extensions.c 48.6 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11 12 13
#include "../ssl_locl.h"
#include "statem_locl.h"

14
static int final_renegotiate(SSL *s, unsigned int context, int sent,
15
                                     int *al);
16 17
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
18
                                     int *al);
19
#ifndef OPENSSL_NO_EC
20
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
21 22
                                       int *al);
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30 31 32
static int init_alpn(SSL *s, unsigned int context);
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
static int init_sig_algs(SSL *s, unsigned int context);
33
static int init_certificate_authorities(SSL *s, unsigned int context);
34 35 36 37 38
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al);
39 40 41
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al);
42
#ifndef OPENSSL_NO_SRP
43
static int init_srp(SSL *s, unsigned int context);
44
#endif
45 46 47
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
48
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
49
#ifndef OPENSSL_NO_EC
50
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
51
#endif
52
#ifndef OPENSSL_NO_SRTP
53
static int init_srtp(SSL *s, unsigned int context);
54
#endif
55
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
56
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
57

58
/* Structure to define a built-in extension */
59 60
typedef struct extensions_definition_st {
    /* The defined type for the extension */
61
    unsigned int type;
62 63 64 65 66
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
67
    /*
68 69
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
70
     */
71 72
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
73 74
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
75
    /* Parse extension send from server to client */
76 77
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
78
    /* Construct extension sent from server to client */
79 80
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
81
    /* Construct extension sent from client to server */
82 83
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
84
    /*
85 86 87
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
88
     */
89
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
90 91
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
92
/*
93
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
94
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
95
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
111
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
112
 *
113
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
114
 */
115
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
116 117 118
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
119 120
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
121 122 123
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
124 125 126
    },
    {
        TLSEXT_TYPE_server_name,
127 128
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
129 130 131 132
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
133 134 135 136
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
137
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
138
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
139
    },
140 141
#else
    INVALID_EXTENSION,
142 143 144 145
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
146 147
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
148 149 150
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
151 152 153
    },
    {
        TLSEXT_TYPE_supported_groups,
154
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
155
        NULL, tls_parse_ctos_supported_groups, NULL,
156
        tls_construct_stoc_supported_groups,
157
        tls_construct_ctos_supported_groups, NULL
158
    },
159 160 161
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
162 163 164
#endif
    {
        TLSEXT_TYPE_session_ticket,
165 166
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
167 168 169
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
170 171 172
    },
    {
        TLSEXT_TYPE_signature_algorithms,
173
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
174 175
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
176
        tls_construct_ctos_sig_algs, final_sig_algs
177
    },
178
#ifndef OPENSSL_NO_OCSP
179 180
    {
        TLSEXT_TYPE_status_request,
181 182
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
183 184
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
185
        tls_construct_ctos_status_request, NULL
186
    },
187 188
#else
    INVALID_EXTENSION,
189
#endif
190 191 192
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
193 194
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
195 196
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
197
    },
198 199
#else
    INVALID_EXTENSION,
200 201
#endif
    {
202 203 204 205
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
206
        TLSEXT_TYPE_application_layer_protocol_negotiation,
207 208
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
209 210
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
211
    },
212
#ifndef OPENSSL_NO_SRTP
213 214
    {
        TLSEXT_TYPE_use_srtp,
215 216
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
217 218
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
219
    },
220 221
#else
    INVALID_EXTENSION,
222
#endif
223 224
    {
        TLSEXT_TYPE_encrypt_then_mac,
225 226
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
227 228
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
229
    },
230
#ifndef OPENSSL_NO_CT
231 232
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
233 234
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
235
        NULL,
236 237 238 239 240
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
241
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
242
    },
243 244
#else
    INVALID_EXTENSION,
245
#endif
246 247
    {
        TLSEXT_TYPE_extended_master_secret,
248 249
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
250 251
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
252 253 254
    },
    {
        TLSEXT_TYPE_supported_versions,
255 256
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
257
        NULL,
258
        /* Processed inline as part of version selection */
259
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
260
    },
261 262
    {
        TLSEXT_TYPE_psk_kex_modes,
263 264
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
265 266 267
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
268
#ifndef OPENSSL_NO_EC
269
    {
270 271 272 273
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
274
        TLSEXT_TYPE_key_share,
275 276 277
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
278
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
279 280
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
281
    },
M
Matt Caswell 已提交
282
#endif
M
Matt Caswell 已提交
283 284
    {
        TLSEXT_TYPE_cookie,
285 286
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
287 288 289
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
290 291 292 293 294 295
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
296
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
297
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
298
    },
299 300
    {
        TLSEXT_TYPE_early_data,
301 302
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
303 304 305 306
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
307 308
    {
        TLSEXT_TYPE_certificate_authorities,
309 310
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
311 312 313 314 315
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
316
    {
317
        /* Must be immediately before pre_shared_key */
318
        TLSEXT_TYPE_padding,
319
        SSL_EXT_CLIENT_HELLO,
320
        NULL,
321
        /* We send this, but don't read it */
322
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
323 324 325 326
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
327 328
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
329
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
330
        tls_construct_ctos_psk, NULL
331 332 333
    }
};

334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

351 352 353
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
354
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
355
 * the definition for the extension we found.
356
 */
357
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
358 359
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
360 361
{
    size_t i;
362
    size_t builtin_num = OSSL_NELEM(ext_defs);
363
    const EXTENSION_DEFINITION *thisext;
364

365 366
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
367
            if (!validate_context(s, thisext->context, context))
368 369
                return 0;

370
            *found = &rawexlist[i];
371 372 373 374
            return 1;
        }
    }

375 376
    /* Check the custom extensions */
    if (meths != NULL) {
377
        size_t offset = 0;
378
        ENDPOINT role = ENDPOINT_BOTH;
379 380 381
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
382
            role = ENDPOINT_SERVER;
383
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
384
            role = ENDPOINT_CLIENT;
385

386
        meth = custom_ext_find(meths, role, type, &offset);
387 388 389 390 391
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
392 393 394
        }
    }

395
    /* Unknown extension. We allow it */
396
    *found = NULL;
397
    return 1;
398 399
}

400 401 402 403 404
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
405
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
406 407
{
    if ((SSL_IS_DTLS(s)
408
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
409
            || (s->version == SSL3_VERSION
410
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
411
            || (SSL_IS_TLS13(s)
412
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
413 414
            || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
415 416 417 418 419
        return 0;

    return 1;
}

420 421
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
422
 * tells us which message this extension is for. The raw extension data is
423 424 425
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
426 427 428
 * functions for all known extensions if |init| is nonzero (whether we have
 * collected them or not). If successful the caller is responsible for freeing
 * the contents of |*res|.
429 430 431 432 433
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
434
 * found, or an internal error occurred. We only check duplicates for
435
 * extensions that we know about. We ignore others.
436 437
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
438 439
                           RAW_EXTENSION **res, int *al, size_t *len,
                           int init)
440 441
{
    PACKET extensions = *packet;
442
    size_t i = 0;
443
    size_t num_exts;
444
    custom_ext_methods *exts = &s->cert->custext;
445
    RAW_EXTENSION *raw_extensions = NULL;
446
    const EXTENSION_DEFINITION *thisexd;
447

448 449
    *res = NULL;

450 451 452 453
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
454 455
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
456

457 458
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
459 460 461 462 463 464
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

465
    i = 0;
466
    while (PACKET_remaining(&extensions) > 0) {
467
        unsigned int type, idx;
468
        PACKET extension;
469
        RAW_EXTENSION *thisex;
470 471 472 473

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
474
            *al = SSL_AD_DECODE_ERROR;
475 476
            goto err;
        }
477 478
        /*
         * Verify this extension is allowed. We only check duplicates for
479 480
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
481
         */
482
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
483 484
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
485
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
486
                    && PACKET_remaining(&extensions) != 0)) {
487
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
488
            *al = SSL_AD_ILLEGAL_PARAMETER;
489 490
            goto err;
        }
491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
514
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
515 516 517
            *al = SSL_AD_UNSUPPORTED_EXTENSION;
            goto err;
        }
518 519 520 521
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
522
            thisex->received_order = i++;
523 524 525 526 527
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
528 529 530
        }
    }

531 532 533 534 535 536 537
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
538 539 540
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
541 542 543
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
544 545 546
        }
    }

547
    *res = raw_extensions;
548 549
    if (len != NULL)
        *len = num_exts;
550 551 552 553 554 555 556
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

557
/*
558 559 560
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
561 562
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
563
 * Certificate |x| and its position in the |chainidx| with 0 being the first
564 565 566
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
567
 */
568
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
569
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
570
{
571
    RAW_EXTENSION *currext = &exts[idx];
572 573
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
574

575 576 577
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
578

579 580 581
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
582

583 584 585 586 587 588 589 590 591 592
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

593
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
594

595
        if (parser != NULL)
596
            return parser(s, &currext->data, context, x, chainidx, al);
597

598 599 600 601
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
602 603
    }

604 605 606 607 608
    /* Parse custom extensions */
    if (custom_ext_parse(s, context, currext->type,
                         PACKET_data(&currext->data),
                         PACKET_remaining(&currext->data),
                         x, chainidx, al) <= 0)
609 610
        return 0;

611 612 613 614 615
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
616 617 618 619 620
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
 * its position in the |chainidx|, with 0 being the first certificate. On
 * failure, |*al| is populated with a suitable alert code.
621
 */
622
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
623
                             size_t chainidx, int *al, int fin)
624
{
625
    size_t i, numexts = OSSL_NELEM(ext_defs);
626
    const EXTENSION_DEFINITION *thisexd;
627

628
    /* Calculate the number of extensions in the extensions list */
629
    numexts += s->cert->custext.meths_count;
630 631

    /* Parse each extension in turn */
632
    for (i = 0; i < numexts; i++) {
633
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
634 635
            return 0;
    }
636

637 638 639 640 641 642 643
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
644 645
            if (thisexd->final != NULL && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
646 647
                return 0;
        }
648 649
    }

650 651 652
    return 1;
}

653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

677
/*
678
 * Construct all the extensions relevant to the current |context| and write
679
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
680 681 682 683 684
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
685
 */
M
Matt Caswell 已提交
686
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
687
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
688
{
689
    size_t i;
690
    int min_version, max_version = 0, reason, tmpal;
691
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
692

693
    /*
694
     * Normally if something goes wrong during construction it's an internal
695 696
     * error. We can always override this later.
     */
697
    tmpal = SSL_AD_INTERNAL_ERROR;
698

M
Matt Caswell 已提交
699 700 701
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
702
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
703
                */
704 705 706 707
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && s->version == SSL3_VERSION
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
708 709
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
710
        goto err;
M
Matt Caswell 已提交
711 712
    }

713
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
714
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
715 716
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
717
            goto err;
718 719 720 721
        }
    }

    /* Add custom extensions first */
722
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
723
        /* On the server side with initialise during ClientHello parsing */
724
        custom_ext_init(&s->cert->custext);
725
    }
726
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
727
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
728
        goto err;
729 730
    }

731
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
732 733 734
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
                                X509 *x, size_t chainidx, int *al);
        EXT_RETURN ret;
M
Matt Caswell 已提交
735

M
Matt Caswell 已提交
736
        /* Skip if not relevant for our context */
737
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
738 739
            continue;

740 741
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
742

743
        if (construct == NULL)
M
Matt Caswell 已提交
744 745
            continue;

746 747
        ret = construct(s, pkt, context, x, chainidx, &tmpal);
        if (ret == EXT_RETURN_FAIL)
748
            goto err;
749 750 751 752 753
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
754 755 756 757
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
758
        goto err;
M
Matt Caswell 已提交
759 760 761
    }

    return 1;
762 763 764 765

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
766
}
767

768 769 770 771 772 773 774 775
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

776
static int final_renegotiate(SSL *s, unsigned int context, int sent,
777 778
                                     int *al)
{
779 780 781 782 783 784 785 786 787
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
788
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
789 790 791 792
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

793
        return 1;
794
    }
795 796 797 798 799 800

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
801
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
802 803 804 805
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

806

807 808 809
    return 1;
}

810
static int init_server_name(SSL *s, unsigned int context)
811 812 813 814 815 816 817
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

818
static int final_server_name(SSL *s, unsigned int context, int sent,
819 820 821 822 823
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
824 825 826
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
827 828 829 830
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

850
#ifndef OPENSSL_NO_EC
851
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
852 853 854 855 856 857 858 859 860 861 862 863 864 865 866
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
867 868 869 870
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
871
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
872 873
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
874
        unsigned char *list = s->session->ext.ecpointformats;
875

R
Rich Salz 已提交
876
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
877
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
878 879
                break;
        }
R
Rich Salz 已提交
880
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
881
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
882 883 884 885 886 887 888 889 890
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

891
static int init_session_ticket(SSL *s, unsigned int context)
892 893
{
    if (!s->server)
R
Rich Salz 已提交
894
        s->ext.ticket_expected = 0;
895 896 897 898

    return 1;
}

899
#ifndef OPENSSL_NO_OCSP
900
static int init_status_request(SSL *s, unsigned int context)
901
{
902
    if (s->server) {
R
Rich Salz 已提交
903
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
904 905 906 907 908
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
909 910 911
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
912
    }
913 914 915

    return 1;
}
916
#endif
917

918
#ifndef OPENSSL_NO_NEXTPROTONEG
919
static int init_npn(SSL *s, unsigned int context)
920
{
R
Rich Salz 已提交
921
    s->s3->npn_seen = 0;
922 923 924 925 926

    return 1;
}
#endif

927
static int init_alpn(SSL *s, unsigned int context)
928
{
929 930
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
931
    s->s3->alpn_selected_len = 0;
932 933 934 935 936 937 938 939
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

940
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
941 942 943 944 945 946 947
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

R
Rich Salz 已提交
948 949 950 951 952
    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);
953 954 955 956 957 958 959 960 961 962 963

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
R
Rich Salz 已提交
964
            s->s3->npn_seen = 0;
965
#endif
966 967 968
        } else if (r == SSL_TLSEXT_ERR_NOACK) {
            /* Behave as if no callback was present. */
            return 1;
969 970 971 972 973 974 975 976 977
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

978
static int init_sig_algs(SSL *s, unsigned int context)
979 980 981 982 983 984 985 986 987
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
988
static int init_srp(SSL *s, unsigned int context)
989 990 991 992 993 994 995 996
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

997
static int init_etm(SSL *s, unsigned int context)
998
{
999
    s->ext.use_etm = 0;
1000 1001 1002 1003

    return 1;
}

1004
static int init_ems(SSL *s, unsigned int context)
1005 1006 1007 1008 1009 1010 1011
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

1012
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
1013 1014 1015 1016 1017 1018 1019 1020 1021
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1022
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
1023 1024 1025
            return 0;
        }
    }
1026 1027 1028 1029

    return 1;
}

1030 1031
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1032 1033
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1034 1035 1036
    return 1;
}

1037 1038 1039 1040 1041
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al)
1042
{
1043
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1044 1045

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1046
        return EXT_RETURN_NOT_SENT;
1047 1048 1049 1050 1051 1052 1053

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !construct_ca_names(s, pkt)
        || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
               ERR_R_INTERNAL_ERROR);
1054
        return EXT_RETURN_FAIL;
1055 1056
    }

1057
    return EXT_RETURN_SENT;
1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
{
    if (!parse_ca_names(s, pkt, al))
        return 0;
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    return 1;
}

1073
#ifndef OPENSSL_NO_SRTP
1074
static int init_srtp(SSL *s, unsigned int context)
1075 1076 1077 1078 1079 1080 1081
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1082 1083 1084

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
1085
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1086 1087 1088 1089 1090 1091 1092
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
1093

M
Matt Caswell 已提交
1094
#ifndef OPENSSL_NO_EC
1095 1096 1097 1098 1099
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

1100 1101 1102 1103
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1104 1105
    /*
     * If
1106 1107
     *     we are a client
     *     AND
1108 1109 1110 1111 1112
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1113
     *     fail;
1114
     */
1115 1116
    if (!s->server
            && !sent
1117 1118
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1119
        /* Nothing left we can do - just fail */
1120
        *al = SSL_AD_MISSING_EXTENSION;
1121 1122 1123
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
            const unsigned char *pcurves, *pcurvestmp, *clntcurves;
            size_t num_curves, clnt_num_curves, i;
1156
            unsigned int group_id = 0;
1157

1158
            /* Check if a shared group exists */
1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176

            /* Get the clients list of supported groups. */
            if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Get our list of available groups */
            if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Find the first group we allow that is also in client's list */
            for (i = 0, pcurvestmp = pcurves; i < num_curves;
                 i++, pcurvestmp += 2) {
M
Matt Caswell 已提交
1177
                group_id = bytestogroup(pcurvestmp);
1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192

                if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
                    break;
            }

            if (i < num_curves) {
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1193 1194 1195 1196
            if (!sent)
                *al = SSL_AD_MISSING_EXTENSION;
            else
                *al = SSL_AD_HANDSHAKE_FAILURE;
1197 1198 1199 1200 1201 1202 1203 1204
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1219
#endif
1220

1221 1222 1223 1224 1225
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1226 1227 1228

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1229 1230
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1231 1232 1233 1234 1235
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1236 1237
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1238
    const char resumption_label[] = "res binder";
1239
    const char external_label[] = "ext binder";
1240
    const char nonce_label[] = "resumption";
1241 1242
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1243 1244
    int ret = -1;

1245 1246 1247 1248 1249 1250 1251 1252
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270
    if (sess->master_key_length != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK);
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
     * side we do this for a non-external (i.e. resumption) PSK so that it
     * is in place for sending early data. For client side external PSK we
     * generate it but store it away for later use.
     */
    if (s->server || !external)
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1282
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
1300
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1301
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1302 1303 1304 1305 1306 1307 1308 1309 1310 1311
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1312 1313 1314 1315 1316
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1317
    /*
1318 1319 1320
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1321
     */
1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1337 1338 1339 1340 1341 1342 1343 1344
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1345 1346 1347
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
M
Matt Caswell 已提交
1348
            hdatalen -= PACKET_remaining(&hashprefix);
1349 1350 1351 1352 1353 1354 1355 1356 1357
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
    if (!s->server || !sent)
        return 1;

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1407 1408
            || s->hello_retry_request
            || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1409 1410 1411
            || (s->s3->alpn_selected_len > 0
                && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
                          s->s3->alpn_selected_len) != 0)) {
1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}