]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions.c
Clarify that SSL_CTX_remove_session() marks a session as non-resumable
[thirdparty/openssl.git] / ssl / statem / extensions.c
CommitLineData
6b473aca
MC
1/*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
f6370040 10#include <string.h>
6b473aca
MC
11#include "../ssl_locl.h"
12#include "statem_locl.h"
13
1266eefd 14static int final_renegotiate(SSL *s, unsigned int context, int sent,
805a2e9e 15 int *al);
1266eefd
MC
16static int init_server_name(SSL *s, unsigned int context);
17static int final_server_name(SSL *s, unsigned int context, int sent,
805a2e9e 18 int *al);
332eb390 19#ifndef OPENSSL_NO_EC
1266eefd 20static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
332eb390
MC
21 int *al);
22#endif
1266eefd 23static int init_session_ticket(SSL *s, unsigned int context);
8f8c11d8 24#ifndef OPENSSL_NO_OCSP
1266eefd 25static int init_status_request(SSL *s, unsigned int context);
8f8c11d8 26#endif
805a2e9e 27#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 28static int init_npn(SSL *s, unsigned int context);
805a2e9e 29#endif
1266eefd
MC
30static int init_alpn(SSL *s, unsigned int context);
31static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
32static int init_sig_algs(SSL *s, unsigned int context);
45615c5f
DSH
33static int init_certificate_authorities(SSL *s, unsigned int context);
34static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
35 unsigned int context, X509 *x,
36 size_t chainidx, int *al);
37static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
38 unsigned int context, X509 *x,
39 size_t chainidx, int *al);
805a2e9e 40#ifndef OPENSSL_NO_SRP
1266eefd 41static int init_srp(SSL *s, unsigned int context);
805a2e9e 42#endif
1266eefd
MC
43static int init_etm(SSL *s, unsigned int context);
44static int init_ems(SSL *s, unsigned int context);
45static int final_ems(SSL *s, unsigned int context, int sent, int *al);
b2f7e8c0 46static int init_psk_kex_modes(SSL *s, unsigned int context);
deb2d5e7 47#ifndef OPENSSL_NO_EC
f4bbb37c 48static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
deb2d5e7 49#endif
805a2e9e 50#ifndef OPENSSL_NO_SRTP
1266eefd 51static int init_srtp(SSL *s, unsigned int context);
805a2e9e 52#endif
04904312 53static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
38df5a45 54static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
805a2e9e 55
70af3d8e 56/* Structure to define a built-in extension */
1266eefd
MC
57typedef struct extensions_definition_st {
58 /* The defined type for the extension */
6b473aca 59 unsigned int type;
1266eefd
MC
60 /*
61 * The context that this extension applies to, e.g. what messages and
62 * protocol versions
63 */
64 unsigned int context;
68db4dda 65 /*
805a2e9e
MC
66 * Initialise extension before parsing. Always called for relevant contexts
67 * even if extension not present
68db4dda 68 */
1266eefd
MC
69 int (*init)(SSL *s, unsigned int context);
70 /* Parse extension sent from client to server */
61138358
MC
71 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
72 size_t chainidx, int *al);
1266eefd 73 /* Parse extension send from server to client */
61138358
MC
74 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
75 size_t chainidx, int *al);
1266eefd 76 /* Construct extension sent from server to client */
61138358
MC
77 int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
78 size_t chainidx, int *al);
1266eefd 79 /* Construct extension sent from client to server */
61138358
MC
80 int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
81 size_t chainidx, int *al);
68db4dda 82 /*
805a2e9e
MC
83 * Finalise extension after parsing. Always called where an extensions was
84 * initialised even if the extension was not present. |sent| is set to 1 if
85 * the extension was seen, or 0 otherwise.
68db4dda 86 */
1266eefd 87 int (*final)(SSL *s, unsigned int context, int sent, int *al);
6b473aca
MC
88} EXTENSION_DEFINITION;
89
4b299b8e 90/*
70af3d8e 91 * Definitions of all built-in extensions. NOTE: Changes in the number or order
3e6c1da8
F
92 * of these extensions should be mirrored with equivalent changes to the
93 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
70af3d8e
MC
94 * Each extension has an initialiser, a client and
95 * server side parser and a finaliser. The initialiser is called (if the
96 * extension is relevant to the given context) even if we did not see the
97 * extension in the message that we received. The parser functions are only
98 * called if we see the extension in the message. The finalisers are always
99 * called if the initialiser was called.
100 * There are also server and client side constructor functions which are always
101 * called during message construction if the extension is relevant for the
102 * given context.
103 * The initialisation, parsing, finalisation and construction functions are
104 * always called in the order defined in this list. Some extensions may depend
105 * on others having been processed first, so the order of this list is
106 * significant.
107 * The extension context is defined by a series of flags which specify which
108 * messages the extension is relevant to. These flags also specify whether the
3e6c1da8 109 * extension is relevant to a particular protocol or protocol version.
a1448c26 110 *
70af3d8e 111 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
4b299b8e 112 */
0785274c 113#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
6b473aca
MC
114static const EXTENSION_DEFINITION ext_defs[] = {
115 {
116 TLSEXT_TYPE_renegotiate,
fe874d27
MC
117 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
118 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
119 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
120 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
121 final_renegotiate
6b473aca
MC
122 },
123 {
124 TLSEXT_TYPE_server_name,
fe874d27
MC
125 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
126 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd
MC
127 init_server_name,
128 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
129 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
130 final_server_name
6b473aca
MC
131 },
132#ifndef OPENSSL_NO_SRP
133 {
134 TLSEXT_TYPE_srp,
fe874d27 135 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 136 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
6b473aca 137 },
0785274c
MC
138#else
139 INVALID_EXTENSION,
6b473aca
MC
140#endif
141#ifndef OPENSSL_NO_EC
142 {
143 TLSEXT_TYPE_ec_point_formats,
fe874d27
MC
144 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
145 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
146 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
147 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
148 final_ec_pt_formats
6b473aca
MC
149 },
150 {
151 TLSEXT_TYPE_supported_groups,
fe874d27 152 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd 153 NULL, tls_parse_ctos_supported_groups, NULL,
7da160b0 154 NULL /* TODO(TLS1.3): Need to add this */,
1266eefd 155 tls_construct_ctos_supported_groups, NULL
6b473aca 156 },
0785274c
MC
157#else
158 INVALID_EXTENSION,
159 INVALID_EXTENSION,
6b473aca
MC
160#endif
161 {
162 TLSEXT_TYPE_session_ticket,
fe874d27
MC
163 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
164 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
165 init_session_ticket, tls_parse_ctos_session_ticket,
166 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
167 tls_construct_ctos_session_ticket, NULL
6b473aca
MC
168 },
169 {
170 TLSEXT_TYPE_signature_algorithms,
fe874d27 171 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
51c7d3e8
DSH
172 init_sig_algs, tls_parse_ctos_sig_algs,
173 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
04904312 174 tls_construct_ctos_sig_algs, final_sig_algs
6b473aca 175 },
ab83e314 176#ifndef OPENSSL_NO_OCSP
6b473aca
MC
177 {
178 TLSEXT_TYPE_status_request,
fe874d27
MC
179 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
180 | SSL_EXT_TLS1_3_CERTIFICATE,
1266eefd
MC
181 init_status_request, tls_parse_ctos_status_request,
182 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
f63e4288 183 tls_construct_ctos_status_request, NULL
6b473aca 184 },
0785274c
MC
185#else
186 INVALID_EXTENSION,
ab83e314 187#endif
6b473aca
MC
188#ifndef OPENSSL_NO_NEXTPROTONEG
189 {
190 TLSEXT_TYPE_next_proto_neg,
fe874d27
MC
191 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
192 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
193 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
194 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
6b473aca 195 },
0785274c
MC
196#else
197 INVALID_EXTENSION,
6b473aca
MC
198#endif
199 {
02f0274e
MC
200 /*
201 * Must appear in this list after server_name so that finalisation
202 * happens after server_name callbacks
203 */
6b473aca 204 TLSEXT_TYPE_application_layer_protocol_negotiation,
fe874d27
MC
205 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
206 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
1266eefd
MC
207 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
208 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
6b473aca 209 },
7da160b0 210#ifndef OPENSSL_NO_SRTP
6b473aca
MC
211 {
212 TLSEXT_TYPE_use_srtp,
fe874d27
MC
213 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
214 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
1266eefd
MC
215 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
216 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
6b473aca 217 },
0785274c
MC
218#else
219 INVALID_EXTENSION,
7da160b0 220#endif
6b473aca
MC
221 {
222 TLSEXT_TYPE_encrypt_then_mac,
fe874d27
MC
223 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
224 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
225 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
226 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
6b473aca 227 },
6dd083fd 228#ifndef OPENSSL_NO_CT
6b473aca
MC
229 {
230 TLSEXT_TYPE_signed_certificate_timestamp,
fe874d27
MC
231 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
232 | SSL_EXT_TLS1_3_CERTIFICATE,
68db4dda 233 NULL,
6b473aca
MC
234 /*
235 * No server side support for this, but can be provided by a custom
236 * extension. This is an exception to the rule that custom extensions
237 * cannot override built in ones.
238 */
1266eefd 239 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
6b473aca 240 },
0785274c
MC
241#else
242 INVALID_EXTENSION,
6dd083fd 243#endif
6b473aca
MC
244 {
245 TLSEXT_TYPE_extended_master_secret,
fe874d27
MC
246 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
247 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
248 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
249 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
6b473aca
MC
250 },
251 {
252 TLSEXT_TYPE_supported_versions,
fe874d27
MC
253 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
254 | SSL_EXT_TLS1_3_ONLY,
68db4dda 255 NULL,
6b473aca 256 /* Processed inline as part of version selection */
1266eefd 257 NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
6b473aca 258 },
b2f7e8c0 259 {
b2f7e8c0 260 TLSEXT_TYPE_psk_kex_modes,
fe874d27
MC
261 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
262 | SSL_EXT_TLS1_3_ONLY,
b2f7e8c0
MC
263 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
264 tls_construct_ctos_psk_kex_modes, NULL
265 },
deb2d5e7 266#ifndef OPENSSL_NO_EC
6b473aca 267 {
70af3d8e
MC
268 /*
269 * Must be in this list after supported_groups. We need that to have
270 * been parsed before we do this one.
271 */
6b473aca 272 TLSEXT_TYPE_key_share,
fe874d27
MC
273 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
274 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
275 | SSL_EXT_TLS1_3_ONLY,
1266eefd 276 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
f4bbb37c
MC
277 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
278 final_key_share
7da160b0 279 },
deb2d5e7 280#endif
cfef5027
MC
281 {
282 TLSEXT_TYPE_cookie,
fe874d27
MC
283 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
284 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
cfef5027
MC
285 NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
286 NULL
287 },
7da160b0
MC
288 {
289 /*
290 * Special unsolicited ServerHello extension only used when
291 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
292 */
293 TLSEXT_TYPE_cryptopro_bug,
fe874d27 294 SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd 295 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
ab83e314 296 },
38df5a45
MC
297 {
298 TLSEXT_TYPE_early_data,
fe874d27
MC
299 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
300 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
38df5a45
MC
301 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
302 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
303 final_early_data
304 },
45615c5f
DSH
305 {
306 TLSEXT_TYPE_certificate_authorities,
fe874d27
MC
307 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
308 | SSL_EXT_TLS1_3_ONLY,
45615c5f
DSH
309 init_certificate_authorities,
310 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
311 tls_construct_certificate_authorities,
312 tls_construct_certificate_authorities, NULL,
313 },
ab83e314 314 {
ec15acb6 315 /* Must be immediately before pre_shared_key */
ab83e314 316 TLSEXT_TYPE_padding,
fe874d27 317 SSL_EXT_CLIENT_HELLO,
68db4dda 318 NULL,
ab83e314 319 /* We send this, but don't read it */
1266eefd 320 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
ec15acb6
MC
321 },
322 {
323 /* Required by the TLSv1.3 spec to always be the last extension */
324 TLSEXT_TYPE_psk,
fe874d27
MC
325 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
326 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
0247086d 327 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
1053a6e2 328 tls_construct_ctos_psk, NULL
6b473aca
MC
329 }
330};
331
43ae5eed
MC
332/* Check whether an extension's context matches the current context */
333static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
334{
335 /* Check we're allowed to use this extension in this context */
336 if ((thisctx & extctx) == 0)
337 return 0;
338
339 if (SSL_IS_DTLS(s)) {
340 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
341 return 0;
342 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
343 return 0;
344 }
345
346 return 1;
347}
348
6b473aca
MC
349/*
350 * Verify whether we are allowed to use the extension |type| in the current
351 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
70af3d8e 352 * indicate the extension is not allowed. If returning 1 then |*found| is set to
69687aa8 353 * the definition for the extension we found.
6b473aca 354 */
70af3d8e 355static int verify_extension(SSL *s, unsigned int context, unsigned int type,
1266eefd
MC
356 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
357 RAW_EXTENSION **found)
6b473aca
MC
358{
359 size_t i;
70af3d8e 360 size_t builtin_num = OSSL_NELEM(ext_defs);
d270de32 361 const EXTENSION_DEFINITION *thisext;
6b473aca 362
1266eefd
MC
363 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
364 if (type == thisext->type) {
43ae5eed 365 if (!validate_context(s, thisext->context, context))
6b473aca
MC
366 return 0;
367
1266eefd 368 *found = &rawexlist[i];
6b473aca
MC
369 return 1;
370 }
371 }
372
70af3d8e
MC
373 /* Check the custom extensions */
374 if (meths != NULL) {
43ae5eed 375 size_t offset = 0;
787d9ec7 376 ENDPOINT role = ENDPOINT_BOTH;
43ae5eed
MC
377 custom_ext_method *meth = NULL;
378
379 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
787d9ec7 380 role = ENDPOINT_SERVER;
43ae5eed 381 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
787d9ec7 382 role = ENDPOINT_CLIENT;
43ae5eed 383
787d9ec7 384 meth = custom_ext_find(meths, role, type, &offset);
43ae5eed
MC
385 if (meth != NULL) {
386 if (!validate_context(s, meth->context, context))
387 return 0;
388 *found = &rawexlist[offset + builtin_num];
389 return 1;
6b473aca
MC
390 }
391 }
392
70af3d8e 393 /* Unknown extension. We allow it */
1266eefd 394 *found = NULL;
70af3d8e 395 return 1;
6b473aca
MC
396}
397
70af3d8e
MC
398/*
399 * Check whether the context defined for an extension |extctx| means whether
400 * the extension is relevant for the current context |thisctx| or not. Returns
401 * 1 if the extension is relevant for this context, and 0 otherwise
402 */
43ae5eed 403int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
805a2e9e
MC
404{
405 if ((SSL_IS_DTLS(s)
fe874d27 406 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
805a2e9e 407 || (s->version == SSL3_VERSION
fe874d27 408 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
805a2e9e 409 || (SSL_IS_TLS13(s)
fe874d27 410 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
43ae5eed
MC
411 || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
412 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
805a2e9e
MC
413 return 0;
414
415 return 1;
416}
417
6b473aca
MC
418/*
419 * Gather a list of all the extensions from the data in |packet]. |context|
70af3d8e 420 * tells us which message this extension is for. The raw extension data is
1266eefd
MC
421 * stored in |*res| on success. In the event of an error the alert type to use
422 * is stored in |*al|. We don't actually process the content of the extensions
423 * yet, except to check their types. This function also runs the initialiser
424 * functions for all known extensions (whether we have collected them or not).
425 * If successful the caller is responsible for freeing the contents of |*res|.
6b473aca
MC
426 *
427 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
428 * more than one extension of the same type in a ClientHello or ServerHello.
429 * This function returns 1 if all extensions are unique and we have parsed their
430 * types, and 0 if the extensions contain duplicates, could not be successfully
1266eefd 431 * found, or an internal error occurred. We only check duplicates for
70af3d8e 432 * extensions that we know about. We ignore others.
6b473aca 433 */
6b473aca 434int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
fc5ece2e 435 RAW_EXTENSION **res, int *al, size_t *len)
6b473aca
MC
436{
437 PACKET extensions = *packet;
d270de32 438 size_t i = 0;
fc5ece2e 439 size_t num_exts;
43ae5eed 440 custom_ext_methods *exts = &s->cert->custext;
6b473aca 441 RAW_EXTENSION *raw_extensions = NULL;
d270de32 442 const EXTENSION_DEFINITION *thisexd;
6b473aca 443
ecc2f938
MC
444 *res = NULL;
445
70af3d8e
MC
446 /*
447 * Initialise server side custom extensions. Client side is done during
448 * construction of extensions for the ClientHello.
449 */
43ae5eed
MC
450 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
451 custom_ext_init(&s->cert->custext);
70af3d8e 452
fc5ece2e
BK
453 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
454 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
70af3d8e
MC
455 if (raw_extensions == NULL) {
456 *al = SSL_AD_INTERNAL_ERROR;
457 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
458 return 0;
459 }
460
6b473aca
MC
461 while (PACKET_remaining(&extensions) > 0) {
462 unsigned int type;
463 PACKET extension;
1266eefd 464 RAW_EXTENSION *thisex;
6b473aca
MC
465
466 if (!PACKET_get_net_2(&extensions, &type) ||
467 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
468 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
70af3d8e 469 *al = SSL_AD_DECODE_ERROR;
6b473aca
MC
470 goto err;
471 }
70af3d8e
MC
472 /*
473 * Verify this extension is allowed. We only check duplicates for
652a6b7e
MC
474 * extensions that we recognise. We also have a special case for the
475 * PSK extension, which must be the last one in the ClientHello.
70af3d8e 476 */
1266eefd 477 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
652a6b7e
MC
478 || (thisex != NULL && thisex->present == 1)
479 || (type == TLSEXT_TYPE_psk
fe874d27 480 && (context & SSL_EXT_CLIENT_HELLO) != 0
652a6b7e 481 && PACKET_remaining(&extensions) != 0)) {
6b473aca 482 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
70af3d8e 483 *al = SSL_AD_ILLEGAL_PARAMETER;
6b473aca
MC
484 goto err;
485 }
1266eefd
MC
486 if (thisex != NULL) {
487 thisex->data = extension;
488 thisex->present = 1;
489 thisex->type = type;
6b473aca
MC
490 }
491 }
492
68db4dda
MC
493 /*
494 * Initialise all known extensions relevant to this context, whether we have
495 * found them or not
496 */
1266eefd
MC
497 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
498 if(thisexd->init != NULL && (thisexd->context & context) != 0
499 && extension_is_relevant(s, thisexd->context, context)
500 && !thisexd->init(s, context)) {
70af3d8e 501 *al = SSL_AD_INTERNAL_ERROR;
68db4dda
MC
502 goto err;
503 }
504 }
505
6b473aca 506 *res = raw_extensions;
fc5ece2e
BK
507 if (len != NULL)
508 *len = num_exts;
6b473aca
MC
509 return 1;
510
511 err:
512 OPENSSL_free(raw_extensions);
513 return 0;
514}
515
68db4dda 516/*
70af3d8e
MC
517 * Runs the parser for a given extension with index |idx|. |exts| contains the
518 * list of all parsed extensions previously collected by
519 * tls_collect_extensions(). The parser is only run if it is applicable for the
f97d4c37
MC
520 * given |context| and the parser has not already been run. If this is for a
521 * Certificate message, then we also provide the parser with the relevant
8521ced6 522 * Certificate |x| and its position in the |chainidx| with 0 being the first
f97d4c37
MC
523 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
524 * |*al| is populated with a suitable alert code. If an extension is not present
525 * this counted as success.
68db4dda 526 */
d270de32 527int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
8521ced6 528 RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
6b473aca 529{
70af3d8e 530 RAW_EXTENSION *currext = &exts[idx];
61138358
MC
531 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
532 size_t chainidx, int *al) = NULL;
6b473aca 533
70af3d8e
MC
534 /* Skip if the extension is not present */
535 if (!currext->present)
536 return 1;
6b473aca 537
aff8c126
RS
538 if (s->ext.debug_cb)
539 s->ext.debug_cb(s, !s->server, currext->type,
540 PACKET_data(&currext->data),
541 PACKET_remaining(&currext->data),
542 s->ext.debug_arg);
6b473aca 543
70af3d8e
MC
544 /* Skip if we've already parsed this extension */
545 if (currext->parsed)
546 return 1;
6b473aca 547
70af3d8e
MC
548 currext->parsed = 1;
549
550 if (idx < OSSL_NELEM(ext_defs)) {
551 /* We are handling a built-in extension */
552 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
553
554 /* Check if extension is defined for our protocol. If not, skip */
555 if (!extension_is_relevant(s, extdef->context, context))
556 return 1;
557
1266eefd 558 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
224135e9 559
1266eefd 560 if (parser != NULL)
61138358 561 return parser(s, &currext->data, context, x, chainidx, al);
6b473aca 562
70af3d8e
MC
563 /*
564 * If the parser is NULL we fall through to the custom extension
565 * processing
566 */
6b473aca
MC
567 }
568
43ae5eed
MC
569 /* Parse custom extensions */
570 if (custom_ext_parse(s, context, currext->type,
571 PACKET_data(&currext->data),
572 PACKET_remaining(&currext->data),
573 x, chainidx, al) <= 0)
70af3d8e
MC
574 return 0;
575
805a2e9e
MC
576 return 1;
577}
578
579/*
580 * Parse all remaining extensions that have not yet been parsed. Also calls the
70af3d8e 581 * finalisation for all extensions at the end, whether we collected them or not.
f97d4c37
MC
582 * Returns 1 for success or 0 for failure. If we are working on a Certificate
583 * message then we also pass the Certificate |x| and its position in the
8521ced6
MC
584 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
585 * populated with a suitable alert code.
805a2e9e 586 */
f97d4c37 587int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
8521ced6 588 size_t chainidx, int *al)
805a2e9e 589{
1266eefd 590 size_t i, numexts = OSSL_NELEM(ext_defs);
d270de32 591 const EXTENSION_DEFINITION *thisexd;
805a2e9e 592
70af3d8e 593 /* Calculate the number of extensions in the extensions list */
43ae5eed 594 numexts += s->cert->custext.meths_count;
70af3d8e
MC
595
596 /* Parse each extension in turn */
1266eefd 597 for (i = 0; i < numexts; i++) {
8521ced6 598 if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
70af3d8e
MC
599 return 0;
600 }
805a2e9e 601
68db4dda
MC
602 /*
603 * Finalise all known extensions relevant to this context, whether we have
604 * found them or not
605 */
1266eefd
MC
606 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
607 if(thisexd->final != NULL
608 && (thisexd->context & context) != 0
609 && !thisexd->final(s, context, exts[i].present, al))
68db4dda 610 return 0;
68db4dda
MC
611 }
612
6b473aca
MC
613 return 1;
614}
615
43ae5eed
MC
616int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
617 int max_version)
618{
619 /* Skip if not relevant for our context */
620 if ((extctx & thisctx) == 0)
621 return 0;
622
623 /* Check if this extension is defined for our protocol. If not, skip */
624 if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
625 || (s->version == SSL3_VERSION
626 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
627 || (SSL_IS_TLS13(s)
628 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
629 || (!SSL_IS_TLS13(s)
630 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
631 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
632 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
633 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
634 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
635 return 0;
636
637 return 1;
638}
639
6b473aca 640/*
70af3d8e 641 * Construct all the extensions relevant to the current |context| and write
30aeba43 642 * them to |pkt|. If this is an extension for a Certificate in a Certificate
8521ced6
MC
643 * message, then |x| will be set to the Certificate we are handling, and
644 * |chainidx| will indicate the position in the chainidx we are processing (with
645 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
646 * failure occurs then |al| is populated with a suitable alert code. On a
647 * failure construction stops at the first extension to fail to construct.
6b473aca 648 */
224135e9 649int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
8521ced6 650 X509 *x, size_t chainidx, int *al)
224135e9 651{
1266eefd 652 size_t i;
43ae5eed 653 int min_version, max_version = 0, reason, tmpal;
d270de32 654 const EXTENSION_DEFINITION *thisexd;
224135e9 655
7da160b0 656 /*
70af3d8e 657 * Normally if something goes wrong during construction it's an internal
7da160b0
MC
658 * error. We can always override this later.
659 */
70af3d8e 660 tmpal = SSL_AD_INTERNAL_ERROR;
7da160b0 661
224135e9
MC
662 if (!WPACKET_start_sub_packet_u16(pkt)
663 /*
664 * If extensions are of zero length then we don't even add the
7da160b0 665 * extensions length bytes to a ClientHello/ServerHello in SSLv3
224135e9 666 */
fe874d27
MC
667 || ((context &
668 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
669 && s->version == SSL3_VERSION
670 && !WPACKET_set_flags(pkt,
224135e9 671 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
224135e9 672 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 673 goto err;
224135e9
MC
674 }
675
fe874d27 676 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
38a73150 677 reason = ssl_get_min_max_version(s, &min_version, &max_version);
ab83e314
MC
678 if (reason != 0) {
679 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
70af3d8e 680 goto err;
ab83e314
MC
681 }
682 }
683
684 /* Add custom extensions first */
fe874d27 685 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
43ae5eed
MC
686 /* On the server side with initiase during ClientHello parsing */
687 custom_ext_init(&s->cert->custext);
ab83e314 688 }
43ae5eed 689 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
ab83e314 690 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 691 goto err;
ab83e314
MC
692 }
693
1266eefd 694 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
61138358
MC
695 int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
696 size_t chainidx, int *al);
4b299b8e 697
224135e9 698 /* Skip if not relevant for our context */
43ae5eed 699 if (!should_add_extension(s, thisexd->context, context, max_version))
224135e9
MC
700 continue;
701
1266eefd
MC
702 construct = s->server ? thisexd->construct_stoc
703 : thisexd->construct_ctos;
224135e9 704
43ae5eed 705 if (construct == NULL)
224135e9
MC
706 continue;
707
61138358 708 if (!construct(s, pkt, context, x, chainidx, &tmpal))
70af3d8e 709 goto err;
224135e9
MC
710 }
711
224135e9 712 if (!WPACKET_close(pkt)) {
224135e9 713 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 714 goto err;
224135e9
MC
715 }
716
717 return 1;
70af3d8e
MC
718
719 err:
720 *al = tmpal;
721 return 0;
224135e9 722}
805a2e9e 723
70af3d8e
MC
724/*
725 * Built in extension finalisation and initialisation functions. All initialise
726 * or finalise the associated extension type for the given |context|. For
727 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
728 * otherwise. These functions return 1 on success or 0 on failure. In the event
729 * of a failure then |*al| is populated with a suitable error code.
730 */
731
1266eefd 732static int final_renegotiate(SSL *s, unsigned int context, int sent,
805a2e9e
MC
733 int *al)
734{
332eb390
MC
735 if (!s->server) {
736 /*
737 * Check if we can connect to a server that doesn't support safe
738 * renegotiation
739 */
740 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
741 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
742 && !sent) {
743 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 744 SSLerr(SSL_F_FINAL_RENEGOTIATE,
332eb390
MC
745 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
746 return 0;
747 }
748
805a2e9e 749 return 1;
332eb390 750 }
805a2e9e
MC
751
752 /* Need RI if renegotiating */
753 if (s->renegotiate
754 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
755 && !sent) {
756 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 757 SSLerr(SSL_F_FINAL_RENEGOTIATE,
805a2e9e
MC
758 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
759 return 0;
760 }
761
332eb390 762
805a2e9e
MC
763 return 1;
764}
765
1266eefd 766static int init_server_name(SSL *s, unsigned int context)
805a2e9e
MC
767{
768 if (s->server)
769 s->servername_done = 0;
770
771 return 1;
772}
773
1266eefd 774static int final_server_name(SSL *s, unsigned int context, int sent,
805a2e9e
MC
775 int *al)
776{
777 int ret = SSL_TLSEXT_ERR_NOACK;
778 int altmp = SSL_AD_UNRECOGNIZED_NAME;
779
aff8c126
RS
780 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
781 ret = s->ctx->ext.servername_cb(s, &altmp,
782 s->ctx->ext.servername_arg);
222da979
TS
783 else if (s->session_ctx != NULL
784 && s->session_ctx->ext.servername_cb != 0)
785 ret = s->session_ctx->ext.servername_cb(s, &altmp,
786 s->session_ctx->ext.servername_arg);
805a2e9e
MC
787
788 switch (ret) {
789 case SSL_TLSEXT_ERR_ALERT_FATAL:
790 *al = altmp;
791 return 0;
792
793 case SSL_TLSEXT_ERR_ALERT_WARNING:
794 *al = altmp;
795 return 1;
796
797 case SSL_TLSEXT_ERR_NOACK:
798 s->servername_done = 0;
799 return 1;
800
801 default:
802 return 1;
803 }
804}
805
332eb390 806#ifndef OPENSSL_NO_EC
1266eefd 807static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
332eb390
MC
808 int *al)
809{
810 unsigned long alg_k, alg_a;
811
812 if (s->server)
813 return 1;
814
815 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
816 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
817
818 /*
819 * If we are client and using an elliptic curve cryptography cipher
820 * suite, then if server returns an EC point formats lists extension it
821 * must contain uncompressed.
822 */
aff8c126
RS
823 if (s->ext.ecpointformats != NULL
824 && s->ext.ecpointformats_len > 0
825 && s->session->ext.ecpointformats != NULL
826 && s->session->ext.ecpointformats_len > 0
1266eefd 827 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
332eb390
MC
828 /* we are using an ECC cipher */
829 size_t i;
aff8c126 830 unsigned char *list = s->session->ext.ecpointformats;
1266eefd 831
aff8c126 832 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
1266eefd 833 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
332eb390 834 break;
332eb390 835 }
aff8c126 836 if (i == s->session->ext.ecpointformats_len) {
7fe97c07 837 SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
332eb390
MC
838 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
839 return 0;
840 }
841 }
842
843 return 1;
844}
845#endif
846
1266eefd 847static int init_session_ticket(SSL *s, unsigned int context)
332eb390
MC
848{
849 if (!s->server)
aff8c126 850 s->ext.ticket_expected = 0;
332eb390
MC
851
852 return 1;
853}
854
8f8c11d8 855#ifndef OPENSSL_NO_OCSP
1266eefd 856static int init_status_request(SSL *s, unsigned int context)
805a2e9e 857{
f63e4288 858 if (s->server) {
aff8c126 859 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
f63e4288
MC
860 } else {
861 /*
862 * Ensure we get sensible values passed to tlsext_status_cb in the event
863 * that we don't receive a status message
864 */
8cbfcc70
RS
865 OPENSSL_free(s->ext.ocsp.resp);
866 s->ext.ocsp.resp = NULL;
867 s->ext.ocsp.resp_len = 0;
f63e4288 868 }
332eb390
MC
869
870 return 1;
871}
8f8c11d8 872#endif
332eb390 873
805a2e9e 874#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 875static int init_npn(SSL *s, unsigned int context)
805a2e9e 876{
aff8c126 877 s->s3->npn_seen = 0;
805a2e9e
MC
878
879 return 1;
880}
881#endif
882
1266eefd 883static int init_alpn(SSL *s, unsigned int context)
805a2e9e 884{
332eb390
MC
885 OPENSSL_free(s->s3->alpn_selected);
886 s->s3->alpn_selected = NULL;
a5bb1aa1 887 s->s3->alpn_selected_len = 0;
805a2e9e 888 if (s->server) {
805a2e9e
MC
889 OPENSSL_free(s->s3->alpn_proposed);
890 s->s3->alpn_proposed = NULL;
891 s->s3->alpn_proposed_len = 0;
892 }
805a2e9e
MC
893 return 1;
894}
895
1266eefd 896static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
02f0274e
MC
897{
898 const unsigned char *selected = NULL;
899 unsigned char selected_len = 0;
900
901 if (!s->server)
902 return 1;
903
aff8c126
RS
904 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
905 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
906 s->s3->alpn_proposed,
907 (unsigned int)s->s3->alpn_proposed_len,
908 s->ctx->ext.alpn_select_cb_arg);
02f0274e
MC
909
910 if (r == SSL_TLSEXT_ERR_OK) {
911 OPENSSL_free(s->s3->alpn_selected);
912 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
913 if (s->s3->alpn_selected == NULL) {
914 *al = SSL_AD_INTERNAL_ERROR;
915 return 0;
916 }
917 s->s3->alpn_selected_len = selected_len;
918#ifndef OPENSSL_NO_NEXTPROTONEG
919 /* ALPN takes precedence over NPN. */
aff8c126 920 s->s3->npn_seen = 0;
02f0274e 921#endif
8313a787
BK
922 } else if (r == SSL_TLSEXT_ERR_NOACK) {
923 /* Behave as if no callback was present. */
924 return 1;
02f0274e
MC
925 } else {
926 *al = SSL_AD_NO_APPLICATION_PROTOCOL;
927 return 0;
928 }
929 }
930
931 return 1;
932}
933
1266eefd 934static int init_sig_algs(SSL *s, unsigned int context)
805a2e9e
MC
935{
936 /* Clear any signature algorithms extension received */
937 OPENSSL_free(s->s3->tmp.peer_sigalgs);
938 s->s3->tmp.peer_sigalgs = NULL;
939
940 return 1;
941}
942
943#ifndef OPENSSL_NO_SRP
1266eefd 944static int init_srp(SSL *s, unsigned int context)
805a2e9e
MC
945{
946 OPENSSL_free(s->srp_ctx.login);
947 s->srp_ctx.login = NULL;
948
949 return 1;
950}
951#endif
952
1266eefd 953static int init_etm(SSL *s, unsigned int context)
805a2e9e 954{
28a31a0a 955 s->ext.use_etm = 0;
332eb390
MC
956
957 return 1;
958}
959
1266eefd 960static int init_ems(SSL *s, unsigned int context)
332eb390
MC
961{
962 if (!s->server)
963 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
964
965 return 1;
966}
967
1266eefd 968static int final_ems(SSL *s, unsigned int context, int sent, int *al)
332eb390
MC
969{
970 if (!s->server && s->hit) {
971 /*
972 * Check extended master secret extension is consistent with
973 * original session.
974 */
975 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
976 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
977 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 978 SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
332eb390
MC
979 return 0;
980 }
981 }
805a2e9e
MC
982
983 return 1;
984}
985
45615c5f
DSH
986static int init_certificate_authorities(SSL *s, unsigned int context)
987{
fa7c2637
DSH
988 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
989 s->s3->tmp.peer_ca_names = NULL;
45615c5f
DSH
990 return 1;
991}
992
993static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
994 unsigned int context, X509 *x,
995 size_t chainidx, int *al)
996{
9784ec04 997 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
45615c5f
DSH
998
999 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1000 return 1;
1001
1002 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1003 || !WPACKET_start_sub_packet_u16(pkt)
1004 || !construct_ca_names(s, pkt)
1005 || !WPACKET_close(pkt)) {
1006 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1007 ERR_R_INTERNAL_ERROR);
1008 return 0;
1009 }
1010
1011 return 1;
1012}
1013
1014static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1015 unsigned int context, X509 *x,
1016 size_t chainidx, int *al)
1017{
1018 if (!parse_ca_names(s, pkt, al))
1019 return 0;
1020 if (PACKET_remaining(pkt) != 0) {
1021 *al = SSL_AD_DECODE_ERROR;
1022 return 0;
1023 }
1024 return 1;
1025}
1026
805a2e9e 1027#ifndef OPENSSL_NO_SRTP
1266eefd 1028static int init_srtp(SSL *s, unsigned int context)
805a2e9e
MC
1029{
1030 if (s->server)
1031 s->srtp_profile = NULL;
1032
1033 return 1;
1034}
1035#endif
04904312
MC
1036
1037static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
1038{
1039 if (!sent && SSL_IS_TLS13(s)) {
1040 *al = TLS13_AD_MISSING_EXTENSION;
1041 SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
1042 return 0;
1043 }
1044
1045 return 1;
1046}
b2f7e8c0 1047
deb2d5e7 1048#ifndef OPENSSL_NO_EC
f4bbb37c
MC
1049static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
1050{
1051 if (!SSL_IS_TLS13(s))
1052 return 1;
1053
1054 /*
1055 * If
aff9929b
MC
1056 * we are a client
1057 * AND
f4bbb37c
MC
1058 * we have no key_share
1059 * AND
1060 * (we are not resuming
1061 * OR the kex_mode doesn't allow non key_share resumes)
1062 * THEN
aff9929b 1063 * fail;
f4bbb37c 1064 */
aff9929b
MC
1065 if (!s->server
1066 && !sent
f4bbb37c
MC
1067 && (!s->hit
1068 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
7d061fce 1069 /* Nothing left we can do - just fail */
f4bbb37c
MC
1070 *al = SSL_AD_HANDSHAKE_FAILURE;
1071 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1072 return 0;
1073 }
aff9929b
MC
1074 /*
1075 * If
1076 * we are a server
1077 * AND
1078 * we have no key_share
1079 * THEN
1080 * If
1081 * we didn't already send a HelloRetryRequest
1082 * AND
1083 * the client sent a key_share extension
1084 * AND
1085 * (we are not resuming
1086 * OR the kex_mode allows key_share resumes)
1087 * AND
1088 * a shared group exists
1089 * THEN
1090 * send a HelloRetryRequest
1091 * ELSE If
1092 * we are not resuming
1093 * OR
1094 * the kex_mode doesn't allow non key_share resumes
1095 * THEN
1096 * fail;
1097 */
1098 if (s->server && s->s3->peer_tmp == NULL) {
1099 /* No suitable share */
1100 if (s->hello_retry_request == 0 && sent
1101 && (!s->hit
1102 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1103 != 0)) {
1104 const unsigned char *pcurves, *pcurvestmp, *clntcurves;
1105 size_t num_curves, clnt_num_curves, i;
319a33d0 1106 unsigned int group_id = 0;
aff9929b 1107
2248dbeb 1108 /* Check if a shared group exists */
aff9929b
MC
1109
1110 /* Get the clients list of supported groups. */
1111 if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
1112 *al = SSL_AD_INTERNAL_ERROR;
1113 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1114 return 0;
1115 }
1116
1117 /* Get our list of available groups */
1118 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1119 *al = SSL_AD_INTERNAL_ERROR;
1120 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1121 return 0;
1122 }
1123
1124 /* Find the first group we allow that is also in client's list */
1125 for (i = 0, pcurvestmp = pcurves; i < num_curves;
1126 i++, pcurvestmp += 2) {
0dd7ba24 1127 group_id = bytestogroup(pcurvestmp);
aff9929b
MC
1128
1129 if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
1130 break;
1131 }
1132
1133 if (i < num_curves) {
1134 /* A shared group exists so send a HelloRetryRequest */
1135 s->s3->group_id = group_id;
1136 s->hello_retry_request = 1;
1137 return 1;
1138 }
1139 }
1140 if (!s->hit
1141 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1142 /* Nothing left we can do - just fail */
1143 *al = SSL_AD_HANDSHAKE_FAILURE;
1144 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1145 return 0;
1146 }
1147 }
1148
1149 /* We have a key_share so don't send any more HelloRetryRequest messages */
1150 if (s->server)
1151 s->hello_retry_request = 0;
f4bbb37c
MC
1152
1153 /*
1154 * For a client side resumption with no key_share we need to generate
1155 * the handshake secret (otherwise this is done during key_share
1156 * processing).
1157 */
1158 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1159 *al = SSL_AD_INTERNAL_ERROR;
1160 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1161 return 0;
1162 }
1163
1164 return 1;
1165}
deb2d5e7 1166#endif
f4bbb37c 1167
b2f7e8c0
MC
1168static int init_psk_kex_modes(SSL *s, unsigned int context)
1169{
1170 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
b2f7e8c0
MC
1171 return 1;
1172}
1053a6e2
MC
1173
1174int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1175 size_t binderoffset, const unsigned char *binderin,
1176 unsigned char *binderout,
1177 SSL_SESSION *sess, int sign)
1178{
1179 EVP_PKEY *mackey = NULL;
1180 EVP_MD_CTX *mctx = NULL;
1181 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1182 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1183 const char resumption_label[] = "resumption psk binder key";
1f5b44e9 1184 size_t bindersize, hashsize = EVP_MD_size(md);
1053a6e2
MC
1185 int ret = -1;
1186
1187 /* Generate the early_secret */
1188 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1189 sess->master_key_length,
1190 (unsigned char *)&s->early_secret)) {
1191 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1192 goto err;
1193 }
1194
1195 /*
1196 * Create the handshake hash for the binder key...the messages so far are
1197 * empty!
1198 */
1199 mctx = EVP_MD_CTX_new();
1200 if (mctx == NULL
1201 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1202 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1203 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1204 goto err;
1205 }
1206
1207 /* Generate the binder key */
1208 if (!tls13_hkdf_expand(s, md, s->early_secret,
1209 (unsigned char *)resumption_label,
1210 sizeof(resumption_label) - 1, hash, binderkey,
1211 hashsize)) {
1212 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1213 goto err;
1214 }
1215
1216 /* Generate the finished key */
1217 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1218 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1219 goto err;
1220 }
1221
aff9929b
MC
1222 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1223 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1224 goto err;
1225 }
1226
1053a6e2 1227 /*
aff9929b
MC
1228 * Get a hash of the ClientHello up to the start of the binders. If we are
1229 * following a HelloRetryRequest then this includes the hash of the first
1230 * ClientHello and the HelloRetryRequest itself.
1053a6e2 1231 */
aff9929b
MC
1232 if (s->hello_retry_request) {
1233 size_t hdatalen;
1234 void *hdata;
1235
1236 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1237 if (hdatalen <= 0) {
1238 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
1239 goto err;
1240 }
1241
1242 /*
1243 * For servers the handshake buffer data will include the second
1244 * ClientHello - which we don't want - so we need to take that bit off.
1245 */
1246 if (s->server) {
77815a02
MC
1247 PACKET hashprefix, msg;
1248
1249 /* Find how many bytes are left after the first two messages */
1250 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1251 || !PACKET_forward(&hashprefix, 1)
1252 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1253 || !PACKET_forward(&hashprefix, 1)
1254 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
aff9929b
MC
1255 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1256 goto err;
1257 }
77815a02 1258 hdatalen -= PACKET_remaining(&hashprefix);
aff9929b
MC
1259 }
1260
1261 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1262 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1263 goto err;
1264 }
1265 }
1266
1267 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1053a6e2
MC
1268 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1269 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1270 goto err;
1271 }
1272
1273 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1274 if (mackey == NULL) {
1275 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1276 goto err;
1277 }
1278
1279 if (!sign)
1280 binderout = tmpbinder;
1281
1282 bindersize = hashsize;
1283 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1284 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1285 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1286 || bindersize != hashsize) {
1287 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1288 goto err;
1289 }
1290
1291 if (sign) {
1292 ret = 1;
1293 } else {
1294 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1295 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1296 }
1297
1298 err:
1299 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1300 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1301 EVP_PKEY_free(mackey);
1302 EVP_MD_CTX_free(mctx);
1303
1304 return ret;
1305}
38df5a45
MC
1306
1307static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
1308{
1309 if (!s->server || !sent)
1310 return 1;
1311
1312 if (s->max_early_data == 0
1313 || !s->hit
1314 || s->session->ext.tick_identity != 0
1315 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1316 || !s->ext.early_data_ok
f6370040
MC
1317 || s->hello_retry_request
1318 || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
e6941c78
MC
1319 || (s->s3->alpn_selected_len > 0
1320 && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
1321 s->s3->alpn_selected_len) != 0)) {
38df5a45
MC
1322 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1323 } else {
1324 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1325
1326 if (!tls13_change_cipher_state(s,
1327 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1328 *al = SSL_AD_INTERNAL_ERROR;
1329 return 0;
1330 }
1331 }
1332
1333 return 1;
1334}