X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=ssl%2Fstatem%2Fextensions.c;h=5368e85f44c2f8c38965abd9ce2487c667982ae5;hp=e8bd3be8a4237e372c4d1c7a5ee8b043746a99b2;hb=222da979182705b11aeea71aa1af557fd45ebc67;hpb=70af3d8ed7e2497e8d0f34eb43a4404c493ba1cd;ds=sidebyside diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index e8bd3be8a4..5368e85f44 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -10,56 +10,74 @@ #include "../ssl_locl.h" #include "statem_locl.h" -static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent, +static int final_renegotiate(SSL *s, unsigned int context, int sent, int *al); -static int tls_ext_init_server_name(SSL *s, unsigned int context); -static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent, +static int init_server_name(SSL *s, unsigned int context); +static int final_server_name(SSL *s, unsigned int context, int sent, int *al); -static int tls_ext_init_status_request(SSL *s, unsigned int context); +#ifndef OPENSSL_NO_EC +static int final_ec_pt_formats(SSL *s, unsigned int context, int sent, + int *al); +#endif +static int init_session_ticket(SSL *s, unsigned int context); +#ifndef OPENSSL_NO_OCSP +static int init_status_request(SSL *s, unsigned int context); +#endif #ifndef OPENSSL_NO_NEXTPROTONEG -static int tls_ext_init_npn(SSL *s, unsigned int context); +static int init_npn(SSL *s, unsigned int context); #endif -static int tls_ext_init_alpn(SSL *s, unsigned int context); -static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al); -static int tls_ext_init_sig_algs(SSL *s, unsigned int context); +static int init_alpn(SSL *s, unsigned int context); +static int final_alpn(SSL *s, unsigned int context, int sent, int *al); +static int init_sig_algs(SSL *s, unsigned int context); #ifndef OPENSSL_NO_SRP -static int tls_ext_init_srp(SSL *s, unsigned int context); +static int init_srp(SSL *s, unsigned int context); #endif -static int tls_ext_init_etm(SSL *s, unsigned int context); +static int init_etm(SSL *s, unsigned int context); +static int init_ems(SSL *s, unsigned int context); +static int final_ems(SSL *s, unsigned int context, int sent, int *al); +static int init_psk_kex_modes(SSL *s, unsigned int context); +static int final_key_share(SSL *s, unsigned int context, int sent, int *al); #ifndef OPENSSL_NO_SRTP -static int tls_ext_init_srtp(SSL *s, unsigned int context); +static int init_srtp(SSL *s, unsigned int context); #endif +static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al); /* Structure to define a built-in extension */ -typedef struct { - /* The ID for the extension */ +typedef struct extensions_definition_st { + /* The defined type for the extension */ unsigned int type; + /* + * The context that this extension applies to, e.g. what messages and + * protocol versions + */ + unsigned int context; /* * Initialise extension before parsing. Always called for relevant contexts * even if extension not present */ - int (*init_ext)(SSL *s, unsigned int context); - /* Parse extension received by server from client */ - int (*parse_client_ext)(SSL *s, PACKET *pkt, int *al); - /* Parse extension received by client from server */ - int (*parse_server_ext)(SSL *s, PACKET *pkt, int *al); - /* Construct extension sent by server */ - int (*construct_server_ext)(SSL *s, WPACKET *pkt, int *al); - /* Construct extension sent by client */ - int (*construct_client_ext)(SSL *s, WPACKET *pkt, int *al); + int (*init)(SSL *s, unsigned int context); + /* Parse extension sent from client to server */ + int (*parse_ctos)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); + /* Parse extension send from server to client */ + int (*parse_stoc)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); + /* Construct extension sent from server to client */ + int (*construct_stoc)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); + /* Construct extension sent from client to server */ + int (*construct_ctos)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); /* * Finalise extension after parsing. Always called where an extensions was * initialised even if the extension was not present. |sent| is set to 1 if * the extension was seen, or 0 otherwise. */ - int (*finalise_ext)(SSL *s, unsigned int context, int sent, int *al); - unsigned int context; + int (*final)(SSL *s, unsigned int context, int sent, int *al); } EXTENSION_DEFINITION; /* * Definitions of all built-in extensions. NOTE: Changes in the number or order - * of these extensions should be mirrored with equivalent changes to the indexes - * defined in statem_locl.h. + * of these extensions should be mirrored with equivalent changes to the + * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h. * Each extension has an initialiser, a client and * server side parser and a finaliser. The initialiser is called (if the * extension is relevant to the given context) even if we did not see the @@ -75,111 +93,91 @@ typedef struct { * significant. * The extension context is defined by a series of flags which specify which * messages the extension is relevant to. These flags also specify whether the - * extension is relevant to a paricular protocol or protocol version. - * + * extension is relevant to a particular protocol or protocol version. + * * TODO(TLS1.3): Make sure we have a test to check the consistency of these */ +#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL } static const EXTENSION_DEFINITION ext_defs[] = { { TLSEXT_TYPE_renegotiate, - NULL, - tls_parse_client_renegotiate, - tls_parse_server_renegotiate, - tls_construct_server_renegotiate, - tls_construct_client_renegotiate, - tls_ext_final_renegotiate, EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED - | EXT_TLS1_2_AND_BELOW_ONLY + | EXT_TLS1_2_AND_BELOW_ONLY, + NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate, + tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate, + final_renegotiate }, { TLSEXT_TYPE_server_name, - tls_ext_init_server_name, - tls_parse_client_server_name, - tls_parse_server_server_name, - tls_construct_server_server_name, - tls_construct_client_server_name, - tls_ext_final_server_name, EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO - | EXT_TLS1_3_ENCRYPTED_EXTENSIONS + | EXT_TLS1_3_ENCRYPTED_EXTENSIONS, + init_server_name, + tls_parse_ctos_server_name, tls_parse_stoc_server_name, + tls_construct_stoc_server_name, tls_construct_ctos_server_name, + final_server_name }, #ifndef OPENSSL_NO_SRP { TLSEXT_TYPE_srp, - tls_ext_init_srp, - tls_parse_client_srp, - NULL, - NULL, - tls_construct_client_srp, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY + EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL }, +#else + INVALID_EXTENSION, #endif #ifndef OPENSSL_NO_EC { TLSEXT_TYPE_ec_point_formats, - NULL, - tls_parse_client_ec_pt_formats, - tls_parse_server_ec_pt_formats, - tls_construct_server_ec_pt_formats, - tls_construct_client_ec_pt_formats, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY + EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats, + tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats, + final_ec_pt_formats }, { TLSEXT_TYPE_supported_groups, - NULL, - tls_parse_client_supported_groups, - NULL, + EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS, + NULL, tls_parse_ctos_supported_groups, NULL, NULL /* TODO(TLS1.3): Need to add this */, - tls_construct_client_supported_groups, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS + tls_construct_ctos_supported_groups, NULL }, +#else + INVALID_EXTENSION, + INVALID_EXTENSION, #endif { TLSEXT_TYPE_session_ticket, - NULL, - tls_parse_client_session_ticket, - tls_parse_server_session_ticket, - tls_construct_server_session_ticket, - tls_construct_client_session_ticket, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY + EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + init_session_ticket, tls_parse_ctos_session_ticket, + tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket, + tls_construct_ctos_session_ticket, NULL }, { TLSEXT_TYPE_signature_algorithms, - tls_ext_init_sig_algs, - tls_parse_client_sig_algs, - NULL, - NULL, - tls_construct_client_sig_algs, - NULL, - EXT_CLIENT_HELLO + EXT_CLIENT_HELLO, + init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL, + tls_construct_ctos_sig_algs, final_sig_algs }, #ifndef OPENSSL_NO_OCSP { TLSEXT_TYPE_status_request, - tls_ext_init_status_request, - tls_parse_client_status_request, - tls_parse_server_status_request, - tls_construct_server_status_request, - tls_construct_client_status_request, - NULL, EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO - | EXT_TLS1_3_CERTIFICATE + | EXT_TLS1_3_CERTIFICATE, + init_status_request, tls_parse_ctos_status_request, + tls_parse_stoc_status_request, tls_construct_stoc_status_request, + tls_construct_ctos_status_request, NULL }, +#else + INVALID_EXTENSION, #endif #ifndef OPENSSL_NO_NEXTPROTONEG { TLSEXT_TYPE_next_proto_neg, - tls_ext_init_npn, - tls_parse_client_npn, - tls_parse_server_npn, - tls_construct_server_next_proto_neg, - tls_construct_client_npn, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY + EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn, + tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL }, +#else + INVALID_EXTENSION, #endif { /* @@ -187,76 +185,62 @@ static const EXTENSION_DEFINITION ext_defs[] = { * happens after server_name callbacks */ TLSEXT_TYPE_application_layer_protocol_negotiation, - tls_ext_init_alpn, - tls_parse_client_alpn, - tls_parse_server_alpn, - tls_construct_server_alpn, - tls_construct_client_alpn, - tls_ext_final_alpn, EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO - | EXT_TLS1_3_ENCRYPTED_EXTENSIONS + | EXT_TLS1_3_ENCRYPTED_EXTENSIONS, + init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn, + tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn }, #ifndef OPENSSL_NO_SRTP { TLSEXT_TYPE_use_srtp, - tls_ext_init_srtp, - tls_parse_client_use_srtp, - tls_parse_server_use_srtp, - tls_construct_server_use_srtp, - tls_construct_client_use_srtp, - NULL, EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO - | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY + | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY, + init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp, + tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL }, +#else + INVALID_EXTENSION, #endif { TLSEXT_TYPE_encrypt_then_mac, - tls_ext_init_etm, - tls_parse_client_etm, - tls_parse_server_etm, - tls_construct_server_etm, - tls_construct_client_etm, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY + EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm, + tls_construct_stoc_etm, tls_construct_ctos_etm, NULL }, #ifndef OPENSSL_NO_CT { TLSEXT_TYPE_signed_certificate_timestamp, + EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO + | EXT_TLS1_3_CERTIFICATE, NULL, /* * No server side support for this, but can be provided by a custom * extension. This is an exception to the rule that custom extensions * cannot override built in ones. */ - NULL, - tls_parse_server_sct, - NULL, - tls_construct_client_sct, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO - | EXT_TLS1_3_CERTIFICATE + NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL }, +#else + INVALID_EXTENSION, #endif { TLSEXT_TYPE_extended_master_secret, - NULL, - tls_parse_client_ems, - tls_parse_server_ems, - tls_construct_server_ems, - tls_construct_client_ems, - NULL, - EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY + EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems, + tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems }, { TLSEXT_TYPE_supported_versions, + EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY, NULL, /* Processed inline as part of version selection */ - NULL, - NULL, - NULL, - tls_construct_client_supported_versions, - NULL, - EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY + NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL + }, + { + TLSEXT_TYPE_psk_kex_modes, + EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY, + init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL, + tls_construct_ctos_psk_kex_modes, NULL }, { /* @@ -264,15 +248,12 @@ static const EXTENSION_DEFINITION ext_defs[] = { * been parsed before we do this one. */ TLSEXT_TYPE_key_share, - NULL, - tls_parse_client_key_share, - tls_parse_server_key_share, - tls_construct_server_key_share, - tls_construct_client_key_share, - NULL, EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY - | EXT_TLS1_3_ONLY + | EXT_TLS1_3_ONLY, + NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share, + tls_construct_stoc_key_share, tls_construct_ctos_key_share, + final_key_share }, { /* @@ -280,25 +261,25 @@ static const EXTENSION_DEFINITION ext_defs[] = { * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set */ TLSEXT_TYPE_cryptopro_bug, - NULL, - NULL, - NULL, - tls_construct_server_cryptopro_bug, - NULL, - NULL, - EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY + EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL }, { - /* Last in the list because it must be added as the last extension */ + /* Must be immediately before pre_shared_key */ + /* TODO(TLS1.3): Fix me */ TLSEXT_TYPE_padding, + EXT_CLIENT_HELLO, NULL, /* We send this, but don't read it */ - NULL, - NULL, - NULL, - tls_construct_client_padding, - NULL, - EXT_CLIENT_HELLO + NULL, NULL, NULL, tls_construct_ctos_padding, NULL + }, + { + /* Required by the TLSv1.3 spec to always be the last extension */ + TLSEXT_TYPE_psk, + EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO | EXT_TLS_IMPLEMENTATION_ONLY + | EXT_TLS1_3_ONLY, + NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk, + tls_construct_ctos_psk, NULL } }; @@ -309,26 +290,27 @@ static const EXTENSION_DEFINITION ext_defs[] = { * 1 if we found a definition for the extension, and |*idx| is set to its index */ static int verify_extension(SSL *s, unsigned int context, unsigned int type, - custom_ext_methods *meths, int *found, size_t *idx) + custom_ext_methods *meths, RAW_EXTENSION *rawexlist, + RAW_EXTENSION **found) { size_t i; size_t builtin_num = OSSL_NELEM(ext_defs); + const EXTENSION_DEFINITION *thisext; - for (i = 0; i < builtin_num; i++) { - if (type == ext_defs[i].type) { + for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) { + if (type == thisext->type) { /* Check we're allowed to use this extension in this context */ - if ((context & ext_defs[i].context) == 0) + if ((context & thisext->context) == 0) return 0; if (SSL_IS_DTLS(s)) { - if ((ext_defs[i].context & EXT_TLS_ONLY) != 0) + if ((thisext->context & EXT_TLS_ONLY) != 0) return 0; - } else if ((ext_defs[i].context & EXT_DTLS_ONLY) != 0) { + } else if ((thisext->context & EXT_DTLS_ONLY) != 0) { return 0; } - *found = 1; - *idx = i; + *found = &rawexlist[i]; return 1; } } @@ -338,7 +320,7 @@ static int verify_extension(SSL *s, unsigned int context, unsigned int type, * Custom extensions only apply to <=TLS1.2. This extension is unknown * in this context - we allow it */ - *found = 0; + *found = NULL; return 1; } @@ -346,15 +328,14 @@ static int verify_extension(SSL *s, unsigned int context, unsigned int type, if (meths != NULL) { for (i = builtin_num; i < builtin_num + meths->meths_count; i++) { if (meths->meths[i - builtin_num].ext_type == type) { - *found = 1; - *idx = i; + *found = &rawexlist[i]; return 1; } } } /* Unknown extension. We allow it */ - *found = 0; + *found = NULL; return 1; } @@ -381,26 +362,29 @@ static int extension_is_relevant(SSL *s, unsigned int extctx, /* * Gather a list of all the extensions from the data in |packet]. |context| * tells us which message this extension is for. The raw extension data is - * stored in |*res|. In the event of an error the alert type to use is stored in - * |*al|. We don't actually process the content of the extensions yet, except to - * check their types. This function also runs the initialiser functions for all - * known extensions (whether we have collected them or not). + * stored in |*res| on success. In the event of an error the alert type to use + * is stored in |*al|. We don't actually process the content of the extensions + * yet, except to check their types. This function also runs the initialiser + * functions for all known extensions (whether we have collected them or not). + * If successful the caller is responsible for freeing the contents of |*res|. * * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be * more than one extension of the same type in a ClientHello or ServerHello. * This function returns 1 if all extensions are unique and we have parsed their * types, and 0 if the extensions contain duplicates, could not be successfully - * collected, or an internal error occurred. We only check duplicates for + * found, or an internal error occurred. We only check duplicates for * extensions that we know about. We ignore others. */ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, RAW_EXTENSION **res, int *al) { PACKET extensions = *packet; - size_t i = 0, idx; - int found = 0; + size_t i = 0; custom_ext_methods *exts = NULL; RAW_EXTENSION *raw_extensions = NULL; + const EXTENSION_DEFINITION *thisexd; + + *res = NULL; /* * Initialise server side custom extensions. Client side is done during @@ -415,7 +399,7 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, raw_extensions = OPENSSL_zalloc((OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0)) - * sizeof(RAW_EXTENSION)); + * sizeof(*raw_extensions)); if (raw_extensions == NULL) { *al = SSL_AD_INTERNAL_ERROR; SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE); @@ -425,6 +409,7 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, while (PACKET_remaining(&extensions) > 0) { unsigned int type; PACKET extension; + RAW_EXTENSION *thisex; if (!PACKET_get_net_2(&extensions, &type) || !PACKET_get_length_prefixed_2(&extensions, &extension)) { @@ -436,17 +421,16 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, * Verify this extension is allowed. We only check duplicates for * extensions that we recognise. */ - if (!verify_extension(s, context, type, exts, &found, &idx) - || (found == 1 - && raw_extensions[idx].present == 1)) { + if (!verify_extension(s, context, type, exts, raw_extensions, &thisex) + || (thisex != NULL && thisex->present == 1)) { SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION); *al = SSL_AD_ILLEGAL_PARAMETER; goto err; } - if (found) { - raw_extensions[idx].data = extension; - raw_extensions[idx].present = 1; - raw_extensions[idx].type = type; + if (thisex != NULL) { + thisex->data = extension; + thisex->present = 1; + thisex->type = type; } } @@ -454,10 +438,10 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, * Initialise all known extensions relevant to this context, whether we have * found them or not */ - for (i = 0; i < OSSL_NELEM(ext_defs); i++) { - if(ext_defs[i].init_ext != NULL && (ext_defs[i].context & context) != 0 - && extension_is_relevant(s, ext_defs[i].context, context) - && !ext_defs[i].init_ext(s, context)) { + for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) { + if(thisexd->init != NULL && (thisexd->context & context) != 0 + && extension_is_relevant(s, thisexd->context, context) + && !thisexd->init(s, context)) { *al = SSL_AD_INTERNAL_ERROR; goto err; } @@ -475,25 +459,28 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, * Runs the parser for a given extension with index |idx|. |exts| contains the * list of all parsed extensions previously collected by * tls_collect_extensions(). The parser is only run if it is applicable for the - * given |context| and the parser has not already been run. Returns 1 on success - * or 0 on failure. In the event of a failure |*al| is populated with a suitable - * alert code. If an extension is not present this counted as success. + * given |context| and the parser has not already been run. If this is for a + * Certificate message, then we also provide the parser with the relevant + * Certificate |x| and its position in the |chainidx| with 0 being the first + * Certificate. Returns 1 on success or 0 on failure. In the event of a failure + * |*al| is populated with a suitable alert code. If an extension is not present + * this counted as success. */ -int tls_parse_extension(SSL *s, unsigned int idx, int context, - RAW_EXTENSION *exts, int *al) +int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, + RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al) { RAW_EXTENSION *currext = &exts[idx]; - int (*parser)(SSL *s, PACKET *pkt, int *al) = NULL; + int (*parser)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) = NULL; /* Skip if the extension is not present */ if (!currext->present) return 1; - if (s->tlsext_debug_cb) - s->tlsext_debug_cb(s, !s->server, currext->type, - PACKET_data(&currext->data), - PACKET_remaining(&currext->data), - s->tlsext_debug_arg); + if (s->ext.debug_cb) + s->ext.debug_cb(s, !s->server, currext->type, + PACKET_data(&currext->data), + PACKET_remaining(&currext->data), + s->ext.debug_arg); /* Skip if we've already parsed this extension */ if (currext->parsed) @@ -509,14 +496,10 @@ int tls_parse_extension(SSL *s, unsigned int idx, int context, if (!extension_is_relevant(s, extdef->context, context)) return 1; - parser = s->server ? extdef->parse_client_ext : extdef->parse_server_ext; - - if (parser != NULL) { - if (!parser(s, &currext->data, al)) - return 0; + parser = s->server ? extdef->parse_ctos : extdef->parse_stoc; - return 1; - } + if (parser != NULL) + return parser(s, &currext->data, x, chainidx, al); /* * If the parser is NULL we fall through to the custom extension @@ -527,7 +510,7 @@ int tls_parse_extension(SSL *s, unsigned int idx, int context, /* * This is a custom extension. We only allow this if it is a non * resumed session on the server side. - * + *chain * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions. * We're going to need a new mechanism for TLS1.3 to specify which * messages to add the custom extensions to. @@ -547,12 +530,16 @@ int tls_parse_extension(SSL *s, unsigned int idx, int context, /* * Parse all remaining extensions that have not yet been parsed. Also calls the * finalisation for all extensions at the end, whether we collected them or not. - * Returns 1 for success or 0 for failure. On failure, |*al| is populated with a - * suitable alert code. + * Returns 1 for success or 0 for failure. If we are working on a Certificate + * message then we also pass the Certificate |x| and its position in the + * |chainidx|, with 0 being the first certificate. On failure, |*al| is + * populated with a suitable alert code. */ -int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al) +int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x, + size_t chainidx, int *al) { - size_t loop, numexts = OSSL_NELEM(ext_defs); + size_t i, numexts = OSSL_NELEM(ext_defs); + const EXTENSION_DEFINITION *thisexd; /* Calculate the number of extensions in the extensions list */ if ((context & EXT_CLIENT_HELLO) != 0) { @@ -562,8 +549,8 @@ int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al) } /* Parse each extension in turn */ - for (loop = 0; loop < numexts; loop++) { - if (!tls_parse_extension(s, loop, context, exts, al)) + for (i = 0; i < numexts; i++) { + if (!tls_parse_extension(s, i, context, exts, x, chainidx, al)) return 0; } @@ -571,11 +558,10 @@ int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al) * Finalise all known extensions relevant to this context, whether we have * found them or not */ - for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) { - if(ext_defs[loop].finalise_ext != NULL - && (ext_defs[loop].context & context) != 0 - && !ext_defs[loop].finalise_ext(s, context, exts[loop].present, - al)) + for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) { + if(thisexd->final != NULL + && (thisexd->context & context) != 0 + && !thisexd->final(s, context, exts[i].present, al)) return 0; } @@ -584,15 +570,19 @@ int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al) /* * Construct all the extensions relevant to the current |context| and write - * them to |pkt|. Returns 1 on success or 0 on failure. If a failure occurs then - * |al| is populated with a suitable alert code. + * them to |pkt|. If this is an extension for a Certificate in a Certificate + * message, then |x| will be set to the Certificate we are handling, and + * |chainidx| will indicate the position in the chainidx we are processing (with + * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a + * failure occurs then |al| is populated with a suitable alert code. On a + * failure construction stops at the first extension to fail to construct. */ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, - int *al) + X509 *x, size_t chainidx, int *al) { - size_t loop; - int addcustom = 0; - int min_version, max_version = 0, reason, tmpal; + size_t i; + int addcustom = 0, min_version, max_version = 0, reason, tmpal; + const EXTENSION_DEFINITION *thisexd; /* * Normally if something goes wrong during construction it's an internal @@ -629,7 +619,7 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, /* * We already initialised the custom extensions during ClientHello * parsing. - * + * * TODO(TLS1.3): We're going to need a new custom extension mechanism * for TLS1.3, so that custom extensions can specify which of the * multiple message they wish to add themselves to. @@ -642,35 +632,36 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, goto err; } - for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) { - int (*construct)(SSL *s, WPACKET *pkt, int *al); + for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) { + int (*construct)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); /* Skip if not relevant for our context */ - if ((ext_defs[loop].context & context) == 0) + if ((thisexd->context & context) == 0) continue; - construct = s->server ? ext_defs[loop].construct_server_ext - : ext_defs[loop].construct_client_ext; + construct = s->server ? thisexd->construct_stoc + : thisexd->construct_ctos; /* Check if this extension is defined for our protocol. If not, skip */ if ((SSL_IS_DTLS(s) - && (ext_defs[loop].context & EXT_TLS_IMPLEMENTATION_ONLY) + && (thisexd->context & EXT_TLS_IMPLEMENTATION_ONLY) != 0) || (s->version == SSL3_VERSION - && (ext_defs[loop].context & EXT_SSL3_ALLOWED) == 0) + && (thisexd->context & EXT_SSL3_ALLOWED) == 0) || (SSL_IS_TLS13(s) - && (ext_defs[loop].context & EXT_TLS1_2_AND_BELOW_ONLY) + && (thisexd->context & EXT_TLS1_2_AND_BELOW_ONLY) != 0) || (!SSL_IS_TLS13(s) - && (ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0 + && (thisexd->context & EXT_TLS1_3_ONLY) != 0 && (context & EXT_CLIENT_HELLO) == 0) - || ((ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0 + || ((thisexd->context & EXT_TLS1_3_ONLY) != 0 && (context & EXT_CLIENT_HELLO) != 0 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)) || construct == NULL) continue; - if (!construct(s, pkt, &tmpal)) + if (!construct(s, pkt, x, chainidx, &tmpal)) goto err; } @@ -694,26 +685,41 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, * of a failure then |*al| is populated with a suitable error code. */ -static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent, +static int final_renegotiate(SSL *s, unsigned int context, int sent, int *al) { - if (!s->server) + if (!s->server) { + /* + * Check if we can connect to a server that doesn't support safe + * renegotiation + */ + if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT) + && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) + && !sent) { + *al = SSL_AD_HANDSHAKE_FAILURE; + SSLerr(SSL_F_FINAL_RENEGOTIATE, + SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED); + return 0; + } + return 1; + } /* Need RI if renegotiating */ if (s->renegotiate && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) && !sent) { *al = SSL_AD_HANDSHAKE_FAILURE; - SSLerr(SSL_F_TLS_EXT_FINAL_RENEGOTIATE, + SSLerr(SSL_F_FINAL_RENEGOTIATE, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED); return 0; } + return 1; } -static int tls_ext_init_server_name(SSL *s, unsigned int context) +static int init_server_name(SSL *s, unsigned int context) { if (s->server) s->servername_done = 0; @@ -721,22 +727,19 @@ static int tls_ext_init_server_name(SSL *s, unsigned int context) return 1; } -static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent, +static int final_server_name(SSL *s, unsigned int context, int sent, int *al) { int ret = SSL_TLSEXT_ERR_NOACK; int altmp = SSL_AD_UNRECOGNIZED_NAME; - if (!s->server) - return 1; - - if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) - ret = s->ctx->tlsext_servername_callback(s, &altmp, - s->ctx->tlsext_servername_arg); - else if (s->initial_ctx != NULL - && s->initial_ctx->tlsext_servername_callback != 0) - ret = s->initial_ctx->tlsext_servername_callback(s, &altmp, - s->initial_ctx->tlsext_servername_arg); + if (s->ctx != NULL && s->ctx->ext.servername_cb != 0) + ret = s->ctx->ext.servername_cb(s, &altmp, + s->ctx->ext.servername_arg); + else if (s->session_ctx != NULL + && s->session_ctx->ext.servername_cb != 0) + ret = s->session_ctx->ext.servername_cb(s, &altmp, + s->session_ctx->ext.servername_arg); switch (ret) { case SSL_TLSEXT_ERR_ALERT_FATAL: @@ -756,39 +759,97 @@ static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent, } } -static int tls_ext_init_status_request(SSL *s, unsigned int context) +#ifndef OPENSSL_NO_EC +static int final_ec_pt_formats(SSL *s, unsigned int context, int sent, + int *al) { + unsigned long alg_k, alg_a; + if (s->server) - s->tlsext_status_type = -1; + return 1; + + alg_k = s->s3->tmp.new_cipher->algorithm_mkey; + alg_a = s->s3->tmp.new_cipher->algorithm_auth; + + /* + * If we are client and using an elliptic curve cryptography cipher + * suite, then if server returns an EC point formats lists extension it + * must contain uncompressed. + */ + if (s->ext.ecpointformats != NULL + && s->ext.ecpointformats_len > 0 + && s->session->ext.ecpointformats != NULL + && s->session->ext.ecpointformats_len > 0 + && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) { + /* we are using an ECC cipher */ + size_t i; + unsigned char *list = s->session->ext.ecpointformats; + + for (i = 0; i < s->session->ext.ecpointformats_len; i++) { + if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed) + break; + } + if (i == s->session->ext.ecpointformats_len) { + SSLerr(SSL_F_FINAL_EC_PT_FORMATS, + SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST); + return 0; + } + } return 1; } +#endif + +static int init_session_ticket(SSL *s, unsigned int context) +{ + if (!s->server) + s->ext.ticket_expected = 0; + + return 1; +} + +#ifndef OPENSSL_NO_OCSP +static int init_status_request(SSL *s, unsigned int context) +{ + if (s->server) { + s->ext.status_type = TLSEXT_STATUSTYPE_nothing; + } else { + /* + * Ensure we get sensible values passed to tlsext_status_cb in the event + * that we don't receive a status message + */ + OPENSSL_free(s->ext.ocsp.resp); + s->ext.ocsp.resp = NULL; + s->ext.ocsp.resp_len = 0; + } + + return 1; +} +#endif #ifndef OPENSSL_NO_NEXTPROTONEG -static int tls_ext_init_npn(SSL *s, unsigned int context) +static int init_npn(SSL *s, unsigned int context) { - if (s->server) - s->s3->next_proto_neg_seen = 0; + s->s3->npn_seen = 0; return 1; } #endif -static int tls_ext_init_alpn(SSL *s, unsigned int context) +static int init_alpn(SSL *s, unsigned int context) { + OPENSSL_free(s->s3->alpn_selected); + s->s3->alpn_selected = NULL; if (s->server) { - OPENSSL_free(s->s3->alpn_selected); - s->s3->alpn_selected = NULL; s->s3->alpn_selected_len = 0; OPENSSL_free(s->s3->alpn_proposed); s->s3->alpn_proposed = NULL; s->s3->alpn_proposed_len = 0; } - return 1; } -static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al) +static int final_alpn(SSL *s, unsigned int context, int sent, int *al) { const unsigned char *selected = NULL; unsigned char selected_len = 0; @@ -796,11 +857,11 @@ static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al) if (!s->server) return 1; - if (s->ctx->alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) { - int r = s->ctx->alpn_select_cb(s, &selected, &selected_len, - s->s3->alpn_proposed, - (unsigned int)s->s3->alpn_proposed_len, - s->ctx->alpn_select_cb_arg); + if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) { + int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len, + s->s3->alpn_proposed, + (unsigned int)s->s3->alpn_proposed_len, + s->ctx->ext.alpn_select_cb_arg); if (r == SSL_TLSEXT_ERR_OK) { OPENSSL_free(s->s3->alpn_selected); @@ -812,7 +873,7 @@ static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al) s->s3->alpn_selected_len = selected_len; #ifndef OPENSSL_NO_NEXTPROTONEG /* ALPN takes precedence over NPN. */ - s->s3->next_proto_neg_seen = 0; + s->s3->npn_seen = 0; #endif } else { *al = SSL_AD_NO_APPLICATION_PROTOCOL; @@ -823,7 +884,7 @@ static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al) return 1; } -static int tls_ext_init_sig_algs(SSL *s, unsigned int context) +static int init_sig_algs(SSL *s, unsigned int context) { /* Clear any signature algorithms extension received */ OPENSSL_free(s->s3->tmp.peer_sigalgs); @@ -833,7 +894,7 @@ static int tls_ext_init_sig_algs(SSL *s, unsigned int context) } #ifndef OPENSSL_NO_SRP -static int tls_ext_init_srp(SSL *s, unsigned int context) +static int init_srp(SSL *s, unsigned int context) { OPENSSL_free(s->srp_ctx.login); s->srp_ctx.login = NULL; @@ -842,16 +903,41 @@ static int tls_ext_init_srp(SSL *s, unsigned int context) } #endif -static int tls_ext_init_etm(SSL *s, unsigned int context) +static int init_etm(SSL *s, unsigned int context) { - if (s->server) - s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC; + s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC; + + return 1; +} + +static int init_ems(SSL *s, unsigned int context) +{ + if (!s->server) + s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS; + + return 1; +} + +static int final_ems(SSL *s, unsigned int context, int sent, int *al) +{ + if (!s->server && s->hit) { + /* + * Check extended master secret extension is consistent with + * original session. + */ + if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) != + !(s->session->flags & SSL_SESS_FLAG_EXTMS)) { + *al = SSL_AD_HANDSHAKE_FAILURE; + SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS); + return 0; + } + } return 1; } #ifndef OPENSSL_NO_SRTP -static int tls_ext_init_srtp(SSL *s, unsigned int context) +static int init_srtp(SSL *s, unsigned int context) { if (s->server) s->srtp_profile = NULL; @@ -859,3 +945,153 @@ static int tls_ext_init_srtp(SSL *s, unsigned int context) return 1; } #endif + +static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al) +{ + if (!sent && SSL_IS_TLS13(s)) { + *al = TLS13_AD_MISSING_EXTENSION; + SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION); + return 0; + } + + return 1; +} + + +static int final_key_share(SSL *s, unsigned int context, int sent, int *al) +{ + if (!SSL_IS_TLS13(s)) + return 1; + + /* + * If + * we have no key_share + * AND + * (we are not resuming + * OR the kex_mode doesn't allow non key_share resumes) + * THEN + * fail + */ + if (((s->server && s->s3->peer_tmp == NULL) || (!s->server && !sent)) + && (!s->hit + || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) { + /* No suitable share */ + /* TODO(TLS1.3): Send a HelloRetryRequest */ + *al = SSL_AD_HANDSHAKE_FAILURE; + SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE); + return 0; + } + + /* + * For a client side resumption with no key_share we need to generate + * the handshake secret (otherwise this is done during key_share + * processing). + */ + if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) { + *al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR); + return 0; + } + + return 1; +} + +static int init_psk_kex_modes(SSL *s, unsigned int context) +{ + s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE; + return 1; +} + +int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, + size_t binderoffset, const unsigned char *binderin, + unsigned char *binderout, + SSL_SESSION *sess, int sign) +{ + EVP_PKEY *mackey = NULL; + EVP_MD_CTX *mctx = NULL; + unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE]; + unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE]; + const char resumption_label[] = "resumption psk binder key"; + size_t bindersize, hashsize = EVP_MD_size(md); + int ret = -1; + + /* Generate the early_secret */ + if (!tls13_generate_secret(s, md, NULL, sess->master_key, + sess->master_key_length, + (unsigned char *)&s->early_secret)) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + + /* + * Create the handshake hash for the binder key...the messages so far are + * empty! + */ + mctx = EVP_MD_CTX_new(); + if (mctx == NULL + || EVP_DigestInit_ex(mctx, md, NULL) <= 0 + || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + + /* Generate the binder key */ + if (!tls13_hkdf_expand(s, md, s->early_secret, + (unsigned char *)resumption_label, + sizeof(resumption_label) - 1, hash, binderkey, + hashsize)) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + + /* Generate the finished key */ + if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + + /* + * Get a hash of the ClientHello up to the start of the binders. + * TODO(TLS1.3): This will need to be tweaked when we implement + * HelloRetryRequest to include the digest of the previous messages here. + */ + if (EVP_DigestInit_ex(mctx, md, NULL) <= 0 + || EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0 + || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + + mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize); + if (mackey == NULL) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + + if (!sign) + binderout = tmpbinder; + + bindersize = hashsize; + if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0 + || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0 + || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0 + || bindersize != hashsize) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + + if (sign) { + ret = 1; + } else { + /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */ + ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0); + } + + err: + OPENSSL_cleanse(binderkey, sizeof(binderkey)); + OPENSSL_cleanse(finishedkey, sizeof(finishedkey)); + EVP_PKEY_free(mackey); + EVP_MD_CTX_free(mctx); + + return ret; +}