]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/extensions.c
Parse the early_data extension
[thirdparty/openssl.git] / ssl / statem / extensions.c
CommitLineData
6b473aca
MC
1/*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
6b473aca
MC
10#include "../ssl_locl.h"
11#include "statem_locl.h"
12
1266eefd 13static int final_renegotiate(SSL *s, unsigned int context, int sent,
805a2e9e 14 int *al);
1266eefd
MC
15static int init_server_name(SSL *s, unsigned int context);
16static int final_server_name(SSL *s, unsigned int context, int sent,
805a2e9e 17 int *al);
332eb390 18#ifndef OPENSSL_NO_EC
1266eefd 19static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
332eb390
MC
20 int *al);
21#endif
1266eefd 22static int init_session_ticket(SSL *s, unsigned int context);
8f8c11d8 23#ifndef OPENSSL_NO_OCSP
1266eefd 24static int init_status_request(SSL *s, unsigned int context);
8f8c11d8 25#endif
805a2e9e 26#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 27static int init_npn(SSL *s, unsigned int context);
805a2e9e 28#endif
1266eefd
MC
29static int init_alpn(SSL *s, unsigned int context);
30static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
31static int init_sig_algs(SSL *s, unsigned int context);
805a2e9e 32#ifndef OPENSSL_NO_SRP
1266eefd 33static int init_srp(SSL *s, unsigned int context);
805a2e9e 34#endif
1266eefd
MC
35static int init_etm(SSL *s, unsigned int context);
36static int init_ems(SSL *s, unsigned int context);
37static int final_ems(SSL *s, unsigned int context, int sent, int *al);
b2f7e8c0 38static int init_psk_kex_modes(SSL *s, unsigned int context);
deb2d5e7 39#ifndef OPENSSL_NO_EC
f4bbb37c 40static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
deb2d5e7 41#endif
805a2e9e 42#ifndef OPENSSL_NO_SRTP
1266eefd 43static int init_srtp(SSL *s, unsigned int context);
805a2e9e 44#endif
04904312 45static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
805a2e9e 46
70af3d8e 47/* Structure to define a built-in extension */
1266eefd
MC
48typedef struct extensions_definition_st {
49 /* The defined type for the extension */
6b473aca 50 unsigned int type;
1266eefd
MC
51 /*
52 * The context that this extension applies to, e.g. what messages and
53 * protocol versions
54 */
55 unsigned int context;
68db4dda 56 /*
805a2e9e
MC
57 * Initialise extension before parsing. Always called for relevant contexts
58 * even if extension not present
68db4dda 59 */
1266eefd
MC
60 int (*init)(SSL *s, unsigned int context);
61 /* Parse extension sent from client to server */
61138358
MC
62 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
63 size_t chainidx, int *al);
1266eefd 64 /* Parse extension send from server to client */
61138358
MC
65 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
66 size_t chainidx, int *al);
1266eefd 67 /* Construct extension sent from server to client */
61138358
MC
68 int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
69 size_t chainidx, int *al);
1266eefd 70 /* Construct extension sent from client to server */
61138358
MC
71 int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
72 size_t chainidx, int *al);
68db4dda 73 /*
805a2e9e
MC
74 * Finalise extension after parsing. Always called where an extensions was
75 * initialised even if the extension was not present. |sent| is set to 1 if
76 * the extension was seen, or 0 otherwise.
68db4dda 77 */
1266eefd 78 int (*final)(SSL *s, unsigned int context, int sent, int *al);
6b473aca
MC
79} EXTENSION_DEFINITION;
80
4b299b8e 81/*
70af3d8e 82 * Definitions of all built-in extensions. NOTE: Changes in the number or order
3e6c1da8
F
83 * of these extensions should be mirrored with equivalent changes to the
84 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
70af3d8e
MC
85 * Each extension has an initialiser, a client and
86 * server side parser and a finaliser. The initialiser is called (if the
87 * extension is relevant to the given context) even if we did not see the
88 * extension in the message that we received. The parser functions are only
89 * called if we see the extension in the message. The finalisers are always
90 * called if the initialiser was called.
91 * There are also server and client side constructor functions which are always
92 * called during message construction if the extension is relevant for the
93 * given context.
94 * The initialisation, parsing, finalisation and construction functions are
95 * always called in the order defined in this list. Some extensions may depend
96 * on others having been processed first, so the order of this list is
97 * significant.
98 * The extension context is defined by a series of flags which specify which
99 * messages the extension is relevant to. These flags also specify whether the
3e6c1da8 100 * extension is relevant to a particular protocol or protocol version.
a1448c26 101 *
70af3d8e 102 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
4b299b8e 103 */
0785274c 104#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
6b473aca
MC
105static const EXTENSION_DEFINITION ext_defs[] = {
106 {
107 TLSEXT_TYPE_renegotiate,
6b473aca 108 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
1266eefd
MC
109 | EXT_TLS1_2_AND_BELOW_ONLY,
110 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
111 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
112 final_renegotiate
6b473aca
MC
113 },
114 {
115 TLSEXT_TYPE_server_name,
6b473aca 116 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
1266eefd
MC
117 | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
118 init_server_name,
119 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
120 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
121 final_server_name
6b473aca
MC
122 },
123#ifndef OPENSSL_NO_SRP
124 {
125 TLSEXT_TYPE_srp,
1266eefd
MC
126 EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
127 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
6b473aca 128 },
0785274c
MC
129#else
130 INVALID_EXTENSION,
6b473aca 131#endif
3fc8d856
MC
132 {
133 TLSEXT_TYPE_early_data_info,
134 EXT_TLS1_3_NEW_SESSION_TICKET,
5d5b3fba
MC
135 NULL, NULL, tls_parse_stoc_early_data_info,
136 tls_construct_stoc_early_data_info, NULL, NULL
3fc8d856 137 },
a4f376af
MC
138 {
139 TLSEXT_TYPE_early_data,
140 EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
0a87d0ac
MC
141 NULL, tls_parse_ctos_early_data, NULL, NULL,
142 tls_construct_ctos_early_data, NULL
a4f376af 143 },
6b473aca
MC
144#ifndef OPENSSL_NO_EC
145 {
146 TLSEXT_TYPE_ec_point_formats,
3b58c54f 147 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
1266eefd
MC
148 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
149 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
150 final_ec_pt_formats
6b473aca
MC
151 },
152 {
153 TLSEXT_TYPE_supported_groups,
1266eefd
MC
154 EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
155 NULL, tls_parse_ctos_supported_groups, NULL,
7da160b0 156 NULL /* TODO(TLS1.3): Need to add this */,
1266eefd 157 tls_construct_ctos_supported_groups, NULL
6b473aca 158 },
0785274c
MC
159#else
160 INVALID_EXTENSION,
161 INVALID_EXTENSION,
6b473aca
MC
162#endif
163 {
164 TLSEXT_TYPE_session_ticket,
1266eefd
MC
165 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
166 init_session_ticket, tls_parse_ctos_session_ticket,
167 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
168 tls_construct_ctos_session_ticket, NULL
6b473aca
MC
169 },
170 {
171 TLSEXT_TYPE_signature_algorithms,
1266eefd
MC
172 EXT_CLIENT_HELLO,
173 init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL,
04904312 174 tls_construct_ctos_sig_algs, final_sig_algs
6b473aca 175 },
ab83e314 176#ifndef OPENSSL_NO_OCSP
6b473aca
MC
177 {
178 TLSEXT_TYPE_status_request,
4b299b8e 179 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
1266eefd
MC
180 | EXT_TLS1_3_CERTIFICATE,
181 init_status_request, tls_parse_ctos_status_request,
182 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
f63e4288 183 tls_construct_ctos_status_request, NULL
6b473aca 184 },
0785274c
MC
185#else
186 INVALID_EXTENSION,
ab83e314 187#endif
6b473aca
MC
188#ifndef OPENSSL_NO_NEXTPROTONEG
189 {
190 TLSEXT_TYPE_next_proto_neg,
1266eefd
MC
191 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
192 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
193 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
6b473aca 194 },
0785274c
MC
195#else
196 INVALID_EXTENSION,
6b473aca
MC
197#endif
198 {
02f0274e
MC
199 /*
200 * Must appear in this list after server_name so that finalisation
201 * happens after server_name callbacks
202 */
6b473aca 203 TLSEXT_TYPE_application_layer_protocol_negotiation,
6b473aca 204 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
1266eefd
MC
205 | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
206 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
207 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
6b473aca 208 },
7da160b0 209#ifndef OPENSSL_NO_SRTP
6b473aca
MC
210 {
211 TLSEXT_TYPE_use_srtp,
6b473aca 212 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
1266eefd
MC
213 | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY,
214 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
215 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
6b473aca 216 },
0785274c
MC
217#else
218 INVALID_EXTENSION,
7da160b0 219#endif
6b473aca
MC
220 {
221 TLSEXT_TYPE_encrypt_then_mac,
28a31a0a 222 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY | EXT_SSL3_ALLOWED,
1266eefd
MC
223 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
224 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
6b473aca 225 },
6dd083fd 226#ifndef OPENSSL_NO_CT
6b473aca
MC
227 {
228 TLSEXT_TYPE_signed_certificate_timestamp,
1266eefd
MC
229 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
230 | EXT_TLS1_3_CERTIFICATE,
68db4dda 231 NULL,
6b473aca
MC
232 /*
233 * No server side support for this, but can be provided by a custom
234 * extension. This is an exception to the rule that custom extensions
235 * cannot override built in ones.
236 */
1266eefd 237 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
6b473aca 238 },
0785274c
MC
239#else
240 INVALID_EXTENSION,
6dd083fd 241#endif
6b473aca
MC
242 {
243 TLSEXT_TYPE_extended_master_secret,
1266eefd
MC
244 EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
245 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
246 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
6b473aca
MC
247 },
248 {
249 TLSEXT_TYPE_supported_versions,
1266eefd 250 EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
68db4dda 251 NULL,
6b473aca 252 /* Processed inline as part of version selection */
1266eefd 253 NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
6b473aca 254 },
b2f7e8c0 255 {
b2f7e8c0
MC
256 TLSEXT_TYPE_psk_kex_modes,
257 EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
258 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
259 tls_construct_ctos_psk_kex_modes, NULL
260 },
deb2d5e7 261#ifndef OPENSSL_NO_EC
6b473aca 262 {
70af3d8e
MC
263 /*
264 * Must be in this list after supported_groups. We need that to have
265 * been parsed before we do this one.
266 */
6b473aca 267 TLSEXT_TYPE_key_share,
6b473aca
MC
268 EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
269 | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
1266eefd
MC
270 | EXT_TLS1_3_ONLY,
271 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
f4bbb37c
MC
272 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
273 final_key_share
7da160b0 274 },
deb2d5e7 275#endif
7da160b0
MC
276 {
277 /*
278 * Special unsolicited ServerHello extension only used when
279 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
280 */
281 TLSEXT_TYPE_cryptopro_bug,
1266eefd
MC
282 EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
283 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
ab83e314
MC
284 },
285 {
ec15acb6
MC
286 /* Must be immediately before pre_shared_key */
287 /* TODO(TLS1.3): Fix me */
ab83e314 288 TLSEXT_TYPE_padding,
1266eefd 289 EXT_CLIENT_HELLO,
68db4dda 290 NULL,
ab83e314 291 /* We send this, but don't read it */
1266eefd 292 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
ec15acb6
MC
293 },
294 {
295 /* Required by the TLSv1.3 spec to always be the last extension */
296 TLSEXT_TYPE_psk,
297 EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO | EXT_TLS_IMPLEMENTATION_ONLY
298 | EXT_TLS1_3_ONLY,
0247086d 299 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
1053a6e2 300 tls_construct_ctos_psk, NULL
6b473aca
MC
301 }
302};
303
6b473aca
MC
304/*
305 * Verify whether we are allowed to use the extension |type| in the current
306 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
70af3d8e
MC
307 * indicate the extension is not allowed. If returning 1 then |*found| is set to
308 * 1 if we found a definition for the extension, and |*idx| is set to its index
6b473aca 309 */
70af3d8e 310static int verify_extension(SSL *s, unsigned int context, unsigned int type,
1266eefd
MC
311 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
312 RAW_EXTENSION **found)
6b473aca
MC
313{
314 size_t i;
70af3d8e 315 size_t builtin_num = OSSL_NELEM(ext_defs);
d270de32 316 const EXTENSION_DEFINITION *thisext;
6b473aca 317
1266eefd
MC
318 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
319 if (type == thisext->type) {
6b473aca 320 /* Check we're allowed to use this extension in this context */
1266eefd 321 if ((context & thisext->context) == 0)
6b473aca
MC
322 return 0;
323
324 if (SSL_IS_DTLS(s)) {
1266eefd 325 if ((thisext->context & EXT_TLS_ONLY) != 0)
6b473aca 326 return 0;
1266eefd 327 } else if ((thisext->context & EXT_DTLS_ONLY) != 0) {
6b473aca
MC
328 return 0;
329 }
330
1266eefd 331 *found = &rawexlist[i];
6b473aca
MC
332 return 1;
333 }
334 }
335
70af3d8e
MC
336 if ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) == 0) {
337 /*
338 * Custom extensions only apply to <=TLS1.2. This extension is unknown
339 * in this context - we allow it
340 */
1266eefd 341 *found = NULL;
70af3d8e
MC
342 return 1;
343 }
6b473aca 344
70af3d8e
MC
345 /* Check the custom extensions */
346 if (meths != NULL) {
347 for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
348 if (meths->meths[i - builtin_num].ext_type == type) {
1266eefd 349 *found = &rawexlist[i];
70af3d8e
MC
350 return 1;
351 }
6b473aca
MC
352 }
353 }
354
70af3d8e 355 /* Unknown extension. We allow it */
1266eefd 356 *found = NULL;
70af3d8e 357 return 1;
6b473aca
MC
358}
359
70af3d8e
MC
360/*
361 * Check whether the context defined for an extension |extctx| means whether
362 * the extension is relevant for the current context |thisctx| or not. Returns
363 * 1 if the extension is relevant for this context, and 0 otherwise
364 */
805a2e9e
MC
365static int extension_is_relevant(SSL *s, unsigned int extctx,
366 unsigned int thisctx)
367{
368 if ((SSL_IS_DTLS(s)
369 && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
370 || (s->version == SSL3_VERSION
371 && (extctx & EXT_SSL3_ALLOWED) == 0)
372 || (SSL_IS_TLS13(s)
373 && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
374 || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
375 return 0;
376
377 return 1;
378}
379
6b473aca
MC
380/*
381 * Gather a list of all the extensions from the data in |packet]. |context|
70af3d8e 382 * tells us which message this extension is for. The raw extension data is
1266eefd
MC
383 * stored in |*res| on success. In the event of an error the alert type to use
384 * is stored in |*al|. We don't actually process the content of the extensions
385 * yet, except to check their types. This function also runs the initialiser
386 * functions for all known extensions (whether we have collected them or not).
387 * If successful the caller is responsible for freeing the contents of |*res|.
6b473aca
MC
388 *
389 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
390 * more than one extension of the same type in a ClientHello or ServerHello.
391 * This function returns 1 if all extensions are unique and we have parsed their
392 * types, and 0 if the extensions contain duplicates, could not be successfully
1266eefd 393 * found, or an internal error occurred. We only check duplicates for
70af3d8e 394 * extensions that we know about. We ignore others.
6b473aca 395 */
6b473aca 396int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
fc5ece2e 397 RAW_EXTENSION **res, int *al, size_t *len)
6b473aca
MC
398{
399 PACKET extensions = *packet;
d270de32 400 size_t i = 0;
fc5ece2e 401 size_t num_exts;
70af3d8e 402 custom_ext_methods *exts = NULL;
6b473aca 403 RAW_EXTENSION *raw_extensions = NULL;
d270de32 404 const EXTENSION_DEFINITION *thisexd;
6b473aca 405
ecc2f938
MC
406 *res = NULL;
407
70af3d8e
MC
408 /*
409 * Initialise server side custom extensions. Client side is done during
410 * construction of extensions for the ClientHello.
411 */
412 if ((context & EXT_CLIENT_HELLO) != 0) {
413 exts = &s->cert->srv_ext;
414 custom_ext_init(&s->cert->srv_ext);
415 } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
416 exts = &s->cert->cli_ext;
417 }
418
fc5ece2e
BK
419 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
420 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
70af3d8e
MC
421 if (raw_extensions == NULL) {
422 *al = SSL_AD_INTERNAL_ERROR;
423 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
424 return 0;
425 }
426
6b473aca
MC
427 while (PACKET_remaining(&extensions) > 0) {
428 unsigned int type;
429 PACKET extension;
1266eefd 430 RAW_EXTENSION *thisex;
6b473aca
MC
431
432 if (!PACKET_get_net_2(&extensions, &type) ||
433 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
434 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
70af3d8e 435 *al = SSL_AD_DECODE_ERROR;
6b473aca
MC
436 goto err;
437 }
70af3d8e
MC
438 /*
439 * Verify this extension is allowed. We only check duplicates for
440 * extensions that we recognise.
441 */
1266eefd
MC
442 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
443 || (thisex != NULL && thisex->present == 1)) {
6b473aca 444 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
70af3d8e 445 *al = SSL_AD_ILLEGAL_PARAMETER;
6b473aca
MC
446 goto err;
447 }
1266eefd
MC
448 if (thisex != NULL) {
449 thisex->data = extension;
450 thisex->present = 1;
451 thisex->type = type;
6b473aca
MC
452 }
453 }
454
68db4dda
MC
455 /*
456 * Initialise all known extensions relevant to this context, whether we have
457 * found them or not
458 */
1266eefd
MC
459 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
460 if(thisexd->init != NULL && (thisexd->context & context) != 0
461 && extension_is_relevant(s, thisexd->context, context)
462 && !thisexd->init(s, context)) {
70af3d8e 463 *al = SSL_AD_INTERNAL_ERROR;
68db4dda
MC
464 goto err;
465 }
466 }
467
6b473aca 468 *res = raw_extensions;
fc5ece2e
BK
469 if (len != NULL)
470 *len = num_exts;
6b473aca
MC
471 return 1;
472
473 err:
474 OPENSSL_free(raw_extensions);
475 return 0;
476}
477
68db4dda 478/*
70af3d8e
MC
479 * Runs the parser for a given extension with index |idx|. |exts| contains the
480 * list of all parsed extensions previously collected by
481 * tls_collect_extensions(). The parser is only run if it is applicable for the
f97d4c37
MC
482 * given |context| and the parser has not already been run. If this is for a
483 * Certificate message, then we also provide the parser with the relevant
8521ced6 484 * Certificate |x| and its position in the |chainidx| with 0 being the first
f97d4c37
MC
485 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
486 * |*al| is populated with a suitable alert code. If an extension is not present
487 * this counted as success.
68db4dda 488 */
d270de32 489int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
8521ced6 490 RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
6b473aca 491{
70af3d8e 492 RAW_EXTENSION *currext = &exts[idx];
61138358
MC
493 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
494 size_t chainidx, int *al) = NULL;
6b473aca 495
70af3d8e
MC
496 /* Skip if the extension is not present */
497 if (!currext->present)
498 return 1;
6b473aca 499
aff8c126
RS
500 if (s->ext.debug_cb)
501 s->ext.debug_cb(s, !s->server, currext->type,
502 PACKET_data(&currext->data),
503 PACKET_remaining(&currext->data),
504 s->ext.debug_arg);
6b473aca 505
70af3d8e
MC
506 /* Skip if we've already parsed this extension */
507 if (currext->parsed)
508 return 1;
6b473aca 509
70af3d8e
MC
510 currext->parsed = 1;
511
512 if (idx < OSSL_NELEM(ext_defs)) {
513 /* We are handling a built-in extension */
514 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
515
516 /* Check if extension is defined for our protocol. If not, skip */
517 if (!extension_is_relevant(s, extdef->context, context))
518 return 1;
519
1266eefd 520 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
224135e9 521
1266eefd 522 if (parser != NULL)
61138358 523 return parser(s, &currext->data, context, x, chainidx, al);
6b473aca 524
70af3d8e
MC
525 /*
526 * If the parser is NULL we fall through to the custom extension
527 * processing
528 */
6b473aca
MC
529 }
530
70af3d8e
MC
531 /*
532 * This is a custom extension. We only allow this if it is a non
533 * resumed session on the server side.
8521ced6 534 *chain
70af3d8e
MC
535 * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
536 * We're going to need a new mechanism for TLS1.3 to specify which
537 * messages to add the custom extensions to.
538 */
539 if ((!s->hit || !s->server)
540 && (context
541 & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
542 && custom_ext_parse(s, s->server, currext->type,
543 PACKET_data(&currext->data),
544 PACKET_remaining(&currext->data),
545 al) <= 0)
546 return 0;
547
805a2e9e
MC
548 return 1;
549}
550
551/*
552 * Parse all remaining extensions that have not yet been parsed. Also calls the
70af3d8e 553 * finalisation for all extensions at the end, whether we collected them or not.
f97d4c37
MC
554 * Returns 1 for success or 0 for failure. If we are working on a Certificate
555 * message then we also pass the Certificate |x| and its position in the
8521ced6
MC
556 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
557 * populated with a suitable alert code.
805a2e9e 558 */
f97d4c37 559int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
8521ced6 560 size_t chainidx, int *al)
805a2e9e 561{
1266eefd 562 size_t i, numexts = OSSL_NELEM(ext_defs);
d270de32 563 const EXTENSION_DEFINITION *thisexd;
805a2e9e 564
70af3d8e
MC
565 /* Calculate the number of extensions in the extensions list */
566 if ((context & EXT_CLIENT_HELLO) != 0) {
567 numexts += s->cert->srv_ext.meths_count;
568 } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
569 numexts += s->cert->cli_ext.meths_count;
570 }
571
572 /* Parse each extension in turn */
1266eefd 573 for (i = 0; i < numexts; i++) {
8521ced6 574 if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
70af3d8e
MC
575 return 0;
576 }
805a2e9e 577
68db4dda
MC
578 /*
579 * Finalise all known extensions relevant to this context, whether we have
580 * found them or not
581 */
1266eefd
MC
582 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
583 if(thisexd->final != NULL
584 && (thisexd->context & context) != 0
585 && !thisexd->final(s, context, exts[i].present, al))
68db4dda 586 return 0;
68db4dda
MC
587 }
588
6b473aca
MC
589 return 1;
590}
591
592/*
70af3d8e 593 * Construct all the extensions relevant to the current |context| and write
30aeba43 594 * them to |pkt|. If this is an extension for a Certificate in a Certificate
8521ced6
MC
595 * message, then |x| will be set to the Certificate we are handling, and
596 * |chainidx| will indicate the position in the chainidx we are processing (with
597 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
598 * failure occurs then |al| is populated with a suitable alert code. On a
599 * failure construction stops at the first extension to fail to construct.
6b473aca 600 */
224135e9 601int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
8521ced6 602 X509 *x, size_t chainidx, int *al)
224135e9 603{
1266eefd
MC
604 size_t i;
605 int addcustom = 0, min_version, max_version = 0, reason, tmpal;
d270de32 606 const EXTENSION_DEFINITION *thisexd;
224135e9 607
7da160b0 608 /*
70af3d8e 609 * Normally if something goes wrong during construction it's an internal
7da160b0
MC
610 * error. We can always override this later.
611 */
70af3d8e 612 tmpal = SSL_AD_INTERNAL_ERROR;
7da160b0 613
224135e9
MC
614 if (!WPACKET_start_sub_packet_u16(pkt)
615 /*
616 * If extensions are of zero length then we don't even add the
7da160b0 617 * extensions length bytes to a ClientHello/ServerHello in SSLv3
224135e9 618 */
7da160b0
MC
619 || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
620 && s->version == SSL3_VERSION
224135e9
MC
621 && !WPACKET_set_flags(pkt,
622 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
224135e9 623 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 624 goto err;
224135e9
MC
625 }
626
ab83e314
MC
627 if ((context & EXT_CLIENT_HELLO) != 0) {
628 reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
629 if (reason != 0) {
630 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
70af3d8e 631 goto err;
ab83e314
MC
632 }
633 }
634
635 /* Add custom extensions first */
636 if ((context & EXT_CLIENT_HELLO) != 0) {
637 custom_ext_init(&s->cert->cli_ext);
638 addcustom = 1;
639 } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
640 /*
641 * We already initialised the custom extensions during ClientHello
642 * parsing.
a1448c26 643 *
ab83e314
MC
644 * TODO(TLS1.3): We're going to need a new custom extension mechanism
645 * for TLS1.3, so that custom extensions can specify which of the
646 * multiple message they wish to add themselves to.
647 */
648 addcustom = 1;
649 }
650
70af3d8e 651 if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
ab83e314 652 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 653 goto err;
ab83e314
MC
654 }
655
1266eefd 656 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
61138358
MC
657 int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
658 size_t chainidx, int *al);
4b299b8e 659
224135e9 660 /* Skip if not relevant for our context */
d270de32 661 if ((thisexd->context & context) == 0)
224135e9
MC
662 continue;
663
1266eefd
MC
664 construct = s->server ? thisexd->construct_stoc
665 : thisexd->construct_ctos;
224135e9
MC
666
667 /* Check if this extension is defined for our protocol. If not, skip */
668 if ((SSL_IS_DTLS(s)
1266eefd 669 && (thisexd->context & EXT_TLS_IMPLEMENTATION_ONLY)
4b299b8e 670 != 0)
224135e9 671 || (s->version == SSL3_VERSION
1266eefd 672 && (thisexd->context & EXT_SSL3_ALLOWED) == 0)
224135e9 673 || (SSL_IS_TLS13(s)
1266eefd 674 && (thisexd->context & EXT_TLS1_2_AND_BELOW_ONLY)
4b299b8e 675 != 0)
224135e9 676 || (!SSL_IS_TLS13(s)
1266eefd 677 && (thisexd->context & EXT_TLS1_3_ONLY) != 0
4b299b8e 678 && (context & EXT_CLIENT_HELLO) == 0)
1266eefd 679 || ((thisexd->context & EXT_TLS1_3_ONLY) != 0
ab83e314
MC
680 && (context & EXT_CLIENT_HELLO) != 0
681 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
224135e9
MC
682 || construct == NULL)
683 continue;
684
61138358 685 if (!construct(s, pkt, context, x, chainidx, &tmpal))
70af3d8e 686 goto err;
224135e9
MC
687 }
688
224135e9 689 if (!WPACKET_close(pkt)) {
224135e9 690 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
70af3d8e 691 goto err;
224135e9
MC
692 }
693
694 return 1;
70af3d8e
MC
695
696 err:
697 *al = tmpal;
698 return 0;
224135e9 699}
805a2e9e 700
70af3d8e
MC
701/*
702 * Built in extension finalisation and initialisation functions. All initialise
703 * or finalise the associated extension type for the given |context|. For
704 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
705 * otherwise. These functions return 1 on success or 0 on failure. In the event
706 * of a failure then |*al| is populated with a suitable error code.
707 */
708
1266eefd 709static int final_renegotiate(SSL *s, unsigned int context, int sent,
805a2e9e
MC
710 int *al)
711{
332eb390
MC
712 if (!s->server) {
713 /*
714 * Check if we can connect to a server that doesn't support safe
715 * renegotiation
716 */
717 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
718 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
719 && !sent) {
720 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 721 SSLerr(SSL_F_FINAL_RENEGOTIATE,
332eb390
MC
722 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
723 return 0;
724 }
725
805a2e9e 726 return 1;
332eb390 727 }
805a2e9e
MC
728
729 /* Need RI if renegotiating */
730 if (s->renegotiate
731 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
732 && !sent) {
733 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 734 SSLerr(SSL_F_FINAL_RENEGOTIATE,
805a2e9e
MC
735 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
736 return 0;
737 }
738
332eb390 739
805a2e9e
MC
740 return 1;
741}
742
1266eefd 743static int init_server_name(SSL *s, unsigned int context)
805a2e9e
MC
744{
745 if (s->server)
746 s->servername_done = 0;
747
748 return 1;
749}
750
1266eefd 751static int final_server_name(SSL *s, unsigned int context, int sent,
805a2e9e
MC
752 int *al)
753{
754 int ret = SSL_TLSEXT_ERR_NOACK;
755 int altmp = SSL_AD_UNRECOGNIZED_NAME;
756
aff8c126
RS
757 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
758 ret = s->ctx->ext.servername_cb(s, &altmp,
759 s->ctx->ext.servername_arg);
222da979
TS
760 else if (s->session_ctx != NULL
761 && s->session_ctx->ext.servername_cb != 0)
762 ret = s->session_ctx->ext.servername_cb(s, &altmp,
763 s->session_ctx->ext.servername_arg);
805a2e9e
MC
764
765 switch (ret) {
766 case SSL_TLSEXT_ERR_ALERT_FATAL:
767 *al = altmp;
768 return 0;
769
770 case SSL_TLSEXT_ERR_ALERT_WARNING:
771 *al = altmp;
772 return 1;
773
774 case SSL_TLSEXT_ERR_NOACK:
775 s->servername_done = 0;
776 return 1;
777
778 default:
779 return 1;
780 }
781}
782
332eb390 783#ifndef OPENSSL_NO_EC
1266eefd 784static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
332eb390
MC
785 int *al)
786{
787 unsigned long alg_k, alg_a;
788
789 if (s->server)
790 return 1;
791
792 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
793 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
794
795 /*
796 * If we are client and using an elliptic curve cryptography cipher
797 * suite, then if server returns an EC point formats lists extension it
798 * must contain uncompressed.
799 */
aff8c126
RS
800 if (s->ext.ecpointformats != NULL
801 && s->ext.ecpointformats_len > 0
802 && s->session->ext.ecpointformats != NULL
803 && s->session->ext.ecpointformats_len > 0
1266eefd 804 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
332eb390
MC
805 /* we are using an ECC cipher */
806 size_t i;
aff8c126 807 unsigned char *list = s->session->ext.ecpointformats;
1266eefd 808
aff8c126 809 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
1266eefd 810 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
332eb390 811 break;
332eb390 812 }
aff8c126 813 if (i == s->session->ext.ecpointformats_len) {
7fe97c07 814 SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
332eb390
MC
815 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
816 return 0;
817 }
818 }
819
820 return 1;
821}
822#endif
823
1266eefd 824static int init_session_ticket(SSL *s, unsigned int context)
332eb390
MC
825{
826 if (!s->server)
aff8c126 827 s->ext.ticket_expected = 0;
332eb390
MC
828
829 return 1;
830}
831
8f8c11d8 832#ifndef OPENSSL_NO_OCSP
1266eefd 833static int init_status_request(SSL *s, unsigned int context)
805a2e9e 834{
f63e4288 835 if (s->server) {
aff8c126 836 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
f63e4288
MC
837 } else {
838 /*
839 * Ensure we get sensible values passed to tlsext_status_cb in the event
840 * that we don't receive a status message
841 */
8cbfcc70
RS
842 OPENSSL_free(s->ext.ocsp.resp);
843 s->ext.ocsp.resp = NULL;
844 s->ext.ocsp.resp_len = 0;
f63e4288 845 }
332eb390
MC
846
847 return 1;
848}
8f8c11d8 849#endif
332eb390 850
805a2e9e 851#ifndef OPENSSL_NO_NEXTPROTONEG
1266eefd 852static int init_npn(SSL *s, unsigned int context)
805a2e9e 853{
aff8c126 854 s->s3->npn_seen = 0;
805a2e9e
MC
855
856 return 1;
857}
858#endif
859
1266eefd 860static int init_alpn(SSL *s, unsigned int context)
805a2e9e 861{
332eb390
MC
862 OPENSSL_free(s->s3->alpn_selected);
863 s->s3->alpn_selected = NULL;
805a2e9e 864 if (s->server) {
805a2e9e
MC
865 s->s3->alpn_selected_len = 0;
866 OPENSSL_free(s->s3->alpn_proposed);
867 s->s3->alpn_proposed = NULL;
868 s->s3->alpn_proposed_len = 0;
869 }
805a2e9e
MC
870 return 1;
871}
872
1266eefd 873static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
02f0274e
MC
874{
875 const unsigned char *selected = NULL;
876 unsigned char selected_len = 0;
877
878 if (!s->server)
879 return 1;
880
aff8c126
RS
881 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
882 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
883 s->s3->alpn_proposed,
884 (unsigned int)s->s3->alpn_proposed_len,
885 s->ctx->ext.alpn_select_cb_arg);
02f0274e
MC
886
887 if (r == SSL_TLSEXT_ERR_OK) {
888 OPENSSL_free(s->s3->alpn_selected);
889 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
890 if (s->s3->alpn_selected == NULL) {
891 *al = SSL_AD_INTERNAL_ERROR;
892 return 0;
893 }
894 s->s3->alpn_selected_len = selected_len;
895#ifndef OPENSSL_NO_NEXTPROTONEG
896 /* ALPN takes precedence over NPN. */
aff8c126 897 s->s3->npn_seen = 0;
02f0274e
MC
898#endif
899 } else {
900 *al = SSL_AD_NO_APPLICATION_PROTOCOL;
901 return 0;
902 }
903 }
904
905 return 1;
906}
907
1266eefd 908static int init_sig_algs(SSL *s, unsigned int context)
805a2e9e
MC
909{
910 /* Clear any signature algorithms extension received */
911 OPENSSL_free(s->s3->tmp.peer_sigalgs);
912 s->s3->tmp.peer_sigalgs = NULL;
913
914 return 1;
915}
916
917#ifndef OPENSSL_NO_SRP
1266eefd 918static int init_srp(SSL *s, unsigned int context)
805a2e9e
MC
919{
920 OPENSSL_free(s->srp_ctx.login);
921 s->srp_ctx.login = NULL;
922
923 return 1;
924}
925#endif
926
1266eefd 927static int init_etm(SSL *s, unsigned int context)
805a2e9e 928{
28a31a0a 929 s->ext.use_etm = 0;
332eb390
MC
930
931 return 1;
932}
933
1266eefd 934static int init_ems(SSL *s, unsigned int context)
332eb390
MC
935{
936 if (!s->server)
937 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
938
939 return 1;
940}
941
1266eefd 942static int final_ems(SSL *s, unsigned int context, int sent, int *al)
332eb390
MC
943{
944 if (!s->server && s->hit) {
945 /*
946 * Check extended master secret extension is consistent with
947 * original session.
948 */
949 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
950 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
951 *al = SSL_AD_HANDSHAKE_FAILURE;
7fe97c07 952 SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
332eb390
MC
953 return 0;
954 }
955 }
805a2e9e
MC
956
957 return 1;
958}
959
960#ifndef OPENSSL_NO_SRTP
1266eefd 961static int init_srtp(SSL *s, unsigned int context)
805a2e9e
MC
962{
963 if (s->server)
964 s->srtp_profile = NULL;
965
966 return 1;
967}
968#endif
04904312
MC
969
970static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
971{
972 if (!sent && SSL_IS_TLS13(s)) {
973 *al = TLS13_AD_MISSING_EXTENSION;
974 SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
975 return 0;
976 }
977
978 return 1;
979}
b2f7e8c0 980
deb2d5e7 981#ifndef OPENSSL_NO_EC
f4bbb37c
MC
982static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
983{
984 if (!SSL_IS_TLS13(s))
985 return 1;
986
987 /*
988 * If
aff9929b
MC
989 * we are a client
990 * AND
f4bbb37c
MC
991 * we have no key_share
992 * AND
993 * (we are not resuming
994 * OR the kex_mode doesn't allow non key_share resumes)
995 * THEN
aff9929b 996 * fail;
f4bbb37c 997 */
aff9929b
MC
998 if (!s->server
999 && !sent
f4bbb37c
MC
1000 && (!s->hit
1001 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
7d061fce 1002 /* Nothing left we can do - just fail */
f4bbb37c
MC
1003 *al = SSL_AD_HANDSHAKE_FAILURE;
1004 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1005 return 0;
1006 }
aff9929b
MC
1007 /*
1008 * If
1009 * we are a server
1010 * AND
1011 * we have no key_share
1012 * THEN
1013 * If
1014 * we didn't already send a HelloRetryRequest
1015 * AND
1016 * the client sent a key_share extension
1017 * AND
1018 * (we are not resuming
1019 * OR the kex_mode allows key_share resumes)
1020 * AND
1021 * a shared group exists
1022 * THEN
1023 * send a HelloRetryRequest
1024 * ELSE If
1025 * we are not resuming
1026 * OR
1027 * the kex_mode doesn't allow non key_share resumes
1028 * THEN
1029 * fail;
1030 */
1031 if (s->server && s->s3->peer_tmp == NULL) {
1032 /* No suitable share */
1033 if (s->hello_retry_request == 0 && sent
1034 && (!s->hit
1035 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1036 != 0)) {
1037 const unsigned char *pcurves, *pcurvestmp, *clntcurves;
1038 size_t num_curves, clnt_num_curves, i;
319a33d0 1039 unsigned int group_id = 0;
aff9929b 1040
2248dbeb 1041 /* Check if a shared group exists */
aff9929b
MC
1042
1043 /* Get the clients list of supported groups. */
1044 if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
1045 *al = SSL_AD_INTERNAL_ERROR;
1046 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1047 return 0;
1048 }
1049
1050 /* Get our list of available groups */
1051 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1052 *al = SSL_AD_INTERNAL_ERROR;
1053 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1054 return 0;
1055 }
1056
1057 /* Find the first group we allow that is also in client's list */
1058 for (i = 0, pcurvestmp = pcurves; i < num_curves;
1059 i++, pcurvestmp += 2) {
0dd7ba24 1060 group_id = bytestogroup(pcurvestmp);
aff9929b
MC
1061
1062 if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
1063 break;
1064 }
1065
1066 if (i < num_curves) {
1067 /* A shared group exists so send a HelloRetryRequest */
1068 s->s3->group_id = group_id;
1069 s->hello_retry_request = 1;
1070 return 1;
1071 }
1072 }
1073 if (!s->hit
1074 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1075 /* Nothing left we can do - just fail */
1076 *al = SSL_AD_HANDSHAKE_FAILURE;
1077 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1078 return 0;
1079 }
1080 }
1081
1082 /* We have a key_share so don't send any more HelloRetryRequest messages */
1083 if (s->server)
1084 s->hello_retry_request = 0;
f4bbb37c
MC
1085
1086 /*
1087 * For a client side resumption with no key_share we need to generate
1088 * the handshake secret (otherwise this is done during key_share
1089 * processing).
1090 */
1091 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1092 *al = SSL_AD_INTERNAL_ERROR;
1093 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1094 return 0;
1095 }
1096
1097 return 1;
1098}
deb2d5e7 1099#endif
f4bbb37c 1100
b2f7e8c0
MC
1101static int init_psk_kex_modes(SSL *s, unsigned int context)
1102{
1103 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
b2f7e8c0
MC
1104 return 1;
1105}
1053a6e2
MC
1106
1107int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1108 size_t binderoffset, const unsigned char *binderin,
1109 unsigned char *binderout,
1110 SSL_SESSION *sess, int sign)
1111{
1112 EVP_PKEY *mackey = NULL;
1113 EVP_MD_CTX *mctx = NULL;
1114 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1115 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1116 const char resumption_label[] = "resumption psk binder key";
1f5b44e9 1117 size_t bindersize, hashsize = EVP_MD_size(md);
1053a6e2
MC
1118 int ret = -1;
1119
1120 /* Generate the early_secret */
1121 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1122 sess->master_key_length,
1123 (unsigned char *)&s->early_secret)) {
1124 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1125 goto err;
1126 }
1127
1128 /*
1129 * Create the handshake hash for the binder key...the messages so far are
1130 * empty!
1131 */
1132 mctx = EVP_MD_CTX_new();
1133 if (mctx == NULL
1134 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1135 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1136 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1137 goto err;
1138 }
1139
1140 /* Generate the binder key */
1141 if (!tls13_hkdf_expand(s, md, s->early_secret,
1142 (unsigned char *)resumption_label,
1143 sizeof(resumption_label) - 1, hash, binderkey,
1144 hashsize)) {
1145 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1146 goto err;
1147 }
1148
1149 /* Generate the finished key */
1150 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1151 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1152 goto err;
1153 }
1154
aff9929b
MC
1155 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1156 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1157 goto err;
1158 }
1159
1053a6e2 1160 /*
aff9929b
MC
1161 * Get a hash of the ClientHello up to the start of the binders. If we are
1162 * following a HelloRetryRequest then this includes the hash of the first
1163 * ClientHello and the HelloRetryRequest itself.
1053a6e2 1164 */
aff9929b
MC
1165 if (s->hello_retry_request) {
1166 size_t hdatalen;
1167 void *hdata;
1168
1169 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1170 if (hdatalen <= 0) {
1171 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
1172 goto err;
1173 }
1174
1175 /*
1176 * For servers the handshake buffer data will include the second
1177 * ClientHello - which we don't want - so we need to take that bit off.
1178 */
1179 if (s->server) {
1180 if (hdatalen < s->init_num + SSL3_HM_HEADER_LENGTH) {
1181 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1182 goto err;
1183 }
1184 hdatalen -= s->init_num + SSL3_HM_HEADER_LENGTH;
1185 }
1186
1187 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1188 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1189 goto err;
1190 }
1191 }
1192
1193 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1053a6e2
MC
1194 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1195 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1196 goto err;
1197 }
1198
1199 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1200 if (mackey == NULL) {
1201 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1202 goto err;
1203 }
1204
1205 if (!sign)
1206 binderout = tmpbinder;
1207
1208 bindersize = hashsize;
1209 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1210 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1211 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1212 || bindersize != hashsize) {
1213 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1214 goto err;
1215 }
1216
1217 if (sign) {
1218 ret = 1;
1219 } else {
1220 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1221 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1222 }
1223
1224 err:
1225 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1226 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1227 EVP_PKEY_free(mackey);
1228 EVP_MD_CTX_free(mctx);
1229
1230 return ret;
1231}