]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions.c
Fix safestack issues in x509.h
[thirdparty/openssl.git] / ssl / statem / extensions.c
CommitLineData
6b473aca 1/*
33388b44 2 * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
6b473aca 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
6b473aca
MC
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
f6370040 10#include <string.h>
677963e5 11#include "internal/nelem.h"
88050dd1 12#include "internal/cryptlib.h"
706457b7
DMSP
13#include "../ssl_local.h"
14#include "statem_local.h"
c36001c3 15#include "internal/cryptlib.h"
6b473aca 16
f63a17d6 17static int final_renegotiate(SSL *s, unsigned int context, int sent);
1266eefd 18static int init_server_name(SSL *s, unsigned int context);
f63a17d6 19static int final_server_name(SSL *s, unsigned int context, int sent);
332eb390 20#ifndef OPENSSL_NO_EC
f63a17d6 21static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
332eb390 22#endif
1266eefd 23static int init_session_ticket(SSL *s, unsigned int context);
8f8c11d8 24#ifndef OPENSSL_NO_OCSP
1266eefd 25static int init_status_request(SSL *s, unsigned int context);
8f8c11d8 26#endif
805a2e9e 27#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 28static int init_npn(SSL *s, unsigned int context);
805a2e9e 29#endif
1266eefd 30static int init_alpn(SSL *s, unsigned int context);
f63a17d6 31static int final_alpn(SSL *s, unsigned int context, int sent);
c589c34e 32static int init_sig_algs_cert(SSL *s, unsigned int context);
1266eefd 33static int init_sig_algs(SSL *s, unsigned int context);
45615c5f 34static int init_certificate_authorities(SSL *s, unsigned int context);
b186a592
MC
35static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
36 unsigned int context,
37 X509 *x,
f63a17d6 38 size_t chainidx);
45615c5f
DSH
39static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
40 unsigned int context, X509 *x,
f63a17d6 41 size_t chainidx);
805a2e9e 42#ifndef OPENSSL_NO_SRP
1266eefd 43static int init_srp(SSL *s, unsigned int context);
805a2e9e 44#endif
1266eefd
MC
45static int init_etm(SSL *s, unsigned int context);
46static int init_ems(SSL *s, unsigned int context);
f63a17d6 47static int final_ems(SSL *s, unsigned int context, int sent);
b2f7e8c0 48static int init_psk_kex_modes(SSL *s, unsigned int context);
f63a17d6 49static int final_key_share(SSL *s, unsigned int context, int sent);
805a2e9e 50#ifndef OPENSSL_NO_SRTP
1266eefd 51static int init_srtp(SSL *s, unsigned int context);
805a2e9e 52#endif
f63a17d6
MC
53static int final_sig_algs(SSL *s, unsigned int context, int sent);
54static int final_early_data(SSL *s, unsigned int context, int sent);
55static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
9d75dce3
TS
56static int init_post_handshake_auth(SSL *s, unsigned int context);
57
70af3d8e 58/* Structure to define a built-in extension */
1266eefd
MC
59typedef struct extensions_definition_st {
60 /* The defined type for the extension */
6b473aca 61 unsigned int type;
1266eefd
MC
62 /*
63 * The context that this extension applies to, e.g. what messages and
64 * protocol versions
65 */
66 unsigned int context;
68db4dda 67 /*
805a2e9e
MC
68 * Initialise extension before parsing. Always called for relevant contexts
69 * even if extension not present
68db4dda 70 */
1266eefd
MC
71 int (*init)(SSL *s, unsigned int context);
72 /* Parse extension sent from client to server */
61138358 73 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 74 size_t chainidx);
1266eefd 75 /* Parse extension send from server to client */
61138358 76 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 77 size_t chainidx);
1266eefd 78 /* Construct extension sent from server to client */
b186a592 79 EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 80 X509 *x, size_t chainidx);
1266eefd 81 /* Construct extension sent from client to server */
b186a592 82 EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 83 X509 *x, size_t chainidx);
68db4dda 84 /*
805a2e9e
MC
85 * Finalise extension after parsing. Always called where an extensions was
86 * initialised even if the extension was not present. |sent| is set to 1 if
87 * the extension was seen, or 0 otherwise.
68db4dda 88 */
f63a17d6 89 int (*final)(SSL *s, unsigned int context, int sent);
6b473aca
MC
90} EXTENSION_DEFINITION;
91
4b299b8e 92/*
70af3d8e 93 * Definitions of all built-in extensions. NOTE: Changes in the number or order
bd91e3c8 94 * of these extensions should be mirrored with equivalent changes to the
706457b7 95 * indexes ( TLSEXT_IDX_* ) defined in ssl_local.h.
70af3d8e
MC
96 * Each extension has an initialiser, a client and
97 * server side parser and a finaliser. The initialiser is called (if the
98 * extension is relevant to the given context) even if we did not see the
99 * extension in the message that we received. The parser functions are only
100 * called if we see the extension in the message. The finalisers are always
101 * called if the initialiser was called.
102 * There are also server and client side constructor functions which are always
103 * called during message construction if the extension is relevant for the
104 * given context.
105 * The initialisation, parsing, finalisation and construction functions are
106 * always called in the order defined in this list. Some extensions may depend
107 * on others having been processed first, so the order of this list is
108 * significant.
109 * The extension context is defined by a series of flags which specify which
110 * messages the extension is relevant to. These flags also specify whether the
3e6c1da8 111 * extension is relevant to a particular protocol or protocol version.
a1448c26 112 *
70af3d8e 113 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
10ed1b72
TS
114 *
115 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
116 * the end, keep these extensions before signature_algorithm.
4b299b8e 117 */
0785274c 118#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
6b473aca
MC
119static const EXTENSION_DEFINITION ext_defs[] = {
120 {
121 TLSEXT_TYPE_renegotiate,
fe874d27
MC
122 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
123 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
124 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
125 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
126 final_renegotiate
6b473aca
MC
127 },
128 {
129 TLSEXT_TYPE_server_name,
fe874d27
MC
130 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
131 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd
MC
132 init_server_name,
133 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
134 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
135 final_server_name
6b473aca 136 },
cf72c757
F
137 {
138 TLSEXT_TYPE_max_fragment_length,
139 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
140 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
141 NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
142 tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
143 final_maxfragmentlen
144 },
6b473aca
MC
145#ifndef OPENSSL_NO_SRP
146 {
147 TLSEXT_TYPE_srp,
fe874d27 148 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 149 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
6b473aca 150 },
0785274c
MC
151#else
152 INVALID_EXTENSION,
6b473aca
MC
153#endif
154#ifndef OPENSSL_NO_EC
155 {
156 TLSEXT_TYPE_ec_point_formats,
fe874d27
MC
157 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
158 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
159 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
160 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
161 final_ec_pt_formats
6b473aca 162 },
dbc6268f
MC
163#else
164 INVALID_EXTENSION,
165#endif
166#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
6b473aca 167 {
7bc2bddb
BK
168 /*
169 * "supported_groups" is spread across several specifications.
170 * It was originally specified as "elliptic_curves" in RFC 4492,
171 * and broadened to include named FFDH groups by RFC 7919.
172 * Both RFCs 4492 and 7919 do not include a provision for the server
173 * to indicate to the client the complete list of groups supported
174 * by the server, with the server instead just indicating the
175 * selected group for this connection in the ServerKeyExchange
176 * message. TLS 1.3 adds a scheme for the server to indicate
177 * to the client its list of supported groups in the
178 * EncryptedExtensions message, but none of the relevant
179 * specifications permit sending supported_groups in the ServerHello.
180 * Nonetheless (possibly due to the close proximity to the
181 * "ec_point_formats" extension, which is allowed in the ServerHello),
182 * there are several servers that send this extension in the
183 * ServerHello anyway. Up to and including the 1.1.0 release,
184 * we did not check for the presence of nonpermitted extensions,
185 * so to avoid a regression, we must permit this extension in the
186 * TLS 1.2 ServerHello as well.
187 *
188 * Note that there is no tls_parse_stoc_supported_groups function,
189 * so we do not perform any additional parsing, validation, or
190 * processing on the server's group list -- this is just a minimal
191 * change to preserve compatibility with these misbehaving servers.
192 */
6b473aca 193 TLSEXT_TYPE_supported_groups,
7bc2bddb
BK
194 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
195 | SSL_EXT_TLS1_2_SERVER_HELLO,
1266eefd 196 NULL, tls_parse_ctos_supported_groups, NULL,
6af87546 197 tls_construct_stoc_supported_groups,
1266eefd 198 tls_construct_ctos_supported_groups, NULL
6b473aca 199 },
0785274c
MC
200#else
201 INVALID_EXTENSION,
6b473aca
MC
202#endif
203 {
204 TLSEXT_TYPE_session_ticket,
fe874d27
MC
205 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
206 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
207 init_session_ticket, tls_parse_ctos_session_ticket,
208 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
209 tls_construct_ctos_session_ticket, NULL
6b473aca 210 },
ab83e314 211#ifndef OPENSSL_NO_OCSP
6b473aca
MC
212 {
213 TLSEXT_TYPE_status_request,
fe874d27 214 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 215 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
1266eefd
MC
216 init_status_request, tls_parse_ctos_status_request,
217 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
f63e4288 218 tls_construct_ctos_status_request, NULL
6b473aca 219 },
0785274c
MC
220#else
221 INVALID_EXTENSION,
ab83e314 222#endif
6b473aca
MC
223#ifndef OPENSSL_NO_NEXTPROTONEG
224 {
225 TLSEXT_TYPE_next_proto_neg,
fe874d27
MC
226 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
227 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
228 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
229 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
6b473aca 230 },
0785274c
MC
231#else
232 INVALID_EXTENSION,
6b473aca
MC
233#endif
234 {
02f0274e
MC
235 /*
236 * Must appear in this list after server_name so that finalisation
237 * happens after server_name callbacks
238 */
6b473aca 239 TLSEXT_TYPE_application_layer_protocol_negotiation,
fe874d27
MC
240 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
241 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 242 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
630369d9 243 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
6b473aca 244 },
7da160b0 245#ifndef OPENSSL_NO_SRTP
6b473aca
MC
246 {
247 TLSEXT_TYPE_use_srtp,
fe874d27
MC
248 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
249 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
1266eefd
MC
250 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
251 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
6b473aca 252 },
0785274c
MC
253#else
254 INVALID_EXTENSION,
7da160b0 255#endif
6b473aca
MC
256 {
257 TLSEXT_TYPE_encrypt_then_mac,
fe874d27
MC
258 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
259 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
260 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
261 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
6b473aca 262 },
6dd083fd 263#ifndef OPENSSL_NO_CT
6b473aca
MC
264 {
265 TLSEXT_TYPE_signed_certificate_timestamp,
fe874d27 266 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
5de683d2 267 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
68db4dda 268 NULL,
6b473aca
MC
269 /*
270 * No server side support for this, but can be provided by a custom
271 * extension. This is an exception to the rule that custom extensions
272 * cannot override built in ones.
273 */
1266eefd 274 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
6b473aca 275 },
0785274c
MC
276#else
277 INVALID_EXTENSION,
6dd083fd 278#endif
6b473aca
MC
279 {
280 TLSEXT_TYPE_extended_master_secret,
fe874d27
MC
281 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
282 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
283 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
284 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
6b473aca 285 },
c589c34e
BK
286 {
287 TLSEXT_TYPE_signature_algorithms_cert,
288 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
289 init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
290 tls_parse_ctos_sig_algs_cert,
291 /* We do not generate signature_algorithms_cert at present. */
292 NULL, NULL, NULL
293 },
9d75dce3
TS
294 {
295 TLSEXT_TYPE_post_handshake_auth,
296 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ONLY,
297 init_post_handshake_auth,
298 tls_parse_ctos_post_handshake_auth, NULL,
299 NULL, tls_construct_ctos_post_handshake_auth,
300 NULL,
301 },
10ed1b72
TS
302 {
303 TLSEXT_TYPE_signature_algorithms,
304 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
305 init_sig_algs, tls_parse_ctos_sig_algs,
306 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
307 tls_construct_ctos_sig_algs, final_sig_algs
308 },
6b473aca
MC
309 {
310 TLSEXT_TYPE_supported_versions,
27e462f1
MC
311 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
312 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
68db4dda 313 NULL,
6b473aca 314 /* Processed inline as part of version selection */
88050dd1
MC
315 NULL, tls_parse_stoc_supported_versions,
316 tls_construct_stoc_supported_versions,
317 tls_construct_ctos_supported_versions, NULL
6b473aca 318 },
b2f7e8c0 319 {
b2f7e8c0 320 TLSEXT_TYPE_psk_kex_modes,
fe874d27
MC
321 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
322 | SSL_EXT_TLS1_3_ONLY,
b2f7e8c0
MC
323 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
324 tls_construct_ctos_psk_kex_modes, NULL
325 },
6b473aca 326 {
70af3d8e
MC
327 /*
328 * Must be in this list after supported_groups. We need that to have
329 * been parsed before we do this one.
330 */
6b473aca 331 TLSEXT_TYPE_key_share,
fe874d27
MC
332 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
333 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
334 | SSL_EXT_TLS1_3_ONLY,
1266eefd 335 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
f4bbb37c
MC
336 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
337 final_key_share
7da160b0 338 },
cfef5027 339 {
97ea1e7f 340 /* Must be after key_share */
cfef5027 341 TLSEXT_TYPE_cookie,
fe874d27
MC
342 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
343 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
43054d3d
MC
344 NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
345 tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
cfef5027 346 },
7da160b0
MC
347 {
348 /*
349 * Special unsolicited ServerHello extension only used when
23fed8ba
MC
350 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set. We allow it in a ClientHello but
351 * ignore it.
7da160b0
MC
352 */
353 TLSEXT_TYPE_cryptopro_bug,
23fed8ba
MC
354 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
355 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 356 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
ab83e314 357 },
38df5a45
MC
358 {
359 TLSEXT_TYPE_early_data,
fe874d27 360 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
6e99ae58 361 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET | SSL_EXT_TLS1_3_ONLY,
38df5a45
MC
362 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
363 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
364 final_early_data
365 },
45615c5f
DSH
366 {
367 TLSEXT_TYPE_certificate_authorities,
fe874d27
MC
368 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
369 | SSL_EXT_TLS1_3_ONLY,
45615c5f
DSH
370 init_certificate_authorities,
371 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
372 tls_construct_certificate_authorities,
373 tls_construct_certificate_authorities, NULL,
374 },
ab83e314 375 {
ec15acb6 376 /* Must be immediately before pre_shared_key */
ab83e314 377 TLSEXT_TYPE_padding,
fe874d27 378 SSL_EXT_CLIENT_HELLO,
68db4dda 379 NULL,
ab83e314 380 /* We send this, but don't read it */
1266eefd 381 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
ec15acb6
MC
382 },
383 {
384 /* Required by the TLSv1.3 spec to always be the last extension */
385 TLSEXT_TYPE_psk,
fe874d27
MC
386 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
387 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
0247086d 388 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
1053a6e2 389 tls_construct_ctos_psk, NULL
6b473aca
MC
390 }
391};
392
43ae5eed
MC
393/* Check whether an extension's context matches the current context */
394static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
395{
396 /* Check we're allowed to use this extension in this context */
397 if ((thisctx & extctx) == 0)
398 return 0;
399
400 if (SSL_IS_DTLS(s)) {
401 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
402 return 0;
403 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
404 return 0;
405 }
406
407 return 1;
408}
409
88050dd1
MC
410int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
411{
412 size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
413 RAW_EXTENSION *thisext;
414 unsigned int context;
415 ENDPOINT role = ENDPOINT_BOTH;
416
417 if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
418 role = ENDPOINT_SERVER;
419 else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
420 role = ENDPOINT_CLIENT;
421
422 /* Calculate the number of extensions in the extensions list */
423 num_exts = builtin_num + s->cert->custext.meths_count;
424
425 for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
426 if (!thisext->present)
427 continue;
428
429 if (i < builtin_num) {
430 context = ext_defs[i].context;
431 } else {
432 custom_ext_method *meth = NULL;
433
434 meth = custom_ext_find(&s->cert->custext, role, thisext->type,
435 &offset);
436 if (!ossl_assert(meth != NULL))
437 return 0;
438 context = meth->context;
439 }
440
441 if (!validate_context(s, context, thisctx))
442 return 0;
443 }
444
445 return 1;
446}
447
6b473aca
MC
448/*
449 * Verify whether we are allowed to use the extension |type| in the current
450 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
70af3d8e 451 * indicate the extension is not allowed. If returning 1 then |*found| is set to
69687aa8 452 * the definition for the extension we found.
6b473aca 453 */
70af3d8e 454static int verify_extension(SSL *s, unsigned int context, unsigned int type,
1266eefd
MC
455 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
456 RAW_EXTENSION **found)
6b473aca
MC
457{
458 size_t i;
70af3d8e 459 size_t builtin_num = OSSL_NELEM(ext_defs);
d270de32 460 const EXTENSION_DEFINITION *thisext;
6b473aca 461
1266eefd
MC
462 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
463 if (type == thisext->type) {
43ae5eed 464 if (!validate_context(s, thisext->context, context))
6b473aca
MC
465 return 0;
466
1266eefd 467 *found = &rawexlist[i];
6b473aca
MC
468 return 1;
469 }
470 }
471
70af3d8e
MC
472 /* Check the custom extensions */
473 if (meths != NULL) {
43ae5eed 474 size_t offset = 0;
787d9ec7 475 ENDPOINT role = ENDPOINT_BOTH;
43ae5eed
MC
476 custom_ext_method *meth = NULL;
477
478 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
787d9ec7 479 role = ENDPOINT_SERVER;
43ae5eed 480 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
787d9ec7 481 role = ENDPOINT_CLIENT;
43ae5eed 482
787d9ec7 483 meth = custom_ext_find(meths, role, type, &offset);
43ae5eed
MC
484 if (meth != NULL) {
485 if (!validate_context(s, meth->context, context))
486 return 0;
487 *found = &rawexlist[offset + builtin_num];
488 return 1;
6b473aca
MC
489 }
490 }
491
70af3d8e 492 /* Unknown extension. We allow it */
1266eefd 493 *found = NULL;
70af3d8e 494 return 1;
6b473aca
MC
495}
496
70af3d8e
MC
497/*
498 * Check whether the context defined for an extension |extctx| means whether
499 * the extension is relevant for the current context |thisctx| or not. Returns
500 * 1 if the extension is relevant for this context, and 0 otherwise
501 */
43ae5eed 502int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
805a2e9e 503{
a2b97bdf
MC
504 int is_tls13;
505
506 /*
507 * For HRR we haven't selected the version yet but we know it will be
508 * TLSv1.3
509 */
510 if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
511 is_tls13 = 1;
512 else
513 is_tls13 = SSL_IS_TLS13(s);
514
805a2e9e 515 if ((SSL_IS_DTLS(s)
fe874d27 516 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
805a2e9e 517 || (s->version == SSL3_VERSION
fe874d27 518 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
ee36b963
BK
519 /*
520 * Note that SSL_IS_TLS13() means "TLS 1.3 has been negotiated",
521 * which is never true when generating the ClientHello.
522 * However, version negotiation *has* occurred by the time the
523 * ClientHello extensions are being parsed.
524 * Be careful to allow TLS 1.3-only extensions when generating
525 * the ClientHello.
526 */
a2b97bdf 527 || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
ee36b963
BK
528 || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
529 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
530 || (s->server && !is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
43ae5eed 531 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
805a2e9e 532 return 0;
805a2e9e
MC
533 return 1;
534}
535
6b473aca
MC
536/*
537 * Gather a list of all the extensions from the data in |packet]. |context|
70af3d8e 538 * tells us which message this extension is for. The raw extension data is
29bfd5b7
MC
539 * stored in |*res| on success. We don't actually process the content of the
540 * extensions yet, except to check their types. This function also runs the
541 * initialiser functions for all known extensions if |init| is nonzero (whether
542 * we have collected them or not). If successful the caller is responsible for
543 * freeing the contents of |*res|.
6b473aca
MC
544 *
545 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
546 * more than one extension of the same type in a ClientHello or ServerHello.
547 * This function returns 1 if all extensions are unique and we have parsed their
548 * types, and 0 if the extensions contain duplicates, could not be successfully
1266eefd 549 * found, or an internal error occurred. We only check duplicates for
70af3d8e 550 * extensions that we know about. We ignore others.
6b473aca 551 */
6b473aca 552int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
f63a17d6 553 RAW_EXTENSION **res, size_t *len, int init)
6b473aca
MC
554{
555 PACKET extensions = *packet;
d270de32 556 size_t i = 0;
fc5ece2e 557 size_t num_exts;
43ae5eed 558 custom_ext_methods *exts = &s->cert->custext;
6b473aca 559 RAW_EXTENSION *raw_extensions = NULL;
d270de32 560 const EXTENSION_DEFINITION *thisexd;
6b473aca 561
ecc2f938
MC
562 *res = NULL;
563
70af3d8e
MC
564 /*
565 * Initialise server side custom extensions. Client side is done during
566 * construction of extensions for the ClientHello.
567 */
43ae5eed
MC
568 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
569 custom_ext_init(&s->cert->custext);
70af3d8e 570
fc5ece2e
BK
571 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
572 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
70af3d8e 573 if (raw_extensions == NULL) {
f63a17d6
MC
574 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
575 ERR_R_MALLOC_FAILURE);
70af3d8e
MC
576 return 0;
577 }
578
193b5d76 579 i = 0;
6b473aca 580 while (PACKET_remaining(&extensions) > 0) {
b186a592 581 unsigned int type, idx;
6b473aca 582 PACKET extension;
1266eefd 583 RAW_EXTENSION *thisex;
6b473aca
MC
584
585 if (!PACKET_get_net_2(&extensions, &type) ||
586 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
f63a17d6
MC
587 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
588 SSL_R_BAD_EXTENSION);
6b473aca
MC
589 goto err;
590 }
70af3d8e
MC
591 /*
592 * Verify this extension is allowed. We only check duplicates for
652a6b7e
MC
593 * extensions that we recognise. We also have a special case for the
594 * PSK extension, which must be the last one in the ClientHello.
70af3d8e 595 */
1266eefd 596 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
652a6b7e
MC
597 || (thisex != NULL && thisex->present == 1)
598 || (type == TLSEXT_TYPE_psk
fe874d27 599 && (context & SSL_EXT_CLIENT_HELLO) != 0
652a6b7e 600 && PACKET_remaining(&extensions) != 0)) {
f63a17d6
MC
601 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
602 SSL_R_BAD_EXTENSION);
6b473aca
MC
603 goto err;
604 }
b186a592
MC
605 idx = thisex - raw_extensions;
606 /*-
607 * Check that we requested this extension (if appropriate). Requests can
608 * be sent in the ClientHello and CertificateRequest. Unsolicited
609 * extensions can be sent in the NewSessionTicket. We only do this for
610 * the built-in extensions. Custom extensions have a different but
611 * similar check elsewhere.
612 * Special cases:
613 * - The HRR cookie extension is unsolicited
614 * - The renegotiate extension is unsolicited (the client signals
615 * support via an SCSV)
616 * - The signed_certificate_timestamp extension can be provided by a
617 * custom extension or by the built-in version. We let the extension
618 * itself handle unsolicited response checks.
619 */
620 if (idx < OSSL_NELEM(ext_defs)
621 && (context & (SSL_EXT_CLIENT_HELLO
622 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
623 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
624 && type != TLSEXT_TYPE_cookie
625 && type != TLSEXT_TYPE_renegotiate
626 && type != TLSEXT_TYPE_signed_certificate_timestamp
673e0bbb
DB
627 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0
628#ifndef OPENSSL_NO_GOST
629 && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
630 && type == TLSEXT_TYPE_cryptopro_bug)
631#endif
dd6b2706 632 ) {
f63a17d6
MC
633 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
634 SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
b186a592
MC
635 goto err;
636 }
1266eefd
MC
637 if (thisex != NULL) {
638 thisex->data = extension;
639 thisex->present = 1;
640 thisex->type = type;
193b5d76 641 thisex->received_order = i++;
b93a295a
TS
642 if (s->ext.debug_cb)
643 s->ext.debug_cb(s, !s->server, thisex->type,
644 PACKET_data(&thisex->data),
645 PACKET_remaining(&thisex->data),
646 s->ext.debug_arg);
6b473aca
MC
647 }
648 }
649
735d5b59
TT
650 if (init) {
651 /*
652 * Initialise all known extensions relevant to this context,
653 * whether we have found them or not
654 */
655 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
656 i++, thisexd++) {
bf5c84f5
TT
657 if (thisexd->init != NULL && (thisexd->context & context) != 0
658 && extension_is_relevant(s, thisexd->context, context)
659 && !thisexd->init(s, context)) {
f63a17d6 660 /* SSLfatal() already called */
735d5b59
TT
661 goto err;
662 }
68db4dda
MC
663 }
664 }
665
6b473aca 666 *res = raw_extensions;
fc5ece2e
BK
667 if (len != NULL)
668 *len = num_exts;
6b473aca
MC
669 return 1;
670
671 err:
672 OPENSSL_free(raw_extensions);
673 return 0;
674}
675
68db4dda 676/*
70af3d8e
MC
677 * Runs the parser for a given extension with index |idx|. |exts| contains the
678 * list of all parsed extensions previously collected by
679 * tls_collect_extensions(). The parser is only run if it is applicable for the
f97d4c37
MC
680 * given |context| and the parser has not already been run. If this is for a
681 * Certificate message, then we also provide the parser with the relevant
8521ced6 682 * Certificate |x| and its position in the |chainidx| with 0 being the first
29bfd5b7
MC
683 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
684 * present this counted as success.
68db4dda 685 */
d270de32 686int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
f63a17d6 687 RAW_EXTENSION *exts, X509 *x, size_t chainidx)
6b473aca 688{
70af3d8e 689 RAW_EXTENSION *currext = &exts[idx];
61138358 690 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
f63a17d6 691 size_t chainidx) = NULL;
6b473aca 692
70af3d8e
MC
693 /* Skip if the extension is not present */
694 if (!currext->present)
695 return 1;
6b473aca 696
70af3d8e
MC
697 /* Skip if we've already parsed this extension */
698 if (currext->parsed)
699 return 1;
6b473aca 700
70af3d8e
MC
701 currext->parsed = 1;
702
703 if (idx < OSSL_NELEM(ext_defs)) {
704 /* We are handling a built-in extension */
705 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
706
707 /* Check if extension is defined for our protocol. If not, skip */
708 if (!extension_is_relevant(s, extdef->context, context))
709 return 1;
710
1266eefd 711 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
224135e9 712
1266eefd 713 if (parser != NULL)
f63a17d6 714 return parser(s, &currext->data, context, x, chainidx);
6b473aca 715
70af3d8e
MC
716 /*
717 * If the parser is NULL we fall through to the custom extension
718 * processing
719 */
6b473aca
MC
720 }
721
43ae5eed 722 /* Parse custom extensions */
f63a17d6
MC
723 return custom_ext_parse(s, context, currext->type,
724 PACKET_data(&currext->data),
725 PACKET_remaining(&currext->data),
726 x, chainidx);
805a2e9e
MC
727}
728
729/*
730 * Parse all remaining extensions that have not yet been parsed. Also calls the
735d5b59
TT
731 * finalisation for all extensions at the end if |fin| is nonzero, whether we
732 * collected them or not. Returns 1 for success or 0 for failure. If we are
733 * working on a Certificate message then we also pass the Certificate |x| and
29bfd5b7 734 * its position in the |chainidx|, with 0 being the first certificate.
805a2e9e 735 */
f97d4c37 736int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
f63a17d6 737 size_t chainidx, int fin)
805a2e9e 738{
1266eefd 739 size_t i, numexts = OSSL_NELEM(ext_defs);
d270de32 740 const EXTENSION_DEFINITION *thisexd;
805a2e9e 741
70af3d8e 742 /* Calculate the number of extensions in the extensions list */
43ae5eed 743 numexts += s->cert->custext.meths_count;
70af3d8e
MC
744
745 /* Parse each extension in turn */
1266eefd 746 for (i = 0; i < numexts; i++) {
f63a17d6
MC
747 if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
748 /* SSLfatal() already called */
70af3d8e 749 return 0;
f63a17d6 750 }
70af3d8e 751 }
805a2e9e 752
735d5b59
TT
753 if (fin) {
754 /*
755 * Finalise all known extensions relevant to this context,
756 * whether we have found them or not
757 */
758 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
759 i++, thisexd++) {
bf5c84f5 760 if (thisexd->final != NULL && (thisexd->context & context) != 0
f63a17d6
MC
761 && !thisexd->final(s, context, exts[i].present)) {
762 /* SSLfatal() already called */
735d5b59 763 return 0;
f63a17d6 764 }
735d5b59 765 }
68db4dda
MC
766 }
767
6b473aca
MC
768 return 1;
769}
770
43ae5eed
MC
771int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
772 int max_version)
773{
774 /* Skip if not relevant for our context */
775 if ((extctx & thisctx) == 0)
776 return 0;
777
778 /* Check if this extension is defined for our protocol. If not, skip */
ee36b963 779 if (!extension_is_relevant(s, extctx, thisctx)
43ae5eed
MC
780 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
781 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
782 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
783 return 0;
784
785 return 1;
786}
787
6b473aca 788/*
70af3d8e 789 * Construct all the extensions relevant to the current |context| and write
30aeba43 790 * them to |pkt|. If this is an extension for a Certificate in a Certificate
8521ced6
MC
791 * message, then |x| will be set to the Certificate we are handling, and
792 * |chainidx| will indicate the position in the chainidx we are processing (with
f63a17d6 793 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
8521ced6 794 * failure construction stops at the first extension to fail to construct.
6b473aca 795 */
224135e9 796int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 797 X509 *x, size_t chainidx)
224135e9 798{
1266eefd 799 size_t i;
f63a17d6 800 int min_version, max_version = 0, reason;
d270de32 801 const EXTENSION_DEFINITION *thisexd;
224135e9
MC
802
803 if (!WPACKET_start_sub_packet_u16(pkt)
804 /*
805 * If extensions are of zero length then we don't even add the
1c259bb5
BK
806 * extensions length bytes to a ClientHello/ServerHello
807 * (for non-TLSv1.3).
224135e9 808 */
fe874d27
MC
809 || ((context &
810 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
fe874d27 811 && !WPACKET_set_flags(pkt,
224135e9 812 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
f63a17d6
MC
813 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
814 ERR_R_INTERNAL_ERROR);
815 return 0;
224135e9
MC
816 }
817
fe874d27 818 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
b5b993b2 819 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
ab83e314 820 if (reason != 0) {
f63a17d6
MC
821 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
822 reason);
823 return 0;
ab83e314
MC
824 }
825 }
826
827 /* Add custom extensions first */
fe874d27 828 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
44e69951 829 /* On the server side with initialise during ClientHello parsing */
43ae5eed 830 custom_ext_init(&s->cert->custext);
ab83e314 831 }
f63a17d6
MC
832 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
833 /* SSLfatal() already called */
834 return 0;
ab83e314
MC
835 }
836
1266eefd 837 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
b186a592 838 EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
f63a17d6 839 X509 *x, size_t chainidx);
b186a592 840 EXT_RETURN ret;
4b299b8e 841
224135e9 842 /* Skip if not relevant for our context */
43ae5eed 843 if (!should_add_extension(s, thisexd->context, context, max_version))
224135e9
MC
844 continue;
845
1266eefd
MC
846 construct = s->server ? thisexd->construct_stoc
847 : thisexd->construct_ctos;
224135e9 848
43ae5eed 849 if (construct == NULL)
224135e9
MC
850 continue;
851
f63a17d6
MC
852 ret = construct(s, pkt, context, x, chainidx);
853 if (ret == EXT_RETURN_FAIL) {
854 /* SSLfatal() already called */
855 return 0;
856 }
b186a592
MC
857 if (ret == EXT_RETURN_SENT
858 && (context & (SSL_EXT_CLIENT_HELLO
859 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
860 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
861 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
224135e9
MC
862 }
863
224135e9 864 if (!WPACKET_close(pkt)) {
f63a17d6
MC
865 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
866 ERR_R_INTERNAL_ERROR);
867 return 0;
224135e9
MC
868 }
869
870 return 1;
871}
805a2e9e 872
70af3d8e
MC
873/*
874 * Built in extension finalisation and initialisation functions. All initialise
875 * or finalise the associated extension type for the given |context|. For
876 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
29bfd5b7 877 * otherwise. These functions return 1 on success or 0 on failure.
70af3d8e
MC
878 */
879
f63a17d6 880static int final_renegotiate(SSL *s, unsigned int context, int sent)
805a2e9e 881{
332eb390
MC
882 if (!s->server) {
883 /*
884 * Check if we can connect to a server that doesn't support safe
885 * renegotiation
886 */
887 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
888 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
889 && !sent) {
f63a17d6
MC
890 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
891 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
332eb390
MC
892 return 0;
893 }
894
805a2e9e 895 return 1;
332eb390 896 }
805a2e9e
MC
897
898 /* Need RI if renegotiating */
899 if (s->renegotiate
900 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
901 && !sent) {
f63a17d6
MC
902 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
903 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
805a2e9e
MC
904 return 0;
905 }
906
332eb390 907
805a2e9e
MC
908 return 1;
909}
910
1266eefd 911static int init_server_name(SSL *s, unsigned int context)
805a2e9e 912{
f01344cb 913 if (s->server) {
805a2e9e
MC
914 s->servername_done = 0;
915
f01344cb
MC
916 OPENSSL_free(s->ext.hostname);
917 s->ext.hostname = NULL;
918 }
919
805a2e9e
MC
920 return 1;
921}
922
f63a17d6 923static int final_server_name(SSL *s, unsigned int context, int sent)
805a2e9e 924{
9ef9088c 925 int ret = SSL_TLSEXT_ERR_NOACK;
805a2e9e 926 int altmp = SSL_AD_UNRECOGNIZED_NAME;
a84e5c9a 927 int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
805a2e9e 928
c4715212
MC
929 if (!ossl_assert(s->ctx != NULL) || !ossl_assert(s->session_ctx != NULL)) {
930 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
931 ERR_R_INTERNAL_ERROR);
932 return 0;
933 }
934
935 if (s->ctx->ext.servername_cb != NULL)
aff8c126
RS
936 ret = s->ctx->ext.servername_cb(s, &altmp,
937 s->ctx->ext.servername_arg);
c4715212 938 else if (s->session_ctx->ext.servername_cb != NULL)
222da979
TS
939 ret = s->session_ctx->ext.servername_cb(s, &altmp,
940 s->session_ctx->ext.servername_arg);
805a2e9e 941
1c4aa31d
BK
942 /*
943 * For servers, propagate the SNI hostname from the temporary
944 * storage in the SSL to the persistent SSL_SESSION, now that we
945 * know we accepted it.
946 * Clients make this copy when parsing the server's response to
947 * the extension, which is when they find out that the negotiation
948 * was successful.
949 */
950 if (s->server) {
2a538551 951 if (sent && ret == SSL_TLSEXT_ERR_OK && !s->hit) {
1c4aa31d
BK
952 /* Only store the hostname in the session if we accepted it. */
953 OPENSSL_free(s->session->ext.hostname);
954 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
955 if (s->session->ext.hostname == NULL && s->ext.hostname != NULL) {
956 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
957 ERR_R_INTERNAL_ERROR);
958 }
959 }
9fb6cb81
MC
960 }
961
3be08e30
BK
962 /*
963 * If we switched contexts (whether here or in the client_hello callback),
964 * move the sess_accept increment from the session_ctx to the new
965 * context, to avoid the confusing situation of having sess_accept_good
966 * exceed sess_accept (zero) for the new context.
967 */
968 if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
9ef9088c 969 tsan_counter(&s->ctx->stats.sess_accept);
2aaa0b14 970 tsan_decr(&s->session_ctx->stats.sess_accept);
3be08e30
BK
971 }
972
a84e5c9a
TS
973 /*
974 * If we're expecting to send a ticket, and tickets were previously enabled,
975 * and now tickets are disabled, then turn off expected ticket.
976 * Also, if this is not a resumption, create a new session ID
977 */
978 if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
979 && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
980 s->ext.ticket_expected = 0;
981 if (!s->hit) {
982 SSL_SESSION* ss = SSL_get_session(s);
983
984 if (ss != NULL) {
985 OPENSSL_free(ss->ext.tick);
986 ss->ext.tick = NULL;
987 ss->ext.ticklen = 0;
988 ss->ext.tick_lifetime_hint = 0;
989 ss->ext.tick_age_add = 0;
a84e5c9a 990 if (!ssl_generate_session_id(s, ss)) {
f63a17d6
MC
991 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
992 ERR_R_INTERNAL_ERROR);
993 return 0;
a84e5c9a
TS
994 }
995 } else {
f63a17d6
MC
996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
997 ERR_R_INTERNAL_ERROR);
998 return 0;
a84e5c9a
TS
999 }
1000 }
1001 }
1002
805a2e9e
MC
1003 switch (ret) {
1004 case SSL_TLSEXT_ERR_ALERT_FATAL:
f63a17d6 1005 SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
805a2e9e
MC
1006 return 0;
1007
1008 case SSL_TLSEXT_ERR_ALERT_WARNING:
fb62e47c
MC
1009 /* TLSv1.3 doesn't have warning alerts so we suppress this */
1010 if (!SSL_IS_TLS13(s))
1011 ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
cd624ccd 1012 s->servername_done = 0;
805a2e9e
MC
1013 return 1;
1014
1015 case SSL_TLSEXT_ERR_NOACK:
1016 s->servername_done = 0;
1017 return 1;
1018
1019 default:
1020 return 1;
1021 }
1022}
1023
332eb390 1024#ifndef OPENSSL_NO_EC
f63a17d6 1025static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
332eb390
MC
1026{
1027 unsigned long alg_k, alg_a;
1028
1029 if (s->server)
1030 return 1;
1031
555cbb32
TS
1032 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1033 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
332eb390
MC
1034
1035 /*
1036 * If we are client and using an elliptic curve cryptography cipher
1037 * suite, then if server returns an EC point formats lists extension it
1038 * must contain uncompressed.
1039 */
aff8c126
RS
1040 if (s->ext.ecpointformats != NULL
1041 && s->ext.ecpointformats_len > 0
cd0fb43c
MC
1042 && s->ext.peer_ecpointformats != NULL
1043 && s->ext.peer_ecpointformats_len > 0
1266eefd 1044 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
332eb390
MC
1045 /* we are using an ECC cipher */
1046 size_t i;
cd0fb43c 1047 unsigned char *list = s->ext.peer_ecpointformats;
1266eefd 1048
cd0fb43c 1049 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1266eefd 1050 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
332eb390 1051 break;
332eb390 1052 }
cd0fb43c 1053 if (i == s->ext.peer_ecpointformats_len) {
f63a17d6
MC
1054 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
1055 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
332eb390
MC
1056 return 0;
1057 }
1058 }
1059
1060 return 1;
1061}
1062#endif
1063
1266eefd 1064static int init_session_ticket(SSL *s, unsigned int context)
332eb390
MC
1065{
1066 if (!s->server)
aff8c126 1067 s->ext.ticket_expected = 0;
332eb390
MC
1068
1069 return 1;
1070}
1071
8f8c11d8 1072#ifndef OPENSSL_NO_OCSP
1266eefd 1073static int init_status_request(SSL *s, unsigned int context)
805a2e9e 1074{
f63e4288 1075 if (s->server) {
aff8c126 1076 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
f63e4288
MC
1077 } else {
1078 /*
1079 * Ensure we get sensible values passed to tlsext_status_cb in the event
1080 * that we don't receive a status message
1081 */
8cbfcc70
RS
1082 OPENSSL_free(s->ext.ocsp.resp);
1083 s->ext.ocsp.resp = NULL;
1084 s->ext.ocsp.resp_len = 0;
f63e4288 1085 }
332eb390
MC
1086
1087 return 1;
1088}
8f8c11d8 1089#endif
332eb390 1090
805a2e9e 1091#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 1092static int init_npn(SSL *s, unsigned int context)
805a2e9e 1093{
555cbb32 1094 s->s3.npn_seen = 0;
805a2e9e
MC
1095
1096 return 1;
1097}
1098#endif
1099
1266eefd 1100static int init_alpn(SSL *s, unsigned int context)
805a2e9e 1101{
555cbb32
TS
1102 OPENSSL_free(s->s3.alpn_selected);
1103 s->s3.alpn_selected = NULL;
1104 s->s3.alpn_selected_len = 0;
805a2e9e 1105 if (s->server) {
555cbb32
TS
1106 OPENSSL_free(s->s3.alpn_proposed);
1107 s->s3.alpn_proposed = NULL;
1108 s->s3.alpn_proposed_len = 0;
805a2e9e 1109 }
805a2e9e
MC
1110 return 1;
1111}
1112
f63a17d6 1113static int final_alpn(SSL *s, unsigned int context, int sent)
630369d9 1114{
4be3a7c7
MC
1115 if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
1116 s->ext.early_data_ok = 0;
1117
630369d9
MC
1118 if (!s->server || !SSL_IS_TLS13(s))
1119 return 1;
1120
1121 /*
1122 * Call alpn_select callback if needed. Has to be done after SNI and
1123 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
1124 * we also have to do this before we decide whether to accept early_data.
1125 * In TLSv1.3 we've already negotiated our cipher so we do this call now.
1126 * For < TLSv1.3 we defer it until after cipher negotiation.
56d36288 1127 *
f63a17d6 1128 * On failure SSLfatal() already called.
630369d9 1129 */
f63a17d6 1130 return tls_handle_alpn(s);
630369d9
MC
1131}
1132
1266eefd 1133static int init_sig_algs(SSL *s, unsigned int context)
805a2e9e
MC
1134{
1135 /* Clear any signature algorithms extension received */
555cbb32
TS
1136 OPENSSL_free(s->s3.tmp.peer_sigalgs);
1137 s->s3.tmp.peer_sigalgs = NULL;
805a2e9e
MC
1138
1139 return 1;
1140}
1141
c589c34e
BK
1142static int init_sig_algs_cert(SSL *s, unsigned int context)
1143{
1144 /* Clear any signature algorithms extension received */
555cbb32
TS
1145 OPENSSL_free(s->s3.tmp.peer_cert_sigalgs);
1146 s->s3.tmp.peer_cert_sigalgs = NULL;
c589c34e
BK
1147
1148 return 1;
1149}
1150
805a2e9e 1151#ifndef OPENSSL_NO_SRP
1266eefd 1152static int init_srp(SSL *s, unsigned int context)
805a2e9e
MC
1153{
1154 OPENSSL_free(s->srp_ctx.login);
1155 s->srp_ctx.login = NULL;
1156
1157 return 1;
1158}
1159#endif
1160
1266eefd 1161static int init_etm(SSL *s, unsigned int context)
805a2e9e 1162{
28a31a0a 1163 s->ext.use_etm = 0;
332eb390
MC
1164
1165 return 1;
1166}
1167
1266eefd 1168static int init_ems(SSL *s, unsigned int context)
332eb390 1169{
11d3235e
TM
1170 if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) {
1171 s->s3.flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
1172 s->s3.flags |= TLS1_FLAGS_REQUIRED_EXTMS;
1173 }
332eb390
MC
1174
1175 return 1;
1176}
1177
f63a17d6 1178static int final_ems(SSL *s, unsigned int context, int sent)
332eb390 1179{
11d3235e
TM
1180 /*
1181 * Check extended master secret extension is not dropped on
1182 * renegotiation.
1183 */
1184 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)
1185 && (s->s3.flags & TLS1_FLAGS_REQUIRED_EXTMS)) {
1186 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
1187 SSL_R_INCONSISTENT_EXTMS);
1188 return 0;
1189 }
332eb390
MC
1190 if (!s->server && s->hit) {
1191 /*
1192 * Check extended master secret extension is consistent with
1193 * original session.
1194 */
555cbb32 1195 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
332eb390 1196 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
f63a17d6
MC
1197 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
1198 SSL_R_INCONSISTENT_EXTMS);
332eb390
MC
1199 return 0;
1200 }
1201 }
805a2e9e
MC
1202
1203 return 1;
1204}
1205
45615c5f
DSH
1206static int init_certificate_authorities(SSL *s, unsigned int context)
1207{
555cbb32
TS
1208 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
1209 s->s3.tmp.peer_ca_names = NULL;
45615c5f
DSH
1210 return 1;
1211}
1212
b186a592
MC
1213static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1214 unsigned int context,
1215 X509 *x,
f63a17d6 1216 size_t chainidx)
45615c5f 1217{
98732979 1218 const STACK_OF(X509_NAME) *ca_sk = get_ca_names(s);
45615c5f
DSH
1219
1220 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
b186a592 1221 return EXT_RETURN_NOT_SENT;
45615c5f
DSH
1222
1223 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
f63a17d6
MC
1224 || !WPACKET_start_sub_packet_u16(pkt)) {
1225 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1226 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
45615c5f 1227 ERR_R_INTERNAL_ERROR);
b186a592 1228 return EXT_RETURN_FAIL;
45615c5f
DSH
1229 }
1230
98732979 1231 if (!construct_ca_names(s, ca_sk, pkt)) {
f63a17d6
MC
1232 /* SSLfatal() already called */
1233 return EXT_RETURN_FAIL;
1234 }
1235
1236 if (!WPACKET_close(pkt)) {
1237 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1238 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1239 ERR_R_INTERNAL_ERROR);
1240 return EXT_RETURN_FAIL;
1241 }
1242
b186a592 1243 return EXT_RETURN_SENT;
45615c5f
DSH
1244}
1245
1246static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1247 unsigned int context, X509 *x,
f63a17d6 1248 size_t chainidx)
45615c5f 1249{
f63a17d6 1250 if (!parse_ca_names(s, pkt))
45615c5f
DSH
1251 return 0;
1252 if (PACKET_remaining(pkt) != 0) {
f63a17d6
MC
1253 SSLfatal(s, SSL_AD_DECODE_ERROR,
1254 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
45615c5f
DSH
1255 return 0;
1256 }
1257 return 1;
1258}
1259
805a2e9e 1260#ifndef OPENSSL_NO_SRTP
1266eefd 1261static int init_srtp(SSL *s, unsigned int context)
805a2e9e
MC
1262{
1263 if (s->server)
1264 s->srtp_profile = NULL;
1265
1266 return 1;
1267}
1268#endif
04904312 1269
f63a17d6 1270static int final_sig_algs(SSL *s, unsigned int context, int sent)
04904312 1271{
108d45df 1272 if (!sent && SSL_IS_TLS13(s) && !s->hit) {
f63a17d6
MC
1273 SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
1274 SSL_R_MISSING_SIGALGS_EXTENSION);
04904312
MC
1275 return 0;
1276 }
1277
1278 return 1;
1279}
b2f7e8c0 1280
f63a17d6 1281static int final_key_share(SSL *s, unsigned int context, int sent)
f4bbb37c 1282{
65dc5c3c 1283#if !defined(OPENSSL_NO_TLS1_3)
f4bbb37c
MC
1284 if (!SSL_IS_TLS13(s))
1285 return 1;
1286
07d447a6
MC
1287 /* Nothing to do for key_share in an HRR */
1288 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1289 return 1;
1290
f4bbb37c
MC
1291 /*
1292 * If
aff9929b
MC
1293 * we are a client
1294 * AND
f4bbb37c
MC
1295 * we have no key_share
1296 * AND
1297 * (we are not resuming
1298 * OR the kex_mode doesn't allow non key_share resumes)
1299 * THEN
aff9929b 1300 * fail;
f4bbb37c 1301 */
aff9929b
MC
1302 if (!s->server
1303 && !sent
f4bbb37c
MC
1304 && (!s->hit
1305 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
7d061fce 1306 /* Nothing left we can do - just fail */
f63a17d6
MC
1307 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
1308 SSL_R_NO_SUITABLE_KEY_SHARE);
f4bbb37c
MC
1309 return 0;
1310 }
aff9929b 1311 /*
c36001c3 1312 * IF
aff9929b 1313 * we are a server
aff9929b 1314 * THEN
c36001c3
MC
1315 * IF
1316 * we have a suitable key_share
aff9929b 1317 * THEN
c36001c3
MC
1318 * IF
1319 * we are stateless AND we have no cookie
1320 * THEN
1321 * send a HelloRetryRequest
1322 * ELSE
1323 * IF
1324 * we didn't already send a HelloRetryRequest
1325 * AND
1326 * the client sent a key_share extension
1327 * AND
1328 * (we are not resuming
1329 * OR the kex_mode allows key_share resumes)
1330 * AND
1331 * a shared group exists
1332 * THEN
1333 * send a HelloRetryRequest
1334 * ELSE IF
1335 * we are not resuming
1336 * OR
1337 * the kex_mode doesn't allow non key_share resumes
1338 * THEN
1339 * fail
1340 * ELSE IF
1341 * we are stateless AND we have no cookie
1342 * THEN
1343 * send a HelloRetryRequest
aff9929b 1344 */
c36001c3 1345 if (s->server) {
555cbb32 1346 if (s->s3.peer_tmp != NULL) {
c36001c3 1347 /* We have a suitable key_share */
555cbb32 1348 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
c36001c3
MC
1349 && !s->ext.cookieok) {
1350 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1351 /*
1352 * If we are stateless then we wouldn't know about any
1353 * previously sent HRR - so how can this be anything other
1354 * than 0?
1355 */
1356 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
1357 ERR_R_INTERNAL_ERROR);
1358 return 0;
1359 }
1360 s->hello_retry_request = SSL_HRR_PENDING;
1361 return 1;
1362 }
1363 } else {
1364 /* No suitable key_share */
1365 if (s->hello_retry_request == SSL_HRR_NONE && sent
1366 && (!s->hit
1367 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1368 != 0)) {
1369 const uint16_t *pgroups, *clntgroups;
1370 size_t num_groups, clnt_num_groups, i;
1371 unsigned int group_id = 0;
1372
1373 /* Check if a shared group exists */
1374
1375 /* Get the clients list of supported groups. */
1376 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
1377 tls1_get_supported_groups(s, &pgroups, &num_groups);
1378
1379 /*
1380 * Find the first group we allow that is also in client's list
1381 */
1382 for (i = 0; i < num_groups; i++) {
1383 group_id = pgroups[i];
1384
1385 if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
1386 1))
1387 break;
1388 }
1389
1390 if (i < num_groups) {
1391 /* A shared group exists so send a HelloRetryRequest */
555cbb32 1392 s->s3.group_id = group_id;
c36001c3
MC
1393 s->hello_retry_request = SSL_HRR_PENDING;
1394 return 1;
1395 }
1396 }
1397 if (!s->hit
1398 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1399 /* Nothing left we can do - just fail */
1400 SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
1401 : SSL_AD_MISSING_EXTENSION,
1402 SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1403 return 0;
aff9929b
MC
1404 }
1405
555cbb32 1406 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
c36001c3
MC
1407 && !s->ext.cookieok) {
1408 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1409 /*
1410 * If we are stateless then we wouldn't know about any
1411 * previously sent HRR - so how can this be anything other
1412 * than 0?
1413 */
1414 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
1415 ERR_R_INTERNAL_ERROR);
1416 return 0;
1417 }
fc7129dc 1418 s->hello_retry_request = SSL_HRR_PENDING;
aff9929b
MC
1419 return 1;
1420 }
1421 }
c36001c3
MC
1422
1423 /*
1424 * We have a key_share so don't send any more HelloRetryRequest
1425 * messages
1426 */
1427 if (s->hello_retry_request == SSL_HRR_PENDING)
1428 s->hello_retry_request = SSL_HRR_COMPLETE;
1429 } else {
1430 /*
1431 * For a client side resumption with no key_share we need to generate
1432 * the handshake secret (otherwise this is done during key_share
1433 * processing).
1434 */
1435 if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
1436 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
1437 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1438 return 0;
1439 }
1440 }
65dc5c3c 1441#endif /* !defined(OPENSSL_NO_TLS1_3) */
f4bbb37c
MC
1442 return 1;
1443}
1444
b2f7e8c0
MC
1445static int init_psk_kex_modes(SSL *s, unsigned int context)
1446{
1447 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
b2f7e8c0
MC
1448 return 1;
1449}
1053a6e2
MC
1450
1451int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1452 size_t binderoffset, const unsigned char *binderin,
3a7c56b2
MC
1453 unsigned char *binderout, SSL_SESSION *sess, int sign,
1454 int external)
1053a6e2
MC
1455{
1456 EVP_PKEY *mackey = NULL;
1457 EVP_MD_CTX *mctx = NULL;
1458 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1459 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
4ff1a526 1460 unsigned char *early_secret;
48102247 1461#ifdef CHARSET_EBCDIC
6ed12cec 1462 static const unsigned char resumption_label[] = { 0x72, 0x65, 0x73, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
48102247 1463 static const unsigned char external_label[] = { 0x65, 0x78, 0x74, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
1464#else
4ff1a526
MC
1465 static const unsigned char resumption_label[] = "res binder";
1466 static const unsigned char external_label[] = "ext binder";
48102247 1467#endif
4ff1a526
MC
1468 const unsigned char *label;
1469 size_t bindersize, labelsize, hashsize;
bceae201 1470 int hashsizei = EVP_MD_size(md);
1053a6e2 1471 int ret = -1;
add8d0e9
MC
1472 int usepskfored = 0;
1473
bceae201
MC
1474 /* Ensure cast to size_t is safe */
1475 if (!ossl_assert(hashsizei >= 0)) {
1476 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1477 ERR_R_INTERNAL_ERROR);
1478 goto err;
1479 }
1480 hashsize = (size_t)hashsizei;
1481
add8d0e9
MC
1482 if (external
1483 && s->early_data_state == SSL_EARLY_DATA_CONNECTING
1484 && s->session->ext.max_early_data == 0
1485 && sess->ext.max_early_data > 0)
1486 usepskfored = 1;
1053a6e2 1487
3a7c56b2
MC
1488 if (external) {
1489 label = external_label;
1490 labelsize = sizeof(external_label) - 1;
1491 } else {
1492 label = resumption_label;
1493 labelsize = sizeof(resumption_label) - 1;
1494 }
1495
9368f865
MC
1496 /*
1497 * Generate the early_secret. On the server side we've selected a PSK to
1498 * resume with (internal or external) so we always do this. On the client
add8d0e9
MC
1499 * side we do this for a non-external (i.e. resumption) PSK or external PSK
1500 * that will be used for early_data so that it is in place for sending early
1501 * data. For client side external PSK not being used for early_data we
9368f865
MC
1502 * generate it but store it away for later use.
1503 */
add8d0e9 1504 if (s->server || !external || usepskfored)
9368f865
MC
1505 early_secret = (unsigned char *)s->early_secret;
1506 else
1507 early_secret = (unsigned char *)sess->early_secret;
4ff1a526
MC
1508
1509 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1510 sess->master_key_length, early_secret)) {
635c8f77 1511 /* SSLfatal() already called */
1053a6e2
MC
1512 goto err;
1513 }
1514
1515 /*
1516 * Create the handshake hash for the binder key...the messages so far are
1517 * empty!
1518 */
1519 mctx = EVP_MD_CTX_new();
1520 if (mctx == NULL
1521 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1522 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
635c8f77
MC
1523 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1524 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1525 goto err;
1526 }
1527
1528 /* Generate the binder key */
4ff1a526 1529 if (!tls13_hkdf_expand(s, md, early_secret, label, labelsize, hash,
0fb2815b 1530 hashsize, binderkey, hashsize, 1)) {
635c8f77 1531 /* SSLfatal() already called */
1053a6e2
MC
1532 goto err;
1533 }
1534
1535 /* Generate the finished key */
1536 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
635c8f77 1537 /* SSLfatal() already called */
1053a6e2
MC
1538 goto err;
1539 }
1540
aff9929b 1541 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
635c8f77
MC
1542 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1543 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1544 goto err;
1545 }
1546
1053a6e2 1547 /*
aff9929b
MC
1548 * Get a hash of the ClientHello up to the start of the binders. If we are
1549 * following a HelloRetryRequest then this includes the hash of the first
1550 * ClientHello and the HelloRetryRequest itself.
1053a6e2 1551 */
fc7129dc 1552 if (s->hello_retry_request == SSL_HRR_PENDING) {
aff9929b 1553 size_t hdatalen;
60690b5b 1554 long hdatalen_l;
aff9929b
MC
1555 void *hdata;
1556
60690b5b 1557 hdatalen = hdatalen_l =
555cbb32 1558 BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
60690b5b 1559 if (hdatalen_l <= 0) {
635c8f77
MC
1560 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1561 SSL_R_BAD_HANDSHAKE_LENGTH);
aff9929b
MC
1562 goto err;
1563 }
1564
1565 /*
1566 * For servers the handshake buffer data will include the second
1567 * ClientHello - which we don't want - so we need to take that bit off.
1568 */
1569 if (s->server) {
77815a02
MC
1570 PACKET hashprefix, msg;
1571
1572 /* Find how many bytes are left after the first two messages */
1573 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1574 || !PACKET_forward(&hashprefix, 1)
1575 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1576 || !PACKET_forward(&hashprefix, 1)
1577 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
635c8f77
MC
1578 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1579 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1580 goto err;
1581 }
77815a02 1582 hdatalen -= PACKET_remaining(&hashprefix);
aff9929b
MC
1583 }
1584
1585 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
635c8f77
MC
1586 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1587 ERR_R_INTERNAL_ERROR);
aff9929b
MC
1588 goto err;
1589 }
1590 }
1591
1592 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1053a6e2 1593 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
635c8f77
MC
1594 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1595 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1596 goto err;
1597 }
1598
6f0bd6ca
MC
1599 mackey = EVP_PKEY_new_raw_private_key_with_libctx(s->ctx->libctx, "HMAC",
1600 s->ctx->propq,
1601 finishedkey,
1602 hashsize);
1053a6e2 1603 if (mackey == NULL) {
635c8f77
MC
1604 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1605 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1606 goto err;
1607 }
1608
1609 if (!sign)
1610 binderout = tmpbinder;
1611
1612 bindersize = hashsize;
0ab18e79
SL
1613 if (EVP_DigestSignInit_with_libctx(mctx, NULL, EVP_MD_name(md),
1614 s->ctx->libctx, s->ctx->propq,
1615 mackey) <= 0
1053a6e2
MC
1616 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1617 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1618 || bindersize != hashsize) {
635c8f77
MC
1619 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1620 ERR_R_INTERNAL_ERROR);
1053a6e2
MC
1621 goto err;
1622 }
1623
1624 if (sign) {
1625 ret = 1;
1626 } else {
1627 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1628 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
635c8f77
MC
1629 if (!ret)
1630 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
1631 SSL_R_BINDER_DOES_NOT_VERIFY);
1053a6e2
MC
1632 }
1633
1634 err:
1635 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1636 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1637 EVP_PKEY_free(mackey);
1638 EVP_MD_CTX_free(mctx);
1639
1640 return ret;
1641}
38df5a45 1642
f63a17d6 1643static int final_early_data(SSL *s, unsigned int context, int sent)
38df5a45 1644{
4be3a7c7
MC
1645 if (!sent)
1646 return 1;
1647
1648 if (!s->server) {
1649 if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
1650 && sent
1651 && !s->ext.early_data_ok) {
1652 /*
1653 * If we get here then the server accepted our early_data but we
1654 * later realised that it shouldn't have done (e.g. inconsistent
1655 * ALPN)
1656 */
f63a17d6
MC
1657 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
1658 SSL_R_BAD_EARLY_DATA);
4be3a7c7
MC
1659 return 0;
1660 }
1661
38df5a45 1662 return 1;
4be3a7c7 1663 }
38df5a45
MC
1664
1665 if (s->max_early_data == 0
1666 || !s->hit
38df5a45
MC
1667 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1668 || !s->ext.early_data_ok
c9598459 1669 || s->hello_retry_request != SSL_HRR_NONE
59b2cb26 1670 || (s->allow_early_data_cb != NULL
1671 && !s->allow_early_data_cb(s,
1672 s->allow_early_data_cb_data))) {
38df5a45
MC
1673 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1674 } else {
1675 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1676
1677 if (!tls13_change_cipher_state(s,
1678 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6 1679 /* SSLfatal() already called */
38df5a45
MC
1680 return 0;
1681 }
1682 }
1683
1684 return 1;
1685}
cf72c757 1686
f63a17d6 1687static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
cf72c757
F
1688{
1689 /*
1690 * Session resumption on server-side with MFL extension active
1691 * BUT MFL extension packet was not resent (i.e. sent == 0)
1692 */
f63a17d6 1693 if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
cf72c757 1694 && !sent ) {
f63a17d6
MC
1695 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
1696 SSL_R_BAD_EXTENSION);
cf72c757
F
1697 return 0;
1698 }
1699
1700 /* Current SSL buffer is lower than requested MFL */
f63a17d6
MC
1701 if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1702 && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
cf72c757 1703 /* trigger a larger buffer reallocation */
f63a17d6
MC
1704 if (!ssl3_setup_buffers(s)) {
1705 /* SSLfatal() already called */
cf72c757 1706 return 0;
f63a17d6 1707 }
cf72c757
F
1708
1709 return 1;
1710}
9d75dce3
TS
1711
1712static int init_post_handshake_auth(SSL *s, unsigned int context)
1713{
1714 s->post_handshake_auth = SSL_PHA_NONE;
1715
1716 return 1;
1717}