extensions.c 59.5 KB
Newer Older
1
/*
2
 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5 6 7 8 9
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12
#include "internal/cryptlib.h"
13 14
#include "../ssl_local.h"
#include "statem_local.h"
15
#include "internal/cryptlib.h"
16

17
static int final_renegotiate(SSL *s, unsigned int context, int sent);
18
static int init_server_name(SSL *s, unsigned int context);
19
static int final_server_name(SSL *s, unsigned int context, int sent);
20
#ifndef OPENSSL_NO_EC
21
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
22
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30
static int init_alpn(SSL *s, unsigned int context);
31
static int final_alpn(SSL *s, unsigned int context, int sent);
32
static int init_sig_algs_cert(SSL *s, unsigned int context);
33
static int init_sig_algs(SSL *s, unsigned int context);
34
static int init_certificate_authorities(SSL *s, unsigned int context);
35 36 37
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
38
                                                        size_t chainidx);
39 40
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
41
                                             size_t chainidx);
42
#ifndef OPENSSL_NO_SRP
43
static int init_srp(SSL *s, unsigned int context);
44
#endif
45 46
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
47
static int final_ems(SSL *s, unsigned int context, int sent);
48
static int init_psk_kex_modes(SSL *s, unsigned int context);
49
static int final_key_share(SSL *s, unsigned int context, int sent);
50
#ifndef OPENSSL_NO_SRTP
51
static int init_srtp(SSL *s, unsigned int context);
52
#endif
53 54 55
static int final_sig_algs(SSL *s, unsigned int context, int sent);
static int final_early_data(SSL *s, unsigned int context, int sent);
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
56 57
static int init_post_handshake_auth(SSL *s, unsigned int context);

58
/* Structure to define a built-in extension */
59 60
typedef struct extensions_definition_st {
    /* The defined type for the extension */
61
    unsigned int type;
62 63 64 65 66
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
67
    /*
68 69
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
70
     */
71 72
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
73
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
74
                      size_t chainidx);
75
    /* Parse extension send from server to client */
76
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
77
                      size_t chainidx);
78
    /* Construct extension sent from server to client */
79
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
80
                                 X509 *x, size_t chainidx);
81
    /* Construct extension sent from client to server */
82
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
83
                                 X509 *x, size_t chainidx);
84
    /*
85 86 87
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
88
     */
89
    int (*final)(SSL *s, unsigned int context, int sent);
90 91
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
92
/*
93
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
94
 * of these extensions should be mirrored with equivalent changes to the
95
 * indexes ( TLSEXT_IDX_* ) defined in ssl_local.h.
96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
111
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
112
 *
113
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
114 115 116
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
117
 */
118
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
119 120 121
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
122 123
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
124 125 126
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
127 128 129
    },
    {
        TLSEXT_TYPE_server_name,
130 131
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
132 133 134 135
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
136
    },
137 138 139 140 141 142 143 144
    {
        TLSEXT_TYPE_max_fragment_length,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
        tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
        final_maxfragmentlen
    },
145 146 147
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
148
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
149
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
150
    },
151 152
#else
    INVALID_EXTENSION,
153 154 155 156
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
157 158
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
159 160 161
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
162
    },
M
Matt Caswell 已提交
163 164 165 166
#else
    INVALID_EXTENSION,
#endif
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
167
    {
168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192
        /*
         * "supported_groups" is spread across several specifications.
         * It was originally specified as "elliptic_curves" in RFC 4492,
         * and broadened to include named FFDH groups by RFC 7919.
         * Both RFCs 4492 and 7919 do not include a provision for the server
         * to indicate to the client the complete list of groups supported
         * by the server, with the server instead just indicating the
         * selected group for this connection in the ServerKeyExchange
         * message.  TLS 1.3 adds a scheme for the server to indicate
         * to the client its list of supported groups in the
         * EncryptedExtensions message, but none of the relevant
         * specifications permit sending supported_groups in the ServerHello.
         * Nonetheless (possibly due to the close proximity to the
         * "ec_point_formats" extension, which is allowed in the ServerHello),
         * there are several servers that send this extension in the
         * ServerHello anyway.  Up to and including the 1.1.0 release,
         * we did not check for the presence of nonpermitted extensions,
         * so to avoid a regression, we must permit this extension in the
         * TLS 1.2 ServerHello as well.
         *
         * Note that there is no tls_parse_stoc_supported_groups function,
         * so we do not perform any additional parsing, validation, or
         * processing on the server's group list -- this is just a minimal
         * change to preserve compatibility with these misbehaving servers.
         */
193
        TLSEXT_TYPE_supported_groups,
194 195
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_2_SERVER_HELLO,
196
        NULL, tls_parse_ctos_supported_groups, NULL,
197
        tls_construct_stoc_supported_groups,
198
        tls_construct_ctos_supported_groups, NULL
199
    },
200 201
#else
    INVALID_EXTENSION,
202 203 204
#endif
    {
        TLSEXT_TYPE_session_ticket,
205 206
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
207 208 209
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
210
    },
211
#ifndef OPENSSL_NO_OCSP
212 213
    {
        TLSEXT_TYPE_status_request,
214
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
215
        | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
216 217
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
218
        tls_construct_ctos_status_request, NULL
219
    },
220 221
#else
    INVALID_EXTENSION,
222
#endif
223 224 225
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
226 227
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
228 229
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
230
    },
231 232
#else
    INVALID_EXTENSION,
233 234
#endif
    {
235 236 237 238
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
239
        TLSEXT_TYPE_application_layer_protocol_negotiation,
240 241
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
242
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
243
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
244
    },
245
#ifndef OPENSSL_NO_SRTP
246 247
    {
        TLSEXT_TYPE_use_srtp,
248 249
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
250 251
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
252
    },
253 254
#else
    INVALID_EXTENSION,
255
#endif
256 257
    {
        TLSEXT_TYPE_encrypt_then_mac,
258 259
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
260 261
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
262
    },
263
#ifndef OPENSSL_NO_CT
264 265
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
266
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
267
        | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
268
        NULL,
269 270 271 272 273
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
274
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
275
    },
276 277
#else
    INVALID_EXTENSION,
278
#endif
279 280
    {
        TLSEXT_TYPE_extended_master_secret,
281 282
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
283 284
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
285
    },
286 287 288 289 290 291 292 293
    {
        TLSEXT_TYPE_signature_algorithms_cert,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
        tls_parse_ctos_sig_algs_cert,
        /* We do not generate signature_algorithms_cert at present. */
        NULL, NULL, NULL
    },
294 295 296 297 298 299 300 301
    {
        TLSEXT_TYPE_post_handshake_auth,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ONLY,
        init_post_handshake_auth,
        tls_parse_ctos_post_handshake_auth, NULL,
        NULL, tls_construct_ctos_post_handshake_auth,
        NULL,
    },
302 303 304 305 306 307 308
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
309 310
    {
        TLSEXT_TYPE_supported_versions,
311 312
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
313
        NULL,
314
        /* Processed inline as part of version selection */
315 316 317
        NULL, tls_parse_stoc_supported_versions,
        tls_construct_stoc_supported_versions,
        tls_construct_ctos_supported_versions, NULL
318
    },
319 320
    {
        TLSEXT_TYPE_psk_kex_modes,
321 322
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
323 324 325
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
326
    {
327 328 329 330
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
331
        TLSEXT_TYPE_key_share,
332 333 334
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
335
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
336 337
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
338
    },
M
Matt Caswell 已提交
339
    {
340
        /* Must be after key_share */
M
Matt Caswell 已提交
341
        TLSEXT_TYPE_cookie,
342 343
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
344 345
        NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
        tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
M
Matt Caswell 已提交
346
    },
347 348 349
    {
        /*
         * Special unsolicited ServerHello extension only used when
350 351
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set. We allow it in a ClientHello but
         * ignore it.
352 353
         */
        TLSEXT_TYPE_cryptopro_bug,
354 355
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
356
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
357
    },
358 359
    {
        TLSEXT_TYPE_early_data,
360
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
361
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET | SSL_EXT_TLS1_3_ONLY,
362 363 364 365
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
366 367
    {
        TLSEXT_TYPE_certificate_authorities,
368 369
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
370 371 372 373 374
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
375
    {
376
        /* Must be immediately before pre_shared_key */
377
        TLSEXT_TYPE_padding,
378
        SSL_EXT_CLIENT_HELLO,
379
        NULL,
380
        /* We send this, but don't read it */
381
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
382 383 384 385
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
386 387
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
388
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
389
        tls_construct_ctos_psk, NULL
390 391 392
    }
};

393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447
int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
{
    size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
    RAW_EXTENSION *thisext;
    unsigned int context;
    ENDPOINT role = ENDPOINT_BOTH;

    if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
        role = ENDPOINT_SERVER;
    else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
        role = ENDPOINT_CLIENT;

    /* Calculate the number of extensions in the extensions list */
    num_exts = builtin_num + s->cert->custext.meths_count;

    for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
        if (!thisext->present)
            continue;

        if (i < builtin_num) {
            context = ext_defs[i].context;
        } else {
            custom_ext_method *meth = NULL;

            meth = custom_ext_find(&s->cert->custext, role, thisext->type,
                                   &offset);
            if (!ossl_assert(meth != NULL))
                return 0;
            context = meth->context;
        }

        if (!validate_context(s, context, thisctx))
            return 0;
    }

    return 1;
}

448 449 450
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
451
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
452
 * the definition for the extension we found.
453
 */
454
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
455 456
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
457 458
{
    size_t i;
459
    size_t builtin_num = OSSL_NELEM(ext_defs);
460
    const EXTENSION_DEFINITION *thisext;
461

462 463
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
464
            if (!validate_context(s, thisext->context, context))
465 466
                return 0;

467
            *found = &rawexlist[i];
468 469 470 471
            return 1;
        }
    }

472 473
    /* Check the custom extensions */
    if (meths != NULL) {
474
        size_t offset = 0;
475
        ENDPOINT role = ENDPOINT_BOTH;
476 477 478
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
479
            role = ENDPOINT_SERVER;
480
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
481
            role = ENDPOINT_CLIENT;
482

483
        meth = custom_ext_find(meths, role, type, &offset);
484 485 486 487 488
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
489 490 491
        }
    }

492
    /* Unknown extension. We allow it */
493
    *found = NULL;
494
    return 1;
495 496
}

497 498 499 500 501
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
502
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
503
{
M
Matt Caswell 已提交
504 505 506 507 508 509 510 511 512 513 514
    int is_tls13;

    /*
     * For HRR we haven't selected the version yet but we know it will be
     * TLSv1.3
     */
    if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        is_tls13 = 1;
    else
        is_tls13 = SSL_IS_TLS13(s);

515
    if ((SSL_IS_DTLS(s)
516
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
517
            || (s->version == SSL3_VERSION
518
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
519 520 521 522 523 524 525 526
            /*
             * Note that SSL_IS_TLS13() means "TLS 1.3 has been negotiated",
             * which is never true when generating the ClientHello.
             * However, version negotiation *has* occurred by the time the
             * ClientHello extensions are being parsed.
             * Be careful to allow TLS 1.3-only extensions when generating
             * the ClientHello.
             */
M
Matt Caswell 已提交
527
            || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
528 529 530
            || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || (s->server && !is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
531
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
532 533 534 535
        return 0;
    return 1;
}

536 537
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
538
 * tells us which message this extension is for. The raw extension data is
M
Matt Caswell 已提交
539 540 541 542 543
 * stored in |*res| on success. We don't actually process the content of the
 * extensions yet, except to check their types. This function also runs the
 * initialiser functions for all known extensions if |init| is nonzero (whether
 * we have collected them or not). If successful the caller is responsible for
 * freeing the contents of |*res|.
544 545 546 547 548
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
549
 * found, or an internal error occurred. We only check duplicates for
550
 * extensions that we know about. We ignore others.
551 552
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
553
                           RAW_EXTENSION **res, size_t *len, int init)
554 555
{
    PACKET extensions = *packet;
556
    size_t i = 0;
557
    size_t num_exts;
558
    custom_ext_methods *exts = &s->cert->custext;
559
    RAW_EXTENSION *raw_extensions = NULL;
560
    const EXTENSION_DEFINITION *thisexd;
561

562 563
    *res = NULL;

564 565 566 567
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
568 569
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
570

571 572
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
573
    if (raw_extensions == NULL) {
574 575
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                 ERR_R_MALLOC_FAILURE);
576 577 578
        return 0;
    }

579
    i = 0;
580
    while (PACKET_remaining(&extensions) > 0) {
581
        unsigned int type, idx;
582
        PACKET extension;
583
        RAW_EXTENSION *thisex;
584 585 586

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
587 588
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
589 590
            goto err;
        }
591 592
        /*
         * Verify this extension is allowed. We only check duplicates for
593 594
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
595
         */
596
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
597 598
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
599
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
600
                    && PACKET_remaining(&extensions) != 0)) {
601 602
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
603 604
            goto err;
        }
605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
627 628 629 630 631
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0
#ifndef OPENSSL_NO_GOST
                && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
                     && type == TLSEXT_TYPE_cryptopro_bug)
#endif
632
                                                                ) {
633 634
            SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
                     SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
635 636
            goto err;
        }
637 638 639 640
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
641
            thisex->received_order = i++;
642 643 644 645 646
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
647 648 649
        }
    }

650 651 652 653 654 655 656
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
657 658 659
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
660
                /* SSLfatal() already called */
661 662
                goto err;
            }
663 664 665
        }
    }

666
    *res = raw_extensions;
667 668
    if (len != NULL)
        *len = num_exts;
669 670 671 672 673 674 675
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

676
/*
677 678 679
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
680 681
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
682
 * Certificate |x| and its position in the |chainidx| with 0 being the first
M
Matt Caswell 已提交
683 684
 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
 * present this counted as success.
685
 */
686
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
687
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx)
688
{
689
    RAW_EXTENSION *currext = &exts[idx];
690
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
691
                  size_t chainidx) = NULL;
692

693 694 695
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
696

697 698 699
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
700

701 702 703 704 705 706 707 708 709 710
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

711
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
712

713
        if (parser != NULL)
714
            return parser(s, &currext->data, context, x, chainidx);
715

716 717 718 719
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
720 721
    }

722
    /* Parse custom extensions */
723 724 725 726
    return custom_ext_parse(s, context, currext->type,
                            PACKET_data(&currext->data),
                            PACKET_remaining(&currext->data),
                            x, chainidx);
727 728 729 730
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
731 732 733
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
M
Matt Caswell 已提交
734
 * its position in the |chainidx|, with 0 being the first certificate.
735
 */
736
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
737
                             size_t chainidx, int fin)
738
{
739
    size_t i, numexts = OSSL_NELEM(ext_defs);
740
    const EXTENSION_DEFINITION *thisexd;
741

742
    /* Calculate the number of extensions in the extensions list */
743
    numexts += s->cert->custext.meths_count;
744 745

    /* Parse each extension in turn */
746
    for (i = 0; i < numexts; i++) {
747 748
        if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
            /* SSLfatal() already called */
749
            return 0;
750
        }
751
    }
752

753 754 755 756 757 758 759
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
760
            if (thisexd->final != NULL && (thisexd->context & context) != 0
761 762
                && !thisexd->final(s, context, exts[i].present)) {
                /* SSLfatal() already called */
763
                return 0;
764
            }
765
        }
766 767
    }

768 769 770
    return 1;
}

771 772 773 774 775 776 777 778
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
779
    if (!extension_is_relevant(s, extctx, thisctx)
780 781 782 783 784 785 786 787
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

788
/*
789
 * Construct all the extensions relevant to the current |context| and write
790
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
791 792
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
793
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
794
 * failure construction stops at the first extension to fail to construct.
795
 */
M
Matt Caswell 已提交
796
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
797
                             X509 *x, size_t chainidx)
M
Matt Caswell 已提交
798
{
799
    size_t i;
800
    int min_version, max_version = 0, reason;
801
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
802 803 804 805

    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
806 807
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
808
                */
809 810 811
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
812
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
813 814 815
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
816 817
    }

818
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
819
        reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
820
        if (reason != 0) {
821 822 823
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                     reason);
            return 0;
824 825 826 827
        }
    }

    /* Add custom extensions first */
828
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
829
        /* On the server side with initialise during ClientHello parsing */
830
        custom_ext_init(&s->cert->custext);
831
    }
832 833 834
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
        /* SSLfatal() already called */
        return 0;
835 836
    }

837
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
838
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
839
                                X509 *x, size_t chainidx);
840
        EXT_RETURN ret;
M
Matt Caswell 已提交
841

M
Matt Caswell 已提交
842
        /* Skip if not relevant for our context */
843
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
844 845
            continue;

846 847
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
848

849
        if (construct == NULL)
M
Matt Caswell 已提交
850 851
            continue;

852 853 854 855 856
        ret = construct(s, pkt, context, x, chainidx);
        if (ret == EXT_RETURN_FAIL) {
            /* SSLfatal() already called */
            return 0;
        }
857 858 859 860 861
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
862 863 864
    }

    if (!WPACKET_close(pkt)) {
865 866 867
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
868 869 870 871
    }

    return 1;
}
872

873 874 875 876
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
M
Matt Caswell 已提交
877
 * otherwise. These functions return 1 on success or 0 on failure.
878 879
 */

880
static int final_renegotiate(SSL *s, unsigned int context, int sent)
881
{
882 883 884 885 886 887 888 889
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
890 891
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                     SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
892 893 894
            return 0;
        }

895
        return 1;
896
    }
897 898 899 900 901

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
902 903
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
904 905 906
        return 0;
    }

907

908 909 910
    return 1;
}

911
static int init_server_name(SSL *s, unsigned int context)
912
{
913
    if (s->server) {
914 915
        s->servername_done = 0;

916 917 918 919
        OPENSSL_free(s->ext.hostname);
        s->ext.hostname = NULL;
    }

920 921 922
    return 1;
}

923
static int final_server_name(SSL *s, unsigned int context, int sent)
924
{
925
    int ret = SSL_TLSEXT_ERR_NOACK;
926
    int altmp = SSL_AD_UNRECOGNIZED_NAME;
927
    int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
928

929 930 931 932 933 934 935
    if (!ossl_assert(s->ctx != NULL) || !ossl_assert(s->session_ctx != NULL)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                 ERR_R_INTERNAL_ERROR);
        return 0;
    }

    if (s->ctx->ext.servername_cb != NULL)
R
Rich Salz 已提交
936 937
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
938
    else if (s->session_ctx->ext.servername_cb != NULL)
939 940
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
941

942 943 944 945 946 947 948 949 950
    /*
     * For servers, propagate the SNI hostname from the temporary
     * storage in the SSL to the persistent SSL_SESSION, now that we
     * know we accepted it.
     * Clients make this copy when parsing the server's response to
     * the extension, which is when they find out that the negotiation
     * was successful.
     */
    if (s->server) {
951
        /* TODO(OpenSSL1.2) revisit !sent case */
952
        if (sent && ret == SSL_TLSEXT_ERR_OK && !s->hit) {
953 954 955 956 957 958 959 960
            /* Only store the hostname in the session if we accepted it. */
            OPENSSL_free(s->session->ext.hostname);
            s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
            if (s->session->ext.hostname == NULL && s->ext.hostname != NULL) {
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
            }
        }
961 962
    }

963 964 965 966 967 968 969
    /*
     * If we switched contexts (whether here or in the client_hello callback),
     * move the sess_accept increment from the session_ctx to the new
     * context, to avoid the confusing situation of having sess_accept_good
     * exceed sess_accept (zero) for the new context.
     */
    if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
970
        tsan_counter(&s->ctx->stats.sess_accept);
971
        tsan_decr(&s->session_ctx->stats.sess_accept);
972 973
    }

974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991
    /*
     * If we're expecting to send a ticket, and tickets were previously enabled,
     * and now tickets are disabled, then turn off expected ticket.
     * Also, if this is not a resumption, create a new session ID
     */
    if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
            && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
        s->ext.ticket_expected = 0;
        if (!s->hit) {
            SSL_SESSION* ss = SSL_get_session(s);

            if (ss != NULL) {
                OPENSSL_free(ss->ext.tick);
                ss->ext.tick = NULL;
                ss->ext.ticklen = 0;
                ss->ext.tick_lifetime_hint = 0;
                ss->ext.tick_age_add = 0;
                if (!ssl_generate_session_id(s, ss)) {
992 993 994
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
995 996
                }
            } else {
997 998 999
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
                return 0;
1000 1001 1002 1003
            }
        }
    }

1004 1005
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
1006
        SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
1007 1008 1009
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
1010 1011 1012
        /* TLSv1.3 doesn't have warning alerts so we suppress this */
        if (!SSL_IS_TLS13(s))
            ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

1024
#ifndef OPENSSL_NO_EC
1025
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
1026 1027 1028 1029 1030 1031
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

1032 1033
    alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3.tmp.new_cipher->algorithm_auth;
1034 1035 1036 1037 1038 1039

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
1040 1041
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
1042 1043
            && s->ext.peer_ecpointformats != NULL
            && s->ext.peer_ecpointformats_len > 0
1044
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
1045 1046
        /* we are using an ECC cipher */
        size_t i;
1047
        unsigned char *list = s->ext.peer_ecpointformats;
1048

1049
        for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1050
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
1051 1052
                break;
        }
1053
        if (i == s->ext.peer_ecpointformats_len) {
1054 1055
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
                     SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1056 1057 1058 1059 1060 1061 1062 1063
            return 0;
        }
    }

    return 1;
}
#endif

1064
static int init_session_ticket(SSL *s, unsigned int context)
1065 1066
{
    if (!s->server)
R
Rich Salz 已提交
1067
        s->ext.ticket_expected = 0;
1068 1069 1070 1071

    return 1;
}

1072
#ifndef OPENSSL_NO_OCSP
1073
static int init_status_request(SSL *s, unsigned int context)
1074
{
1075
    if (s->server) {
R
Rich Salz 已提交
1076
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1077 1078 1079 1080 1081
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
1082 1083 1084
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
1085
    }
1086 1087 1088

    return 1;
}
1089
#endif
1090

1091
#ifndef OPENSSL_NO_NEXTPROTONEG
1092
static int init_npn(SSL *s, unsigned int context)
1093
{
1094
    s->s3.npn_seen = 0;
1095 1096 1097 1098 1099

    return 1;
}
#endif

1100
static int init_alpn(SSL *s, unsigned int context)
1101
{
1102 1103 1104
    OPENSSL_free(s->s3.alpn_selected);
    s->s3.alpn_selected = NULL;
    s->s3.alpn_selected_len = 0;
1105
    if (s->server) {
1106 1107 1108
        OPENSSL_free(s->s3.alpn_proposed);
        s->s3.alpn_proposed = NULL;
        s->s3.alpn_proposed_len = 0;
1109 1110 1111 1112
    }
    return 1;
}

1113
static int final_alpn(SSL *s, unsigned int context, int sent)
1114
{
1115 1116 1117
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

1118 1119 1120 1121 1122 1123 1124 1125 1126
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
1127
     *
1128
     * On failure SSLfatal() already called.
1129
     */
1130
    return tls_handle_alpn(s);
1131 1132
}

1133
static int init_sig_algs(SSL *s, unsigned int context)
1134 1135
{
    /* Clear any signature algorithms extension received */
1136 1137
    OPENSSL_free(s->s3.tmp.peer_sigalgs);
    s->s3.tmp.peer_sigalgs = NULL;
1138 1139 1140 1141

    return 1;
}

1142 1143 1144
static int init_sig_algs_cert(SSL *s, unsigned int context)
{
    /* Clear any signature algorithms extension received */
1145 1146
    OPENSSL_free(s->s3.tmp.peer_cert_sigalgs);
    s->s3.tmp.peer_cert_sigalgs = NULL;
1147 1148 1149 1150

    return 1;
}

1151
#ifndef OPENSSL_NO_SRP
1152
static int init_srp(SSL *s, unsigned int context)
1153 1154 1155 1156 1157 1158 1159 1160
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

1161
static int init_etm(SSL *s, unsigned int context)
1162
{
1163
    s->ext.use_etm = 0;
1164 1165 1166 1167

    return 1;
}

1168
static int init_ems(SSL *s, unsigned int context)
1169
{
1170
    s->s3.flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
1171 1172 1173 1174

    return 1;
}

1175
static int final_ems(SSL *s, unsigned int context, int sent)
1176 1177 1178 1179 1180 1181
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
1182
        if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
1183
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1184 1185
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
                     SSL_R_INCONSISTENT_EXTMS);
1186 1187 1188
            return 0;
        }
    }
1189 1190 1191 1192

    return 1;
}

1193 1194
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1195 1196
    sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
    s->s3.tmp.peer_ca_names = NULL;
1197 1198 1199
    return 1;
}

1200 1201 1202
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
1203
                                                        size_t chainidx)
1204
{
1205
    const STACK_OF(X509_NAME) *ca_sk = get_ca_names(s);
1206 1207

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1208
        return EXT_RETURN_NOT_SENT;
1209 1210

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1211 1212 1213
        || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1214
               ERR_R_INTERNAL_ERROR);
1215
        return EXT_RETURN_FAIL;
1216 1217
    }

1218
    if (!construct_ca_names(s, ca_sk, pkt)) {
1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229
        /* SSLfatal() already called */
        return EXT_RETURN_FAIL;
    }

    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
                 ERR_R_INTERNAL_ERROR);
        return EXT_RETURN_FAIL;
    }

1230
    return EXT_RETURN_SENT;
1231 1232 1233 1234
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
1235
                                             size_t chainidx)
1236
{
1237
    if (!parse_ca_names(s, pkt))
1238 1239
        return 0;
    if (PACKET_remaining(pkt) != 0) {
1240 1241
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
1242 1243 1244 1245 1246
        return 0;
    }
    return 1;
}

1247
#ifndef OPENSSL_NO_SRTP
1248
static int init_srtp(SSL *s, unsigned int context)
1249 1250 1251 1252 1253 1254 1255
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1256

1257
static int final_sig_algs(SSL *s, unsigned int context, int sent)
1258
{
1259
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1260 1261
        SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
                 SSL_R_MISSING_SIGALGS_EXTENSION);
1262 1263 1264 1265 1266
        return 0;
    }

    return 1;
}
1267

1268
static int final_key_share(SSL *s, unsigned int context, int sent)
1269
{
M
Matt Caswell 已提交
1270
#if !defined(OPENSSL_NO_TLS1_3)
1271 1272 1273
    if (!SSL_IS_TLS13(s))
        return 1;

1274 1275 1276 1277
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1278 1279
    /*
     * If
1280 1281
     *     we are a client
     *     AND
1282 1283 1284 1285 1286
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1287
     *     fail;
1288
     */
1289 1290
    if (!s->server
            && !sent
1291 1292
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1293
        /* Nothing left we can do - just fail */
1294 1295
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
                 SSL_R_NO_SUITABLE_KEY_SHARE);
1296 1297
        return 0;
    }
1298
    /*
1299
     * IF
1300 1301
     *     we are a server
     * THEN
1302 1303
     *     IF
     *         we have a suitable key_share
1304
     *     THEN
1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330
     *         IF
     *             we are stateless AND we have no cookie
     *         THEN
     *             send a HelloRetryRequest
     *     ELSE
     *         IF
     *             we didn't already send a HelloRetryRequest
     *             AND
     *             the client sent a key_share extension
     *             AND
     *             (we are not resuming
     *              OR the kex_mode allows key_share resumes)
     *             AND
     *             a shared group exists
     *         THEN
     *             send a HelloRetryRequest
     *         ELSE IF
     *             we are not resuming
     *             OR
     *             the kex_mode doesn't allow non key_share resumes
     *         THEN
     *             fail
     *         ELSE IF
     *             we are stateless AND we have no cookie
     *         THEN
     *             send a HelloRetryRequest
1331
     */
1332
    if (s->server) {
1333
        if (s->s3.peer_tmp != NULL) {
1334
            /* We have a suitable key_share */
1335
            if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378
                    && !s->ext.cookieok) {
                if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
                    /*
                     * If we are stateless then we wouldn't know about any
                     * previously sent HRR - so how can this be anything other
                     * than 0?
                     */
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
                }
                s->hello_retry_request = SSL_HRR_PENDING;
                return 1;
            }
        } else {
            /* No suitable key_share */
            if (s->hello_retry_request == SSL_HRR_NONE && sent
                    && (!s->hit
                        || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                           != 0)) {
                const uint16_t *pgroups, *clntgroups;
                size_t num_groups, clnt_num_groups, i;
                unsigned int group_id = 0;

                /* Check if a shared group exists */

                /* Get the clients list of supported groups. */
                tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
                tls1_get_supported_groups(s, &pgroups, &num_groups);

                /*
                 * Find the first group we allow that is also in client's list
                 */
                for (i = 0; i < num_groups; i++) {
                    group_id = pgroups[i];

                    if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
                                      1))
                        break;
                }

                if (i < num_groups) {
                    /* A shared group exists so send a HelloRetryRequest */
1379
                    s->s3.group_id = group_id;
1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390
                    s->hello_retry_request = SSL_HRR_PENDING;
                    return 1;
                }
            }
            if (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
                /* Nothing left we can do - just fail */
                SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
                                 : SSL_AD_MISSING_EXTENSION,
                         SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
                return 0;
1391 1392
            }

1393
            if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404
                    && !s->ext.cookieok) {
                if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
                    /*
                     * If we are stateless then we wouldn't know about any
                     * previously sent HRR - so how can this be anything other
                     * than 0?
                     */
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
                }
1405
                s->hello_retry_request = SSL_HRR_PENDING;
1406 1407 1408
                return 1;
            }
        }
1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424

        /*
         * We have a key_share so don't send any more HelloRetryRequest
         * messages
         */
        if (s->hello_retry_request == SSL_HRR_PENDING)
            s->hello_retry_request = SSL_HRR_COMPLETE;
    } else {
        /*
         * For a client side resumption with no key_share we need to generate
         * the handshake secret (otherwise this is done during key_share
         * processing).
         */
        if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                     ERR_R_INTERNAL_ERROR);
1425 1426 1427
            return 0;
        }
    }
M
Matt Caswell 已提交
1428
#endif /* !defined(OPENSSL_NO_TLS1_3) */
1429 1430 1431
    return 1;
}

1432 1433 1434 1435 1436
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1437 1438 1439

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1440 1441
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1442 1443 1444 1445 1446
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
M
Matt Caswell 已提交
1447
    unsigned char *early_secret;
O
opensslonzos-github 已提交
1448
#ifdef CHARSET_EBCDIC
1449
    static const unsigned char resumption_label[] = { 0x72, 0x65, 0x73, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
O
opensslonzos-github 已提交
1450 1451
    static const unsigned char external_label[]   = { 0x65, 0x78, 0x74, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
#else
M
Matt Caswell 已提交
1452 1453
    static const unsigned char resumption_label[] = "res binder";
    static const unsigned char external_label[] = "ext binder";
O
opensslonzos-github 已提交
1454
#endif
M
Matt Caswell 已提交
1455 1456
    const unsigned char *label;
    size_t bindersize, labelsize, hashsize;
M
Matt Caswell 已提交
1457
    int hashsizei = EVP_MD_size(md);
1458
    int ret = -1;
1459 1460
    int usepskfored = 0;

M
Matt Caswell 已提交
1461 1462 1463 1464 1465 1466 1467 1468
    /* Ensure cast to size_t is safe */
    if (!ossl_assert(hashsizei >= 0)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
        goto err;
    }
    hashsize = (size_t)hashsizei;

1469 1470 1471 1472 1473
    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1474

1475 1476 1477 1478 1479 1480 1481 1482
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1483 1484 1485
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1486 1487 1488
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1489 1490
     * generate it but store it away for later use.
     */
1491
    if (s->server || !external || usepskfored)
1492 1493 1494
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
M
Matt Caswell 已提交
1495 1496 1497

    if (!tls13_generate_secret(s, md, NULL, sess->master_key,
                               sess->master_key_length, early_secret)) {
1498
        /* SSLfatal() already called */
1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1510 1511
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1512 1513 1514 1515
        goto err;
    }

    /* Generate the binder key */
M
Matt Caswell 已提交
1516
    if (!tls13_hkdf_expand(s, md, early_secret, label, labelsize, hash,
1517
                           hashsize, binderkey, hashsize, 1)) {
1518
        /* SSLfatal() already called */
1519 1520 1521 1522 1523
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1524
        /* SSLfatal() already called */
1525 1526 1527
        goto err;
    }

1528
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1529 1530
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1531 1532 1533
        goto err;
    }

1534
    /*
1535 1536 1537
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1538
     */
1539
    if (s->hello_retry_request == SSL_HRR_PENDING) {
1540
        size_t hdatalen;
1541
        long hdatalen_l;
1542 1543
        void *hdata;

1544
        hdatalen = hdatalen_l =
1545
            BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
1546
        if (hdatalen_l <= 0) {
1547 1548
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BAD_HANDSHAKE_LENGTH);
1549 1550 1551 1552 1553 1554 1555 1556
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1557 1558 1559 1560 1561 1562 1563 1564
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1565 1566
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                         ERR_R_INTERNAL_ERROR);
1567 1568
                goto err;
            }
M
Matt Caswell 已提交
1569
            hdatalen -= PACKET_remaining(&hashprefix);
1570 1571 1572
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1573 1574
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     ERR_R_INTERNAL_ERROR);
1575 1576 1577 1578 1579
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1580
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1581 1582
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1583 1584 1585
        goto err;
    }

1586 1587
    mackey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, finishedkey,
                                          hashsize);
1588
    if (mackey == NULL) {
1589 1590
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
1602 1603
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1604 1605 1606 1607 1608 1609 1610 1611
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1612 1613 1614
        if (!ret)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BINDER_DOES_NOT_VERIFY);
1615 1616 1617 1618 1619 1620 1621 1622 1623 1624
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1625

1626
static int final_early_data(SSL *s, unsigned int context, int sent)
1627
{
1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
1640 1641
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
                     SSL_R_BAD_EARLY_DATA);
1642 1643 1644
            return 0;
        }

1645
        return 1;
1646
    }
1647 1648 1649 1650 1651

    if (s->max_early_data == 0
            || !s->hit
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1652
            || s->hello_retry_request != SSL_HRR_NONE
1653 1654 1655
            || (s->allow_early_data_cb != NULL
                && !s->allow_early_data_cb(s,
                                         s->allow_early_data_cb_data))) {
1656 1657 1658 1659 1660 1661
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1662
            /* SSLfatal() already called */
1663 1664 1665 1666 1667 1668
            return 0;
        }
    }

    return 1;
}
1669

1670
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1671 1672 1673 1674 1675
{
    /*
     * Session resumption on server-side with MFL extension active
     *  BUT MFL extension packet was not resent (i.e. sent == 0)
     */
1676
    if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1677
            && !sent ) {
1678 1679
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
                 SSL_R_BAD_EXTENSION);
1680 1681 1682 1683
        return 0;
    }

    /* Current SSL buffer is lower than requested MFL */
1684 1685
    if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
            && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1686
        /* trigger a larger buffer reallocation */
1687 1688
        if (!ssl3_setup_buffers(s)) {
            /* SSLfatal() already called */
1689
            return 0;
1690
        }
1691 1692 1693

    return 1;
}
1694 1695 1696 1697 1698 1699 1700

static int init_post_handshake_auth(SSL *s, unsigned int context)
{
    s->post_handshake_auth = SSL_PHA_NONE;

    return 1;
}