]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions.c
Update copyright year
[thirdparty/openssl.git] / ssl / statem / extensions.c
CommitLineData
6b473aca 1/*
4333b89f 2 * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
6b473aca 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
6b473aca
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
f6370040 10#include <string.h>
677963e5 11#include "internal/nelem.h"
88050dd1 12#include "internal/cryptlib.h"
706457b7
DMSP
13#include "../ssl_local.h"
14#include "statem_local.h"
c36001c3 15#include "internal/cryptlib.h"
6b473aca 16
f63a17d6 17static int final_renegotiate(SSL *s, unsigned int context, int sent);
1266eefd 18static int init_server_name(SSL *s, unsigned int context);
f63a17d6 19static int final_server_name(SSL *s, unsigned int context, int sent);
332eb390 20#ifndef OPENSSL_NO_EC
f63a17d6 21static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
332eb390 22#endif
1266eefd 23static int init_session_ticket(SSL *s, unsigned int context);
8f8c11d8 24#ifndef OPENSSL_NO_OCSP
1266eefd 25static int init_status_request(SSL *s, unsigned int context);
8f8c11d8 26#endif
805a2e9e 27#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 28static int init_npn(SSL *s, unsigned int context);
805a2e9e 29#endif
1266eefd 30static int init_alpn(SSL *s, unsigned int context);
f63a17d6 31static int final_alpn(SSL *s, unsigned int context, int sent);
c589c34e 32static int init_sig_algs_cert(SSL *s, unsigned int context);
1266eefd 33static int init_sig_algs(SSL *s, unsigned int context);
45615c5f 34static int init_certificate_authorities(SSL *s, unsigned int context);
b186a592
MC
35static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
36 unsigned int context,
37 X509 *x,
f63a17d6 38 size_t chainidx);
45615c5f
DSH
39static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
40 unsigned int context, X509 *x,
f63a17d6 41 size_t chainidx);
805a2e9e 42#ifndef OPENSSL_NO_SRP
1266eefd 43static int init_srp(SSL *s, unsigned int context);
805a2e9e 44#endif
1266eefd
MC
45static int init_etm(SSL *s, unsigned int context);
46static int init_ems(SSL *s, unsigned int context);
f63a17d6 47static int final_ems(SSL *s, unsigned int context, int sent);
b2f7e8c0 48static int init_psk_kex_modes(SSL *s, unsigned int context);
f63a17d6 49static int final_key_share(SSL *s, unsigned int context, int sent);
805a2e9e 50#ifndef OPENSSL_NO_SRTP
1266eefd 51static int init_srtp(SSL *s, unsigned int context);
805a2e9e 52#endif
f63a17d6
MC
53static int final_sig_algs(SSL *s, unsigned int context, int sent);
54static int final_early_data(SSL *s, unsigned int context, int sent);
55static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
9d75dce3
TS
56static int init_post_handshake_auth(SSL *s, unsigned int context);
57
70af3d8e 58/* Structure to define a built-in extension */
1266eefd
MC
59typedef struct extensions_definition_st {
60 /* The defined type for the extension */
6b473aca 61 unsigned int type;
1266eefd
MC
62 /*
63 * The context that this extension applies to, e.g. what messages and
64 * protocol versions
65 */
66 unsigned int context;
68db4dda 67 /*
805a2e9e
MC
68 * Initialise extension before parsing. Always called for relevant contexts
69 * even if extension not present
68db4dda 70 */
1266eefd
MC
71 int (*init)(SSL *s, unsigned int context);
72 /* Parse extension sent from client to server */
61138358 73 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 74 size_t chainidx);
1266eefd 75 /* Parse extension send from server to client */
61138358 76 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 77 size_t chainidx);
1266eefd 78 /* Construct extension sent from server to client */
b186a592 79 EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 80 X509 *x, size_t chainidx);
1266eefd 81 /* Construct extension sent from client to server */
b186a592 82 EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 83 X509 *x, size_t chainidx);
68db4dda 84 /*
805a2e9e
MC
85 * Finalise extension after parsing. Always called where an extensions was
86 * initialised even if the extension was not present. |sent| is set to 1 if
87 * the extension was seen, or 0 otherwise.
68db4dda 88 */
f63a17d6 89 int (*final)(SSL *s, unsigned int context, int sent);
6b473aca
MC
90} EXTENSION_DEFINITION;
91
4b299b8e 92/*
70af3d8e 93 * Definitions of all built-in extensions. NOTE: Changes in the number or order
bd91e3c8 94 * of these extensions should be mirrored with equivalent changes to the
706457b7 95 * indexes ( TLSEXT_IDX_* ) defined in ssl_local.h.
70af3d8e
MC
96 * Each extension has an initialiser, a client and
97 * server side parser and a finaliser. The initialiser is called (if the
98 * extension is relevant to the given context) even if we did not see the
99 * extension in the message that we received. The parser functions are only
100 * called if we see the extension in the message. The finalisers are always
101 * called if the initialiser was called.
102 * There are also server and client side constructor functions which are always
103 * called during message construction if the extension is relevant for the
104 * given context.
105 * The initialisation, parsing, finalisation and construction functions are
106 * always called in the order defined in this list. Some extensions may depend
107 * on others having been processed first, so the order of this list is
108 * significant.
109 * The extension context is defined by a series of flags which specify which
110 * messages the extension is relevant to. These flags also specify whether the
3e6c1da8 111 * extension is relevant to a particular protocol or protocol version.
a1448c26 112 *
70af3d8e 113 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
10ed1b72
TS
114 *
115 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
116 * the end, keep these extensions before signature_algorithm.
4b299b8e 117 */
0785274c 118#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
6b473aca
MC
119static const EXTENSION_DEFINITION ext_defs[] = {
120 {
121 TLSEXT_TYPE_renegotiate,
fe874d27
MC
122 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
123 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
124 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
125 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
126 final_renegotiate
6b473aca
MC
127 },
128 {
129 TLSEXT_TYPE_server_name,
fe874d27
MC
130 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
131 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd
MC
132 init_server_name,
133 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
134 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
135 final_server_name
6b473aca 136 },
cf72c757
F
137 {
138 TLSEXT_TYPE_max_fragment_length,
139 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
140 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
141 NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
142 tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
143 final_maxfragmentlen
144 },
6b473aca
MC
145#ifndef OPENSSL_NO_SRP
146 {
147 TLSEXT_TYPE_srp,
fe874d27 148 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 149 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
6b473aca 150 },
0785274c
MC
151#else
152 INVALID_EXTENSION,
6b473aca
MC
153#endif
154#ifndef OPENSSL_NO_EC
155 {
156 TLSEXT_TYPE_ec_point_formats,
fe874d27
MC
157 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
158 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
159 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
160 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
161 final_ec_pt_formats
6b473aca 162 },
dbc6268f
MC
163#else
164 INVALID_EXTENSION,
165#endif
166#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
6b473aca 167 {
7bc2bddb
BK
168 /*
169 * "supported_groups" is spread across several specifications.
170 * It was originally specified as "elliptic_curves" in RFC 4492,
171 * and broadened to include named FFDH groups by RFC 7919.
172 * Both RFCs 4492 and 7919 do not include a provision for the server
173 * to indicate to the client the complete list of groups supported
174 * by the server, with the server instead just indicating the
175 * selected group for this connection in the ServerKeyExchange
176 * message. TLS 1.3 adds a scheme for the server to indicate
177 * to the client its list of supported groups in the
178 * EncryptedExtensions message, but none of the relevant
179 * specifications permit sending supported_groups in the ServerHello.
180 * Nonetheless (possibly due to the close proximity to the
181 * "ec_point_formats" extension, which is allowed in the ServerHello),
182 * there are several servers that send this extension in the
183 * ServerHello anyway. Up to and including the 1.1.0 release,
184 * we did not check for the presence of nonpermitted extensions,
185 * so to avoid a regression, we must permit this extension in the
186 * TLS 1.2 ServerHello as well.
187 *
188 * Note that there is no tls_parse_stoc_supported_groups function,
189 * so we do not perform any additional parsing, validation, or
190 * processing on the server's group list -- this is just a minimal
191 * change to preserve compatibility with these misbehaving servers.
192 */
6b473aca 193 TLSEXT_TYPE_supported_groups,
7bc2bddb
BK
194 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
195 | SSL_EXT_TLS1_2_SERVER_HELLO,
1266eefd 196 NULL, tls_parse_ctos_supported_groups, NULL,
6af87546 197 tls_construct_stoc_supported_groups,
1266eefd 198 tls_construct_ctos_supported_groups, NULL
6b473aca 199 },
0785274c
MC
200#else
201 INVALID_EXTENSION,
6b473aca
MC
202#endif
203 {
204 TLSEXT_TYPE_session_ticket,
fe874d27
MC
205 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
206 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
207 init_session_ticket, tls_parse_ctos_session_ticket,
208 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
209 tls_construct_ctos_session_ticket, NULL
6b473aca 210 },
ab83e314 211#ifndef OPENSSL_NO_OCSP
6b473aca
MC
212 {
213 TLSEXT_TYPE_status_request,
fe874d27 214 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 215 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
1266eefd
MC
216 init_status_request, tls_parse_ctos_status_request,
217 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
f63e4288 218 tls_construct_ctos_status_request, NULL
6b473aca 219 },
0785274c
MC
220#else
221 INVALID_EXTENSION,
ab83e314 222#endif
6b473aca
MC
223#ifndef OPENSSL_NO_NEXTPROTONEG
224 {
225 TLSEXT_TYPE_next_proto_neg,
fe874d27
MC
226 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
227 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
228 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
229 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
6b473aca 230 },
0785274c
MC
231#else
232 INVALID_EXTENSION,
6b473aca
MC
233#endif
234 {
02f0274e
MC
235 /*
236 * Must appear in this list after server_name so that finalisation
237 * happens after server_name callbacks
238 */
6b473aca 239 TLSEXT_TYPE_application_layer_protocol_negotiation,
fe874d27
MC
240 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
241 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 242 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
630369d9 243 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
6b473aca 244 },
7da160b0 245#ifndef OPENSSL_NO_SRTP
6b473aca
MC
246 {
247 TLSEXT_TYPE_use_srtp,
fe874d27
MC
248 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
249 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
1266eefd
MC
250 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
251 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
6b473aca 252 },
0785274c
MC
253#else
254 INVALID_EXTENSION,
7da160b0 255#endif
6b473aca
MC
256 {
257 TLSEXT_TYPE_encrypt_then_mac,
fe874d27
MC
258 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
259 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
260 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
261 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
6b473aca 262 },
6dd083fd 263#ifndef OPENSSL_NO_CT
6b473aca
MC
264 {
265 TLSEXT_TYPE_signed_certificate_timestamp,
fe874d27 266 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 267 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
68db4dda 268 NULL,
6b473aca
MC
269 /*
270 * No server side support for this, but can be provided by a custom
271 * extension. This is an exception to the rule that custom extensions
272 * cannot override built in ones.
273 */
1266eefd 274 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
6b473aca 275 },
0785274c
MC
276#else
277 INVALID_EXTENSION,
6dd083fd 278#endif
6b473aca
MC
279 {
280 TLSEXT_TYPE_extended_master_secret,
fe874d27
MC
281 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
282 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
283 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
284 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
6b473aca 285 },
c589c34e
BK
286 {
287 TLSEXT_TYPE_signature_algorithms_cert,
288 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
289 init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
290 tls_parse_ctos_sig_algs_cert,
291 /* We do not generate signature_algorithms_cert at present. */
292 NULL, NULL, NULL
293 },
9d75dce3
TS
294 {
295 TLSEXT_TYPE_post_handshake_auth,
296 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ONLY,
297 init_post_handshake_auth,
298 tls_parse_ctos_post_handshake_auth, NULL,
299 NULL, tls_construct_ctos_post_handshake_auth,
300 NULL,
301 },
10ed1b72
TS
302 {
303 TLSEXT_TYPE_signature_algorithms,
304 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
305 init_sig_algs, tls_parse_ctos_sig_algs,
306 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
307 tls_construct_ctos_sig_algs, final_sig_algs
308 },
6b473aca
MC
309 {
310 TLSEXT_TYPE_supported_versions,
27e462f1
MC
311 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
312 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
68db4dda 313 NULL,
6b473aca 314 /* Processed inline as part of version selection */
88050dd1
MC
315 NULL, tls_parse_stoc_supported_versions,
316 tls_construct_stoc_supported_versions,
317 tls_construct_ctos_supported_versions, NULL
6b473aca 318 },
b2f7e8c0 319 {
b2f7e8c0 320 TLSEXT_TYPE_psk_kex_modes,
fe874d27
MC
321 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
322 | SSL_EXT_TLS1_3_ONLY,
b2f7e8c0
MC
323 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
324 tls_construct_ctos_psk_kex_modes, NULL
325 },
6b473aca 326 {
70af3d8e
MC
327 /*
328 * Must be in this list after supported_groups. We need that to have
329 * been parsed before we do this one.
330 */
6b473aca 331 TLSEXT_TYPE_key_share,
fe874d27
MC
332 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
333 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
334 | SSL_EXT_TLS1_3_ONLY,
1266eefd 335 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
f4bbb37c
MC
336 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
337 final_key_share
7da160b0 338 },
cfef5027 339 {
97ea1e7f 340 /* Must be after key_share */
cfef5027 341 TLSEXT_TYPE_cookie,
fe874d27
MC
342 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
343 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
43054d3d
MC
344 NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
345 tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
cfef5027 346 },
7da160b0
MC
347 {
348 /*
349 * Special unsolicited ServerHello extension only used when
23fed8ba
MC
350 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set. We allow it in a ClientHello but
351 * ignore it.
7da160b0
MC
352 */
353 TLSEXT_TYPE_cryptopro_bug,
23fed8ba
MC
354 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
355 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 356 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
ab83e314 357 },
38df5a45
MC
358 {
359 TLSEXT_TYPE_early_data,
fe874d27 360 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
6e99ae58 361 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET | SSL_EXT_TLS1_3_ONLY,
38df5a45
MC
362 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
363 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
364 final_early_data
365 },
45615c5f
DSH
366 {
367 TLSEXT_TYPE_certificate_authorities,
fe874d27
MC
368 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
369 | SSL_EXT_TLS1_3_ONLY,
45615c5f
DSH
370 init_certificate_authorities,
371 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
372 tls_construct_certificate_authorities,
373 tls_construct_certificate_authorities, NULL,
374 },
ab83e314 375 {
ec15acb6 376 /* Must be immediately before pre_shared_key */
ab83e314 377 TLSEXT_TYPE_padding,
fe874d27 378 SSL_EXT_CLIENT_HELLO,
68db4dda 379 NULL,
ab83e314 380 /* We send this, but don't read it */
1266eefd 381 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
ec15acb6
MC
382 },
383 {
384 /* Required by the TLSv1.3 spec to always be the last extension */
385 TLSEXT_TYPE_psk,
fe874d27
MC
386 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
387 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
0247086d 388 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
1053a6e2 389 tls_construct_ctos_psk, NULL
6b473aca
MC
390 }
391};
392
43ae5eed
MC
393/* Check whether an extension's context matches the current context */
394static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
395{
396 /* Check we're allowed to use this extension in this context */
397 if ((thisctx & extctx) == 0)
398 return 0;
399
400 if (SSL_IS_DTLS(s)) {
401 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
402 return 0;
403 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
404 return 0;
405 }
406
407 return 1;
408}
409
88050dd1
MC
410int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
411{
412 size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
413 RAW_EXTENSION *thisext;
414 unsigned int context;
415 ENDPOINT role = ENDPOINT_BOTH;
416
417 if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
418 role = ENDPOINT_SERVER;
419 else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
420 role = ENDPOINT_CLIENT;
421
422 /* Calculate the number of extensions in the extensions list */
423 num_exts = builtin_num + s->cert->custext.meths_count;
424
425 for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
426 if (!thisext->present)
427 continue;
428
429 if (i < builtin_num) {
430 context = ext_defs[i].context;
431 } else {
432 custom_ext_method *meth = NULL;
433
434 meth = custom_ext_find(&s->cert->custext, role, thisext->type,
435 &offset);
436 if (!ossl_assert(meth != NULL))
437 return 0;
438 context = meth->context;
439 }
440
441 if (!validate_context(s, context, thisctx))
442 return 0;
443 }
444
445 return 1;
446}
447
6b473aca
MC
448/*
449 * Verify whether we are allowed to use the extension |type| in the current
450 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
70af3d8e 451 * indicate the extension is not allowed. If returning 1 then |*found| is set to
69687aa8 452 * the definition for the extension we found.
6b473aca 453 */
70af3d8e 454static int verify_extension(SSL *s, unsigned int context, unsigned int type,
1266eefd
MC
455 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
456 RAW_EXTENSION **found)
6b473aca
MC
457{
458 size_t i;
70af3d8e 459 size_t builtin_num = OSSL_NELEM(ext_defs);
d270de32 460 const EXTENSION_DEFINITION *thisext;
6b473aca 461
1266eefd
MC
462 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
463 if (type == thisext->type) {
43ae5eed 464 if (!validate_context(s, thisext->context, context))
6b473aca
MC
465 return 0;
466
1266eefd 467 *found = &rawexlist[i];
6b473aca
MC
468 return 1;
469 }
470 }
471
70af3d8e
MC
472 /* Check the custom extensions */
473 if (meths != NULL) {
43ae5eed 474 size_t offset = 0;
787d9ec7 475 ENDPOINT role = ENDPOINT_BOTH;
43ae5eed
MC
476 custom_ext_method *meth = NULL;
477
478 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
787d9ec7 479 role = ENDPOINT_SERVER;
43ae5eed 480 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
787d9ec7 481 role = ENDPOINT_CLIENT;
43ae5eed 482
787d9ec7 483 meth = custom_ext_find(meths, role, type, &offset);
43ae5eed
MC
484 if (meth != NULL) {
485 if (!validate_context(s, meth->context, context))
486 return 0;
487 *found = &rawexlist[offset + builtin_num];
488 return 1;
6b473aca
MC
489 }
490 }
491
70af3d8e 492 /* Unknown extension. We allow it */
1266eefd 493 *found = NULL;
70af3d8e 494 return 1;
6b473aca
MC
495}
496
70af3d8e
MC
497/*
498 * Check whether the context defined for an extension |extctx| means whether
499 * the extension is relevant for the current context |thisctx| or not. Returns
500 * 1 if the extension is relevant for this context, and 0 otherwise
501 */
43ae5eed 502int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
805a2e9e 503{
a2b97bdf
MC
504 int is_tls13;
505
506 /*
507 * For HRR we haven't selected the version yet but we know it will be
508 * TLSv1.3
509 */
510 if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
511 is_tls13 = 1;
512 else
513 is_tls13 = SSL_IS_TLS13(s);
514
805a2e9e 515 if ((SSL_IS_DTLS(s)
fe874d27 516 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
805a2e9e 517 || (s->version == SSL3_VERSION
fe874d27 518 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
ee36b963
BK
519 /*
520 * Note that SSL_IS_TLS13() means "TLS 1.3 has been negotiated",
521 * which is never true when generating the ClientHello.
522 * However, version negotiation *has* occurred by the time the
523 * ClientHello extensions are being parsed.
524 * Be careful to allow TLS 1.3-only extensions when generating
525 * the ClientHello.
526 */
a2b97bdf 527 || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
ee36b963
BK
528 || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
529 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
530 || (s->server && !is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
43ae5eed 531 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
805a2e9e 532 return 0;
805a2e9e
MC
533 return 1;
534}
535
6b473aca
MC
536/*
537 * Gather a list of all the extensions from the data in |packet]. |context|
70af3d8e 538 * tells us which message this extension is for. The raw extension data is
29bfd5b7
MC
539 * stored in |*res| on success. We don't actually process the content of the
540 * extensions yet, except to check their types. This function also runs the
541 * initialiser functions for all known extensions if |init| is nonzero (whether
542 * we have collected them or not). If successful the caller is responsible for
543 * freeing the contents of |*res|.
6b473aca
MC
544 *
545 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
546 * more than one extension of the same type in a ClientHello or ServerHello.
547 * This function returns 1 if all extensions are unique and we have parsed their
548 * types, and 0 if the extensions contain duplicates, could not be successfully
1266eefd 549 * found, or an internal error occurred. We only check duplicates for
70af3d8e 550 * extensions that we know about. We ignore others.
6b473aca 551 */
6b473aca 552int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
f63a17d6 553 RAW_EXTENSION **res, size_t *len, int init)
6b473aca
MC
554{
555 PACKET extensions = *packet;
d270de32 556 size_t i = 0;
fc5ece2e 557 size_t num_exts;
43ae5eed 558 custom_ext_methods *exts = &s->cert->custext;
6b473aca 559 RAW_EXTENSION *raw_extensions = NULL;
d270de32 560 const EXTENSION_DEFINITION *thisexd;
6b473aca 561
ecc2f938
MC
562 *res = NULL;
563
70af3d8e
MC
564 /*
565 * Initialise server side custom extensions. Client side is done during
566 * construction of extensions for the ClientHello.
567 */
43ae5eed
MC
568 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
569 custom_ext_init(&s->cert->custext);
70af3d8e 570
fc5ece2e
BK
571 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
572 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
70af3d8e 573 if (raw_extensions == NULL) {
c48ffbcc 574 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
70af3d8e
MC
575 return 0;
576 }
577
193b5d76 578 i = 0;
6b473aca 579 while (PACKET_remaining(&extensions) > 0) {
b186a592 580 unsigned int type, idx;
6b473aca 581 PACKET extension;
1266eefd 582 RAW_EXTENSION *thisex;
6b473aca
MC
583
584 if (!PACKET_get_net_2(&extensions, &type) ||
585 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
c48ffbcc 586 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
6b473aca
MC
587 goto err;
588 }
70af3d8e
MC
589 /*
590 * Verify this extension is allowed. We only check duplicates for
652a6b7e
MC
591 * extensions that we recognise. We also have a special case for the
592 * PSK extension, which must be the last one in the ClientHello.
70af3d8e 593 */
1266eefd 594 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
652a6b7e
MC
595 || (thisex != NULL && thisex->present == 1)
596 || (type == TLSEXT_TYPE_psk
fe874d27 597 && (context & SSL_EXT_CLIENT_HELLO) != 0
652a6b7e 598 && PACKET_remaining(&extensions) != 0)) {
c48ffbcc 599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
6b473aca
MC
600 goto err;
601 }
b186a592
MC
602 idx = thisex - raw_extensions;
603 /*-
604 * Check that we requested this extension (if appropriate). Requests can
605 * be sent in the ClientHello and CertificateRequest. Unsolicited
606 * extensions can be sent in the NewSessionTicket. We only do this for
607 * the built-in extensions. Custom extensions have a different but
608 * similar check elsewhere.
609 * Special cases:
610 * - The HRR cookie extension is unsolicited
611 * - The renegotiate extension is unsolicited (the client signals
612 * support via an SCSV)
613 * - The signed_certificate_timestamp extension can be provided by a
614 * custom extension or by the built-in version. We let the extension
615 * itself handle unsolicited response checks.
616 */
617 if (idx < OSSL_NELEM(ext_defs)
618 && (context & (SSL_EXT_CLIENT_HELLO
619 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
620 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
621 && type != TLSEXT_TYPE_cookie
622 && type != TLSEXT_TYPE_renegotiate
623 && type != TLSEXT_TYPE_signed_certificate_timestamp
673e0bbb
DB
624 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0
625#ifndef OPENSSL_NO_GOST
626 && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
627 && type == TLSEXT_TYPE_cryptopro_bug)
628#endif
dd6b2706 629 ) {
f63a17d6 630 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
c48ffbcc 631 SSL_R_UNSOLICITED_EXTENSION);
b186a592
MC
632 goto err;
633 }
1266eefd
MC
634 if (thisex != NULL) {
635 thisex->data = extension;
636 thisex->present = 1;
637 thisex->type = type;
193b5d76 638 thisex->received_order = i++;
b93a295a
TS
639 if (s->ext.debug_cb)
640 s->ext.debug_cb(s, !s->server, thisex->type,
641 PACKET_data(&thisex->data),
642 PACKET_remaining(&thisex->data),
643 s->ext.debug_arg);
6b473aca
MC
644 }
645 }
646
735d5b59
TT
647 if (init) {
648 /*
649 * Initialise all known extensions relevant to this context,
650 * whether we have found them or not
651 */
652 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
653 i++, thisexd++) {
bf5c84f5
TT
654 if (thisexd->init != NULL && (thisexd->context & context) != 0
655 && extension_is_relevant(s, thisexd->context, context)
656 && !thisexd->init(s, context)) {
f63a17d6 657 /* SSLfatal() already called */
735d5b59
TT
658 goto err;
659 }
68db4dda
MC
660 }
661 }
662
6b473aca 663 *res = raw_extensions;
fc5ece2e
BK
664 if (len != NULL)
665 *len = num_exts;
6b473aca
MC
666 return 1;
667
668 err:
669 OPENSSL_free(raw_extensions);
670 return 0;
671}
672
68db4dda 673/*
70af3d8e
MC
674 * Runs the parser for a given extension with index |idx|. |exts| contains the
675 * list of all parsed extensions previously collected by
676 * tls_collect_extensions(). The parser is only run if it is applicable for the
f97d4c37
MC
677 * given |context| and the parser has not already been run. If this is for a
678 * Certificate message, then we also provide the parser with the relevant
8521ced6 679 * Certificate |x| and its position in the |chainidx| with 0 being the first
29bfd5b7
MC
680 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
681 * present this counted as success.
68db4dda 682 */
d270de32 683int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
f63a17d6 684 RAW_EXTENSION *exts, X509 *x, size_t chainidx)
6b473aca 685{
70af3d8e 686 RAW_EXTENSION *currext = &exts[idx];
61138358 687 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 688 size_t chainidx) = NULL;
6b473aca 689
70af3d8e
MC
690 /* Skip if the extension is not present */
691 if (!currext->present)
692 return 1;
6b473aca 693
70af3d8e
MC
694 /* Skip if we've already parsed this extension */
695 if (currext->parsed)
696 return 1;
6b473aca 697
70af3d8e
MC
698 currext->parsed = 1;
699
700 if (idx < OSSL_NELEM(ext_defs)) {
701 /* We are handling a built-in extension */
702 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
703
704 /* Check if extension is defined for our protocol. If not, skip */
705 if (!extension_is_relevant(s, extdef->context, context))
706 return 1;
707
1266eefd 708 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
224135e9 709
1266eefd 710 if (parser != NULL)
f63a17d6 711 return parser(s, &currext->data, context, x, chainidx);
6b473aca 712
70af3d8e
MC
713 /*
714 * If the parser is NULL we fall through to the custom extension
715 * processing
716 */
6b473aca
MC
717 }
718
43ae5eed 719 /* Parse custom extensions */
f63a17d6
MC
720 return custom_ext_parse(s, context, currext->type,
721 PACKET_data(&currext->data),
722 PACKET_remaining(&currext->data),
723 x, chainidx);
805a2e9e
MC
724}
725
726/*
727 * Parse all remaining extensions that have not yet been parsed. Also calls the
735d5b59
TT
728 * finalisation for all extensions at the end if |fin| is nonzero, whether we
729 * collected them or not. Returns 1 for success or 0 for failure. If we are
730 * working on a Certificate message then we also pass the Certificate |x| and
29bfd5b7 731 * its position in the |chainidx|, with 0 being the first certificate.
805a2e9e 732 */
f97d4c37 733int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
f63a17d6 734 size_t chainidx, int fin)
805a2e9e 735{
1266eefd 736 size_t i, numexts = OSSL_NELEM(ext_defs);
d270de32 737 const EXTENSION_DEFINITION *thisexd;
805a2e9e 738
70af3d8e 739 /* Calculate the number of extensions in the extensions list */
43ae5eed 740 numexts += s->cert->custext.meths_count;
70af3d8e
MC
741
742 /* Parse each extension in turn */
1266eefd 743 for (i = 0; i < numexts; i++) {
f63a17d6
MC
744 if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
745 /* SSLfatal() already called */
70af3d8e 746 return 0;
f63a17d6 747 }
70af3d8e 748 }
805a2e9e 749
735d5b59
TT
750 if (fin) {
751 /*
752 * Finalise all known extensions relevant to this context,
753 * whether we have found them or not
754 */
755 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
756 i++, thisexd++) {
bf5c84f5 757 if (thisexd->final != NULL && (thisexd->context & context) != 0
f63a17d6
MC
758 && !thisexd->final(s, context, exts[i].present)) {
759 /* SSLfatal() already called */
735d5b59 760 return 0;
f63a17d6 761 }
735d5b59 762 }
68db4dda
MC
763 }
764
6b473aca
MC
765 return 1;
766}
767
43ae5eed
MC
768int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
769 int max_version)
770{
771 /* Skip if not relevant for our context */
772 if ((extctx & thisctx) == 0)
773 return 0;
774
775 /* Check if this extension is defined for our protocol. If not, skip */
ee36b963 776 if (!extension_is_relevant(s, extctx, thisctx)
43ae5eed
MC
777 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
778 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
779 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
780 return 0;
781
782 return 1;
783}
784
6b473aca 785/*
70af3d8e 786 * Construct all the extensions relevant to the current |context| and write
30aeba43 787 * them to |pkt|. If this is an extension for a Certificate in a Certificate
8521ced6
MC
788 * message, then |x| will be set to the Certificate we are handling, and
789 * |chainidx| will indicate the position in the chainidx we are processing (with
f63a17d6 790 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
8521ced6 791 * failure construction stops at the first extension to fail to construct.
6b473aca 792 */
224135e9 793int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 794 X509 *x, size_t chainidx)
224135e9 795{
1266eefd 796 size_t i;
f63a17d6 797 int min_version, max_version = 0, reason;
d270de32 798 const EXTENSION_DEFINITION *thisexd;
224135e9
MC
799
800 if (!WPACKET_start_sub_packet_u16(pkt)
801 /*
802 * If extensions are of zero length then we don't even add the
1c259bb5
BK
803 * extensions length bytes to a ClientHello/ServerHello
804 * (for non-TLSv1.3).
224135e9 805 */
fe874d27
MC
806 || ((context &
807 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
fe874d27 808 && !WPACKET_set_flags(pkt,
224135e9 809 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
c48ffbcc 810 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 811 return 0;
224135e9
MC
812 }
813
fe874d27 814 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
b5b993b2 815 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
ab83e314 816 if (reason != 0) {
c48ffbcc 817 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
f63a17d6 818 return 0;
ab83e314
MC
819 }
820 }
821
822 /* Add custom extensions first */
fe874d27 823 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
44e69951 824 /* On the server side with initialise during ClientHello parsing */
43ae5eed 825 custom_ext_init(&s->cert->custext);
ab83e314 826 }
f63a17d6
MC
827 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
828 /* SSLfatal() already called */
829 return 0;
ab83e314
MC
830 }
831
1266eefd 832 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
b186a592 833 EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 834 X509 *x, size_t chainidx);
b186a592 835 EXT_RETURN ret;
4b299b8e 836
224135e9 837 /* Skip if not relevant for our context */
43ae5eed 838 if (!should_add_extension(s, thisexd->context, context, max_version))
224135e9
MC
839 continue;
840
1266eefd
MC
841 construct = s->server ? thisexd->construct_stoc
842 : thisexd->construct_ctos;
224135e9 843
43ae5eed 844 if (construct == NULL)
224135e9
MC
845 continue;
846
f63a17d6
MC
847 ret = construct(s, pkt, context, x, chainidx);
848 if (ret == EXT_RETURN_FAIL) {
849 /* SSLfatal() already called */
850 return 0;
851 }
b186a592
MC
852 if (ret == EXT_RETURN_SENT
853 && (context & (SSL_EXT_CLIENT_HELLO
854 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
855 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
856 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
224135e9
MC
857 }
858
224135e9 859 if (!WPACKET_close(pkt)) {
c48ffbcc 860 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 861 return 0;
224135e9
MC
862 }
863
864 return 1;
865}
805a2e9e 866
70af3d8e
MC
867/*
868 * Built in extension finalisation and initialisation functions. All initialise
869 * or finalise the associated extension type for the given |context|. For
870 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
29bfd5b7 871 * otherwise. These functions return 1 on success or 0 on failure.
70af3d8e
MC
872 */
873
f63a17d6 874static int final_renegotiate(SSL *s, unsigned int context, int sent)
805a2e9e 875{
332eb390
MC
876 if (!s->server) {
877 /*
878 * Check if we can connect to a server that doesn't support safe
879 * renegotiation
880 */
881 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
882 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
883 && !sent) {
c48ffbcc 884 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 885 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
332eb390
MC
886 return 0;
887 }
888
805a2e9e 889 return 1;
332eb390 890 }
805a2e9e
MC
891
892 /* Need RI if renegotiating */
893 if (s->renegotiate
894 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
895 && !sent) {
c48ffbcc 896 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 897 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
805a2e9e
MC
898 return 0;
899 }
900
332eb390 901
805a2e9e
MC
902 return 1;
903}
904
1266eefd 905static int init_server_name(SSL *s, unsigned int context)
805a2e9e 906{
f01344cb 907 if (s->server) {
805a2e9e
MC
908 s->servername_done = 0;
909
f01344cb
MC
910 OPENSSL_free(s->ext.hostname);
911 s->ext.hostname = NULL;
912 }
913
805a2e9e
MC
914 return 1;
915}
916
f63a17d6 917static int final_server_name(SSL *s, unsigned int context, int sent)
805a2e9e 918{
9ef9088c 919 int ret = SSL_TLSEXT_ERR_NOACK;
805a2e9e 920 int altmp = SSL_AD_UNRECOGNIZED_NAME;
a84e5c9a 921 int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
805a2e9e 922
c4715212 923 if (!ossl_assert(s->ctx != NULL) || !ossl_assert(s->session_ctx != NULL)) {
c48ffbcc 924 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c4715212
MC
925 return 0;
926 }
927
928 if (s->ctx->ext.servername_cb != NULL)
aff8c126
RS
929 ret = s->ctx->ext.servername_cb(s, &altmp,
930 s->ctx->ext.servername_arg);
c4715212 931 else if (s->session_ctx->ext.servername_cb != NULL)
222da979
TS
932 ret = s->session_ctx->ext.servername_cb(s, &altmp,
933 s->session_ctx->ext.servername_arg);
805a2e9e 934
1c4aa31d
BK
935 /*
936 * For servers, propagate the SNI hostname from the temporary
937 * storage in the SSL to the persistent SSL_SESSION, now that we
938 * know we accepted it.
939 * Clients make this copy when parsing the server's response to
940 * the extension, which is when they find out that the negotiation
941 * was successful.
942 */
943 if (s->server) {
2a538551 944 if (sent && ret == SSL_TLSEXT_ERR_OK && !s->hit) {
1c4aa31d
BK
945 /* Only store the hostname in the session if we accepted it. */
946 OPENSSL_free(s->session->ext.hostname);
947 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
948 if (s->session->ext.hostname == NULL && s->ext.hostname != NULL) {
c48ffbcc 949 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1c4aa31d
BK
950 }
951 }
9fb6cb81
MC
952 }
953
3be08e30
BK
954 /*
955 * If we switched contexts (whether here or in the client_hello callback),
956 * move the sess_accept increment from the session_ctx to the new
957 * context, to avoid the confusing situation of having sess_accept_good
958 * exceed sess_accept (zero) for the new context.
959 */
42141197 960 if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx
961 && s->hello_retry_request == SSL_HRR_NONE) {
9ef9088c 962 tsan_counter(&s->ctx->stats.sess_accept);
2aaa0b14 963 tsan_decr(&s->session_ctx->stats.sess_accept);
3be08e30
BK
964 }
965
a84e5c9a
TS
966 /*
967 * If we're expecting to send a ticket, and tickets were previously enabled,
968 * and now tickets are disabled, then turn off expected ticket.
969 * Also, if this is not a resumption, create a new session ID
970 */
971 if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
972 && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
973 s->ext.ticket_expected = 0;
974 if (!s->hit) {
975 SSL_SESSION* ss = SSL_get_session(s);
976
977 if (ss != NULL) {
978 OPENSSL_free(ss->ext.tick);
979 ss->ext.tick = NULL;
980 ss->ext.ticklen = 0;
981 ss->ext.tick_lifetime_hint = 0;
982 ss->ext.tick_age_add = 0;
a84e5c9a 983 if (!ssl_generate_session_id(s, ss)) {
c48ffbcc 984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 985 return 0;
a84e5c9a
TS
986 }
987 } else {
c48ffbcc 988 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 989 return 0;
a84e5c9a
TS
990 }
991 }
992 }
993
805a2e9e
MC
994 switch (ret) {
995 case SSL_TLSEXT_ERR_ALERT_FATAL:
c48ffbcc 996 SSLfatal(s, altmp, SSL_R_CALLBACK_FAILED);
805a2e9e
MC
997 return 0;
998
999 case SSL_TLSEXT_ERR_ALERT_WARNING:
fb62e47c
MC
1000 /* TLSv1.3 doesn't have warning alerts so we suppress this */
1001 if (!SSL_IS_TLS13(s))
1002 ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
cd624ccd 1003 s->servername_done = 0;
805a2e9e
MC
1004 return 1;
1005
1006 case SSL_TLSEXT_ERR_NOACK:
1007 s->servername_done = 0;
1008 return 1;
1009
1010 default:
1011 return 1;
1012 }
1013}
1014
332eb390 1015#ifndef OPENSSL_NO_EC
f63a17d6 1016static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
332eb390
MC
1017{
1018 unsigned long alg_k, alg_a;
1019
1020 if (s->server)
1021 return 1;
1022
555cbb32
TS
1023 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1024 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
332eb390
MC
1025
1026 /*
1027 * If we are client and using an elliptic curve cryptography cipher
1028 * suite, then if server returns an EC point formats lists extension it
1029 * must contain uncompressed.
1030 */
aff8c126
RS
1031 if (s->ext.ecpointformats != NULL
1032 && s->ext.ecpointformats_len > 0
cd0fb43c
MC
1033 && s->ext.peer_ecpointformats != NULL
1034 && s->ext.peer_ecpointformats_len > 0
1266eefd 1035 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
332eb390
MC
1036 /* we are using an ECC cipher */
1037 size_t i;
cd0fb43c 1038 unsigned char *list = s->ext.peer_ecpointformats;
1266eefd 1039
cd0fb43c 1040 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1266eefd 1041 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
332eb390 1042 break;
332eb390 1043 }
cd0fb43c 1044 if (i == s->ext.peer_ecpointformats_len) {
c48ffbcc 1045 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1046 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
332eb390
MC
1047 return 0;
1048 }
1049 }
1050
1051 return 1;
1052}
1053#endif
1054
1266eefd 1055static int init_session_ticket(SSL *s, unsigned int context)
332eb390
MC
1056{
1057 if (!s->server)
aff8c126 1058 s->ext.ticket_expected = 0;
332eb390
MC
1059
1060 return 1;
1061}
1062
8f8c11d8 1063#ifndef OPENSSL_NO_OCSP
1266eefd 1064static int init_status_request(SSL *s, unsigned int context)
805a2e9e 1065{
f63e4288 1066 if (s->server) {
aff8c126 1067 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
f63e4288
MC
1068 } else {
1069 /*
1070 * Ensure we get sensible values passed to tlsext_status_cb in the event
1071 * that we don't receive a status message
1072 */
8cbfcc70
RS
1073 OPENSSL_free(s->ext.ocsp.resp);
1074 s->ext.ocsp.resp = NULL;
1075 s->ext.ocsp.resp_len = 0;
f63e4288 1076 }
332eb390
MC
1077
1078 return 1;
1079}
8f8c11d8 1080#endif
332eb390 1081
805a2e9e 1082#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 1083static int init_npn(SSL *s, unsigned int context)
805a2e9e 1084{
555cbb32 1085 s->s3.npn_seen = 0;
805a2e9e
MC
1086
1087 return 1;
1088}
1089#endif
1090
1266eefd 1091static int init_alpn(SSL *s, unsigned int context)
805a2e9e 1092{
555cbb32
TS
1093 OPENSSL_free(s->s3.alpn_selected);
1094 s->s3.alpn_selected = NULL;
1095 s->s3.alpn_selected_len = 0;
805a2e9e 1096 if (s->server) {
555cbb32
TS
1097 OPENSSL_free(s->s3.alpn_proposed);
1098 s->s3.alpn_proposed = NULL;
1099 s->s3.alpn_proposed_len = 0;
805a2e9e 1100 }
805a2e9e
MC
1101 return 1;
1102}
1103
f63a17d6 1104static int final_alpn(SSL *s, unsigned int context, int sent)
630369d9 1105{
4be3a7c7
MC
1106 if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
1107 s->ext.early_data_ok = 0;
1108
630369d9
MC
1109 if (!s->server || !SSL_IS_TLS13(s))
1110 return 1;
1111
1112 /*
1113 * Call alpn_select callback if needed. Has to be done after SNI and
1114 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
1115 * we also have to do this before we decide whether to accept early_data.
1116 * In TLSv1.3 we've already negotiated our cipher so we do this call now.
1117 * For < TLSv1.3 we defer it until after cipher negotiation.
56d36288 1118 *
f63a17d6 1119 * On failure SSLfatal() already called.
630369d9 1120 */
f63a17d6 1121 return tls_handle_alpn(s);
630369d9
MC
1122}
1123
1266eefd 1124static int init_sig_algs(SSL *s, unsigned int context)
805a2e9e
MC
1125{
1126 /* Clear any signature algorithms extension received */
555cbb32
TS
1127 OPENSSL_free(s->s3.tmp.peer_sigalgs);
1128 s->s3.tmp.peer_sigalgs = NULL;
805a2e9e
MC
1129
1130 return 1;
1131}
1132
a7e6a3d8 1133static int init_sig_algs_cert(SSL *s, ossl_unused unsigned int context)
c589c34e
BK
1134{
1135 /* Clear any signature algorithms extension received */
555cbb32
TS
1136 OPENSSL_free(s->s3.tmp.peer_cert_sigalgs);
1137 s->s3.tmp.peer_cert_sigalgs = NULL;
c589c34e
BK
1138
1139 return 1;
1140}
1141
805a2e9e 1142#ifndef OPENSSL_NO_SRP
1266eefd 1143static int init_srp(SSL *s, unsigned int context)
805a2e9e
MC
1144{
1145 OPENSSL_free(s->srp_ctx.login);
1146 s->srp_ctx.login = NULL;
1147
1148 return 1;
1149}
1150#endif
1151
1266eefd 1152static int init_etm(SSL *s, unsigned int context)
805a2e9e 1153{
28a31a0a 1154 s->ext.use_etm = 0;
332eb390
MC
1155
1156 return 1;
1157}
1158
1266eefd 1159static int init_ems(SSL *s, unsigned int context)
332eb390 1160{
11d3235e
TM
1161 if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) {
1162 s->s3.flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
1163 s->s3.flags |= TLS1_FLAGS_REQUIRED_EXTMS;
1164 }
332eb390
MC
1165
1166 return 1;
1167}
1168
f63a17d6 1169static int final_ems(SSL *s, unsigned int context, int sent)
332eb390 1170{
11d3235e
TM
1171 /*
1172 * Check extended master secret extension is not dropped on
1173 * renegotiation.
1174 */
1175 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)
1176 && (s->s3.flags & TLS1_FLAGS_REQUIRED_EXTMS)) {
c48ffbcc 1177 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_EXTMS);
11d3235e
TM
1178 return 0;
1179 }
332eb390
MC
1180 if (!s->server && s->hit) {
1181 /*
1182 * Check extended master secret extension is consistent with
1183 * original session.
1184 */
555cbb32 1185 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
332eb390 1186 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
c48ffbcc 1187 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_EXTMS);
332eb390
MC
1188 return 0;
1189 }
1190 }
805a2e9e
MC
1191
1192 return 1;
1193}
1194
45615c5f
DSH
1195static int init_certificate_authorities(SSL *s, unsigned int context)
1196{
555cbb32
TS
1197 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
1198 s->s3.tmp.peer_ca_names = NULL;
45615c5f
DSH
1199 return 1;
1200}
1201
b186a592
MC
1202static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1203 unsigned int context,
1204 X509 *x,
f63a17d6 1205 size_t chainidx)
45615c5f 1206{
98732979 1207 const STACK_OF(X509_NAME) *ca_sk = get_ca_names(s);
45615c5f
DSH
1208
1209 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
b186a592 1210 return EXT_RETURN_NOT_SENT;
45615c5f
DSH
1211
1212 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
f63a17d6 1213 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 1214 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1215 return EXT_RETURN_FAIL;
45615c5f
DSH
1216 }
1217
98732979 1218 if (!construct_ca_names(s, ca_sk, pkt)) {
f63a17d6
MC
1219 /* SSLfatal() already called */
1220 return EXT_RETURN_FAIL;
1221 }
1222
1223 if (!WPACKET_close(pkt)) {
c48ffbcc 1224 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1225 return EXT_RETURN_FAIL;
1226 }
1227
b186a592 1228 return EXT_RETURN_SENT;
45615c5f
DSH
1229}
1230
1231static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1232 unsigned int context, X509 *x,
f63a17d6 1233 size_t chainidx)
45615c5f 1234{
f63a17d6 1235 if (!parse_ca_names(s, pkt))
45615c5f
DSH
1236 return 0;
1237 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 1238 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
45615c5f
DSH
1239 return 0;
1240 }
1241 return 1;
1242}
1243
805a2e9e 1244#ifndef OPENSSL_NO_SRTP
1266eefd 1245static int init_srtp(SSL *s, unsigned int context)
805a2e9e
MC
1246{
1247 if (s->server)
1248 s->srtp_profile = NULL;
1249
1250 return 1;
1251}
1252#endif
04904312 1253
f63a17d6 1254static int final_sig_algs(SSL *s, unsigned int context, int sent)
04904312 1255{
108d45df 1256 if (!sent && SSL_IS_TLS13(s) && !s->hit) {
c48ffbcc 1257 SSLfatal(s, TLS13_AD_MISSING_EXTENSION,
f63a17d6 1258 SSL_R_MISSING_SIGALGS_EXTENSION);
04904312
MC
1259 return 0;
1260 }
1261
1262 return 1;
1263}
b2f7e8c0 1264
f63a17d6 1265static int final_key_share(SSL *s, unsigned int context, int sent)
f4bbb37c 1266{
65dc5c3c 1267#if !defined(OPENSSL_NO_TLS1_3)
f4bbb37c
MC
1268 if (!SSL_IS_TLS13(s))
1269 return 1;
1270
07d447a6
MC
1271 /* Nothing to do for key_share in an HRR */
1272 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1273 return 1;
1274
f4bbb37c
MC
1275 /*
1276 * If
aff9929b
MC
1277 * we are a client
1278 * AND
f4bbb37c
MC
1279 * we have no key_share
1280 * AND
1281 * (we are not resuming
1282 * OR the kex_mode doesn't allow non key_share resumes)
1283 * THEN
aff9929b 1284 * fail;
f4bbb37c 1285 */
aff9929b
MC
1286 if (!s->server
1287 && !sent
f4bbb37c
MC
1288 && (!s->hit
1289 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
7d061fce 1290 /* Nothing left we can do - just fail */
c48ffbcc 1291 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_R_NO_SUITABLE_KEY_SHARE);
f4bbb37c
MC
1292 return 0;
1293 }
aff9929b 1294 /*
c36001c3 1295 * IF
aff9929b 1296 * we are a server
aff9929b 1297 * THEN
c36001c3
MC
1298 * IF
1299 * we have a suitable key_share
aff9929b 1300 * THEN
c36001c3
MC
1301 * IF
1302 * we are stateless AND we have no cookie
1303 * THEN
1304 * send a HelloRetryRequest
1305 * ELSE
1306 * IF
1307 * we didn't already send a HelloRetryRequest
1308 * AND
1309 * the client sent a key_share extension
1310 * AND
1311 * (we are not resuming
1312 * OR the kex_mode allows key_share resumes)
1313 * AND
1314 * a shared group exists
1315 * THEN
1316 * send a HelloRetryRequest
1317 * ELSE IF
1318 * we are not resuming
1319 * OR
1320 * the kex_mode doesn't allow non key_share resumes
1321 * THEN
1322 * fail
1323 * ELSE IF
1324 * we are stateless AND we have no cookie
1325 * THEN
1326 * send a HelloRetryRequest
aff9929b 1327 */
c36001c3 1328 if (s->server) {
555cbb32 1329 if (s->s3.peer_tmp != NULL) {
c36001c3 1330 /* We have a suitable key_share */
555cbb32 1331 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
c36001c3
MC
1332 && !s->ext.cookieok) {
1333 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1334 /*
1335 * If we are stateless then we wouldn't know about any
1336 * previously sent HRR - so how can this be anything other
1337 * than 0?
1338 */
c48ffbcc 1339 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c36001c3
MC
1340 return 0;
1341 }
1342 s->hello_retry_request = SSL_HRR_PENDING;
1343 return 1;
1344 }
1345 } else {
1346 /* No suitable key_share */
1347 if (s->hello_retry_request == SSL_HRR_NONE && sent
1348 && (!s->hit
1349 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1350 != 0)) {
1351 const uint16_t *pgroups, *clntgroups;
1352 size_t num_groups, clnt_num_groups, i;
1353 unsigned int group_id = 0;
1354
1355 /* Check if a shared group exists */
1356
1357 /* Get the clients list of supported groups. */
1358 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
1359 tls1_get_supported_groups(s, &pgroups, &num_groups);
1360
1361 /*
1362 * Find the first group we allow that is also in client's list
1363 */
1364 for (i = 0; i < num_groups; i++) {
1365 group_id = pgroups[i];
1366
1367 if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
1368 1))
1369 break;
1370 }
1371
1372 if (i < num_groups) {
1373 /* A shared group exists so send a HelloRetryRequest */
555cbb32 1374 s->s3.group_id = group_id;
c36001c3
MC
1375 s->hello_retry_request = SSL_HRR_PENDING;
1376 return 1;
1377 }
1378 }
1379 if (!s->hit
1380 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1381 /* Nothing left we can do - just fail */
1382 SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
1383 : SSL_AD_MISSING_EXTENSION,
c48ffbcc 1384 SSL_R_NO_SUITABLE_KEY_SHARE);
c36001c3 1385 return 0;
aff9929b
MC
1386 }
1387
555cbb32 1388 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
c36001c3
MC
1389 && !s->ext.cookieok) {
1390 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1391 /*
1392 * If we are stateless then we wouldn't know about any
1393 * previously sent HRR - so how can this be anything other
1394 * than 0?
1395 */
c48ffbcc 1396 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c36001c3
MC
1397 return 0;
1398 }
fc7129dc 1399 s->hello_retry_request = SSL_HRR_PENDING;
aff9929b
MC
1400 return 1;
1401 }
1402 }
c36001c3
MC
1403
1404 /*
1405 * We have a key_share so don't send any more HelloRetryRequest
1406 * messages
1407 */
1408 if (s->hello_retry_request == SSL_HRR_PENDING)
1409 s->hello_retry_request = SSL_HRR_COMPLETE;
1410 } else {
1411 /*
1412 * For a client side resumption with no key_share we need to generate
1413 * the handshake secret (otherwise this is done during key_share
1414 * processing).
1415 */
1416 if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
c48ffbcc 1417 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1418 return 0;
1419 }
1420 }
65dc5c3c 1421#endif /* !defined(OPENSSL_NO_TLS1_3) */
f4bbb37c
MC
1422 return 1;
1423}
1424
b2f7e8c0
MC
1425static int init_psk_kex_modes(SSL *s, unsigned int context)
1426{
1427 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
b2f7e8c0
MC
1428 return 1;
1429}
1053a6e2
MC
1430
1431int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1432 size_t binderoffset, const unsigned char *binderin,
3a7c56b2
MC
1433 unsigned char *binderout, SSL_SESSION *sess, int sign,
1434 int external)
1053a6e2
MC
1435{
1436 EVP_PKEY *mackey = NULL;
1437 EVP_MD_CTX *mctx = NULL;
1438 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1439 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
4ff1a526 1440 unsigned char *early_secret;
48102247 1441#ifdef CHARSET_EBCDIC
6ed12cec 1442 static const unsigned char resumption_label[] = { 0x72, 0x65, 0x73, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
48102247 1443 static const unsigned char external_label[] = { 0x65, 0x78, 0x74, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
1444#else
4ff1a526
MC
1445 static const unsigned char resumption_label[] = "res binder";
1446 static const unsigned char external_label[] = "ext binder";
48102247 1447#endif
4ff1a526
MC
1448 const unsigned char *label;
1449 size_t bindersize, labelsize, hashsize;
bceae201 1450 int hashsizei = EVP_MD_size(md);
1053a6e2 1451 int ret = -1;
add8d0e9
MC
1452 int usepskfored = 0;
1453
bceae201
MC
1454 /* Ensure cast to size_t is safe */
1455 if (!ossl_assert(hashsizei >= 0)) {
c48ffbcc 1456 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
bceae201
MC
1457 goto err;
1458 }
1459 hashsize = (size_t)hashsizei;
1460
add8d0e9
MC
1461 if (external
1462 && s->early_data_state == SSL_EARLY_DATA_CONNECTING
1463 && s->session->ext.max_early_data == 0
1464 && sess->ext.max_early_data > 0)
1465 usepskfored = 1;
1053a6e2 1466
3a7c56b2
MC
1467 if (external) {
1468 label = external_label;
1469 labelsize = sizeof(external_label) - 1;
1470 } else {
1471 label = resumption_label;
1472 labelsize = sizeof(resumption_label) - 1;
1473 }
1474
9368f865
MC
1475 /*
1476 * Generate the early_secret. On the server side we've selected a PSK to
1477 * resume with (internal or external) so we always do this. On the client
add8d0e9
MC
1478 * side we do this for a non-external (i.e. resumption) PSK or external PSK
1479 * that will be used for early_data so that it is in place for sending early
1480 * data. For client side external PSK not being used for early_data we
9368f865
MC
1481 * generate it but store it away for later use.
1482 */
add8d0e9 1483 if (s->server || !external || usepskfored)
9368f865
MC
1484 early_secret = (unsigned char *)s->early_secret;
1485 else
1486 early_secret = (unsigned char *)sess->early_secret;
4ff1a526
MC
1487
1488 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1489 sess->master_key_length, early_secret)) {
635c8f77 1490 /* SSLfatal() already called */
1053a6e2
MC
1491 goto err;
1492 }
1493
1494 /*
1495 * Create the handshake hash for the binder key...the messages so far are
1496 * empty!
1497 */
1498 mctx = EVP_MD_CTX_new();
1499 if (mctx == NULL
1500 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1501 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
c48ffbcc 1502 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1503 goto err;
1504 }
1505
1506 /* Generate the binder key */
4ff1a526 1507 if (!tls13_hkdf_expand(s, md, early_secret, label, labelsize, hash,
0fb2815b 1508 hashsize, binderkey, hashsize, 1)) {
635c8f77 1509 /* SSLfatal() already called */
1053a6e2
MC
1510 goto err;
1511 }
1512
1513 /* Generate the finished key */
1514 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
635c8f77 1515 /* SSLfatal() already called */
1053a6e2
MC
1516 goto err;
1517 }
1518
aff9929b 1519 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
c48ffbcc 1520 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1521 goto err;
1522 }
1523
1053a6e2 1524 /*
aff9929b
MC
1525 * Get a hash of the ClientHello up to the start of the binders. If we are
1526 * following a HelloRetryRequest then this includes the hash of the first
1527 * ClientHello and the HelloRetryRequest itself.
1053a6e2 1528 */
fc7129dc 1529 if (s->hello_retry_request == SSL_HRR_PENDING) {
aff9929b 1530 size_t hdatalen;
60690b5b 1531 long hdatalen_l;
aff9929b
MC
1532 void *hdata;
1533
60690b5b 1534 hdatalen = hdatalen_l =
555cbb32 1535 BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
60690b5b 1536 if (hdatalen_l <= 0) {
c48ffbcc 1537 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_LENGTH);
aff9929b
MC
1538 goto err;
1539 }
1540
1541 /*
1542 * For servers the handshake buffer data will include the second
1543 * ClientHello - which we don't want - so we need to take that bit off.
1544 */
1545 if (s->server) {
77815a02
MC
1546 PACKET hashprefix, msg;
1547
1548 /* Find how many bytes are left after the first two messages */
1549 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1550 || !PACKET_forward(&hashprefix, 1)
1551 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1552 || !PACKET_forward(&hashprefix, 1)
1553 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
c48ffbcc 1554 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1555 goto err;
1556 }
77815a02 1557 hdatalen -= PACKET_remaining(&hashprefix);
aff9929b
MC
1558 }
1559
1560 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
c48ffbcc 1561 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1562 goto err;
1563 }
1564 }
1565
1566 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1053a6e2 1567 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
c48ffbcc 1568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1569 goto err;
1570 }
1571
d8652be0
MC
1572 mackey = EVP_PKEY_new_raw_private_key_ex(s->ctx->libctx, "HMAC",
1573 s->ctx->propq, finishedkey,
1574 hashsize);
1053a6e2 1575 if (mackey == NULL) {
c48ffbcc 1576 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1577 goto err;
1578 }
1579
1580 if (!sign)
1581 binderout = tmpbinder;
1582
1583 bindersize = hashsize;
d8652be0
MC
1584 if (EVP_DigestSignInit_ex(mctx, NULL, EVP_MD_name(md), s->ctx->libctx,
1585 s->ctx->propq, mackey) <= 0
1053a6e2
MC
1586 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1587 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1588 || bindersize != hashsize) {
c48ffbcc 1589 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1590 goto err;
1591 }
1592
1593 if (sign) {
1594 ret = 1;
1595 } else {
1596 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1597 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
635c8f77 1598 if (!ret)
c48ffbcc 1599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BINDER_DOES_NOT_VERIFY);
1053a6e2
MC
1600 }
1601
1602 err:
1603 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1604 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1605 EVP_PKEY_free(mackey);
1606 EVP_MD_CTX_free(mctx);
1607
1608 return ret;
1609}
38df5a45 1610
f63a17d6 1611static int final_early_data(SSL *s, unsigned int context, int sent)
38df5a45 1612{
4be3a7c7
MC
1613 if (!sent)
1614 return 1;
1615
1616 if (!s->server) {
1617 if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
1618 && sent
1619 && !s->ext.early_data_ok) {
1620 /*
1621 * If we get here then the server accepted our early_data but we
1622 * later realised that it shouldn't have done (e.g. inconsistent
1623 * ALPN)
1624 */
c48ffbcc 1625 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EARLY_DATA);
4be3a7c7
MC
1626 return 0;
1627 }
1628
38df5a45 1629 return 1;
4be3a7c7 1630 }
38df5a45
MC
1631
1632 if (s->max_early_data == 0
1633 || !s->hit
38df5a45
MC
1634 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1635 || !s->ext.early_data_ok
c9598459 1636 || s->hello_retry_request != SSL_HRR_NONE
59b2cb26 1637 || (s->allow_early_data_cb != NULL
1638 && !s->allow_early_data_cb(s,
1639 s->allow_early_data_cb_data))) {
38df5a45
MC
1640 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1641 } else {
1642 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1643
1644 if (!tls13_change_cipher_state(s,
1645 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6 1646 /* SSLfatal() already called */
38df5a45
MC
1647 return 0;
1648 }
1649 }
1650
1651 return 1;
1652}
cf72c757 1653
f63a17d6 1654static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
cf72c757
F
1655{
1656 /*
1657 * Session resumption on server-side with MFL extension active
1658 * BUT MFL extension packet was not resent (i.e. sent == 0)
1659 */
f63a17d6 1660 if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
cf72c757 1661 && !sent ) {
c48ffbcc 1662 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_R_BAD_EXTENSION);
cf72c757
F
1663 return 0;
1664 }
1665
1666 /* Current SSL buffer is lower than requested MFL */
f63a17d6
MC
1667 if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1668 && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
cf72c757 1669 /* trigger a larger buffer reallocation */
f63a17d6
MC
1670 if (!ssl3_setup_buffers(s)) {
1671 /* SSLfatal() already called */
cf72c757 1672 return 0;
f63a17d6 1673 }
cf72c757
F
1674
1675 return 1;
1676}
9d75dce3 1677
a7e6a3d8 1678static int init_post_handshake_auth(SSL *s, ossl_unused unsigned int context)
9d75dce3
TS
1679{
1680 s->post_handshake_auth = SSL_PHA_NONE;
1681
1682 return 1;
1683}