]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions.c
Cleanup EBCDIC string defintions
[thirdparty/openssl.git] / ssl / statem / extensions.c
CommitLineData
6b473aca 1/*
fecb3aae 2 * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
6b473aca 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
6b473aca
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
650c6687
RB
10#if defined(__TANDEM) && defined(_SPT_MODEL_)
11# include <spthread.h>
12# include <spt_extensions.h> /* timeval */
13#endif
14
f6370040 15#include <string.h>
677963e5 16#include "internal/nelem.h"
88050dd1 17#include "internal/cryptlib.h"
706457b7
DMSP
18#include "../ssl_local.h"
19#include "statem_local.h"
6b473aca 20
38b051a1
TM
21static int final_renegotiate(SSL_CONNECTION *s, unsigned int context, int sent);
22static int init_server_name(SSL_CONNECTION *s, unsigned int context);
23static int final_server_name(SSL_CONNECTION *s, unsigned int context, int sent);
24static int final_ec_pt_formats(SSL_CONNECTION *s, unsigned int context,
25 int sent);
26static int init_session_ticket(SSL_CONNECTION *s, unsigned int context);
8f8c11d8 27#ifndef OPENSSL_NO_OCSP
38b051a1 28static int init_status_request(SSL_CONNECTION *s, unsigned int context);
8f8c11d8 29#endif
805a2e9e 30#ifndef OPENSSL_NO_NEXTPROTONEG
38b051a1 31static int init_npn(SSL_CONNECTION *s, unsigned int context);
805a2e9e 32#endif
38b051a1
TM
33static int init_alpn(SSL_CONNECTION *s, unsigned int context);
34static int final_alpn(SSL_CONNECTION *s, unsigned int context, int sent);
35static int init_sig_algs_cert(SSL_CONNECTION *s, unsigned int context);
36static int init_sig_algs(SSL_CONNECTION *s, unsigned int context);
37static int init_certificate_authorities(SSL_CONNECTION *s,
38 unsigned int context);
39static EXT_RETURN tls_construct_certificate_authorities(SSL_CONNECTION *s,
40 WPACKET *pkt,
b186a592
MC
41 unsigned int context,
42 X509 *x,
f63a17d6 43 size_t chainidx);
38b051a1 44static int tls_parse_certificate_authorities(SSL_CONNECTION *s, PACKET *pkt,
45615c5f 45 unsigned int context, X509 *x,
f63a17d6 46 size_t chainidx);
805a2e9e 47#ifndef OPENSSL_NO_SRP
38b051a1 48static int init_srp(SSL_CONNECTION *s, unsigned int context);
805a2e9e 49#endif
38b051a1
TM
50static int init_ec_point_formats(SSL_CONNECTION *s, unsigned int context);
51static int init_etm(SSL_CONNECTION *s, unsigned int context);
52static int init_ems(SSL_CONNECTION *s, unsigned int context);
53static int final_ems(SSL_CONNECTION *s, unsigned int context, int sent);
54static int init_psk_kex_modes(SSL_CONNECTION *s, unsigned int context);
55static int final_key_share(SSL_CONNECTION *s, unsigned int context, int sent);
805a2e9e 56#ifndef OPENSSL_NO_SRTP
38b051a1 57static int init_srtp(SSL_CONNECTION *s, unsigned int context);
805a2e9e 58#endif
38b051a1
TM
59static int final_sig_algs(SSL_CONNECTION *s, unsigned int context, int sent);
60static int final_early_data(SSL_CONNECTION *s, unsigned int context, int sent);
61static int final_maxfragmentlen(SSL_CONNECTION *s, unsigned int context,
62 int sent);
63static int init_post_handshake_auth(SSL_CONNECTION *s, unsigned int context);
64static int final_psk(SSL_CONNECTION *s, unsigned int context, int sent);
9d75dce3 65
70af3d8e 66/* Structure to define a built-in extension */
1266eefd
MC
67typedef struct extensions_definition_st {
68 /* The defined type for the extension */
6b473aca 69 unsigned int type;
1266eefd
MC
70 /*
71 * The context that this extension applies to, e.g. what messages and
72 * protocol versions
73 */
74 unsigned int context;
68db4dda 75 /*
805a2e9e
MC
76 * Initialise extension before parsing. Always called for relevant contexts
77 * even if extension not present
68db4dda 78 */
38b051a1 79 int (*init)(SSL_CONNECTION *s, unsigned int context);
1266eefd 80 /* Parse extension sent from client to server */
38b051a1
TM
81 int (*parse_ctos)(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
82 X509 *x, size_t chainidx);
1266eefd 83 /* Parse extension send from server to client */
38b051a1
TM
84 int (*parse_stoc)(SSL_CONNECTION *s, PACKET *pkt, unsigned int context,
85 X509 *x, size_t chainidx);
1266eefd 86 /* Construct extension sent from server to client */
38b051a1
TM
87 EXT_RETURN (*construct_stoc)(SSL_CONNECTION *s, WPACKET *pkt,
88 unsigned int context,
f63a17d6 89 X509 *x, size_t chainidx);
1266eefd 90 /* Construct extension sent from client to server */
38b051a1
TM
91 EXT_RETURN (*construct_ctos)(SSL_CONNECTION *s, WPACKET *pkt,
92 unsigned int context,
f63a17d6 93 X509 *x, size_t chainidx);
68db4dda 94 /*
805a2e9e
MC
95 * Finalise extension after parsing. Always called where an extensions was
96 * initialised even if the extension was not present. |sent| is set to 1 if
97 * the extension was seen, or 0 otherwise.
68db4dda 98 */
38b051a1 99 int (*final)(SSL_CONNECTION *s, unsigned int context, int sent);
6b473aca
MC
100} EXTENSION_DEFINITION;
101
4b299b8e 102/*
70af3d8e 103 * Definitions of all built-in extensions. NOTE: Changes in the number or order
bd91e3c8 104 * of these extensions should be mirrored with equivalent changes to the
706457b7 105 * indexes ( TLSEXT_IDX_* ) defined in ssl_local.h.
70af3d8e
MC
106 * Each extension has an initialiser, a client and
107 * server side parser and a finaliser. The initialiser is called (if the
108 * extension is relevant to the given context) even if we did not see the
109 * extension in the message that we received. The parser functions are only
110 * called if we see the extension in the message. The finalisers are always
111 * called if the initialiser was called.
112 * There are also server and client side constructor functions which are always
113 * called during message construction if the extension is relevant for the
114 * given context.
115 * The initialisation, parsing, finalisation and construction functions are
116 * always called in the order defined in this list. Some extensions may depend
117 * on others having been processed first, so the order of this list is
118 * significant.
119 * The extension context is defined by a series of flags which specify which
120 * messages the extension is relevant to. These flags also specify whether the
3e6c1da8 121 * extension is relevant to a particular protocol or protocol version.
a1448c26 122 *
10ed1b72
TS
123 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
124 * the end, keep these extensions before signature_algorithm.
4b299b8e 125 */
0785274c 126#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
6b473aca
MC
127static const EXTENSION_DEFINITION ext_defs[] = {
128 {
129 TLSEXT_TYPE_renegotiate,
fe874d27
MC
130 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
131 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
132 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
133 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
134 final_renegotiate
6b473aca
MC
135 },
136 {
137 TLSEXT_TYPE_server_name,
fe874d27
MC
138 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
139 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd
MC
140 init_server_name,
141 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
142 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
143 final_server_name
6b473aca 144 },
cf72c757
F
145 {
146 TLSEXT_TYPE_max_fragment_length,
147 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
148 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
149 NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
150 tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
151 final_maxfragmentlen
152 },
6b473aca
MC
153#ifndef OPENSSL_NO_SRP
154 {
155 TLSEXT_TYPE_srp,
fe874d27 156 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 157 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
6b473aca 158 },
0785274c
MC
159#else
160 INVALID_EXTENSION,
6b473aca 161#endif
6b473aca
MC
162 {
163 TLSEXT_TYPE_ec_point_formats,
fe874d27
MC
164 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
165 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
3f987381 166 init_ec_point_formats, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
1266eefd
MC
167 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
168 final_ec_pt_formats
6b473aca
MC
169 },
170 {
7bc2bddb
BK
171 /*
172 * "supported_groups" is spread across several specifications.
173 * It was originally specified as "elliptic_curves" in RFC 4492,
174 * and broadened to include named FFDH groups by RFC 7919.
175 * Both RFCs 4492 and 7919 do not include a provision for the server
176 * to indicate to the client the complete list of groups supported
177 * by the server, with the server instead just indicating the
178 * selected group for this connection in the ServerKeyExchange
179 * message. TLS 1.3 adds a scheme for the server to indicate
180 * to the client its list of supported groups in the
181 * EncryptedExtensions message, but none of the relevant
182 * specifications permit sending supported_groups in the ServerHello.
183 * Nonetheless (possibly due to the close proximity to the
184 * "ec_point_formats" extension, which is allowed in the ServerHello),
185 * there are several servers that send this extension in the
186 * ServerHello anyway. Up to and including the 1.1.0 release,
187 * we did not check for the presence of nonpermitted extensions,
188 * so to avoid a regression, we must permit this extension in the
189 * TLS 1.2 ServerHello as well.
190 *
191 * Note that there is no tls_parse_stoc_supported_groups function,
192 * so we do not perform any additional parsing, validation, or
193 * processing on the server's group list -- this is just a minimal
194 * change to preserve compatibility with these misbehaving servers.
195 */
6b473aca 196 TLSEXT_TYPE_supported_groups,
7bc2bddb
BK
197 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
198 | SSL_EXT_TLS1_2_SERVER_HELLO,
1266eefd 199 NULL, tls_parse_ctos_supported_groups, NULL,
6af87546 200 tls_construct_stoc_supported_groups,
1266eefd 201 tls_construct_ctos_supported_groups, NULL
6b473aca 202 },
6b473aca
MC
203 {
204 TLSEXT_TYPE_session_ticket,
fe874d27
MC
205 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
206 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
207 init_session_ticket, tls_parse_ctos_session_ticket,
208 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
209 tls_construct_ctos_session_ticket, NULL
6b473aca 210 },
ab83e314 211#ifndef OPENSSL_NO_OCSP
6b473aca
MC
212 {
213 TLSEXT_TYPE_status_request,
fe874d27 214 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 215 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
1266eefd
MC
216 init_status_request, tls_parse_ctos_status_request,
217 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
f63e4288 218 tls_construct_ctos_status_request, NULL
6b473aca 219 },
0785274c
MC
220#else
221 INVALID_EXTENSION,
ab83e314 222#endif
6b473aca
MC
223#ifndef OPENSSL_NO_NEXTPROTONEG
224 {
225 TLSEXT_TYPE_next_proto_neg,
fe874d27
MC
226 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
227 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
228 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
229 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
6b473aca 230 },
0785274c
MC
231#else
232 INVALID_EXTENSION,
6b473aca
MC
233#endif
234 {
02f0274e
MC
235 /*
236 * Must appear in this list after server_name so that finalisation
237 * happens after server_name callbacks
238 */
6b473aca 239 TLSEXT_TYPE_application_layer_protocol_negotiation,
fe874d27
MC
240 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
241 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 242 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
630369d9 243 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
6b473aca 244 },
7da160b0 245#ifndef OPENSSL_NO_SRTP
6b473aca
MC
246 {
247 TLSEXT_TYPE_use_srtp,
fe874d27
MC
248 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
249 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
1266eefd
MC
250 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
251 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
6b473aca 252 },
0785274c
MC
253#else
254 INVALID_EXTENSION,
7da160b0 255#endif
6b473aca
MC
256 {
257 TLSEXT_TYPE_encrypt_then_mac,
fe874d27
MC
258 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
259 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
260 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
261 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
6b473aca 262 },
6dd083fd 263#ifndef OPENSSL_NO_CT
6b473aca
MC
264 {
265 TLSEXT_TYPE_signed_certificate_timestamp,
fe874d27 266 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 267 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
68db4dda 268 NULL,
6b473aca
MC
269 /*
270 * No server side support for this, but can be provided by a custom
271 * extension. This is an exception to the rule that custom extensions
272 * cannot override built in ones.
273 */
1266eefd 274 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
6b473aca 275 },
0785274c
MC
276#else
277 INVALID_EXTENSION,
6dd083fd 278#endif
6b473aca
MC
279 {
280 TLSEXT_TYPE_extended_master_secret,
fe874d27
MC
281 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
282 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
283 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
284 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
6b473aca 285 },
c589c34e
BK
286 {
287 TLSEXT_TYPE_signature_algorithms_cert,
288 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
289 init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
290 tls_parse_ctos_sig_algs_cert,
291 /* We do not generate signature_algorithms_cert at present. */
292 NULL, NULL, NULL
293 },
9d75dce3
TS
294 {
295 TLSEXT_TYPE_post_handshake_auth,
296 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ONLY,
297 init_post_handshake_auth,
298 tls_parse_ctos_post_handshake_auth, NULL,
299 NULL, tls_construct_ctos_post_handshake_auth,
300 NULL,
301 },
10ed1b72
TS
302 {
303 TLSEXT_TYPE_signature_algorithms,
304 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
305 init_sig_algs, tls_parse_ctos_sig_algs,
306 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
307 tls_construct_ctos_sig_algs, final_sig_algs
308 },
6b473aca
MC
309 {
310 TLSEXT_TYPE_supported_versions,
27e462f1
MC
311 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
312 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
68db4dda 313 NULL,
6b473aca 314 /* Processed inline as part of version selection */
88050dd1
MC
315 NULL, tls_parse_stoc_supported_versions,
316 tls_construct_stoc_supported_versions,
317 tls_construct_ctos_supported_versions, NULL
6b473aca 318 },
b2f7e8c0 319 {
b2f7e8c0 320 TLSEXT_TYPE_psk_kex_modes,
fe874d27
MC
321 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
322 | SSL_EXT_TLS1_3_ONLY,
b2f7e8c0
MC
323 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
324 tls_construct_ctos_psk_kex_modes, NULL
325 },
6b473aca 326 {
70af3d8e
MC
327 /*
328 * Must be in this list after supported_groups. We need that to have
329 * been parsed before we do this one.
330 */
6b473aca 331 TLSEXT_TYPE_key_share,
fe874d27
MC
332 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
333 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
334 | SSL_EXT_TLS1_3_ONLY,
1266eefd 335 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
f4bbb37c
MC
336 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
337 final_key_share
7da160b0 338 },
cfef5027 339 {
97ea1e7f 340 /* Must be after key_share */
cfef5027 341 TLSEXT_TYPE_cookie,
fe874d27
MC
342 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
343 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
43054d3d
MC
344 NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
345 tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
cfef5027 346 },
7da160b0
MC
347 {
348 /*
349 * Special unsolicited ServerHello extension only used when
23fed8ba
MC
350 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set. We allow it in a ClientHello but
351 * ignore it.
7da160b0
MC
352 */
353 TLSEXT_TYPE_cryptopro_bug,
23fed8ba
MC
354 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
355 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 356 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
ab83e314 357 },
38df5a45
MC
358 {
359 TLSEXT_TYPE_early_data,
fe874d27 360 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
6e99ae58 361 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET | SSL_EXT_TLS1_3_ONLY,
38df5a45
MC
362 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
363 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
364 final_early_data
365 },
45615c5f
DSH
366 {
367 TLSEXT_TYPE_certificate_authorities,
fe874d27
MC
368 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
369 | SSL_EXT_TLS1_3_ONLY,
45615c5f
DSH
370 init_certificate_authorities,
371 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
372 tls_construct_certificate_authorities,
373 tls_construct_certificate_authorities, NULL,
374 },
ab83e314 375 {
ec15acb6 376 /* Must be immediately before pre_shared_key */
ab83e314 377 TLSEXT_TYPE_padding,
fe874d27 378 SSL_EXT_CLIENT_HELLO,
68db4dda 379 NULL,
ab83e314 380 /* We send this, but don't read it */
1266eefd 381 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
ec15acb6
MC
382 },
383 {
384 /* Required by the TLSv1.3 spec to always be the last extension */
385 TLSEXT_TYPE_psk,
fe874d27
MC
386 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
387 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
0247086d 388 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
efe0f315 389 tls_construct_ctos_psk, final_psk
6b473aca
MC
390 }
391};
392
43ae5eed 393/* Check whether an extension's context matches the current context */
38b051a1
TM
394static int validate_context(SSL_CONNECTION *s, unsigned int extctx,
395 unsigned int thisctx)
43ae5eed
MC
396{
397 /* Check we're allowed to use this extension in this context */
398 if ((thisctx & extctx) == 0)
399 return 0;
400
38b051a1 401 if (SSL_CONNECTION_IS_DTLS(s)) {
43ae5eed
MC
402 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
403 return 0;
404 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
405 return 0;
406 }
407
408 return 1;
409}
410
38b051a1
TM
411int tls_validate_all_contexts(SSL_CONNECTION *s, unsigned int thisctx,
412 RAW_EXTENSION *exts)
88050dd1
MC
413{
414 size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
415 RAW_EXTENSION *thisext;
416 unsigned int context;
417 ENDPOINT role = ENDPOINT_BOTH;
418
419 if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
420 role = ENDPOINT_SERVER;
421 else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
422 role = ENDPOINT_CLIENT;
423
424 /* Calculate the number of extensions in the extensions list */
425 num_exts = builtin_num + s->cert->custext.meths_count;
426
427 for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
428 if (!thisext->present)
429 continue;
430
431 if (i < builtin_num) {
432 context = ext_defs[i].context;
433 } else {
434 custom_ext_method *meth = NULL;
435
436 meth = custom_ext_find(&s->cert->custext, role, thisext->type,
437 &offset);
438 if (!ossl_assert(meth != NULL))
439 return 0;
440 context = meth->context;
441 }
442
443 if (!validate_context(s, context, thisctx))
444 return 0;
445 }
446
447 return 1;
448}
449
6b473aca
MC
450/*
451 * Verify whether we are allowed to use the extension |type| in the current
452 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
70af3d8e 453 * indicate the extension is not allowed. If returning 1 then |*found| is set to
69687aa8 454 * the definition for the extension we found.
6b473aca 455 */
38b051a1
TM
456static int verify_extension(SSL_CONNECTION *s, unsigned int context,
457 unsigned int type, custom_ext_methods *meths,
458 RAW_EXTENSION *rawexlist, RAW_EXTENSION **found)
6b473aca
MC
459{
460 size_t i;
70af3d8e 461 size_t builtin_num = OSSL_NELEM(ext_defs);
d270de32 462 const EXTENSION_DEFINITION *thisext;
6b473aca 463
1266eefd
MC
464 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
465 if (type == thisext->type) {
43ae5eed 466 if (!validate_context(s, thisext->context, context))
6b473aca
MC
467 return 0;
468
1266eefd 469 *found = &rawexlist[i];
6b473aca
MC
470 return 1;
471 }
472 }
473
70af3d8e
MC
474 /* Check the custom extensions */
475 if (meths != NULL) {
43ae5eed 476 size_t offset = 0;
787d9ec7 477 ENDPOINT role = ENDPOINT_BOTH;
43ae5eed
MC
478 custom_ext_method *meth = NULL;
479
480 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
787d9ec7 481 role = ENDPOINT_SERVER;
43ae5eed 482 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
787d9ec7 483 role = ENDPOINT_CLIENT;
43ae5eed 484
787d9ec7 485 meth = custom_ext_find(meths, role, type, &offset);
43ae5eed
MC
486 if (meth != NULL) {
487 if (!validate_context(s, meth->context, context))
488 return 0;
489 *found = &rawexlist[offset + builtin_num];
490 return 1;
6b473aca
MC
491 }
492 }
493
70af3d8e 494 /* Unknown extension. We allow it */
1266eefd 495 *found = NULL;
70af3d8e 496 return 1;
6b473aca
MC
497}
498
70af3d8e
MC
499/*
500 * Check whether the context defined for an extension |extctx| means whether
501 * the extension is relevant for the current context |thisctx| or not. Returns
502 * 1 if the extension is relevant for this context, and 0 otherwise
503 */
38b051a1
TM
504int extension_is_relevant(SSL_CONNECTION *s, unsigned int extctx,
505 unsigned int thisctx)
805a2e9e 506{
a2b97bdf
MC
507 int is_tls13;
508
509 /*
510 * For HRR we haven't selected the version yet but we know it will be
511 * TLSv1.3
512 */
513 if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
514 is_tls13 = 1;
515 else
38b051a1 516 is_tls13 = SSL_CONNECTION_IS_TLS13(s);
a2b97bdf 517
38b051a1 518 if ((SSL_CONNECTION_IS_DTLS(s)
fe874d27 519 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
805a2e9e 520 || (s->version == SSL3_VERSION
fe874d27 521 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
ee36b963
BK
522 /*
523 * Note that SSL_IS_TLS13() means "TLS 1.3 has been negotiated",
524 * which is never true when generating the ClientHello.
525 * However, version negotiation *has* occurred by the time the
526 * ClientHello extensions are being parsed.
527 * Be careful to allow TLS 1.3-only extensions when generating
528 * the ClientHello.
529 */
a2b97bdf 530 || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
ee36b963
BK
531 || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
532 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
533 || (s->server && !is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
43ae5eed 534 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
805a2e9e 535 return 0;
805a2e9e
MC
536 return 1;
537}
538
6b473aca
MC
539/*
540 * Gather a list of all the extensions from the data in |packet]. |context|
70af3d8e 541 * tells us which message this extension is for. The raw extension data is
29bfd5b7
MC
542 * stored in |*res| on success. We don't actually process the content of the
543 * extensions yet, except to check their types. This function also runs the
544 * initialiser functions for all known extensions if |init| is nonzero (whether
545 * we have collected them or not). If successful the caller is responsible for
546 * freeing the contents of |*res|.
6b473aca
MC
547 *
548 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
549 * more than one extension of the same type in a ClientHello or ServerHello.
550 * This function returns 1 if all extensions are unique and we have parsed their
551 * types, and 0 if the extensions contain duplicates, could not be successfully
1266eefd 552 * found, or an internal error occurred. We only check duplicates for
70af3d8e 553 * extensions that we know about. We ignore others.
6b473aca 554 */
38b051a1
TM
555int tls_collect_extensions(SSL_CONNECTION *s, PACKET *packet,
556 unsigned int context,
f63a17d6 557 RAW_EXTENSION **res, size_t *len, int init)
6b473aca
MC
558{
559 PACKET extensions = *packet;
d270de32 560 size_t i = 0;
fc5ece2e 561 size_t num_exts;
43ae5eed 562 custom_ext_methods *exts = &s->cert->custext;
6b473aca 563 RAW_EXTENSION *raw_extensions = NULL;
d270de32 564 const EXTENSION_DEFINITION *thisexd;
6b473aca 565
ecc2f938
MC
566 *res = NULL;
567
70af3d8e
MC
568 /*
569 * Initialise server side custom extensions. Client side is done during
570 * construction of extensions for the ClientHello.
571 */
43ae5eed
MC
572 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
573 custom_ext_init(&s->cert->custext);
70af3d8e 574
fc5ece2e
BK
575 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
576 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
70af3d8e 577 if (raw_extensions == NULL) {
c48ffbcc 578 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
70af3d8e
MC
579 return 0;
580 }
581
193b5d76 582 i = 0;
6b473aca 583 while (PACKET_remaining(&extensions) > 0) {
b186a592 584 unsigned int type, idx;
6b473aca 585 PACKET extension;
1266eefd 586 RAW_EXTENSION *thisex;
6b473aca
MC
587
588 if (!PACKET_get_net_2(&extensions, &type) ||
589 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
c48ffbcc 590 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
6b473aca
MC
591 goto err;
592 }
70af3d8e
MC
593 /*
594 * Verify this extension is allowed. We only check duplicates for
652a6b7e
MC
595 * extensions that we recognise. We also have a special case for the
596 * PSK extension, which must be the last one in the ClientHello.
70af3d8e 597 */
1266eefd 598 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
652a6b7e
MC
599 || (thisex != NULL && thisex->present == 1)
600 || (type == TLSEXT_TYPE_psk
fe874d27 601 && (context & SSL_EXT_CLIENT_HELLO) != 0
652a6b7e 602 && PACKET_remaining(&extensions) != 0)) {
c48ffbcc 603 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
6b473aca
MC
604 goto err;
605 }
b186a592
MC
606 idx = thisex - raw_extensions;
607 /*-
608 * Check that we requested this extension (if appropriate). Requests can
609 * be sent in the ClientHello and CertificateRequest. Unsolicited
610 * extensions can be sent in the NewSessionTicket. We only do this for
611 * the built-in extensions. Custom extensions have a different but
612 * similar check elsewhere.
613 * Special cases:
614 * - The HRR cookie extension is unsolicited
615 * - The renegotiate extension is unsolicited (the client signals
616 * support via an SCSV)
617 * - The signed_certificate_timestamp extension can be provided by a
618 * custom extension or by the built-in version. We let the extension
619 * itself handle unsolicited response checks.
620 */
621 if (idx < OSSL_NELEM(ext_defs)
622 && (context & (SSL_EXT_CLIENT_HELLO
623 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
624 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
625 && type != TLSEXT_TYPE_cookie
626 && type != TLSEXT_TYPE_renegotiate
627 && type != TLSEXT_TYPE_signed_certificate_timestamp
673e0bbb
DB
628 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0
629#ifndef OPENSSL_NO_GOST
630 && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
631 && type == TLSEXT_TYPE_cryptopro_bug)
632#endif
dd6b2706 633 ) {
f63a17d6 634 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
c48ffbcc 635 SSL_R_UNSOLICITED_EXTENSION);
b186a592
MC
636 goto err;
637 }
1266eefd
MC
638 if (thisex != NULL) {
639 thisex->data = extension;
640 thisex->present = 1;
641 thisex->type = type;
193b5d76 642 thisex->received_order = i++;
b93a295a 643 if (s->ext.debug_cb)
38b051a1
TM
644 s->ext.debug_cb(SSL_CONNECTION_GET_SSL(s), !s->server,
645 thisex->type, PACKET_data(&thisex->data),
b93a295a
TS
646 PACKET_remaining(&thisex->data),
647 s->ext.debug_arg);
6b473aca
MC
648 }
649 }
650
735d5b59
TT
651 if (init) {
652 /*
653 * Initialise all known extensions relevant to this context,
654 * whether we have found them or not
655 */
656 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
657 i++, thisexd++) {
bf5c84f5
TT
658 if (thisexd->init != NULL && (thisexd->context & context) != 0
659 && extension_is_relevant(s, thisexd->context, context)
660 && !thisexd->init(s, context)) {
f63a17d6 661 /* SSLfatal() already called */
735d5b59
TT
662 goto err;
663 }
68db4dda
MC
664 }
665 }
666
6b473aca 667 *res = raw_extensions;
fc5ece2e
BK
668 if (len != NULL)
669 *len = num_exts;
6b473aca
MC
670 return 1;
671
672 err:
673 OPENSSL_free(raw_extensions);
674 return 0;
675}
676
68db4dda 677/*
70af3d8e
MC
678 * Runs the parser for a given extension with index |idx|. |exts| contains the
679 * list of all parsed extensions previously collected by
680 * tls_collect_extensions(). The parser is only run if it is applicable for the
f97d4c37
MC
681 * given |context| and the parser has not already been run. If this is for a
682 * Certificate message, then we also provide the parser with the relevant
8521ced6 683 * Certificate |x| and its position in the |chainidx| with 0 being the first
29bfd5b7
MC
684 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
685 * present this counted as success.
68db4dda 686 */
38b051a1 687int tls_parse_extension(SSL_CONNECTION *s, TLSEXT_INDEX idx, int context,
f63a17d6 688 RAW_EXTENSION *exts, X509 *x, size_t chainidx)
6b473aca 689{
70af3d8e 690 RAW_EXTENSION *currext = &exts[idx];
38b051a1 691 int (*parser)(SSL_CONNECTION *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 692 size_t chainidx) = NULL;
6b473aca 693
70af3d8e
MC
694 /* Skip if the extension is not present */
695 if (!currext->present)
696 return 1;
6b473aca 697
70af3d8e
MC
698 /* Skip if we've already parsed this extension */
699 if (currext->parsed)
700 return 1;
6b473aca 701
70af3d8e
MC
702 currext->parsed = 1;
703
704 if (idx < OSSL_NELEM(ext_defs)) {
705 /* We are handling a built-in extension */
706 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
707
708 /* Check if extension is defined for our protocol. If not, skip */
709 if (!extension_is_relevant(s, extdef->context, context))
710 return 1;
711
1266eefd 712 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
224135e9 713
1266eefd 714 if (parser != NULL)
f63a17d6 715 return parser(s, &currext->data, context, x, chainidx);
6b473aca 716
70af3d8e
MC
717 /*
718 * If the parser is NULL we fall through to the custom extension
719 * processing
720 */
6b473aca
MC
721 }
722
43ae5eed 723 /* Parse custom extensions */
f63a17d6
MC
724 return custom_ext_parse(s, context, currext->type,
725 PACKET_data(&currext->data),
726 PACKET_remaining(&currext->data),
727 x, chainidx);
805a2e9e
MC
728}
729
730/*
731 * Parse all remaining extensions that have not yet been parsed. Also calls the
735d5b59
TT
732 * finalisation for all extensions at the end if |fin| is nonzero, whether we
733 * collected them or not. Returns 1 for success or 0 for failure. If we are
734 * working on a Certificate message then we also pass the Certificate |x| and
29bfd5b7 735 * its position in the |chainidx|, with 0 being the first certificate.
805a2e9e 736 */
38b051a1
TM
737int tls_parse_all_extensions(SSL_CONNECTION *s, int context,
738 RAW_EXTENSION *exts, X509 *x,
f63a17d6 739 size_t chainidx, int fin)
805a2e9e 740{
1266eefd 741 size_t i, numexts = OSSL_NELEM(ext_defs);
d270de32 742 const EXTENSION_DEFINITION *thisexd;
805a2e9e 743
70af3d8e 744 /* Calculate the number of extensions in the extensions list */
43ae5eed 745 numexts += s->cert->custext.meths_count;
70af3d8e
MC
746
747 /* Parse each extension in turn */
1266eefd 748 for (i = 0; i < numexts; i++) {
f63a17d6
MC
749 if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
750 /* SSLfatal() already called */
70af3d8e 751 return 0;
f63a17d6 752 }
70af3d8e 753 }
805a2e9e 754
735d5b59
TT
755 if (fin) {
756 /*
757 * Finalise all known extensions relevant to this context,
758 * whether we have found them or not
759 */
760 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
761 i++, thisexd++) {
bf5c84f5 762 if (thisexd->final != NULL && (thisexd->context & context) != 0
f63a17d6
MC
763 && !thisexd->final(s, context, exts[i].present)) {
764 /* SSLfatal() already called */
735d5b59 765 return 0;
f63a17d6 766 }
735d5b59 767 }
68db4dda
MC
768 }
769
6b473aca
MC
770 return 1;
771}
772
38b051a1
TM
773int should_add_extension(SSL_CONNECTION *s, unsigned int extctx,
774 unsigned int thisctx, int max_version)
43ae5eed
MC
775{
776 /* Skip if not relevant for our context */
777 if ((extctx & thisctx) == 0)
778 return 0;
779
780 /* Check if this extension is defined for our protocol. If not, skip */
ee36b963 781 if (!extension_is_relevant(s, extctx, thisctx)
43ae5eed
MC
782 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
783 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
38b051a1 784 && (SSL_CONNECTION_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
43ae5eed
MC
785 return 0;
786
787 return 1;
788}
789
6b473aca 790/*
70af3d8e 791 * Construct all the extensions relevant to the current |context| and write
30aeba43 792 * them to |pkt|. If this is an extension for a Certificate in a Certificate
8521ced6
MC
793 * message, then |x| will be set to the Certificate we are handling, and
794 * |chainidx| will indicate the position in the chainidx we are processing (with
f63a17d6 795 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
8521ced6 796 * failure construction stops at the first extension to fail to construct.
6b473aca 797 */
38b051a1
TM
798int tls_construct_extensions(SSL_CONNECTION *s, WPACKET *pkt,
799 unsigned int context,
f63a17d6 800 X509 *x, size_t chainidx)
224135e9 801{
1266eefd 802 size_t i;
f63a17d6 803 int min_version, max_version = 0, reason;
d270de32 804 const EXTENSION_DEFINITION *thisexd;
224135e9
MC
805
806 if (!WPACKET_start_sub_packet_u16(pkt)
807 /*
808 * If extensions are of zero length then we don't even add the
1c259bb5
BK
809 * extensions length bytes to a ClientHello/ServerHello
810 * (for non-TLSv1.3).
224135e9 811 */
fe874d27
MC
812 || ((context &
813 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
fe874d27 814 && !WPACKET_set_flags(pkt,
224135e9 815 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
c48ffbcc 816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 817 return 0;
224135e9
MC
818 }
819
fe874d27 820 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
b5b993b2 821 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
ab83e314 822 if (reason != 0) {
c48ffbcc 823 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
f63a17d6 824 return 0;
ab83e314
MC
825 }
826 }
827
828 /* Add custom extensions first */
fe874d27 829 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
44e69951 830 /* On the server side with initialise during ClientHello parsing */
43ae5eed 831 custom_ext_init(&s->cert->custext);
ab83e314 832 }
f63a17d6
MC
833 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
834 /* SSLfatal() already called */
835 return 0;
ab83e314
MC
836 }
837
1266eefd 838 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
38b051a1
TM
839 EXT_RETURN (*construct)(SSL_CONNECTION *s, WPACKET *pkt,
840 unsigned int context,
f63a17d6 841 X509 *x, size_t chainidx);
b186a592 842 EXT_RETURN ret;
4b299b8e 843
224135e9 844 /* Skip if not relevant for our context */
43ae5eed 845 if (!should_add_extension(s, thisexd->context, context, max_version))
224135e9
MC
846 continue;
847
1266eefd
MC
848 construct = s->server ? thisexd->construct_stoc
849 : thisexd->construct_ctos;
224135e9 850
43ae5eed 851 if (construct == NULL)
224135e9
MC
852 continue;
853
f63a17d6
MC
854 ret = construct(s, pkt, context, x, chainidx);
855 if (ret == EXT_RETURN_FAIL) {
856 /* SSLfatal() already called */
857 return 0;
858 }
b186a592
MC
859 if (ret == EXT_RETURN_SENT
860 && (context & (SSL_EXT_CLIENT_HELLO
861 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
862 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
863 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
224135e9
MC
864 }
865
224135e9 866 if (!WPACKET_close(pkt)) {
c48ffbcc 867 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 868 return 0;
224135e9
MC
869 }
870
871 return 1;
872}
805a2e9e 873
70af3d8e
MC
874/*
875 * Built in extension finalisation and initialisation functions. All initialise
876 * or finalise the associated extension type for the given |context|. For
877 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
29bfd5b7 878 * otherwise. These functions return 1 on success or 0 on failure.
70af3d8e
MC
879 */
880
38b051a1 881static int final_renegotiate(SSL_CONNECTION *s, unsigned int context, int sent)
805a2e9e 882{
332eb390
MC
883 if (!s->server) {
884 /*
885 * Check if we can connect to a server that doesn't support safe
886 * renegotiation
887 */
888 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
889 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
890 && !sent) {
c48ffbcc 891 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 892 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
332eb390
MC
893 return 0;
894 }
895
805a2e9e 896 return 1;
332eb390 897 }
805a2e9e
MC
898
899 /* Need RI if renegotiating */
900 if (s->renegotiate
901 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
902 && !sent) {
c48ffbcc 903 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 904 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
805a2e9e
MC
905 return 0;
906 }
907
332eb390 908
805a2e9e
MC
909 return 1;
910}
911
acce0557
P
912static ossl_inline void ssl_tsan_decr(const SSL_CTX *ctx,
913 TSAN_QUALIFIER int *stat)
914{
915 if (ssl_tsan_lock(ctx)) {
916 tsan_decr(stat);
917 ssl_tsan_unlock(ctx);
918 }
919}
920
38b051a1 921static int init_server_name(SSL_CONNECTION *s, unsigned int context)
805a2e9e 922{
f01344cb 923 if (s->server) {
805a2e9e
MC
924 s->servername_done = 0;
925
f01344cb
MC
926 OPENSSL_free(s->ext.hostname);
927 s->ext.hostname = NULL;
928 }
929
805a2e9e
MC
930 return 1;
931}
932
38b051a1 933static int final_server_name(SSL_CONNECTION *s, unsigned int context, int sent)
805a2e9e 934{
9ef9088c 935 int ret = SSL_TLSEXT_ERR_NOACK;
805a2e9e 936 int altmp = SSL_AD_UNRECOGNIZED_NAME;
38b051a1
TM
937 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
938 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
939 int was_ticket = (SSL_get_options(ssl) & SSL_OP_NO_TICKET) == 0;
805a2e9e 940
38b051a1 941 if (!ossl_assert(sctx != NULL) || !ossl_assert(s->session_ctx != NULL)) {
c48ffbcc 942 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c4715212
MC
943 return 0;
944 }
945
38b051a1
TM
946 if (sctx->ext.servername_cb != NULL)
947 ret = sctx->ext.servername_cb(ssl, &altmp,
948 sctx->ext.servername_arg);
c4715212 949 else if (s->session_ctx->ext.servername_cb != NULL)
38b051a1 950 ret = s->session_ctx->ext.servername_cb(ssl, &altmp,
222da979 951 s->session_ctx->ext.servername_arg);
805a2e9e 952
1c4aa31d
BK
953 /*
954 * For servers, propagate the SNI hostname from the temporary
955 * storage in the SSL to the persistent SSL_SESSION, now that we
956 * know we accepted it.
957 * Clients make this copy when parsing the server's response to
958 * the extension, which is when they find out that the negotiation
959 * was successful.
960 */
961 if (s->server) {
2a538551 962 if (sent && ret == SSL_TLSEXT_ERR_OK && !s->hit) {
1c4aa31d
BK
963 /* Only store the hostname in the session if we accepted it. */
964 OPENSSL_free(s->session->ext.hostname);
965 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
966 if (s->session->ext.hostname == NULL && s->ext.hostname != NULL) {
c48ffbcc 967 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1c4aa31d
BK
968 }
969 }
9fb6cb81
MC
970 }
971
3be08e30
BK
972 /*
973 * If we switched contexts (whether here or in the client_hello callback),
974 * move the sess_accept increment from the session_ctx to the new
975 * context, to avoid the confusing situation of having sess_accept_good
976 * exceed sess_accept (zero) for the new context.
977 */
38b051a1 978 if (SSL_IS_FIRST_HANDSHAKE(s) && sctx != s->session_ctx
2d6f72aa 979 && s->hello_retry_request == SSL_HRR_NONE) {
38b051a1 980 ssl_tsan_counter(sctx, &sctx->stats.sess_accept);
acce0557 981 ssl_tsan_decr(s->session_ctx, &s->session_ctx->stats.sess_accept);
3be08e30
BK
982 }
983
a84e5c9a
TS
984 /*
985 * If we're expecting to send a ticket, and tickets were previously enabled,
986 * and now tickets are disabled, then turn off expected ticket.
987 * Also, if this is not a resumption, create a new session ID
988 */
989 if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
38b051a1 990 && was_ticket && (SSL_get_options(ssl) & SSL_OP_NO_TICKET) != 0) {
a84e5c9a
TS
991 s->ext.ticket_expected = 0;
992 if (!s->hit) {
38b051a1 993 SSL_SESSION* ss = SSL_get_session(ssl);
a84e5c9a
TS
994
995 if (ss != NULL) {
996 OPENSSL_free(ss->ext.tick);
997 ss->ext.tick = NULL;
998 ss->ext.ticklen = 0;
999 ss->ext.tick_lifetime_hint = 0;
1000 ss->ext.tick_age_add = 0;
a84e5c9a 1001 if (!ssl_generate_session_id(s, ss)) {
c48ffbcc 1002 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1003 return 0;
a84e5c9a
TS
1004 }
1005 } else {
c48ffbcc 1006 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1007 return 0;
a84e5c9a
TS
1008 }
1009 }
1010 }
1011
805a2e9e
MC
1012 switch (ret) {
1013 case SSL_TLSEXT_ERR_ALERT_FATAL:
c48ffbcc 1014 SSLfatal(s, altmp, SSL_R_CALLBACK_FAILED);
805a2e9e
MC
1015 return 0;
1016
1017 case SSL_TLSEXT_ERR_ALERT_WARNING:
fb62e47c 1018 /* TLSv1.3 doesn't have warning alerts so we suppress this */
38b051a1 1019 if (!SSL_CONNECTION_IS_TLS13(s))
fb62e47c 1020 ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
cd624ccd 1021 s->servername_done = 0;
805a2e9e
MC
1022 return 1;
1023
1024 case SSL_TLSEXT_ERR_NOACK:
1025 s->servername_done = 0;
1026 return 1;
1027
1028 default:
1029 return 1;
1030 }
1031}
1032
38b051a1
TM
1033static int final_ec_pt_formats(SSL_CONNECTION *s, unsigned int context,
1034 int sent)
332eb390
MC
1035{
1036 unsigned long alg_k, alg_a;
1037
1038 if (s->server)
1039 return 1;
1040
555cbb32
TS
1041 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1042 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
332eb390
MC
1043
1044 /*
1045 * If we are client and using an elliptic curve cryptography cipher
1046 * suite, then if server returns an EC point formats lists extension it
1047 * must contain uncompressed.
1048 */
aff8c126
RS
1049 if (s->ext.ecpointformats != NULL
1050 && s->ext.ecpointformats_len > 0
cd0fb43c
MC
1051 && s->ext.peer_ecpointformats != NULL
1052 && s->ext.peer_ecpointformats_len > 0
1266eefd 1053 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
332eb390
MC
1054 /* we are using an ECC cipher */
1055 size_t i;
cd0fb43c 1056 unsigned char *list = s->ext.peer_ecpointformats;
1266eefd 1057
cd0fb43c 1058 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1266eefd 1059 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
332eb390 1060 break;
332eb390 1061 }
cd0fb43c 1062 if (i == s->ext.peer_ecpointformats_len) {
c48ffbcc 1063 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1064 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
332eb390
MC
1065 return 0;
1066 }
1067 }
1068
1069 return 1;
1070}
332eb390 1071
38b051a1 1072static int init_session_ticket(SSL_CONNECTION *s, unsigned int context)
332eb390
MC
1073{
1074 if (!s->server)
aff8c126 1075 s->ext.ticket_expected = 0;
332eb390
MC
1076
1077 return 1;
1078}
1079
8f8c11d8 1080#ifndef OPENSSL_NO_OCSP
38b051a1 1081static int init_status_request(SSL_CONNECTION *s, unsigned int context)
805a2e9e 1082{
f63e4288 1083 if (s->server) {
aff8c126 1084 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
f63e4288
MC
1085 } else {
1086 /*
1087 * Ensure we get sensible values passed to tlsext_status_cb in the event
1088 * that we don't receive a status message
1089 */
8cbfcc70
RS
1090 OPENSSL_free(s->ext.ocsp.resp);
1091 s->ext.ocsp.resp = NULL;
1092 s->ext.ocsp.resp_len = 0;
f63e4288 1093 }
332eb390
MC
1094
1095 return 1;
1096}
8f8c11d8 1097#endif
332eb390 1098
805a2e9e 1099#ifndef OPENSSL_NO_NEXTPROTONEG
38b051a1 1100static int init_npn(SSL_CONNECTION *s, unsigned int context)
805a2e9e 1101{
555cbb32 1102 s->s3.npn_seen = 0;
805a2e9e
MC
1103
1104 return 1;
1105}
1106#endif
1107
38b051a1 1108static int init_alpn(SSL_CONNECTION *s, unsigned int context)
805a2e9e 1109{
555cbb32
TS
1110 OPENSSL_free(s->s3.alpn_selected);
1111 s->s3.alpn_selected = NULL;
1112 s->s3.alpn_selected_len = 0;
805a2e9e 1113 if (s->server) {
555cbb32
TS
1114 OPENSSL_free(s->s3.alpn_proposed);
1115 s->s3.alpn_proposed = NULL;
1116 s->s3.alpn_proposed_len = 0;
805a2e9e 1117 }
805a2e9e
MC
1118 return 1;
1119}
1120
38b051a1 1121static int final_alpn(SSL_CONNECTION *s, unsigned int context, int sent)
630369d9 1122{
4be3a7c7
MC
1123 if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
1124 s->ext.early_data_ok = 0;
1125
38b051a1 1126 if (!s->server || !SSL_CONNECTION_IS_TLS13(s))
630369d9
MC
1127 return 1;
1128
1129 /*
1130 * Call alpn_select callback if needed. Has to be done after SNI and
1131 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
1132 * we also have to do this before we decide whether to accept early_data.
1133 * In TLSv1.3 we've already negotiated our cipher so we do this call now.
1134 * For < TLSv1.3 we defer it until after cipher negotiation.
56d36288 1135 *
f63a17d6 1136 * On failure SSLfatal() already called.
630369d9 1137 */
f63a17d6 1138 return tls_handle_alpn(s);
630369d9
MC
1139}
1140
38b051a1 1141static int init_sig_algs(SSL_CONNECTION *s, unsigned int context)
805a2e9e
MC
1142{
1143 /* Clear any signature algorithms extension received */
555cbb32
TS
1144 OPENSSL_free(s->s3.tmp.peer_sigalgs);
1145 s->s3.tmp.peer_sigalgs = NULL;
02b1636f 1146 s->s3.tmp.peer_sigalgslen = 0;
805a2e9e
MC
1147
1148 return 1;
1149}
1150
38b051a1
TM
1151static int init_sig_algs_cert(SSL_CONNECTION *s,
1152 ossl_unused unsigned int context)
c589c34e
BK
1153{
1154 /* Clear any signature algorithms extension received */
555cbb32
TS
1155 OPENSSL_free(s->s3.tmp.peer_cert_sigalgs);
1156 s->s3.tmp.peer_cert_sigalgs = NULL;
39a14059 1157 s->s3.tmp.peer_cert_sigalgslen = 0;
c589c34e
BK
1158
1159 return 1;
1160}
1161
805a2e9e 1162#ifndef OPENSSL_NO_SRP
38b051a1 1163static int init_srp(SSL_CONNECTION *s, unsigned int context)
805a2e9e
MC
1164{
1165 OPENSSL_free(s->srp_ctx.login);
1166 s->srp_ctx.login = NULL;
1167
1168 return 1;
1169}
1170#endif
1171
38b051a1 1172static int init_ec_point_formats(SSL_CONNECTION *s, unsigned int context)
3f987381
DB
1173{
1174 OPENSSL_free(s->ext.peer_ecpointformats);
1175 s->ext.peer_ecpointformats = NULL;
1176 s->ext.peer_ecpointformats_len = 0;
1177
1178 return 1;
1179}
1180
38b051a1 1181static int init_etm(SSL_CONNECTION *s, unsigned int context)
805a2e9e 1182{
28a31a0a 1183 s->ext.use_etm = 0;
332eb390
MC
1184
1185 return 1;
1186}
1187
38b051a1 1188static int init_ems(SSL_CONNECTION *s, unsigned int context)
332eb390 1189{
11d3235e
TM
1190 if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) {
1191 s->s3.flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
1192 s->s3.flags |= TLS1_FLAGS_REQUIRED_EXTMS;
1193 }
332eb390
MC
1194
1195 return 1;
1196}
1197
38b051a1 1198static int final_ems(SSL_CONNECTION *s, unsigned int context, int sent)
332eb390 1199{
11d3235e
TM
1200 /*
1201 * Check extended master secret extension is not dropped on
1202 * renegotiation.
1203 */
1204 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)
1205 && (s->s3.flags & TLS1_FLAGS_REQUIRED_EXTMS)) {
c48ffbcc 1206 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_EXTMS);
11d3235e
TM
1207 return 0;
1208 }
332eb390
MC
1209 if (!s->server && s->hit) {
1210 /*
1211 * Check extended master secret extension is consistent with
1212 * original session.
1213 */
555cbb32 1214 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
332eb390 1215 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
c48ffbcc 1216 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_EXTMS);
332eb390
MC
1217 return 0;
1218 }
1219 }
805a2e9e
MC
1220
1221 return 1;
1222}
1223
38b051a1 1224static int init_certificate_authorities(SSL_CONNECTION *s, unsigned int context)
45615c5f 1225{
555cbb32
TS
1226 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
1227 s->s3.tmp.peer_ca_names = NULL;
45615c5f
DSH
1228 return 1;
1229}
1230
38b051a1
TM
1231static EXT_RETURN tls_construct_certificate_authorities(SSL_CONNECTION *s,
1232 WPACKET *pkt,
b186a592
MC
1233 unsigned int context,
1234 X509 *x,
f63a17d6 1235 size_t chainidx)
45615c5f 1236{
98732979 1237 const STACK_OF(X509_NAME) *ca_sk = get_ca_names(s);
45615c5f
DSH
1238
1239 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
b186a592 1240 return EXT_RETURN_NOT_SENT;
45615c5f
DSH
1241
1242 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
f63a17d6 1243 || !WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 1244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b186a592 1245 return EXT_RETURN_FAIL;
45615c5f
DSH
1246 }
1247
98732979 1248 if (!construct_ca_names(s, ca_sk, pkt)) {
f63a17d6
MC
1249 /* SSLfatal() already called */
1250 return EXT_RETURN_FAIL;
1251 }
1252
1253 if (!WPACKET_close(pkt)) {
c48ffbcc 1254 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1255 return EXT_RETURN_FAIL;
1256 }
1257
b186a592 1258 return EXT_RETURN_SENT;
45615c5f
DSH
1259}
1260
38b051a1 1261static int tls_parse_certificate_authorities(SSL_CONNECTION *s, PACKET *pkt,
45615c5f 1262 unsigned int context, X509 *x,
f63a17d6 1263 size_t chainidx)
45615c5f 1264{
f63a17d6 1265 if (!parse_ca_names(s, pkt))
45615c5f
DSH
1266 return 0;
1267 if (PACKET_remaining(pkt) != 0) {
c48ffbcc 1268 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
45615c5f
DSH
1269 return 0;
1270 }
1271 return 1;
1272}
1273
805a2e9e 1274#ifndef OPENSSL_NO_SRTP
38b051a1 1275static int init_srtp(SSL_CONNECTION *s, unsigned int context)
805a2e9e
MC
1276{
1277 if (s->server)
1278 s->srtp_profile = NULL;
1279
1280 return 1;
1281}
1282#endif
04904312 1283
38b051a1 1284static int final_sig_algs(SSL_CONNECTION *s, unsigned int context, int sent)
04904312 1285{
38b051a1 1286 if (!sent && SSL_CONNECTION_IS_TLS13(s) && !s->hit) {
c48ffbcc 1287 SSLfatal(s, TLS13_AD_MISSING_EXTENSION,
f63a17d6 1288 SSL_R_MISSING_SIGALGS_EXTENSION);
04904312
MC
1289 return 0;
1290 }
1291
1292 return 1;
1293}
b2f7e8c0 1294
38b051a1 1295static int final_key_share(SSL_CONNECTION *s, unsigned int context, int sent)
f4bbb37c 1296{
65dc5c3c 1297#if !defined(OPENSSL_NO_TLS1_3)
38b051a1 1298 if (!SSL_CONNECTION_IS_TLS13(s))
f4bbb37c
MC
1299 return 1;
1300
07d447a6
MC
1301 /* Nothing to do for key_share in an HRR */
1302 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1303 return 1;
1304
f4bbb37c
MC
1305 /*
1306 * If
aff9929b
MC
1307 * we are a client
1308 * AND
f4bbb37c
MC
1309 * we have no key_share
1310 * AND
1311 * (we are not resuming
1312 * OR the kex_mode doesn't allow non key_share resumes)
1313 * THEN
aff9929b 1314 * fail;
f4bbb37c 1315 */
aff9929b
MC
1316 if (!s->server
1317 && !sent
f4bbb37c
MC
1318 && (!s->hit
1319 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
7d061fce 1320 /* Nothing left we can do - just fail */
c48ffbcc 1321 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_R_NO_SUITABLE_KEY_SHARE);
f4bbb37c
MC
1322 return 0;
1323 }
aff9929b 1324 /*
c36001c3 1325 * IF
aff9929b 1326 * we are a server
aff9929b 1327 * THEN
c36001c3
MC
1328 * IF
1329 * we have a suitable key_share
aff9929b 1330 * THEN
c36001c3
MC
1331 * IF
1332 * we are stateless AND we have no cookie
1333 * THEN
1334 * send a HelloRetryRequest
1335 * ELSE
1336 * IF
1337 * we didn't already send a HelloRetryRequest
1338 * AND
1339 * the client sent a key_share extension
1340 * AND
1341 * (we are not resuming
1342 * OR the kex_mode allows key_share resumes)
1343 * AND
1344 * a shared group exists
1345 * THEN
1346 * send a HelloRetryRequest
1347 * ELSE IF
1348 * we are not resuming
1349 * OR
1350 * the kex_mode doesn't allow non key_share resumes
1351 * THEN
1352 * fail
1353 * ELSE IF
1354 * we are stateless AND we have no cookie
1355 * THEN
1356 * send a HelloRetryRequest
aff9929b 1357 */
c36001c3 1358 if (s->server) {
555cbb32 1359 if (s->s3.peer_tmp != NULL) {
c36001c3 1360 /* We have a suitable key_share */
555cbb32 1361 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
c36001c3
MC
1362 && !s->ext.cookieok) {
1363 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1364 /*
1365 * If we are stateless then we wouldn't know about any
1366 * previously sent HRR - so how can this be anything other
1367 * than 0?
1368 */
c48ffbcc 1369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c36001c3
MC
1370 return 0;
1371 }
1372 s->hello_retry_request = SSL_HRR_PENDING;
1373 return 1;
1374 }
1375 } else {
1376 /* No suitable key_share */
1377 if (s->hello_retry_request == SSL_HRR_NONE && sent
1378 && (!s->hit
1379 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1380 != 0)) {
1381 const uint16_t *pgroups, *clntgroups;
1382 size_t num_groups, clnt_num_groups, i;
1383 unsigned int group_id = 0;
1384
1385 /* Check if a shared group exists */
1386
1387 /* Get the clients list of supported groups. */
1388 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
1389 tls1_get_supported_groups(s, &pgroups, &num_groups);
1390
1391 /*
1392 * Find the first group we allow that is also in client's list
1393 */
1394 for (i = 0; i < num_groups; i++) {
1395 group_id = pgroups[i];
1396
1397 if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
0a10825a 1398 2))
c36001c3
MC
1399 break;
1400 }
1401
1402 if (i < num_groups) {
1403 /* A shared group exists so send a HelloRetryRequest */
555cbb32 1404 s->s3.group_id = group_id;
c36001c3
MC
1405 s->hello_retry_request = SSL_HRR_PENDING;
1406 return 1;
1407 }
1408 }
1409 if (!s->hit
1410 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1411 /* Nothing left we can do - just fail */
1412 SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
1413 : SSL_AD_MISSING_EXTENSION,
c48ffbcc 1414 SSL_R_NO_SUITABLE_KEY_SHARE);
c36001c3 1415 return 0;
aff9929b
MC
1416 }
1417
555cbb32 1418 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
c36001c3
MC
1419 && !s->ext.cookieok) {
1420 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1421 /*
1422 * If we are stateless then we wouldn't know about any
1423 * previously sent HRR - so how can this be anything other
1424 * than 0?
1425 */
c48ffbcc 1426 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
c36001c3
MC
1427 return 0;
1428 }
fc7129dc 1429 s->hello_retry_request = SSL_HRR_PENDING;
aff9929b
MC
1430 return 1;
1431 }
1432 }
c36001c3
MC
1433
1434 /*
1435 * We have a key_share so don't send any more HelloRetryRequest
1436 * messages
1437 */
1438 if (s->hello_retry_request == SSL_HRR_PENDING)
1439 s->hello_retry_request = SSL_HRR_COMPLETE;
1440 } else {
1441 /*
1442 * For a client side resumption with no key_share we need to generate
1443 * the handshake secret (otherwise this is done during key_share
1444 * processing).
1445 */
1446 if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
c48ffbcc 1447 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1448 return 0;
1449 }
1450 }
65dc5c3c 1451#endif /* !defined(OPENSSL_NO_TLS1_3) */
f4bbb37c
MC
1452 return 1;
1453}
1454
38b051a1 1455static int init_psk_kex_modes(SSL_CONNECTION *s, unsigned int context)
b2f7e8c0
MC
1456{
1457 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
b2f7e8c0
MC
1458 return 1;
1459}
1053a6e2 1460
38b051a1
TM
1461int tls_psk_do_binder(SSL_CONNECTION *s, const EVP_MD *md,
1462 const unsigned char *msgstart,
1053a6e2 1463 size_t binderoffset, const unsigned char *binderin,
3a7c56b2
MC
1464 unsigned char *binderout, SSL_SESSION *sess, int sign,
1465 int external)
1053a6e2
MC
1466{
1467 EVP_PKEY *mackey = NULL;
1468 EVP_MD_CTX *mctx = NULL;
1469 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1470 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
4ff1a526 1471 unsigned char *early_secret;
44e47328
TS
1472 /* ASCII: "res binder", in hex for EBCDIC compatibility */
1473 static const unsigned char resumption_label[] = "\x72\x65\x73\x20\x62\x69\x6E\x64\x65\x72";
1474 /* ASCII: "ext binder", in hex for EBCDIC compatibility */
1475 static const unsigned char external_label[] = "\x65\x78\x74\x20\x62\x69\x6E\x64\x65\x72";
4ff1a526
MC
1476 const unsigned char *label;
1477 size_t bindersize, labelsize, hashsize;
ed576acd 1478 int hashsizei = EVP_MD_get_size(md);
1053a6e2 1479 int ret = -1;
add8d0e9 1480 int usepskfored = 0;
38b051a1 1481 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
add8d0e9 1482
bceae201
MC
1483 /* Ensure cast to size_t is safe */
1484 if (!ossl_assert(hashsizei >= 0)) {
c48ffbcc 1485 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
bceae201
MC
1486 goto err;
1487 }
1488 hashsize = (size_t)hashsizei;
1489
add8d0e9
MC
1490 if (external
1491 && s->early_data_state == SSL_EARLY_DATA_CONNECTING
1492 && s->session->ext.max_early_data == 0
1493 && sess->ext.max_early_data > 0)
1494 usepskfored = 1;
1053a6e2 1495
3a7c56b2
MC
1496 if (external) {
1497 label = external_label;
1498 labelsize = sizeof(external_label) - 1;
1499 } else {
1500 label = resumption_label;
1501 labelsize = sizeof(resumption_label) - 1;
1502 }
1503
9368f865
MC
1504 /*
1505 * Generate the early_secret. On the server side we've selected a PSK to
1506 * resume with (internal or external) so we always do this. On the client
add8d0e9
MC
1507 * side we do this for a non-external (i.e. resumption) PSK or external PSK
1508 * that will be used for early_data so that it is in place for sending early
1509 * data. For client side external PSK not being used for early_data we
9368f865
MC
1510 * generate it but store it away for later use.
1511 */
add8d0e9 1512 if (s->server || !external || usepskfored)
9368f865
MC
1513 early_secret = (unsigned char *)s->early_secret;
1514 else
1515 early_secret = (unsigned char *)sess->early_secret;
4ff1a526
MC
1516
1517 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1518 sess->master_key_length, early_secret)) {
635c8f77 1519 /* SSLfatal() already called */
1053a6e2
MC
1520 goto err;
1521 }
1522
1523 /*
1524 * Create the handshake hash for the binder key...the messages so far are
1525 * empty!
1526 */
1527 mctx = EVP_MD_CTX_new();
1528 if (mctx == NULL
1529 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1530 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
c48ffbcc 1531 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1532 goto err;
1533 }
1534
1535 /* Generate the binder key */
4ff1a526 1536 if (!tls13_hkdf_expand(s, md, early_secret, label, labelsize, hash,
0fb2815b 1537 hashsize, binderkey, hashsize, 1)) {
635c8f77 1538 /* SSLfatal() already called */
1053a6e2
MC
1539 goto err;
1540 }
1541
1542 /* Generate the finished key */
1543 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
635c8f77 1544 /* SSLfatal() already called */
1053a6e2
MC
1545 goto err;
1546 }
1547
aff9929b 1548 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
c48ffbcc 1549 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1550 goto err;
1551 }
1552
1053a6e2 1553 /*
aff9929b
MC
1554 * Get a hash of the ClientHello up to the start of the binders. If we are
1555 * following a HelloRetryRequest then this includes the hash of the first
1556 * ClientHello and the HelloRetryRequest itself.
1053a6e2 1557 */
fc7129dc 1558 if (s->hello_retry_request == SSL_HRR_PENDING) {
aff9929b 1559 size_t hdatalen;
60690b5b 1560 long hdatalen_l;
aff9929b
MC
1561 void *hdata;
1562
60690b5b 1563 hdatalen = hdatalen_l =
555cbb32 1564 BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
60690b5b 1565 if (hdatalen_l <= 0) {
c48ffbcc 1566 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_LENGTH);
aff9929b
MC
1567 goto err;
1568 }
1569
1570 /*
1571 * For servers the handshake buffer data will include the second
1572 * ClientHello - which we don't want - so we need to take that bit off.
1573 */
1574 if (s->server) {
77815a02
MC
1575 PACKET hashprefix, msg;
1576
1577 /* Find how many bytes are left after the first two messages */
1578 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1579 || !PACKET_forward(&hashprefix, 1)
1580 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1581 || !PACKET_forward(&hashprefix, 1)
1582 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
c48ffbcc 1583 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1584 goto err;
1585 }
77815a02 1586 hdatalen -= PACKET_remaining(&hashprefix);
aff9929b
MC
1587 }
1588
1589 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
c48ffbcc 1590 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
aff9929b
MC
1591 goto err;
1592 }
1593 }
1594
1595 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1053a6e2 1596 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
c48ffbcc 1597 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1598 goto err;
1599 }
1600
38b051a1
TM
1601 mackey = EVP_PKEY_new_raw_private_key_ex(sctx->libctx, "HMAC",
1602 sctx->propq, finishedkey,
d8652be0 1603 hashsize);
1053a6e2 1604 if (mackey == NULL) {
c48ffbcc 1605 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1606 goto err;
1607 }
1608
1609 if (!sign)
1610 binderout = tmpbinder;
1611
1612 bindersize = hashsize;
38b051a1
TM
1613 if (EVP_DigestSignInit_ex(mctx, NULL, EVP_MD_get0_name(md), sctx->libctx,
1614 sctx->propq, mackey, NULL) <= 0
1053a6e2
MC
1615 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1616 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1617 || bindersize != hashsize) {
c48ffbcc 1618 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1619 goto err;
1620 }
1621
1622 if (sign) {
1623 ret = 1;
1624 } else {
1625 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1626 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
635c8f77 1627 if (!ret)
c48ffbcc 1628 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BINDER_DOES_NOT_VERIFY);
1053a6e2
MC
1629 }
1630
1631 err:
1632 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1633 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1634 EVP_PKEY_free(mackey);
1635 EVP_MD_CTX_free(mctx);
1636
1637 return ret;
1638}
38df5a45 1639
38b051a1 1640static int final_early_data(SSL_CONNECTION *s, unsigned int context, int sent)
38df5a45 1641{
4be3a7c7
MC
1642 if (!sent)
1643 return 1;
1644
1645 if (!s->server) {
1646 if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
1647 && sent
1648 && !s->ext.early_data_ok) {
1649 /*
1650 * If we get here then the server accepted our early_data but we
1651 * later realised that it shouldn't have done (e.g. inconsistent
1652 * ALPN)
1653 */
c48ffbcc 1654 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EARLY_DATA);
4be3a7c7
MC
1655 return 0;
1656 }
1657
38df5a45 1658 return 1;
4be3a7c7 1659 }
38df5a45
MC
1660
1661 if (s->max_early_data == 0
1662 || !s->hit
38df5a45
MC
1663 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1664 || !s->ext.early_data_ok
c9598459 1665 || s->hello_retry_request != SSL_HRR_NONE
59b2cb26 1666 || (s->allow_early_data_cb != NULL
38b051a1 1667 && !s->allow_early_data_cb(SSL_CONNECTION_GET_SSL(s),
59b2cb26 1668 s->allow_early_data_cb_data))) {
38df5a45
MC
1669 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1670 } else {
1671 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1672
1673 if (!tls13_change_cipher_state(s,
1674 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6 1675 /* SSLfatal() already called */
38df5a45
MC
1676 return 0;
1677 }
1678 }
1679
1680 return 1;
1681}
cf72c757 1682
38b051a1
TM
1683static int final_maxfragmentlen(SSL_CONNECTION *s, unsigned int context,
1684 int sent)
cf72c757
F
1685{
1686 /*
1687 * Session resumption on server-side with MFL extension active
1688 * BUT MFL extension packet was not resent (i.e. sent == 0)
1689 */
f63a17d6 1690 if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
cf72c757 1691 && !sent ) {
c48ffbcc 1692 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_R_BAD_EXTENSION);
cf72c757
F
1693 return 0;
1694 }
1695
1696 /* Current SSL buffer is lower than requested MFL */
f63a17d6
MC
1697 if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1698 && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
cf72c757 1699 /* trigger a larger buffer reallocation */
f63a17d6
MC
1700 if (!ssl3_setup_buffers(s)) {
1701 /* SSLfatal() already called */
cf72c757 1702 return 0;
f63a17d6 1703 }
cf72c757
F
1704
1705 return 1;
1706}
9d75dce3 1707
38b051a1
TM
1708static int init_post_handshake_auth(SSL_CONNECTION *s,
1709 ossl_unused unsigned int context)
9d75dce3
TS
1710{
1711 s->post_handshake_auth = SSL_PHA_NONE;
1712
1713 return 1;
1714}
efe0f315
BK
1715
1716/*
1717 * If clients offer "pre_shared_key" without a "psk_key_exchange_modes"
1718 * extension, servers MUST abort the handshake.
1719 */
38b051a1 1720static int final_psk(SSL_CONNECTION *s, unsigned int context, int sent)
efe0f315
BK
1721{
1722 if (s->server && sent && s->clienthello != NULL
1723 && !s->clienthello->pre_proc_exts[TLSEXT_IDX_psk_kex_modes].present) {
1724 SSLfatal(s, TLS13_AD_MISSING_EXTENSION,
1725 SSL_R_MISSING_PSK_KEX_MODES_EXTENSION);
1726 return 0;
1727 }
1728
1729 return 1;
1730}