extensions.c 59.2 KB
Newer Older
1
/*
2
 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12
#include "internal/cryptlib.h"
13 14
#include "../ssl_locl.h"
#include "statem_locl.h"
15
#include "internal/cryptlib.h"
16

17
static int final_renegotiate(SSL *s, unsigned int context, int sent);
18
static int init_server_name(SSL *s, unsigned int context);
19
static int final_server_name(SSL *s, unsigned int context, int sent);
20
#ifndef OPENSSL_NO_EC
21
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
22
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30
static int init_alpn(SSL *s, unsigned int context);
31
static int final_alpn(SSL *s, unsigned int context, int sent);
32
static int init_sig_algs_cert(SSL *s, unsigned int context);
33
static int init_sig_algs(SSL *s, unsigned int context);
34
static int init_certificate_authorities(SSL *s, unsigned int context);
35 36 37
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
38
                                                        size_t chainidx);
39 40
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
41
                                             size_t chainidx);
42
#ifndef OPENSSL_NO_SRP
43
static int init_srp(SSL *s, unsigned int context);
44
#endif
45 46
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
47
static int final_ems(SSL *s, unsigned int context, int sent);
48
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
49
#ifndef OPENSSL_NO_EC
50
static int final_key_share(SSL *s, unsigned int context, int sent);
M
Matt Caswell 已提交
51
#endif
52
#ifndef OPENSSL_NO_SRTP
53
static int init_srtp(SSL *s, unsigned int context);
54
#endif
55 56 57
static int final_sig_algs(SSL *s, unsigned int context, int sent);
static int final_early_data(SSL *s, unsigned int context, int sent);
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
58 59
static int init_post_handshake_auth(SSL *s, unsigned int context);

60
/* Structure to define a built-in extension */
61 62
typedef struct extensions_definition_st {
    /* The defined type for the extension */
63
    unsigned int type;
64 65 66 67 68
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
69
    /*
70 71
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
72
     */
73 74
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
75
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
76
                      size_t chainidx);
77
    /* Parse extension send from server to client */
78
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
79
                      size_t chainidx);
80
    /* Construct extension sent from server to client */
81
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
82
                                 X509 *x, size_t chainidx);
83
    /* Construct extension sent from client to server */
84
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
85
                                 X509 *x, size_t chainidx);
86
    /*
87 88 89
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
90
     */
91
    int (*final)(SSL *s, unsigned int context, int sent);
92 93
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
94
/*
95
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
96
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
97
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
98 99 100 101 102 103 104 105 106 107 108 109 110 111 112
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
113
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
114
 *
115
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
116 117 118
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
119
 */
120
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
121 122 123
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
124 125
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
126 127 128
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
129 130 131
    },
    {
        TLSEXT_TYPE_server_name,
132 133
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
134 135 136 137
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
138
    },
139 140 141 142 143 144 145 146
    {
        TLSEXT_TYPE_max_fragment_length,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
        tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
        final_maxfragmentlen
    },
147 148 149
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
150
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
151
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
152
    },
153 154
#else
    INVALID_EXTENSION,
155 156 157 158
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
159 160
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
161 162 163
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
164 165
    },
    {
166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190
        /*
         * "supported_groups" is spread across several specifications.
         * It was originally specified as "elliptic_curves" in RFC 4492,
         * and broadened to include named FFDH groups by RFC 7919.
         * Both RFCs 4492 and 7919 do not include a provision for the server
         * to indicate to the client the complete list of groups supported
         * by the server, with the server instead just indicating the
         * selected group for this connection in the ServerKeyExchange
         * message.  TLS 1.3 adds a scheme for the server to indicate
         * to the client its list of supported groups in the
         * EncryptedExtensions message, but none of the relevant
         * specifications permit sending supported_groups in the ServerHello.
         * Nonetheless (possibly due to the close proximity to the
         * "ec_point_formats" extension, which is allowed in the ServerHello),
         * there are several servers that send this extension in the
         * ServerHello anyway.  Up to and including the 1.1.0 release,
         * we did not check for the presence of nonpermitted extensions,
         * so to avoid a regression, we must permit this extension in the
         * TLS 1.2 ServerHello as well.
         *
         * Note that there is no tls_parse_stoc_supported_groups function,
         * so we do not perform any additional parsing, validation, or
         * processing on the server's group list -- this is just a minimal
         * change to preserve compatibility with these misbehaving servers.
         */
191
        TLSEXT_TYPE_supported_groups,
192 193
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_2_SERVER_HELLO,
194
        NULL, tls_parse_ctos_supported_groups, NULL,
195
        tls_construct_stoc_supported_groups,
196
        tls_construct_ctos_supported_groups, NULL
197
    },
198 199 200
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
201 202 203
#endif
    {
        TLSEXT_TYPE_session_ticket,
204 205
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
206 207 208
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
209
    },
210
#ifndef OPENSSL_NO_OCSP
211 212
    {
        TLSEXT_TYPE_status_request,
213
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
214
        | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
215 216
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
217
        tls_construct_ctos_status_request, NULL
218
    },
219 220
#else
    INVALID_EXTENSION,
221
#endif
222 223 224
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
225 226
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
227 228
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
229
    },
230 231
#else
    INVALID_EXTENSION,
232 233
#endif
    {
234 235 236 237
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
238
        TLSEXT_TYPE_application_layer_protocol_negotiation,
239 240
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
241
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
242
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
243
    },
244
#ifndef OPENSSL_NO_SRTP
245 246
    {
        TLSEXT_TYPE_use_srtp,
247 248
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
249 250
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
251
    },
252 253
#else
    INVALID_EXTENSION,
254
#endif
255 256
    {
        TLSEXT_TYPE_encrypt_then_mac,
257 258
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
259 260
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
261
    },
262
#ifndef OPENSSL_NO_CT
263 264
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
265
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
266
        | SSL_EXT_TLS1_3_CERTIFICATE | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
267
        NULL,
268 269 270 271 272
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
273
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
274
    },
275 276
#else
    INVALID_EXTENSION,
277
#endif
278 279
    {
        TLSEXT_TYPE_extended_master_secret,
280 281
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
282 283
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
284
    },
285 286 287 288 289 290 291 292
    {
        TLSEXT_TYPE_signature_algorithms_cert,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
        tls_parse_ctos_sig_algs_cert,
        /* We do not generate signature_algorithms_cert at present. */
        NULL, NULL, NULL
    },
293 294 295 296 297 298 299 300
    {
        TLSEXT_TYPE_post_handshake_auth,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ONLY,
        init_post_handshake_auth,
        tls_parse_ctos_post_handshake_auth, NULL,
        NULL, tls_construct_ctos_post_handshake_auth,
        NULL,
    },
301 302 303 304 305 306 307
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
308 309
    {
        TLSEXT_TYPE_supported_versions,
310 311
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
312
        NULL,
313
        /* Processed inline as part of version selection */
314 315 316
        NULL, tls_parse_stoc_supported_versions,
        tls_construct_stoc_supported_versions,
        tls_construct_ctos_supported_versions, NULL
317
    },
318 319
    {
        TLSEXT_TYPE_psk_kex_modes,
320 321
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
322 323 324
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
325
#ifndef OPENSSL_NO_EC
326
    {
327 328 329 330
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
331
        TLSEXT_TYPE_key_share,
332 333 334
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
335
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
336 337
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
338
    },
M
Matt Caswell 已提交
339
#endif
M
Matt Caswell 已提交
340
    {
341
        /* Must be after key_share */
M
Matt Caswell 已提交
342
        TLSEXT_TYPE_cookie,
343 344
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
345 346
        NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
        tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
M
Matt Caswell 已提交
347
    },
348 349 350 351 352 353
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
354
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
355
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
356
    },
357 358
    {
        TLSEXT_TYPE_early_data,
359
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
360
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET | SSL_EXT_TLS1_3_ONLY,
361 362 363 364
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
365 366
    {
        TLSEXT_TYPE_certificate_authorities,
367 368
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
369 370 371 372 373
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
374
    {
375
        /* Must be immediately before pre_shared_key */
376
        TLSEXT_TYPE_padding,
377
        SSL_EXT_CLIENT_HELLO,
378
        NULL,
379
        /* We send this, but don't read it */
380
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
381 382 383 384
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
385 386
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
387
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
388
        tls_construct_ctos_psk, NULL
389 390 391
    }
};

392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446
int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
{
    size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
    RAW_EXTENSION *thisext;
    unsigned int context;
    ENDPOINT role = ENDPOINT_BOTH;

    if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
        role = ENDPOINT_SERVER;
    else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
        role = ENDPOINT_CLIENT;

    /* Calculate the number of extensions in the extensions list */
    num_exts = builtin_num + s->cert->custext.meths_count;

    for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
        if (!thisext->present)
            continue;

        if (i < builtin_num) {
            context = ext_defs[i].context;
        } else {
            custom_ext_method *meth = NULL;

            meth = custom_ext_find(&s->cert->custext, role, thisext->type,
                                   &offset);
            if (!ossl_assert(meth != NULL))
                return 0;
            context = meth->context;
        }

        if (!validate_context(s, context, thisctx))
            return 0;
    }

    return 1;
}

447 448 449
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
450
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
451
 * the definition for the extension we found.
452
 */
453
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
454 455
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
456 457
{
    size_t i;
458
    size_t builtin_num = OSSL_NELEM(ext_defs);
459
    const EXTENSION_DEFINITION *thisext;
460

461 462
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
463
            if (!validate_context(s, thisext->context, context))
464 465
                return 0;

466
            *found = &rawexlist[i];
467 468 469 470
            return 1;
        }
    }

471 472
    /* Check the custom extensions */
    if (meths != NULL) {
473
        size_t offset = 0;
474
        ENDPOINT role = ENDPOINT_BOTH;
475 476 477
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
478
            role = ENDPOINT_SERVER;
479
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
480
            role = ENDPOINT_CLIENT;
481

482
        meth = custom_ext_find(meths, role, type, &offset);
483 484 485 486 487
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
488 489 490
        }
    }

491
    /* Unknown extension. We allow it */
492
    *found = NULL;
493
    return 1;
494 495
}

496 497 498 499 500
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
501
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
502
{
M
Matt Caswell 已提交
503 504 505 506 507 508 509 510 511 512 513
    int is_tls13;

    /*
     * For HRR we haven't selected the version yet but we know it will be
     * TLSv1.3
     */
    if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        is_tls13 = 1;
    else
        is_tls13 = SSL_IS_TLS13(s);

514
    if ((SSL_IS_DTLS(s)
515
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
516
            || (s->version == SSL3_VERSION
517
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
518 519 520 521 522 523 524 525
            /*
             * Note that SSL_IS_TLS13() means "TLS 1.3 has been negotiated",
             * which is never true when generating the ClientHello.
             * However, version negotiation *has* occurred by the time the
             * ClientHello extensions are being parsed.
             * Be careful to allow TLS 1.3-only extensions when generating
             * the ClientHello.
             */
M
Matt Caswell 已提交
526
            || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
527 528 529
            || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || (s->server && !is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
530
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
531 532 533 534
        return 0;
    return 1;
}

535 536
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
537
 * tells us which message this extension is for. The raw extension data is
M
Matt Caswell 已提交
538 539 540 541 542
 * stored in |*res| on success. We don't actually process the content of the
 * extensions yet, except to check their types. This function also runs the
 * initialiser functions for all known extensions if |init| is nonzero (whether
 * we have collected them or not). If successful the caller is responsible for
 * freeing the contents of |*res|.
543 544 545 546 547
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
548
 * found, or an internal error occurred. We only check duplicates for
549
 * extensions that we know about. We ignore others.
550 551
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
552
                           RAW_EXTENSION **res, size_t *len, int init)
553 554
{
    PACKET extensions = *packet;
555
    size_t i = 0;
556
    size_t num_exts;
557
    custom_ext_methods *exts = &s->cert->custext;
558
    RAW_EXTENSION *raw_extensions = NULL;
559
    const EXTENSION_DEFINITION *thisexd;
560

561 562
    *res = NULL;

563 564 565 566
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
567 568
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
569

570 571
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
572
    if (raw_extensions == NULL) {
573 574
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                 ERR_R_MALLOC_FAILURE);
575 576 577
        return 0;
    }

578
    i = 0;
579
    while (PACKET_remaining(&extensions) > 0) {
580
        unsigned int type, idx;
581
        PACKET extension;
582
        RAW_EXTENSION *thisex;
583 584 585

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
586 587
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
588 589
            goto err;
        }
590 591
        /*
         * Verify this extension is allowed. We only check duplicates for
592 593
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
594
         */
595
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
596 597
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
598
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
599
                    && PACKET_remaining(&extensions) != 0)) {
600 601
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
602 603
            goto err;
        }
604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
626 627 628 629 630 631
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0
#ifndef OPENSSL_NO_GOST
                && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
                     && type == TLSEXT_TYPE_cryptopro_bug)
#endif
								) {
632 633
            SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
                     SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
634 635
            goto err;
        }
636 637 638 639
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
640
            thisex->received_order = i++;
641 642 643 644 645
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
646 647 648
        }
    }

649 650 651 652 653 654 655
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
656 657 658
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
659
                /* SSLfatal() already called */
660 661
                goto err;
            }
662 663 664
        }
    }

665
    *res = raw_extensions;
666 667
    if (len != NULL)
        *len = num_exts;
668 669 670 671 672 673 674
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

675
/*
676 677 678
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
679 680
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
681
 * Certificate |x| and its position in the |chainidx| with 0 being the first
M
Matt Caswell 已提交
682 683
 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
 * present this counted as success.
684
 */
685
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
686
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx)
687
{
688
    RAW_EXTENSION *currext = &exts[idx];
689
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
690
                  size_t chainidx) = NULL;
691

692 693 694
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
695

696 697 698
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
699

700 701 702 703 704 705 706 707 708 709
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

710
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
711

712
        if (parser != NULL)
713
            return parser(s, &currext->data, context, x, chainidx);
714

715 716 717 718
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
719 720
    }

721
    /* Parse custom extensions */
722 723 724 725
    return custom_ext_parse(s, context, currext->type,
                            PACKET_data(&currext->data),
                            PACKET_remaining(&currext->data),
                            x, chainidx);
726 727 728 729
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
730 731 732
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
M
Matt Caswell 已提交
733
 * its position in the |chainidx|, with 0 being the first certificate.
734
 */
735
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
736
                             size_t chainidx, int fin)
737
{
738
    size_t i, numexts = OSSL_NELEM(ext_defs);
739
    const EXTENSION_DEFINITION *thisexd;
740

741
    /* Calculate the number of extensions in the extensions list */
742
    numexts += s->cert->custext.meths_count;
743 744

    /* Parse each extension in turn */
745
    for (i = 0; i < numexts; i++) {
746 747
        if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
            /* SSLfatal() already called */
748
            return 0;
749
        }
750
    }
751

752 753 754 755 756 757 758
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
759
            if (thisexd->final != NULL && (thisexd->context & context) != 0
760 761
                && !thisexd->final(s, context, exts[i].present)) {
                /* SSLfatal() already called */
762
                return 0;
763
            }
764
        }
765 766
    }

767 768 769
    return 1;
}

770 771 772 773 774 775 776 777
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
778
    if (!extension_is_relevant(s, extctx, thisctx)
779 780 781 782 783 784 785 786
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

787
/*
788
 * Construct all the extensions relevant to the current |context| and write
789
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
790 791
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
792
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
793
 * failure construction stops at the first extension to fail to construct.
794
 */
M
Matt Caswell 已提交
795
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
796
                             X509 *x, size_t chainidx)
M
Matt Caswell 已提交
797
{
798
    size_t i;
799
    int min_version, max_version = 0, reason;
800
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
801 802 803 804

    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
805 806
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
807
                */
808 809 810
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
811
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
812 813 814
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
815 816
    }

817
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
818
        reason = ssl_get_min_max_version(s, &min_version, &max_version, NULL);
819
        if (reason != 0) {
820 821 822
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                     reason);
            return 0;
823 824 825 826
        }
    }

    /* Add custom extensions first */
827
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
828
        /* On the server side with initialise during ClientHello parsing */
829
        custom_ext_init(&s->cert->custext);
830
    }
831 832 833
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
        /* SSLfatal() already called */
        return 0;
834 835
    }

836
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
837
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
838
                                X509 *x, size_t chainidx);
839
        EXT_RETURN ret;
M
Matt Caswell 已提交
840

M
Matt Caswell 已提交
841
        /* Skip if not relevant for our context */
842
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
843 844
            continue;

845 846
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
847

848
        if (construct == NULL)
M
Matt Caswell 已提交
849 850
            continue;

851 852 853 854 855
        ret = construct(s, pkt, context, x, chainidx);
        if (ret == EXT_RETURN_FAIL) {
            /* SSLfatal() already called */
            return 0;
        }
856 857 858 859 860
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
861 862 863
    }

    if (!WPACKET_close(pkt)) {
864 865 866
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
867 868 869 870
    }

    return 1;
}
871

872 873 874 875
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
M
Matt Caswell 已提交
876
 * otherwise. These functions return 1 on success or 0 on failure.
877 878
 */

879
static int final_renegotiate(SSL *s, unsigned int context, int sent)
880
{
881 882 883 884 885 886 887 888
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
889 890
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                     SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
891 892 893
            return 0;
        }

894
        return 1;
895
    }
896 897 898 899 900

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
901 902
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
903 904 905
        return 0;
    }

906

907 908 909
    return 1;
}

910
static int init_server_name(SSL *s, unsigned int context)
911
{
912
    if (s->server) {
913 914
        s->servername_done = 0;

915 916 917 918
        OPENSSL_free(s->ext.hostname);
        s->ext.hostname = NULL;
    }

919 920 921
    return 1;
}

922
static int final_server_name(SSL *s, unsigned int context, int sent)
923
{
924
    int ret = SSL_TLSEXT_ERR_NOACK;
925
    int altmp = SSL_AD_UNRECOGNIZED_NAME;
926
    int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
927

928 929 930 931 932 933 934
    if (!ossl_assert(s->ctx != NULL) || !ossl_assert(s->session_ctx != NULL)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                 ERR_R_INTERNAL_ERROR);
        return 0;
    }

    if (s->ctx->ext.servername_cb != NULL)
R
Rich Salz 已提交
935 936
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
937
    else if (s->session_ctx->ext.servername_cb != NULL)
938 939
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
940

941 942 943 944 945 946 947 948 949
    /*
     * For servers, propagate the SNI hostname from the temporary
     * storage in the SSL to the persistent SSL_SESSION, now that we
     * know we accepted it.
     * Clients make this copy when parsing the server's response to
     * the extension, which is when they find out that the negotiation
     * was successful.
     */
    if (s->server) {
950 951
        /* TODO(OpenSSL1.2) revisit !sent case */
        if (sent && ret == SSL_TLSEXT_ERR_OK && (!s->hit || SSL_IS_TLS13(s))) {
952 953 954 955 956 957 958 959
            /* Only store the hostname in the session if we accepted it. */
            OPENSSL_free(s->session->ext.hostname);
            s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname);
            if (s->session->ext.hostname == NULL && s->ext.hostname != NULL) {
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
            }
        }
960 961
    }

962 963 964 965 966 967 968
    /*
     * If we switched contexts (whether here or in the client_hello callback),
     * move the sess_accept increment from the session_ctx to the new
     * context, to avoid the confusing situation of having sess_accept_good
     * exceed sess_accept (zero) for the new context.
     */
    if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
969
        tsan_counter(&s->ctx->stats.sess_accept);
970
        tsan_decr(&s->session_ctx->stats.sess_accept);
971 972
    }

973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991
    /*
     * If we're expecting to send a ticket, and tickets were previously enabled,
     * and now tickets are disabled, then turn off expected ticket.
     * Also, if this is not a resumption, create a new session ID
     */
    if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
            && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
        s->ext.ticket_expected = 0;
        if (!s->hit) {
            SSL_SESSION* ss = SSL_get_session(s);

            if (ss != NULL) {
                OPENSSL_free(ss->ext.tick);
                ss->ext.tick = NULL;
                ss->ext.ticklen = 0;
                ss->ext.tick_lifetime_hint = 0;
                ss->ext.tick_age_add = 0;
                ss->ext.tick_identity = 0;
                if (!ssl_generate_session_id(s, ss)) {
992 993 994
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
995 996
                }
            } else {
997 998 999
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
                return 0;
1000 1001 1002 1003
            }
        }
    }

1004 1005
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
1006
        SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
1007 1008 1009
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
1010 1011 1012
        /* TLSv1.3 doesn't have warning alerts so we suppress this */
        if (!SSL_IS_TLS13(s))
            ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

1024
#ifndef OPENSSL_NO_EC
1025
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
1040 1041 1042 1043
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
1044
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
1045 1046
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
1047
        unsigned char *list = s->session->ext.ecpointformats;
1048

R
Rich Salz 已提交
1049
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
1050
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
1051 1052
                break;
        }
R
Rich Salz 已提交
1053
        if (i == s->session->ext.ecpointformats_len) {
1054 1055
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
                     SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1056 1057 1058 1059 1060 1061 1062 1063
            return 0;
        }
    }

    return 1;
}
#endif

1064
static int init_session_ticket(SSL *s, unsigned int context)
1065 1066
{
    if (!s->server)
R
Rich Salz 已提交
1067
        s->ext.ticket_expected = 0;
1068 1069 1070 1071

    return 1;
}

1072
#ifndef OPENSSL_NO_OCSP
1073
static int init_status_request(SSL *s, unsigned int context)
1074
{
1075
    if (s->server) {
R
Rich Salz 已提交
1076
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1077 1078 1079 1080 1081
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
1082 1083 1084
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
1085
    }
1086 1087 1088

    return 1;
}
1089
#endif
1090

1091
#ifndef OPENSSL_NO_NEXTPROTONEG
1092
static int init_npn(SSL *s, unsigned int context)
1093
{
R
Rich Salz 已提交
1094
    s->s3->npn_seen = 0;
1095 1096 1097 1098 1099

    return 1;
}
#endif

1100
static int init_alpn(SSL *s, unsigned int context)
1101
{
1102 1103
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
1104
    s->s3->alpn_selected_len = 0;
1105 1106 1107 1108 1109 1110 1111 1112
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

1113
static int final_alpn(SSL *s, unsigned int context, int sent)
1114
{
1115 1116 1117
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

1118 1119 1120 1121 1122 1123 1124 1125 1126
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
1127
     *
1128
     * On failure SSLfatal() already called.
1129
     */
1130
    return tls_handle_alpn(s);
1131 1132
}

1133
static int init_sig_algs(SSL *s, unsigned int context)
1134 1135 1136 1137 1138 1139 1140 1141
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

1142 1143 1144 1145 1146 1147 1148 1149 1150
static int init_sig_algs_cert(SSL *s, unsigned int context)
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_cert_sigalgs);
    s->s3->tmp.peer_cert_sigalgs = NULL;

    return 1;
}

1151
#ifndef OPENSSL_NO_SRP
1152
static int init_srp(SSL *s, unsigned int context)
1153 1154 1155 1156 1157 1158 1159 1160
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

1161
static int init_etm(SSL *s, unsigned int context)
1162
{
1163
    s->ext.use_etm = 0;
1164 1165 1166 1167

    return 1;
}

1168
static int init_ems(SSL *s, unsigned int context)
1169 1170 1171 1172 1173 1174 1175
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

1176
static int final_ems(SSL *s, unsigned int context, int sent)
1177 1178 1179 1180 1181 1182 1183 1184
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1185 1186
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
                     SSL_R_INCONSISTENT_EXTMS);
1187 1188 1189
            return 0;
        }
    }
1190 1191 1192 1193

    return 1;
}

1194 1195
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1196 1197
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1198 1199 1200
    return 1;
}

1201 1202 1203
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
1204
                                                        size_t chainidx)
1205
{
1206
    const STACK_OF(X509_NAME) *ca_sk = get_ca_names(s);
1207 1208

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1209
        return EXT_RETURN_NOT_SENT;
1210 1211

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1212 1213 1214
        || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1215
               ERR_R_INTERNAL_ERROR);
1216
        return EXT_RETURN_FAIL;
1217 1218
    }

1219
    if (!construct_ca_names(s, ca_sk, pkt)) {
1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230
        /* SSLfatal() already called */
        return EXT_RETURN_FAIL;
    }

    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
                 ERR_R_INTERNAL_ERROR);
        return EXT_RETURN_FAIL;
    }

1231
    return EXT_RETURN_SENT;
1232 1233 1234 1235
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
1236
                                             size_t chainidx)
1237
{
1238
    if (!parse_ca_names(s, pkt))
1239 1240
        return 0;
    if (PACKET_remaining(pkt) != 0) {
1241 1242
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
1243 1244 1245 1246 1247
        return 0;
    }
    return 1;
}

1248
#ifndef OPENSSL_NO_SRTP
1249
static int init_srtp(SSL *s, unsigned int context)
1250 1251 1252 1253 1254 1255 1256
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1257

1258
static int final_sig_algs(SSL *s, unsigned int context, int sent)
1259
{
1260
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1261 1262
        SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
                 SSL_R_MISSING_SIGALGS_EXTENSION);
1263 1264 1265 1266 1267
        return 0;
    }

    return 1;
}
1268

M
Matt Caswell 已提交
1269
#ifndef OPENSSL_NO_EC
1270
static int final_key_share(SSL *s, unsigned int context, int sent)
1271 1272 1273 1274
{
    if (!SSL_IS_TLS13(s))
        return 1;

1275 1276 1277 1278
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1279 1280
    /*
     * If
1281 1282
     *     we are a client
     *     AND
1283 1284 1285 1286 1287
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1288
     *     fail;
1289
     */
1290 1291
    if (!s->server
            && !sent
1292 1293
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1294
        /* Nothing left we can do - just fail */
1295 1296
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
                 SSL_R_NO_SUITABLE_KEY_SHARE);
1297 1298
        return 0;
    }
1299
    /*
1300
     * IF
1301 1302
     *     we are a server
     * THEN
1303 1304
     *     IF
     *         we have a suitable key_share
1305
     *     THEN
1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331
     *         IF
     *             we are stateless AND we have no cookie
     *         THEN
     *             send a HelloRetryRequest
     *     ELSE
     *         IF
     *             we didn't already send a HelloRetryRequest
     *             AND
     *             the client sent a key_share extension
     *             AND
     *             (we are not resuming
     *              OR the kex_mode allows key_share resumes)
     *             AND
     *             a shared group exists
     *         THEN
     *             send a HelloRetryRequest
     *         ELSE IF
     *             we are not resuming
     *             OR
     *             the kex_mode doesn't allow non key_share resumes
     *         THEN
     *             fail
     *         ELSE IF
     *             we are stateless AND we have no cookie
     *         THEN
     *             send a HelloRetryRequest
1332
     */
1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391
    if (s->server) {
        if (s->s3->peer_tmp != NULL) {
            /* We have a suitable key_share */
            if ((s->s3->flags & TLS1_FLAGS_STATELESS) != 0
                    && !s->ext.cookieok) {
                if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
                    /*
                     * If we are stateless then we wouldn't know about any
                     * previously sent HRR - so how can this be anything other
                     * than 0?
                     */
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
                }
                s->hello_retry_request = SSL_HRR_PENDING;
                return 1;
            }
        } else {
            /* No suitable key_share */
            if (s->hello_retry_request == SSL_HRR_NONE && sent
                    && (!s->hit
                        || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                           != 0)) {
                const uint16_t *pgroups, *clntgroups;
                size_t num_groups, clnt_num_groups, i;
                unsigned int group_id = 0;

                /* Check if a shared group exists */

                /* Get the clients list of supported groups. */
                tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
                tls1_get_supported_groups(s, &pgroups, &num_groups);

                /*
                 * Find the first group we allow that is also in client's list
                 */
                for (i = 0; i < num_groups; i++) {
                    group_id = pgroups[i];

                    if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
                                      1))
                        break;
                }

                if (i < num_groups) {
                    /* A shared group exists so send a HelloRetryRequest */
                    s->s3->group_id = group_id;
                    s->hello_retry_request = SSL_HRR_PENDING;
                    return 1;
                }
            }
            if (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
                /* Nothing left we can do - just fail */
                SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
                                 : SSL_AD_MISSING_EXTENSION,
                         SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
                return 0;
1392 1393
            }

1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405
            if ((s->s3->flags & TLS1_FLAGS_STATELESS) != 0
                    && !s->ext.cookieok) {
                if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
                    /*
                     * If we are stateless then we wouldn't know about any
                     * previously sent HRR - so how can this be anything other
                     * than 0?
                     */
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
                }
1406
                s->hello_retry_request = SSL_HRR_PENDING;
1407 1408 1409
                return 1;
            }
        }
1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425

        /*
         * We have a key_share so don't send any more HelloRetryRequest
         * messages
         */
        if (s->hello_retry_request == SSL_HRR_PENDING)
            s->hello_retry_request = SSL_HRR_COMPLETE;
    } else {
        /*
         * For a client side resumption with no key_share we need to generate
         * the handshake secret (otherwise this is done during key_share
         * processing).
         */
        if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                     ERR_R_INTERNAL_ERROR);
1426 1427 1428 1429
            return 0;
        }
    }

1430 1431
    return 1;
}
M
Matt Caswell 已提交
1432
#endif
1433

1434 1435 1436 1437 1438
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1439 1440 1441

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1442 1443
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1444 1445 1446 1447 1448
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
M
Matt Caswell 已提交
1449 1450 1451 1452 1453
    unsigned char *early_secret;
    static const unsigned char resumption_label[] = "res binder";
    static const unsigned char external_label[] = "ext binder";
    const unsigned char *label;
    size_t bindersize, labelsize, hashsize;
M
Matt Caswell 已提交
1454
    int hashsizei = EVP_MD_size(md);
1455
    int ret = -1;
1456 1457
    int usepskfored = 0;

M
Matt Caswell 已提交
1458 1459 1460 1461 1462 1463 1464 1465
    /* Ensure cast to size_t is safe */
    if (!ossl_assert(hashsizei >= 0)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
        goto err;
    }
    hashsize = (size_t)hashsizei;

1466 1467 1468 1469 1470
    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1471

1472 1473 1474 1475 1476 1477 1478 1479
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1480 1481 1482
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1483 1484 1485
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1486 1487
     * generate it but store it away for later use.
     */
1488
    if (s->server || !external || usepskfored)
1489 1490 1491
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
M
Matt Caswell 已提交
1492 1493 1494

    if (!tls13_generate_secret(s, md, NULL, sess->master_key,
                               sess->master_key_length, early_secret)) {
1495
        /* SSLfatal() already called */
1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1507 1508
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1509 1510 1511 1512
        goto err;
    }

    /* Generate the binder key */
M
Matt Caswell 已提交
1513
    if (!tls13_hkdf_expand(s, md, early_secret, label, labelsize, hash,
1514
                           hashsize, binderkey, hashsize, 1)) {
1515
        /* SSLfatal() already called */
1516 1517 1518 1519 1520
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1521
        /* SSLfatal() already called */
1522 1523 1524
        goto err;
    }

1525
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1526 1527
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1528 1529 1530
        goto err;
    }

1531
    /*
1532 1533 1534
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1535
     */
1536
    if (s->hello_retry_request == SSL_HRR_PENDING) {
1537
        size_t hdatalen;
1538
        long hdatalen_l;
1539 1540
        void *hdata;

1541 1542 1543
        hdatalen = hdatalen_l =
            BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen_l <= 0) {
1544 1545
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BAD_HANDSHAKE_LENGTH);
1546 1547 1548 1549 1550 1551 1552 1553
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1554 1555 1556 1557 1558 1559 1560 1561
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1562 1563
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                         ERR_R_INTERNAL_ERROR);
1564 1565
                goto err;
            }
M
Matt Caswell 已提交
1566
            hdatalen -= PACKET_remaining(&hashprefix);
1567 1568 1569
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1570 1571
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     ERR_R_INTERNAL_ERROR);
1572 1573 1574 1575 1576
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1577
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1578 1579
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1580 1581 1582
        goto err;
    }

1583 1584
    mackey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, NULL, finishedkey,
                                          hashsize);
1585
    if (mackey == NULL) {
1586 1587
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
1599 1600
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1601 1602 1603 1604 1605 1606 1607 1608
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1609 1610 1611
        if (!ret)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BINDER_DOES_NOT_VERIFY);
1612 1613 1614 1615 1616 1617 1618 1619 1620 1621
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1622

1623
static int final_early_data(SSL *s, unsigned int context, int sent)
1624
{
1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
1637 1638
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
                     SSL_R_BAD_EARLY_DATA);
1639 1640 1641
            return 0;
        }

1642
        return 1;
1643
    }
1644 1645 1646 1647 1648 1649

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1650 1651 1652 1653
            || s->hello_retry_request != SSL_HRR_NONE
            || (s->ctx->allow_early_data_cb != NULL
                && !s->ctx->allow_early_data_cb(s,
                                         s->ctx->allow_early_data_cb_data))) {
1654 1655 1656 1657 1658 1659
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1660
            /* SSLfatal() already called */
1661 1662 1663 1664 1665 1666
            return 0;
        }
    }

    return 1;
}
1667

1668
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1669 1670 1671 1672 1673
{
    /*
     * Session resumption on server-side with MFL extension active
     *  BUT MFL extension packet was not resent (i.e. sent == 0)
     */
1674
    if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1675
            && !sent ) {
1676 1677
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
                 SSL_R_BAD_EXTENSION);
1678 1679 1680 1681
        return 0;
    }

    /* Current SSL buffer is lower than requested MFL */
1682 1683
    if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
            && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1684
        /* trigger a larger buffer reallocation */
1685 1686
        if (!ssl3_setup_buffers(s)) {
            /* SSLfatal() already called */
1687
            return 0;
1688
        }
1689 1690 1691

    return 1;
}
1692 1693 1694 1695 1696 1697 1698

static int init_post_handshake_auth(SSL *s, unsigned int context)
{
    s->post_handshake_auth = SSL_PHA_NONE;

    return 1;
}