicity we do our age calculations in seconds. If the
1170              * client does it in ms then it could appear that their ticket age
1171              * is longer than ours (our ticket age calculation should always be
1172              * slightly longer than the client's due to the network latency).
1173              * Therefore we add 1000ms to our age calculation to adjust for
1174              * rounding errors.
1175              */
1176             if (id == 0
1177                     && sess->timeout >= (long)agesec
1178                     && agems / (uint32_t)1000 == agesec
1179                     && ticket_age <= agems + 1000
1180                     && ticket_age + TICKET_AGE_ALLOWANCE >= agems + 1000) {
1181                 /*
1182                  * Ticket age is within tolerance and not expired. We allow it
1183                  * for early data
1184                  */
1185                 s->ext.early_data_ok = 1;
1186             }
1187         }
1188
1189         md = ssl_md(sess->cipher->algorithm2);
1190         if (md != ssl_md(s->s3->tmp.new_cipher->algorithm2)) {
1191             /* The ciphersuite is not compatible with this session. */
1192             SSL_SESSION_free(sess);
1193             sess = NULL;
1194             s->ext.early_data_ok = 0;
1195             continue;
1196         }
1197         break;
1198     }
1199
1200     if (sess == NULL)
1201         return 1;
1202
1203     binderoffset = PACKET_data(pkt) - (const unsigned char *)s->init_buf->data;
1204     hashsize = EVP_MD_size(md);
1205
1206     if (!PACKET_get_length_prefixed_2(pkt, &binders)) {
1207         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1208                  SSL_R_BAD_EXTENSION);
1209         goto err;
1210     }
1211
1212     for (i = 0; i <= id; i++) {
1213         if (!PACKET_get_length_prefixed_1(&binders, &binder)) {
1214             SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1215                      SSL_R_BAD_EXTENSION);
1216             goto err;
1217         }
1218     }
1219
1220     if (PACKET_remaining(&binder) != hashsize) {
1221         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_PSK,
1222                  SSL_R_BAD_EXTENSION);
1223         goto err;
1224     }
1225     if (tls_psk_do_binder(s, md, (const unsigned char *)s->init_buf->data,
1226                           binderoffset, PACKET_data(&binder), NULL, sess, 0,
1227                           ext) != 1) {
1228         /* SSLfatal() already called */
1229         goto err;
1230     }
1231
1232     sess->ext.tick_identity = id;
1233
1234     SSL_SESSION_free(s->session);
1235     s->session = sess;
1236     return 1;
1237 err:
1238     SSL_SESSION_free(sess);
1239     return 0;
1240 }
1241
1242 int tls_parse_ctos_post_handshake_auth(SSL *s, PACKET *pkt, unsigned int context,
1243                                        X509 *x, size_t chainidx)
1244 {
1245     if (PACKET_remaining(pkt) != 0) {
1246         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH,
1247                  SSL_R_POST_HANDSHAKE_AUTH_ENCODING_ERR);
1248         return 0;
1249     }
1250
1251     s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
1252
1253     return 1;
1254 }
1255
1256 /*
1257  * Add the server's renegotiation binding
1258  */
1259 EXT_RETURN tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt,
1260                                           unsigned int context, X509 *x,
1261                                           size_t chainidx)
1262 {
1263     if (!s->s3->send_connection_binding)
1264         return EXT_RETURN_NOT_SENT;
1265
1266     /* Still add this even if SSL_OP_NO_RENEGOTIATION is set */
1267     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1268             || !WPACKET_start_sub_packet_u16(pkt)
1269             || !WPACKET_start_sub_packet_u8(pkt)
1270             || !WPACKET_memcpy(pkt, s->s3->previous_client_finished,
1271                                s->s3->previous_client_finished_len)
1272             || !WPACKET_memcpy(pkt, s->s3->previous_server_finished,
1273                                s->s3->previous_server_finished_len)
1274             || !WPACKET_close(pkt)
1275             || !WPACKET_close(pkt)) {
1276         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE,
1277                  ERR_R_INTERNAL_ERROR);
1278         return EXT_RETURN_FAIL;
1279     }
1280
1281     return EXT_RETURN_SENT;
1282 }
1283
1284 EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt,
1285                                           unsigned int context, X509 *x,
1286                                           size_t chainidx)
1287 {
1288     if (s->hit || s->servername_done != 1
1289             || s->session->ext.hostname == NULL)
1290         return EXT_RETURN_NOT_SENT;
1291
1292     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1293             || !WPACKET_put_bytes_u16(pkt, 0)) {
1294         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME,
1295                  ERR_R_INTERNAL_ERROR);
1296         return EXT_RETURN_FAIL;
1297     }
1298
1299     return EXT_RETURN_SENT;
1300 }
1301
1302 /* Add/include the server's max fragment len extension into ServerHello */
1303 EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt,
1304                                              unsigned int context, X509 *x,
1305                                              size_t chainidx)
1306 {
1307     if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1308         return EXT_RETURN_NOT_SENT;
1309
1310     /*-
1311      * 4 bytes for this extension type and extension length
1312      * 1 byte for the Max Fragment Length code value.
1313      */
1314     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length)
1315         || !WPACKET_start_sub_packet_u16(pkt)
1316         || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode)
1317         || !WPACKET_close(pkt)) {
1318         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1319                  SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR);
1320         return EXT_RETURN_FAIL;
1321     }
1322
1323     return EXT_RETURN_SENT;
1324 }
1325
1326 #ifndef OPENSSL_NO_EC
1327 EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt,
1328                                             unsigned int context, X509 *x,
1329                                             size_t chainidx)
1330 {
1331     unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1332     unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1333     int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1334                     && (s->session->ext.ecpointformats != NULL);
1335     const unsigned char *plist;
1336     size_t plistlen;
1337
1338     if (!using_ecc)
1339         return EXT_RETURN_NOT_SENT;
1340
1341     tls1_get_formatlist(s, &plist, &plistlen);
1342     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1343             || !WPACKET_start_sub_packet_u16(pkt)
1344             || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
1345             || !WPACKET_close(pkt)) {
1346         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1347                  SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, ERR_R_INTERNAL_ERROR);
1348         return EXT_RETURN_FAIL;
1349     }
1350
1351     return EXT_RETURN_SENT;
1352 }
1353 #endif
1354
1355 #ifndef OPENSSL_NO_EC
1356 EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt,
1357                                                unsigned int context, X509 *x,
1358                                                size_t chainidx)
1359 {
1360     const uint16_t *groups;
1361     size_t numgroups, i, first = 1;
1362
1363     /* s->s3->group_id is non zero if we accepted a key_share */
1364     if (s->s3->group_id == 0)
1365         return EXT_RETURN_NOT_SENT;
1366
1367     /* Get our list of supported groups */
1368     tls1_get_supported_groups(s, &groups, &numgroups);
1369     if (numgroups == 0) {
1370         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1371                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR);
1372         return EXT_RETURN_FAIL;
1373     }
1374
1375     /* Copy group ID if supported */
1376     for (i = 0; i < numgroups; i++) {
1377         uint16_t group = groups[i];
1378
1379         if (tls_curve_allowed(s, group, SSL_SECOP_CURVE_SUPPORTED)) {
1380             if (first) {
1381                 /*
1382                  * Check if the client is already using our preferred group. If
1383                  * so we don't need to add this extension
1384                  */
1385                 if (s->s3->group_id == group)
1386                     return EXT_RETURN_NOT_SENT;
1387
1388                 /* Add extension header */
1389                 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
1390                            /* Sub-packet for supported_groups extension */
1391                         || !WPACKET_start_sub_packet_u16(pkt)
1392                         || !WPACKET_start_sub_packet_u16(pkt)) {
1393                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1394                              SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1395                              ERR_R_INTERNAL_ERROR);
1396                     return EXT_RETURN_FAIL;
1397                 }
1398
1399                 first = 0;
1400             }
1401             if (!WPACKET_put_bytes_u16(pkt, group)) {
1402                     SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1403                              SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1404                              ERR_R_INTERNAL_ERROR);
1405                     return EXT_RETURN_FAIL;
1406                 }
1407         }
1408     }
1409
1410     if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1411         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1412                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS,
1413                  ERR_R_INTERNAL_ERROR);
1414         return EXT_RETURN_FAIL;
1415     }
1416
1417     return EXT_RETURN_SENT;
1418 }
1419 #endif
1420
1421 EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt,
1422                                              unsigned int context, X509 *x,
1423                                              size_t chainidx)
1424 {
1425     if (!s->ext.ticket_expected || !tls_use_ticket(s)) {
1426         s->ext.ticket_expected = 0;
1427         return EXT_RETURN_NOT_SENT;
1428     }
1429
1430     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1431             || !WPACKET_put_bytes_u16(pkt, 0)) {
1432         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1433                  SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
1434         return EXT_RETURN_FAIL;
1435     }
1436
1437     return EXT_RETURN_SENT;
1438 }
1439
1440 #ifndef OPENSSL_NO_OCSP
1441 EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt,
1442                                              unsigned int context, X509 *x,
1443                                              size_t chainidx)
1444 {
1445     if (!s->ext.status_expected)
1446         return EXT_RETURN_NOT_SENT;
1447
1448     if (SSL_IS_TLS13(s) && chainidx != 0)
1449         return EXT_RETURN_NOT_SENT;
1450
1451     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1452             || !WPACKET_start_sub_packet_u16(pkt)) {
1453         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1454                  SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1455         return EXT_RETURN_FAIL;
1456     }
1457
1458     /*
1459      * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we
1460      * send back an empty extension, with the certificate status appearing as a
1461      * separate message
1462      */
1463     if (SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) {
1464        /* SSLfatal() already called */
1465        return EXT_RETURN_FAIL;
1466     }
1467     if (!WPACKET_close(pkt)) {
1468         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1469                  SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR);
1470         return EXT_RETURN_FAIL;
1471     }
1472
1473     return EXT_RETURN_SENT;
1474 }
1475 #endif
1476
1477 #ifndef OPENSSL_NO_NEXTPROTONEG
1478 EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt,
1479                                              unsigned int context, X509 *x,
1480                                              size_t chainidx)
1481 {
1482     const unsigned char *npa;
1483     unsigned int npalen;
1484     int ret;
1485     int npn_seen = s->s3->npn_seen;
1486
1487     s->s3->npn_seen = 0;
1488     if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL)
1489         return EXT_RETURN_NOT_SENT;
1490
1491     ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen,
1492                                         s->ctx->ext.npn_advertised_cb_arg);
1493     if (ret == SSL_TLSEXT_ERR_OK) {
1494         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
1495                 || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
1496             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1497                      SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG,
1498                      ERR_R_INTERNAL_ERROR);
1499             return EXT_RETURN_FAIL;
1500         }
1501         s->s3->npn_seen = 1;
1502     }
1503
1504     return EXT_RETURN_SENT;
1505 }
1506 #endif
1507
1508 EXT_RETURN tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, unsigned int context,
1509                                    X509 *x, size_t chainidx)
1510 {
1511     if (s->s3->alpn_selected == NULL)
1512         return EXT_RETURN_NOT_SENT;
1513
1514     if (!WPACKET_put_bytes_u16(pkt,
1515                 TLSEXT_TYPE_application_layer_protocol_negotiation)
1516             || !WPACKET_start_sub_packet_u16(pkt)
1517             || !WPACKET_start_sub_packet_u16(pkt)
1518             || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
1519                                       s->s3->alpn_selected_len)
1520             || !WPACKET_close(pkt)
1521             || !WPACKET_close(pkt)) {
1522         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1523                  SSL_F_TLS_CONSTRUCT_STOC_ALPN, ERR_R_INTERNAL_ERROR);
1524         return EXT_RETURN_FAIL;
1525     }
1526
1527     return EXT_RETURN_SENT;
1528 }
1529
1530 #ifndef OPENSSL_NO_SRTP
1531 EXT_RETURN tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt,
1532                                        unsigned int context, X509 *x,
1533                                        size_t chainidx)
1534 {
1535     if (s->srtp_profile == NULL)
1536         return EXT_RETURN_NOT_SENT;
1537
1538     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1539             || !WPACKET_start_sub_packet_u16(pkt)
1540             || !WPACKET_put_bytes_u16(pkt, 2)
1541             || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
1542             || !WPACKET_put_bytes_u8(pkt, 0)
1543             || !WPACKET_close(pkt)) {
1544         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP,
1545                  ERR_R_INTERNAL_ERROR);
1546         return EXT_RETURN_FAIL;
1547     }
1548
1549     return EXT_RETURN_SENT;
1550 }
1551 #endif
1552
1553 EXT_RETURN tls_construct_stoc_etm(SSL *s, WPACKET *pkt, unsigned int context,
1554                                   X509 *x, size_t chainidx)
1555 {
1556     if (!s->ext.use_etm)
1557         return EXT_RETURN_NOT_SENT;
1558
1559     /*
1560      * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1561      * for other cases too.
1562      */
1563     if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1564         || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
1565         || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
1566         || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12) {
1567         s->ext.use_etm = 0;
1568         return EXT_RETURN_NOT_SENT;
1569     }
1570
1571     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1572             || !WPACKET_put_bytes_u16(pkt, 0)) {
1573         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_ETM,
1574                  ERR_R_INTERNAL_ERROR);
1575         return EXT_RETURN_FAIL;
1576     }
1577
1578     return EXT_RETURN_SENT;
1579 }
1580
1581 EXT_RETURN tls_construct_stoc_ems(SSL *s, WPACKET *pkt, unsigned int context,
1582                                   X509 *x, size_t chainidx)
1583 {
1584     if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0)
1585         return EXT_RETURN_NOT_SENT;
1586
1587     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
1588             || !WPACKET_put_bytes_u16(pkt, 0)) {
1589         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EMS,
1590                  ERR_R_INTERNAL_ERROR);
1591         return EXT_RETURN_FAIL;
1592     }
1593
1594     return EXT_RETURN_SENT;
1595 }
1596
1597 EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt,
1598                                                  unsigned int context, X509 *x,
1599                                                  size_t chainidx)
1600 {
1601     if (!ossl_assert(SSL_IS_TLS13(s))) {
1602         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1603                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1604                  ERR_R_INTERNAL_ERROR);
1605         return EXT_RETURN_FAIL;
1606     }
1607
1608     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
1609             || !WPACKET_start_sub_packet_u16(pkt)
1610                 /* TODO(TLS1.3): Update to remove the TLSv1.3 draft indicator */
1611             || !WPACKET_put_bytes_u16(pkt, s->version_draft)
1612             || !WPACKET_close(pkt)) {
1613         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1614                  SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS,
1615                  ERR_R_INTERNAL_ERROR);
1616         return EXT_RETURN_FAIL;
1617     }
1618
1619     return EXT_RETURN_SENT;
1620 }
1621
1622 EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt,
1623                                         unsigned int context, X509 *x,
1624                                         size_t chainidx)
1625 {
1626 #ifndef OPENSSL_NO_TLS1_3
1627     unsigned char *encodedPoint;
1628     size_t encoded_pt_len = 0;
1629     EVP_PKEY *ckey = s->s3->peer_tmp, *skey = NULL;
1630
1631     if (s->hello_retry_request == SSL_HRR_PENDING) {
1632         if (ckey != NULL) {
1633             /* Original key_share was acceptable so don't ask for another one */
1634             return EXT_RETURN_NOT_SENT;
1635         }
1636         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1637                 || !WPACKET_start_sub_packet_u16(pkt)
1638                 || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
1639                 || !WPACKET_close(pkt)) {
1640             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1641                      SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1642                      ERR_R_INTERNAL_ERROR);
1643             return EXT_RETURN_FAIL;
1644         }
1645
1646         return EXT_RETURN_SENT;
1647     }
1648
1649     if (ckey == NULL) {
1650         /* No key_share received from client - must be resuming */
1651         if (!s->hit || !tls13_generate_handshake_secret(s, NULL, 0)) {
1652             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1653                      SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1654             return EXT_RETURN_FAIL;
1655         }
1656         return EXT_RETURN_NOT_SENT;
1657     }
1658
1659     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_key_share)
1660             || !WPACKET_start_sub_packet_u16(pkt)
1661             || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)) {
1662         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1663                  SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1664         return EXT_RETURN_FAIL;
1665     }
1666
1667     skey = ssl_generate_pkey(ckey);
1668     if (skey == NULL) {
1669         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1670                  ERR_R_MALLOC_FAILURE);
1671         return EXT_RETURN_FAIL;
1672     }
1673
1674     /* Generate encoding of server key */
1675     encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(skey, &encodedPoint);
1676     if (encoded_pt_len == 0) {
1677         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1678                  ERR_R_EC_LIB);
1679         EVP_PKEY_free(skey);
1680         return EXT_RETURN_FAIL;
1681     }
1682
1683     if (!WPACKET_sub_memcpy_u16(pkt, encodedPoint, encoded_pt_len)
1684             || !WPACKET_close(pkt)) {
1685         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE,
1686                  ERR_R_INTERNAL_ERROR);
1687         EVP_PKEY_free(skey);
1688         OPENSSL_free(encodedPoint);
1689         return EXT_RETURN_FAIL;
1690     }
1691     OPENSSL_free(encodedPoint);
1692
1693     /* This causes the crypto state to be updated based on the derived keys */
1694     s->s3->tmp.pkey = skey;
1695     if (ssl_derive(s, skey, ckey, 1) == 0) {
1696         /* SSLfatal() already called */
1697         return EXT_RETURN_FAIL;
1698     }
1699     return EXT_RETURN_SENT;
1700 #else
1701     return EXT_RETURN_FAIL;
1702 #endif
1703 }
1704
1705 EXT_RETURN tls_construct_stoc_cookie(SSL *s, WPACKET *pkt, unsigned int context,
1706                                      X509 *x, size_t chainidx)
1707 {
1708 #ifndef OPENSSL_NO_TLS1_3
1709     unsigned char *hashval1, *hashval2, *appcookie1, *appcookie2, *cookie;
1710     unsigned char *hmac, *hmac2;
1711     size_t startlen, ciphlen, totcookielen, hashlen, hmaclen, appcookielen;
1712     EVP_MD_CTX *hctx;
1713     EVP_PKEY *pkey;
1714     int ret = EXT_RETURN_FAIL;
1715
1716     if ((s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
1717         return EXT_RETURN_NOT_SENT;
1718
1719     if (s->ctx->gen_stateless_cookie_cb == NULL) {
1720         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1721                  SSL_R_NO_COOKIE_CALLBACK_SET);
1722         return EXT_RETURN_FAIL;
1723     }
1724
1725     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_cookie)
1726             || !WPACKET_start_sub_packet_u16(pkt)
1727             || !WPACKET_start_sub_packet_u16(pkt)
1728             || !WPACKET_get_total_written(pkt, &startlen)
1729             || !WPACKET_reserve_bytes(pkt, MAX_COOKIE_SIZE, &cookie)
1730             || !WPACKET_put_bytes_u16(pkt, COOKIE_STATE_FORMAT_VERSION)
1731             || !WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION)
1732             || !WPACKET_put_bytes_u16(pkt, s->s3->group_id)
1733             || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt,
1734                                               &ciphlen)
1735                /* Is there a key_share extension present in this HRR? */
1736             || !WPACKET_put_bytes_u8(pkt, s->s3->peer_tmp == NULL)
1737             || !WPACKET_put_bytes_u32(pkt, (unsigned int)time(NULL))
1738             || !WPACKET_start_sub_packet_u16(pkt)
1739             || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &hashval1)) {
1740         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1741                  ERR_R_INTERNAL_ERROR);
1742         return EXT_RETURN_FAIL;
1743     }
1744
1745     /*
1746      * Get the hash of the initial ClientHello. ssl_handshake_hash() operates
1747      * on raw buffers, so we first reserve sufficient bytes (above) and then
1748      * subsequently allocate them (below)
1749      */
1750     if (!ssl3_digest_cached_records(s, 0)
1751             || !ssl_handshake_hash(s, hashval1, EVP_MAX_MD_SIZE, &hashlen)) {
1752         /* SSLfatal() already called */
1753         return EXT_RETURN_FAIL;
1754     }
1755
1756     if (!WPACKET_allocate_bytes(pkt, hashlen, &hashval2)
1757             || !ossl_assert(hashval1 == hashval2)
1758             || !WPACKET_close(pkt)
1759             || !WPACKET_start_sub_packet_u8(pkt)
1760             || !WPACKET_reserve_bytes(pkt, SSL_COOKIE_LENGTH, &appcookie1)) {
1761         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1762                  ERR_R_INTERNAL_ERROR);
1763         return EXT_RETURN_FAIL;
1764     }
1765
1766     /* Generate the application cookie */
1767     if (s->ctx->gen_stateless_cookie_cb(s, appcookie1, &appcookielen) == 0) {
1768         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1769                  SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1770         return EXT_RETURN_FAIL;
1771     }
1772
1773     if (!WPACKET_allocate_bytes(pkt, appcookielen, &appcookie2)
1774             || !ossl_assert(appcookie1 == appcookie2)
1775             || !WPACKET_close(pkt)
1776             || !WPACKET_get_total_written(pkt, &totcookielen)
1777             || !WPACKET_reserve_bytes(pkt, SHA256_DIGEST_LENGTH, &hmac)) {
1778         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1779                  ERR_R_INTERNAL_ERROR);
1780         return EXT_RETURN_FAIL;
1781     }
1782     hmaclen = SHA256_DIGEST_LENGTH;
1783
1784     totcookielen -= startlen;
1785     if (!ossl_assert(totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTH)) {
1786         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1787                  ERR_R_INTERNAL_ERROR);
1788         return EXT_RETURN_FAIL;
1789     }
1790
1791     /* HMAC the cookie */
1792     hctx = EVP_MD_CTX_create();
1793     pkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL,
1794                                         s->session_ctx->ext.cookie_hmac_key,
1795                                         sizeof(s->session_ctx->ext
1796                                                .cookie_hmac_key));
1797     if (hctx == NULL || pkey == NULL) {
1798         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1799                  ERR_R_MALLOC_FAILURE);
1800         goto err;
1801     }
1802
1803     if (EVP_DigestSignInit(hctx, NULL, EVP_sha256(), NULL, pkey) <= 0
1804             || EVP_DigestSign(hctx, hmac, &hmaclen, cookie,
1805                               totcookielen) <= 0) {
1806         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1807                  ERR_R_INTERNAL_ERROR);
1808         goto err;
1809     }
1810
1811     if (!ossl_assert(totcookielen + hmaclen <= MAX_COOKIE_SIZE)) {
1812         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1813                  ERR_R_INTERNAL_ERROR);
1814         goto err;
1815     }
1816
1817     if (!WPACKET_allocate_bytes(pkt, hmaclen, &hmac2)
1818             || !ossl_assert(hmac == hmac2)
1819             || !ossl_assert(cookie == hmac - totcookielen)
1820             || !WPACKET_close(pkt)
1821             || !WPACKET_close(pkt)) {
1822         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_COOKIE,
1823                  ERR_R_INTERNAL_ERROR);
1824         goto err;
1825     }
1826
1827     ret = EXT_RETURN_SENT;
1828
1829  err:
1830     EVP_MD_CTX_free(hctx);
1831     EVP_PKEY_free(pkey);
1832     return ret;
1833 #else
1834     return EXT_RETURN_FAIL;
1835 #endif
1836 }
1837
1838 EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt,
1839                                             unsigned int context, X509 *x,
1840                                             size_t chainidx)
1841 {
1842     const unsigned char cryptopro_ext[36] = {
1843         0xfd, 0xe8,         /* 65000 */
1844         0x00, 0x20,         /* 32 bytes length */
1845         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1846         0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1847         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1848         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1849     };
1850
1851     if (((s->s3->tmp.new_cipher->id & 0xFFFF) != 0x80
1852          && (s->s3->tmp.new_cipher->id & 0xFFFF) != 0x81)
1853             || (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG) == 0)
1854         return EXT_RETURN_NOT_SENT;
1855
1856     if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
1857         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1858                  SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, ERR_R_INTERNAL_ERROR);
1859         return EXT_RETURN_FAIL;
1860     }
1861
1862     return EXT_RETURN_SENT;
1863 }
1864
1865 EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt,
1866                                          unsigned int context, X509 *x,
1867                                          size_t chainidx)
1868 {
1869     if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) {
1870         if (s->max_early_data == 0)
1871             return EXT_RETURN_NOT_SENT;
1872
1873         if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1874                 || !WPACKET_start_sub_packet_u16(pkt)
1875                 || !WPACKET_put_bytes_u32(pkt, s->max_early_data)
1876                 || !WPACKET_close(pkt)) {
1877             SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1878                      SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, ERR_R_INTERNAL_ERROR);
1879             return EXT_RETURN_FAIL;
1880         }
1881
1882         return EXT_RETURN_SENT;
1883     }
1884
1885     if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
1886         return EXT_RETURN_NOT_SENT;
1887
1888     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_early_data)
1889             || !WPACKET_start_sub_packet_u16(pkt)
1890             || !WPACKET_close(pkt)) {
1891         SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA,
1892                  ERR_R_INTERNAL_ERROR);
1893         return EXT_RETURN_FAIL;
1894     }
1895
1896     return EXT_RETURN_SENT;
1897 }
1898
1899 EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context,
1900                                   X509 *x, size_t chainidx)
1901 {
1902     if (!s->hit)
1903         return EXT_RETURN_NOT_SENT;
1904
1905     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk)
1906             || !WPACKET_start_sub_packet_u16(pkt)
1907             || !WPACKET_put_bytes_u16(pkt, s->session->ext.tick_identity)
1908             || !WPACKET_close(pkt)) {
1909         SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1910                  SSL_F_TLS_CONSTRUCT_STOC_PSK, ERR_R_INTERNAL_ERROR);
1911         return EXT_RETURN_FAIL;
1912     }
1913
1914     return EXT_RETURN_SENT;
1915 }