extensions.c 52.0 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12 13 14
#include "../ssl_locl.h"
#include "statem_locl.h"

15
static int final_renegotiate(SSL *s, unsigned int context, int sent);
16
static int init_server_name(SSL *s, unsigned int context);
17
static int final_server_name(SSL *s, unsigned int context, int sent);
18
#ifndef OPENSSL_NO_EC
19
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
20
#endif
21
static int init_session_ticket(SSL *s, unsigned int context);
22
#ifndef OPENSSL_NO_OCSP
23
static int init_status_request(SSL *s, unsigned int context);
24
#endif
25
#ifndef OPENSSL_NO_NEXTPROTONEG
26
static int init_npn(SSL *s, unsigned int context);
27
#endif
28
static int init_alpn(SSL *s, unsigned int context);
29
static int final_alpn(SSL *s, unsigned int context, int sent);
30
static int init_sig_algs(SSL *s, unsigned int context);
31
static int init_certificate_authorities(SSL *s, unsigned int context);
32 33 34
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
35
                                                        size_t chainidx);
36 37
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
38
                                             size_t chainidx);
39
#ifndef OPENSSL_NO_SRP
40
static int init_srp(SSL *s, unsigned int context);
41
#endif
42 43
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
44
static int final_ems(SSL *s, unsigned int context, int sent);
45
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
46
#ifndef OPENSSL_NO_EC
47
static int final_key_share(SSL *s, unsigned int context, int sent);
M
Matt Caswell 已提交
48
#endif
49
#ifndef OPENSSL_NO_SRTP
50
static int init_srtp(SSL *s, unsigned int context);
51
#endif
52 53 54
static int final_sig_algs(SSL *s, unsigned int context, int sent);
static int final_early_data(SSL *s, unsigned int context, int sent);
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
55

56
/* Structure to define a built-in extension */
57 58
typedef struct extensions_definition_st {
    /* The defined type for the extension */
59
    unsigned int type;
60 61 62 63 64
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
65
    /*
66 67
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
68
     */
69 70
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
71
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
72
                      size_t chainidx);
73
    /* Parse extension send from server to client */
74
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
75
                      size_t chainidx);
76
    /* Construct extension sent from server to client */
77
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
78
                                 X509 *x, size_t chainidx);
79
    /* Construct extension sent from client to server */
80
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
81
                                 X509 *x, size_t chainidx);
82
    /*
83 84 85
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
86
     */
87
    int (*final)(SSL *s, unsigned int context, int sent);
88 89
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
90
/*
91
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
92
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
93
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
94 95 96 97 98 99 100 101 102 103 104 105 106 107 108
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
109
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
110
 *
111
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
112 113 114
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
115
 */
116
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
117 118 119
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
120 121
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
122 123 124
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
125 126 127
    },
    {
        TLSEXT_TYPE_server_name,
128 129
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
130 131 132 133
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
134
    },
135 136 137 138 139 140 141 142
    {
        TLSEXT_TYPE_max_fragment_length,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
        tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
        final_maxfragmentlen
    },
143 144 145
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
146
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
147
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
148
    },
149 150
#else
    INVALID_EXTENSION,
151 152 153 154
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
155 156
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
157 158 159
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
160 161 162
    },
    {
        TLSEXT_TYPE_supported_groups,
163
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
164
        NULL, tls_parse_ctos_supported_groups, NULL,
165
        tls_construct_stoc_supported_groups,
166
        tls_construct_ctos_supported_groups, NULL
167
    },
168 169 170
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
171 172 173
#endif
    {
        TLSEXT_TYPE_session_ticket,
174 175
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
176 177 178
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
179
    },
180
#ifndef OPENSSL_NO_OCSP
181 182
    {
        TLSEXT_TYPE_status_request,
183 184
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
185 186
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
187
        tls_construct_ctos_status_request, NULL
188
    },
189 190
#else
    INVALID_EXTENSION,
191
#endif
192 193 194
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
195 196
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
197 198
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
199
    },
200 201
#else
    INVALID_EXTENSION,
202 203
#endif
    {
204 205 206 207
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
208
        TLSEXT_TYPE_application_layer_protocol_negotiation,
209 210
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
211
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
212
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
213
    },
214
#ifndef OPENSSL_NO_SRTP
215 216
    {
        TLSEXT_TYPE_use_srtp,
217 218
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
219 220
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
221
    },
222 223
#else
    INVALID_EXTENSION,
224
#endif
225 226
    {
        TLSEXT_TYPE_encrypt_then_mac,
227 228
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
229 230
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
231
    },
232
#ifndef OPENSSL_NO_CT
233 234
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
235 236
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
237
        NULL,
238 239 240 241 242
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
243
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
244
    },
245 246
#else
    INVALID_EXTENSION,
247
#endif
248 249
    {
        TLSEXT_TYPE_extended_master_secret,
250 251
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
252 253
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
254
    },
255 256 257 258 259 260 261
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
262 263
    {
        TLSEXT_TYPE_supported_versions,
264 265
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
266
        NULL,
267
        /* Processed inline as part of version selection */
268
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
269
    },
270 271
    {
        TLSEXT_TYPE_psk_kex_modes,
272 273
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
274 275 276
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
277
#ifndef OPENSSL_NO_EC
278
    {
279 280 281 282
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
283
        TLSEXT_TYPE_key_share,
284 285 286
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
287
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
288 289
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
290
    },
M
Matt Caswell 已提交
291
#endif
M
Matt Caswell 已提交
292 293
    {
        TLSEXT_TYPE_cookie,
294 295
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
296 297 298
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
299 300 301 302 303 304
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
305
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
306
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
307
    },
308 309
    {
        TLSEXT_TYPE_early_data,
310 311
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
312 313 314 315
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
316 317
    {
        TLSEXT_TYPE_certificate_authorities,
318 319
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
320 321 322 323 324
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
325
    {
326
        /* Must be immediately before pre_shared_key */
327
        TLSEXT_TYPE_padding,
328
        SSL_EXT_CLIENT_HELLO,
329
        NULL,
330
        /* We send this, but don't read it */
331
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
332 333 334 335
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
336 337
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
338
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
339
        tls_construct_ctos_psk, NULL
340 341 342
    }
};

343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

360 361 362
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
363
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
364
 * the definition for the extension we found.
365
 */
366
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
367 368
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
369 370
{
    size_t i;
371
    size_t builtin_num = OSSL_NELEM(ext_defs);
372
    const EXTENSION_DEFINITION *thisext;
373

374 375
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
376
            if (!validate_context(s, thisext->context, context))
377 378
                return 0;

379
            *found = &rawexlist[i];
380 381 382 383
            return 1;
        }
    }

384 385
    /* Check the custom extensions */
    if (meths != NULL) {
386
        size_t offset = 0;
387
        ENDPOINT role = ENDPOINT_BOTH;
388 389 390
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
391
            role = ENDPOINT_SERVER;
392
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
393
            role = ENDPOINT_CLIENT;
394

395
        meth = custom_ext_find(meths, role, type, &offset);
396 397 398 399 400
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
401 402 403
        }
    }

404
    /* Unknown extension. We allow it */
405
    *found = NULL;
406
    return 1;
407 408
}

409 410 411 412 413
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
414
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
415
{
M
Matt Caswell 已提交
416 417 418 419 420 421 422 423 424 425 426
    int is_tls13;

    /*
     * For HRR we haven't selected the version yet but we know it will be
     * TLSv1.3
     */
    if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        is_tls13 = 1;
    else
        is_tls13 = SSL_IS_TLS13(s);

427
    if ((SSL_IS_DTLS(s)
428
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
429
            || (s->version == SSL3_VERSION
430
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
431 432
            || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
433
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
434 435 436 437 438
        return 0;

    return 1;
}

439 440
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
441
 * tells us which message this extension is for. The raw extension data is
442 443 444
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
445 446 447
 * functions for all known extensions if |init| is nonzero (whether we have
 * collected them or not). If successful the caller is responsible for freeing
 * the contents of |*res|.
448 449 450 451 452
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
453
 * found, or an internal error occurred. We only check duplicates for
454
 * extensions that we know about. We ignore others.
455 456
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
457
                           RAW_EXTENSION **res, size_t *len, int init)
458 459
{
    PACKET extensions = *packet;
460
    size_t i = 0;
461
    size_t num_exts;
462
    custom_ext_methods *exts = &s->cert->custext;
463
    RAW_EXTENSION *raw_extensions = NULL;
464
    const EXTENSION_DEFINITION *thisexd;
465

466 467
    *res = NULL;

468 469 470 471
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
472 473
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
474

475 476
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
477
    if (raw_extensions == NULL) {
478 479
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                 ERR_R_MALLOC_FAILURE);
480 481 482
        return 0;
    }

483
    i = 0;
484
    while (PACKET_remaining(&extensions) > 0) {
485
        unsigned int type, idx;
486
        PACKET extension;
487
        RAW_EXTENSION *thisex;
488 489 490

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
491 492
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
493 494
            goto err;
        }
495 496
        /*
         * Verify this extension is allowed. We only check duplicates for
497 498
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
499
         */
500
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
501 502
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
503
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
504
                    && PACKET_remaining(&extensions) != 0)) {
505 506
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
507 508
            goto err;
        }
509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
532 533
            SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
                     SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
534 535
            goto err;
        }
536 537 538 539
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
540
            thisex->received_order = i++;
541 542 543 544 545
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
546 547 548
        }
    }

549 550 551 552 553 554 555
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
556 557 558
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
559
                /* SSLfatal() already called */
560 561
                goto err;
            }
562 563 564
        }
    }

565
    *res = raw_extensions;
566 567
    if (len != NULL)
        *len = num_exts;
568 569 570 571 572 573 574
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

575
/*
576 577 578
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
579 580
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
581
 * Certificate |x| and its position in the |chainidx| with 0 being the first
582 583 584
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
585
 */
586
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
587
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx)
588
{
589
    RAW_EXTENSION *currext = &exts[idx];
590
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
591
                  size_t chainidx) = NULL;
592

593 594 595
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
596

597 598 599
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
600

601 602 603 604 605 606 607 608 609 610
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

611
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
612

613
        if (parser != NULL)
614
            return parser(s, &currext->data, context, x, chainidx);
615

616 617 618 619
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
620 621
    }

622
    /* Parse custom extensions */
623 624 625 626
    return custom_ext_parse(s, context, currext->type,
                            PACKET_data(&currext->data),
                            PACKET_remaining(&currext->data),
                            x, chainidx);
627 628 629 630
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
631 632 633 634 635
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
 * its position in the |chainidx|, with 0 being the first certificate. On
 * failure, |*al| is populated with a suitable alert code.
636
 */
637
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
638
                             size_t chainidx, int fin)
639
{
640
    size_t i, numexts = OSSL_NELEM(ext_defs);
641
    const EXTENSION_DEFINITION *thisexd;
642

643
    /* Calculate the number of extensions in the extensions list */
644
    numexts += s->cert->custext.meths_count;
645 646

    /* Parse each extension in turn */
647
    for (i = 0; i < numexts; i++) {
648 649
        if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
            /* SSLfatal() already called */
650
            return 0;
651
        }
652
    }
653

654 655 656 657 658 659 660
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
661
            if (thisexd->final != NULL && (thisexd->context & context) != 0
662 663
                && !thisexd->final(s, context, exts[i].present)) {
                /* SSLfatal() already called */
664
                return 0;
665
            }
666
        }
667 668
    }

669 670 671
    return 1;
}

672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

696
/*
697
 * Construct all the extensions relevant to the current |context| and write
698
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
699 700
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
701
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
702
 * failure construction stops at the first extension to fail to construct.
703
 */
M
Matt Caswell 已提交
704
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
705
                             X509 *x, size_t chainidx)
M
Matt Caswell 已提交
706
{
707
    size_t i;
708
    int min_version, max_version = 0, reason;
709
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
710 711 712 713

    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
714 715
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
716
                */
717 718 719
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
720
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
721 722 723
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
724 725
    }

726
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
727
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
728
        if (reason != 0) {
729 730 731
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                     reason);
            return 0;
732 733 734 735
        }
    }

    /* Add custom extensions first */
736
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
737
        /* On the server side with initialise during ClientHello parsing */
738
        custom_ext_init(&s->cert->custext);
739
    }
740 741 742
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
        /* SSLfatal() already called */
        return 0;
743 744
    }

745
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
746
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
747
                                X509 *x, size_t chainidx);
748
        EXT_RETURN ret;
M
Matt Caswell 已提交
749

M
Matt Caswell 已提交
750
        /* Skip if not relevant for our context */
751
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
752 753
            continue;

754 755
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
756

757
        if (construct == NULL)
M
Matt Caswell 已提交
758 759
            continue;

760 761 762 763 764
        ret = construct(s, pkt, context, x, chainidx);
        if (ret == EXT_RETURN_FAIL) {
            /* SSLfatal() already called */
            return 0;
        }
765 766 767 768 769
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
770 771 772
    }

    if (!WPACKET_close(pkt)) {
773 774 775
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
776 777 778 779
    }

    return 1;
}
780

781 782 783 784 785 786 787 788
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

789
static int final_renegotiate(SSL *s, unsigned int context, int sent)
790
{
791 792 793 794 795 796 797 798
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
799 800
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                     SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
801 802 803
            return 0;
        }

804
        return 1;
805
    }
806 807 808 809 810

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
811 812
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
813 814 815
        return 0;
    }

816

817 818 819
    return 1;
}

820
static int init_server_name(SSL *s, unsigned int context)
821 822 823 824 825 826 827
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

828
static int final_server_name(SSL *s, unsigned int context, int sent)
829
{
830
    int ret = SSL_TLSEXT_ERR_NOACK, discard;
831
    int altmp = SSL_AD_UNRECOGNIZED_NAME;
832
    int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
833

R
Rich Salz 已提交
834 835 836
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
837 838 839 840
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
841

842 843 844 845 846
    if (!sent) {
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
    }

847 848 849 850 851 852 853 854 855 856 857 858 859
    /*
     * If we switched contexts (whether here or in the client_hello callback),
     * move the sess_accept increment from the session_ctx to the new
     * context, to avoid the confusing situation of having sess_accept_good
     * exceed sess_accept (zero) for the new context.
     */
    if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
        CRYPTO_atomic_add(&s->ctx->stats.sess_accept, 1, &discard,
                          s->ctx->lock);
        CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, -1, &discard,
                          s->session_ctx->lock);
    }

860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878
    /*
     * If we're expecting to send a ticket, and tickets were previously enabled,
     * and now tickets are disabled, then turn off expected ticket.
     * Also, if this is not a resumption, create a new session ID
     */
    if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
            && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
        s->ext.ticket_expected = 0;
        if (!s->hit) {
            SSL_SESSION* ss = SSL_get_session(s);

            if (ss != NULL) {
                OPENSSL_free(ss->ext.tick);
                ss->ext.tick = NULL;
                ss->ext.ticklen = 0;
                ss->ext.tick_lifetime_hint = 0;
                ss->ext.tick_age_add = 0;
                ss->ext.tick_identity = 0;
                if (!ssl_generate_session_id(s, ss)) {
879 880 881
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
882 883
                }
            } else {
884 885 886
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
                return 0;
887 888 889 890
            }
        }
    }

891 892
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
893
        SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
894 895 896
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
897
        ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
898 899 900 901 902 903 904 905 906 907 908
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

909
#ifndef OPENSSL_NO_EC
910
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
911 912 913 914 915 916 917 918 919 920 921 922 923 924
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
925 926 927 928
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
929
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
930 931
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
932
        unsigned char *list = s->session->ext.ecpointformats;
933

R
Rich Salz 已提交
934
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
935
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
936 937
                break;
        }
R
Rich Salz 已提交
938
        if (i == s->session->ext.ecpointformats_len) {
939 940
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
                     SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
941 942 943 944 945 946 947 948
            return 0;
        }
    }

    return 1;
}
#endif

949
static int init_session_ticket(SSL *s, unsigned int context)
950 951
{
    if (!s->server)
R
Rich Salz 已提交
952
        s->ext.ticket_expected = 0;
953 954 955 956

    return 1;
}

957
#ifndef OPENSSL_NO_OCSP
958
static int init_status_request(SSL *s, unsigned int context)
959
{
960
    if (s->server) {
R
Rich Salz 已提交
961
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
962 963 964 965 966
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
967 968 969
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
970
    }
971 972 973

    return 1;
}
974
#endif
975

976
#ifndef OPENSSL_NO_NEXTPROTONEG
977
static int init_npn(SSL *s, unsigned int context)
978
{
R
Rich Salz 已提交
979
    s->s3->npn_seen = 0;
980 981 982 983 984

    return 1;
}
#endif

985
static int init_alpn(SSL *s, unsigned int context)
986
{
987 988
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
989
    s->s3->alpn_selected_len = 0;
990 991 992 993 994 995 996 997
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

998
static int final_alpn(SSL *s, unsigned int context, int sent)
999
{
1000 1001 1002
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

1003 1004 1005 1006 1007 1008 1009 1010 1011
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
1012 1013
     * 
     * On failure SSLfatal() already called.
1014
     */
1015
    return tls_handle_alpn(s);
1016 1017
}

1018
static int init_sig_algs(SSL *s, unsigned int context)
1019 1020 1021 1022 1023 1024 1025 1026 1027
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
1028
static int init_srp(SSL *s, unsigned int context)
1029 1030 1031 1032 1033 1034 1035 1036
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

1037
static int init_etm(SSL *s, unsigned int context)
1038
{
1039
    s->ext.use_etm = 0;
1040 1041 1042 1043

    return 1;
}

1044
static int init_ems(SSL *s, unsigned int context)
1045 1046 1047 1048 1049 1050 1051
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

1052
static int final_ems(SSL *s, unsigned int context, int sent)
1053 1054 1055 1056 1057 1058 1059 1060
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1061 1062
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
                     SSL_R_INCONSISTENT_EXTMS);
1063 1064 1065
            return 0;
        }
    }
1066 1067 1068 1069

    return 1;
}

1070 1071
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1072 1073
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1074 1075 1076
    return 1;
}

1077 1078 1079
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
1080
                                                        size_t chainidx)
1081
{
1082
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1083 1084

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1085
        return EXT_RETURN_NOT_SENT;
1086 1087

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1088 1089 1090
        || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1091
               ERR_R_INTERNAL_ERROR);
1092
        return EXT_RETURN_FAIL;
1093 1094
    }

1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106
    if (!construct_ca_names(s, pkt)) {
        /* SSLfatal() already called */
        return EXT_RETURN_FAIL;
    }

    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
                 ERR_R_INTERNAL_ERROR);
        return EXT_RETURN_FAIL;
    }

1107
    return EXT_RETURN_SENT;
1108 1109 1110 1111
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
1112
                                             size_t chainidx)
1113
{
1114
    if (!parse_ca_names(s, pkt))
1115 1116
        return 0;
    if (PACKET_remaining(pkt) != 0) {
1117 1118
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
1119 1120 1121 1122 1123
        return 0;
    }
    return 1;
}

1124
#ifndef OPENSSL_NO_SRTP
1125
static int init_srtp(SSL *s, unsigned int context)
1126 1127 1128 1129 1130 1131 1132
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1133

1134
static int final_sig_algs(SSL *s, unsigned int context, int sent)
1135
{
1136
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1137 1138
        SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
                 SSL_R_MISSING_SIGALGS_EXTENSION);
1139 1140 1141 1142 1143
        return 0;
    }

    return 1;
}
1144

M
Matt Caswell 已提交
1145
#ifndef OPENSSL_NO_EC
1146
static int final_key_share(SSL *s, unsigned int context, int sent)
1147 1148 1149 1150
{
    if (!SSL_IS_TLS13(s))
        return 1;

1151 1152 1153 1154
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1155 1156
    /*
     * If
1157 1158
     *     we are a client
     *     AND
1159 1160 1161 1162 1163
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1164
     *     fail;
1165
     */
1166 1167
    if (!s->server
            && !sent
1168 1169
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1170
        /* Nothing left we can do - just fail */
1171 1172
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
                 SSL_R_NO_SUITABLE_KEY_SHARE);
1173 1174
        return 0;
    }
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
1205 1206
            const uint16_t *pgroups, *clntgroups;
            size_t num_groups, clnt_num_groups, i;
1207
            unsigned int group_id = 0;
1208

1209
            /* Check if a shared group exists */
1210 1211

            /* Get the clients list of supported groups. */
1212 1213
            tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
            tls1_get_supported_groups(s, &pgroups, &num_groups);
1214 1215

            /* Find the first group we allow that is also in client's list */
1216 1217
            for (i = 0; i < num_groups; i++) {
                group_id = pgroups[i];
1218

1219
                if (check_in_list(s, group_id, clntgroups, clnt_num_groups, 1))
1220 1221 1222
                    break;
            }

1223
            if (i < num_groups) {
1224 1225 1226 1227 1228 1229 1230 1231 1232
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1233 1234 1235
            SSLfatal(s,
                     sent ? SSL_AD_HANDSHAKE_FAILURE : SSL_AD_MISSING_EXTENSION,
                     SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1236 1237 1238 1239 1240 1241 1242
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1243 1244 1245 1246 1247 1248 1249

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1250 1251
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                 ERR_R_INTERNAL_ERROR);
1252 1253 1254 1255 1256
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1257
#endif
1258

1259 1260 1261 1262 1263
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1264 1265 1266

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1267 1268
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1269 1270 1271 1272 1273
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1274 1275
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1276
    const char resumption_label[] = "res binder";
1277
    const char external_label[] = "ext binder";
1278
    const char nonce_label[] = "resumption";
1279 1280
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1281
    int ret = -1;
1282 1283 1284 1285 1286 1287 1288
    int usepskfored = 0;

    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1289

1290 1291 1292 1293 1294 1295 1296 1297
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1298
    if (sess->master_key_length != hashsize) {
1299 1300
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 SSL_R_BAD_PSK);
1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
1312
            /* SSLfatal() already called */
1313 1314 1315 1316
            goto err;
        }
    }

1317 1318 1319
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1320 1321 1322
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1323 1324
     * generate it but store it away for later use.
     */
1325
    if (s->server || !external || usepskfored)
1326 1327 1328
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1329
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1330
        /* SSLfatal() already called */
1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1342 1343
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1344 1345 1346 1347
        goto err;
    }

    /* Generate the binder key */
1348
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1349
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1350
        /* SSLfatal() already called */
1351 1352 1353 1354 1355
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1356
        /* SSLfatal() already called */
1357 1358 1359
        goto err;
    }

1360
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1361 1362
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1363 1364 1365
        goto err;
    }

1366
    /*
1367 1368 1369
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1370
     */
1371 1372 1373 1374 1375 1376
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
1377 1378
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BAD_HANDSHAKE_LENGTH);
1379 1380 1381 1382 1383 1384 1385 1386
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1387 1388 1389 1390 1391 1392 1393 1394
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1395 1396
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                         ERR_R_INTERNAL_ERROR);
1397 1398
                goto err;
            }
M
Matt Caswell 已提交
1399
            hdatalen -= PACKET_remaining(&hashprefix);
1400 1401 1402
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1403 1404
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     ERR_R_INTERNAL_ERROR);
1405 1406 1407 1408 1409
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1410
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1411 1412
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1413 1414 1415 1416 1417
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
1418 1419
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
1431 1432
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1433 1434 1435 1436 1437 1438 1439 1440
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1441 1442 1443
        if (!ret)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BINDER_DOES_NOT_VERIFY);
1444 1445 1446 1447 1448 1449 1450 1451 1452 1453
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1454

1455
static int final_early_data(SSL *s, unsigned int context, int sent)
1456
{
1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
1469 1470
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
                     SSL_R_BAD_EARLY_DATA);
1471 1472 1473
            return 0;
        }

1474
        return 1;
1475
    }
1476 1477 1478 1479 1480 1481

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1482
            || s->hello_retry_request) {
1483 1484 1485 1486 1487 1488
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1489
            /* SSLfatal() already called */
1490 1491 1492 1493 1494 1495
            return 0;
        }
    }

    return 1;
}
1496

1497
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1498 1499 1500 1501 1502
{
    /*
     * Session resumption on server-side with MFL extension active
     *  BUT MFL extension packet was not resent (i.e. sent == 0)
     */
1503
    if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1504
            && !sent ) {
1505 1506
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
                 SSL_R_BAD_EXTENSION);
1507 1508 1509 1510
        return 0;
    }

    /* Current SSL buffer is lower than requested MFL */
1511 1512
    if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
            && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1513
        /* trigger a larger buffer reallocation */
1514 1515
        if (!ssl3_setup_buffers(s)) {
            /* SSLfatal() already called */
1516
            return 0;
1517
        }
1518 1519 1520

    return 1;
}