X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=ssl%2Fstatem%2Fextensions.c;h=8e1b502083f9627f7436ab0c0702a54ac42a35fa;hp=bce31a2c17e9ee27c1c41d72d3a7d3f4d83effbb;hb=28a31a0a10f41ef855cabab4e18c994c44225125;hpb=1f5b44e943d911c3d0bf1445a6dab60798a66408 diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index bce31a2c17..8e1b502083 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -36,7 +36,9 @@ static int init_etm(SSL *s, unsigned int context); static int init_ems(SSL *s, unsigned int context); static int final_ems(SSL *s, unsigned int context, int sent, int *al); static int init_psk_kex_modes(SSL *s, unsigned int context); +#ifndef OPENSSL_NO_EC static int final_key_share(SSL *s, unsigned int context, int sent, int *al); +#endif #ifndef OPENSSL_NO_SRTP static int init_srtp(SSL *s, unsigned int context); #endif @@ -57,15 +59,17 @@ typedef struct extensions_definition_st { */ int (*init)(SSL *s, unsigned int context); /* Parse extension sent from client to server */ - int (*parse_ctos)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); + int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x, + size_t chainidx, int *al); /* Parse extension send from server to client */ - int (*parse_stoc)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); + int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x, + size_t chainidx, int *al); /* Construct extension sent from server to client */ - int (*construct_stoc)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, - int *al); + int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, + size_t chainidx, int *al); /* Construct extension sent from client to server */ - int (*construct_ctos)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, - int *al); + int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, + size_t chainidx, int *al); /* * Finalise extension after parsing. Always called where an extensions was * initialised even if the extension was not present. |sent| is set to 1 if @@ -203,7 +207,7 @@ static const EXTENSION_DEFINITION ext_defs[] = { #endif { TLSEXT_TYPE_encrypt_then_mac, - EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY, + EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY | EXT_SSL3_ALLOWED, init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm, tls_construct_stoc_etm, tls_construct_ctos_etm, NULL }, @@ -237,12 +241,12 @@ static const EXTENSION_DEFINITION ext_defs[] = { NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL }, { - /* Must be before key_share */ TLSEXT_TYPE_psk_kex_modes, EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY, init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL, tls_construct_ctos_psk_kex_modes, NULL }, +#ifndef OPENSSL_NO_EC { /* * Must be in this list after supported_groups. We need that to have @@ -256,6 +260,7 @@ static const EXTENSION_DEFINITION ext_defs[] = { tls_construct_stoc_key_share, tls_construct_ctos_key_share, final_key_share }, +#endif { /* * Special unsolicited ServerHello extension only used when @@ -471,7 +476,8 @@ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al) { RAW_EXTENSION *currext = &exts[idx]; - int (*parser)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) = NULL; + int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x, + size_t chainidx, int *al) = NULL; /* Skip if the extension is not present */ if (!currext->present) @@ -500,7 +506,7 @@ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, parser = s->server ? extdef->parse_ctos : extdef->parse_stoc; if (parser != NULL) - return parser(s, &currext->data, x, chainidx, al); + return parser(s, &currext->data, context, x, chainidx, al); /* * If the parser is NULL we fall through to the custom extension @@ -634,8 +640,8 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, } for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) { - int (*construct)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, - int *al); + int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, + size_t chainidx, int *al); /* Skip if not relevant for our context */ if ((thisexd->context & context) == 0) @@ -662,7 +668,7 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, || construct == NULL) continue; - if (!construct(s, pkt, x, chainidx, &tmpal)) + if (!construct(s, pkt, context, x, chainidx, &tmpal)) goto err; } @@ -737,10 +743,10 @@ static int final_server_name(SSL *s, unsigned int context, int sent, if (s->ctx != NULL && s->ctx->ext.servername_cb != 0) ret = s->ctx->ext.servername_cb(s, &altmp, s->ctx->ext.servername_arg); - else if (s->initial_ctx != NULL - && s->initial_ctx->ext.servername_cb != 0) - ret = s->initial_ctx->ext.servername_cb(s, &altmp, - s->initial_ctx->ext.servername_arg); + else if (s->session_ctx != NULL + && s->session_ctx->ext.servername_cb != 0) + ret = s->session_ctx->ext.servername_cb(s, &altmp, + s->session_ctx->ext.servername_arg); switch (ret) { case SSL_TLSEXT_ERR_ALERT_FATAL: @@ -906,7 +912,7 @@ static int init_srp(SSL *s, unsigned int context) static int init_etm(SSL *s, unsigned int context) { - s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC; + s->ext.use_etm = 0; return 1; } @@ -958,7 +964,7 @@ static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al) return 1; } - +#ifndef OPENSSL_NO_EC static int final_key_share(SSL *s, unsigned int context, int sent, int *al) { if (!SSL_IS_TLS13(s)) @@ -966,22 +972,102 @@ static int final_key_share(SSL *s, unsigned int context, int sent, int *al) /* * If + * we are a client + * AND * we have no key_share * AND * (we are not resuming * OR the kex_mode doesn't allow non key_share resumes) * THEN - * fail + * fail; */ - if (((s->server && s->s3->peer_tmp == NULL) || (!s->server && !sent)) + if (!s->server + && !sent && (!s->hit || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) { - /* No suitable share */ - /* TODO(TLS1.3): Send a HelloRetryRequest */ + /* Nothing left we can do - just fail */ *al = SSL_AD_HANDSHAKE_FAILURE; SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE); return 0; } + /* + * If + * we are a server + * AND + * we have no key_share + * THEN + * If + * we didn't already send a HelloRetryRequest + * AND + * the client sent a key_share extension + * AND + * (we are not resuming + * OR the kex_mode allows key_share resumes) + * AND + * a shared group exists + * THEN + * send a HelloRetryRequest + * ELSE If + * we are not resuming + * OR + * the kex_mode doesn't allow non key_share resumes + * THEN + * fail; + */ + if (s->server && s->s3->peer_tmp == NULL) { + /* No suitable share */ + if (s->hello_retry_request == 0 && sent + && (!s->hit + || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE) + != 0)) { + const unsigned char *pcurves, *pcurvestmp, *clntcurves; + size_t num_curves, clnt_num_curves, i; + unsigned int group_id = 0; + + /* Check if a shared group exists */ + + /* Get the clients list of supported groups. */ + if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) { + *al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR); + return 0; + } + + /* Get our list of available groups */ + if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) { + *al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR); + return 0; + } + + /* Find the first group we allow that is also in client's list */ + for (i = 0, pcurvestmp = pcurves; i < num_curves; + i++, pcurvestmp += 2) { + group_id = bytestogroup(pcurvestmp); + + if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1)) + break; + } + + if (i < num_curves) { + /* A shared group exists so send a HelloRetryRequest */ + s->s3->group_id = group_id; + s->hello_retry_request = 1; + return 1; + } + } + if (!s->hit + || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) { + /* Nothing left we can do - just fail */ + *al = SSL_AD_HANDSHAKE_FAILURE; + SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE); + return 0; + } + } + + /* We have a key_share so don't send any more HelloRetryRequest messages */ + if (s->server) + s->hello_retry_request = 0; /* * For a client side resumption with no key_share we need to generate @@ -996,6 +1082,7 @@ static int final_key_share(SSL *s, unsigned int context, int sent, int *al) return 1; } +#endif static int init_psk_kex_modes(SSL *s, unsigned int context) { @@ -1051,13 +1138,45 @@ int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, goto err; } + if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + /* - * Get a hash of the ClientHello up to the start of the binders. - * TODO(TLS1.3): This will need to be tweaked when we implement - * HelloRetryRequest to include the digest of the previous messages here. + * Get a hash of the ClientHello up to the start of the binders. If we are + * following a HelloRetryRequest then this includes the hash of the first + * ClientHello and the HelloRetryRequest itself. */ - if (EVP_DigestInit_ex(mctx, md, NULL) <= 0 - || EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0 + if (s->hello_retry_request) { + size_t hdatalen; + void *hdata; + + hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata); + if (hdatalen <= 0) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH); + goto err; + } + + /* + * For servers the handshake buffer data will include the second + * ClientHello - which we don't want - so we need to take that bit off. + */ + if (s->server) { + if (hdatalen < s->init_num + SSL3_HM_HEADER_LENGTH) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + hdatalen -= s->init_num + SSL3_HM_HEADER_LENGTH; + } + + if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + } + + if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) { SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); goto err;