]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions.c
Update copyright year
[thirdparty/openssl.git] / ssl / statem / extensions.c
1 /*
2 * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11 #include "internal/nelem.h"
12 #include "internal/cryptlib.h"
13 #include "../ssl_local.h"
14 #include "statem_local.h"
15 #include "internal/cryptlib.h"
16
17 static int final_renegotiate(SSL *s, unsigned int context, int sent);
18 static int init_server_name(SSL *s, unsigned int context);
19 static int final_server_name(SSL *s, unsigned int context, int sent);
20 #ifndef OPENSSL_NO_EC
21 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
22 #endif
23 static int init_session_ticket(SSL *s, unsigned int context);
24 #ifndef OPENSSL_NO_OCSP
25 static int init_status_request(SSL *s, unsigned int context);
26 #endif
27 #ifndef OPENSSL_NO_NEXTPROTONEG
28 static int init_npn(SSL *s, unsigned int context);
29 #endif
30 static int init_alpn(SSL *s, unsigned int context);
31 static int final_alpn(SSL *s, unsigned int context, int sent);
32 static int init_sig_algs_cert(SSL *s, unsigned int context);
33 static int init_sig_algs(SSL *s, unsigned int context);
34 static int init_certificate_authorities(SSL *s, unsigned int context);
35 static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
36 unsigned int context,
37 X509 *x,
38 size_t chainidx);
39 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
40 unsigned int context, X509 *x,
41 size_t chainidx);
42 #ifndef OPENSSL_NO_SRP
43 static int init_srp(SSL *s, unsigned int context);
44 #endif
45 static int init_etm(SSL *s, unsigned int context);
46 static int init_ems(SSL *s, unsigned int context);
47 static int final_ems(SSL *s, unsigned int context, int sent);
48 static int init_psk_kex_modes(SSL *s, unsigned int context);
49 static int final_key_share(SSL *s, unsigned int context, int sent);
50 #ifndef OPENSSL_NO_SRTP
51 static int init_srtp(SSL *s, unsigned int context);
52 #endif
53 static int final_sig_algs(SSL *s, unsigned int context, int sent);
54 static int final_early_data(SSL *s, unsigned int context, int sent);
55 static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
56 static int init_post_handshake_auth(SSL *s, unsigned int context);
57
58 /* Structure to define a built-in extension */
59 typedef struct extensions_definition_st {
60 /* The defined type for the extension */
61 unsigned int type;
62 /*
63 * The context that this extension applies to, e.g. what messages and
64 * protocol versions
65 */
66 unsigned int context;
67 /*
68 * Initialise extension before parsing. Always called for relevant contexts
69 * even if extension not present
70 */
71 int (*init)(SSL *s, unsigned int context);
72 /* Parse extension sent from client to server */
73 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
74 size_t chainidx);
75 /* Parse extension send from server to client */
76 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
77 size_t chainidx);
78 /* Construct extension sent from server to client */
79 EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
80 X509 *x, size_t chainidx);
81 /* Construct extension sent from client to server */
82 EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
83 X509 *x, size_t chainidx);
84 /*
85 * Finalise extension after parsing. Always called where an extensions was
86 * initialised even if the extension was not present. |sent| is set to 1 if
87 * the extension was seen, or 0 otherwise.
88 */
89 int (*final)(SSL *s, unsigned int context, int sent);
90 } EXTENSION_DEFINITION;
91
92 /*
93 * Definitions of all built-in extensions. NOTE: Changes in the number or order
94 * of these extensions should be mirrored with equivalent changes to the
95 * indexes ( TLSEXT_IDX_* ) defined in ssl_local.h.
96 * Each extension has an initialiser, a client and
97 * server side parser and a finaliser. The initialiser is called (if the
98 * extension is relevant to the given context) even if we did not see the
99 * extension in the message that we received. The parser functions are only
100 * called if we see the extension in the message. The finalisers are always
101 * called if the initialiser was called.
102 * There are also server and client side constructor functions which are always
103 * called during message construction if the extension is relevant for the
104 * given context.
105 * The initialisation, parsing, finalisation and construction functions are
106 * always called in the order defined in this list. Some extensions may depend
107 * on others having been processed first, so the order of this list is
108 * significant.
109 * The extension context is defined by a series of flags which specify which
110 * messages the extension is relevant to. These flags also specify whether the
111 * extension is relevant to a particular protocol or protocol version.
112 *
113 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
114 *
115 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
116 * the end, keep these extensions before signature_algorithm.
117 */
118 #define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
119 static const EXTENSION_DEFINITION ext_defs[] = {
120 {
121 TLSEXT_TYPE_renegotiate,
122 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
123 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
124 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
125 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
126 final_renegotiate
127 },
128 {
129 TLSEXT_TYPE_server_name,
130 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
131 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
132 init_server_name,
133 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
134 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
135 final_server_name
136 },
137 {
138 TLSEXT_TYPE_max_fragment_length,
139 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
140 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
141 NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
142 tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
143 final_maxfragmentlen
144 },
145 #ifndef OPENSSL_NO_SRP
146 {
147 TLSEXT_TYPE_srp,
148 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
149 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
150 },
151 #else
152 INVALID_EXTENSION,
153 #endif
154 #ifndef OPENSSL_NO_EC
155 {
156 TLSEXT_TYPE_ec_point_formats,
157 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
158 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
159 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
160 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
161 final_ec_pt_formats
162 },
163 #else
164 INVALID_EXTENSION,
165 #endif
166 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
167 {
168 /*
169 * "supported_groups" is spread across several specifications.
170 * It was originally specified as "elliptic_curves" in RFC 4492,
171 * and broadened to include named FFDH groups by RFC 7919.
172 * Both RFCs 4492 and 7919 do not include a provision for the server
173 * to indicate to the client the complete list of groups supported
174 * by the server, with the server instead just indicating the
175 * selected group for this connection in the ServerKeyExchange
176 * message. TLS 1.3 adds a scheme for the server to indicate
177 * to the client its list of supported groups in the
178 * EncryptedExtensions message, but none of the relevant
179 * specifications permit sending supported_groups in the ServerHello.
180 * Nonetheless (possibly due to the close proximity to the
181 * "ec_point_formats" extension, which is allowed in the ServerHello),
182 * there are several servers that send this extension in the
183 * ServerHello anyway. Up to and including the 1.1.0 release,
184 * we did not check for the presence of nonpermitted extensions,
185 * so to avoid a regression, we must permit this extension in the
186 * TLS 1.2 ServerHello as well.
187 *
188 * Note that there is no tls_parse_stoc_supported_groups function,
189 * so we do not perform any additional parsing, validation, or
190 * processing on the server's group list -- this is just a minimal
191 * change to preserve compatibility with these misbehaving servers.
192 */
193 TLSEXT_TYPE_supported_groups,
194 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
195 | SSL_EXT_TLS1_2_SERVER_HELLO,
196 NULL, tls_parse_ctos_supported_groups, NULL,
197 tls_construct_stoc_supported_groups,
198 tls_construct_ctos_supported_groups, NULL
199 },
200 #else
201 INVALID_EXTENSION,
202 #endif
203 {
204 TLSEXT_TYPE_session_ticket,
205 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
206 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
207 init_session_ticket, tls_parse_ctos_session_ticket,
208 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
209 tls_construct_ctos_session_ticket, NULL
210 },
211 #ifndef OPENSSL_NO_OCSP
212 {
213 TLSEXT_TYPE_status_request,
214 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
215 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
216 init_status_request, tls_parse_ctos_status_request,
217 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
218 tls_construct_ctos_status_request, NULL
219 },
220 #else
221 INVALID_EXTENSION,
222 #endif
223 #ifndef OPENSSL_NO_NEXTPROTONEG
224 {
225 TLSEXT_TYPE_next_proto_neg,
226 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
227 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
228 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
229 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
230 },
231 #else
232 INVALID_EXTENSION,
233 #endif
234 {
235 /*
236 * Must appear in this list after server_name so that finalisation
237 * happens after server_name callbacks
238 */
239 TLSEXT_TYPE_application_layer_protocol_negotiation,
240 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
241 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
242 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
243 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
244 },
245 #ifndef OPENSSL_NO_SRTP
246 {
247 TLSEXT_TYPE_use_srtp,
248 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
249 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
250 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
251 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
252 },
253 #else
254 INVALID_EXTENSION,
255 #endif
256 {
257 TLSEXT_TYPE_encrypt_then_mac,
258 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
259 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
260 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
261 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
262 },
263 #ifndef OPENSSL_NO_CT
264 {
265 TLSEXT_TYPE_signed_certificate_timestamp,
266 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
267 | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
268 NULL,
269 /*
270 * No server side support for this, but can be provided by a custom
271 * extension. This is an exception to the rule that custom extensions
272 * cannot override built in ones.
273 */
274 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
275 },
276 #else
277 INVALID_EXTENSION,
278 #endif
279 {
280 TLSEXT_TYPE_extended_master_secret,
281 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
282 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
283 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
284 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
285 },
286 {
287 TLSEXT_TYPE_signature_algorithms_cert,
288 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
289 init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
290 tls_parse_ctos_sig_algs_cert,
291 /* We do not generate signature_algorithms_cert at present. */
292 NULL, NULL, NULL
293 },
294 {
295 TLSEXT_TYPE_post_handshake_auth,
296 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ONLY,
297 init_post_handshake_auth,
298 tls_parse_ctos_post_handshake_auth, NULL,
299 NULL, tls_construct_ctos_post_handshake_auth,
300 NULL,
301 },
302 {
303 TLSEXT_TYPE_signature_algorithms,
304 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
305 init_sig_algs, tls_parse_ctos_sig_algs,
306 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
307 tls_construct_ctos_sig_algs, final_sig_algs
308 },
309 {
310 TLSEXT_TYPE_supported_versions,
311 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
312 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
313 NULL,
314 /* Processed inline as part of version selection */
315 NULL, tls_parse_stoc_supported_versions,
316 tls_construct_stoc_supported_versions,
317 tls_construct_ctos_supported_versions, NULL
318 },
319 {
320 TLSEXT_TYPE_psk_kex_modes,
321 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
322 | SSL_EXT_TLS1_3_ONLY,
323 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
324 tls_construct_ctos_psk_kex_modes, NULL
325 },
326 {
327 /*
328 * Must be in this list after supported_groups. We need that to have
329 * been parsed before we do this one.
330 */
331 TLSEXT_TYPE_key_share,
332 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
333 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
334 | SSL_EXT_TLS1_3_ONLY,
335 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
336 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
337 final_key_share
338 },
339 {
340 /* Must be after key_share */
341 TLSEXT_TYPE_cookie,
342 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
343 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
344 NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
345 tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
346 },
347 {
348 /*
349 * Special unsolicited ServerHello extension only used when
350 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set. We allow it in a ClientHello but
351 * ignore it.
352 */
353 TLSEXT_TYPE_cryptopro_bug,
354 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
355 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
356 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
357 },
358 {
359 TLSEXT_TYPE_early_data,
360 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
361 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET | SSL_EXT_TLS1_3_ONLY,
362 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
363 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
364 final_early_data
365 },
366 {
367 TLSEXT_TYPE_certificate_authorities,
368 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
369 | SSL_EXT_TLS1_3_ONLY,
370 init_certificate_authorities,
371 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
372 tls_construct_certificate_authorities,
373 tls_construct_certificate_authorities, NULL,
374 },
375 {
376 /* Must be immediately before pre_shared_key */
377 TLSEXT_TYPE_padding,
378 SSL_EXT_CLIENT_HELLO,
379 NULL,
380 /* We send this, but don't read it */
381 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
382 },
383 {
384 /* Required by the TLSv1.3 spec to always be the last extension */
385 TLSEXT_TYPE_psk,
386 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
387 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
388 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
389 tls_construct_ctos_psk, NULL
390 }
391 };
392
393 /* Check whether an extension's context matches the current context */
394 static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
395 {
396 /* Check we're allowed to use this extension in this context */
397 if ((thisctx & extctx) == 0)
398 return 0;
399
400 if (SSL_IS_DTLS(s)) {
401 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
402 return 0;
403 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
404 return 0;
405 }
406
407 return 1;
408 }
409
410 int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
411 {
412 size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
413 RAW_EXTENSION *thisext;
414 unsigned int context;
415 ENDPOINT role = ENDPOINT_BOTH;
416
417 if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
418 role = ENDPOINT_SERVER;
419 else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
420 role = ENDPOINT_CLIENT;
421
422 /* Calculate the number of extensions in the extensions list */
423 num_exts = builtin_num + s->cert->custext.meths_count;
424
425 for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
426 if (!thisext->present)
427 continue;
428
429 if (i < builtin_num) {
430 context = ext_defs[i].context;
431 } else {
432 custom_ext_method *meth = NULL;
433
434 meth = custom_ext_find(&s->cert->custext, role, thisext->type,
435 &offset);
436 if (!ossl_assert(meth != NULL))
437 return 0;
438 context = meth->context;
439 }
440
441 if (!validate_context(s, context, thisctx))
442 return 0;
443 }
444
445 return 1;
446 }
447
448 /*
449 * Verify whether we are allowed to use the extension |type| in the current
450 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
451 * indicate the extension is not allowed. If returning 1 then |*found| is set to
452 * the definition for the extension we found.
453 */
454 static int verify_extension(SSL *s, unsigned int context, unsigned int type,
455 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
456 RAW_EXTENSION **found)
457 {
458 size_t i;
459 size_t builtin_num = OSSL_NELEM(ext_defs);
460 const EXTENSION_DEFINITION *thisext;
461
462 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
463 if (type == thisext->type) {
464 if (!validate_context(s, thisext->context, context))
465 return 0;
466
467 *found = &rawexlist[i];
468 return 1;
469 }
470 }
471
472 /* Check the custom extensions */
473 if (meths != NULL) {
474 size_t offset = 0;
475 ENDPOINT role = ENDPOINT_BOTH;
476 custom_ext_method *meth = NULL;
477
478 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
479 role = ENDPOINT_SERVER;
480 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
481 role = ENDPOINT_CLIENT;
482
483 meth = custom_ext_find(meths, role, type, &offset);
484 if (meth != NULL) {
485 if (!validate_context(s, meth->context, context))
486 return 0;
487 *found = &rawexlist[offset + builtin_num];
488 return 1;
489 }
490 }
491
492 /* Unknown extension. We allow it */
493 *found = NULL;
494 return 1;
495 }
496
497 /*
498 * Check whether the context defined for an extension |extctx| means whether
499 * the extension is relevant for the current context |thisctx| or not. Returns
500 * 1 if the extension is relevant for this context, and 0 otherwise
501 */
502 int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
503 {
504 int is_tls13;
505
506 /*
507 * For HRR we haven't selected the version yet but we know it will be
508 * TLSv1.3
509 */
510 if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
511 is_tls13 = 1;
512 else
513 is_tls13 = SSL_IS_TLS13(s);
514
515 if ((SSL_IS_DTLS(s)
516 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
517 || (s->version == SSL3_VERSION
518 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
519 /*
520 * Note that SSL_IS_TLS13() means "TLS 1.3 has been negotiated",
521 * which is never true when generating the ClientHello.
522 * However, version negotiation *has* occurred by the time the
523 * ClientHello extensions are being parsed.
524 * Be careful to allow TLS 1.3-only extensions when generating
525 * the ClientHello.
526 */
527 || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
528 || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
529 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
530 || (s->server && !is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
531 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
532 return 0;
533 return 1;
534 }
535
536 /*
537 * Gather a list of all the extensions from the data in |packet]. |context|
538 * tells us which message this extension is for. The raw extension data is
539 * stored in |*res| on success. We don't actually process the content of the
540 * extensions yet, except to check their types. This function also runs the
541 * initialiser functions for all known extensions if |init| is nonzero (whether
542 * we have collected them or not). If successful the caller is responsible for
543 * freeing the contents of |*res|.
544 *
545 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
546 * more than one extension of the same type in a ClientHello or ServerHello.
547 * This function returns 1 if all extensions are unique and we have parsed their
548 * types, and 0 if the extensions contain duplicates, could not be successfully
549 * found, or an internal error occurred. We only check duplicates for
550 * extensions that we know about. We ignore others.
551 */
552 int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
553 RAW_EXTENSION **res, size_t *len, int init)
554 {
555 PACKET extensions = *packet;
556 size_t i = 0;
557 size_t num_exts;
558 custom_ext_methods *exts = &s->cert->custext;
559 RAW_EXTENSION *raw_extensions = NULL;
560 const EXTENSION_DEFINITION *thisexd;
561
562 *res = NULL;
563
564 /*
565 * Initialise server side custom extensions. Client side is done during
566 * construction of extensions for the ClientHello.
567 */
568 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
569 custom_ext_init(&s->cert->custext);
570
571 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
572 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
573 if (raw_extensions == NULL) {
574 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
575 return 0;
576 }
577
578 i = 0;
579 while (PACKET_remaining(&extensions) > 0) {
580 unsigned int type, idx;
581 PACKET extension;
582 RAW_EXTENSION *thisex;
583
584 if (!PACKET_get_net_2(&extensions, &type) ||
585 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
586 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
587 goto err;
588 }
589 /*
590 * Verify this extension is allowed. We only check duplicates for
591 * extensions that we recognise. We also have a special case for the
592 * PSK extension, which must be the last one in the ClientHello.
593 */
594 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
595 || (thisex != NULL && thisex->present == 1)
596 || (type == TLSEXT_TYPE_psk
597 && (context & SSL_EXT_CLIENT_HELLO) != 0
598 && PACKET_remaining(&extensions) != 0)) {
599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EXTENSION);
600 goto err;
601 }
602 idx = thisex - raw_extensions;
603 /*-
604 * Check that we requested this extension (if appropriate). Requests can
605 * be sent in the ClientHello and CertificateRequest. Unsolicited
606 * extensions can be sent in the NewSessionTicket. We only do this for
607 * the built-in extensions. Custom extensions have a different but
608 * similar check elsewhere.
609 * Special cases:
610 * - The HRR cookie extension is unsolicited
611 * - The renegotiate extension is unsolicited (the client signals
612 * support via an SCSV)
613 * - The signed_certificate_timestamp extension can be provided by a
614 * custom extension or by the built-in version. We let the extension
615 * itself handle unsolicited response checks.
616 */
617 if (idx < OSSL_NELEM(ext_defs)
618 && (context & (SSL_EXT_CLIENT_HELLO
619 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
620 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
621 && type != TLSEXT_TYPE_cookie
622 && type != TLSEXT_TYPE_renegotiate
623 && type != TLSEXT_TYPE_signed_certificate_timestamp
624 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0
625 #ifndef OPENSSL_NO_GOST
626 && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
627 && type == TLSEXT_TYPE_cryptopro_bug)
628 #endif
629 ) {
630 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
631 SSL_R_UNSOLICITED_EXTENSION);
632 goto err;
633 }
634 if (thisex != NULL) {
635 thisex->data = extension;
636 thisex->present = 1;
637 thisex->type = type;
638 thisex->received_order = i++;
639 if (s->ext.debug_cb)
640 s->ext.debug_cb(s, !s->server, thisex->type,
641 PACKET_data(&thisex->data),
642 PACKET_remaining(&thisex->data),
643 s->ext.debug_arg);
644 }
645 }
646
647 if (init) {
648 /*
649 * Initialise all known extensions relevant to this context,
650 * whether we have found them or not
651 */
652 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
653 i++, thisexd++) {
654 if (thisexd->init != NULL && (thisexd->context & context) != 0
655 && extension_is_relevant(s, thisexd->context, context)
656 && !thisexd->init(s, context)) {
657 /* SSLfatal() already called */
658 goto err;
659 }
660 }
661 }
662
663 *res = raw_extensions;
664 if (len != NULL)
665 *len = num_exts;
666 return 1;
667
668 err:
669 OPENSSL_free(raw_extensions);
670 return 0;
671 }
672
673 /*
674 * Runs the parser for a given extension with index |idx|. |exts| contains the
675 * list of all parsed extensions previously collected by
676 * tls_collect_extensions(). The parser is only run if it is applicable for the
677 * given |context| and the parser has not already been run. If this is for a
678 * Certificate message, then we also provide the parser with the relevant
679 * Certificate |x| and its position in the |chainidx| with 0 being the first
680 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
681 * present this counted as success.
682 */
683 int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
684 RAW_EXTENSION *exts, X509 *x, size_t chainidx)
685 {
686 RAW_EXTENSION *currext = &exts[idx];
687 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
688 size_t chainidx) = NULL;
689
690 /* Skip if the extension is not present */
691 if (!currext->present)
692 return 1;
693
694 /* Skip if we've already parsed this extension */
695 if (currext->parsed)
696 return 1;
697
698 currext->parsed = 1;
699
700 if (idx < OSSL_NELEM(ext_defs)) {
701 /* We are handling a built-in extension */
702 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
703
704 /* Check if extension is defined for our protocol. If not, skip */
705 if (!extension_is_relevant(s, extdef->context, context))
706 return 1;
707
708 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
709
710 if (parser != NULL)
711 return parser(s, &currext->data, context, x, chainidx);
712
713 /*
714 * If the parser is NULL we fall through to the custom extension
715 * processing
716 */
717 }
718
719 /* Parse custom extensions */
720 return custom_ext_parse(s, context, currext->type,
721 PACKET_data(&currext->data),
722 PACKET_remaining(&currext->data),
723 x, chainidx);
724 }
725
726 /*
727 * Parse all remaining extensions that have not yet been parsed. Also calls the
728 * finalisation for all extensions at the end if |fin| is nonzero, whether we
729 * collected them or not. Returns 1 for success or 0 for failure. If we are
730 * working on a Certificate message then we also pass the Certificate |x| and
731 * its position in the |chainidx|, with 0 being the first certificate.
732 */
733 int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
734 size_t chainidx, int fin)
735 {
736 size_t i, numexts = OSSL_NELEM(ext_defs);
737 const EXTENSION_DEFINITION *thisexd;
738
739 /* Calculate the number of extensions in the extensions list */
740 numexts += s->cert->custext.meths_count;
741
742 /* Parse each extension in turn */
743 for (i = 0; i < numexts; i++) {
744 if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
745 /* SSLfatal() already called */
746 return 0;
747 }
748 }
749
750 if (fin) {
751 /*
752 * Finalise all known extensions relevant to this context,
753 * whether we have found them or not
754 */
755 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
756 i++, thisexd++) {
757 if (thisexd->final != NULL && (thisexd->context & context) != 0
758 && !thisexd->final(s, context, exts[i].present)) {
759 /* SSLfatal() already called */
760 return 0;
761 }
762 }
763 }
764
765 return 1;
766 }
767
768 int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
769 int max_version)
770 {
771 /* Skip if not relevant for our context */
772 if ((extctx & thisctx) == 0)
773 return 0;
774
775 /* Check if this extension is defined for our protocol. If not, skip */
776 if (!extension_is_relevant(s, extctx, thisctx)
777 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
778 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
779 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
780 return 0;
781
782 return 1;
783 }
784
785 /*
786 * Construct all the extensions relevant to the current |context| and write
787 * them to |pkt|. If this is an extension for a Certificate in a Certificate
788 * message, then |x| will be set to the Certificate we are handling, and
789 * |chainidx| will indicate the position in the chainidx we are processing (with
790 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
791 * failure construction stops at the first extension to fail to construct.
792 */
793 int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
794 X509 *x, size_t chainidx)
795 {
796 size_t i;
797 int min_version, max_version = 0, reason;
798 const EXTENSION_DEFINITION *thisexd;
799
800 if (!WPACKET_start_sub_packet_u16(pkt)
801 /*
802 * If extensions are of zero length then we don't even add the
803 * extensions length bytes to a ClientHello/ServerHello
804 * (for non-TLSv1.3).
805 */
806 || ((context &
807 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
808 && !WPACKET_set_flags(pkt,
809 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
810 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
811 return 0;
812 }
813
814 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
815 reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
816 if (reason != 0) {
817 SSLfatal(s, SSL_AD_INTERNAL_ERROR, reason);
818 return 0;
819 }
820 }
821
822 /* Add custom extensions first */
823 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
824 /* On the server side with initialise during ClientHello parsing */
825 custom_ext_init(&s->cert->custext);
826 }
827 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
828 /* SSLfatal() already called */
829 return 0;
830 }
831
832 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
833 EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
834 X509 *x, size_t chainidx);
835 EXT_RETURN ret;
836
837 /* Skip if not relevant for our context */
838 if (!should_add_extension(s, thisexd->context, context, max_version))
839 continue;
840
841 construct = s->server ? thisexd->construct_stoc
842 : thisexd->construct_ctos;
843
844 if (construct == NULL)
845 continue;
846
847 ret = construct(s, pkt, context, x, chainidx);
848 if (ret == EXT_RETURN_FAIL) {
849 /* SSLfatal() already called */
850 return 0;
851 }
852 if (ret == EXT_RETURN_SENT
853 && (context & (SSL_EXT_CLIENT_HELLO
854 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
855 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
856 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
857 }
858
859 if (!WPACKET_close(pkt)) {
860 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
861 return 0;
862 }
863
864 return 1;
865 }
866
867 /*
868 * Built in extension finalisation and initialisation functions. All initialise
869 * or finalise the associated extension type for the given |context|. For
870 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
871 * otherwise. These functions return 1 on success or 0 on failure.
872 */
873
874 static int final_renegotiate(SSL *s, unsigned int context, int sent)
875 {
876 if (!s->server) {
877 /*
878 * Check if we can connect to a server that doesn't support safe
879 * renegotiation
880 */
881 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
882 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
883 && !sent) {
884 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
885 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
886 return 0;
887 }
888
889 return 1;
890 }
891
892 /* Need RI if renegotiating */
893 if (s->renegotiate
894 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
895 && !sent) {
896 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
897 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
898 return 0;
899 }
900
901
902 return 1;
903 }
904
905 static int init_server_name(SSL *s, unsigned int context)
906 {
907 if (s->server) {
908 s->servername_done = 0;
909
910 OPENSSL_free(s->ext.hostname);
911 s->ext.hostname = NULL;
912 }
913
914 return 1;
915 }
916
917 static int final_server_name(SSL *s, unsigned int context, int sent)
918 {
919 int ret = SSL_TLSEXT_ERR_NOACK;
920 int altmp = SSL_AD_UNRECOGNIZED_NAME;
921 int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
922
923 if (!ossl_assert(s->ctx != NULL) || !ossl_assert(s->session_ctx != NULL)) {
924 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
925 return 0;
926 }
927
928 if (s->ctx->ext.servername_cb != NULL)
929 ret = s->ctx->ext.servername_cb(s, &altmp,
930 s->ctx->ext.servername_arg);
931 else if (s->session_ctx->ext.servername_cb != NULL)
932 ret = s->session_ctx->ext.servername_cb(s, &altmp,
933 s->session_ctx->ext.servername_arg);
934
935 /*
936 * For servers, propagate the SNI hostname from the temporary
937 * storage in the SSL to the persistent SSL_SESSION, now that we
938 * know we accepted it.
939 * Clients make this copy when parsing the server's response to
940 * the extension, which is when they find out that the negotiation
941 * was successful.
942 */
943 if (s->server) {
944 if (sent && ret == SSL_TLSEXT_ERR_OK && !s->hit) {
945 /* Only store the hostname in the session if we accepted it. */
946 OPENSSL_free(s->session->ext.hostname);
947 s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
948 if (s->session->ext.hostname == NULL && s->ext.hostname != NULL) {
949 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
950 }
951 }
952 }
953
954 /*
955 * If we switched contexts (whether here or in the client_hello callback),
956 * move the sess_accept increment from the session_ctx to the new
957 * context, to avoid the confusing situation of having sess_accept_good
958 * exceed sess_accept (zero) for the new context.
959 */
960 if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx
961 && s->hello_retry_request == SSL_HRR_NONE) {
962 tsan_counter(&s->ctx->stats.sess_accept);
963 tsan_decr(&s->session_ctx->stats.sess_accept);
964 }
965
966 /*
967 * If we're expecting to send a ticket, and tickets were previously enabled,
968 * and now tickets are disabled, then turn off expected ticket.
969 * Also, if this is not a resumption, create a new session ID
970 */
971 if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
972 && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
973 s->ext.ticket_expected = 0;
974 if (!s->hit) {
975 SSL_SESSION* ss = SSL_get_session(s);
976
977 if (ss != NULL) {
978 OPENSSL_free(ss->ext.tick);
979 ss->ext.tick = NULL;
980 ss->ext.ticklen = 0;
981 ss->ext.tick_lifetime_hint = 0;
982 ss->ext.tick_age_add = 0;
983 if (!ssl_generate_session_id(s, ss)) {
984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
985 return 0;
986 }
987 } else {
988 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
989 return 0;
990 }
991 }
992 }
993
994 switch (ret) {
995 case SSL_TLSEXT_ERR_ALERT_FATAL:
996 SSLfatal(s, altmp, SSL_R_CALLBACK_FAILED);
997 return 0;
998
999 case SSL_TLSEXT_ERR_ALERT_WARNING:
1000 /* TLSv1.3 doesn't have warning alerts so we suppress this */
1001 if (!SSL_IS_TLS13(s))
1002 ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
1003 s->servername_done = 0;
1004 return 1;
1005
1006 case SSL_TLSEXT_ERR_NOACK:
1007 s->servername_done = 0;
1008 return 1;
1009
1010 default:
1011 return 1;
1012 }
1013 }
1014
1015 #ifndef OPENSSL_NO_EC
1016 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
1017 {
1018 unsigned long alg_k, alg_a;
1019
1020 if (s->server)
1021 return 1;
1022
1023 alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
1024 alg_a = s->s3.tmp.new_cipher->algorithm_auth;
1025
1026 /*
1027 * If we are client and using an elliptic curve cryptography cipher
1028 * suite, then if server returns an EC point formats lists extension it
1029 * must contain uncompressed.
1030 */
1031 if (s->ext.ecpointformats != NULL
1032 && s->ext.ecpointformats_len > 0
1033 && s->ext.peer_ecpointformats != NULL
1034 && s->ext.peer_ecpointformats_len > 0
1035 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
1036 /* we are using an ECC cipher */
1037 size_t i;
1038 unsigned char *list = s->ext.peer_ecpointformats;
1039
1040 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1041 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
1042 break;
1043 }
1044 if (i == s->ext.peer_ecpointformats_len) {
1045 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1046 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1047 return 0;
1048 }
1049 }
1050
1051 return 1;
1052 }
1053 #endif
1054
1055 static int init_session_ticket(SSL *s, unsigned int context)
1056 {
1057 if (!s->server)
1058 s->ext.ticket_expected = 0;
1059
1060 return 1;
1061 }
1062
1063 #ifndef OPENSSL_NO_OCSP
1064 static int init_status_request(SSL *s, unsigned int context)
1065 {
1066 if (s->server) {
1067 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1068 } else {
1069 /*
1070 * Ensure we get sensible values passed to tlsext_status_cb in the event
1071 * that we don't receive a status message
1072 */
1073 OPENSSL_free(s->ext.ocsp.resp);
1074 s->ext.ocsp.resp = NULL;
1075 s->ext.ocsp.resp_len = 0;
1076 }
1077
1078 return 1;
1079 }
1080 #endif
1081
1082 #ifndef OPENSSL_NO_NEXTPROTONEG
1083 static int init_npn(SSL *s, unsigned int context)
1084 {
1085 s->s3.npn_seen = 0;
1086
1087 return 1;
1088 }
1089 #endif
1090
1091 static int init_alpn(SSL *s, unsigned int context)
1092 {
1093 OPENSSL_free(s->s3.alpn_selected);
1094 s->s3.alpn_selected = NULL;
1095 s->s3.alpn_selected_len = 0;
1096 if (s->server) {
1097 OPENSSL_free(s->s3.alpn_proposed);
1098 s->s3.alpn_proposed = NULL;
1099 s->s3.alpn_proposed_len = 0;
1100 }
1101 return 1;
1102 }
1103
1104 static int final_alpn(SSL *s, unsigned int context, int sent)
1105 {
1106 if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
1107 s->ext.early_data_ok = 0;
1108
1109 if (!s->server || !SSL_IS_TLS13(s))
1110 return 1;
1111
1112 /*
1113 * Call alpn_select callback if needed. Has to be done after SNI and
1114 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
1115 * we also have to do this before we decide whether to accept early_data.
1116 * In TLSv1.3 we've already negotiated our cipher so we do this call now.
1117 * For < TLSv1.3 we defer it until after cipher negotiation.
1118 *
1119 * On failure SSLfatal() already called.
1120 */
1121 return tls_handle_alpn(s);
1122 }
1123
1124 static int init_sig_algs(SSL *s, unsigned int context)
1125 {
1126 /* Clear any signature algorithms extension received */
1127 OPENSSL_free(s->s3.tmp.peer_sigalgs);
1128 s->s3.tmp.peer_sigalgs = NULL;
1129
1130 return 1;
1131 }
1132
1133 static int init_sig_algs_cert(SSL *s, ossl_unused unsigned int context)
1134 {
1135 /* Clear any signature algorithms extension received */
1136 OPENSSL_free(s->s3.tmp.peer_cert_sigalgs);
1137 s->s3.tmp.peer_cert_sigalgs = NULL;
1138
1139 return 1;
1140 }
1141
1142 #ifndef OPENSSL_NO_SRP
1143 static int init_srp(SSL *s, unsigned int context)
1144 {
1145 OPENSSL_free(s->srp_ctx.login);
1146 s->srp_ctx.login = NULL;
1147
1148 return 1;
1149 }
1150 #endif
1151
1152 static int init_etm(SSL *s, unsigned int context)
1153 {
1154 s->ext.use_etm = 0;
1155
1156 return 1;
1157 }
1158
1159 static int init_ems(SSL *s, unsigned int context)
1160 {
1161 if (s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) {
1162 s->s3.flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
1163 s->s3.flags |= TLS1_FLAGS_REQUIRED_EXTMS;
1164 }
1165
1166 return 1;
1167 }
1168
1169 static int final_ems(SSL *s, unsigned int context, int sent)
1170 {
1171 /*
1172 * Check extended master secret extension is not dropped on
1173 * renegotiation.
1174 */
1175 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS)
1176 && (s->s3.flags & TLS1_FLAGS_REQUIRED_EXTMS)) {
1177 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_EXTMS);
1178 return 0;
1179 }
1180 if (!s->server && s->hit) {
1181 /*
1182 * Check extended master secret extension is consistent with
1183 * original session.
1184 */
1185 if (!(s->s3.flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
1186 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1187 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_EXTMS);
1188 return 0;
1189 }
1190 }
1191
1192 return 1;
1193 }
1194
1195 static int init_certificate_authorities(SSL *s, unsigned int context)
1196 {
1197 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
1198 s->s3.tmp.peer_ca_names = NULL;
1199 return 1;
1200 }
1201
1202 static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1203 unsigned int context,
1204 X509 *x,
1205 size_t chainidx)
1206 {
1207 const STACK_OF(X509_NAME) *ca_sk = get_ca_names(s);
1208
1209 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1210 return EXT_RETURN_NOT_SENT;
1211
1212 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1213 || !WPACKET_start_sub_packet_u16(pkt)) {
1214 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1215 return EXT_RETURN_FAIL;
1216 }
1217
1218 if (!construct_ca_names(s, ca_sk, pkt)) {
1219 /* SSLfatal() already called */
1220 return EXT_RETURN_FAIL;
1221 }
1222
1223 if (!WPACKET_close(pkt)) {
1224 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1225 return EXT_RETURN_FAIL;
1226 }
1227
1228 return EXT_RETURN_SENT;
1229 }
1230
1231 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1232 unsigned int context, X509 *x,
1233 size_t chainidx)
1234 {
1235 if (!parse_ca_names(s, pkt))
1236 return 0;
1237 if (PACKET_remaining(pkt) != 0) {
1238 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_EXTENSION);
1239 return 0;
1240 }
1241 return 1;
1242 }
1243
1244 #ifndef OPENSSL_NO_SRTP
1245 static int init_srtp(SSL *s, unsigned int context)
1246 {
1247 if (s->server)
1248 s->srtp_profile = NULL;
1249
1250 return 1;
1251 }
1252 #endif
1253
1254 static int final_sig_algs(SSL *s, unsigned int context, int sent)
1255 {
1256 if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1257 SSLfatal(s, TLS13_AD_MISSING_EXTENSION,
1258 SSL_R_MISSING_SIGALGS_EXTENSION);
1259 return 0;
1260 }
1261
1262 return 1;
1263 }
1264
1265 static int final_key_share(SSL *s, unsigned int context, int sent)
1266 {
1267 #if !defined(OPENSSL_NO_TLS1_3)
1268 if (!SSL_IS_TLS13(s))
1269 return 1;
1270
1271 /* Nothing to do for key_share in an HRR */
1272 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1273 return 1;
1274
1275 /*
1276 * If
1277 * we are a client
1278 * AND
1279 * we have no key_share
1280 * AND
1281 * (we are not resuming
1282 * OR the kex_mode doesn't allow non key_share resumes)
1283 * THEN
1284 * fail;
1285 */
1286 if (!s->server
1287 && !sent
1288 && (!s->hit
1289 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1290 /* Nothing left we can do - just fail */
1291 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_R_NO_SUITABLE_KEY_SHARE);
1292 return 0;
1293 }
1294 /*
1295 * IF
1296 * we are a server
1297 * THEN
1298 * IF
1299 * we have a suitable key_share
1300 * THEN
1301 * IF
1302 * we are stateless AND we have no cookie
1303 * THEN
1304 * send a HelloRetryRequest
1305 * ELSE
1306 * IF
1307 * we didn't already send a HelloRetryRequest
1308 * AND
1309 * the client sent a key_share extension
1310 * AND
1311 * (we are not resuming
1312 * OR the kex_mode allows key_share resumes)
1313 * AND
1314 * a shared group exists
1315 * THEN
1316 * send a HelloRetryRequest
1317 * ELSE IF
1318 * we are not resuming
1319 * OR
1320 * the kex_mode doesn't allow non key_share resumes
1321 * THEN
1322 * fail
1323 * ELSE IF
1324 * we are stateless AND we have no cookie
1325 * THEN
1326 * send a HelloRetryRequest
1327 */
1328 if (s->server) {
1329 if (s->s3.peer_tmp != NULL) {
1330 /* We have a suitable key_share */
1331 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
1332 && !s->ext.cookieok) {
1333 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1334 /*
1335 * If we are stateless then we wouldn't know about any
1336 * previously sent HRR - so how can this be anything other
1337 * than 0?
1338 */
1339 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1340 return 0;
1341 }
1342 s->hello_retry_request = SSL_HRR_PENDING;
1343 return 1;
1344 }
1345 } else {
1346 /* No suitable key_share */
1347 if (s->hello_retry_request == SSL_HRR_NONE && sent
1348 && (!s->hit
1349 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1350 != 0)) {
1351 const uint16_t *pgroups, *clntgroups;
1352 size_t num_groups, clnt_num_groups, i;
1353 unsigned int group_id = 0;
1354
1355 /* Check if a shared group exists */
1356
1357 /* Get the clients list of supported groups. */
1358 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
1359 tls1_get_supported_groups(s, &pgroups, &num_groups);
1360
1361 /*
1362 * Find the first group we allow that is also in client's list
1363 */
1364 for (i = 0; i < num_groups; i++) {
1365 group_id = pgroups[i];
1366
1367 if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
1368 1))
1369 break;
1370 }
1371
1372 if (i < num_groups) {
1373 /* A shared group exists so send a HelloRetryRequest */
1374 s->s3.group_id = group_id;
1375 s->hello_retry_request = SSL_HRR_PENDING;
1376 return 1;
1377 }
1378 }
1379 if (!s->hit
1380 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1381 /* Nothing left we can do - just fail */
1382 SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
1383 : SSL_AD_MISSING_EXTENSION,
1384 SSL_R_NO_SUITABLE_KEY_SHARE);
1385 return 0;
1386 }
1387
1388 if ((s->s3.flags & TLS1_FLAGS_STATELESS) != 0
1389 && !s->ext.cookieok) {
1390 if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
1391 /*
1392 * If we are stateless then we wouldn't know about any
1393 * previously sent HRR - so how can this be anything other
1394 * than 0?
1395 */
1396 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1397 return 0;
1398 }
1399 s->hello_retry_request = SSL_HRR_PENDING;
1400 return 1;
1401 }
1402 }
1403
1404 /*
1405 * We have a key_share so don't send any more HelloRetryRequest
1406 * messages
1407 */
1408 if (s->hello_retry_request == SSL_HRR_PENDING)
1409 s->hello_retry_request = SSL_HRR_COMPLETE;
1410 } else {
1411 /*
1412 * For a client side resumption with no key_share we need to generate
1413 * the handshake secret (otherwise this is done during key_share
1414 * processing).
1415 */
1416 if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
1417 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1418 return 0;
1419 }
1420 }
1421 #endif /* !defined(OPENSSL_NO_TLS1_3) */
1422 return 1;
1423 }
1424
1425 static int init_psk_kex_modes(SSL *s, unsigned int context)
1426 {
1427 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
1428 return 1;
1429 }
1430
1431 int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1432 size_t binderoffset, const unsigned char *binderin,
1433 unsigned char *binderout, SSL_SESSION *sess, int sign,
1434 int external)
1435 {
1436 EVP_PKEY *mackey = NULL;
1437 EVP_MD_CTX *mctx = NULL;
1438 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1439 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1440 unsigned char *early_secret;
1441 #ifdef CHARSET_EBCDIC
1442 static const unsigned char resumption_label[] = { 0x72, 0x65, 0x73, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
1443 static const unsigned char external_label[] = { 0x65, 0x78, 0x74, 0x20, 0x62, 0x69, 0x6E, 0x64, 0x65, 0x72, 0x00 };
1444 #else
1445 static const unsigned char resumption_label[] = "res binder";
1446 static const unsigned char external_label[] = "ext binder";
1447 #endif
1448 const unsigned char *label;
1449 size_t bindersize, labelsize, hashsize;
1450 int hashsizei = EVP_MD_size(md);
1451 int ret = -1;
1452 int usepskfored = 0;
1453
1454 /* Ensure cast to size_t is safe */
1455 if (!ossl_assert(hashsizei >= 0)) {
1456 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1457 goto err;
1458 }
1459 hashsize = (size_t)hashsizei;
1460
1461 if (external
1462 && s->early_data_state == SSL_EARLY_DATA_CONNECTING
1463 && s->session->ext.max_early_data == 0
1464 && sess->ext.max_early_data > 0)
1465 usepskfored = 1;
1466
1467 if (external) {
1468 label = external_label;
1469 labelsize = sizeof(external_label) - 1;
1470 } else {
1471 label = resumption_label;
1472 labelsize = sizeof(resumption_label) - 1;
1473 }
1474
1475 /*
1476 * Generate the early_secret. On the server side we've selected a PSK to
1477 * resume with (internal or external) so we always do this. On the client
1478 * side we do this for a non-external (i.e. resumption) PSK or external PSK
1479 * that will be used for early_data so that it is in place for sending early
1480 * data. For client side external PSK not being used for early_data we
1481 * generate it but store it away for later use.
1482 */
1483 if (s->server || !external || usepskfored)
1484 early_secret = (unsigned char *)s->early_secret;
1485 else
1486 early_secret = (unsigned char *)sess->early_secret;
1487
1488 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1489 sess->master_key_length, early_secret)) {
1490 /* SSLfatal() already called */
1491 goto err;
1492 }
1493
1494 /*
1495 * Create the handshake hash for the binder key...the messages so far are
1496 * empty!
1497 */
1498 mctx = EVP_MD_CTX_new();
1499 if (mctx == NULL
1500 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1501 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1502 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1503 goto err;
1504 }
1505
1506 /* Generate the binder key */
1507 if (!tls13_hkdf_expand(s, md, early_secret, label, labelsize, hash,
1508 hashsize, binderkey, hashsize, 1)) {
1509 /* SSLfatal() already called */
1510 goto err;
1511 }
1512
1513 /* Generate the finished key */
1514 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1515 /* SSLfatal() already called */
1516 goto err;
1517 }
1518
1519 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1520 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1521 goto err;
1522 }
1523
1524 /*
1525 * Get a hash of the ClientHello up to the start of the binders. If we are
1526 * following a HelloRetryRequest then this includes the hash of the first
1527 * ClientHello and the HelloRetryRequest itself.
1528 */
1529 if (s->hello_retry_request == SSL_HRR_PENDING) {
1530 size_t hdatalen;
1531 long hdatalen_l;
1532 void *hdata;
1533
1534 hdatalen = hdatalen_l =
1535 BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
1536 if (hdatalen_l <= 0) {
1537 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_LENGTH);
1538 goto err;
1539 }
1540
1541 /*
1542 * For servers the handshake buffer data will include the second
1543 * ClientHello - which we don't want - so we need to take that bit off.
1544 */
1545 if (s->server) {
1546 PACKET hashprefix, msg;
1547
1548 /* Find how many bytes are left after the first two messages */
1549 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1550 || !PACKET_forward(&hashprefix, 1)
1551 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1552 || !PACKET_forward(&hashprefix, 1)
1553 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1554 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1555 goto err;
1556 }
1557 hdatalen -= PACKET_remaining(&hashprefix);
1558 }
1559
1560 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1561 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1562 goto err;
1563 }
1564 }
1565
1566 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1567 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1569 goto err;
1570 }
1571
1572 mackey = EVP_PKEY_new_raw_private_key_ex(s->ctx->libctx, "HMAC",
1573 s->ctx->propq, finishedkey,
1574 hashsize);
1575 if (mackey == NULL) {
1576 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1577 goto err;
1578 }
1579
1580 if (!sign)
1581 binderout = tmpbinder;
1582
1583 bindersize = hashsize;
1584 if (EVP_DigestSignInit_ex(mctx, NULL, EVP_MD_name(md), s->ctx->libctx,
1585 s->ctx->propq, mackey) <= 0
1586 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1587 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1588 || bindersize != hashsize) {
1589 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1590 goto err;
1591 }
1592
1593 if (sign) {
1594 ret = 1;
1595 } else {
1596 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1597 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1598 if (!ret)
1599 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BINDER_DOES_NOT_VERIFY);
1600 }
1601
1602 err:
1603 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1604 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1605 EVP_PKEY_free(mackey);
1606 EVP_MD_CTX_free(mctx);
1607
1608 return ret;
1609 }
1610
1611 static int final_early_data(SSL *s, unsigned int context, int sent)
1612 {
1613 if (!sent)
1614 return 1;
1615
1616 if (!s->server) {
1617 if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
1618 && sent
1619 && !s->ext.early_data_ok) {
1620 /*
1621 * If we get here then the server accepted our early_data but we
1622 * later realised that it shouldn't have done (e.g. inconsistent
1623 * ALPN)
1624 */
1625 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_EARLY_DATA);
1626 return 0;
1627 }
1628
1629 return 1;
1630 }
1631
1632 if (s->max_early_data == 0
1633 || !s->hit
1634 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1635 || !s->ext.early_data_ok
1636 || s->hello_retry_request != SSL_HRR_NONE
1637 || (s->allow_early_data_cb != NULL
1638 && !s->allow_early_data_cb(s,
1639 s->allow_early_data_cb_data))) {
1640 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1641 } else {
1642 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1643
1644 if (!tls13_change_cipher_state(s,
1645 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1646 /* SSLfatal() already called */
1647 return 0;
1648 }
1649 }
1650
1651 return 1;
1652 }
1653
1654 static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1655 {
1656 /*
1657 * Session resumption on server-side with MFL extension active
1658 * BUT MFL extension packet was not resent (i.e. sent == 0)
1659 */
1660 if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1661 && !sent ) {
1662 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_R_BAD_EXTENSION);
1663 return 0;
1664 }
1665
1666 /* Current SSL buffer is lower than requested MFL */
1667 if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1668 && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1669 /* trigger a larger buffer reallocation */
1670 if (!ssl3_setup_buffers(s)) {
1671 /* SSLfatal() already called */
1672 return 0;
1673 }
1674
1675 return 1;
1676 }
1677
1678 static int init_post_handshake_auth(SSL *s, ossl_unused unsigned int context)
1679 {
1680 s->post_handshake_auth = SSL_PHA_NONE;
1681
1682 return 1;
1683 }