]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions.c
Add support for sending TLSv1.3 cookies
[thirdparty/openssl.git] / ssl / statem / extensions.c
1 /*
2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11 #include "internal/nelem.h"
12 #include "internal/cryptlib.h"
13 #include "../ssl_locl.h"
14 #include "statem_locl.h"
15
16 static int final_renegotiate(SSL *s, unsigned int context, int sent);
17 static int init_server_name(SSL *s, unsigned int context);
18 static int final_server_name(SSL *s, unsigned int context, int sent);
19 #ifndef OPENSSL_NO_EC
20 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
21 #endif
22 static int init_session_ticket(SSL *s, unsigned int context);
23 #ifndef OPENSSL_NO_OCSP
24 static int init_status_request(SSL *s, unsigned int context);
25 #endif
26 #ifndef OPENSSL_NO_NEXTPROTONEG
27 static int init_npn(SSL *s, unsigned int context);
28 #endif
29 static int init_alpn(SSL *s, unsigned int context);
30 static int final_alpn(SSL *s, unsigned int context, int sent);
31 static int init_sig_algs(SSL *s, unsigned int context);
32 static int init_certificate_authorities(SSL *s, unsigned int context);
33 static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
34 unsigned int context,
35 X509 *x,
36 size_t chainidx);
37 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
38 unsigned int context, X509 *x,
39 size_t chainidx);
40 #ifndef OPENSSL_NO_SRP
41 static int init_srp(SSL *s, unsigned int context);
42 #endif
43 static int init_etm(SSL *s, unsigned int context);
44 static int init_ems(SSL *s, unsigned int context);
45 static int final_ems(SSL *s, unsigned int context, int sent);
46 static int init_psk_kex_modes(SSL *s, unsigned int context);
47 #ifndef OPENSSL_NO_EC
48 static int final_key_share(SSL *s, unsigned int context, int sent);
49 #endif
50 #ifndef OPENSSL_NO_SRTP
51 static int init_srtp(SSL *s, unsigned int context);
52 #endif
53 static int final_sig_algs(SSL *s, unsigned int context, int sent);
54 static int final_early_data(SSL *s, unsigned int context, int sent);
55 static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
56
57 /* Structure to define a built-in extension */
58 typedef struct extensions_definition_st {
59 /* The defined type for the extension */
60 unsigned int type;
61 /*
62 * The context that this extension applies to, e.g. what messages and
63 * protocol versions
64 */
65 unsigned int context;
66 /*
67 * Initialise extension before parsing. Always called for relevant contexts
68 * even if extension not present
69 */
70 int (*init)(SSL *s, unsigned int context);
71 /* Parse extension sent from client to server */
72 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
73 size_t chainidx);
74 /* Parse extension send from server to client */
75 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
76 size_t chainidx);
77 /* Construct extension sent from server to client */
78 EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
79 X509 *x, size_t chainidx);
80 /* Construct extension sent from client to server */
81 EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
82 X509 *x, size_t chainidx);
83 /*
84 * Finalise extension after parsing. Always called where an extensions was
85 * initialised even if the extension was not present. |sent| is set to 1 if
86 * the extension was seen, or 0 otherwise.
87 */
88 int (*final)(SSL *s, unsigned int context, int sent);
89 } EXTENSION_DEFINITION;
90
91 /*
92 * Definitions of all built-in extensions. NOTE: Changes in the number or order
93 * of these extensions should be mirrored with equivalent changes to the
94 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
95 * Each extension has an initialiser, a client and
96 * server side parser and a finaliser. The initialiser is called (if the
97 * extension is relevant to the given context) even if we did not see the
98 * extension in the message that we received. The parser functions are only
99 * called if we see the extension in the message. The finalisers are always
100 * called if the initialiser was called.
101 * There are also server and client side constructor functions which are always
102 * called during message construction if the extension is relevant for the
103 * given context.
104 * The initialisation, parsing, finalisation and construction functions are
105 * always called in the order defined in this list. Some extensions may depend
106 * on others having been processed first, so the order of this list is
107 * significant.
108 * The extension context is defined by a series of flags which specify which
109 * messages the extension is relevant to. These flags also specify whether the
110 * extension is relevant to a particular protocol or protocol version.
111 *
112 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
113 *
114 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
115 * the end, keep these extensions before signature_algorithm.
116 */
117 #define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
118 static const EXTENSION_DEFINITION ext_defs[] = {
119 {
120 TLSEXT_TYPE_renegotiate,
121 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
122 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
123 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
124 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
125 final_renegotiate
126 },
127 {
128 TLSEXT_TYPE_server_name,
129 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
130 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
131 init_server_name,
132 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
133 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
134 final_server_name
135 },
136 {
137 TLSEXT_TYPE_max_fragment_length,
138 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
139 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
140 NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
141 tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
142 final_maxfragmentlen
143 },
144 #ifndef OPENSSL_NO_SRP
145 {
146 TLSEXT_TYPE_srp,
147 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
148 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
149 },
150 #else
151 INVALID_EXTENSION,
152 #endif
153 #ifndef OPENSSL_NO_EC
154 {
155 TLSEXT_TYPE_ec_point_formats,
156 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
157 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
158 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
159 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
160 final_ec_pt_formats
161 },
162 {
163 /*
164 * "supported_groups" is spread across several specifications.
165 * It was originally specified as "elliptic_curves" in RFC 4492,
166 * and broadened to include named FFDH groups by RFC 7919.
167 * Both RFCs 4492 and 7919 do not include a provision for the server
168 * to indicate to the client the complete list of groups supported
169 * by the server, with the server instead just indicating the
170 * selected group for this connection in the ServerKeyExchange
171 * message. TLS 1.3 adds a scheme for the server to indicate
172 * to the client its list of supported groups in the
173 * EncryptedExtensions message, but none of the relevant
174 * specifications permit sending supported_groups in the ServerHello.
175 * Nonetheless (possibly due to the close proximity to the
176 * "ec_point_formats" extension, which is allowed in the ServerHello),
177 * there are several servers that send this extension in the
178 * ServerHello anyway. Up to and including the 1.1.0 release,
179 * we did not check for the presence of nonpermitted extensions,
180 * so to avoid a regression, we must permit this extension in the
181 * TLS 1.2 ServerHello as well.
182 *
183 * Note that there is no tls_parse_stoc_supported_groups function,
184 * so we do not perform any additional parsing, validation, or
185 * processing on the server's group list -- this is just a minimal
186 * change to preserve compatibility with these misbehaving servers.
187 */
188 TLSEXT_TYPE_supported_groups,
189 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
190 | SSL_EXT_TLS1_2_SERVER_HELLO,
191 NULL, tls_parse_ctos_supported_groups, NULL,
192 tls_construct_stoc_supported_groups,
193 tls_construct_ctos_supported_groups, NULL
194 },
195 #else
196 INVALID_EXTENSION,
197 INVALID_EXTENSION,
198 #endif
199 {
200 TLSEXT_TYPE_session_ticket,
201 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
202 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
203 init_session_ticket, tls_parse_ctos_session_ticket,
204 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
205 tls_construct_ctos_session_ticket, NULL
206 },
207 #ifndef OPENSSL_NO_OCSP
208 {
209 TLSEXT_TYPE_status_request,
210 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
211 | SSL_EXT_TLS1_3_CERTIFICATE,
212 init_status_request, tls_parse_ctos_status_request,
213 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
214 tls_construct_ctos_status_request, NULL
215 },
216 #else
217 INVALID_EXTENSION,
218 #endif
219 #ifndef OPENSSL_NO_NEXTPROTONEG
220 {
221 TLSEXT_TYPE_next_proto_neg,
222 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
223 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
224 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
225 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
226 },
227 #else
228 INVALID_EXTENSION,
229 #endif
230 {
231 /*
232 * Must appear in this list after server_name so that finalisation
233 * happens after server_name callbacks
234 */
235 TLSEXT_TYPE_application_layer_protocol_negotiation,
236 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
237 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
238 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
239 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
240 },
241 #ifndef OPENSSL_NO_SRTP
242 {
243 TLSEXT_TYPE_use_srtp,
244 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
245 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
246 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
247 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
248 },
249 #else
250 INVALID_EXTENSION,
251 #endif
252 {
253 TLSEXT_TYPE_encrypt_then_mac,
254 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
255 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
256 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
257 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
258 },
259 #ifndef OPENSSL_NO_CT
260 {
261 TLSEXT_TYPE_signed_certificate_timestamp,
262 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
263 | SSL_EXT_TLS1_3_CERTIFICATE,
264 NULL,
265 /*
266 * No server side support for this, but can be provided by a custom
267 * extension. This is an exception to the rule that custom extensions
268 * cannot override built in ones.
269 */
270 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
271 },
272 #else
273 INVALID_EXTENSION,
274 #endif
275 {
276 TLSEXT_TYPE_extended_master_secret,
277 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
278 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
279 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
280 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
281 },
282 {
283 TLSEXT_TYPE_signature_algorithms,
284 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
285 init_sig_algs, tls_parse_ctos_sig_algs,
286 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
287 tls_construct_ctos_sig_algs, final_sig_algs
288 },
289 {
290 TLSEXT_TYPE_supported_versions,
291 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
292 | SSL_EXT_TLS1_3_SERVER_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
293 | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
294 NULL,
295 /* Processed inline as part of version selection */
296 NULL, tls_parse_stoc_supported_versions,
297 tls_construct_stoc_supported_versions,
298 tls_construct_ctos_supported_versions, NULL
299 },
300 {
301 TLSEXT_TYPE_psk_kex_modes,
302 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
303 | SSL_EXT_TLS1_3_ONLY,
304 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
305 tls_construct_ctos_psk_kex_modes, NULL
306 },
307 #ifndef OPENSSL_NO_EC
308 {
309 /*
310 * Must be in this list after supported_groups. We need that to have
311 * been parsed before we do this one.
312 */
313 TLSEXT_TYPE_key_share,
314 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
315 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
316 | SSL_EXT_TLS1_3_ONLY,
317 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
318 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
319 final_key_share
320 },
321 #endif
322 {
323 TLSEXT_TYPE_cookie,
324 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
325 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
326 NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
327 tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
328 },
329 {
330 /*
331 * Special unsolicited ServerHello extension only used when
332 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
333 */
334 TLSEXT_TYPE_cryptopro_bug,
335 SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
336 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
337 },
338 {
339 TLSEXT_TYPE_early_data,
340 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
341 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
342 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
343 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
344 final_early_data
345 },
346 {
347 TLSEXT_TYPE_certificate_authorities,
348 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
349 | SSL_EXT_TLS1_3_ONLY,
350 init_certificate_authorities,
351 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
352 tls_construct_certificate_authorities,
353 tls_construct_certificate_authorities, NULL,
354 },
355 {
356 /* Must be immediately before pre_shared_key */
357 TLSEXT_TYPE_padding,
358 SSL_EXT_CLIENT_HELLO,
359 NULL,
360 /* We send this, but don't read it */
361 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
362 },
363 {
364 /* Required by the TLSv1.3 spec to always be the last extension */
365 TLSEXT_TYPE_psk,
366 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
367 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
368 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
369 tls_construct_ctos_psk, NULL
370 }
371 };
372
373 /* Check whether an extension's context matches the current context */
374 static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
375 {
376 /* Check we're allowed to use this extension in this context */
377 if ((thisctx & extctx) == 0)
378 return 0;
379
380 if (SSL_IS_DTLS(s)) {
381 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
382 return 0;
383 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
384 return 0;
385 }
386
387 return 1;
388 }
389
390 int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
391 {
392 size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
393 RAW_EXTENSION *thisext;
394 unsigned int context;
395 ENDPOINT role = ENDPOINT_BOTH;
396
397 if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
398 role = ENDPOINT_SERVER;
399 else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
400 role = ENDPOINT_CLIENT;
401
402 /* Calculate the number of extensions in the extensions list */
403 num_exts = builtin_num + s->cert->custext.meths_count;
404
405 for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
406 if (!thisext->present)
407 continue;
408
409 if (i < builtin_num) {
410 context = ext_defs[i].context;
411 } else {
412 custom_ext_method *meth = NULL;
413
414 meth = custom_ext_find(&s->cert->custext, role, thisext->type,
415 &offset);
416 if (!ossl_assert(meth != NULL))
417 return 0;
418 context = meth->context;
419 }
420
421 if (!validate_context(s, context, thisctx))
422 return 0;
423 }
424
425 return 1;
426 }
427
428 /*
429 * Verify whether we are allowed to use the extension |type| in the current
430 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
431 * indicate the extension is not allowed. If returning 1 then |*found| is set to
432 * the definition for the extension we found.
433 */
434 static int verify_extension(SSL *s, unsigned int context, unsigned int type,
435 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
436 RAW_EXTENSION **found)
437 {
438 size_t i;
439 size_t builtin_num = OSSL_NELEM(ext_defs);
440 const EXTENSION_DEFINITION *thisext;
441
442 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
443 if (type == thisext->type) {
444 if (!validate_context(s, thisext->context, context))
445 return 0;
446
447 *found = &rawexlist[i];
448 return 1;
449 }
450 }
451
452 /* Check the custom extensions */
453 if (meths != NULL) {
454 size_t offset = 0;
455 ENDPOINT role = ENDPOINT_BOTH;
456 custom_ext_method *meth = NULL;
457
458 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
459 role = ENDPOINT_SERVER;
460 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
461 role = ENDPOINT_CLIENT;
462
463 meth = custom_ext_find(meths, role, type, &offset);
464 if (meth != NULL) {
465 if (!validate_context(s, meth->context, context))
466 return 0;
467 *found = &rawexlist[offset + builtin_num];
468 return 1;
469 }
470 }
471
472 /* Unknown extension. We allow it */
473 *found = NULL;
474 return 1;
475 }
476
477 /*
478 * Check whether the context defined for an extension |extctx| means whether
479 * the extension is relevant for the current context |thisctx| or not. Returns
480 * 1 if the extension is relevant for this context, and 0 otherwise
481 */
482 int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
483 {
484 int is_tls13;
485
486 /*
487 * For HRR we haven't selected the version yet but we know it will be
488 * TLSv1.3
489 */
490 if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
491 is_tls13 = 1;
492 else
493 is_tls13 = SSL_IS_TLS13(s);
494
495 if ((SSL_IS_DTLS(s)
496 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
497 || (s->version == SSL3_VERSION
498 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
499 || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
500 || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
501 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
502 return 0;
503
504 return 1;
505 }
506
507 /*
508 * Gather a list of all the extensions from the data in |packet]. |context|
509 * tells us which message this extension is for. The raw extension data is
510 * stored in |*res| on success. We don't actually process the content of the
511 * extensions yet, except to check their types. This function also runs the
512 * initialiser functions for all known extensions if |init| is nonzero (whether
513 * we have collected them or not). If successful the caller is responsible for
514 * freeing the contents of |*res|.
515 *
516 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
517 * more than one extension of the same type in a ClientHello or ServerHello.
518 * This function returns 1 if all extensions are unique and we have parsed their
519 * types, and 0 if the extensions contain duplicates, could not be successfully
520 * found, or an internal error occurred. We only check duplicates for
521 * extensions that we know about. We ignore others.
522 */
523 int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
524 RAW_EXTENSION **res, size_t *len, int init)
525 {
526 PACKET extensions = *packet;
527 size_t i = 0;
528 size_t num_exts;
529 custom_ext_methods *exts = &s->cert->custext;
530 RAW_EXTENSION *raw_extensions = NULL;
531 const EXTENSION_DEFINITION *thisexd;
532
533 *res = NULL;
534
535 /*
536 * Initialise server side custom extensions. Client side is done during
537 * construction of extensions for the ClientHello.
538 */
539 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
540 custom_ext_init(&s->cert->custext);
541
542 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
543 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
544 if (raw_extensions == NULL) {
545 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
546 ERR_R_MALLOC_FAILURE);
547 return 0;
548 }
549
550 i = 0;
551 while (PACKET_remaining(&extensions) > 0) {
552 unsigned int type, idx;
553 PACKET extension;
554 RAW_EXTENSION *thisex;
555
556 if (!PACKET_get_net_2(&extensions, &type) ||
557 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
558 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
559 SSL_R_BAD_EXTENSION);
560 goto err;
561 }
562 /*
563 * Verify this extension is allowed. We only check duplicates for
564 * extensions that we recognise. We also have a special case for the
565 * PSK extension, which must be the last one in the ClientHello.
566 */
567 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
568 || (thisex != NULL && thisex->present == 1)
569 || (type == TLSEXT_TYPE_psk
570 && (context & SSL_EXT_CLIENT_HELLO) != 0
571 && PACKET_remaining(&extensions) != 0)) {
572 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
573 SSL_R_BAD_EXTENSION);
574 goto err;
575 }
576 idx = thisex - raw_extensions;
577 /*-
578 * Check that we requested this extension (if appropriate). Requests can
579 * be sent in the ClientHello and CertificateRequest. Unsolicited
580 * extensions can be sent in the NewSessionTicket. We only do this for
581 * the built-in extensions. Custom extensions have a different but
582 * similar check elsewhere.
583 * Special cases:
584 * - The HRR cookie extension is unsolicited
585 * - The renegotiate extension is unsolicited (the client signals
586 * support via an SCSV)
587 * - The signed_certificate_timestamp extension can be provided by a
588 * custom extension or by the built-in version. We let the extension
589 * itself handle unsolicited response checks.
590 */
591 if (idx < OSSL_NELEM(ext_defs)
592 && (context & (SSL_EXT_CLIENT_HELLO
593 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
594 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
595 && type != TLSEXT_TYPE_cookie
596 && type != TLSEXT_TYPE_renegotiate
597 && type != TLSEXT_TYPE_signed_certificate_timestamp
598 && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
599 SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
600 SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
601 goto err;
602 }
603 if (thisex != NULL) {
604 thisex->data = extension;
605 thisex->present = 1;
606 thisex->type = type;
607 thisex->received_order = i++;
608 if (s->ext.debug_cb)
609 s->ext.debug_cb(s, !s->server, thisex->type,
610 PACKET_data(&thisex->data),
611 PACKET_remaining(&thisex->data),
612 s->ext.debug_arg);
613 }
614 }
615
616 if (init) {
617 /*
618 * Initialise all known extensions relevant to this context,
619 * whether we have found them or not
620 */
621 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
622 i++, thisexd++) {
623 if (thisexd->init != NULL && (thisexd->context & context) != 0
624 && extension_is_relevant(s, thisexd->context, context)
625 && !thisexd->init(s, context)) {
626 /* SSLfatal() already called */
627 goto err;
628 }
629 }
630 }
631
632 *res = raw_extensions;
633 if (len != NULL)
634 *len = num_exts;
635 return 1;
636
637 err:
638 OPENSSL_free(raw_extensions);
639 return 0;
640 }
641
642 /*
643 * Runs the parser for a given extension with index |idx|. |exts| contains the
644 * list of all parsed extensions previously collected by
645 * tls_collect_extensions(). The parser is only run if it is applicable for the
646 * given |context| and the parser has not already been run. If this is for a
647 * Certificate message, then we also provide the parser with the relevant
648 * Certificate |x| and its position in the |chainidx| with 0 being the first
649 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
650 * present this counted as success.
651 */
652 int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
653 RAW_EXTENSION *exts, X509 *x, size_t chainidx)
654 {
655 RAW_EXTENSION *currext = &exts[idx];
656 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
657 size_t chainidx) = NULL;
658
659 /* Skip if the extension is not present */
660 if (!currext->present)
661 return 1;
662
663 /* Skip if we've already parsed this extension */
664 if (currext->parsed)
665 return 1;
666
667 currext->parsed = 1;
668
669 if (idx < OSSL_NELEM(ext_defs)) {
670 /* We are handling a built-in extension */
671 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
672
673 /* Check if extension is defined for our protocol. If not, skip */
674 if (!extension_is_relevant(s, extdef->context, context))
675 return 1;
676
677 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
678
679 if (parser != NULL)
680 return parser(s, &currext->data, context, x, chainidx);
681
682 /*
683 * If the parser is NULL we fall through to the custom extension
684 * processing
685 */
686 }
687
688 /* Parse custom extensions */
689 return custom_ext_parse(s, context, currext->type,
690 PACKET_data(&currext->data),
691 PACKET_remaining(&currext->data),
692 x, chainidx);
693 }
694
695 /*
696 * Parse all remaining extensions that have not yet been parsed. Also calls the
697 * finalisation for all extensions at the end if |fin| is nonzero, whether we
698 * collected them or not. Returns 1 for success or 0 for failure. If we are
699 * working on a Certificate message then we also pass the Certificate |x| and
700 * its position in the |chainidx|, with 0 being the first certificate.
701 */
702 int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
703 size_t chainidx, int fin)
704 {
705 size_t i, numexts = OSSL_NELEM(ext_defs);
706 const EXTENSION_DEFINITION *thisexd;
707
708 /* Calculate the number of extensions in the extensions list */
709 numexts += s->cert->custext.meths_count;
710
711 /* Parse each extension in turn */
712 for (i = 0; i < numexts; i++) {
713 if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
714 /* SSLfatal() already called */
715 return 0;
716 }
717 }
718
719 if (fin) {
720 /*
721 * Finalise all known extensions relevant to this context,
722 * whether we have found them or not
723 */
724 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
725 i++, thisexd++) {
726 if (thisexd->final != NULL && (thisexd->context & context) != 0
727 && !thisexd->final(s, context, exts[i].present)) {
728 /* SSLfatal() already called */
729 return 0;
730 }
731 }
732 }
733
734 return 1;
735 }
736
737 int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
738 int max_version)
739 {
740 /* Skip if not relevant for our context */
741 if ((extctx & thisctx) == 0)
742 return 0;
743
744 /* Check if this extension is defined for our protocol. If not, skip */
745 if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
746 || (s->version == SSL3_VERSION
747 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
748 || (SSL_IS_TLS13(s)
749 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
750 || (!SSL_IS_TLS13(s)
751 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
752 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
753 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
754 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
755 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
756 return 0;
757
758 return 1;
759 }
760
761 /*
762 * Construct all the extensions relevant to the current |context| and write
763 * them to |pkt|. If this is an extension for a Certificate in a Certificate
764 * message, then |x| will be set to the Certificate we are handling, and
765 * |chainidx| will indicate the position in the chainidx we are processing (with
766 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
767 * failure construction stops at the first extension to fail to construct.
768 */
769 int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
770 X509 *x, size_t chainidx)
771 {
772 size_t i;
773 int min_version, max_version = 0, reason;
774 const EXTENSION_DEFINITION *thisexd;
775
776 if (!WPACKET_start_sub_packet_u16(pkt)
777 /*
778 * If extensions are of zero length then we don't even add the
779 * extensions length bytes to a ClientHello/ServerHello
780 * (for non-TLSv1.3).
781 */
782 || ((context &
783 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
784 && !WPACKET_set_flags(pkt,
785 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
786 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
787 ERR_R_INTERNAL_ERROR);
788 return 0;
789 }
790
791 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
792 reason = ssl_get_min_max_version(s, &min_version, &max_version);
793 if (reason != 0) {
794 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
795 reason);
796 return 0;
797 }
798 }
799
800 /* Add custom extensions first */
801 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
802 /* On the server side with initialise during ClientHello parsing */
803 custom_ext_init(&s->cert->custext);
804 }
805 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
806 /* SSLfatal() already called */
807 return 0;
808 }
809
810 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
811 EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
812 X509 *x, size_t chainidx);
813 EXT_RETURN ret;
814
815 /* Skip if not relevant for our context */
816 if (!should_add_extension(s, thisexd->context, context, max_version))
817 continue;
818
819 construct = s->server ? thisexd->construct_stoc
820 : thisexd->construct_ctos;
821
822 if (construct == NULL)
823 continue;
824
825 ret = construct(s, pkt, context, x, chainidx);
826 if (ret == EXT_RETURN_FAIL) {
827 /* SSLfatal() already called */
828 return 0;
829 }
830 if (ret == EXT_RETURN_SENT
831 && (context & (SSL_EXT_CLIENT_HELLO
832 | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
833 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
834 s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
835 }
836
837 if (!WPACKET_close(pkt)) {
838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
839 ERR_R_INTERNAL_ERROR);
840 return 0;
841 }
842
843 return 1;
844 }
845
846 /*
847 * Built in extension finalisation and initialisation functions. All initialise
848 * or finalise the associated extension type for the given |context|. For
849 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
850 * otherwise. These functions return 1 on success or 0 on failure.
851 */
852
853 static int final_renegotiate(SSL *s, unsigned int context, int sent)
854 {
855 if (!s->server) {
856 /*
857 * Check if we can connect to a server that doesn't support safe
858 * renegotiation
859 */
860 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
861 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
862 && !sent) {
863 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
864 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
865 return 0;
866 }
867
868 return 1;
869 }
870
871 /* Need RI if renegotiating */
872 if (s->renegotiate
873 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
874 && !sent) {
875 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
876 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
877 return 0;
878 }
879
880
881 return 1;
882 }
883
884 static int init_server_name(SSL *s, unsigned int context)
885 {
886 if (s->server)
887 s->servername_done = 0;
888
889 return 1;
890 }
891
892 static int final_server_name(SSL *s, unsigned int context, int sent)
893 {
894 int ret = SSL_TLSEXT_ERR_NOACK, discard;
895 int altmp = SSL_AD_UNRECOGNIZED_NAME;
896 int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
897
898 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
899 ret = s->ctx->ext.servername_cb(s, &altmp,
900 s->ctx->ext.servername_arg);
901 else if (s->session_ctx != NULL
902 && s->session_ctx->ext.servername_cb != 0)
903 ret = s->session_ctx->ext.servername_cb(s, &altmp,
904 s->session_ctx->ext.servername_arg);
905
906 if (!sent) {
907 OPENSSL_free(s->session->ext.hostname);
908 s->session->ext.hostname = NULL;
909 }
910
911 /*
912 * If we switched contexts (whether here or in the client_hello callback),
913 * move the sess_accept increment from the session_ctx to the new
914 * context, to avoid the confusing situation of having sess_accept_good
915 * exceed sess_accept (zero) for the new context.
916 */
917 if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
918 CRYPTO_atomic_add(&s->ctx->stats.sess_accept, 1, &discard,
919 s->ctx->lock);
920 CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, -1, &discard,
921 s->session_ctx->lock);
922 }
923
924 /*
925 * If we're expecting to send a ticket, and tickets were previously enabled,
926 * and now tickets are disabled, then turn off expected ticket.
927 * Also, if this is not a resumption, create a new session ID
928 */
929 if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
930 && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
931 s->ext.ticket_expected = 0;
932 if (!s->hit) {
933 SSL_SESSION* ss = SSL_get_session(s);
934
935 if (ss != NULL) {
936 OPENSSL_free(ss->ext.tick);
937 ss->ext.tick = NULL;
938 ss->ext.ticklen = 0;
939 ss->ext.tick_lifetime_hint = 0;
940 ss->ext.tick_age_add = 0;
941 ss->ext.tick_identity = 0;
942 if (!ssl_generate_session_id(s, ss)) {
943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
944 ERR_R_INTERNAL_ERROR);
945 return 0;
946 }
947 } else {
948 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
949 ERR_R_INTERNAL_ERROR);
950 return 0;
951 }
952 }
953 }
954
955 switch (ret) {
956 case SSL_TLSEXT_ERR_ALERT_FATAL:
957 SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
958 return 0;
959
960 case SSL_TLSEXT_ERR_ALERT_WARNING:
961 ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
962 return 1;
963
964 case SSL_TLSEXT_ERR_NOACK:
965 s->servername_done = 0;
966 return 1;
967
968 default:
969 return 1;
970 }
971 }
972
973 #ifndef OPENSSL_NO_EC
974 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
975 {
976 unsigned long alg_k, alg_a;
977
978 if (s->server)
979 return 1;
980
981 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
982 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
983
984 /*
985 * If we are client and using an elliptic curve cryptography cipher
986 * suite, then if server returns an EC point formats lists extension it
987 * must contain uncompressed.
988 */
989 if (s->ext.ecpointformats != NULL
990 && s->ext.ecpointformats_len > 0
991 && s->session->ext.ecpointformats != NULL
992 && s->session->ext.ecpointformats_len > 0
993 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
994 /* we are using an ECC cipher */
995 size_t i;
996 unsigned char *list = s->session->ext.ecpointformats;
997
998 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
999 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
1000 break;
1001 }
1002 if (i == s->session->ext.ecpointformats_len) {
1003 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
1004 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1005 return 0;
1006 }
1007 }
1008
1009 return 1;
1010 }
1011 #endif
1012
1013 static int init_session_ticket(SSL *s, unsigned int context)
1014 {
1015 if (!s->server)
1016 s->ext.ticket_expected = 0;
1017
1018 return 1;
1019 }
1020
1021 #ifndef OPENSSL_NO_OCSP
1022 static int init_status_request(SSL *s, unsigned int context)
1023 {
1024 if (s->server) {
1025 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1026 } else {
1027 /*
1028 * Ensure we get sensible values passed to tlsext_status_cb in the event
1029 * that we don't receive a status message
1030 */
1031 OPENSSL_free(s->ext.ocsp.resp);
1032 s->ext.ocsp.resp = NULL;
1033 s->ext.ocsp.resp_len = 0;
1034 }
1035
1036 return 1;
1037 }
1038 #endif
1039
1040 #ifndef OPENSSL_NO_NEXTPROTONEG
1041 static int init_npn(SSL *s, unsigned int context)
1042 {
1043 s->s3->npn_seen = 0;
1044
1045 return 1;
1046 }
1047 #endif
1048
1049 static int init_alpn(SSL *s, unsigned int context)
1050 {
1051 OPENSSL_free(s->s3->alpn_selected);
1052 s->s3->alpn_selected = NULL;
1053 s->s3->alpn_selected_len = 0;
1054 if (s->server) {
1055 OPENSSL_free(s->s3->alpn_proposed);
1056 s->s3->alpn_proposed = NULL;
1057 s->s3->alpn_proposed_len = 0;
1058 }
1059 return 1;
1060 }
1061
1062 static int final_alpn(SSL *s, unsigned int context, int sent)
1063 {
1064 if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
1065 s->ext.early_data_ok = 0;
1066
1067 if (!s->server || !SSL_IS_TLS13(s))
1068 return 1;
1069
1070 /*
1071 * Call alpn_select callback if needed. Has to be done after SNI and
1072 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
1073 * we also have to do this before we decide whether to accept early_data.
1074 * In TLSv1.3 we've already negotiated our cipher so we do this call now.
1075 * For < TLSv1.3 we defer it until after cipher negotiation.
1076 *
1077 * On failure SSLfatal() already called.
1078 */
1079 return tls_handle_alpn(s);
1080 }
1081
1082 static int init_sig_algs(SSL *s, unsigned int context)
1083 {
1084 /* Clear any signature algorithms extension received */
1085 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1086 s->s3->tmp.peer_sigalgs = NULL;
1087
1088 return 1;
1089 }
1090
1091 #ifndef OPENSSL_NO_SRP
1092 static int init_srp(SSL *s, unsigned int context)
1093 {
1094 OPENSSL_free(s->srp_ctx.login);
1095 s->srp_ctx.login = NULL;
1096
1097 return 1;
1098 }
1099 #endif
1100
1101 static int init_etm(SSL *s, unsigned int context)
1102 {
1103 s->ext.use_etm = 0;
1104
1105 return 1;
1106 }
1107
1108 static int init_ems(SSL *s, unsigned int context)
1109 {
1110 if (!s->server)
1111 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
1112
1113 return 1;
1114 }
1115
1116 static int final_ems(SSL *s, unsigned int context, int sent)
1117 {
1118 if (!s->server && s->hit) {
1119 /*
1120 * Check extended master secret extension is consistent with
1121 * original session.
1122 */
1123 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
1124 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1125 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
1126 SSL_R_INCONSISTENT_EXTMS);
1127 return 0;
1128 }
1129 }
1130
1131 return 1;
1132 }
1133
1134 static int init_certificate_authorities(SSL *s, unsigned int context)
1135 {
1136 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
1137 s->s3->tmp.peer_ca_names = NULL;
1138 return 1;
1139 }
1140
1141 static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1142 unsigned int context,
1143 X509 *x,
1144 size_t chainidx)
1145 {
1146 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1147
1148 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1149 return EXT_RETURN_NOT_SENT;
1150
1151 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1152 || !WPACKET_start_sub_packet_u16(pkt)) {
1153 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1154 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1155 ERR_R_INTERNAL_ERROR);
1156 return EXT_RETURN_FAIL;
1157 }
1158
1159 if (!construct_ca_names(s, pkt)) {
1160 /* SSLfatal() already called */
1161 return EXT_RETURN_FAIL;
1162 }
1163
1164 if (!WPACKET_close(pkt)) {
1165 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1166 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1167 ERR_R_INTERNAL_ERROR);
1168 return EXT_RETURN_FAIL;
1169 }
1170
1171 return EXT_RETURN_SENT;
1172 }
1173
1174 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1175 unsigned int context, X509 *x,
1176 size_t chainidx)
1177 {
1178 if (!parse_ca_names(s, pkt))
1179 return 0;
1180 if (PACKET_remaining(pkt) != 0) {
1181 SSLfatal(s, SSL_AD_DECODE_ERROR,
1182 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
1183 return 0;
1184 }
1185 return 1;
1186 }
1187
1188 #ifndef OPENSSL_NO_SRTP
1189 static int init_srtp(SSL *s, unsigned int context)
1190 {
1191 if (s->server)
1192 s->srtp_profile = NULL;
1193
1194 return 1;
1195 }
1196 #endif
1197
1198 static int final_sig_algs(SSL *s, unsigned int context, int sent)
1199 {
1200 if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1201 SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
1202 SSL_R_MISSING_SIGALGS_EXTENSION);
1203 return 0;
1204 }
1205
1206 return 1;
1207 }
1208
1209 #ifndef OPENSSL_NO_EC
1210 static int final_key_share(SSL *s, unsigned int context, int sent)
1211 {
1212 if (!SSL_IS_TLS13(s))
1213 return 1;
1214
1215 /* Nothing to do for key_share in an HRR */
1216 if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
1217 return 1;
1218
1219 /*
1220 * If
1221 * we are a client
1222 * AND
1223 * we have no key_share
1224 * AND
1225 * (we are not resuming
1226 * OR the kex_mode doesn't allow non key_share resumes)
1227 * THEN
1228 * fail;
1229 */
1230 if (!s->server
1231 && !sent
1232 && (!s->hit
1233 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1234 /* Nothing left we can do - just fail */
1235 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
1236 SSL_R_NO_SUITABLE_KEY_SHARE);
1237 return 0;
1238 }
1239 /*
1240 * If
1241 * we are a server
1242 * AND
1243 * we have no key_share
1244 * THEN
1245 * If
1246 * we didn't already send a HelloRetryRequest
1247 * AND
1248 * the client sent a key_share extension
1249 * AND
1250 * (we are not resuming
1251 * OR the kex_mode allows key_share resumes)
1252 * AND
1253 * a shared group exists
1254 * THEN
1255 * send a HelloRetryRequest
1256 * ELSE If
1257 * we are not resuming
1258 * OR
1259 * the kex_mode doesn't allow non key_share resumes
1260 * THEN
1261 * fail;
1262 */
1263 if (s->server && s->s3->peer_tmp == NULL) {
1264 /* No suitable share */
1265 if (s->hello_retry_request == SSL_HRR_NONE && sent
1266 && (!s->hit
1267 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1268 != 0)) {
1269 const uint16_t *pgroups, *clntgroups;
1270 size_t num_groups, clnt_num_groups, i;
1271 unsigned int group_id = 0;
1272
1273 /* Check if a shared group exists */
1274
1275 /* Get the clients list of supported groups. */
1276 tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
1277 tls1_get_supported_groups(s, &pgroups, &num_groups);
1278
1279 /* Find the first group we allow that is also in client's list */
1280 for (i = 0; i < num_groups; i++) {
1281 group_id = pgroups[i];
1282
1283 if (check_in_list(s, group_id, clntgroups, clnt_num_groups, 1))
1284 break;
1285 }
1286
1287 if (i < num_groups) {
1288 /* A shared group exists so send a HelloRetryRequest */
1289 s->s3->group_id = group_id;
1290 s->hello_retry_request = SSL_HRR_PENDING;
1291 return 1;
1292 }
1293 }
1294 if (!s->hit
1295 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1296 /* Nothing left we can do - just fail */
1297 SSLfatal(s,
1298 sent ? SSL_AD_HANDSHAKE_FAILURE : SSL_AD_MISSING_EXTENSION,
1299 SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1300 return 0;
1301 }
1302 }
1303
1304 /* We have a key_share so don't send any more HelloRetryRequest messages */
1305 if (s->server && s->hello_retry_request == SSL_HRR_PENDING)
1306 s->hello_retry_request = SSL_HRR_COMPLETE;
1307
1308 /*
1309 * For a client side resumption with no key_share we need to generate
1310 * the handshake secret (otherwise this is done during key_share
1311 * processing).
1312 */
1313 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1314 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
1315 ERR_R_INTERNAL_ERROR);
1316 return 0;
1317 }
1318
1319 return 1;
1320 }
1321 #endif
1322
1323 static int init_psk_kex_modes(SSL *s, unsigned int context)
1324 {
1325 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
1326 return 1;
1327 }
1328
1329 int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1330 size_t binderoffset, const unsigned char *binderin,
1331 unsigned char *binderout, SSL_SESSION *sess, int sign,
1332 int external)
1333 {
1334 EVP_PKEY *mackey = NULL;
1335 EVP_MD_CTX *mctx = NULL;
1336 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1337 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1338 unsigned char tmppsk[EVP_MAX_MD_SIZE];
1339 unsigned char *early_secret, *psk;
1340 const char resumption_label[] = "res binder";
1341 const char external_label[] = "ext binder";
1342 const char nonce_label[] = "resumption";
1343 const char *label;
1344 size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1345 int ret = -1;
1346 int usepskfored = 0;
1347
1348 if (external
1349 && s->early_data_state == SSL_EARLY_DATA_CONNECTING
1350 && s->session->ext.max_early_data == 0
1351 && sess->ext.max_early_data > 0)
1352 usepskfored = 1;
1353
1354 if (external) {
1355 label = external_label;
1356 labelsize = sizeof(external_label) - 1;
1357 } else {
1358 label = resumption_label;
1359 labelsize = sizeof(resumption_label) - 1;
1360 }
1361
1362 if (sess->master_key_length != hashsize) {
1363 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1364 SSL_R_BAD_PSK);
1365 goto err;
1366 }
1367
1368 if (external) {
1369 psk = sess->master_key;
1370 } else {
1371 psk = tmppsk;
1372 if (!tls13_hkdf_expand(s, md, sess->master_key,
1373 (const unsigned char *)nonce_label,
1374 sizeof(nonce_label) - 1, sess->ext.tick_nonce,
1375 sess->ext.tick_nonce_len, psk, hashsize)) {
1376 /* SSLfatal() already called */
1377 goto err;
1378 }
1379 }
1380
1381 /*
1382 * Generate the early_secret. On the server side we've selected a PSK to
1383 * resume with (internal or external) so we always do this. On the client
1384 * side we do this for a non-external (i.e. resumption) PSK or external PSK
1385 * that will be used for early_data so that it is in place for sending early
1386 * data. For client side external PSK not being used for early_data we
1387 * generate it but store it away for later use.
1388 */
1389 if (s->server || !external || usepskfored)
1390 early_secret = (unsigned char *)s->early_secret;
1391 else
1392 early_secret = (unsigned char *)sess->early_secret;
1393 if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1394 /* SSLfatal() already called */
1395 goto err;
1396 }
1397
1398 /*
1399 * Create the handshake hash for the binder key...the messages so far are
1400 * empty!
1401 */
1402 mctx = EVP_MD_CTX_new();
1403 if (mctx == NULL
1404 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1405 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1406 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1407 ERR_R_INTERNAL_ERROR);
1408 goto err;
1409 }
1410
1411 /* Generate the binder key */
1412 if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1413 labelsize, hash, hashsize, binderkey, hashsize)) {
1414 /* SSLfatal() already called */
1415 goto err;
1416 }
1417
1418 /* Generate the finished key */
1419 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1420 /* SSLfatal() already called */
1421 goto err;
1422 }
1423
1424 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1425 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1426 ERR_R_INTERNAL_ERROR);
1427 goto err;
1428 }
1429
1430 /*
1431 * Get a hash of the ClientHello up to the start of the binders. If we are
1432 * following a HelloRetryRequest then this includes the hash of the first
1433 * ClientHello and the HelloRetryRequest itself.
1434 */
1435 if (s->hello_retry_request == SSL_HRR_PENDING) {
1436 size_t hdatalen;
1437 void *hdata;
1438
1439 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1440 if (hdatalen <= 0) {
1441 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1442 SSL_R_BAD_HANDSHAKE_LENGTH);
1443 goto err;
1444 }
1445
1446 /*
1447 * For servers the handshake buffer data will include the second
1448 * ClientHello - which we don't want - so we need to take that bit off.
1449 */
1450 if (s->server) {
1451 PACKET hashprefix, msg;
1452
1453 /* Find how many bytes are left after the first two messages */
1454 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1455 || !PACKET_forward(&hashprefix, 1)
1456 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1457 || !PACKET_forward(&hashprefix, 1)
1458 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1459 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1460 ERR_R_INTERNAL_ERROR);
1461 goto err;
1462 }
1463 hdatalen -= PACKET_remaining(&hashprefix);
1464 }
1465
1466 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1467 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1468 ERR_R_INTERNAL_ERROR);
1469 goto err;
1470 }
1471 }
1472
1473 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1474 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1475 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1476 ERR_R_INTERNAL_ERROR);
1477 goto err;
1478 }
1479
1480 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1481 if (mackey == NULL) {
1482 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1483 ERR_R_INTERNAL_ERROR);
1484 goto err;
1485 }
1486
1487 if (!sign)
1488 binderout = tmpbinder;
1489
1490 bindersize = hashsize;
1491 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1492 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1493 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1494 || bindersize != hashsize) {
1495 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
1496 ERR_R_INTERNAL_ERROR);
1497 goto err;
1498 }
1499
1500 if (sign) {
1501 ret = 1;
1502 } else {
1503 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1504 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1505 if (!ret)
1506 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
1507 SSL_R_BINDER_DOES_NOT_VERIFY);
1508 }
1509
1510 err:
1511 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1512 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1513 EVP_PKEY_free(mackey);
1514 EVP_MD_CTX_free(mctx);
1515
1516 return ret;
1517 }
1518
1519 static int final_early_data(SSL *s, unsigned int context, int sent)
1520 {
1521 if (!sent)
1522 return 1;
1523
1524 if (!s->server) {
1525 if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
1526 && sent
1527 && !s->ext.early_data_ok) {
1528 /*
1529 * If we get here then the server accepted our early_data but we
1530 * later realised that it shouldn't have done (e.g. inconsistent
1531 * ALPN)
1532 */
1533 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
1534 SSL_R_BAD_EARLY_DATA);
1535 return 0;
1536 }
1537
1538 return 1;
1539 }
1540
1541 if (s->max_early_data == 0
1542 || !s->hit
1543 || s->session->ext.tick_identity != 0
1544 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1545 || !s->ext.early_data_ok
1546 || s->hello_retry_request != SSL_HRR_NONE) {
1547 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1548 } else {
1549 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1550
1551 if (!tls13_change_cipher_state(s,
1552 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1553 /* SSLfatal() already called */
1554 return 0;
1555 }
1556 }
1557
1558 return 1;
1559 }
1560
1561 static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1562 {
1563 /*
1564 * Session resumption on server-side with MFL extension active
1565 * BUT MFL extension packet was not resent (i.e. sent == 0)
1566 */
1567 if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1568 && !sent ) {
1569 SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
1570 SSL_R_BAD_EXTENSION);
1571 return 0;
1572 }
1573
1574 /* Current SSL buffer is lower than requested MFL */
1575 if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1576 && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1577 /* trigger a larger buffer reallocation */
1578 if (!ssl3_setup_buffers(s)) {
1579 /* SSLfatal() already called */
1580 return 0;
1581 }
1582
1583 return 1;
1584 }