]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions.c
Construct the ticket_early_data_info extension
[thirdparty/openssl.git] / ssl / statem / extensions.c
1 /*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "../ssl_locl.h"
11 #include "statem_locl.h"
12
13 static int final_renegotiate(SSL *s, unsigned int context, int sent,
14 int *al);
15 static int init_server_name(SSL *s, unsigned int context);
16 static int final_server_name(SSL *s, unsigned int context, int sent,
17 int *al);
18 #ifndef OPENSSL_NO_EC
19 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
20 int *al);
21 #endif
22 static int init_session_ticket(SSL *s, unsigned int context);
23 #ifndef OPENSSL_NO_OCSP
24 static int init_status_request(SSL *s, unsigned int context);
25 #endif
26 #ifndef OPENSSL_NO_NEXTPROTONEG
27 static int init_npn(SSL *s, unsigned int context);
28 #endif
29 static int init_alpn(SSL *s, unsigned int context);
30 static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
31 static int init_sig_algs(SSL *s, unsigned int context);
32 #ifndef OPENSSL_NO_SRP
33 static int init_srp(SSL *s, unsigned int context);
34 #endif
35 static int init_etm(SSL *s, unsigned int context);
36 static int init_ems(SSL *s, unsigned int context);
37 static int final_ems(SSL *s, unsigned int context, int sent, int *al);
38 static int init_psk_kex_modes(SSL *s, unsigned int context);
39 #ifndef OPENSSL_NO_EC
40 static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
41 #endif
42 #ifndef OPENSSL_NO_SRTP
43 static int init_srtp(SSL *s, unsigned int context);
44 #endif
45 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
46
47 /* Structure to define a built-in extension */
48 typedef struct extensions_definition_st {
49 /* The defined type for the extension */
50 unsigned int type;
51 /*
52 * The context that this extension applies to, e.g. what messages and
53 * protocol versions
54 */
55 unsigned int context;
56 /*
57 * Initialise extension before parsing. Always called for relevant contexts
58 * even if extension not present
59 */
60 int (*init)(SSL *s, unsigned int context);
61 /* Parse extension sent from client to server */
62 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
63 size_t chainidx, int *al);
64 /* Parse extension send from server to client */
65 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
66 size_t chainidx, int *al);
67 /* Construct extension sent from server to client */
68 int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
69 size_t chainidx, int *al);
70 /* Construct extension sent from client to server */
71 int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
72 size_t chainidx, int *al);
73 /*
74 * Finalise extension after parsing. Always called where an extensions was
75 * initialised even if the extension was not present. |sent| is set to 1 if
76 * the extension was seen, or 0 otherwise.
77 */
78 int (*final)(SSL *s, unsigned int context, int sent, int *al);
79 } EXTENSION_DEFINITION;
80
81 /*
82 * Definitions of all built-in extensions. NOTE: Changes in the number or order
83 * of these extensions should be mirrored with equivalent changes to the
84 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
85 * Each extension has an initialiser, a client and
86 * server side parser and a finaliser. The initialiser is called (if the
87 * extension is relevant to the given context) even if we did not see the
88 * extension in the message that we received. The parser functions are only
89 * called if we see the extension in the message. The finalisers are always
90 * called if the initialiser was called.
91 * There are also server and client side constructor functions which are always
92 * called during message construction if the extension is relevant for the
93 * given context.
94 * The initialisation, parsing, finalisation and construction functions are
95 * always called in the order defined in this list. Some extensions may depend
96 * on others having been processed first, so the order of this list is
97 * significant.
98 * The extension context is defined by a series of flags which specify which
99 * messages the extension is relevant to. These flags also specify whether the
100 * extension is relevant to a particular protocol or protocol version.
101 *
102 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
103 */
104 #define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
105 static const EXTENSION_DEFINITION ext_defs[] = {
106 {
107 TLSEXT_TYPE_renegotiate,
108 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
109 | EXT_TLS1_2_AND_BELOW_ONLY,
110 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
111 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
112 final_renegotiate
113 },
114 {
115 TLSEXT_TYPE_server_name,
116 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
117 | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
118 init_server_name,
119 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
120 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
121 final_server_name
122 },
123 #ifndef OPENSSL_NO_SRP
124 {
125 TLSEXT_TYPE_srp,
126 EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
127 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
128 },
129 #else
130 INVALID_EXTENSION,
131 #endif
132 {
133 TLSEXT_TYPE_early_data_info,
134 EXT_TLS1_3_NEW_SESSION_TICKET,
135 NULL, NULL, NULL, tls_construct_stoc_early_data_info, NULL, NULL
136 },
137 #ifndef OPENSSL_NO_EC
138 {
139 TLSEXT_TYPE_ec_point_formats,
140 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
141 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
142 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
143 final_ec_pt_formats
144 },
145 {
146 TLSEXT_TYPE_supported_groups,
147 EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
148 NULL, tls_parse_ctos_supported_groups, NULL,
149 NULL /* TODO(TLS1.3): Need to add this */,
150 tls_construct_ctos_supported_groups, NULL
151 },
152 #else
153 INVALID_EXTENSION,
154 INVALID_EXTENSION,
155 #endif
156 {
157 TLSEXT_TYPE_session_ticket,
158 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
159 init_session_ticket, tls_parse_ctos_session_ticket,
160 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
161 tls_construct_ctos_session_ticket, NULL
162 },
163 {
164 TLSEXT_TYPE_signature_algorithms,
165 EXT_CLIENT_HELLO,
166 init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL,
167 tls_construct_ctos_sig_algs, final_sig_algs
168 },
169 #ifndef OPENSSL_NO_OCSP
170 {
171 TLSEXT_TYPE_status_request,
172 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
173 | EXT_TLS1_3_CERTIFICATE,
174 init_status_request, tls_parse_ctos_status_request,
175 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
176 tls_construct_ctos_status_request, NULL
177 },
178 #else
179 INVALID_EXTENSION,
180 #endif
181 #ifndef OPENSSL_NO_NEXTPROTONEG
182 {
183 TLSEXT_TYPE_next_proto_neg,
184 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
185 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
186 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
187 },
188 #else
189 INVALID_EXTENSION,
190 #endif
191 {
192 /*
193 * Must appear in this list after server_name so that finalisation
194 * happens after server_name callbacks
195 */
196 TLSEXT_TYPE_application_layer_protocol_negotiation,
197 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
198 | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
199 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
200 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
201 },
202 #ifndef OPENSSL_NO_SRTP
203 {
204 TLSEXT_TYPE_use_srtp,
205 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
206 | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY,
207 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
208 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
209 },
210 #else
211 INVALID_EXTENSION,
212 #endif
213 {
214 TLSEXT_TYPE_encrypt_then_mac,
215 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY | EXT_SSL3_ALLOWED,
216 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
217 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
218 },
219 #ifndef OPENSSL_NO_CT
220 {
221 TLSEXT_TYPE_signed_certificate_timestamp,
222 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
223 | EXT_TLS1_3_CERTIFICATE,
224 NULL,
225 /*
226 * No server side support for this, but can be provided by a custom
227 * extension. This is an exception to the rule that custom extensions
228 * cannot override built in ones.
229 */
230 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
231 },
232 #else
233 INVALID_EXTENSION,
234 #endif
235 {
236 TLSEXT_TYPE_extended_master_secret,
237 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
238 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
239 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
240 },
241 {
242 TLSEXT_TYPE_supported_versions,
243 EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
244 NULL,
245 /* Processed inline as part of version selection */
246 NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
247 },
248 {
249 TLSEXT_TYPE_psk_kex_modes,
250 EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
251 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
252 tls_construct_ctos_psk_kex_modes, NULL
253 },
254 #ifndef OPENSSL_NO_EC
255 {
256 /*
257 * Must be in this list after supported_groups. We need that to have
258 * been parsed before we do this one.
259 */
260 TLSEXT_TYPE_key_share,
261 EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
262 | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
263 | EXT_TLS1_3_ONLY,
264 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
265 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
266 final_key_share
267 },
268 #endif
269 {
270 /*
271 * Special unsolicited ServerHello extension only used when
272 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
273 */
274 TLSEXT_TYPE_cryptopro_bug,
275 EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
276 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
277 },
278 {
279 /* Must be immediately before pre_shared_key */
280 /* TODO(TLS1.3): Fix me */
281 TLSEXT_TYPE_padding,
282 EXT_CLIENT_HELLO,
283 NULL,
284 /* We send this, but don't read it */
285 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
286 },
287 {
288 /* Required by the TLSv1.3 spec to always be the last extension */
289 TLSEXT_TYPE_psk,
290 EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO | EXT_TLS_IMPLEMENTATION_ONLY
291 | EXT_TLS1_3_ONLY,
292 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
293 tls_construct_ctos_psk, NULL
294 }
295 };
296
297 /*
298 * Verify whether we are allowed to use the extension |type| in the current
299 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
300 * indicate the extension is not allowed. If returning 1 then |*found| is set to
301 * 1 if we found a definition for the extension, and |*idx| is set to its index
302 */
303 static int verify_extension(SSL *s, unsigned int context, unsigned int type,
304 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
305 RAW_EXTENSION **found)
306 {
307 size_t i;
308 size_t builtin_num = OSSL_NELEM(ext_defs);
309 const EXTENSION_DEFINITION *thisext;
310
311 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
312 if (type == thisext->type) {
313 /* Check we're allowed to use this extension in this context */
314 if ((context & thisext->context) == 0)
315 return 0;
316
317 if (SSL_IS_DTLS(s)) {
318 if ((thisext->context & EXT_TLS_ONLY) != 0)
319 return 0;
320 } else if ((thisext->context & EXT_DTLS_ONLY) != 0) {
321 return 0;
322 }
323
324 *found = &rawexlist[i];
325 return 1;
326 }
327 }
328
329 if ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) == 0) {
330 /*
331 * Custom extensions only apply to <=TLS1.2. This extension is unknown
332 * in this context - we allow it
333 */
334 *found = NULL;
335 return 1;
336 }
337
338 /* Check the custom extensions */
339 if (meths != NULL) {
340 for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
341 if (meths->meths[i - builtin_num].ext_type == type) {
342 *found = &rawexlist[i];
343 return 1;
344 }
345 }
346 }
347
348 /* Unknown extension. We allow it */
349 *found = NULL;
350 return 1;
351 }
352
353 /*
354 * Check whether the context defined for an extension |extctx| means whether
355 * the extension is relevant for the current context |thisctx| or not. Returns
356 * 1 if the extension is relevant for this context, and 0 otherwise
357 */
358 static int extension_is_relevant(SSL *s, unsigned int extctx,
359 unsigned int thisctx)
360 {
361 if ((SSL_IS_DTLS(s)
362 && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
363 || (s->version == SSL3_VERSION
364 && (extctx & EXT_SSL3_ALLOWED) == 0)
365 || (SSL_IS_TLS13(s)
366 && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
367 || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
368 return 0;
369
370 return 1;
371 }
372
373 /*
374 * Gather a list of all the extensions from the data in |packet]. |context|
375 * tells us which message this extension is for. The raw extension data is
376 * stored in |*res| on success. In the event of an error the alert type to use
377 * is stored in |*al|. We don't actually process the content of the extensions
378 * yet, except to check their types. This function also runs the initialiser
379 * functions for all known extensions (whether we have collected them or not).
380 * If successful the caller is responsible for freeing the contents of |*res|.
381 *
382 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
383 * more than one extension of the same type in a ClientHello or ServerHello.
384 * This function returns 1 if all extensions are unique and we have parsed their
385 * types, and 0 if the extensions contain duplicates, could not be successfully
386 * found, or an internal error occurred. We only check duplicates for
387 * extensions that we know about. We ignore others.
388 */
389 int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
390 RAW_EXTENSION **res, int *al, size_t *len)
391 {
392 PACKET extensions = *packet;
393 size_t i = 0;
394 size_t num_exts;
395 custom_ext_methods *exts = NULL;
396 RAW_EXTENSION *raw_extensions = NULL;
397 const EXTENSION_DEFINITION *thisexd;
398
399 *res = NULL;
400
401 /*
402 * Initialise server side custom extensions. Client side is done during
403 * construction of extensions for the ClientHello.
404 */
405 if ((context & EXT_CLIENT_HELLO) != 0) {
406 exts = &s->cert->srv_ext;
407 custom_ext_init(&s->cert->srv_ext);
408 } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
409 exts = &s->cert->cli_ext;
410 }
411
412 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
413 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
414 if (raw_extensions == NULL) {
415 *al = SSL_AD_INTERNAL_ERROR;
416 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
417 return 0;
418 }
419
420 while (PACKET_remaining(&extensions) > 0) {
421 unsigned int type;
422 PACKET extension;
423 RAW_EXTENSION *thisex;
424
425 if (!PACKET_get_net_2(&extensions, &type) ||
426 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
427 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
428 *al = SSL_AD_DECODE_ERROR;
429 goto err;
430 }
431 /*
432 * Verify this extension is allowed. We only check duplicates for
433 * extensions that we recognise.
434 */
435 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
436 || (thisex != NULL && thisex->present == 1)) {
437 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
438 *al = SSL_AD_ILLEGAL_PARAMETER;
439 goto err;
440 }
441 if (thisex != NULL) {
442 thisex->data = extension;
443 thisex->present = 1;
444 thisex->type = type;
445 }
446 }
447
448 /*
449 * Initialise all known extensions relevant to this context, whether we have
450 * found them or not
451 */
452 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
453 if(thisexd->init != NULL && (thisexd->context & context) != 0
454 && extension_is_relevant(s, thisexd->context, context)
455 && !thisexd->init(s, context)) {
456 *al = SSL_AD_INTERNAL_ERROR;
457 goto err;
458 }
459 }
460
461 *res = raw_extensions;
462 if (len != NULL)
463 *len = num_exts;
464 return 1;
465
466 err:
467 OPENSSL_free(raw_extensions);
468 return 0;
469 }
470
471 /*
472 * Runs the parser for a given extension with index |idx|. |exts| contains the
473 * list of all parsed extensions previously collected by
474 * tls_collect_extensions(). The parser is only run if it is applicable for the
475 * given |context| and the parser has not already been run. If this is for a
476 * Certificate message, then we also provide the parser with the relevant
477 * Certificate |x| and its position in the |chainidx| with 0 being the first
478 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
479 * |*al| is populated with a suitable alert code. If an extension is not present
480 * this counted as success.
481 */
482 int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
483 RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
484 {
485 RAW_EXTENSION *currext = &exts[idx];
486 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
487 size_t chainidx, int *al) = NULL;
488
489 /* Skip if the extension is not present */
490 if (!currext->present)
491 return 1;
492
493 if (s->ext.debug_cb)
494 s->ext.debug_cb(s, !s->server, currext->type,
495 PACKET_data(&currext->data),
496 PACKET_remaining(&currext->data),
497 s->ext.debug_arg);
498
499 /* Skip if we've already parsed this extension */
500 if (currext->parsed)
501 return 1;
502
503 currext->parsed = 1;
504
505 if (idx < OSSL_NELEM(ext_defs)) {
506 /* We are handling a built-in extension */
507 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
508
509 /* Check if extension is defined for our protocol. If not, skip */
510 if (!extension_is_relevant(s, extdef->context, context))
511 return 1;
512
513 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
514
515 if (parser != NULL)
516 return parser(s, &currext->data, context, x, chainidx, al);
517
518 /*
519 * If the parser is NULL we fall through to the custom extension
520 * processing
521 */
522 }
523
524 /*
525 * This is a custom extension. We only allow this if it is a non
526 * resumed session on the server side.
527 *chain
528 * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
529 * We're going to need a new mechanism for TLS1.3 to specify which
530 * messages to add the custom extensions to.
531 */
532 if ((!s->hit || !s->server)
533 && (context
534 & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
535 && custom_ext_parse(s, s->server, currext->type,
536 PACKET_data(&currext->data),
537 PACKET_remaining(&currext->data),
538 al) <= 0)
539 return 0;
540
541 return 1;
542 }
543
544 /*
545 * Parse all remaining extensions that have not yet been parsed. Also calls the
546 * finalisation for all extensions at the end, whether we collected them or not.
547 * Returns 1 for success or 0 for failure. If we are working on a Certificate
548 * message then we also pass the Certificate |x| and its position in the
549 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
550 * populated with a suitable alert code.
551 */
552 int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
553 size_t chainidx, int *al)
554 {
555 size_t i, numexts = OSSL_NELEM(ext_defs);
556 const EXTENSION_DEFINITION *thisexd;
557
558 /* Calculate the number of extensions in the extensions list */
559 if ((context & EXT_CLIENT_HELLO) != 0) {
560 numexts += s->cert->srv_ext.meths_count;
561 } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
562 numexts += s->cert->cli_ext.meths_count;
563 }
564
565 /* Parse each extension in turn */
566 for (i = 0; i < numexts; i++) {
567 if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
568 return 0;
569 }
570
571 /*
572 * Finalise all known extensions relevant to this context, whether we have
573 * found them or not
574 */
575 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
576 if(thisexd->final != NULL
577 && (thisexd->context & context) != 0
578 && !thisexd->final(s, context, exts[i].present, al))
579 return 0;
580 }
581
582 return 1;
583 }
584
585 /*
586 * Construct all the extensions relevant to the current |context| and write
587 * them to |pkt|. If this is an extension for a Certificate in a Certificate
588 * message, then |x| will be set to the Certificate we are handling, and
589 * |chainidx| will indicate the position in the chainidx we are processing (with
590 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
591 * failure occurs then |al| is populated with a suitable alert code. On a
592 * failure construction stops at the first extension to fail to construct.
593 */
594 int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
595 X509 *x, size_t chainidx, int *al)
596 {
597 size_t i;
598 int addcustom = 0, min_version, max_version = 0, reason, tmpal;
599 const EXTENSION_DEFINITION *thisexd;
600
601 /*
602 * Normally if something goes wrong during construction it's an internal
603 * error. We can always override this later.
604 */
605 tmpal = SSL_AD_INTERNAL_ERROR;
606
607 if (!WPACKET_start_sub_packet_u16(pkt)
608 /*
609 * If extensions are of zero length then we don't even add the
610 * extensions length bytes to a ClientHello/ServerHello in SSLv3
611 */
612 || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
613 && s->version == SSL3_VERSION
614 && !WPACKET_set_flags(pkt,
615 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
616 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
617 goto err;
618 }
619
620 if ((context & EXT_CLIENT_HELLO) != 0) {
621 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
622 if (reason != 0) {
623 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
624 goto err;
625 }
626 }
627
628 /* Add custom extensions first */
629 if ((context & EXT_CLIENT_HELLO) != 0) {
630 custom_ext_init(&s->cert->cli_ext);
631 addcustom = 1;
632 } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
633 /*
634 * We already initialised the custom extensions during ClientHello
635 * parsing.
636 *
637 * TODO(TLS1.3): We're going to need a new custom extension mechanism
638 * for TLS1.3, so that custom extensions can specify which of the
639 * multiple message they wish to add themselves to.
640 */
641 addcustom = 1;
642 }
643
644 if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
645 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
646 goto err;
647 }
648
649 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
650 int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
651 size_t chainidx, int *al);
652
653 /* Skip if not relevant for our context */
654 if ((thisexd->context & context) == 0)
655 continue;
656
657 construct = s->server ? thisexd->construct_stoc
658 : thisexd->construct_ctos;
659
660 /* Check if this extension is defined for our protocol. If not, skip */
661 if ((SSL_IS_DTLS(s)
662 && (thisexd->context & EXT_TLS_IMPLEMENTATION_ONLY)
663 != 0)
664 || (s->version == SSL3_VERSION
665 && (thisexd->context & EXT_SSL3_ALLOWED) == 0)
666 || (SSL_IS_TLS13(s)
667 && (thisexd->context & EXT_TLS1_2_AND_BELOW_ONLY)
668 != 0)
669 || (!SSL_IS_TLS13(s)
670 && (thisexd->context & EXT_TLS1_3_ONLY) != 0
671 && (context & EXT_CLIENT_HELLO) == 0)
672 || ((thisexd->context & EXT_TLS1_3_ONLY) != 0
673 && (context & EXT_CLIENT_HELLO) != 0
674 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
675 || construct == NULL)
676 continue;
677
678 if (!construct(s, pkt, context, x, chainidx, &tmpal))
679 goto err;
680 }
681
682 if (!WPACKET_close(pkt)) {
683 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
684 goto err;
685 }
686
687 return 1;
688
689 err:
690 *al = tmpal;
691 return 0;
692 }
693
694 /*
695 * Built in extension finalisation and initialisation functions. All initialise
696 * or finalise the associated extension type for the given |context|. For
697 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
698 * otherwise. These functions return 1 on success or 0 on failure. In the event
699 * of a failure then |*al| is populated with a suitable error code.
700 */
701
702 static int final_renegotiate(SSL *s, unsigned int context, int sent,
703 int *al)
704 {
705 if (!s->server) {
706 /*
707 * Check if we can connect to a server that doesn't support safe
708 * renegotiation
709 */
710 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
711 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
712 && !sent) {
713 *al = SSL_AD_HANDSHAKE_FAILURE;
714 SSLerr(SSL_F_FINAL_RENEGOTIATE,
715 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
716 return 0;
717 }
718
719 return 1;
720 }
721
722 /* Need RI if renegotiating */
723 if (s->renegotiate
724 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
725 && !sent) {
726 *al = SSL_AD_HANDSHAKE_FAILURE;
727 SSLerr(SSL_F_FINAL_RENEGOTIATE,
728 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
729 return 0;
730 }
731
732
733 return 1;
734 }
735
736 static int init_server_name(SSL *s, unsigned int context)
737 {
738 if (s->server)
739 s->servername_done = 0;
740
741 return 1;
742 }
743
744 static int final_server_name(SSL *s, unsigned int context, int sent,
745 int *al)
746 {
747 int ret = SSL_TLSEXT_ERR_NOACK;
748 int altmp = SSL_AD_UNRECOGNIZED_NAME;
749
750 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
751 ret = s->ctx->ext.servername_cb(s, &altmp,
752 s->ctx->ext.servername_arg);
753 else if (s->session_ctx != NULL
754 && s->session_ctx->ext.servername_cb != 0)
755 ret = s->session_ctx->ext.servername_cb(s, &altmp,
756 s->session_ctx->ext.servername_arg);
757
758 switch (ret) {
759 case SSL_TLSEXT_ERR_ALERT_FATAL:
760 *al = altmp;
761 return 0;
762
763 case SSL_TLSEXT_ERR_ALERT_WARNING:
764 *al = altmp;
765 return 1;
766
767 case SSL_TLSEXT_ERR_NOACK:
768 s->servername_done = 0;
769 return 1;
770
771 default:
772 return 1;
773 }
774 }
775
776 #ifndef OPENSSL_NO_EC
777 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
778 int *al)
779 {
780 unsigned long alg_k, alg_a;
781
782 if (s->server)
783 return 1;
784
785 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
786 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
787
788 /*
789 * If we are client and using an elliptic curve cryptography cipher
790 * suite, then if server returns an EC point formats lists extension it
791 * must contain uncompressed.
792 */
793 if (s->ext.ecpointformats != NULL
794 && s->ext.ecpointformats_len > 0
795 && s->session->ext.ecpointformats != NULL
796 && s->session->ext.ecpointformats_len > 0
797 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
798 /* we are using an ECC cipher */
799 size_t i;
800 unsigned char *list = s->session->ext.ecpointformats;
801
802 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
803 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
804 break;
805 }
806 if (i == s->session->ext.ecpointformats_len) {
807 SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
808 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
809 return 0;
810 }
811 }
812
813 return 1;
814 }
815 #endif
816
817 static int init_session_ticket(SSL *s, unsigned int context)
818 {
819 if (!s->server)
820 s->ext.ticket_expected = 0;
821
822 return 1;
823 }
824
825 #ifndef OPENSSL_NO_OCSP
826 static int init_status_request(SSL *s, unsigned int context)
827 {
828 if (s->server) {
829 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
830 } else {
831 /*
832 * Ensure we get sensible values passed to tlsext_status_cb in the event
833 * that we don't receive a status message
834 */
835 OPENSSL_free(s->ext.ocsp.resp);
836 s->ext.ocsp.resp = NULL;
837 s->ext.ocsp.resp_len = 0;
838 }
839
840 return 1;
841 }
842 #endif
843
844 #ifndef OPENSSL_NO_NEXTPROTONEG
845 static int init_npn(SSL *s, unsigned int context)
846 {
847 s->s3->npn_seen = 0;
848
849 return 1;
850 }
851 #endif
852
853 static int init_alpn(SSL *s, unsigned int context)
854 {
855 OPENSSL_free(s->s3->alpn_selected);
856 s->s3->alpn_selected = NULL;
857 if (s->server) {
858 s->s3->alpn_selected_len = 0;
859 OPENSSL_free(s->s3->alpn_proposed);
860 s->s3->alpn_proposed = NULL;
861 s->s3->alpn_proposed_len = 0;
862 }
863 return 1;
864 }
865
866 static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
867 {
868 const unsigned char *selected = NULL;
869 unsigned char selected_len = 0;
870
871 if (!s->server)
872 return 1;
873
874 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
875 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
876 s->s3->alpn_proposed,
877 (unsigned int)s->s3->alpn_proposed_len,
878 s->ctx->ext.alpn_select_cb_arg);
879
880 if (r == SSL_TLSEXT_ERR_OK) {
881 OPENSSL_free(s->s3->alpn_selected);
882 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
883 if (s->s3->alpn_selected == NULL) {
884 *al = SSL_AD_INTERNAL_ERROR;
885 return 0;
886 }
887 s->s3->alpn_selected_len = selected_len;
888 #ifndef OPENSSL_NO_NEXTPROTONEG
889 /* ALPN takes precedence over NPN. */
890 s->s3->npn_seen = 0;
891 #endif
892 } else {
893 *al = SSL_AD_NO_APPLICATION_PROTOCOL;
894 return 0;
895 }
896 }
897
898 return 1;
899 }
900
901 static int init_sig_algs(SSL *s, unsigned int context)
902 {
903 /* Clear any signature algorithms extension received */
904 OPENSSL_free(s->s3->tmp.peer_sigalgs);
905 s->s3->tmp.peer_sigalgs = NULL;
906
907 return 1;
908 }
909
910 #ifndef OPENSSL_NO_SRP
911 static int init_srp(SSL *s, unsigned int context)
912 {
913 OPENSSL_free(s->srp_ctx.login);
914 s->srp_ctx.login = NULL;
915
916 return 1;
917 }
918 #endif
919
920 static int init_etm(SSL *s, unsigned int context)
921 {
922 s->ext.use_etm = 0;
923
924 return 1;
925 }
926
927 static int init_ems(SSL *s, unsigned int context)
928 {
929 if (!s->server)
930 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
931
932 return 1;
933 }
934
935 static int final_ems(SSL *s, unsigned int context, int sent, int *al)
936 {
937 if (!s->server && s->hit) {
938 /*
939 * Check extended master secret extension is consistent with
940 * original session.
941 */
942 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
943 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
944 *al = SSL_AD_HANDSHAKE_FAILURE;
945 SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
946 return 0;
947 }
948 }
949
950 return 1;
951 }
952
953 #ifndef OPENSSL_NO_SRTP
954 static int init_srtp(SSL *s, unsigned int context)
955 {
956 if (s->server)
957 s->srtp_profile = NULL;
958
959 return 1;
960 }
961 #endif
962
963 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
964 {
965 if (!sent && SSL_IS_TLS13(s)) {
966 *al = TLS13_AD_MISSING_EXTENSION;
967 SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
968 return 0;
969 }
970
971 return 1;
972 }
973
974 #ifndef OPENSSL_NO_EC
975 static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
976 {
977 if (!SSL_IS_TLS13(s))
978 return 1;
979
980 /*
981 * If
982 * we are a client
983 * AND
984 * we have no key_share
985 * AND
986 * (we are not resuming
987 * OR the kex_mode doesn't allow non key_share resumes)
988 * THEN
989 * fail;
990 */
991 if (!s->server
992 && !sent
993 && (!s->hit
994 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
995 /* Nothing left we can do - just fail */
996 *al = SSL_AD_HANDSHAKE_FAILURE;
997 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
998 return 0;
999 }
1000 /*
1001 * If
1002 * we are a server
1003 * AND
1004 * we have no key_share
1005 * THEN
1006 * If
1007 * we didn't already send a HelloRetryRequest
1008 * AND
1009 * the client sent a key_share extension
1010 * AND
1011 * (we are not resuming
1012 * OR the kex_mode allows key_share resumes)
1013 * AND
1014 * a shared group exists
1015 * THEN
1016 * send a HelloRetryRequest
1017 * ELSE If
1018 * we are not resuming
1019 * OR
1020 * the kex_mode doesn't allow non key_share resumes
1021 * THEN
1022 * fail;
1023 */
1024 if (s->server && s->s3->peer_tmp == NULL) {
1025 /* No suitable share */
1026 if (s->hello_retry_request == 0 && sent
1027 && (!s->hit
1028 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1029 != 0)) {
1030 const unsigned char *pcurves, *pcurvestmp, *clntcurves;
1031 size_t num_curves, clnt_num_curves, i;
1032 unsigned int group_id = 0;
1033
1034 /* Check if a shared group exists */
1035
1036 /* Get the clients list of supported groups. */
1037 if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
1038 *al = SSL_AD_INTERNAL_ERROR;
1039 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1040 return 0;
1041 }
1042
1043 /* Get our list of available groups */
1044 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1045 *al = SSL_AD_INTERNAL_ERROR;
1046 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1047 return 0;
1048 }
1049
1050 /* Find the first group we allow that is also in client's list */
1051 for (i = 0, pcurvestmp = pcurves; i < num_curves;
1052 i++, pcurvestmp += 2) {
1053 group_id = bytestogroup(pcurvestmp);
1054
1055 if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
1056 break;
1057 }
1058
1059 if (i < num_curves) {
1060 /* A shared group exists so send a HelloRetryRequest */
1061 s->s3->group_id = group_id;
1062 s->hello_retry_request = 1;
1063 return 1;
1064 }
1065 }
1066 if (!s->hit
1067 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1068 /* Nothing left we can do - just fail */
1069 *al = SSL_AD_HANDSHAKE_FAILURE;
1070 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1071 return 0;
1072 }
1073 }
1074
1075 /* We have a key_share so don't send any more HelloRetryRequest messages */
1076 if (s->server)
1077 s->hello_retry_request = 0;
1078
1079 /*
1080 * For a client side resumption with no key_share we need to generate
1081 * the handshake secret (otherwise this is done during key_share
1082 * processing).
1083 */
1084 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1085 *al = SSL_AD_INTERNAL_ERROR;
1086 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1087 return 0;
1088 }
1089
1090 return 1;
1091 }
1092 #endif
1093
1094 static int init_psk_kex_modes(SSL *s, unsigned int context)
1095 {
1096 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
1097 return 1;
1098 }
1099
1100 int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1101 size_t binderoffset, const unsigned char *binderin,
1102 unsigned char *binderout,
1103 SSL_SESSION *sess, int sign)
1104 {
1105 EVP_PKEY *mackey = NULL;
1106 EVP_MD_CTX *mctx = NULL;
1107 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1108 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1109 const char resumption_label[] = "resumption psk binder key";
1110 size_t bindersize, hashsize = EVP_MD_size(md);
1111 int ret = -1;
1112
1113 /* Generate the early_secret */
1114 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1115 sess->master_key_length,
1116 (unsigned char *)&s->early_secret)) {
1117 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1118 goto err;
1119 }
1120
1121 /*
1122 * Create the handshake hash for the binder key...the messages so far are
1123 * empty!
1124 */
1125 mctx = EVP_MD_CTX_new();
1126 if (mctx == NULL
1127 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1128 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1129 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1130 goto err;
1131 }
1132
1133 /* Generate the binder key */
1134 if (!tls13_hkdf_expand(s, md, s->early_secret,
1135 (unsigned char *)resumption_label,
1136 sizeof(resumption_label) - 1, hash, binderkey,
1137 hashsize)) {
1138 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1139 goto err;
1140 }
1141
1142 /* Generate the finished key */
1143 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1144 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1145 goto err;
1146 }
1147
1148 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1149 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1150 goto err;
1151 }
1152
1153 /*
1154 * Get a hash of the ClientHello up to the start of the binders. If we are
1155 * following a HelloRetryRequest then this includes the hash of the first
1156 * ClientHello and the HelloRetryRequest itself.
1157 */
1158 if (s->hello_retry_request) {
1159 size_t hdatalen;
1160 void *hdata;
1161
1162 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1163 if (hdatalen <= 0) {
1164 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
1165 goto err;
1166 }
1167
1168 /*
1169 * For servers the handshake buffer data will include the second
1170 * ClientHello - which we don't want - so we need to take that bit off.
1171 */
1172 if (s->server) {
1173 if (hdatalen < s->init_num + SSL3_HM_HEADER_LENGTH) {
1174 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1175 goto err;
1176 }
1177 hdatalen -= s->init_num + SSL3_HM_HEADER_LENGTH;
1178 }
1179
1180 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1181 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1182 goto err;
1183 }
1184 }
1185
1186 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1187 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1188 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1189 goto err;
1190 }
1191
1192 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1193 if (mackey == NULL) {
1194 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1195 goto err;
1196 }
1197
1198 if (!sign)
1199 binderout = tmpbinder;
1200
1201 bindersize = hashsize;
1202 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1203 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1204 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1205 || bindersize != hashsize) {
1206 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1207 goto err;
1208 }
1209
1210 if (sign) {
1211 ret = 1;
1212 } else {
1213 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1214 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1215 }
1216
1217 err:
1218 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1219 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1220 EVP_PKEY_free(mackey);
1221 EVP_MD_CTX_free(mctx);
1222
1223 return ret;
1224 }