]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions.c
e_os.h removal from other headers and source files.
[thirdparty/openssl.git] / ssl / statem / extensions.c
1 /*
2 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11 #include "internal/nelem.h"
12 #include "../ssl_locl.h"
13 #include "statem_locl.h"
14
15 static int final_renegotiate(SSL *s, unsigned int context, int sent,
16 int *al);
17 static int init_server_name(SSL *s, unsigned int context);
18 static int final_server_name(SSL *s, unsigned int context, int sent,
19 int *al);
20 #ifndef OPENSSL_NO_EC
21 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
22 int *al);
23 #endif
24 static int init_session_ticket(SSL *s, unsigned int context);
25 #ifndef OPENSSL_NO_OCSP
26 static int init_status_request(SSL *s, unsigned int context);
27 #endif
28 #ifndef OPENSSL_NO_NEXTPROTONEG
29 static int init_npn(SSL *s, unsigned int context);
30 #endif
31 static int init_alpn(SSL *s, unsigned int context);
32 static int init_sig_algs(SSL *s, unsigned int context);
33 static int init_certificate_authorities(SSL *s, unsigned int context);
34 static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
35 unsigned int context,
36 X509 *x,
37 size_t chainidx,
38 int *al);
39 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
40 unsigned int context, X509 *x,
41 size_t chainidx, int *al);
42 #ifndef OPENSSL_NO_SRP
43 static int init_srp(SSL *s, unsigned int context);
44 #endif
45 static int init_etm(SSL *s, unsigned int context);
46 static int init_ems(SSL *s, unsigned int context);
47 static int final_ems(SSL *s, unsigned int context, int sent, int *al);
48 static int init_psk_kex_modes(SSL *s, unsigned int context);
49 #ifndef OPENSSL_NO_EC
50 static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
51 #endif
52 #ifndef OPENSSL_NO_SRTP
53 static int init_srtp(SSL *s, unsigned int context);
54 #endif
55 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
56 static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
57
58 /* Structure to define a built-in extension */
59 typedef struct extensions_definition_st {
60 /* The defined type for the extension */
61 unsigned int type;
62 /*
63 * The context that this extension applies to, e.g. what messages and
64 * protocol versions
65 */
66 unsigned int context;
67 /*
68 * Initialise extension before parsing. Always called for relevant contexts
69 * even if extension not present
70 */
71 int (*init)(SSL *s, unsigned int context);
72 /* Parse extension sent from client to server */
73 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
74 size_t chainidx, int *al);
75 /* Parse extension send from server to client */
76 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
77 size_t chainidx, int *al);
78 /* Construct extension sent from server to client */
79 EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
80 X509 *x, size_t chainidx, int *al);
81 /* Construct extension sent from client to server */
82 EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
83 X509 *x, size_t chainidx, int *al);
84 /*
85 * Finalise extension after parsing. Always called where an extensions was
86 * initialised even if the extension was not present. |sent| is set to 1 if
87 * the extension was seen, or 0 otherwise.
88 */
89 int (*final)(SSL *s, unsigned int context, int sent, int *al);
90 } EXTENSION_DEFINITION;
91
92 /*
93 * Definitions of all built-in extensions. NOTE: Changes in the number or order
94 * of these extensions should be mirrored with equivalent changes to the
95 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
96 * Each extension has an initialiser, a client and
97 * server side parser and a finaliser. The initialiser is called (if the
98 * extension is relevant to the given context) even if we did not see the
99 * extension in the message that we received. The parser functions are only
100 * called if we see the extension in the message. The finalisers are always
101 * called if the initialiser was called.
102 * There are also server and client side constructor functions which are always
103 * called during message construction if the extension is relevant for the
104 * given context.
105 * The initialisation, parsing, finalisation and construction functions are
106 * always called in the order defined in this list. Some extensions may depend
107 * on others having been processed first, so the order of this list is
108 * significant.
109 * The extension context is defined by a series of flags which specify which
110 * messages the extension is relevant to. These flags also specify whether the
111 * extension is relevant to a particular protocol or protocol version.
112 *
113 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
114 *
115 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
116 * the end, keep these extensions before signature_algorithm.
117 */
118 #define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
119 static const EXTENSION_DEFINITION ext_defs[] = {
120 {
121 TLSEXT_TYPE_renegotiate,
122 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
123 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
124 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
125 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
126 final_renegotiate
127 },
128 {
129 TLSEXT_TYPE_server_name,
130 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
131 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
132 init_server_name,
133 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
134 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
135 final_server_name
136 },
137 #ifndef OPENSSL_NO_SRP
138 {
139 TLSEXT_TYPE_srp,
140 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
141 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
142 },
143 #else
144 INVALID_EXTENSION,
145 #endif
146 #ifndef OPENSSL_NO_EC
147 {
148 TLSEXT_TYPE_ec_point_formats,
149 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
150 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
151 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
152 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
153 final_ec_pt_formats
154 },
155 {
156 TLSEXT_TYPE_supported_groups,
157 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
158 NULL, tls_parse_ctos_supported_groups, NULL,
159 tls_construct_stoc_supported_groups,
160 tls_construct_ctos_supported_groups, NULL
161 },
162 #else
163 INVALID_EXTENSION,
164 INVALID_EXTENSION,
165 #endif
166 {
167 TLSEXT_TYPE_session_ticket,
168 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
169 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
170 init_session_ticket, tls_parse_ctos_session_ticket,
171 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
172 tls_construct_ctos_session_ticket, NULL
173 },
174 #ifndef OPENSSL_NO_OCSP
175 {
176 TLSEXT_TYPE_status_request,
177 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
178 | SSL_EXT_TLS1_3_CERTIFICATE,
179 init_status_request, tls_parse_ctos_status_request,
180 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
181 tls_construct_ctos_status_request, NULL
182 },
183 #else
184 INVALID_EXTENSION,
185 #endif
186 #ifndef OPENSSL_NO_NEXTPROTONEG
187 {
188 TLSEXT_TYPE_next_proto_neg,
189 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
190 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
191 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
192 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
193 },
194 #else
195 INVALID_EXTENSION,
196 #endif
197 {
198 /*
199 * Must appear in this list after server_name so that finalisation
200 * happens after server_name callbacks
201 */
202 TLSEXT_TYPE_application_layer_protocol_negotiation,
203 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
204 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
205 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
206 tls_construct_stoc_alpn, tls_construct_ctos_alpn, NULL
207 },
208 #ifndef OPENSSL_NO_SRTP
209 {
210 TLSEXT_TYPE_use_srtp,
211 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
212 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
213 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
214 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
215 },
216 #else
217 INVALID_EXTENSION,
218 #endif
219 {
220 TLSEXT_TYPE_encrypt_then_mac,
221 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
222 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
223 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
224 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
225 },
226 #ifndef OPENSSL_NO_CT
227 {
228 TLSEXT_TYPE_signed_certificate_timestamp,
229 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
230 | SSL_EXT_TLS1_3_CERTIFICATE,
231 NULL,
232 /*
233 * No server side support for this, but can be provided by a custom
234 * extension. This is an exception to the rule that custom extensions
235 * cannot override built in ones.
236 */
237 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
238 },
239 #else
240 INVALID_EXTENSION,
241 #endif
242 {
243 TLSEXT_TYPE_extended_master_secret,
244 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
245 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
246 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
247 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
248 },
249 {
250 TLSEXT_TYPE_signature_algorithms,
251 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
252 init_sig_algs, tls_parse_ctos_sig_algs,
253 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
254 tls_construct_ctos_sig_algs, final_sig_algs
255 },
256 {
257 TLSEXT_TYPE_supported_versions,
258 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
259 | SSL_EXT_TLS1_3_ONLY,
260 NULL,
261 /* Processed inline as part of version selection */
262 NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
263 },
264 {
265 TLSEXT_TYPE_psk_kex_modes,
266 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
267 | SSL_EXT_TLS1_3_ONLY,
268 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
269 tls_construct_ctos_psk_kex_modes, NULL
270 },
271 #ifndef OPENSSL_NO_EC
272 {
273 /*
274 * Must be in this list after supported_groups. We need that to have
275 * been parsed before we do this one.
276 */
277 TLSEXT_TYPE_key_share,
278 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
279 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
280 | SSL_EXT_TLS1_3_ONLY,
281 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
282 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
283 final_key_share
284 },
285 #endif
286 {
287 TLSEXT_TYPE_cookie,
288 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
289 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
290 NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
291 NULL
292 },
293 {
294 /*
295 * Special unsolicited ServerHello extension only used when
296 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
297 */
298 TLSEXT_TYPE_cryptopro_bug,
299 SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
300 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
301 },
302 {
303 TLSEXT_TYPE_early_data,
304 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
305 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
306 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
307 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
308 final_early_data
309 },
310 {
311 TLSEXT_TYPE_certificate_authorities,
312 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
313 | SSL_EXT_TLS1_3_ONLY,
314 init_certificate_authorities,
315 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
316 tls_construct_certificate_authorities,
317 tls_construct_certificate_authorities, NULL,
318 },
319 {
320 /* Must be immediately before pre_shared_key */
321 TLSEXT_TYPE_padding,
322 SSL_EXT_CLIENT_HELLO,
323 NULL,
324 /* We send this, but don't read it */
325 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
326 },
327 {
328 /* Required by the TLSv1.3 spec to always be the last extension */
329 TLSEXT_TYPE_psk,
330 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
331 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
332 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
333 tls_construct_ctos_psk, NULL
334 }
335 };
336
337 /* Check whether an extension's context matches the current context */
338 static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
339 {
340 /* Check we're allowed to use this extension in this context */
341 if ((thisctx & extctx) == 0)
342 return 0;
343
344 if (SSL_IS_DTLS(s)) {
345 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
346 return 0;
347 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
348 return 0;
349 }
350
351 return 1;
352 }
353
354 /*
355 * Verify whether we are allowed to use the extension |type| in the current
356 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
357 * indicate the extension is not allowed. If returning 1 then |*found| is set to
358 * the definition for the extension we found.
359 */
360 static int verify_extension(SSL *s, unsigned int context, unsigned int type,
361 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
362 RAW_EXTENSION **found)
363 {
364 size_t i;
365 size_t builtin_num = OSSL_NELEM(ext_defs);
366 const EXTENSION_DEFINITION *thisext;
367
368 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
369 if (type == thisext->type) {
370 if (!validate_context(s, thisext->context, context))
371 return 0;
372
373 *found = &rawexlist[i];
374 return 1;
375 }
376 }
377
378 /* Check the custom extensions */
379 if (meths != NULL) {
380 size_t offset = 0;
381 ENDPOINT role = ENDPOINT_BOTH;
382 custom_ext_method *meth = NULL;
383
384 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
385 role = ENDPOINT_SERVER;
386 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
387 role = ENDPOINT_CLIENT;
388
389 meth = custom_ext_find(meths, role, type, &offset);
390 if (meth != NULL) {
391 if (!validate_context(s, meth->context, context))
392 return 0;
393 *found = &rawexlist[offset + builtin_num];
394 return 1;
395 }
396 }
397
398 /* Unknown extension. We allow it */
399 *found = NULL;
400 return 1;
401 }
402
403 /*
404 * Check whether the context defined for an extension |extctx| means whether
405 * the extension is relevant for the current context |thisctx| or not. Returns
406 * 1 if the extension is relevant for this context, and 0 otherwise
407 */
408 int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
409 {
410 if ((SSL_IS_DTLS(s)
411 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
412 || (s->version == SSL3_VERSION
413 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
414 || (SSL_IS_TLS13(s)
415 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
416 || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
417 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
418 return 0;
419
420 return 1;
421 }
422
423 /*
424 * Gather a list of all the extensions from the data in |packet]. |context|
425 * tells us which message this extension is for. The raw extension data is
426 * stored in |*res| on success. In the event of an error the alert type to use
427 * is stored in |*al|. We don't actually process the content of the extensions
428 * yet, except to check their types. This function also runs the initialiser
429 * functions for all known extensions if |init| is nonzero (whether we have
430 * collected them or not). If successful the caller is responsible for freeing
431 * the contents of |*res|.
432 *
433 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
434 * more than one extension of the same type in a ClientHello or ServerHello.
435 * This function returns 1 if all extensions are unique and we have parsed their
436 * types, and 0 if the extensions contain duplicates, could not be successfully
437 * found, or an internal error occurred. We only check duplicates for
438 * extensions that we know about. We ignore others.
439 */
440 int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
441 RAW_EXTENSION **res, int *al, size_t *len,
442 int init)
443 {
444 PACKET extensions = *packet;
445 size_t i = 0;
446 size_t num_exts;
447 custom_ext_methods *exts = &s->cert->custext;
448 RAW_EXTENSION *raw_extensions = NULL;
449 const EXTENSION_DEFINITION *thisexd;
450
451 *res = NULL;
452
453 /*
454 * Initialise server side custom extensions. Client side is done during
455 * construction of extensions for the ClientHello.
456 */
457 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
458 custom_ext_init(&s->cert->custext);
459
460 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
461 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
462 if (raw_extensions == NULL) {
463 *al = SSL_AD_INTERNAL_ERROR;
464 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
465 return 0;
466 }
467
468 i = 0;
469 while (PACKET_remaining(&extensions) > 0) {
470 unsigned int type, idx;
471 PACKET extension;
472 RAW_EXTENSION *thisex;
473
474 if (!PACKET_get_net_2(&extensions, &type) ||
475 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
476 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
477 *al = SSL_AD_DECODE_ERROR;
478 goto err;
479 }
480 /*
481 * Verify this extension is allowed. We only check duplicates for
482 * extensions that we recognise. We also have a special case for the
483 * PSK extension, which must be the last one in the ClientHello.
484 */
485 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
486 || (thisex != NULL && thisex->present == 1)
487 || (type == TLSEXT_TYPE_psk
488 && (context & SSL_EXT_CLIENT_HELLO) != 0
489 && PACKET_remaining(&extensions) != 0)) {
490 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
491 *al = SSL_AD_ILLEGAL_PARAMETER;
492 goto err;
493 }
494 idx = thisex - raw_extensions;
495 /*-
496 * Check that we requested this extension (if appropriate). Requests can
497 * be sent in the ClientHello and CertificateRequest. Unsolicited
498 * extensions can be sent in the NewSessionTicket. We only do this for
499 * the built-in extensions. Custom extensions have a different but
500 * similar check elsewhere.
501 * Special cases:
502 * - The HRR cookie extension is unsolicited
503 * - The renegotiate extension is unsolicited (the client signals
504 * support via an SCSV)
505 * - The signed_certificate_timestamp extension can be provided by a
506 * custom extension or by the built-in version. We let the extension
507 * itself handle unsolicited response checks.
508 */
509 if (idx < OSSL_NELEM(ext_defs)
510 && (context & (SSL_EXT_CLIENT_HELLO
511 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
512 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
513 && type != TLSEXT_TYPE_cookie
514 && type != TLSEXT_TYPE_renegotiate
515 && type != TLSEXT_TYPE_signed_certificate_timestamp
516 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
517 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
518 *al = SSL_AD_UNSUPPORTED_EXTENSION;
519 goto err;
520 }
521 if (thisex != NULL) {
522 thisex->data = extension;
523 thisex->present = 1;
524 thisex->type = type;
525 thisex->received_order = i++;
526 if (s->ext.debug_cb)
527 s->ext.debug_cb(s, !s->server, thisex->type,
528 PACKET_data(&thisex->data),
529 PACKET_remaining(&thisex->data),
530 s->ext.debug_arg);
531 }
532 }
533
534 if (init) {
535 /*
536 * Initialise all known extensions relevant to this context,
537 * whether we have found them or not
538 */
539 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
540 i++, thisexd++) {
541 if (thisexd->init != NULL && (thisexd->context & context) != 0
542 && extension_is_relevant(s, thisexd->context, context)
543 && !thisexd->init(s, context)) {
544 *al = SSL_AD_INTERNAL_ERROR;
545 goto err;
546 }
547 }
548 }
549
550 *res = raw_extensions;
551 if (len != NULL)
552 *len = num_exts;
553 return 1;
554
555 err:
556 OPENSSL_free(raw_extensions);
557 return 0;
558 }
559
560 /*
561 * Runs the parser for a given extension with index |idx|. |exts| contains the
562 * list of all parsed extensions previously collected by
563 * tls_collect_extensions(). The parser is only run if it is applicable for the
564 * given |context| and the parser has not already been run. If this is for a
565 * Certificate message, then we also provide the parser with the relevant
566 * Certificate |x| and its position in the |chainidx| with 0 being the first
567 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
568 * |*al| is populated with a suitable alert code. If an extension is not present
569 * this counted as success.
570 */
571 int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
572 RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
573 {
574 RAW_EXTENSION *currext = &exts[idx];
575 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
576 size_t chainidx, int *al) = NULL;
577
578 /* Skip if the extension is not present */
579 if (!currext->present)
580 return 1;
581
582 /* Skip if we've already parsed this extension */
583 if (currext->parsed)
584 return 1;
585
586 currext->parsed = 1;
587
588 if (idx < OSSL_NELEM(ext_defs)) {
589 /* We are handling a built-in extension */
590 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
591
592 /* Check if extension is defined for our protocol. If not, skip */
593 if (!extension_is_relevant(s, extdef->context, context))
594 return 1;
595
596 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
597
598 if (parser != NULL)
599 return parser(s, &currext->data, context, x, chainidx, al);
600
601 /*
602 * If the parser is NULL we fall through to the custom extension
603 * processing
604 */
605 }
606
607 /* Parse custom extensions */
608 if (custom_ext_parse(s, context, currext->type,
609 PACKET_data(&currext->data),
610 PACKET_remaining(&currext->data),
611 x, chainidx, al) <= 0)
612 return 0;
613
614 return 1;
615 }
616
617 /*
618 * Parse all remaining extensions that have not yet been parsed. Also calls the
619 * finalisation for all extensions at the end if |fin| is nonzero, whether we
620 * collected them or not. Returns 1 for success or 0 for failure. If we are
621 * working on a Certificate message then we also pass the Certificate |x| and
622 * its position in the |chainidx|, with 0 being the first certificate. On
623 * failure, |*al| is populated with a suitable alert code.
624 */
625 int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
626 size_t chainidx, int *al, int fin)
627 {
628 size_t i, numexts = OSSL_NELEM(ext_defs);
629 const EXTENSION_DEFINITION *thisexd;
630
631 /* Calculate the number of extensions in the extensions list */
632 numexts += s->cert->custext.meths_count;
633
634 /* Parse each extension in turn */
635 for (i = 0; i < numexts; i++) {
636 if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
637 return 0;
638 }
639
640 if (fin) {
641 /*
642 * Finalise all known extensions relevant to this context,
643 * whether we have found them or not
644 */
645 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
646 i++, thisexd++) {
647 if (thisexd->final != NULL && (thisexd->context & context) != 0
648 && !thisexd->final(s, context, exts[i].present, al))
649 return 0;
650 }
651 }
652
653 return 1;
654 }
655
656 int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
657 int max_version)
658 {
659 /* Skip if not relevant for our context */
660 if ((extctx & thisctx) == 0)
661 return 0;
662
663 /* Check if this extension is defined for our protocol. If not, skip */
664 if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
665 || (s->version == SSL3_VERSION
666 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
667 || (SSL_IS_TLS13(s)
668 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
669 || (!SSL_IS_TLS13(s)
670 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
671 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
672 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
673 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
674 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
675 return 0;
676
677 return 1;
678 }
679
680 /*
681 * Construct all the extensions relevant to the current |context| and write
682 * them to |pkt|. If this is an extension for a Certificate in a Certificate
683 * message, then |x| will be set to the Certificate we are handling, and
684 * |chainidx| will indicate the position in the chainidx we are processing (with
685 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
686 * failure occurs then |al| is populated with a suitable alert code. On a
687 * failure construction stops at the first extension to fail to construct.
688 */
689 int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
690 X509 *x, size_t chainidx, int *al)
691 {
692 size_t i;
693 int min_version, max_version = 0, reason, tmpal;
694 const EXTENSION_DEFINITION *thisexd;
695
696 /*
697 * Normally if something goes wrong during construction it's an internal
698 * error. We can always override this later.
699 */
700 tmpal = SSL_AD_INTERNAL_ERROR;
701
702 if (!WPACKET_start_sub_packet_u16(pkt)
703 /*
704 * If extensions are of zero length then we don't even add the
705 * extensions length bytes to a ClientHello/ServerHello in SSLv3
706 */
707 || ((context &
708 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
709 && s->version == SSL3_VERSION
710 && !WPACKET_set_flags(pkt,
711 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
712 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
713 goto err;
714 }
715
716 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
717 reason = ssl_get_min_max_version(s, &min_version, &max_version);
718 if (reason != 0) {
719 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
720 goto err;
721 }
722 }
723
724 /* Add custom extensions first */
725 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
726 /* On the server side with initialise during ClientHello parsing */
727 custom_ext_init(&s->cert->custext);
728 }
729 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
730 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
731 goto err;
732 }
733
734 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
735 EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
736 X509 *x, size_t chainidx, int *al);
737 EXT_RETURN ret;
738
739 /* Skip if not relevant for our context */
740 if (!should_add_extension(s, thisexd->context, context, max_version))
741 continue;
742
743 construct = s->server ? thisexd->construct_stoc
744 : thisexd->construct_ctos;
745
746 if (construct == NULL)
747 continue;
748
749 ret = construct(s, pkt, context, x, chainidx, &tmpal);
750 if (ret == EXT_RETURN_FAIL)
751 goto err;
752 if (ret == EXT_RETURN_SENT
753 && (context & (SSL_EXT_CLIENT_HELLO
754 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
755 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
756 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
757 }
758
759 if (!WPACKET_close(pkt)) {
760 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
761 goto err;
762 }
763
764 return 1;
765
766 err:
767 *al = tmpal;
768 return 0;
769 }
770
771 /*
772 * Built in extension finalisation and initialisation functions. All initialise
773 * or finalise the associated extension type for the given |context|. For
774 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
775 * otherwise. These functions return 1 on success or 0 on failure. In the event
776 * of a failure then |*al| is populated with a suitable error code.
777 */
778
779 static int final_renegotiate(SSL *s, unsigned int context, int sent,
780 int *al)
781 {
782 if (!s->server) {
783 /*
784 * Check if we can connect to a server that doesn't support safe
785 * renegotiation
786 */
787 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
788 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
789 && !sent) {
790 *al = SSL_AD_HANDSHAKE_FAILURE;
791 SSLerr(SSL_F_FINAL_RENEGOTIATE,
792 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
793 return 0;
794 }
795
796 return 1;
797 }
798
799 /* Need RI if renegotiating */
800 if (s->renegotiate
801 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
802 && !sent) {
803 *al = SSL_AD_HANDSHAKE_FAILURE;
804 SSLerr(SSL_F_FINAL_RENEGOTIATE,
805 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
806 return 0;
807 }
808
809
810 return 1;
811 }
812
813 static int init_server_name(SSL *s, unsigned int context)
814 {
815 if (s->server)
816 s->servername_done = 0;
817
818 return 1;
819 }
820
821 static int final_server_name(SSL *s, unsigned int context, int sent,
822 int *al)
823 {
824 int ret = SSL_TLSEXT_ERR_NOACK;
825 int altmp = SSL_AD_UNRECOGNIZED_NAME;
826
827 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
828 ret = s->ctx->ext.servername_cb(s, &altmp,
829 s->ctx->ext.servername_arg);
830 else if (s->session_ctx != NULL
831 && s->session_ctx->ext.servername_cb != 0)
832 ret = s->session_ctx->ext.servername_cb(s, &altmp,
833 s->session_ctx->ext.servername_arg);
834
835 switch (ret) {
836 case SSL_TLSEXT_ERR_ALERT_FATAL:
837 *al = altmp;
838 return 0;
839
840 case SSL_TLSEXT_ERR_ALERT_WARNING:
841 *al = altmp;
842 return 1;
843
844 case SSL_TLSEXT_ERR_NOACK:
845 s->servername_done = 0;
846 return 1;
847
848 default:
849 return 1;
850 }
851 }
852
853 #ifndef OPENSSL_NO_EC
854 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
855 int *al)
856 {
857 unsigned long alg_k, alg_a;
858
859 if (s->server)
860 return 1;
861
862 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
863 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
864
865 /*
866 * If we are client and using an elliptic curve cryptography cipher
867 * suite, then if server returns an EC point formats lists extension it
868 * must contain uncompressed.
869 */
870 if (s->ext.ecpointformats != NULL
871 && s->ext.ecpointformats_len > 0
872 && s->session->ext.ecpointformats != NULL
873 && s->session->ext.ecpointformats_len > 0
874 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
875 /* we are using an ECC cipher */
876 size_t i;
877 unsigned char *list = s->session->ext.ecpointformats;
878
879 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
880 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
881 break;
882 }
883 if (i == s->session->ext.ecpointformats_len) {
884 SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
885 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
886 return 0;
887 }
888 }
889
890 return 1;
891 }
892 #endif
893
894 static int init_session_ticket(SSL *s, unsigned int context)
895 {
896 if (!s->server)
897 s->ext.ticket_expected = 0;
898
899 return 1;
900 }
901
902 #ifndef OPENSSL_NO_OCSP
903 static int init_status_request(SSL *s, unsigned int context)
904 {
905 if (s->server) {
906 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
907 } else {
908 /*
909 * Ensure we get sensible values passed to tlsext_status_cb in the event
910 * that we don't receive a status message
911 */
912 OPENSSL_free(s->ext.ocsp.resp);
913 s->ext.ocsp.resp = NULL;
914 s->ext.ocsp.resp_len = 0;
915 }
916
917 return 1;
918 }
919 #endif
920
921 #ifndef OPENSSL_NO_NEXTPROTONEG
922 static int init_npn(SSL *s, unsigned int context)
923 {
924 s->s3->npn_seen = 0;
925
926 return 1;
927 }
928 #endif
929
930 static int init_alpn(SSL *s, unsigned int context)
931 {
932 OPENSSL_free(s->s3->alpn_selected);
933 s->s3->alpn_selected = NULL;
934 s->s3->alpn_selected_len = 0;
935 if (s->server) {
936 OPENSSL_free(s->s3->alpn_proposed);
937 s->s3->alpn_proposed = NULL;
938 s->s3->alpn_proposed_len = 0;
939 }
940 return 1;
941 }
942
943 static int init_sig_algs(SSL *s, unsigned int context)
944 {
945 /* Clear any signature algorithms extension received */
946 OPENSSL_free(s->s3->tmp.peer_sigalgs);
947 s->s3->tmp.peer_sigalgs = NULL;
948
949 return 1;
950 }
951
952 #ifndef OPENSSL_NO_SRP
953 static int init_srp(SSL *s, unsigned int context)
954 {
955 OPENSSL_free(s->srp_ctx.login);
956 s->srp_ctx.login = NULL;
957
958 return 1;
959 }
960 #endif
961
962 static int init_etm(SSL *s, unsigned int context)
963 {
964 s->ext.use_etm = 0;
965
966 return 1;
967 }
968
969 static int init_ems(SSL *s, unsigned int context)
970 {
971 if (!s->server)
972 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
973
974 return 1;
975 }
976
977 static int final_ems(SSL *s, unsigned int context, int sent, int *al)
978 {
979 if (!s->server && s->hit) {
980 /*
981 * Check extended master secret extension is consistent with
982 * original session.
983 */
984 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
985 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
986 *al = SSL_AD_HANDSHAKE_FAILURE;
987 SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
988 return 0;
989 }
990 }
991
992 return 1;
993 }
994
995 static int init_certificate_authorities(SSL *s, unsigned int context)
996 {
997 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
998 s->s3->tmp.peer_ca_names = NULL;
999 return 1;
1000 }
1001
1002 static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1003 unsigned int context,
1004 X509 *x,
1005 size_t chainidx,
1006 int *al)
1007 {
1008 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1009
1010 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1011 return EXT_RETURN_NOT_SENT;
1012
1013 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1014 || !WPACKET_start_sub_packet_u16(pkt)
1015 || !construct_ca_names(s, pkt)
1016 || !WPACKET_close(pkt)) {
1017 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1018 ERR_R_INTERNAL_ERROR);
1019 return EXT_RETURN_FAIL;
1020 }
1021
1022 return EXT_RETURN_SENT;
1023 }
1024
1025 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1026 unsigned int context, X509 *x,
1027 size_t chainidx, int *al)
1028 {
1029 if (!parse_ca_names(s, pkt, al))
1030 return 0;
1031 if (PACKET_remaining(pkt) != 0) {
1032 *al = SSL_AD_DECODE_ERROR;
1033 return 0;
1034 }
1035 return 1;
1036 }
1037
1038 #ifndef OPENSSL_NO_SRTP
1039 static int init_srtp(SSL *s, unsigned int context)
1040 {
1041 if (s->server)
1042 s->srtp_profile = NULL;
1043
1044 return 1;
1045 }
1046 #endif
1047
1048 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
1049 {
1050 if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1051 *al = TLS13_AD_MISSING_EXTENSION;
1052 SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
1053 return 0;
1054 }
1055
1056 return 1;
1057 }
1058
1059 #ifndef OPENSSL_NO_EC
1060 static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
1061 {
1062 if (!SSL_IS_TLS13(s))
1063 return 1;
1064
1065 /* Nothing to do for key_share in an HRR */
1066 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1067 return 1;
1068
1069 /*
1070 * If
1071 * we are a client
1072 * AND
1073 * we have no key_share
1074 * AND
1075 * (we are not resuming
1076 * OR the kex_mode doesn't allow non key_share resumes)
1077 * THEN
1078 * fail;
1079 */
1080 if (!s->server
1081 && !sent
1082 && (!s->hit
1083 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1084 /* Nothing left we can do - just fail */
1085 *al = SSL_AD_MISSING_EXTENSION;
1086 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1087 return 0;
1088 }
1089 /*
1090 * If
1091 * we are a server
1092 * AND
1093 * we have no key_share
1094 * THEN
1095 * If
1096 * we didn't already send a HelloRetryRequest
1097 * AND
1098 * the client sent a key_share extension
1099 * AND
1100 * (we are not resuming
1101 * OR the kex_mode allows key_share resumes)
1102 * AND
1103 * a shared group exists
1104 * THEN
1105 * send a HelloRetryRequest
1106 * ELSE If
1107 * we are not resuming
1108 * OR
1109 * the kex_mode doesn't allow non key_share resumes
1110 * THEN
1111 * fail;
1112 */
1113 if (s->server && s->s3->peer_tmp == NULL) {
1114 /* No suitable share */
1115 if (s->hello_retry_request == 0 && sent
1116 && (!s->hit
1117 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1118 != 0)) {
1119 const unsigned char *pcurves, *pcurvestmp, *clntcurves;
1120 size_t num_curves, clnt_num_curves, i;
1121 unsigned int group_id = 0;
1122
1123 /* Check if a shared group exists */
1124
1125 /* Get the clients list of supported groups. */
1126 if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
1127 *al = SSL_AD_INTERNAL_ERROR;
1128 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1129 return 0;
1130 }
1131
1132 /* Get our list of available groups */
1133 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1134 *al = SSL_AD_INTERNAL_ERROR;
1135 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1136 return 0;
1137 }
1138
1139 /* Find the first group we allow that is also in client's list */
1140 for (i = 0, pcurvestmp = pcurves; i < num_curves;
1141 i++, pcurvestmp += 2) {
1142 group_id = bytestogroup(pcurvestmp);
1143
1144 if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
1145 break;
1146 }
1147
1148 if (i < num_curves) {
1149 /* A shared group exists so send a HelloRetryRequest */
1150 s->s3->group_id = group_id;
1151 s->hello_retry_request = 1;
1152 return 1;
1153 }
1154 }
1155 if (!s->hit
1156 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1157 /* Nothing left we can do - just fail */
1158 if (!sent)
1159 *al = SSL_AD_MISSING_EXTENSION;
1160 else
1161 *al = SSL_AD_HANDSHAKE_FAILURE;
1162 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1163 return 0;
1164 }
1165 }
1166
1167 /* We have a key_share so don't send any more HelloRetryRequest messages */
1168 if (s->server)
1169 s->hello_retry_request = 0;
1170
1171 /*
1172 * For a client side resumption with no key_share we need to generate
1173 * the handshake secret (otherwise this is done during key_share
1174 * processing).
1175 */
1176 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1177 *al = SSL_AD_INTERNAL_ERROR;
1178 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1179 return 0;
1180 }
1181
1182 return 1;
1183 }
1184 #endif
1185
1186 static int init_psk_kex_modes(SSL *s, unsigned int context)
1187 {
1188 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
1189 return 1;
1190 }
1191
1192 int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1193 size_t binderoffset, const unsigned char *binderin,
1194 unsigned char *binderout, SSL_SESSION *sess, int sign,
1195 int external)
1196 {
1197 EVP_PKEY *mackey = NULL;
1198 EVP_MD_CTX *mctx = NULL;
1199 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1200 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1201 unsigned char tmppsk[EVP_MAX_MD_SIZE];
1202 unsigned char *early_secret, *psk;
1203 const char resumption_label[] = "res binder";
1204 const char external_label[] = "ext binder";
1205 const char nonce_label[] = "resumption";
1206 const char *label;
1207 size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1208 int ret = -1;
1209
1210 if (external) {
1211 label = external_label;
1212 labelsize = sizeof(external_label) - 1;
1213 } else {
1214 label = resumption_label;
1215 labelsize = sizeof(resumption_label) - 1;
1216 }
1217
1218 if (sess->master_key_length != hashsize) {
1219 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK);
1220 goto err;
1221 }
1222
1223 if (external) {
1224 psk = sess->master_key;
1225 } else {
1226 psk = tmppsk;
1227 if (!tls13_hkdf_expand(s, md, sess->master_key,
1228 (const unsigned char *)nonce_label,
1229 sizeof(nonce_label) - 1, sess->ext.tick_nonce,
1230 sess->ext.tick_nonce_len, psk, hashsize)) {
1231 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1232 goto err;
1233 }
1234 }
1235
1236 /*
1237 * Generate the early_secret. On the server side we've selected a PSK to
1238 * resume with (internal or external) so we always do this. On the client
1239 * side we do this for a non-external (i.e. resumption) PSK so that it
1240 * is in place for sending early data. For client side external PSK we
1241 * generate it but store it away for later use.
1242 */
1243 if (s->server || !external)
1244 early_secret = (unsigned char *)s->early_secret;
1245 else
1246 early_secret = (unsigned char *)sess->early_secret;
1247 if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1248 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1249 goto err;
1250 }
1251
1252 /*
1253 * Create the handshake hash for the binder key...the messages so far are
1254 * empty!
1255 */
1256 mctx = EVP_MD_CTX_new();
1257 if (mctx == NULL
1258 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1259 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1260 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1261 goto err;
1262 }
1263
1264 /* Generate the binder key */
1265 if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1266 labelsize, hash, hashsize, binderkey, hashsize)) {
1267 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1268 goto err;
1269 }
1270
1271 /* Generate the finished key */
1272 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1273 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1274 goto err;
1275 }
1276
1277 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1278 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1279 goto err;
1280 }
1281
1282 /*
1283 * Get a hash of the ClientHello up to the start of the binders. If we are
1284 * following a HelloRetryRequest then this includes the hash of the first
1285 * ClientHello and the HelloRetryRequest itself.
1286 */
1287 if (s->hello_retry_request) {
1288 size_t hdatalen;
1289 void *hdata;
1290
1291 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1292 if (hdatalen <= 0) {
1293 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
1294 goto err;
1295 }
1296
1297 /*
1298 * For servers the handshake buffer data will include the second
1299 * ClientHello - which we don't want - so we need to take that bit off.
1300 */
1301 if (s->server) {
1302 PACKET hashprefix, msg;
1303
1304 /* Find how many bytes are left after the first two messages */
1305 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1306 || !PACKET_forward(&hashprefix, 1)
1307 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1308 || !PACKET_forward(&hashprefix, 1)
1309 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1310 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1311 goto err;
1312 }
1313 hdatalen -= PACKET_remaining(&hashprefix);
1314 }
1315
1316 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1317 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1318 goto err;
1319 }
1320 }
1321
1322 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1323 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1324 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1325 goto err;
1326 }
1327
1328 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1329 if (mackey == NULL) {
1330 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1331 goto err;
1332 }
1333
1334 if (!sign)
1335 binderout = tmpbinder;
1336
1337 bindersize = hashsize;
1338 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1339 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1340 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1341 || bindersize != hashsize) {
1342 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1343 goto err;
1344 }
1345
1346 if (sign) {
1347 ret = 1;
1348 } else {
1349 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1350 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1351 }
1352
1353 err:
1354 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1355 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1356 EVP_PKEY_free(mackey);
1357 EVP_MD_CTX_free(mctx);
1358
1359 return ret;
1360 }
1361
1362 static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
1363 {
1364 if (!s->server || !sent)
1365 return 1;
1366
1367 if (s->max_early_data == 0
1368 || !s->hit
1369 || s->session->ext.tick_identity != 0
1370 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1371 || !s->ext.early_data_ok
1372 || s->hello_retry_request
1373 || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1374 || (s->s3->alpn_selected_len > 0
1375 && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
1376 s->s3->alpn_selected_len) != 0)) {
1377 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1378 } else {
1379 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1380
1381 if (!tls13_change_cipher_state(s,
1382 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1383 *al = SSL_AD_INTERNAL_ERROR;
1384 return 0;
1385 }
1386 }
1387
1388 return 1;
1389 }