]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions.c
Add option to disable Extended Master Secret
[thirdparty/openssl.git] / ssl / statem / extensions.c
CommitLineData
6b473aca 1/*
3c7d0945 2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
6b473aca 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
6b473aca
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
f6370040 10#include <string.h>
677963e5 11#include "internal/nelem.h"
88050dd1 12#include "internal/cryptlib.h"
6b473aca
MC
13#include "../ssl_locl.h"
14#include "statem_locl.h"
c36001c3 15#include "internal/cryptlib.h"
6b473aca 16
f63a17d6 17static int final_renegotiate(SSL *s, unsigned int context, int sent);
1266eefd 18static int init_server_name(SSL *s, unsigned int context);
f63a17d6 19static int final_server_name(SSL *s, unsigned int context, int sent);
332eb390 20#ifndef OPENSSL_NO_EC
f63a17d6 21static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
332eb390 22#endif
1266eefd 23static int init_session_ticket(SSL *s, unsigned int context);
8f8c11d8 24#ifndef OPENSSL_NO_OCSP
1266eefd 25static int init_status_request(SSL *s, unsigned int context);
8f8c11d8 26#endif
805a2e9e 27#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 28static int init_npn(SSL *s, unsigned int context);
805a2e9e 29#endif
1266eefd 30static int init_alpn(SSL *s, unsigned int context);
f63a17d6 31static int final_alpn(SSL *s, unsigned int context, int sent);
c589c34e 32static int init_sig_algs_cert(SSL *s, unsigned int context);
1266eefd 33static int init_sig_algs(SSL *s, unsigned int context);
45615c5f 34static int init_certificate_authorities(SSL *s, unsigned int context);
b186a592
MC
35static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
36 unsigned int context,
37 X509 *x,
f63a17d6 38 size_t chainidx);
45615c5f
DSH
39static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
40 unsigned int context, X509 *x,
f63a17d6 41 size_t chainidx);
805a2e9e 42#ifndef OPENSSL_NO_SRP
1266eefd 43static int init_srp(SSL *s, unsigned int context);
805a2e9e 44#endif
1266eefd
MC
45static int init_etm(SSL *s, unsigned int context);
46static int init_ems(SSL *s, unsigned int context);
f63a17d6 47static int final_ems(SSL *s, unsigned int context, int sent);
b2f7e8c0 48static int init_psk_kex_modes(SSL *s, unsigned int context);
deb2d5e7 49#ifndef OPENSSL_NO_EC
f63a17d6 50static int final_key_share(SSL *s, unsigned int context, int sent);
deb2d5e7 51#endif
805a2e9e 52#ifndef OPENSSL_NO_SRTP
1266eefd 53static int init_srtp(SSL *s, unsigned int context);
805a2e9e 54#endif
f63a17d6
MC
55static int final_sig_algs(SSL *s, unsigned int context, int sent);
56static int final_early_data(SSL *s, unsigned int context, int sent);
57static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
9d75dce3
TS
58static int init_post_handshake_auth(SSL *s, unsigned int context);
59
70af3d8e 60/* Structure to define a built-in extension */
1266eefd
MC
61typedef struct extensions_definition_st {
62 /* The defined type for the extension */
6b473aca 63 unsigned int type;
1266eefd
MC
64 /*
65 * The context that this extension applies to, e.g. what messages and
66 * protocol versions
67 */
68 unsigned int context;
68db4dda 69 /*
805a2e9e
MC
70 * Initialise extension before parsing. Always called for relevant contexts
71 * even if extension not present
68db4dda 72 */
1266eefd
MC
73 int (*init)(SSL *s, unsigned int context);
74 /* Parse extension sent from client to server */
61138358 75 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 76 size_t chainidx);
1266eefd 77 /* Parse extension send from server to client */
61138358 78 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 79 size_t chainidx);
1266eefd 80 /* Construct extension sent from server to client */
b186a592 81 EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 82 X509 *x, size_t chainidx);
1266eefd 83 /* Construct extension sent from client to server */
b186a592 84 EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 85 X509 *x, size_t chainidx);
68db4dda 86 /*
805a2e9e
MC
87 * Finalise extension after parsing. Always called where an extensions was
88 * initialised even if the extension was not present. |sent| is set to 1 if
89 * the extension was seen, or 0 otherwise.
68db4dda 90 */
f63a17d6 91 int (*final)(SSL *s, unsigned int context, int sent);
6b473aca
MC
92} EXTENSION_DEFINITION;
93
4b299b8e 94/*
70af3d8e 95 * Definitions of all built-in extensions. NOTE: Changes in the number or order
bd91e3c8 96 * of these extensions should be mirrored with equivalent changes to the
3e6c1da8 97 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
70af3d8e
MC
98 * Each extension has an initialiser, a client and
99 * server side parser and a finaliser. The initialiser is called (if the
100 * extension is relevant to the given context) even if we did not see the
101 * extension in the message that we received. The parser functions are only
102 * called if we see the extension in the message. The finalisers are always
103 * called if the initialiser was called.
104 * There are also server and client side constructor functions which are always
105 * called during message construction if the extension is relevant for the
106 * given context.
107 * The initialisation, parsing, finalisation and construction functions are
108 * always called in the order defined in this list. Some extensions may depend
109 * on others having been processed first, so the order of this list is
110 * significant.
111 * The extension context is defined by a series of flags which specify which
112 * messages the extension is relevant to. These flags also specify whether the
3e6c1da8 113 * extension is relevant to a particular protocol or protocol version.
a1448c26 114 *
70af3d8e 115 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
10ed1b72
TS
116 *
117 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
118 * the end, keep these extensions before signature_algorithm.
4b299b8e 119 */
0785274c 120#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
6b473aca
MC
121static const EXTENSION_DEFINITION ext_defs[] = {
122 {
123 TLSEXT_TYPE_renegotiate,
fe874d27
MC
124 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
125 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
126 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
127 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
128 final_renegotiate
6b473aca
MC
129 },
130 {
131 TLSEXT_TYPE_server_name,
fe874d27
MC
132 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
133 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd
MC
134 init_server_name,
135 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
136 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
137 final_server_name
6b473aca 138 },
cf72c757
F
139 {
140 TLSEXT_TYPE_max_fragment_length,
141 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
142 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
143 NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
144 tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
145 final_maxfragmentlen
146 },
6b473aca
MC
147#ifndef OPENSSL_NO_SRP
148 {
149 TLSEXT_TYPE_srp,
fe874d27 150 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 151 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
6b473aca 152 },
0785274c
MC
153#else
154 INVALID_EXTENSION,
6b473aca
MC
155#endif
156#ifndef OPENSSL_NO_EC
157 {
158 TLSEXT_TYPE_ec_point_formats,
fe874d27
MC
159 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
160 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
161 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
162 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
163 final_ec_pt_formats
6b473aca
MC
164 },
165 {
7bc2bddb
BK
166 /*
167 * "supported_groups" is spread across several specifications.
168 * It was originally specified as "elliptic_curves" in RFC 4492,
169 * and broadened to include named FFDH groups by RFC 7919.
170 * Both RFCs 4492 and 7919 do not include a provision for the server
171 * to indicate to the client the complete list of groups supported
172 * by the server, with the server instead just indicating the
173 * selected group for this connection in the ServerKeyExchange
174 * message. TLS 1.3 adds a scheme for the server to indicate
175 * to the client its list of supported groups in the
176 * EncryptedExtensions message, but none of the relevant
177 * specifications permit sending supported_groups in the ServerHello.
178 * Nonetheless (possibly due to the close proximity to the
179 * "ec_point_formats" extension, which is allowed in the ServerHello),
180 * there are several servers that send this extension in the
181 * ServerHello anyway. Up to and including the 1.1.0 release,
182 * we did not check for the presence of nonpermitted extensions,
183 * so to avoid a regression, we must permit this extension in the
184 * TLS 1.2 ServerHello as well.
185 *
186 * Note that there is no tls_parse_stoc_supported_groups function,
187 * so we do not perform any additional parsing, validation, or
188 * processing on the server's group list -- this is just a minimal
189 * change to preserve compatibility with these misbehaving servers.
190 */
6b473aca 191 TLSEXT_TYPE_supported_groups,
7bc2bddb
BK
192 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
193 | SSL_EXT_TLS1_2_SERVER_HELLO,
1266eefd 194 NULL, tls_parse_ctos_supported_groups, NULL,
6af87546 195 tls_construct_stoc_supported_groups,
1266eefd 196 tls_construct_ctos_supported_groups, NULL
6b473aca 197 },
0785274c
MC
198#else
199 INVALID_EXTENSION,
200 INVALID_EXTENSION,
6b473aca
MC
201#endif
202 {
203 TLSEXT_TYPE_session_ticket,
fe874d27
MC
204 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
205 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
206 init_session_ticket, tls_parse_ctos_session_ticket,
207 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
208 tls_construct_ctos_session_ticket, NULL
6b473aca 209 },
ab83e314 210#ifndef OPENSSL_NO_OCSP
6b473aca
MC
211 {
212 TLSEXT_TYPE_status_request,
fe874d27 213 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 214 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
1266eefd
MC
215 init_status_request, tls_parse_ctos_status_request,
216 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
f63e4288 217 tls_construct_ctos_status_request, NULL
6b473aca 218 },
0785274c
MC
219#else
220 INVALID_EXTENSION,
ab83e314 221#endif
6b473aca
MC
222#ifndef OPENSSL_NO_NEXTPROTONEG
223 {
224 TLSEXT_TYPE_next_proto_neg,
fe874d27
MC
225 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
226 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
227 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
228 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
6b473aca 229 },
0785274c
MC
230#else
231 INVALID_EXTENSION,
6b473aca
MC
232#endif
233 {
02f0274e
MC
234 /*
235 * Must appear in this list after server_name so that finalisation
236 * happens after server_name callbacks
237 */
6b473aca 238 TLSEXT_TYPE_application_layer_protocol_negotiation,
fe874d27
MC
239 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
240 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 241 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
630369d9 242 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
6b473aca 243 },
7da160b0 244#ifndef OPENSSL_NO_SRTP
6b473aca
MC
245 {
246 TLSEXT_TYPE_use_srtp,
fe874d27
MC
247 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
248 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
1266eefd
MC
249 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
250 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
6b473aca 251 },
0785274c
MC
252#else
253 INVALID_EXTENSION,
7da160b0 254#endif
6b473aca
MC
255 {
256 TLSEXT_TYPE_encrypt_then_mac,
fe874d27
MC
257 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
258 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
259 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
260 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
6b473aca 261 },
6dd083fd 262#ifndef OPENSSL_NO_CT
6b473aca
MC
263 {
264 TLSEXT_TYPE_signed_certificate_timestamp,
fe874d27 265 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 266 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
68db4dda 267 NULL,
6b473aca
MC
268 /*
269 * No server side support for this, but can be provided by a custom
270 * extension. This is an exception to the rule that custom extensions
271 * cannot override built in ones.
272 */
1266eefd 273 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
6b473aca 274 },
0785274c
MC
275#else
276 INVALID_EXTENSION,
6dd083fd 277#endif
6b473aca
MC
278 {
279 TLSEXT_TYPE_extended_master_secret,
fe874d27
MC
280 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
281 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
282 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
283 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
6b473aca 284 },
c589c34e
BK
285 {
286 TLSEXT_TYPE_signature_algorithms_cert,
287 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
288 init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
289 tls_parse_ctos_sig_algs_cert,
290 /* We do not generate signature_algorithms_cert at present. */
291 NULL, NULL, NULL
292 },
9d75dce3
TS
293 {
294 TLSEXT_TYPE_post_handshake_auth,
295 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ONLY,
296 init_post_handshake_auth,
297 tls_parse_ctos_post_handshake_auth, NULL,
298 NULL, tls_construct_ctos_post_handshake_auth,
299 NULL,
300 },
10ed1b72
TS
301 {
302 TLSEXT_TYPE_signature_algorithms,
303 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
304 init_sig_algs, tls_parse_ctos_sig_algs,
305 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
306 tls_construct_ctos_sig_algs, final_sig_algs
307 },
6b473aca
MC
308 {
309 TLSEXT_TYPE_supported_versions,
27e462f1
MC
310 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
311 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
68db4dda 312 NULL,
6b473aca 313 /* Processed inline as part of version selection */
88050dd1
MC
314 NULL, tls_parse_stoc_supported_versions,
315 tls_construct_stoc_supported_versions,
316 tls_construct_ctos_supported_versions, NULL
6b473aca 317 },
b2f7e8c0 318 {
b2f7e8c0 319 TLSEXT_TYPE_psk_kex_modes,
fe874d27
MC
320 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
321 | SSL_EXT_TLS1_3_ONLY,
b2f7e8c0
MC
322 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
323 tls_construct_ctos_psk_kex_modes, NULL
324 },
deb2d5e7 325#ifndef OPENSSL_NO_EC
6b473aca 326 {
70af3d8e
MC
327 /*
328 * Must be in this list after supported_groups. We need that to have
329 * been parsed before we do this one.
330 */
6b473aca 331 TLSEXT_TYPE_key_share,
fe874d27
MC
332 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
333 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
334 | SSL_EXT_TLS1_3_ONLY,
1266eefd 335 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
f4bbb37c
MC
336 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
337 final_key_share
7da160b0 338 },
deb2d5e7 339#endif
cfef5027 340 {
97ea1e7f 341 /* Must be after key_share */
cfef5027 342 TLSEXT_TYPE_cookie,
fe874d27
MC
343 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
344 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
43054d3d
MC
345 NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
346 tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
cfef5027 347 },
7da160b0
MC
348 {
349 /*
350 * Special unsolicited ServerHello extension only used when
23fed8ba
MC
351 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set. We allow it in a ClientHello but
352 * ignore it.
7da160b0
MC
353 */
354 TLSEXT_TYPE_cryptopro_bug,
23fed8ba
MC
355 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
356 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 357 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
ab83e314 358 },
38df5a45
MC
359 {
360 TLSEXT_TYPE_early_data,
fe874d27 361 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
6e99ae58 362 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET | SSL_EXT_TLS1_3_ONLY,
38df5a45
MC
363 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
364 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
365 final_early_data
366 },
45615c5f
DSH
367 {
368 TLSEXT_TYPE_certificate_authorities,
fe874d27
MC
369 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
370 | SSL_EXT_TLS1_3_ONLY,
45615c5f
DSH
371 init_certificate_authorities,
372 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
373 tls_construct_certificate_authorities,
374 tls_construct_certificate_authorities, NULL,
375 },
ab83e314 376 {
ec15acb6 377 /* Must be immediately before pre_shared_key */
ab83e314 378 TLSEXT_TYPE_padding,
fe874d27 379 SSL_EXT_CLIENT_HELLO,
68db4dda 380 NULL,
ab83e314 381 /* We send this, but don't read it */
1266eefd 382 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
ec15acb6
MC
383 },
384 {
385 /* Required by the TLSv1.3 spec to always be the last extension */
386 TLSEXT_TYPE_psk,
fe874d27
MC
387 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
388 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
0247086d 389 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
1053a6e2 390 tls_construct_ctos_psk, NULL
6b473aca
MC
391 }
392};
393
43ae5eed
MC
394/* Check whether an extension's context matches the current context */
395static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
396{
397 /* Check we're allowed to use this extension in this context */
398 if ((thisctx & extctx) == 0)
399 return 0;
400
401 if (SSL_IS_DTLS(s)) {
402 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
403 return 0;
404 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
405 return 0;
406 }
407
408 return 1;
409}
410
88050dd1
MC
411int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
412{
413 size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
414 RAW_EXTENSION *thisext;
415 unsigned int context;
416 ENDPOINT role = ENDPOINT_BOTH;
417
418 if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
419 role = ENDPOINT_SERVER;
420 else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
421 role = ENDPOINT_CLIENT;
422
423 /* Calculate the number of extensions in the extensions list */
424 num_exts = builtin_num + s->cert->custext.meths_count;
425
426 for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
427 if (!thisext->present)
428 continue;
429
430 if (i < builtin_num) {
431 context = ext_defs[i].context;
432 } else {
433 custom_ext_method *meth = NULL;
434
435 meth = custom_ext_find(&s->cert->custext, role, thisext->type,
436 &offset);
437 if (!ossl_assert(meth != NULL))
438 return 0;
439 context = meth->context;
440 }
441
442 if (!validate_context(s, context, thisctx))
443 return 0;
444 }
445
446 return 1;
447}
448
6b473aca
MC
449/*
450 * Verify whether we are allowed to use the extension |type| in the current
451 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
70af3d8e 452 * indicate the extension is not allowed. If returning 1 then |*found| is set to
69687aa8 453 * the definition for the extension we found.
6b473aca 454 */
70af3d8e 455static int verify_extension(SSL *s, unsigned int context, unsigned int type,
1266eefd
MC
456 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
457 RAW_EXTENSION **found)
6b473aca
MC
458{
459 size_t i;
70af3d8e 460 size_t builtin_num = OSSL_NELEM(ext_defs);
d270de32 461 const EXTENSION_DEFINITION *thisext;
6b473aca 462
1266eefd
MC
463 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
464 if (type == thisext->type) {
43ae5eed 465 if (!validate_context(s, thisext->context, context))
6b473aca
MC
466 return 0;
467
1266eefd 468 *found = &rawexlist[i];
6b473aca
MC
469 return 1;
470 }
471 }
472
70af3d8e
MC
473 /* Check the custom extensions */
474 if (meths != NULL) {
43ae5eed 475 size_t offset = 0;
787d9ec7 476 ENDPOINT role = ENDPOINT_BOTH;
43ae5eed
MC
477 custom_ext_method *meth = NULL;
478
479 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
787d9ec7 480 role = ENDPOINT_SERVER;
43ae5eed 481 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
787d9ec7 482 role = ENDPOINT_CLIENT;
43ae5eed 483
787d9ec7 484 meth = custom_ext_find(meths, role, type, &offset);
43ae5eed
MC
485 if (meth != NULL) {
486 if (!validate_context(s, meth->context, context))
487 return 0;
488 *found = &rawexlist[offset + builtin_num];
489 return 1;
6b473aca
MC
490 }
491 }
492
70af3d8e 493 /* Unknown extension. We allow it */
1266eefd 494 *found = NULL;
70af3d8e 495 return 1;
6b473aca
MC
496}
497
70af3d8e
MC
498/*
499 * Check whether the context defined for an extension |extctx| means whether
500 * the extension is relevant for the current context |thisctx| or not. Returns
501 * 1 if the extension is relevant for this context, and 0 otherwise
502 */
43ae5eed 503int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
805a2e9e 504{
a2b97bdf
MC
505 int is_tls13;
506
507 /*
508 * For HRR we haven't selected the version yet but we know it will be
509 * TLSv1.3
510 */
511 if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
512 is_tls13 = 1;
513 else
514 is_tls13 = SSL_IS_TLS13(s);
515
805a2e9e 516 if ((SSL_IS_DTLS(s)
fe874d27 517 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
805a2e9e 518 || (s->version == SSL3_VERSION
fe874d27 519 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
ee36b963
BK
520 /*
521 * Note that SSL_IS_TLS13() means "TLS 1.3 has been negotiated",
522 * which is never true when generating the ClientHello.
523 * However, version negotiation *has* occurred by the time the
524 * ClientHello extensions are being parsed.
525 * Be careful to allow TLS 1.3-only extensions when generating
526 * the ClientHello.
527 */
a2b97bdf 528 || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
ee36b963
BK
529 || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
530 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
531 || (s->server && !is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
43ae5eed 532 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
805a2e9e 533 return 0;
805a2e9e
MC
534 return 1;
535}
536
6b473aca
MC
537/*
538 * Gather a list of all the extensions from the data in |packet]. |context|
70af3d8e 539 * tells us which message this extension is for. The raw extension data is
29bfd5b7
MC
540 * stored in |*res| on success. We don't actually process the content of the
541 * extensions yet, except to check their types. This function also runs the
542 * initialiser functions for all known extensions if |init| is nonzero (whether
543 * we have collected them or not). If successful the caller is responsible for
544 * freeing the contents of |*res|.
6b473aca
MC
545 *
546 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
547 * more than one extension of the same type in a ClientHello or ServerHello.
548 * This function returns 1 if all extensions are unique and we have parsed their
549 * types, and 0 if the extensions contain duplicates, could not be successfully
1266eefd 550 * found, or an internal error occurred. We only check duplicates for
70af3d8e 551 * extensions that we know about. We ignore others.
6b473aca 552 */
6b473aca 553int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
f63a17d6 554 RAW_EXTENSION **res, size_t *len, int init)
6b473aca
MC
555{
556 PACKET extensions = *packet;
d270de32 557 size_t i = 0;
fc5ece2e 558 size_t num_exts;
43ae5eed 559 custom_ext_methods *exts = &s->cert->custext;
6b473aca 560 RAW_EXTENSION *raw_extensions = NULL;
d270de32 561 const EXTENSION_DEFINITION *thisexd;
6b473aca 562
ecc2f938
MC
563 *res = NULL;
564
70af3d8e
MC
565 /*
566 * Initialise server side custom extensions. Client side is done during
567 * construction of extensions for the ClientHello.
568 */
43ae5eed
MC
569 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
570 custom_ext_init(&s->cert->custext);
70af3d8e 571
fc5ece2e
BK
572 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
573 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
70af3d8e 574 if (raw_extensions == NULL) {
f63a17d6
MC
575 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
576 ERR_R_MALLOC_FAILURE);
70af3d8e
MC
577 return 0;
578 }
579
193b5d76 580 i = 0;
6b473aca 581 while (PACKET_remaining(&extensions) > 0) {
b186a592 582 unsigned int type, idx;
6b473aca 583 PACKET extension;
1266eefd 584 RAW_EXTENSION *thisex;
6b473aca
MC
585
586 if (!PACKET_get_net_2(&extensions, &type) ||
587 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
f63a17d6
MC
588 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
589 SSL_R_BAD_EXTENSION);
6b473aca
MC
590 goto err;
591 }
70af3d8e
MC
592 /*
593 * Verify this extension is allowed. We only check duplicates for
652a6b7e
MC
594 * extensions that we recognise. We also have a special case for the
595 * PSK extension, which must be the last one in the ClientHello.
70af3d8e 596 */
1266eefd 597 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
652a6b7e
MC
598 || (thisex != NULL && thisex->present == 1)
599 || (type == TLSEXT_TYPE_psk
fe874d27 600 && (context & SSL_EXT_CLIENT_HELLO) != 0
652a6b7e 601 && PACKET_remaining(&extensions) != 0)) {
f63a17d6
MC
602 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
603 SSL_R_BAD_EXTENSION);
6b473aca
MC
604 goto err;
605 }
b186a592
MC
606 idx = thisex - raw_extensions;
607 /*-
608 * Check that we requested this extension (if appropriate). Requests can
609 * be sent in the ClientHello and CertificateRequest. Unsolicited
610 * extensions can be sent in the NewSessionTicket. We only do this for
611 * the built-in extensions. Custom extensions have a different but
612 * similar check elsewhere.
613 * Special cases:
614 * - The HRR cookie extension is unsolicited
615 * - The renegotiate extension is unsolicited (the client signals
616 * support via an SCSV)
617 * - The signed_certificate_timestamp extension can be provided by a
618 * custom extension or by the built-in version. We let the extension
619 * itself handle unsolicited response checks.
620 */
621 if (idx < OSSL_NELEM(ext_defs)
622 && (context & (SSL_EXT_CLIENT_HELLO
623 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
624 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
625 && type != TLSEXT_TYPE_cookie
626 && type != TLSEXT_TYPE_renegotiate
627 && type != TLSEXT_TYPE_signed_certificate_timestamp
673e0bbb
DB
628 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0
629#ifndef OPENSSL_NO_GOST
630 && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
631 && type == TLSEXT_TYPE_cryptopro_bug)
632#endif
633 ) {
f63a17d6
MC
634 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
635 SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
b186a592
MC
636 goto err;
637 }
1266eefd
MC
638 if (thisex != NULL) {
639 thisex->data = extension;
640 thisex->present = 1;
641 thisex->type = type;
193b5d76 642 thisex->received_order = i++;
b93a295a
TS
643 if (s->ext.debug_cb)
644 s->ext.debug_cb(s, !s->server, thisex->type,
645 PACKET_data(&thisex->data),
646 PACKET_remaining(&thisex->data),
647 s->ext.debug_arg);
6b473aca
MC
648 }
649 }
650
735d5b59
TT
651 if (init) {
652 /*
653 * Initialise all known extensions relevant to this context,
654 * whether we have found them or not
655 */
656 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
657 i++, thisexd++) {
bf5c84f5
TT
658 if (thisexd->init != NULL && (thisexd->context & context) != 0
659 && extension_is_relevant(s, thisexd->context, context)
660 && !thisexd->init(s, context)) {
f63a17d6 661 /* SSLfatal() already called */
735d5b59
TT
662 goto err;
663 }
68db4dda
MC
664 }
665 }
666
6b473aca 667 *res = raw_extensions;
fc5ece2e
BK
668 if (len != NULL)
669 *len = num_exts;
6b473aca
MC
670 return 1;
671
672 err:
673 OPENSSL_free(raw_extensions);
674 return 0;
675}
676
68db4dda 677/*
70af3d8e
MC
678 * Runs the parser for a given extension with index |idx|. |exts| contains the
679 * list of all parsed extensions previously collected by
680 * tls_collect_extensions(). The parser is only run if it is applicable for the
f97d4c37
MC
681 * given |context| and the parser has not already been run. If this is for a
682 * Certificate message, then we also provide the parser with the relevant
8521ced6 683 * Certificate |x| and its position in the |chainidx| with 0 being the first
29bfd5b7
MC
684 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
685 * present this counted as success.
68db4dda 686 */
d270de32 687int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
f63a17d6 688 RAW_EXTENSION *exts, X509 *x, size_t chainidx)
6b473aca 689{
70af3d8e 690 RAW_EXTENSION *currext = &exts[idx];
61138358 691 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 692 size_t chainidx) = NULL;
6b473aca 693
70af3d8e
MC
694 /* Skip if the extension is not present */
695 if (!currext->present)
696 return 1;
6b473aca 697
70af3d8e
MC
698 /* Skip if we've already parsed this extension */
699 if (currext->parsed)
700 return 1;
6b473aca 701
70af3d8e
MC
702 currext->parsed = 1;
703
704 if (idx < OSSL_NELEM(ext_defs)) {
705 /* We are handling a built-in extension */
706 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
707
708 /* Check if extension is defined for our protocol. If not, skip */
709 if (!extension_is_relevant(s, extdef->context, context))
710 return 1;
711
1266eefd 712 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
224135e9 713
1266eefd 714 if (parser != NULL)
f63a17d6 715 return parser(s, &currext->data, context, x, chainidx);
6b473aca 716
70af3d8e
MC
717 /*
718 * If the parser is NULL we fall through to the custom extension
719 * processing
720 */
6b473aca
MC
721 }
722
43ae5eed 723 /* Parse custom extensions */
f63a17d6
MC
724 return custom_ext_parse(s, context, currext->type,
725 PACKET_data(&currext->data),
726 PACKET_remaining(&currext->data),
727 x, chainidx);
805a2e9e
MC
728}
729
730/*
731 * Parse all remaining extensions that have not yet been parsed. Also calls the
735d5b59
TT
732 * finalisation for all extensions at the end if |fin| is nonzero, whether we
733 * collected them or not. Returns 1 for success or 0 for failure. If we are
734 * working on a Certificate message then we also pass the Certificate |x| and
29bfd5b7 735 * its position in the |chainidx|, with 0 being the first certificate.
805a2e9e 736 */
f97d4c37 737int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
f63a17d6 738 size_t chainidx, int fin)
805a2e9e 739{
1266eefd 740 size_t i, numexts = OSSL_NELEM(ext_defs);
d270de32 741 const EXTENSION_DEFINITION *thisexd;
805a2e9e 742
70af3d8e 743 /* Calculate the number of extensions in the extensions list */
43ae5eed 744 numexts += s->cert->custext.meths_count;
70af3d8e
MC
745
746 /* Parse each extension in turn */
1266eefd 747 for (i = 0; i < numexts; i++) {
f63a17d6
MC
748 if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
749 /* SSLfatal() already called */
70af3d8e 750 return 0;
f63a17d6 751 }
70af3d8e 752 }
805a2e9e 753
735d5b59
TT
754 if (fin) {
755 /*
756 * Finalise all known extensions relevant to this context,
757 * whether we have found them or not
758 */
759 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
760 i++, thisexd++) {
bf5c84f5 761 if (thisexd->final != NULL && (thisexd->context & context) != 0
f63a17d6
MC
762 && !thisexd->final(s, context, exts[i].present)) {
763 /* SSLfatal() already called */
735d5b59 764 return 0;
f63a17d6 765 }
735d5b59 766 }
68db4dda
MC
767 }
768
6b473aca
MC
769 return 1;
770}
771
43ae5eed
MC
772int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
773 int max_version)
774{
775 /* Skip if not relevant for our context */
776 if ((extctx & thisctx) == 0)
777 return 0;
778
779 /* Check if this extension is defined for our protocol. If not, skip */
ee36b963 780 if (!extension_is_relevant(s, extctx, thisctx)
43ae5eed
MC
781 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
782 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
783 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
784 return 0;
785
786 return 1;
787}
788
6b473aca 789/*
70af3d8e 790 * Construct all the extensions relevant to the current |context| and write
30aeba43 791 * them to |pkt|. If this is an extension for a Certificate in a Certificate
8521ced6
MC
792 * message, then |x| will be set to the Certificate we are handling, and
793 * |chainidx| will indicate the position in the chainidx we are processing (with
f63a17d6 794 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
8521ced6 795 * failure construction stops at the first extension to fail to construct.
6b473aca 796 */
224135e9 797int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 798 X509 *x, size_t chainidx)
224135e9 799{
1266eefd 800 size_t i;
f63a17d6 801 int min_version, max_version = 0, reason;
d270de32 802 const EXTENSION_DEFINITION *thisexd;
224135e9
MC
803
804 if (!WPACKET_start_sub_packet_u16(pkt)
805 /*
806 * If extensions are of zero length then we don't even add the
1c259bb5
BK
807 * extensions length bytes to a ClientHello/ServerHello
808 * (for non-TLSv1.3).
224135e9 809 */
fe874d27
MC
810 || ((context &
811 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
fe874d27 812 && !WPACKET_set_flags(pkt,
224135e9 813 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
f63a17d6
MC
814 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
815 ERR_R_INTERNAL_ERROR);
816 return 0;
224135e9
MC
817 }
818
fe874d27 819 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
b5b993b2 820 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
ab83e314 821 if (reason != 0) {
f63a17d6
MC
822 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
823 reason);
824 return 0;
ab83e314
MC
825 }
826 }
827
828 /* Add custom extensions first */
fe874d27 829 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
44e69951 830 /* On the server side with initialise during ClientHello parsing */
43ae5eed 831 custom_ext_init(&s->cert->custext);
ab83e314 832 }
f63a17d6
MC
833 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
834 /* SSLfatal() already called */
835 return 0;
ab83e314
MC
836 }
837
1266eefd 838 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
b186a592 839 EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 840 X509 *x, size_t chainidx);
b186a592 841 EXT_RETURN ret;
4b299b8e 842
224135e9 843 /* Skip if not relevant for our context */
43ae5eed 844 if (!should_add_extension(s, thisexd->context, context, max_version))
224135e9
MC
845 continue;
846
1266eefd
MC
847 construct = s->server ? thisexd->construct_stoc
848 : thisexd->construct_ctos;
224135e9 849
43ae5eed 850 if (construct == NULL)
224135e9
MC
851 continue;
852
f63a17d6
MC
853 ret = construct(s, pkt, context, x, chainidx);
854 if (ret == EXT_RETURN_FAIL) {
855 /* SSLfatal() already called */
856 return 0;
857 }
b186a592
MC
858 if (ret == EXT_RETURN_SENT
859 && (context & (SSL_EXT_CLIENT_HELLO
860 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
861 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
862 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
224135e9
MC
863 }
864
224135e9 865 if (!WPACKET_close(pkt)) {
f63a17d6
MC
866 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
867 ERR_R_INTERNAL_ERROR);
868 return 0;
224135e9
MC
869 }
870
871 return 1;
872}
805a2e9e 873
70af3d8e
MC
874/*
875 * Built in extension finalisation and initialisation functions. All initialise
876 * or finalise the associated extension type for the given |context|. For
877 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
29bfd5b7 878 * otherwise. These functions return 1 on success or 0 on failure.
70af3d8e
MC
879 */
880
f63a17d6 881static int final_renegotiate(SSL *s, unsigned int context, int sent)
805a2e9e 882{
332eb390
MC
883 if (!s->server) {
884 /*
885 * Check if we can connect to a server that doesn't support safe
886 * renegotiation
887 */
888 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
889 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
890 && !sent) {
f63a17d6
MC
891 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
892 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
332eb390
MC
893 return 0;
894 }
895
805a2e9e 896 return 1;
332eb390 897 }
805a2e9e
MC
898
899 /* Need RI if renegotiating */
900 if (s->renegotiate
901 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
902 && !sent) {
f63a17d6
MC
903 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
904 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
805a2e9e
MC
905 return 0;
906 }
907
332eb390 908
805a2e9e
MC
909 return 1;
910}
911
1266eefd 912static int init_server_name(SSL *s, unsigned int context)
805a2e9e 913{
f01344cb 914 if (s->server) {
805a2e9e
MC
915 s->servername_done = 0;
916
f01344cb
MC
917 OPENSSL_free(s->ext.hostname);
918 s->ext.hostname = NULL;
919 }
920
805a2e9e
MC
921 return 1;
922}
923
f63a17d6 924static int final_server_name(SSL *s, unsigned int context, int sent)
805a2e9e 925{
9ef9088c 926 int ret = SSL_TLSEXT_ERR_NOACK;
805a2e9e 927 int altmp = SSL_AD_UNRECOGNIZED_NAME;
a84e5c9a 928 int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
805a2e9e 929
c4715212
MC
930 if (!ossl_assert(s->ctx != NULL) || !ossl_assert(s->session_ctx != NULL)) {
931 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
932 ERR_R_INTERNAL_ERROR);
933 return 0;
934 }
935
936 if (s->ctx->ext.servername_cb != NULL)
aff8c126
RS
937 ret = s->ctx->ext.servername_cb(s, &altmp,
938 s->ctx->ext.servername_arg);
c4715212 939 else if (s->session_ctx->ext.servername_cb != NULL)
222da979
TS
940 ret = s->session_ctx->ext.servername_cb(s, &altmp,
941 s->session_ctx->ext.servername_arg);
805a2e9e 942
1c4aa31d
BK
943 /*
944 * For servers, propagate the SNI hostname from the temporary
945 * storage in the SSL to the persistent SSL_SESSION, now that we
946 * know we accepted it.
947 * Clients make this copy when parsing the server's response to
948 * the extension, which is when they find out that the negotiation
949 * was successful.
950 */
951 if (s->server) {
2c0267fd
BK
952 /* TODO(OpenSSL1.2) revisit !sent case */
953 if (sent && ret == SSL_TLSEXT_ERR_OK && (!s->hit || SSL_IS_TLS13(s))) {
1c4aa31d
BK
954 /* Only store the hostname in the session if we accepted it. */
955 OPENSSL_free(s->session->ext.hostname);
956 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
957 if (s->session->ext.hostname == NULL && s->ext.hostname != NULL) {
958 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
959 ERR_R_INTERNAL_ERROR);
960 }
961 }
9fb6cb81
MC
962 }
963
3be08e30
BK
964 /*
965 * If we switched contexts (whether here or in the client_hello callback),
966 * move the sess_accept increment from the session_ctx to the new
967 * context, to avoid the confusing situation of having sess_accept_good
968 * exceed sess_accept (zero) for the new context.
969 */
970 if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
9ef9088c 971 tsan_counter(&s->ctx->stats.sess_accept);
2aaa0b14 972 tsan_decr(&s->session_ctx->stats.sess_accept);
3be08e30
BK
973 }
974
a84e5c9a
TS
975 /*
976 * If we're expecting to send a ticket, and tickets were previously enabled,
977 * and now tickets are disabled, then turn off expected ticket.
978 * Also, if this is not a resumption, create a new session ID
979 */
980 if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
981 && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
982 s->ext.ticket_expected = 0;
983 if (!s->hit) {
984 SSL_SESSION* ss = SSL_get_session(s);
985
986 if (ss != NULL) {
987 OPENSSL_free(ss->ext.tick);
988 ss->ext.tick = NULL;
989 ss->ext.ticklen = 0;
990 ss->ext.tick_lifetime_hint = 0;
991 ss->ext.tick_age_add = 0;
992 ss->ext.tick_identity = 0;
993 if (!ssl_generate_session_id(s, ss)) {
f63a17d6
MC
994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
995 ERR_R_INTERNAL_ERROR);
996 return 0;
a84e5c9a
TS
997 }
998 } else {
f63a17d6
MC
999 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
1000 ERR_R_INTERNAL_ERROR);
1001 return 0;
a84e5c9a
TS
1002 }
1003 }
1004 }
1005
805a2e9e
MC
1006 switch (ret) {
1007 case SSL_TLSEXT_ERR_ALERT_FATAL:
f63a17d6 1008 SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
805a2e9e
MC
1009 return 0;
1010
1011 case SSL_TLSEXT_ERR_ALERT_WARNING:
fb62e47c
MC
1012 /* TLSv1.3 doesn't have warning alerts so we suppress this */
1013 if (!SSL_IS_TLS13(s))
1014 ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
805a2e9e
MC
1015 return 1;
1016
1017 case SSL_TLSEXT_ERR_NOACK:
1018 s->servername_done = 0;
1019 return 1;
1020
1021 default:
1022 return 1;
1023 }
1024}
1025
332eb390 1026#ifndef OPENSSL_NO_EC
f63a17d6 1027static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
332eb390
MC
1028{
1029 unsigned long alg_k, alg_a;
1030
1031 if (s->server)
1032 return 1;
1033
1034 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1035 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1036
1037 /*
1038 * If we are client and using an elliptic curve cryptography cipher
1039 * suite, then if server returns an EC point formats lists extension it
1040 * must contain uncompressed.
1041 */
aff8c126
RS
1042 if (s->ext.ecpointformats != NULL
1043 && s->ext.ecpointformats_len > 0
1044 && s->session->ext.ecpointformats != NULL
1045 && s->session->ext.ecpointformats_len > 0
1266eefd 1046 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
332eb390
MC
1047 /* we are using an ECC cipher */
1048 size_t i;
aff8c126 1049 unsigned char *list = s->session->ext.ecpointformats;
1266eefd 1050
aff8c126 1051 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
1266eefd 1052 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
332eb390 1053 break;
332eb390 1054 }
aff8c126 1055 if (i == s->session->ext.ecpointformats_len) {
f63a17d6
MC
1056 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
1057 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
332eb390
MC
1058 return 0;
1059 }
1060 }
1061
1062 return 1;
1063}
1064#endif
1065
1266eefd 1066static int init_session_ticket(SSL *s, unsigned int context)
332eb390
MC
1067{
1068 if (!s->server)
aff8c126 1069 s->ext.ticket_expected = 0;
332eb390
MC
1070
1071 return 1;
1072}
1073
8f8c11d8 1074#ifndef OPENSSL_NO_OCSP
1266eefd 1075static int init_status_request(SSL *s, unsigned int context)
805a2e9e 1076{
f63e4288 1077 if (s->server) {
aff8c126 1078 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
f63e4288
MC
1079 } else {
1080 /*
1081 * Ensure we get sensible values passed to tlsext_status_cb in the event
1082 * that we don't receive a status message
1083 */
8cbfcc70
RS
1084 OPENSSL_free(s->ext.ocsp.resp);
1085 s->ext.ocsp.resp = NULL;
1086 s->ext.ocsp.resp_len = 0;
f63e4288 1087 }
332eb390
MC
1088
1089 return 1;
1090}
8f8c11d8 1091#endif
332eb390 1092
805a2e9e 1093#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 1094static int init_npn(SSL *s, unsigned int context)
805a2e9e 1095{
aff8c126 1096 s->s3->npn_seen = 0;
805a2e9e
MC
1097
1098 return 1;
1099}
1100#endif
1101
1266eefd 1102static int init_alpn(SSL *s, unsigned int context)
805a2e9e 1103{
332eb390
MC
1104 OPENSSL_free(s->s3->alpn_selected);
1105 s->s3->alpn_selected = NULL;
a5bb1aa1 1106 s->s3->alpn_selected_len = 0;
805a2e9e 1107 if (s->server) {
805a2e9e
MC
1108 OPENSSL_free(s->s3->alpn_proposed);
1109 s->s3->alpn_proposed = NULL;
1110 s->s3->alpn_proposed_len = 0;
1111 }
805a2e9e
MC
1112 return 1;
1113}
1114
f63a17d6 1115static int final_alpn(SSL *s, unsigned int context, int sent)
630369d9 1116{
4be3a7c7
MC
1117 if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
1118 s->ext.early_data_ok = 0;
1119
630369d9
MC
1120 if (!s->server || !SSL_IS_TLS13(s))
1121 return 1;
1122
1123 /*
1124 * Call alpn_select callback if needed. Has to be done after SNI and
1125 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
1126 * we also have to do this before we decide whether to accept early_data.
1127 * In TLSv1.3 we've already negotiated our cipher so we do this call now.
1128 * For < TLSv1.3 we defer it until after cipher negotiation.
56d36288 1129 *
f63a17d6 1130 * On failure SSLfatal() already called.
630369d9 1131 */
f63a17d6 1132 return tls_handle_alpn(s);
630369d9
MC
1133}
1134
1266eefd 1135static int init_sig_algs(SSL *s, unsigned int context)
805a2e9e
MC
1136{
1137 /* Clear any signature algorithms extension received */
1138 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1139 s->s3->tmp.peer_sigalgs = NULL;
1140
1141 return 1;
1142}
1143
c589c34e
BK
1144static int init_sig_algs_cert(SSL *s, unsigned int context)
1145{
1146 /* Clear any signature algorithms extension received */
1147 OPENSSL_free(s->s3->tmp.peer_cert_sigalgs);
1148 s->s3->tmp.peer_cert_sigalgs = NULL;
1149
1150 return 1;
1151}
1152
805a2e9e 1153#ifndef OPENSSL_NO_SRP
1266eefd 1154static int init_srp(SSL *s, unsigned int context)
805a2e9e
MC
1155{
1156 OPENSSL_free(s->srp_ctx.login);
1157 s->srp_ctx.login = NULL;
1158
1159 return 1;
1160}
1161#endif
1162
1266eefd 1163static int init_etm(SSL *s, unsigned int context)
805a2e9e 1164{
28a31a0a 1165 s->ext.use_etm = 0;
332eb390
MC
1166
1167 return 1;
1168}
1169
1266eefd 1170static int init_ems(SSL *s, unsigned int context)
332eb390 1171{
088dfa13 1172 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
332eb390
MC
1173
1174 return 1;
1175}
1176
f63a17d6 1177static int final_ems(SSL *s, unsigned int context, int sent)
332eb390
MC
1178{
1179 if (!s->server && s->hit) {
1180 /*
1181 * Check extended master secret extension is consistent with
1182 * original session.
1183 */
1184 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
1185 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
f63a17d6
MC
1186 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
1187 SSL_R_INCONSISTENT_EXTMS);
332eb390
MC
1188 return 0;
1189 }
1190 }
805a2e9e
MC
1191
1192 return 1;
1193}
1194
45615c5f
DSH
1195static int init_certificate_authorities(SSL *s, unsigned int context)
1196{
fa7c2637
DSH
1197 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
1198 s->s3->tmp.peer_ca_names = NULL;
45615c5f
DSH
1199 return 1;
1200}
1201
b186a592
MC
1202static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1203 unsigned int context,
1204 X509 *x,
f63a17d6 1205 size_t chainidx)
45615c5f 1206{
98732979 1207 const STACK_OF(X509_NAME) *ca_sk = get_ca_names(s);
45615c5f
DSH
1208
1209 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
b186a592 1210 return EXT_RETURN_NOT_SENT;
45615c5f
DSH
1211
1212 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
f63a17d6
MC
1213 || !WPACKET_start_sub_packet_u16(pkt)) {
1214 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1215 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
45615c5f 1216 ERR_R_INTERNAL_ERROR);
b186a592 1217 return EXT_RETURN_FAIL;
45615c5f
DSH
1218 }
1219
98732979 1220 if (!construct_ca_names(s, ca_sk, pkt)) {
f63a17d6
MC
1221 /* SSLfatal() already called */
1222 return EXT_RETURN_FAIL;
1223 }
1224
1225 if (!WPACKET_close(pkt)) {
1226 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1227 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1228 ERR_R_INTERNAL_ERROR);
1229 return EXT_RETURN_FAIL;
1230 }
1231
b186a592 1232 return EXT_RETURN_SENT;
45615c5f
DSH
1233}
1234
1235static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1236 unsigned int context, X509 *x,
f63a17d6 1237 size_t chainidx)
45615c5f 1238{
f63a17d6 1239 if (!parse_ca_names(s, pkt))
45615c5f
DSH
1240 return 0;
1241 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1242 SSLfatal(s, SSL_AD_DECODE_ERROR,
1243 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
45615c5f
DSH
1244 return 0;
1245 }
1246 return 1;
1247}
1248
805a2e9e 1249#ifndef OPENSSL_NO_SRTP
1266eefd 1250static int init_srtp(SSL *s, unsigned int context)
805a2e9e
MC
1251{
1252 if (s->server)
1253 s->srtp_profile = NULL;
1254
1255 return 1;
1256}
1257#endif
04904312 1258
f63a17d6 1259static int final_sig_algs(SSL *s, unsigned int context, int sent)
04904312 1260{
108d45df 1261 if (!sent && SSL_IS_TLS13(s) && !s->hit) {
f63a17d6
MC
1262 SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
1263 SSL_R_MISSING_SIGALGS_EXTENSION);
04904312
MC
1264 return 0;
1265 }
1266
1267 return 1;
1268}
b2f7e8c0 1269
deb2d5e7 1270#ifndef OPENSSL_NO_EC
f63a17d6 1271static int final_key_share(SSL *s, unsigned int context, int sent)
f4bbb37c
MC
1272{
1273 if (!SSL_IS_TLS13(s))
1274 return 1;
1275
07d447a6
MC
1276 /* Nothing to do for key_share in an HRR */
1277 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1278 return 1;
1279
f4bbb37c
MC
1280 /*
1281 * If
aff9929b
MC
1282 * we are a client
1283 * AND
f4bbb37c
MC
1284 * we have no key_share
1285 * AND
1286 * (we are not resuming
1287 * OR the kex_mode doesn't allow non key_share resumes)
1288 * THEN
aff9929b 1289 * fail;
f4bbb37c 1290 */
aff9929b
MC
1291 if (!s->server
1292 && !sent
f4bbb37c
MC
1293 && (!s->hit
1294 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
7d061fce 1295 /* Nothing left we can do - just fail */
f63a17d6
MC
1296 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
1297 SSL_R_NO_SUITABLE_KEY_SHARE);
f4bbb37c
MC
1298 return 0;
1299 }
aff9929b 1300 /*
c36001c3 1301 * IF
aff9929b 1302 * we are a server
aff9929b 1303 * THEN
c36001c3
MC
1304 * IF
1305 * we have a suitable key_share
aff9929b 1306 * THEN
c36001c3
MC
1307 * IF
1308 * we are stateless AND we have no cookie
1309 * THEN
1310 * send a HelloRetryRequest
1311 * ELSE
1312 * IF
1313 * we didn't already send a HelloRetryRequest
1314 * AND
1315 * the client sent a key_share extension
1316 * AND
1317 * (we are not resuming
1318 * OR the kex_mode allows key_share resumes)
1319 * AND
1320 * a shared group exists
1321 * THEN
1322 * send a HelloRetryRequest
1323 * ELSE IF
1324 * we are not resuming
1325 * OR
1326 * the kex_mode doesn't allow non key_share resumes
1327 * THEN
1328 * fail
1329 * ELSE IF
1330 * we are stateless AND we have no cookie
1331 * THEN
1332 * send a HelloRetryRequest
aff9929b 1333 */
c36001c3
MC
1334 if (s->server) {
1335 if (s->s3->peer_tmp != NULL) {
1336 /* We have a suitable key_share */
1337 if ((s->s3->flags & TLS1_FLAGS_STATELESS) != 0
1338 && !s->ext.cookieok) {
1339 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1340 /*
1341 * If we are stateless then we wouldn't know about any
1342 * previously sent HRR - so how can this be anything other
1343 * than 0?
1344 */
1345 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
1346 ERR_R_INTERNAL_ERROR);
1347 return 0;
1348 }
1349 s->hello_retry_request = SSL_HRR_PENDING;
1350 return 1;
1351 }
1352 } else {
1353 /* No suitable key_share */
1354 if (s->hello_retry_request == SSL_HRR_NONE && sent
1355 && (!s->hit
1356 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1357 != 0)) {
1358 const uint16_t *pgroups, *clntgroups;
1359 size_t num_groups, clnt_num_groups, i;
1360 unsigned int group_id = 0;
1361
1362 /* Check if a shared group exists */
1363
1364 /* Get the clients list of supported groups. */
1365 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
1366 tls1_get_supported_groups(s, &pgroups, &num_groups);
1367
1368 /*
1369 * Find the first group we allow that is also in client's list
1370 */
1371 for (i = 0; i < num_groups; i++) {
1372 group_id = pgroups[i];
1373
1374 if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
1375 1))
1376 break;
1377 }
1378
1379 if (i < num_groups) {
1380 /* A shared group exists so send a HelloRetryRequest */
1381 s->s3->group_id = group_id;
1382 s->hello_retry_request = SSL_HRR_PENDING;
1383 return 1;
1384 }
1385 }
1386 if (!s->hit
1387 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1388 /* Nothing left we can do - just fail */
1389 SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
1390 : SSL_AD_MISSING_EXTENSION,
1391 SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1392 return 0;
aff9929b
MC
1393 }
1394
c36001c3
MC
1395 if ((s->s3->flags & TLS1_FLAGS_STATELESS) != 0
1396 && !s->ext.cookieok) {
1397 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1398 /*
1399 * If we are stateless then we wouldn't know about any
1400 * previously sent HRR - so how can this be anything other
1401 * than 0?
1402 */
1403 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
1404 ERR_R_INTERNAL_ERROR);
1405 return 0;
1406 }
fc7129dc 1407 s->hello_retry_request = SSL_HRR_PENDING;
aff9929b
MC
1408 return 1;
1409 }
1410 }
c36001c3
MC
1411
1412 /*
1413 * We have a key_share so don't send any more HelloRetryRequest
1414 * messages
1415 */
1416 if (s->hello_retry_request == SSL_HRR_PENDING)
1417 s->hello_retry_request = SSL_HRR_COMPLETE;
1418 } else {
1419 /*
1420 * For a client side resumption with no key_share we need to generate
1421 * the handshake secret (otherwise this is done during key_share
1422 * processing).
1423 */
1424 if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
1425 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
1426 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1427 return 0;
1428 }
1429 }
1430
f4bbb37c
MC
1431 return 1;
1432}
deb2d5e7 1433#endif
f4bbb37c 1434
b2f7e8c0
MC
1435static int init_psk_kex_modes(SSL *s, unsigned int context)
1436{
1437 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
b2f7e8c0
MC
1438 return 1;
1439}
1053a6e2
MC
1440
1441int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1442 size_t binderoffset, const unsigned char *binderin,
3a7c56b2
MC
1443 unsigned char *binderout, SSL_SESSION *sess, int sign,
1444 int external)
1053a6e2
MC
1445{
1446 EVP_PKEY *mackey = NULL;
1447 EVP_MD_CTX *mctx = NULL;
1448 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1449 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
4ff1a526
MC
1450 unsigned char *early_secret;
1451 static const unsigned char resumption_label[] = "res binder";
1452 static const unsigned char external_label[] = "ext binder";
1453 const unsigned char *label;
1454 size_t bindersize, labelsize, hashsize;
bceae201 1455 int hashsizei = EVP_MD_size(md);
1053a6e2 1456 int ret = -1;
add8d0e9
MC
1457 int usepskfored = 0;
1458
bceae201
MC
1459 /* Ensure cast to size_t is safe */
1460 if (!ossl_assert(hashsizei >= 0)) {
1461 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1462 ERR_R_INTERNAL_ERROR);
1463 goto err;
1464 }
1465 hashsize = (size_t)hashsizei;
1466
add8d0e9
MC
1467 if (external
1468 && s->early_data_state == SSL_EARLY_DATA_CONNECTING
1469 && s->session->ext.max_early_data == 0
1470 && sess->ext.max_early_data > 0)
1471 usepskfored = 1;
1053a6e2 1472
3a7c56b2
MC
1473 if (external) {
1474 label = external_label;
1475 labelsize = sizeof(external_label) - 1;
1476 } else {
1477 label = resumption_label;
1478 labelsize = sizeof(resumption_label) - 1;
1479 }
1480
9368f865
MC
1481 /*
1482 * Generate the early_secret. On the server side we've selected a PSK to
1483 * resume with (internal or external) so we always do this. On the client
add8d0e9
MC
1484 * side we do this for a non-external (i.e. resumption) PSK or external PSK
1485 * that will be used for early_data so that it is in place for sending early
1486 * data. For client side external PSK not being used for early_data we
9368f865
MC
1487 * generate it but store it away for later use.
1488 */
add8d0e9 1489 if (s->server || !external || usepskfored)
9368f865
MC
1490 early_secret = (unsigned char *)s->early_secret;
1491 else
1492 early_secret = (unsigned char *)sess->early_secret;
4ff1a526
MC
1493
1494 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1495 sess->master_key_length, early_secret)) {
635c8f77 1496 /* SSLfatal() already called */
1053a6e2
MC
1497 goto err;
1498 }
1499
1500 /*
1501 * Create the handshake hash for the binder key...the messages so far are
1502 * empty!
1503 */
1504 mctx = EVP_MD_CTX_new();
1505 if (mctx == NULL
1506 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1507 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
635c8f77
MC
1508 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1509 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1510 goto err;
1511 }
1512
1513 /* Generate the binder key */
4ff1a526 1514 if (!tls13_hkdf_expand(s, md, early_secret, label, labelsize, hash,
0fb2815b 1515 hashsize, binderkey, hashsize, 1)) {
635c8f77 1516 /* SSLfatal() already called */
1053a6e2
MC
1517 goto err;
1518 }
1519
1520 /* Generate the finished key */
1521 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
635c8f77 1522 /* SSLfatal() already called */
1053a6e2
MC
1523 goto err;
1524 }
1525
aff9929b 1526 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
635c8f77
MC
1527 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1528 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1529 goto err;
1530 }
1531
1053a6e2 1532 /*
aff9929b
MC
1533 * Get a hash of the ClientHello up to the start of the binders. If we are
1534 * following a HelloRetryRequest then this includes the hash of the first
1535 * ClientHello and the HelloRetryRequest itself.
1053a6e2 1536 */
fc7129dc 1537 if (s->hello_retry_request == SSL_HRR_PENDING) {
aff9929b 1538 size_t hdatalen;
60690b5b 1539 long hdatalen_l;
aff9929b
MC
1540 void *hdata;
1541
60690b5b
RL
1542 hdatalen = hdatalen_l =
1543 BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1544 if (hdatalen_l <= 0) {
635c8f77
MC
1545 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1546 SSL_R_BAD_HANDSHAKE_LENGTH);
aff9929b
MC
1547 goto err;
1548 }
1549
1550 /*
1551 * For servers the handshake buffer data will include the second
1552 * ClientHello - which we don't want - so we need to take that bit off.
1553 */
1554 if (s->server) {
77815a02
MC
1555 PACKET hashprefix, msg;
1556
1557 /* Find how many bytes are left after the first two messages */
1558 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1559 || !PACKET_forward(&hashprefix, 1)
1560 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1561 || !PACKET_forward(&hashprefix, 1)
1562 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
635c8f77
MC
1563 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1564 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1565 goto err;
1566 }
77815a02 1567 hdatalen -= PACKET_remaining(&hashprefix);
aff9929b
MC
1568 }
1569
1570 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
635c8f77
MC
1571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1572 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1573 goto err;
1574 }
1575 }
1576
1577 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1053a6e2 1578 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
635c8f77
MC
1579 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1580 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1581 goto err;
1582 }
1583
f929439f
MC
1584 mackey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, finishedkey,
1585 hashsize);
1053a6e2 1586 if (mackey == NULL) {
635c8f77
MC
1587 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1588 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1589 goto err;
1590 }
1591
1592 if (!sign)
1593 binderout = tmpbinder;
1594
1595 bindersize = hashsize;
1596 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1597 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1598 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1599 || bindersize != hashsize) {
635c8f77
MC
1600 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1601 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1602 goto err;
1603 }
1604
1605 if (sign) {
1606 ret = 1;
1607 } else {
1608 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1609 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
635c8f77
MC
1610 if (!ret)
1611 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
1612 SSL_R_BINDER_DOES_NOT_VERIFY);
1053a6e2
MC
1613 }
1614
1615 err:
1616 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1617 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1618 EVP_PKEY_free(mackey);
1619 EVP_MD_CTX_free(mctx);
1620
1621 return ret;
1622}
38df5a45 1623
f63a17d6 1624static int final_early_data(SSL *s, unsigned int context, int sent)
38df5a45 1625{
4be3a7c7
MC
1626 if (!sent)
1627 return 1;
1628
1629 if (!s->server) {
1630 if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
1631 && sent
1632 && !s->ext.early_data_ok) {
1633 /*
1634 * If we get here then the server accepted our early_data but we
1635 * later realised that it shouldn't have done (e.g. inconsistent
1636 * ALPN)
1637 */
f63a17d6
MC
1638 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
1639 SSL_R_BAD_EARLY_DATA);
4be3a7c7
MC
1640 return 0;
1641 }
1642
38df5a45 1643 return 1;
4be3a7c7 1644 }
38df5a45
MC
1645
1646 if (s->max_early_data == 0
1647 || !s->hit
1648 || s->session->ext.tick_identity != 0
1649 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1650 || !s->ext.early_data_ok
c9598459
MC
1651 || s->hello_retry_request != SSL_HRR_NONE
1652 || (s->ctx->allow_early_data_cb != NULL
1653 && !s->ctx->allow_early_data_cb(s,
1654 s->ctx->allow_early_data_cb_data))) {
38df5a45
MC
1655 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1656 } else {
1657 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1658
1659 if (!tls13_change_cipher_state(s,
1660 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6 1661 /* SSLfatal() already called */
38df5a45
MC
1662 return 0;
1663 }
1664 }
1665
1666 return 1;
1667}
cf72c757 1668
f63a17d6 1669static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
cf72c757
F
1670{
1671 /*
1672 * Session resumption on server-side with MFL extension active
1673 * BUT MFL extension packet was not resent (i.e. sent == 0)
1674 */
f63a17d6 1675 if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
cf72c757 1676 && !sent ) {
f63a17d6
MC
1677 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
1678 SSL_R_BAD_EXTENSION);
cf72c757
F
1679 return 0;
1680 }
1681
1682 /* Current SSL buffer is lower than requested MFL */
f63a17d6
MC
1683 if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1684 && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
cf72c757 1685 /* trigger a larger buffer reallocation */
f63a17d6
MC
1686 if (!ssl3_setup_buffers(s)) {
1687 /* SSLfatal() already called */
cf72c757 1688 return 0;
f63a17d6 1689 }
cf72c757
F
1690
1691 return 1;
1692}
9d75dce3
TS
1693
1694static int init_post_handshake_auth(SSL *s, unsigned int context)
1695{
1696 s->post_handshake_auth = SSL_PHA_NONE;
1697
1698 return 1;
1699}