]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions.c
Implement a new custom extensions API
[thirdparty/openssl.git] / ssl / statem / extensions.c
1 /*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11 #include "../ssl_locl.h"
12 #include "statem_locl.h"
13
14 static int final_renegotiate(SSL *s, unsigned int context, int sent,
15 int *al);
16 static int init_server_name(SSL *s, unsigned int context);
17 static int final_server_name(SSL *s, unsigned int context, int sent,
18 int *al);
19 #ifndef OPENSSL_NO_EC
20 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
21 int *al);
22 #endif
23 static int init_session_ticket(SSL *s, unsigned int context);
24 #ifndef OPENSSL_NO_OCSP
25 static int init_status_request(SSL *s, unsigned int context);
26 #endif
27 #ifndef OPENSSL_NO_NEXTPROTONEG
28 static int init_npn(SSL *s, unsigned int context);
29 #endif
30 static int init_alpn(SSL *s, unsigned int context);
31 static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
32 static int init_sig_algs(SSL *s, unsigned int context);
33 static int init_certificate_authorities(SSL *s, unsigned int context);
34 static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
35 unsigned int context, X509 *x,
36 size_t chainidx, int *al);
37 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
38 unsigned int context, X509 *x,
39 size_t chainidx, int *al);
40 #ifndef OPENSSL_NO_SRP
41 static int init_srp(SSL *s, unsigned int context);
42 #endif
43 static int init_etm(SSL *s, unsigned int context);
44 static int init_ems(SSL *s, unsigned int context);
45 static int final_ems(SSL *s, unsigned int context, int sent, int *al);
46 static int init_psk_kex_modes(SSL *s, unsigned int context);
47 #ifndef OPENSSL_NO_EC
48 static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
49 #endif
50 #ifndef OPENSSL_NO_SRTP
51 static int init_srtp(SSL *s, unsigned int context);
52 #endif
53 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
54 static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
55
56 /* Structure to define a built-in extension */
57 typedef struct extensions_definition_st {
58 /* The defined type for the extension */
59 unsigned int type;
60 /*
61 * The context that this extension applies to, e.g. what messages and
62 * protocol versions
63 */
64 unsigned int context;
65 /*
66 * Initialise extension before parsing. Always called for relevant contexts
67 * even if extension not present
68 */
69 int (*init)(SSL *s, unsigned int context);
70 /* Parse extension sent from client to server */
71 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
72 size_t chainidx, int *al);
73 /* Parse extension send from server to client */
74 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
75 size_t chainidx, int *al);
76 /* Construct extension sent from server to client */
77 int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
78 size_t chainidx, int *al);
79 /* Construct extension sent from client to server */
80 int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
81 size_t chainidx, int *al);
82 /*
83 * Finalise extension after parsing. Always called where an extensions was
84 * initialised even if the extension was not present. |sent| is set to 1 if
85 * the extension was seen, or 0 otherwise.
86 */
87 int (*final)(SSL *s, unsigned int context, int sent, int *al);
88 } EXTENSION_DEFINITION;
89
90 /*
91 * Definitions of all built-in extensions. NOTE: Changes in the number or order
92 * of these extensions should be mirrored with equivalent changes to the
93 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
94 * Each extension has an initialiser, a client and
95 * server side parser and a finaliser. The initialiser is called (if the
96 * extension is relevant to the given context) even if we did not see the
97 * extension in the message that we received. The parser functions are only
98 * called if we see the extension in the message. The finalisers are always
99 * called if the initialiser was called.
100 * There are also server and client side constructor functions which are always
101 * called during message construction if the extension is relevant for the
102 * given context.
103 * The initialisation, parsing, finalisation and construction functions are
104 * always called in the order defined in this list. Some extensions may depend
105 * on others having been processed first, so the order of this list is
106 * significant.
107 * The extension context is defined by a series of flags which specify which
108 * messages the extension is relevant to. These flags also specify whether the
109 * extension is relevant to a particular protocol or protocol version.
110 *
111 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
112 */
113 #define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
114 static const EXTENSION_DEFINITION ext_defs[] = {
115 {
116 TLSEXT_TYPE_renegotiate,
117 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
118 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
119 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
120 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
121 final_renegotiate
122 },
123 {
124 TLSEXT_TYPE_server_name,
125 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
126 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
127 init_server_name,
128 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
129 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
130 final_server_name
131 },
132 #ifndef OPENSSL_NO_SRP
133 {
134 TLSEXT_TYPE_srp,
135 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
136 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
137 },
138 #else
139 INVALID_EXTENSION,
140 #endif
141 #ifndef OPENSSL_NO_EC
142 {
143 TLSEXT_TYPE_ec_point_formats,
144 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
145 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
146 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
147 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
148 final_ec_pt_formats
149 },
150 {
151 TLSEXT_TYPE_supported_groups,
152 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
153 NULL, tls_parse_ctos_supported_groups, NULL,
154 NULL /* TODO(TLS1.3): Need to add this */,
155 tls_construct_ctos_supported_groups, NULL
156 },
157 #else
158 INVALID_EXTENSION,
159 INVALID_EXTENSION,
160 #endif
161 {
162 TLSEXT_TYPE_session_ticket,
163 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
164 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
165 init_session_ticket, tls_parse_ctos_session_ticket,
166 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
167 tls_construct_ctos_session_ticket, NULL
168 },
169 {
170 TLSEXT_TYPE_signature_algorithms,
171 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
172 init_sig_algs, tls_parse_ctos_sig_algs,
173 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
174 tls_construct_ctos_sig_algs, final_sig_algs
175 },
176 #ifndef OPENSSL_NO_OCSP
177 {
178 TLSEXT_TYPE_status_request,
179 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
180 | SSL_EXT_TLS1_3_CERTIFICATE,
181 init_status_request, tls_parse_ctos_status_request,
182 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
183 tls_construct_ctos_status_request, NULL
184 },
185 #else
186 INVALID_EXTENSION,
187 #endif
188 #ifndef OPENSSL_NO_NEXTPROTONEG
189 {
190 TLSEXT_TYPE_next_proto_neg,
191 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
192 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
193 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
194 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
195 },
196 #else
197 INVALID_EXTENSION,
198 #endif
199 {
200 /*
201 * Must appear in this list after server_name so that finalisation
202 * happens after server_name callbacks
203 */
204 TLSEXT_TYPE_application_layer_protocol_negotiation,
205 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
206 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
207 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
208 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
209 },
210 #ifndef OPENSSL_NO_SRTP
211 {
212 TLSEXT_TYPE_use_srtp,
213 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
214 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
215 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
216 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
217 },
218 #else
219 INVALID_EXTENSION,
220 #endif
221 {
222 TLSEXT_TYPE_encrypt_then_mac,
223 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
224 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
225 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
226 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
227 },
228 #ifndef OPENSSL_NO_CT
229 {
230 TLSEXT_TYPE_signed_certificate_timestamp,
231 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
232 | SSL_EXT_TLS1_3_CERTIFICATE,
233 NULL,
234 /*
235 * No server side support for this, but can be provided by a custom
236 * extension. This is an exception to the rule that custom extensions
237 * cannot override built in ones.
238 */
239 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
240 },
241 #else
242 INVALID_EXTENSION,
243 #endif
244 {
245 TLSEXT_TYPE_extended_master_secret,
246 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
247 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
248 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
249 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
250 },
251 {
252 TLSEXT_TYPE_supported_versions,
253 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
254 | SSL_EXT_TLS1_3_ONLY,
255 NULL,
256 /* Processed inline as part of version selection */
257 NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
258 },
259 {
260 TLSEXT_TYPE_psk_kex_modes,
261 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
262 | SSL_EXT_TLS1_3_ONLY,
263 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
264 tls_construct_ctos_psk_kex_modes, NULL
265 },
266 #ifndef OPENSSL_NO_EC
267 {
268 /*
269 * Must be in this list after supported_groups. We need that to have
270 * been parsed before we do this one.
271 */
272 TLSEXT_TYPE_key_share,
273 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
274 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
275 | SSL_EXT_TLS1_3_ONLY,
276 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
277 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
278 final_key_share
279 },
280 #endif
281 {
282 TLSEXT_TYPE_cookie,
283 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
284 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
285 NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
286 NULL
287 },
288 {
289 /*
290 * Special unsolicited ServerHello extension only used when
291 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
292 */
293 TLSEXT_TYPE_cryptopro_bug,
294 SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
295 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
296 },
297 {
298 TLSEXT_TYPE_early_data,
299 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
300 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
301 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
302 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
303 final_early_data
304 },
305 {
306 TLSEXT_TYPE_certificate_authorities,
307 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
308 | SSL_EXT_TLS1_3_ONLY,
309 init_certificate_authorities,
310 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
311 tls_construct_certificate_authorities,
312 tls_construct_certificate_authorities, NULL,
313 },
314 {
315 /* Must be immediately before pre_shared_key */
316 TLSEXT_TYPE_padding,
317 SSL_EXT_CLIENT_HELLO,
318 NULL,
319 /* We send this, but don't read it */
320 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
321 },
322 {
323 /* Required by the TLSv1.3 spec to always be the last extension */
324 TLSEXT_TYPE_psk,
325 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
326 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
327 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
328 tls_construct_ctos_psk, NULL
329 }
330 };
331
332 /* Check whether an extension's context matches the current context */
333 static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
334 {
335 /* Check we're allowed to use this extension in this context */
336 if ((thisctx & extctx) == 0)
337 return 0;
338
339 if (SSL_IS_DTLS(s)) {
340 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
341 return 0;
342 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
343 return 0;
344 }
345
346 return 1;
347 }
348
349 /*
350 * Verify whether we are allowed to use the extension |type| in the current
351 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
352 * indicate the extension is not allowed. If returning 1 then |*found| is set to
353 * the definition for the extension we found.
354 */
355 static int verify_extension(SSL *s, unsigned int context, unsigned int type,
356 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
357 RAW_EXTENSION **found)
358 {
359 size_t i;
360 size_t builtin_num = OSSL_NELEM(ext_defs);
361 const EXTENSION_DEFINITION *thisext;
362
363 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
364 if (type == thisext->type) {
365 if (!validate_context(s, thisext->context, context))
366 return 0;
367
368 *found = &rawexlist[i];
369 return 1;
370 }
371 }
372
373 /* Check the custom extensions */
374 if (meths != NULL) {
375 size_t offset = 0;
376 int server = -1;
377 custom_ext_method *meth = NULL;
378
379 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
380 server = 1;
381 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
382 server = 0;
383
384 meth = custom_ext_find(meths, server, type, &offset);
385 if (meth != NULL) {
386 if (!validate_context(s, meth->context, context))
387 return 0;
388 *found = &rawexlist[offset + builtin_num];
389 return 1;
390 }
391 }
392
393 /* Unknown extension. We allow it */
394 *found = NULL;
395 return 1;
396 }
397
398 /*
399 * Check whether the context defined for an extension |extctx| means whether
400 * the extension is relevant for the current context |thisctx| or not. Returns
401 * 1 if the extension is relevant for this context, and 0 otherwise
402 */
403 int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
404 {
405 if ((SSL_IS_DTLS(s)
406 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
407 || (s->version == SSL3_VERSION
408 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
409 || (SSL_IS_TLS13(s)
410 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
411 || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
412 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
413 return 0;
414
415 return 1;
416 }
417
418 /*
419 * Gather a list of all the extensions from the data in |packet]. |context|
420 * tells us which message this extension is for. The raw extension data is
421 * stored in |*res| on success. In the event of an error the alert type to use
422 * is stored in |*al|. We don't actually process the content of the extensions
423 * yet, except to check their types. This function also runs the initialiser
424 * functions for all known extensions (whether we have collected them or not).
425 * If successful the caller is responsible for freeing the contents of |*res|.
426 *
427 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
428 * more than one extension of the same type in a ClientHello or ServerHello.
429 * This function returns 1 if all extensions are unique and we have parsed their
430 * types, and 0 if the extensions contain duplicates, could not be successfully
431 * found, or an internal error occurred. We only check duplicates for
432 * extensions that we know about. We ignore others.
433 */
434 int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
435 RAW_EXTENSION **res, int *al, size_t *len)
436 {
437 PACKET extensions = *packet;
438 size_t i = 0;
439 size_t num_exts;
440 custom_ext_methods *exts = &s->cert->custext;
441 RAW_EXTENSION *raw_extensions = NULL;
442 const EXTENSION_DEFINITION *thisexd;
443
444 *res = NULL;
445
446 /*
447 * Initialise server side custom extensions. Client side is done during
448 * construction of extensions for the ClientHello.
449 */
450 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
451 custom_ext_init(&s->cert->custext);
452
453 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
454 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
455 if (raw_extensions == NULL) {
456 *al = SSL_AD_INTERNAL_ERROR;
457 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
458 return 0;
459 }
460
461 while (PACKET_remaining(&extensions) > 0) {
462 unsigned int type;
463 PACKET extension;
464 RAW_EXTENSION *thisex;
465
466 if (!PACKET_get_net_2(&extensions, &type) ||
467 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
468 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
469 *al = SSL_AD_DECODE_ERROR;
470 goto err;
471 }
472 /*
473 * Verify this extension is allowed. We only check duplicates for
474 * extensions that we recognise. We also have a special case for the
475 * PSK extension, which must be the last one in the ClientHello.
476 */
477 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
478 || (thisex != NULL && thisex->present == 1)
479 || (type == TLSEXT_TYPE_psk
480 && (context & SSL_EXT_CLIENT_HELLO) != 0
481 && PACKET_remaining(&extensions) != 0)) {
482 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
483 *al = SSL_AD_ILLEGAL_PARAMETER;
484 goto err;
485 }
486 if (thisex != NULL) {
487 thisex->data = extension;
488 thisex->present = 1;
489 thisex->type = type;
490 }
491 }
492
493 /*
494 * Initialise all known extensions relevant to this context, whether we have
495 * found them or not
496 */
497 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
498 if(thisexd->init != NULL && (thisexd->context & context) != 0
499 && extension_is_relevant(s, thisexd->context, context)
500 && !thisexd->init(s, context)) {
501 *al = SSL_AD_INTERNAL_ERROR;
502 goto err;
503 }
504 }
505
506 *res = raw_extensions;
507 if (len != NULL)
508 *len = num_exts;
509 return 1;
510
511 err:
512 OPENSSL_free(raw_extensions);
513 return 0;
514 }
515
516 /*
517 * Runs the parser for a given extension with index |idx|. |exts| contains the
518 * list of all parsed extensions previously collected by
519 * tls_collect_extensions(). The parser is only run if it is applicable for the
520 * given |context| and the parser has not already been run. If this is for a
521 * Certificate message, then we also provide the parser with the relevant
522 * Certificate |x| and its position in the |chainidx| with 0 being the first
523 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
524 * |*al| is populated with a suitable alert code. If an extension is not present
525 * this counted as success.
526 */
527 int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
528 RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
529 {
530 RAW_EXTENSION *currext = &exts[idx];
531 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
532 size_t chainidx, int *al) = NULL;
533
534 /* Skip if the extension is not present */
535 if (!currext->present)
536 return 1;
537
538 if (s->ext.debug_cb)
539 s->ext.debug_cb(s, !s->server, currext->type,
540 PACKET_data(&currext->data),
541 PACKET_remaining(&currext->data),
542 s->ext.debug_arg);
543
544 /* Skip if we've already parsed this extension */
545 if (currext->parsed)
546 return 1;
547
548 currext->parsed = 1;
549
550 if (idx < OSSL_NELEM(ext_defs)) {
551 /* We are handling a built-in extension */
552 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
553
554 /* Check if extension is defined for our protocol. If not, skip */
555 if (!extension_is_relevant(s, extdef->context, context))
556 return 1;
557
558 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
559
560 if (parser != NULL)
561 return parser(s, &currext->data, context, x, chainidx, al);
562
563 /*
564 * If the parser is NULL we fall through to the custom extension
565 * processing
566 */
567 }
568
569 /* Parse custom extensions */
570 if (custom_ext_parse(s, context, currext->type,
571 PACKET_data(&currext->data),
572 PACKET_remaining(&currext->data),
573 x, chainidx, al) <= 0)
574 return 0;
575
576 return 1;
577 }
578
579 /*
580 * Parse all remaining extensions that have not yet been parsed. Also calls the
581 * finalisation for all extensions at the end, whether we collected them or not.
582 * Returns 1 for success or 0 for failure. If we are working on a Certificate
583 * message then we also pass the Certificate |x| and its position in the
584 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
585 * populated with a suitable alert code.
586 */
587 int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
588 size_t chainidx, int *al)
589 {
590 size_t i, numexts = OSSL_NELEM(ext_defs);
591 const EXTENSION_DEFINITION *thisexd;
592
593 /* Calculate the number of extensions in the extensions list */
594 numexts += s->cert->custext.meths_count;
595
596 /* Parse each extension in turn */
597 for (i = 0; i < numexts; i++) {
598 if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
599 return 0;
600 }
601
602 /*
603 * Finalise all known extensions relevant to this context, whether we have
604 * found them or not
605 */
606 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
607 if(thisexd->final != NULL
608 && (thisexd->context & context) != 0
609 && !thisexd->final(s, context, exts[i].present, al))
610 return 0;
611 }
612
613 return 1;
614 }
615
616 int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
617 int max_version)
618 {
619 /* Skip if not relevant for our context */
620 if ((extctx & thisctx) == 0)
621 return 0;
622
623 /* Check if this extension is defined for our protocol. If not, skip */
624 if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
625 || (s->version == SSL3_VERSION
626 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
627 || (SSL_IS_TLS13(s)
628 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
629 || (!SSL_IS_TLS13(s)
630 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
631 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
632 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
633 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
634 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
635 return 0;
636
637 return 1;
638 }
639
640 /*
641 * Construct all the extensions relevant to the current |context| and write
642 * them to |pkt|. If this is an extension for a Certificate in a Certificate
643 * message, then |x| will be set to the Certificate we are handling, and
644 * |chainidx| will indicate the position in the chainidx we are processing (with
645 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
646 * failure occurs then |al| is populated with a suitable alert code. On a
647 * failure construction stops at the first extension to fail to construct.
648 */
649 int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
650 X509 *x, size_t chainidx, int *al)
651 {
652 size_t i;
653 int min_version, max_version = 0, reason, tmpal;
654 const EXTENSION_DEFINITION *thisexd;
655
656 /*
657 * Normally if something goes wrong during construction it's an internal
658 * error. We can always override this later.
659 */
660 tmpal = SSL_AD_INTERNAL_ERROR;
661
662 if (!WPACKET_start_sub_packet_u16(pkt)
663 /*
664 * If extensions are of zero length then we don't even add the
665 * extensions length bytes to a ClientHello/ServerHello in SSLv3
666 */
667 || ((context &
668 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
669 && s->version == SSL3_VERSION
670 && !WPACKET_set_flags(pkt,
671 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
672 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
673 goto err;
674 }
675
676 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
677 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
678 if (reason != 0) {
679 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
680 goto err;
681 }
682 }
683
684 /* Add custom extensions first */
685 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
686 /* On the server side with initiase during ClientHello parsing */
687 custom_ext_init(&s->cert->custext);
688 }
689 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
690 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
691 goto err;
692 }
693
694 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
695 int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
696 size_t chainidx, int *al);
697
698 /* Skip if not relevant for our context */
699 if (!should_add_extension(s, thisexd->context, context, max_version))
700 continue;
701
702 construct = s->server ? thisexd->construct_stoc
703 : thisexd->construct_ctos;
704
705 if (construct == NULL)
706 continue;
707
708 if (!construct(s, pkt, context, x, chainidx, &tmpal))
709 goto err;
710 }
711
712 if (!WPACKET_close(pkt)) {
713 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
714 goto err;
715 }
716
717 return 1;
718
719 err:
720 *al = tmpal;
721 return 0;
722 }
723
724 /*
725 * Built in extension finalisation and initialisation functions. All initialise
726 * or finalise the associated extension type for the given |context|. For
727 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
728 * otherwise. These functions return 1 on success or 0 on failure. In the event
729 * of a failure then |*al| is populated with a suitable error code.
730 */
731
732 static int final_renegotiate(SSL *s, unsigned int context, int sent,
733 int *al)
734 {
735 if (!s->server) {
736 /*
737 * Check if we can connect to a server that doesn't support safe
738 * renegotiation
739 */
740 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
741 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
742 && !sent) {
743 *al = SSL_AD_HANDSHAKE_FAILURE;
744 SSLerr(SSL_F_FINAL_RENEGOTIATE,
745 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
746 return 0;
747 }
748
749 return 1;
750 }
751
752 /* Need RI if renegotiating */
753 if (s->renegotiate
754 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
755 && !sent) {
756 *al = SSL_AD_HANDSHAKE_FAILURE;
757 SSLerr(SSL_F_FINAL_RENEGOTIATE,
758 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
759 return 0;
760 }
761
762
763 return 1;
764 }
765
766 static int init_server_name(SSL *s, unsigned int context)
767 {
768 if (s->server)
769 s->servername_done = 0;
770
771 return 1;
772 }
773
774 static int final_server_name(SSL *s, unsigned int context, int sent,
775 int *al)
776 {
777 int ret = SSL_TLSEXT_ERR_NOACK;
778 int altmp = SSL_AD_UNRECOGNIZED_NAME;
779
780 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
781 ret = s->ctx->ext.servername_cb(s, &altmp,
782 s->ctx->ext.servername_arg);
783 else if (s->session_ctx != NULL
784 && s->session_ctx->ext.servername_cb != 0)
785 ret = s->session_ctx->ext.servername_cb(s, &altmp,
786 s->session_ctx->ext.servername_arg);
787
788 switch (ret) {
789 case SSL_TLSEXT_ERR_ALERT_FATAL:
790 *al = altmp;
791 return 0;
792
793 case SSL_TLSEXT_ERR_ALERT_WARNING:
794 *al = altmp;
795 return 1;
796
797 case SSL_TLSEXT_ERR_NOACK:
798 s->servername_done = 0;
799 return 1;
800
801 default:
802 return 1;
803 }
804 }
805
806 #ifndef OPENSSL_NO_EC
807 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
808 int *al)
809 {
810 unsigned long alg_k, alg_a;
811
812 if (s->server)
813 return 1;
814
815 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
816 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
817
818 /*
819 * If we are client and using an elliptic curve cryptography cipher
820 * suite, then if server returns an EC point formats lists extension it
821 * must contain uncompressed.
822 */
823 if (s->ext.ecpointformats != NULL
824 && s->ext.ecpointformats_len > 0
825 && s->session->ext.ecpointformats != NULL
826 && s->session->ext.ecpointformats_len > 0
827 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
828 /* we are using an ECC cipher */
829 size_t i;
830 unsigned char *list = s->session->ext.ecpointformats;
831
832 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
833 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
834 break;
835 }
836 if (i == s->session->ext.ecpointformats_len) {
837 SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
838 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
839 return 0;
840 }
841 }
842
843 return 1;
844 }
845 #endif
846
847 static int init_session_ticket(SSL *s, unsigned int context)
848 {
849 if (!s->server)
850 s->ext.ticket_expected = 0;
851
852 return 1;
853 }
854
855 #ifndef OPENSSL_NO_OCSP
856 static int init_status_request(SSL *s, unsigned int context)
857 {
858 if (s->server) {
859 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
860 } else {
861 /*
862 * Ensure we get sensible values passed to tlsext_status_cb in the event
863 * that we don't receive a status message
864 */
865 OPENSSL_free(s->ext.ocsp.resp);
866 s->ext.ocsp.resp = NULL;
867 s->ext.ocsp.resp_len = 0;
868 }
869
870 return 1;
871 }
872 #endif
873
874 #ifndef OPENSSL_NO_NEXTPROTONEG
875 static int init_npn(SSL *s, unsigned int context)
876 {
877 s->s3->npn_seen = 0;
878
879 return 1;
880 }
881 #endif
882
883 static int init_alpn(SSL *s, unsigned int context)
884 {
885 OPENSSL_free(s->s3->alpn_selected);
886 s->s3->alpn_selected = NULL;
887 s->s3->alpn_selected_len = 0;
888 if (s->server) {
889 OPENSSL_free(s->s3->alpn_proposed);
890 s->s3->alpn_proposed = NULL;
891 s->s3->alpn_proposed_len = 0;
892 }
893 return 1;
894 }
895
896 static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
897 {
898 const unsigned char *selected = NULL;
899 unsigned char selected_len = 0;
900
901 if (!s->server)
902 return 1;
903
904 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
905 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
906 s->s3->alpn_proposed,
907 (unsigned int)s->s3->alpn_proposed_len,
908 s->ctx->ext.alpn_select_cb_arg);
909
910 if (r == SSL_TLSEXT_ERR_OK) {
911 OPENSSL_free(s->s3->alpn_selected);
912 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
913 if (s->s3->alpn_selected == NULL) {
914 *al = SSL_AD_INTERNAL_ERROR;
915 return 0;
916 }
917 s->s3->alpn_selected_len = selected_len;
918 #ifndef OPENSSL_NO_NEXTPROTONEG
919 /* ALPN takes precedence over NPN. */
920 s->s3->npn_seen = 0;
921 #endif
922 } else {
923 *al = SSL_AD_NO_APPLICATION_PROTOCOL;
924 return 0;
925 }
926 }
927
928 return 1;
929 }
930
931 static int init_sig_algs(SSL *s, unsigned int context)
932 {
933 /* Clear any signature algorithms extension received */
934 OPENSSL_free(s->s3->tmp.peer_sigalgs);
935 s->s3->tmp.peer_sigalgs = NULL;
936
937 return 1;
938 }
939
940 #ifndef OPENSSL_NO_SRP
941 static int init_srp(SSL *s, unsigned int context)
942 {
943 OPENSSL_free(s->srp_ctx.login);
944 s->srp_ctx.login = NULL;
945
946 return 1;
947 }
948 #endif
949
950 static int init_etm(SSL *s, unsigned int context)
951 {
952 s->ext.use_etm = 0;
953
954 return 1;
955 }
956
957 static int init_ems(SSL *s, unsigned int context)
958 {
959 if (!s->server)
960 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
961
962 return 1;
963 }
964
965 static int final_ems(SSL *s, unsigned int context, int sent, int *al)
966 {
967 if (!s->server && s->hit) {
968 /*
969 * Check extended master secret extension is consistent with
970 * original session.
971 */
972 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
973 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
974 *al = SSL_AD_HANDSHAKE_FAILURE;
975 SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
976 return 0;
977 }
978 }
979
980 return 1;
981 }
982
983 static int init_certificate_authorities(SSL *s, unsigned int context)
984 {
985 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
986 s->s3->tmp.peer_ca_names = NULL;
987 return 1;
988 }
989
990 static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
991 unsigned int context, X509 *x,
992 size_t chainidx, int *al)
993 {
994 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
995
996 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
997 return 1;
998
999 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1000 || !WPACKET_start_sub_packet_u16(pkt)
1001 || !construct_ca_names(s, pkt)
1002 || !WPACKET_close(pkt)) {
1003 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1004 ERR_R_INTERNAL_ERROR);
1005 return 0;
1006 }
1007
1008 return 1;
1009 }
1010
1011 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1012 unsigned int context, X509 *x,
1013 size_t chainidx, int *al)
1014 {
1015 if (!parse_ca_names(s, pkt, al))
1016 return 0;
1017 if (PACKET_remaining(pkt) != 0) {
1018 *al = SSL_AD_DECODE_ERROR;
1019 return 0;
1020 }
1021 return 1;
1022 }
1023
1024 #ifndef OPENSSL_NO_SRTP
1025 static int init_srtp(SSL *s, unsigned int context)
1026 {
1027 if (s->server)
1028 s->srtp_profile = NULL;
1029
1030 return 1;
1031 }
1032 #endif
1033
1034 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
1035 {
1036 if (!sent && SSL_IS_TLS13(s)) {
1037 *al = TLS13_AD_MISSING_EXTENSION;
1038 SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
1039 return 0;
1040 }
1041
1042 return 1;
1043 }
1044
1045 #ifndef OPENSSL_NO_EC
1046 static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
1047 {
1048 if (!SSL_IS_TLS13(s))
1049 return 1;
1050
1051 /*
1052 * If
1053 * we are a client
1054 * AND
1055 * we have no key_share
1056 * AND
1057 * (we are not resuming
1058 * OR the kex_mode doesn't allow non key_share resumes)
1059 * THEN
1060 * fail;
1061 */
1062 if (!s->server
1063 && !sent
1064 && (!s->hit
1065 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1066 /* Nothing left we can do - just fail */
1067 *al = SSL_AD_HANDSHAKE_FAILURE;
1068 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1069 return 0;
1070 }
1071 /*
1072 * If
1073 * we are a server
1074 * AND
1075 * we have no key_share
1076 * THEN
1077 * If
1078 * we didn't already send a HelloRetryRequest
1079 * AND
1080 * the client sent a key_share extension
1081 * AND
1082 * (we are not resuming
1083 * OR the kex_mode allows key_share resumes)
1084 * AND
1085 * a shared group exists
1086 * THEN
1087 * send a HelloRetryRequest
1088 * ELSE If
1089 * we are not resuming
1090 * OR
1091 * the kex_mode doesn't allow non key_share resumes
1092 * THEN
1093 * fail;
1094 */
1095 if (s->server && s->s3->peer_tmp == NULL) {
1096 /* No suitable share */
1097 if (s->hello_retry_request == 0 && sent
1098 && (!s->hit
1099 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1100 != 0)) {
1101 const unsigned char *pcurves, *pcurvestmp, *clntcurves;
1102 size_t num_curves, clnt_num_curves, i;
1103 unsigned int group_id = 0;
1104
1105 /* Check if a shared group exists */
1106
1107 /* Get the clients list of supported groups. */
1108 if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
1109 *al = SSL_AD_INTERNAL_ERROR;
1110 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1111 return 0;
1112 }
1113
1114 /* Get our list of available groups */
1115 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1116 *al = SSL_AD_INTERNAL_ERROR;
1117 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1118 return 0;
1119 }
1120
1121 /* Find the first group we allow that is also in client's list */
1122 for (i = 0, pcurvestmp = pcurves; i < num_curves;
1123 i++, pcurvestmp += 2) {
1124 group_id = bytestogroup(pcurvestmp);
1125
1126 if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
1127 break;
1128 }
1129
1130 if (i < num_curves) {
1131 /* A shared group exists so send a HelloRetryRequest */
1132 s->s3->group_id = group_id;
1133 s->hello_retry_request = 1;
1134 return 1;
1135 }
1136 }
1137 if (!s->hit
1138 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1139 /* Nothing left we can do - just fail */
1140 *al = SSL_AD_HANDSHAKE_FAILURE;
1141 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1142 return 0;
1143 }
1144 }
1145
1146 /* We have a key_share so don't send any more HelloRetryRequest messages */
1147 if (s->server)
1148 s->hello_retry_request = 0;
1149
1150 /*
1151 * For a client side resumption with no key_share we need to generate
1152 * the handshake secret (otherwise this is done during key_share
1153 * processing).
1154 */
1155 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1156 *al = SSL_AD_INTERNAL_ERROR;
1157 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1158 return 0;
1159 }
1160
1161 return 1;
1162 }
1163 #endif
1164
1165 static int init_psk_kex_modes(SSL *s, unsigned int context)
1166 {
1167 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
1168 return 1;
1169 }
1170
1171 int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1172 size_t binderoffset, const unsigned char *binderin,
1173 unsigned char *binderout,
1174 SSL_SESSION *sess, int sign)
1175 {
1176 EVP_PKEY *mackey = NULL;
1177 EVP_MD_CTX *mctx = NULL;
1178 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1179 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1180 const char resumption_label[] = "resumption psk binder key";
1181 size_t bindersize, hashsize = EVP_MD_size(md);
1182 int ret = -1;
1183
1184 /* Generate the early_secret */
1185 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1186 sess->master_key_length,
1187 (unsigned char *)&s->early_secret)) {
1188 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1189 goto err;
1190 }
1191
1192 /*
1193 * Create the handshake hash for the binder key...the messages so far are
1194 * empty!
1195 */
1196 mctx = EVP_MD_CTX_new();
1197 if (mctx == NULL
1198 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1199 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1200 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1201 goto err;
1202 }
1203
1204 /* Generate the binder key */
1205 if (!tls13_hkdf_expand(s, md, s->early_secret,
1206 (unsigned char *)resumption_label,
1207 sizeof(resumption_label) - 1, hash, binderkey,
1208 hashsize)) {
1209 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1210 goto err;
1211 }
1212
1213 /* Generate the finished key */
1214 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1215 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1216 goto err;
1217 }
1218
1219 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1220 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1221 goto err;
1222 }
1223
1224 /*
1225 * Get a hash of the ClientHello up to the start of the binders. If we are
1226 * following a HelloRetryRequest then this includes the hash of the first
1227 * ClientHello and the HelloRetryRequest itself.
1228 */
1229 if (s->hello_retry_request) {
1230 size_t hdatalen;
1231 void *hdata;
1232
1233 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1234 if (hdatalen <= 0) {
1235 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
1236 goto err;
1237 }
1238
1239 /*
1240 * For servers the handshake buffer data will include the second
1241 * ClientHello - which we don't want - so we need to take that bit off.
1242 */
1243 if (s->server) {
1244 PACKET hashprefix, msg;
1245
1246 /* Find how many bytes are left after the first two messages */
1247 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1248 || !PACKET_forward(&hashprefix, 1)
1249 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1250 || !PACKET_forward(&hashprefix, 1)
1251 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1252 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1253 goto err;
1254 }
1255 hdatalen -= PACKET_remaining(&hashprefix);
1256 }
1257
1258 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1259 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1260 goto err;
1261 }
1262 }
1263
1264 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1265 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1266 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1267 goto err;
1268 }
1269
1270 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1271 if (mackey == NULL) {
1272 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1273 goto err;
1274 }
1275
1276 if (!sign)
1277 binderout = tmpbinder;
1278
1279 bindersize = hashsize;
1280 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1281 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1282 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1283 || bindersize != hashsize) {
1284 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1285 goto err;
1286 }
1287
1288 if (sign) {
1289 ret = 1;
1290 } else {
1291 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1292 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1293 }
1294
1295 err:
1296 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1297 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1298 EVP_PKEY_free(mackey);
1299 EVP_MD_CTX_free(mctx);
1300
1301 return ret;
1302 }
1303
1304 static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
1305 {
1306 if (!s->server || !sent)
1307 return 1;
1308
1309 if (s->max_early_data == 0
1310 || !s->hit
1311 || s->session->ext.tick_identity != 0
1312 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1313 || !s->ext.early_data_ok
1314 || s->hello_retry_request
1315 || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1316 || (s->s3->alpn_selected_len > 0
1317 && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
1318 s->s3->alpn_selected_len) != 0)) {
1319 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1320 } else {
1321 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1322
1323 if (!tls13_change_cipher_state(s,
1324 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1325 *al = SSL_AD_INTERNAL_ERROR;
1326 return 0;
1327 }
1328 }
1329
1330 return 1;
1331 }