]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions.c
Fixed address family test error for AF_UNIX in BIO_ADDR_make
[thirdparty/openssl.git] / ssl / statem / extensions.c
CommitLineData
6b473aca 1/*
b186a592 2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
6b473aca
MC
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
f6370040 10#include <string.h>
677963e5 11#include "internal/nelem.h"
6b473aca
MC
12#include "../ssl_locl.h"
13#include "statem_locl.h"
14
1266eefd 15static int final_renegotiate(SSL *s, unsigned int context, int sent,
805a2e9e 16 int *al);
1266eefd
MC
17static int init_server_name(SSL *s, unsigned int context);
18static int final_server_name(SSL *s, unsigned int context, int sent,
805a2e9e 19 int *al);
332eb390 20#ifndef OPENSSL_NO_EC
1266eefd 21static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
332eb390
MC
22 int *al);
23#endif
1266eefd 24static int init_session_ticket(SSL *s, unsigned int context);
8f8c11d8 25#ifndef OPENSSL_NO_OCSP
1266eefd 26static int init_status_request(SSL *s, unsigned int context);
8f8c11d8 27#endif
805a2e9e 28#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 29static int init_npn(SSL *s, unsigned int context);
805a2e9e 30#endif
1266eefd 31static int init_alpn(SSL *s, unsigned int context);
1266eefd 32static int init_sig_algs(SSL *s, unsigned int context);
45615c5f 33static int init_certificate_authorities(SSL *s, unsigned int context);
b186a592
MC
34static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
35 unsigned int context,
36 X509 *x,
37 size_t chainidx,
38 int *al);
45615c5f
DSH
39static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
40 unsigned int context, X509 *x,
41 size_t chainidx, int *al);
805a2e9e 42#ifndef OPENSSL_NO_SRP
1266eefd 43static int init_srp(SSL *s, unsigned int context);
805a2e9e 44#endif
1266eefd
MC
45static int init_etm(SSL *s, unsigned int context);
46static int init_ems(SSL *s, unsigned int context);
47static int final_ems(SSL *s, unsigned int context, int sent, int *al);
b2f7e8c0 48static int init_psk_kex_modes(SSL *s, unsigned int context);
deb2d5e7 49#ifndef OPENSSL_NO_EC
f4bbb37c 50static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
deb2d5e7 51#endif
805a2e9e 52#ifndef OPENSSL_NO_SRTP
1266eefd 53static int init_srtp(SSL *s, unsigned int context);
805a2e9e 54#endif
04904312 55static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
38df5a45 56static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
805a2e9e 57
70af3d8e 58/* Structure to define a built-in extension */
1266eefd
MC
59typedef struct extensions_definition_st {
60 /* The defined type for the extension */
6b473aca 61 unsigned int type;
1266eefd
MC
62 /*
63 * The context that this extension applies to, e.g. what messages and
64 * protocol versions
65 */
66 unsigned int context;
68db4dda 67 /*
805a2e9e
MC
68 * Initialise extension before parsing. Always called for relevant contexts
69 * even if extension not present
68db4dda 70 */
1266eefd
MC
71 int (*init)(SSL *s, unsigned int context);
72 /* Parse extension sent from client to server */
61138358
MC
73 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
74 size_t chainidx, int *al);
1266eefd 75 /* Parse extension send from server to client */
61138358
MC
76 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
77 size_t chainidx, int *al);
1266eefd 78 /* Construct extension sent from server to client */
b186a592
MC
79 EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
80 X509 *x, size_t chainidx, int *al);
1266eefd 81 /* Construct extension sent from client to server */
b186a592
MC
82 EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
83 X509 *x, size_t chainidx, int *al);
68db4dda 84 /*
805a2e9e
MC
85 * Finalise extension after parsing. Always called where an extensions was
86 * initialised even if the extension was not present. |sent| is set to 1 if
87 * the extension was seen, or 0 otherwise.
68db4dda 88 */
1266eefd 89 int (*final)(SSL *s, unsigned int context, int sent, int *al);
6b473aca
MC
90} EXTENSION_DEFINITION;
91
4b299b8e 92/*
70af3d8e 93 * Definitions of all built-in extensions. NOTE: Changes in the number or order
bd91e3c8 94 * of these extensions should be mirrored with equivalent changes to the
3e6c1da8 95 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
70af3d8e
MC
96 * Each extension has an initialiser, a client and
97 * server side parser and a finaliser. The initialiser is called (if the
98 * extension is relevant to the given context) even if we did not see the
99 * extension in the message that we received. The parser functions are only
100 * called if we see the extension in the message. The finalisers are always
101 * called if the initialiser was called.
102 * There are also server and client side constructor functions which are always
103 * called during message construction if the extension is relevant for the
104 * given context.
105 * The initialisation, parsing, finalisation and construction functions are
106 * always called in the order defined in this list. Some extensions may depend
107 * on others having been processed first, so the order of this list is
108 * significant.
109 * The extension context is defined by a series of flags which specify which
110 * messages the extension is relevant to. These flags also specify whether the
3e6c1da8 111 * extension is relevant to a particular protocol or protocol version.
a1448c26 112 *
70af3d8e 113 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
10ed1b72
TS
114 *
115 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
116 * the end, keep these extensions before signature_algorithm.
4b299b8e 117 */
0785274c 118#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
6b473aca
MC
119static const EXTENSION_DEFINITION ext_defs[] = {
120 {
121 TLSEXT_TYPE_renegotiate,
fe874d27
MC
122 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
123 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
124 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
125 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
126 final_renegotiate
6b473aca
MC
127 },
128 {
129 TLSEXT_TYPE_server_name,
fe874d27
MC
130 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
131 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd
MC
132 init_server_name,
133 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
134 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
135 final_server_name
6b473aca
MC
136 },
137#ifndef OPENSSL_NO_SRP
138 {
139 TLSEXT_TYPE_srp,
fe874d27 140 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 141 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
6b473aca 142 },
0785274c
MC
143#else
144 INVALID_EXTENSION,
6b473aca
MC
145#endif
146#ifndef OPENSSL_NO_EC
147 {
148 TLSEXT_TYPE_ec_point_formats,
fe874d27
MC
149 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
150 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
151 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
152 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
153 final_ec_pt_formats
6b473aca
MC
154 },
155 {
156 TLSEXT_TYPE_supported_groups,
fe874d27 157 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 158 NULL, tls_parse_ctos_supported_groups, NULL,
6af87546 159 tls_construct_stoc_supported_groups,
1266eefd 160 tls_construct_ctos_supported_groups, NULL
6b473aca 161 },
0785274c
MC
162#else
163 INVALID_EXTENSION,
164 INVALID_EXTENSION,
6b473aca
MC
165#endif
166 {
167 TLSEXT_TYPE_session_ticket,
fe874d27
MC
168 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
169 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
170 init_session_ticket, tls_parse_ctos_session_ticket,
171 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
172 tls_construct_ctos_session_ticket, NULL
6b473aca 173 },
ab83e314 174#ifndef OPENSSL_NO_OCSP
6b473aca
MC
175 {
176 TLSEXT_TYPE_status_request,
fe874d27
MC
177 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
178 | SSL_EXT_TLS1_3_CERTIFICATE,
1266eefd
MC
179 init_status_request, tls_parse_ctos_status_request,
180 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
f63e4288 181 tls_construct_ctos_status_request, NULL
6b473aca 182 },
0785274c
MC
183#else
184 INVALID_EXTENSION,
ab83e314 185#endif
6b473aca
MC
186#ifndef OPENSSL_NO_NEXTPROTONEG
187 {
188 TLSEXT_TYPE_next_proto_neg,
fe874d27
MC
189 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
190 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
191 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
192 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
6b473aca 193 },
0785274c
MC
194#else
195 INVALID_EXTENSION,
6b473aca
MC
196#endif
197 {
02f0274e
MC
198 /*
199 * Must appear in this list after server_name so that finalisation
200 * happens after server_name callbacks
201 */
6b473aca 202 TLSEXT_TYPE_application_layer_protocol_negotiation,
fe874d27
MC
203 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
204 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 205 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
5626f634 206 tls_construct_stoc_alpn, tls_construct_ctos_alpn, NULL
6b473aca 207 },
7da160b0 208#ifndef OPENSSL_NO_SRTP
6b473aca
MC
209 {
210 TLSEXT_TYPE_use_srtp,
fe874d27
MC
211 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
212 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
1266eefd
MC
213 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
214 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
6b473aca 215 },
0785274c
MC
216#else
217 INVALID_EXTENSION,
7da160b0 218#endif
6b473aca
MC
219 {
220 TLSEXT_TYPE_encrypt_then_mac,
fe874d27
MC
221 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
222 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
223 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
224 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
6b473aca 225 },
6dd083fd 226#ifndef OPENSSL_NO_CT
6b473aca
MC
227 {
228 TLSEXT_TYPE_signed_certificate_timestamp,
fe874d27
MC
229 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
230 | SSL_EXT_TLS1_3_CERTIFICATE,
68db4dda 231 NULL,
6b473aca
MC
232 /*
233 * No server side support for this, but can be provided by a custom
234 * extension. This is an exception to the rule that custom extensions
235 * cannot override built in ones.
236 */
1266eefd 237 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
6b473aca 238 },
0785274c
MC
239#else
240 INVALID_EXTENSION,
6dd083fd 241#endif
6b473aca
MC
242 {
243 TLSEXT_TYPE_extended_master_secret,
fe874d27
MC
244 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
245 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
246 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
247 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
6b473aca 248 },
10ed1b72
TS
249 {
250 TLSEXT_TYPE_signature_algorithms,
251 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
252 init_sig_algs, tls_parse_ctos_sig_algs,
253 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
254 tls_construct_ctos_sig_algs, final_sig_algs
255 },
6b473aca
MC
256 {
257 TLSEXT_TYPE_supported_versions,
fe874d27
MC
258 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
259 | SSL_EXT_TLS1_3_ONLY,
68db4dda 260 NULL,
6b473aca 261 /* Processed inline as part of version selection */
1266eefd 262 NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
6b473aca 263 },
b2f7e8c0 264 {
b2f7e8c0 265 TLSEXT_TYPE_psk_kex_modes,
fe874d27
MC
266 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
267 | SSL_EXT_TLS1_3_ONLY,
b2f7e8c0
MC
268 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
269 tls_construct_ctos_psk_kex_modes, NULL
270 },
deb2d5e7 271#ifndef OPENSSL_NO_EC
6b473aca 272 {
70af3d8e
MC
273 /*
274 * Must be in this list after supported_groups. We need that to have
275 * been parsed before we do this one.
276 */
6b473aca 277 TLSEXT_TYPE_key_share,
fe874d27
MC
278 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
279 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
280 | SSL_EXT_TLS1_3_ONLY,
1266eefd 281 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
f4bbb37c
MC
282 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
283 final_key_share
7da160b0 284 },
deb2d5e7 285#endif
cfef5027
MC
286 {
287 TLSEXT_TYPE_cookie,
fe874d27
MC
288 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
289 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
cfef5027
MC
290 NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
291 NULL
292 },
7da160b0
MC
293 {
294 /*
295 * Special unsolicited ServerHello extension only used when
296 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
297 */
298 TLSEXT_TYPE_cryptopro_bug,
fe874d27 299 SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 300 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
ab83e314 301 },
38df5a45
MC
302 {
303 TLSEXT_TYPE_early_data,
fe874d27
MC
304 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
305 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
38df5a45
MC
306 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
307 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
308 final_early_data
309 },
45615c5f
DSH
310 {
311 TLSEXT_TYPE_certificate_authorities,
fe874d27
MC
312 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
313 | SSL_EXT_TLS1_3_ONLY,
45615c5f
DSH
314 init_certificate_authorities,
315 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
316 tls_construct_certificate_authorities,
317 tls_construct_certificate_authorities, NULL,
318 },
ab83e314 319 {
ec15acb6 320 /* Must be immediately before pre_shared_key */
ab83e314 321 TLSEXT_TYPE_padding,
fe874d27 322 SSL_EXT_CLIENT_HELLO,
68db4dda 323 NULL,
ab83e314 324 /* We send this, but don't read it */
1266eefd 325 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
ec15acb6
MC
326 },
327 {
328 /* Required by the TLSv1.3 spec to always be the last extension */
329 TLSEXT_TYPE_psk,
fe874d27
MC
330 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
331 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
0247086d 332 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
1053a6e2 333 tls_construct_ctos_psk, NULL
6b473aca
MC
334 }
335};
336
43ae5eed
MC
337/* Check whether an extension's context matches the current context */
338static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
339{
340 /* Check we're allowed to use this extension in this context */
341 if ((thisctx & extctx) == 0)
342 return 0;
343
344 if (SSL_IS_DTLS(s)) {
345 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
346 return 0;
347 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
348 return 0;
349 }
350
351 return 1;
352}
353
6b473aca
MC
354/*
355 * Verify whether we are allowed to use the extension |type| in the current
356 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
70af3d8e 357 * indicate the extension is not allowed. If returning 1 then |*found| is set to
69687aa8 358 * the definition for the extension we found.
6b473aca 359 */
70af3d8e 360static int verify_extension(SSL *s, unsigned int context, unsigned int type,
1266eefd
MC
361 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
362 RAW_EXTENSION **found)
6b473aca
MC
363{
364 size_t i;
70af3d8e 365 size_t builtin_num = OSSL_NELEM(ext_defs);
d270de32 366 const EXTENSION_DEFINITION *thisext;
6b473aca 367
1266eefd
MC
368 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
369 if (type == thisext->type) {
43ae5eed 370 if (!validate_context(s, thisext->context, context))
6b473aca
MC
371 return 0;
372
1266eefd 373 *found = &rawexlist[i];
6b473aca
MC
374 return 1;
375 }
376 }
377
70af3d8e
MC
378 /* Check the custom extensions */
379 if (meths != NULL) {
43ae5eed 380 size_t offset = 0;
787d9ec7 381 ENDPOINT role = ENDPOINT_BOTH;
43ae5eed
MC
382 custom_ext_method *meth = NULL;
383
384 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
787d9ec7 385 role = ENDPOINT_SERVER;
43ae5eed 386 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
787d9ec7 387 role = ENDPOINT_CLIENT;
43ae5eed 388
787d9ec7 389 meth = custom_ext_find(meths, role, type, &offset);
43ae5eed
MC
390 if (meth != NULL) {
391 if (!validate_context(s, meth->context, context))
392 return 0;
393 *found = &rawexlist[offset + builtin_num];
394 return 1;
6b473aca
MC
395 }
396 }
397
70af3d8e 398 /* Unknown extension. We allow it */
1266eefd 399 *found = NULL;
70af3d8e 400 return 1;
6b473aca
MC
401}
402
70af3d8e
MC
403/*
404 * Check whether the context defined for an extension |extctx| means whether
405 * the extension is relevant for the current context |thisctx| or not. Returns
406 * 1 if the extension is relevant for this context, and 0 otherwise
407 */
43ae5eed 408int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
805a2e9e
MC
409{
410 if ((SSL_IS_DTLS(s)
fe874d27 411 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
805a2e9e 412 || (s->version == SSL3_VERSION
fe874d27 413 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
805a2e9e 414 || (SSL_IS_TLS13(s)
fe874d27 415 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
43ae5eed
MC
416 || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
417 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
805a2e9e
MC
418 return 0;
419
420 return 1;
421}
422
6b473aca
MC
423/*
424 * Gather a list of all the extensions from the data in |packet]. |context|
70af3d8e 425 * tells us which message this extension is for. The raw extension data is
1266eefd
MC
426 * stored in |*res| on success. In the event of an error the alert type to use
427 * is stored in |*al|. We don't actually process the content of the extensions
428 * yet, except to check their types. This function also runs the initialiser
735d5b59
TT
429 * functions for all known extensions if |init| is nonzero (whether we have
430 * collected them or not). If successful the caller is responsible for freeing
431 * the contents of |*res|.
6b473aca
MC
432 *
433 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
434 * more than one extension of the same type in a ClientHello or ServerHello.
435 * This function returns 1 if all extensions are unique and we have parsed their
436 * types, and 0 if the extensions contain duplicates, could not be successfully
1266eefd 437 * found, or an internal error occurred. We only check duplicates for
70af3d8e 438 * extensions that we know about. We ignore others.
6b473aca 439 */
6b473aca 440int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
735d5b59
TT
441 RAW_EXTENSION **res, int *al, size_t *len,
442 int init)
6b473aca
MC
443{
444 PACKET extensions = *packet;
d270de32 445 size_t i = 0;
fc5ece2e 446 size_t num_exts;
43ae5eed 447 custom_ext_methods *exts = &s->cert->custext;
6b473aca 448 RAW_EXTENSION *raw_extensions = NULL;
d270de32 449 const EXTENSION_DEFINITION *thisexd;
6b473aca 450
ecc2f938
MC
451 *res = NULL;
452
70af3d8e
MC
453 /*
454 * Initialise server side custom extensions. Client side is done during
455 * construction of extensions for the ClientHello.
456 */
43ae5eed
MC
457 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
458 custom_ext_init(&s->cert->custext);
70af3d8e 459
fc5ece2e
BK
460 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
461 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
70af3d8e
MC
462 if (raw_extensions == NULL) {
463 *al = SSL_AD_INTERNAL_ERROR;
464 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
465 return 0;
466 }
467
193b5d76 468 i = 0;
6b473aca 469 while (PACKET_remaining(&extensions) > 0) {
b186a592 470 unsigned int type, idx;
6b473aca 471 PACKET extension;
1266eefd 472 RAW_EXTENSION *thisex;
6b473aca
MC
473
474 if (!PACKET_get_net_2(&extensions, &type) ||
475 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
476 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
70af3d8e 477 *al = SSL_AD_DECODE_ERROR;
6b473aca
MC
478 goto err;
479 }
70af3d8e
MC
480 /*
481 * Verify this extension is allowed. We only check duplicates for
652a6b7e
MC
482 * extensions that we recognise. We also have a special case for the
483 * PSK extension, which must be the last one in the ClientHello.
70af3d8e 484 */
1266eefd 485 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
652a6b7e
MC
486 || (thisex != NULL && thisex->present == 1)
487 || (type == TLSEXT_TYPE_psk
fe874d27 488 && (context & SSL_EXT_CLIENT_HELLO) != 0
652a6b7e 489 && PACKET_remaining(&extensions) != 0)) {
6b473aca 490 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
70af3d8e 491 *al = SSL_AD_ILLEGAL_PARAMETER;
6b473aca
MC
492 goto err;
493 }
b186a592
MC
494 idx = thisex - raw_extensions;
495 /*-
496 * Check that we requested this extension (if appropriate). Requests can
497 * be sent in the ClientHello and CertificateRequest. Unsolicited
498 * extensions can be sent in the NewSessionTicket. We only do this for
499 * the built-in extensions. Custom extensions have a different but
500 * similar check elsewhere.
501 * Special cases:
502 * - The HRR cookie extension is unsolicited
503 * - The renegotiate extension is unsolicited (the client signals
504 * support via an SCSV)
505 * - The signed_certificate_timestamp extension can be provided by a
506 * custom extension or by the built-in version. We let the extension
507 * itself handle unsolicited response checks.
508 */
509 if (idx < OSSL_NELEM(ext_defs)
510 && (context & (SSL_EXT_CLIENT_HELLO
511 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
512 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
513 && type != TLSEXT_TYPE_cookie
514 && type != TLSEXT_TYPE_renegotiate
515 && type != TLSEXT_TYPE_signed_certificate_timestamp
516 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
355a0d10 517 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
b186a592
MC
518 *al = SSL_AD_UNSUPPORTED_EXTENSION;
519 goto err;
520 }
1266eefd
MC
521 if (thisex != NULL) {
522 thisex->data = extension;
523 thisex->present = 1;
524 thisex->type = type;
193b5d76 525 thisex->received_order = i++;
b93a295a
TS
526 if (s->ext.debug_cb)
527 s->ext.debug_cb(s, !s->server, thisex->type,
528 PACKET_data(&thisex->data),
529 PACKET_remaining(&thisex->data),
530 s->ext.debug_arg);
6b473aca
MC
531 }
532 }
533
735d5b59
TT
534 if (init) {
535 /*
536 * Initialise all known extensions relevant to this context,
537 * whether we have found them or not
538 */
539 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
540 i++, thisexd++) {
bf5c84f5
TT
541 if (thisexd->init != NULL && (thisexd->context & context) != 0
542 && extension_is_relevant(s, thisexd->context, context)
543 && !thisexd->init(s, context)) {
735d5b59
TT
544 *al = SSL_AD_INTERNAL_ERROR;
545 goto err;
546 }
68db4dda
MC
547 }
548 }
549
6b473aca 550 *res = raw_extensions;
fc5ece2e
BK
551 if (len != NULL)
552 *len = num_exts;
6b473aca
MC
553 return 1;
554
555 err:
556 OPENSSL_free(raw_extensions);
557 return 0;
558}
559
68db4dda 560/*
70af3d8e
MC
561 * Runs the parser for a given extension with index |idx|. |exts| contains the
562 * list of all parsed extensions previously collected by
563 * tls_collect_extensions(). The parser is only run if it is applicable for the
f97d4c37
MC
564 * given |context| and the parser has not already been run. If this is for a
565 * Certificate message, then we also provide the parser with the relevant
8521ced6 566 * Certificate |x| and its position in the |chainidx| with 0 being the first
f97d4c37
MC
567 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
568 * |*al| is populated with a suitable alert code. If an extension is not present
569 * this counted as success.
68db4dda 570 */
d270de32 571int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
8521ced6 572 RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
6b473aca 573{
70af3d8e 574 RAW_EXTENSION *currext = &exts[idx];
61138358
MC
575 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
576 size_t chainidx, int *al) = NULL;
6b473aca 577
70af3d8e
MC
578 /* Skip if the extension is not present */
579 if (!currext->present)
580 return 1;
6b473aca 581
70af3d8e
MC
582 /* Skip if we've already parsed this extension */
583 if (currext->parsed)
584 return 1;
6b473aca 585
70af3d8e
MC
586 currext->parsed = 1;
587
588 if (idx < OSSL_NELEM(ext_defs)) {
589 /* We are handling a built-in extension */
590 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
591
592 /* Check if extension is defined for our protocol. If not, skip */
593 if (!extension_is_relevant(s, extdef->context, context))
594 return 1;
595
1266eefd 596 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
224135e9 597
1266eefd 598 if (parser != NULL)
61138358 599 return parser(s, &currext->data, context, x, chainidx, al);
6b473aca 600
70af3d8e
MC
601 /*
602 * If the parser is NULL we fall through to the custom extension
603 * processing
604 */
6b473aca
MC
605 }
606
43ae5eed
MC
607 /* Parse custom extensions */
608 if (custom_ext_parse(s, context, currext->type,
609 PACKET_data(&currext->data),
610 PACKET_remaining(&currext->data),
611 x, chainidx, al) <= 0)
70af3d8e
MC
612 return 0;
613
805a2e9e
MC
614 return 1;
615}
616
617/*
618 * Parse all remaining extensions that have not yet been parsed. Also calls the
735d5b59
TT
619 * finalisation for all extensions at the end if |fin| is nonzero, whether we
620 * collected them or not. Returns 1 for success or 0 for failure. If we are
621 * working on a Certificate message then we also pass the Certificate |x| and
622 * its position in the |chainidx|, with 0 being the first certificate. On
623 * failure, |*al| is populated with a suitable alert code.
805a2e9e 624 */
f97d4c37 625int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
735d5b59 626 size_t chainidx, int *al, int fin)
805a2e9e 627{
1266eefd 628 size_t i, numexts = OSSL_NELEM(ext_defs);
d270de32 629 const EXTENSION_DEFINITION *thisexd;
805a2e9e 630
70af3d8e 631 /* Calculate the number of extensions in the extensions list */
43ae5eed 632 numexts += s->cert->custext.meths_count;
70af3d8e
MC
633
634 /* Parse each extension in turn */
1266eefd 635 for (i = 0; i < numexts; i++) {
8521ced6 636 if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
70af3d8e
MC
637 return 0;
638 }
805a2e9e 639
735d5b59
TT
640 if (fin) {
641 /*
642 * Finalise all known extensions relevant to this context,
643 * whether we have found them or not
644 */
645 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
646 i++, thisexd++) {
bf5c84f5
TT
647 if (thisexd->final != NULL && (thisexd->context & context) != 0
648 && !thisexd->final(s, context, exts[i].present, al))
735d5b59
TT
649 return 0;
650 }
68db4dda
MC
651 }
652
6b473aca
MC
653 return 1;
654}
655
43ae5eed
MC
656int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
657 int max_version)
658{
659 /* Skip if not relevant for our context */
660 if ((extctx & thisctx) == 0)
661 return 0;
662
663 /* Check if this extension is defined for our protocol. If not, skip */
664 if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
665 || (s->version == SSL3_VERSION
666 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
667 || (SSL_IS_TLS13(s)
668 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
669 || (!SSL_IS_TLS13(s)
670 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
671 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
672 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
673 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
674 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
675 return 0;
676
677 return 1;
678}
679
6b473aca 680/*
70af3d8e 681 * Construct all the extensions relevant to the current |context| and write
30aeba43 682 * them to |pkt|. If this is an extension for a Certificate in a Certificate
8521ced6
MC
683 * message, then |x| will be set to the Certificate we are handling, and
684 * |chainidx| will indicate the position in the chainidx we are processing (with
685 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
686 * failure occurs then |al| is populated with a suitable alert code. On a
687 * failure construction stops at the first extension to fail to construct.
6b473aca 688 */
224135e9 689int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
8521ced6 690 X509 *x, size_t chainidx, int *al)
224135e9 691{
1266eefd 692 size_t i;
43ae5eed 693 int min_version, max_version = 0, reason, tmpal;
d270de32 694 const EXTENSION_DEFINITION *thisexd;
224135e9 695
7da160b0 696 /*
70af3d8e 697 * Normally if something goes wrong during construction it's an internal
7da160b0
MC
698 * error. We can always override this later.
699 */
70af3d8e 700 tmpal = SSL_AD_INTERNAL_ERROR;
7da160b0 701
224135e9
MC
702 if (!WPACKET_start_sub_packet_u16(pkt)
703 /*
704 * If extensions are of zero length then we don't even add the
7da160b0 705 * extensions length bytes to a ClientHello/ServerHello in SSLv3
224135e9 706 */
fe874d27
MC
707 || ((context &
708 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
709 && s->version == SSL3_VERSION
710 && !WPACKET_set_flags(pkt,
224135e9 711 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
224135e9 712 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 713 goto err;
224135e9
MC
714 }
715
fe874d27 716 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
38a73150 717 reason = ssl_get_min_max_version(s, &min_version, &max_version);
ab83e314
MC
718 if (reason != 0) {
719 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
70af3d8e 720 goto err;
ab83e314
MC
721 }
722 }
723
724 /* Add custom extensions first */
fe874d27 725 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
44e69951 726 /* On the server side with initialise during ClientHello parsing */
43ae5eed 727 custom_ext_init(&s->cert->custext);
ab83e314 728 }
43ae5eed 729 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
ab83e314 730 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 731 goto err;
ab83e314
MC
732 }
733
1266eefd 734 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
b186a592
MC
735 EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
736 X509 *x, size_t chainidx, int *al);
737 EXT_RETURN ret;
4b299b8e 738
224135e9 739 /* Skip if not relevant for our context */
43ae5eed 740 if (!should_add_extension(s, thisexd->context, context, max_version))
224135e9
MC
741 continue;
742
1266eefd
MC
743 construct = s->server ? thisexd->construct_stoc
744 : thisexd->construct_ctos;
224135e9 745
43ae5eed 746 if (construct == NULL)
224135e9
MC
747 continue;
748
b186a592
MC
749 ret = construct(s, pkt, context, x, chainidx, &tmpal);
750 if (ret == EXT_RETURN_FAIL)
70af3d8e 751 goto err;
b186a592
MC
752 if (ret == EXT_RETURN_SENT
753 && (context & (SSL_EXT_CLIENT_HELLO
754 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
755 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
756 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
224135e9
MC
757 }
758
224135e9 759 if (!WPACKET_close(pkt)) {
224135e9 760 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 761 goto err;
224135e9
MC
762 }
763
764 return 1;
70af3d8e
MC
765
766 err:
767 *al = tmpal;
768 return 0;
224135e9 769}
805a2e9e 770
70af3d8e
MC
771/*
772 * Built in extension finalisation and initialisation functions. All initialise
773 * or finalise the associated extension type for the given |context|. For
774 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
775 * otherwise. These functions return 1 on success or 0 on failure. In the event
776 * of a failure then |*al| is populated with a suitable error code.
777 */
778
1266eefd 779static int final_renegotiate(SSL *s, unsigned int context, int sent,
805a2e9e
MC
780 int *al)
781{
332eb390
MC
782 if (!s->server) {
783 /*
784 * Check if we can connect to a server that doesn't support safe
785 * renegotiation
786 */
787 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
788 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
789 && !sent) {
790 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 791 SSLerr(SSL_F_FINAL_RENEGOTIATE,
332eb390
MC
792 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
793 return 0;
794 }
795
805a2e9e 796 return 1;
332eb390 797 }
805a2e9e
MC
798
799 /* Need RI if renegotiating */
800 if (s->renegotiate
801 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
802 && !sent) {
803 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 804 SSLerr(SSL_F_FINAL_RENEGOTIATE,
805a2e9e
MC
805 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
806 return 0;
807 }
808
332eb390 809
805a2e9e
MC
810 return 1;
811}
812
1266eefd 813static int init_server_name(SSL *s, unsigned int context)
805a2e9e
MC
814{
815 if (s->server)
816 s->servername_done = 0;
817
818 return 1;
819}
820
1266eefd 821static int final_server_name(SSL *s, unsigned int context, int sent,
805a2e9e
MC
822 int *al)
823{
824 int ret = SSL_TLSEXT_ERR_NOACK;
825 int altmp = SSL_AD_UNRECOGNIZED_NAME;
826
aff8c126
RS
827 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
828 ret = s->ctx->ext.servername_cb(s, &altmp,
829 s->ctx->ext.servername_arg);
222da979
TS
830 else if (s->session_ctx != NULL
831 && s->session_ctx->ext.servername_cb != 0)
832 ret = s->session_ctx->ext.servername_cb(s, &altmp,
833 s->session_ctx->ext.servername_arg);
805a2e9e
MC
834
835 switch (ret) {
836 case SSL_TLSEXT_ERR_ALERT_FATAL:
837 *al = altmp;
838 return 0;
839
840 case SSL_TLSEXT_ERR_ALERT_WARNING:
841 *al = altmp;
842 return 1;
843
844 case SSL_TLSEXT_ERR_NOACK:
845 s->servername_done = 0;
846 return 1;
847
848 default:
849 return 1;
850 }
851}
852
332eb390 853#ifndef OPENSSL_NO_EC
1266eefd 854static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
332eb390
MC
855 int *al)
856{
857 unsigned long alg_k, alg_a;
858
859 if (s->server)
860 return 1;
861
862 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
863 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
864
865 /*
866 * If we are client and using an elliptic curve cryptography cipher
867 * suite, then if server returns an EC point formats lists extension it
868 * must contain uncompressed.
869 */
aff8c126
RS
870 if (s->ext.ecpointformats != NULL
871 && s->ext.ecpointformats_len > 0
872 && s->session->ext.ecpointformats != NULL
873 && s->session->ext.ecpointformats_len > 0
1266eefd 874 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
332eb390
MC
875 /* we are using an ECC cipher */
876 size_t i;
aff8c126 877 unsigned char *list = s->session->ext.ecpointformats;
1266eefd 878
aff8c126 879 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
1266eefd 880 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
332eb390 881 break;
332eb390 882 }
aff8c126 883 if (i == s->session->ext.ecpointformats_len) {
7fe97c07 884 SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
332eb390
MC
885 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
886 return 0;
887 }
888 }
889
890 return 1;
891}
892#endif
893
1266eefd 894static int init_session_ticket(SSL *s, unsigned int context)
332eb390
MC
895{
896 if (!s->server)
aff8c126 897 s->ext.ticket_expected = 0;
332eb390
MC
898
899 return 1;
900}
901
8f8c11d8 902#ifndef OPENSSL_NO_OCSP
1266eefd 903static int init_status_request(SSL *s, unsigned int context)
805a2e9e 904{
f63e4288 905 if (s->server) {
aff8c126 906 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
f63e4288
MC
907 } else {
908 /*
909 * Ensure we get sensible values passed to tlsext_status_cb in the event
910 * that we don't receive a status message
911 */
8cbfcc70
RS
912 OPENSSL_free(s->ext.ocsp.resp);
913 s->ext.ocsp.resp = NULL;
914 s->ext.ocsp.resp_len = 0;
f63e4288 915 }
332eb390
MC
916
917 return 1;
918}
8f8c11d8 919#endif
332eb390 920
805a2e9e 921#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 922static int init_npn(SSL *s, unsigned int context)
805a2e9e 923{
aff8c126 924 s->s3->npn_seen = 0;
805a2e9e
MC
925
926 return 1;
927}
928#endif
929
1266eefd 930static int init_alpn(SSL *s, unsigned int context)
805a2e9e 931{
332eb390
MC
932 OPENSSL_free(s->s3->alpn_selected);
933 s->s3->alpn_selected = NULL;
a5bb1aa1 934 s->s3->alpn_selected_len = 0;
805a2e9e 935 if (s->server) {
805a2e9e
MC
936 OPENSSL_free(s->s3->alpn_proposed);
937 s->s3->alpn_proposed = NULL;
938 s->s3->alpn_proposed_len = 0;
939 }
805a2e9e
MC
940 return 1;
941}
942
1266eefd 943static int init_sig_algs(SSL *s, unsigned int context)
805a2e9e
MC
944{
945 /* Clear any signature algorithms extension received */
946 OPENSSL_free(s->s3->tmp.peer_sigalgs);
947 s->s3->tmp.peer_sigalgs = NULL;
948
949 return 1;
950}
951
952#ifndef OPENSSL_NO_SRP
1266eefd 953static int init_srp(SSL *s, unsigned int context)
805a2e9e
MC
954{
955 OPENSSL_free(s->srp_ctx.login);
956 s->srp_ctx.login = NULL;
957
958 return 1;
959}
960#endif
961
1266eefd 962static int init_etm(SSL *s, unsigned int context)
805a2e9e 963{
28a31a0a 964 s->ext.use_etm = 0;
332eb390
MC
965
966 return 1;
967}
968
1266eefd 969static int init_ems(SSL *s, unsigned int context)
332eb390
MC
970{
971 if (!s->server)
972 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
973
974 return 1;
975}
976
1266eefd 977static int final_ems(SSL *s, unsigned int context, int sent, int *al)
332eb390
MC
978{
979 if (!s->server && s->hit) {
980 /*
981 * Check extended master secret extension is consistent with
982 * original session.
983 */
984 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
985 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
986 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 987 SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
332eb390
MC
988 return 0;
989 }
990 }
805a2e9e
MC
991
992 return 1;
993}
994
45615c5f
DSH
995static int init_certificate_authorities(SSL *s, unsigned int context)
996{
fa7c2637
DSH
997 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
998 s->s3->tmp.peer_ca_names = NULL;
45615c5f
DSH
999 return 1;
1000}
1001
b186a592
MC
1002static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1003 unsigned int context,
1004 X509 *x,
1005 size_t chainidx,
1006 int *al)
45615c5f 1007{
9784ec04 1008 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
45615c5f
DSH
1009
1010 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
b186a592 1011 return EXT_RETURN_NOT_SENT;
45615c5f
DSH
1012
1013 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1014 || !WPACKET_start_sub_packet_u16(pkt)
1015 || !construct_ca_names(s, pkt)
1016 || !WPACKET_close(pkt)) {
1017 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1018 ERR_R_INTERNAL_ERROR);
b186a592 1019 return EXT_RETURN_FAIL;
45615c5f
DSH
1020 }
1021
b186a592 1022 return EXT_RETURN_SENT;
45615c5f
DSH
1023}
1024
1025static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1026 unsigned int context, X509 *x,
1027 size_t chainidx, int *al)
1028{
1029 if (!parse_ca_names(s, pkt, al))
1030 return 0;
1031 if (PACKET_remaining(pkt) != 0) {
1032 *al = SSL_AD_DECODE_ERROR;
1033 return 0;
1034 }
1035 return 1;
1036}
1037
805a2e9e 1038#ifndef OPENSSL_NO_SRTP
1266eefd 1039static int init_srtp(SSL *s, unsigned int context)
805a2e9e
MC
1040{
1041 if (s->server)
1042 s->srtp_profile = NULL;
1043
1044 return 1;
1045}
1046#endif
04904312
MC
1047
1048static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
1049{
108d45df 1050 if (!sent && SSL_IS_TLS13(s) && !s->hit) {
04904312
MC
1051 *al = TLS13_AD_MISSING_EXTENSION;
1052 SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
1053 return 0;
1054 }
1055
1056 return 1;
1057}
b2f7e8c0 1058
deb2d5e7 1059#ifndef OPENSSL_NO_EC
f4bbb37c
MC
1060static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
1061{
1062 if (!SSL_IS_TLS13(s))
1063 return 1;
1064
07d447a6
MC
1065 /* Nothing to do for key_share in an HRR */
1066 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1067 return 1;
1068
f4bbb37c
MC
1069 /*
1070 * If
aff9929b
MC
1071 * we are a client
1072 * AND
f4bbb37c
MC
1073 * we have no key_share
1074 * AND
1075 * (we are not resuming
1076 * OR the kex_mode doesn't allow non key_share resumes)
1077 * THEN
aff9929b 1078 * fail;
f4bbb37c 1079 */
aff9929b
MC
1080 if (!s->server
1081 && !sent
f4bbb37c
MC
1082 && (!s->hit
1083 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
7d061fce 1084 /* Nothing left we can do - just fail */
fb34a0f4 1085 *al = SSL_AD_MISSING_EXTENSION;
f4bbb37c
MC
1086 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1087 return 0;
1088 }
aff9929b
MC
1089 /*
1090 * If
1091 * we are a server
1092 * AND
1093 * we have no key_share
1094 * THEN
1095 * If
1096 * we didn't already send a HelloRetryRequest
1097 * AND
1098 * the client sent a key_share extension
1099 * AND
1100 * (we are not resuming
1101 * OR the kex_mode allows key_share resumes)
1102 * AND
1103 * a shared group exists
1104 * THEN
1105 * send a HelloRetryRequest
1106 * ELSE If
1107 * we are not resuming
1108 * OR
1109 * the kex_mode doesn't allow non key_share resumes
1110 * THEN
1111 * fail;
1112 */
1113 if (s->server && s->s3->peer_tmp == NULL) {
1114 /* No suitable share */
1115 if (s->hello_retry_request == 0 && sent
1116 && (!s->hit
1117 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1118 != 0)) {
1119 const unsigned char *pcurves, *pcurvestmp, *clntcurves;
1120 size_t num_curves, clnt_num_curves, i;
319a33d0 1121 unsigned int group_id = 0;
aff9929b 1122
2248dbeb 1123 /* Check if a shared group exists */
aff9929b
MC
1124
1125 /* Get the clients list of supported groups. */
1126 if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
1127 *al = SSL_AD_INTERNAL_ERROR;
1128 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1129 return 0;
1130 }
1131
1132 /* Get our list of available groups */
1133 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1134 *al = SSL_AD_INTERNAL_ERROR;
1135 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1136 return 0;
1137 }
1138
1139 /* Find the first group we allow that is also in client's list */
1140 for (i = 0, pcurvestmp = pcurves; i < num_curves;
1141 i++, pcurvestmp += 2) {
0dd7ba24 1142 group_id = bytestogroup(pcurvestmp);
aff9929b
MC
1143
1144 if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
1145 break;
1146 }
1147
1148 if (i < num_curves) {
1149 /* A shared group exists so send a HelloRetryRequest */
1150 s->s3->group_id = group_id;
1151 s->hello_retry_request = 1;
1152 return 1;
1153 }
1154 }
1155 if (!s->hit
1156 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1157 /* Nothing left we can do - just fail */
b6fdc12d
MC
1158 if (!sent)
1159 *al = SSL_AD_MISSING_EXTENSION;
1160 else
1161 *al = SSL_AD_HANDSHAKE_FAILURE;
aff9929b
MC
1162 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1163 return 0;
1164 }
1165 }
1166
1167 /* We have a key_share so don't send any more HelloRetryRequest messages */
1168 if (s->server)
1169 s->hello_retry_request = 0;
f4bbb37c
MC
1170
1171 /*
1172 * For a client side resumption with no key_share we need to generate
1173 * the handshake secret (otherwise this is done during key_share
1174 * processing).
1175 */
1176 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1177 *al = SSL_AD_INTERNAL_ERROR;
1178 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1179 return 0;
1180 }
1181
1182 return 1;
1183}
deb2d5e7 1184#endif
f4bbb37c 1185
b2f7e8c0
MC
1186static int init_psk_kex_modes(SSL *s, unsigned int context)
1187{
1188 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
b2f7e8c0
MC
1189 return 1;
1190}
1053a6e2
MC
1191
1192int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1193 size_t binderoffset, const unsigned char *binderin,
3a7c56b2
MC
1194 unsigned char *binderout, SSL_SESSION *sess, int sign,
1195 int external)
1053a6e2
MC
1196{
1197 EVP_PKEY *mackey = NULL;
1198 EVP_MD_CTX *mctx = NULL;
1199 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1200 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
b81bd336
MC
1201 unsigned char tmppsk[EVP_MAX_MD_SIZE];
1202 unsigned char *early_secret, *psk;
17aa119e 1203 const char resumption_label[] = "res binder";
3a7c56b2 1204 const char external_label[] = "ext binder";
b81bd336 1205 const char nonce_label[] = "resumption";
3a7c56b2
MC
1206 const char *label;
1207 size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1053a6e2
MC
1208 int ret = -1;
1209
3a7c56b2
MC
1210 if (external) {
1211 label = external_label;
1212 labelsize = sizeof(external_label) - 1;
1213 } else {
1214 label = resumption_label;
1215 labelsize = sizeof(resumption_label) - 1;
1216 }
1217
b81bd336
MC
1218 if (sess->master_key_length != hashsize) {
1219 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK);
1220 goto err;
1221 }
1222
1223 if (external) {
1224 psk = sess->master_key;
1225 } else {
b81bd336
MC
1226 psk = tmppsk;
1227 if (!tls13_hkdf_expand(s, md, sess->master_key,
1228 (const unsigned char *)nonce_label,
1229 sizeof(nonce_label) - 1, sess->ext.tick_nonce,
1230 sess->ext.tick_nonce_len, psk, hashsize)) {
1231 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1232 goto err;
1233 }
1234 }
1235
9368f865
MC
1236 /*
1237 * Generate the early_secret. On the server side we've selected a PSK to
1238 * resume with (internal or external) so we always do this. On the client
1239 * side we do this for a non-external (i.e. resumption) PSK so that it
1240 * is in place for sending early data. For client side external PSK we
1241 * generate it but store it away for later use.
1242 */
1243 if (s->server || !external)
1244 early_secret = (unsigned char *)s->early_secret;
1245 else
1246 early_secret = (unsigned char *)sess->early_secret;
b81bd336 1247 if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1053a6e2
MC
1248 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1249 goto err;
1250 }
1251
1252 /*
1253 * Create the handshake hash for the binder key...the messages so far are
1254 * empty!
1255 */
1256 mctx = EVP_MD_CTX_new();
1257 if (mctx == NULL
1258 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1259 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1260 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1261 goto err;
1262 }
1263
1264 /* Generate the binder key */
9368f865 1265 if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
a19ae67d 1266 labelsize, hash, hashsize, binderkey, hashsize)) {
1053a6e2
MC
1267 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1268 goto err;
1269 }
1270
1271 /* Generate the finished key */
1272 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1273 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1274 goto err;
1275 }
1276
aff9929b
MC
1277 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1278 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1279 goto err;
1280 }
1281
1053a6e2 1282 /*
aff9929b
MC
1283 * Get a hash of the ClientHello up to the start of the binders. If we are
1284 * following a HelloRetryRequest then this includes the hash of the first
1285 * ClientHello and the HelloRetryRequest itself.
1053a6e2 1286 */
aff9929b
MC
1287 if (s->hello_retry_request) {
1288 size_t hdatalen;
1289 void *hdata;
1290
1291 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1292 if (hdatalen <= 0) {
1293 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
1294 goto err;
1295 }
1296
1297 /*
1298 * For servers the handshake buffer data will include the second
1299 * ClientHello - which we don't want - so we need to take that bit off.
1300 */
1301 if (s->server) {
77815a02
MC
1302 PACKET hashprefix, msg;
1303
1304 /* Find how many bytes are left after the first two messages */
1305 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1306 || !PACKET_forward(&hashprefix, 1)
1307 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1308 || !PACKET_forward(&hashprefix, 1)
1309 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
aff9929b
MC
1310 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1311 goto err;
1312 }
77815a02 1313 hdatalen -= PACKET_remaining(&hashprefix);
aff9929b
MC
1314 }
1315
1316 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1317 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1318 goto err;
1319 }
1320 }
1321
1322 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1053a6e2
MC
1323 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1324 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1325 goto err;
1326 }
1327
1328 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1329 if (mackey == NULL) {
1330 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1331 goto err;
1332 }
1333
1334 if (!sign)
1335 binderout = tmpbinder;
1336
1337 bindersize = hashsize;
1338 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1339 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1340 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1341 || bindersize != hashsize) {
1342 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1343 goto err;
1344 }
1345
1346 if (sign) {
1347 ret = 1;
1348 } else {
1349 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1350 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1351 }
1352
1353 err:
1354 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1355 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1356 EVP_PKEY_free(mackey);
1357 EVP_MD_CTX_free(mctx);
1358
1359 return ret;
1360}
38df5a45
MC
1361
1362static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
1363{
1364 if (!s->server || !sent)
1365 return 1;
1366
1367 if (s->max_early_data == 0
1368 || !s->hit
1369 || s->session->ext.tick_identity != 0
1370 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1371 || !s->ext.early_data_ok
f6370040
MC
1372 || s->hello_retry_request
1373 || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
e6941c78
MC
1374 || (s->s3->alpn_selected_len > 0
1375 && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
1376 s->s3->alpn_selected_len) != 0)) {
38df5a45
MC
1377 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1378 } else {
1379 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1380
1381 if (!tls13_change_cipher_state(s,
1382 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1383 *al = SSL_AD_INTERNAL_ERROR;
1384 return 0;
1385 }
1386 }
1387
1388 return 1;
1389}