extensions.c 54.7 KB
Newer Older
1
/*
2
 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12
#include "internal/cryptlib.h"
13 14 15
#include "../ssl_locl.h"
#include "statem_locl.h"

16
static int final_renegotiate(SSL *s, unsigned int context, int sent);
17
static int init_server_name(SSL *s, unsigned int context);
18
static int final_server_name(SSL *s, unsigned int context, int sent);
19
#ifndef OPENSSL_NO_EC
20
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
21
#endif
22
static int init_session_ticket(SSL *s, unsigned int context);
23
#ifndef OPENSSL_NO_OCSP
24
static int init_status_request(SSL *s, unsigned int context);
25
#endif
26
#ifndef OPENSSL_NO_NEXTPROTONEG
27
static int init_npn(SSL *s, unsigned int context);
28
#endif
29
static int init_alpn(SSL *s, unsigned int context);
30
static int final_alpn(SSL *s, unsigned int context, int sent);
31
static int init_sig_algs(SSL *s, unsigned int context);
32
static int init_certificate_authorities(SSL *s, unsigned int context);
33 34 35
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
36
                                                        size_t chainidx);
37 38
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
39
                                             size_t chainidx);
40
#ifndef OPENSSL_NO_SRP
41
static int init_srp(SSL *s, unsigned int context);
42
#endif
43 44
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
45
static int final_ems(SSL *s, unsigned int context, int sent);
46
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
47
#ifndef OPENSSL_NO_EC
48
static int final_key_share(SSL *s, unsigned int context, int sent);
M
Matt Caswell 已提交
49
#endif
50
#ifndef OPENSSL_NO_SRTP
51
static int init_srtp(SSL *s, unsigned int context);
52
#endif
53 54 55
static int final_sig_algs(SSL *s, unsigned int context, int sent);
static int final_early_data(SSL *s, unsigned int context, int sent);
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
56

57
/* Structure to define a built-in extension */
58 59
typedef struct extensions_definition_st {
    /* The defined type for the extension */
60
    unsigned int type;
61 62 63 64 65
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
66
    /*
67 68
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
69
     */
70 71
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
72
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
73
                      size_t chainidx);
74
    /* Parse extension send from server to client */
75
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
76
                      size_t chainidx);
77
    /* Construct extension sent from server to client */
78
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
79
                                 X509 *x, size_t chainidx);
80
    /* Construct extension sent from client to server */
81
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
82
                                 X509 *x, size_t chainidx);
83
    /*
84 85 86
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
87
     */
88
    int (*final)(SSL *s, unsigned int context, int sent);
89 90
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
91
/*
92
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
93
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
94
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
110
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
111
 *
112
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
113 114 115
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
116
 */
117
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
118 119 120
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
121 122
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
123 124 125
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
126 127 128
    },
    {
        TLSEXT_TYPE_server_name,
129 130
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
131 132 133 134
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
135
    },
136 137 138 139 140 141 142 143
    {
        TLSEXT_TYPE_max_fragment_length,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
        tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
        final_maxfragmentlen
    },
144 145 146
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
147
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
148
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
149
    },
150 151
#else
    INVALID_EXTENSION,
152 153 154 155
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
156 157
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
158 159 160
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
161 162
    },
    {
163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187
        /*
         * "supported_groups" is spread across several specifications.
         * It was originally specified as "elliptic_curves" in RFC 4492,
         * and broadened to include named FFDH groups by RFC 7919.
         * Both RFCs 4492 and 7919 do not include a provision for the server
         * to indicate to the client the complete list of groups supported
         * by the server, with the server instead just indicating the
         * selected group for this connection in the ServerKeyExchange
         * message.  TLS 1.3 adds a scheme for the server to indicate
         * to the client its list of supported groups in the
         * EncryptedExtensions message, but none of the relevant
         * specifications permit sending supported_groups in the ServerHello.
         * Nonetheless (possibly due to the close proximity to the
         * "ec_point_formats" extension, which is allowed in the ServerHello),
         * there are several servers that send this extension in the
         * ServerHello anyway.  Up to and including the 1.1.0 release,
         * we did not check for the presence of nonpermitted extensions,
         * so to avoid a regression, we must permit this extension in the
         * TLS 1.2 ServerHello as well.
         *
         * Note that there is no tls_parse_stoc_supported_groups function,
         * so we do not perform any additional parsing, validation, or
         * processing on the server's group list -- this is just a minimal
         * change to preserve compatibility with these misbehaving servers.
         */
188
        TLSEXT_TYPE_supported_groups,
189 190
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_2_SERVER_HELLO,
191
        NULL, tls_parse_ctos_supported_groups, NULL,
192
        tls_construct_stoc_supported_groups,
193
        tls_construct_ctos_supported_groups, NULL
194
    },
195 196 197
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
198 199 200
#endif
    {
        TLSEXT_TYPE_session_ticket,
201 202
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
203 204 205
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
206
    },
207
#ifndef OPENSSL_NO_OCSP
208 209
    {
        TLSEXT_TYPE_status_request,
210 211
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
212 213
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
214
        tls_construct_ctos_status_request, NULL
215
    },
216 217
#else
    INVALID_EXTENSION,
218
#endif
219 220 221
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
222 223
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
224 225
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
226
    },
227 228
#else
    INVALID_EXTENSION,
229 230
#endif
    {
231 232 233 234
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
235
        TLSEXT_TYPE_application_layer_protocol_negotiation,
236 237
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
238
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
239
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
240
    },
241
#ifndef OPENSSL_NO_SRTP
242 243
    {
        TLSEXT_TYPE_use_srtp,
244 245
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
246 247
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
248
    },
249 250
#else
    INVALID_EXTENSION,
251
#endif
252 253
    {
        TLSEXT_TYPE_encrypt_then_mac,
254 255
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
256 257
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
258
    },
259
#ifndef OPENSSL_NO_CT
260 261
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
262 263
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
264
        NULL,
265 266 267 268 269
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
270
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
271
    },
272 273
#else
    INVALID_EXTENSION,
274
#endif
275 276
    {
        TLSEXT_TYPE_extended_master_secret,
277 278
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
279 280
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
281
    },
282 283 284 285 286 287 288
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
289 290
    {
        TLSEXT_TYPE_supported_versions,
291
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
292 293
        | SSL_EXT_TLS1_3_SERVER_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
294
        NULL,
295
        /* Processed inline as part of version selection */
296 297 298
        NULL, tls_parse_stoc_supported_versions,
        tls_construct_stoc_supported_versions,
        tls_construct_ctos_supported_versions, NULL
299
    },
300 301
    {
        TLSEXT_TYPE_psk_kex_modes,
302 303
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
304 305 306
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
307
#ifndef OPENSSL_NO_EC
308
    {
309 310 311 312
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
313
        TLSEXT_TYPE_key_share,
314 315 316
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
317
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
318 319
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
320
    },
M
Matt Caswell 已提交
321
#endif
M
Matt Caswell 已提交
322 323
    {
        TLSEXT_TYPE_cookie,
324 325
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
326 327 328
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
329 330 331 332 333 334
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
335
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
336
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
337
    },
338 339
    {
        TLSEXT_TYPE_early_data,
340 341
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
342 343 344 345
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
346 347
    {
        TLSEXT_TYPE_certificate_authorities,
348 349
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
350 351 352 353 354
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
355
    {
356
        /* Must be immediately before pre_shared_key */
357
        TLSEXT_TYPE_padding,
358
        SSL_EXT_CLIENT_HELLO,
359
        NULL,
360
        /* We send this, but don't read it */
361
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
362 363 364 365
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
366 367
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
368
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
369
        tls_construct_ctos_psk, NULL
370 371 372
    }
};

373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427
int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
{
    size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
    RAW_EXTENSION *thisext;
    unsigned int context;
    ENDPOINT role = ENDPOINT_BOTH;

    if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
        role = ENDPOINT_SERVER;
    else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
        role = ENDPOINT_CLIENT;

    /* Calculate the number of extensions in the extensions list */
    num_exts = builtin_num + s->cert->custext.meths_count;

    for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
        if (!thisext->present)
            continue;

        if (i < builtin_num) {
            context = ext_defs[i].context;
        } else {
            custom_ext_method *meth = NULL;

            meth = custom_ext_find(&s->cert->custext, role, thisext->type,
                                   &offset);
            if (!ossl_assert(meth != NULL))
                return 0;
            context = meth->context;
        }

        if (!validate_context(s, context, thisctx))
            return 0;
    }

    return 1;
}

428 429 430
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
431
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
432
 * the definition for the extension we found.
433
 */
434
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
435 436
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
437 438
{
    size_t i;
439
    size_t builtin_num = OSSL_NELEM(ext_defs);
440
    const EXTENSION_DEFINITION *thisext;
441

442 443
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
444
            if (!validate_context(s, thisext->context, context))
445 446
                return 0;

447
            *found = &rawexlist[i];
448 449 450 451
            return 1;
        }
    }

452 453
    /* Check the custom extensions */
    if (meths != NULL) {
454
        size_t offset = 0;
455
        ENDPOINT role = ENDPOINT_BOTH;
456 457 458
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
459
            role = ENDPOINT_SERVER;
460
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
461
            role = ENDPOINT_CLIENT;
462

463
        meth = custom_ext_find(meths, role, type, &offset);
464 465 466 467 468
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
469 470 471
        }
    }

472
    /* Unknown extension. We allow it */
473
    *found = NULL;
474
    return 1;
475 476
}

477 478 479 480 481
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
482
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
483
{
M
Matt Caswell 已提交
484 485 486 487 488 489 490 491 492 493 494
    int is_tls13;

    /*
     * For HRR we haven't selected the version yet but we know it will be
     * TLSv1.3
     */
    if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        is_tls13 = 1;
    else
        is_tls13 = SSL_IS_TLS13(s);

495
    if ((SSL_IS_DTLS(s)
496
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
497
            || (s->version == SSL3_VERSION
498
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
499 500
            || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
501
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
502 503 504 505 506
        return 0;

    return 1;
}

507 508
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
509
 * tells us which message this extension is for. The raw extension data is
M
Matt Caswell 已提交
510 511 512 513 514
 * stored in |*res| on success. We don't actually process the content of the
 * extensions yet, except to check their types. This function also runs the
 * initialiser functions for all known extensions if |init| is nonzero (whether
 * we have collected them or not). If successful the caller is responsible for
 * freeing the contents of |*res|.
515 516 517 518 519
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
520
 * found, or an internal error occurred. We only check duplicates for
521
 * extensions that we know about. We ignore others.
522 523
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
524
                           RAW_EXTENSION **res, size_t *len, int init)
525 526
{
    PACKET extensions = *packet;
527
    size_t i = 0;
528
    size_t num_exts;
529
    custom_ext_methods *exts = &s->cert->custext;
530
    RAW_EXTENSION *raw_extensions = NULL;
531
    const EXTENSION_DEFINITION *thisexd;
532

533 534
    *res = NULL;

535 536 537 538
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
539 540
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
541

542 543
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
544
    if (raw_extensions == NULL) {
545 546
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                 ERR_R_MALLOC_FAILURE);
547 548 549
        return 0;
    }

550
    i = 0;
551
    while (PACKET_remaining(&extensions) > 0) {
552
        unsigned int type, idx;
553
        PACKET extension;
554
        RAW_EXTENSION *thisex;
555 556 557

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
558 559
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
560 561
            goto err;
        }
562 563
        /*
         * Verify this extension is allowed. We only check duplicates for
564 565
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
566
         */
567
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
568 569
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
570
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
571
                    && PACKET_remaining(&extensions) != 0)) {
572 573
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
574 575
            goto err;
        }
576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
599 600
            SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
                     SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
601 602
            goto err;
        }
603 604 605 606
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
607
            thisex->received_order = i++;
608 609 610 611 612
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
613 614 615
        }
    }

616 617 618 619 620 621 622
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
623 624 625
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
626
                /* SSLfatal() already called */
627 628
                goto err;
            }
629 630 631
        }
    }

632
    *res = raw_extensions;
633 634
    if (len != NULL)
        *len = num_exts;
635 636 637 638 639 640 641
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

642
/*
643 644 645
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
646 647
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
648
 * Certificate |x| and its position in the |chainidx| with 0 being the first
M
Matt Caswell 已提交
649 650
 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
 * present this counted as success.
651
 */
652
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
653
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx)
654
{
655
    RAW_EXTENSION *currext = &exts[idx];
656
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
657
                  size_t chainidx) = NULL;
658

659 660 661
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
662

663 664 665
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
666

667 668 669 670 671 672 673 674 675 676
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

677
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
678

679
        if (parser != NULL)
680
            return parser(s, &currext->data, context, x, chainidx);
681

682 683 684 685
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
686 687
    }

688
    /* Parse custom extensions */
689 690 691 692
    return custom_ext_parse(s, context, currext->type,
                            PACKET_data(&currext->data),
                            PACKET_remaining(&currext->data),
                            x, chainidx);
693 694 695 696
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
697 698 699
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
M
Matt Caswell 已提交
700
 * its position in the |chainidx|, with 0 being the first certificate.
701
 */
702
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
703
                             size_t chainidx, int fin)
704
{
705
    size_t i, numexts = OSSL_NELEM(ext_defs);
706
    const EXTENSION_DEFINITION *thisexd;
707

708
    /* Calculate the number of extensions in the extensions list */
709
    numexts += s->cert->custext.meths_count;
710 711

    /* Parse each extension in turn */
712
    for (i = 0; i < numexts; i++) {
713 714
        if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
            /* SSLfatal() already called */
715
            return 0;
716
        }
717
    }
718

719 720 721 722 723 724 725
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
726
            if (thisexd->final != NULL && (thisexd->context & context) != 0
727 728
                && !thisexd->final(s, context, exts[i].present)) {
                /* SSLfatal() already called */
729
                return 0;
730
            }
731
        }
732 733
    }

734 735 736
    return 1;
}

737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

761
/*
762
 * Construct all the extensions relevant to the current |context| and write
763
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
764 765
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
766
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
767
 * failure construction stops at the first extension to fail to construct.
768
 */
M
Matt Caswell 已提交
769
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
770
                             X509 *x, size_t chainidx)
M
Matt Caswell 已提交
771
{
772
    size_t i;
773
    int min_version, max_version = 0, reason;
774
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
775 776 777 778

    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
779 780
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
781
                */
782 783 784
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
785
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
786 787 788
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
789 790
    }

791
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
792
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
793
        if (reason != 0) {
794 795 796
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                     reason);
            return 0;
797 798 799 800
        }
    }

    /* Add custom extensions first */
801
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
802
        /* On the server side with initialise during ClientHello parsing */
803
        custom_ext_init(&s->cert->custext);
804
    }
805 806 807
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
        /* SSLfatal() already called */
        return 0;
808 809
    }

810
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
811
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
812
                                X509 *x, size_t chainidx);
813
        EXT_RETURN ret;
M
Matt Caswell 已提交
814

M
Matt Caswell 已提交
815
        /* Skip if not relevant for our context */
816
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
817 818
            continue;

819 820
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
821

822
        if (construct == NULL)
M
Matt Caswell 已提交
823 824
            continue;

825 826 827 828 829
        ret = construct(s, pkt, context, x, chainidx);
        if (ret == EXT_RETURN_FAIL) {
            /* SSLfatal() already called */
            return 0;
        }
830 831 832 833 834
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
835 836 837
    }

    if (!WPACKET_close(pkt)) {
838 839 840
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
841 842 843 844
    }

    return 1;
}
845

846 847 848 849
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
M
Matt Caswell 已提交
850
 * otherwise. These functions return 1 on success or 0 on failure.
851 852
 */

853
static int final_renegotiate(SSL *s, unsigned int context, int sent)
854
{
855 856 857 858 859 860 861 862
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
863 864
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                     SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
865 866 867
            return 0;
        }

868
        return 1;
869
    }
870 871 872 873 874

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
875 876
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
877 878 879
        return 0;
    }

880

881 882 883
    return 1;
}

884
static int init_server_name(SSL *s, unsigned int context)
885 886 887 888 889 890 891
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

892
static int final_server_name(SSL *s, unsigned int context, int sent)
893
{
894
    int ret = SSL_TLSEXT_ERR_NOACK, discard;
895
    int altmp = SSL_AD_UNRECOGNIZED_NAME;
896
    int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
897

R
Rich Salz 已提交
898 899 900
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
901 902 903 904
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
905

906 907 908 909 910
    if (!sent) {
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
    }

911 912 913 914 915 916 917 918 919 920 921 922 923
    /*
     * If we switched contexts (whether here or in the client_hello callback),
     * move the sess_accept increment from the session_ctx to the new
     * context, to avoid the confusing situation of having sess_accept_good
     * exceed sess_accept (zero) for the new context.
     */
    if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
        CRYPTO_atomic_add(&s->ctx->stats.sess_accept, 1, &discard,
                          s->ctx->lock);
        CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, -1, &discard,
                          s->session_ctx->lock);
    }

924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942
    /*
     * If we're expecting to send a ticket, and tickets were previously enabled,
     * and now tickets are disabled, then turn off expected ticket.
     * Also, if this is not a resumption, create a new session ID
     */
    if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
            && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
        s->ext.ticket_expected = 0;
        if (!s->hit) {
            SSL_SESSION* ss = SSL_get_session(s);

            if (ss != NULL) {
                OPENSSL_free(ss->ext.tick);
                ss->ext.tick = NULL;
                ss->ext.ticklen = 0;
                ss->ext.tick_lifetime_hint = 0;
                ss->ext.tick_age_add = 0;
                ss->ext.tick_identity = 0;
                if (!ssl_generate_session_id(s, ss)) {
943 944 945
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
946 947
                }
            } else {
948 949 950
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
                return 0;
951 952 953 954
            }
        }
    }

955 956
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
957
        SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
958 959 960
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
961
        ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
962 963 964 965 966 967 968 969 970 971 972
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

973
#ifndef OPENSSL_NO_EC
974
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
975 976 977 978 979 980 981 982 983 984 985 986 987 988
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
989 990 991 992
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
993
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
994 995
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
996
        unsigned char *list = s->session->ext.ecpointformats;
997

R
Rich Salz 已提交
998
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
999
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
1000 1001
                break;
        }
R
Rich Salz 已提交
1002
        if (i == s->session->ext.ecpointformats_len) {
1003 1004
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
                     SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1005 1006 1007 1008 1009 1010 1011 1012
            return 0;
        }
    }

    return 1;
}
#endif

1013
static int init_session_ticket(SSL *s, unsigned int context)
1014 1015
{
    if (!s->server)
R
Rich Salz 已提交
1016
        s->ext.ticket_expected = 0;
1017 1018 1019 1020

    return 1;
}

1021
#ifndef OPENSSL_NO_OCSP
1022
static int init_status_request(SSL *s, unsigned int context)
1023
{
1024
    if (s->server) {
R
Rich Salz 已提交
1025
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1026 1027 1028 1029 1030
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
1031 1032 1033
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
1034
    }
1035 1036 1037

    return 1;
}
1038
#endif
1039

1040
#ifndef OPENSSL_NO_NEXTPROTONEG
1041
static int init_npn(SSL *s, unsigned int context)
1042
{
R
Rich Salz 已提交
1043
    s->s3->npn_seen = 0;
1044 1045 1046 1047 1048

    return 1;
}
#endif

1049
static int init_alpn(SSL *s, unsigned int context)
1050
{
1051 1052
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
1053
    s->s3->alpn_selected_len = 0;
1054 1055 1056 1057 1058 1059 1060 1061
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

1062
static int final_alpn(SSL *s, unsigned int context, int sent)
1063
{
1064 1065 1066
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

1067 1068 1069 1070 1071 1072 1073 1074 1075
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
1076
     *
1077
     * On failure SSLfatal() already called.
1078
     */
1079
    return tls_handle_alpn(s);
1080 1081
}

1082
static int init_sig_algs(SSL *s, unsigned int context)
1083 1084 1085 1086 1087 1088 1089 1090 1091
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
1092
static int init_srp(SSL *s, unsigned int context)
1093 1094 1095 1096 1097 1098 1099 1100
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

1101
static int init_etm(SSL *s, unsigned int context)
1102
{
1103
    s->ext.use_etm = 0;
1104 1105 1106 1107

    return 1;
}

1108
static int init_ems(SSL *s, unsigned int context)
1109 1110 1111 1112 1113 1114 1115
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

1116
static int final_ems(SSL *s, unsigned int context, int sent)
1117 1118 1119 1120 1121 1122 1123 1124
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1125 1126
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
                     SSL_R_INCONSISTENT_EXTMS);
1127 1128 1129
            return 0;
        }
    }
1130 1131 1132 1133

    return 1;
}

1134 1135
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1136 1137
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1138 1139 1140
    return 1;
}

1141 1142 1143
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
1144
                                                        size_t chainidx)
1145
{
1146
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1147 1148

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1149
        return EXT_RETURN_NOT_SENT;
1150 1151

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1152 1153 1154
        || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1155
               ERR_R_INTERNAL_ERROR);
1156
        return EXT_RETURN_FAIL;
1157 1158
    }

1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170
    if (!construct_ca_names(s, pkt)) {
        /* SSLfatal() already called */
        return EXT_RETURN_FAIL;
    }

    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
                 ERR_R_INTERNAL_ERROR);
        return EXT_RETURN_FAIL;
    }

1171
    return EXT_RETURN_SENT;
1172 1173 1174 1175
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
1176
                                             size_t chainidx)
1177
{
1178
    if (!parse_ca_names(s, pkt))
1179 1180
        return 0;
    if (PACKET_remaining(pkt) != 0) {
1181 1182
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
1183 1184 1185 1186 1187
        return 0;
    }
    return 1;
}

1188
#ifndef OPENSSL_NO_SRTP
1189
static int init_srtp(SSL *s, unsigned int context)
1190 1191 1192 1193 1194 1195 1196
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1197

1198
static int final_sig_algs(SSL *s, unsigned int context, int sent)
1199
{
1200
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1201 1202
        SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
                 SSL_R_MISSING_SIGALGS_EXTENSION);
1203 1204 1205 1206 1207
        return 0;
    }

    return 1;
}
1208

M
Matt Caswell 已提交
1209
#ifndef OPENSSL_NO_EC
1210
static int final_key_share(SSL *s, unsigned int context, int sent)
1211 1212 1213 1214
{
    if (!SSL_IS_TLS13(s))
        return 1;

1215 1216 1217 1218
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1219 1220
    /*
     * If
1221 1222
     *     we are a client
     *     AND
1223 1224 1225 1226 1227
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1228
     *     fail;
1229
     */
1230 1231
    if (!s->server
            && !sent
1232 1233
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1234
        /* Nothing left we can do - just fail */
1235 1236
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
                 SSL_R_NO_SUITABLE_KEY_SHARE);
1237 1238
        return 0;
    }
1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
1265
        if (s->hello_retry_request == SSL_HRR_NONE && sent
1266 1267 1268
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
1269 1270
            const uint16_t *pgroups, *clntgroups;
            size_t num_groups, clnt_num_groups, i;
1271
            unsigned int group_id = 0;
1272

1273
            /* Check if a shared group exists */
1274 1275

            /* Get the clients list of supported groups. */
1276 1277
            tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
            tls1_get_supported_groups(s, &pgroups, &num_groups);
1278 1279

            /* Find the first group we allow that is also in client's list */
1280 1281
            for (i = 0; i < num_groups; i++) {
                group_id = pgroups[i];
1282

1283
                if (check_in_list(s, group_id, clntgroups, clnt_num_groups, 1))
1284 1285 1286
                    break;
            }

1287
            if (i < num_groups) {
1288 1289
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
1290
                s->hello_retry_request = SSL_HRR_PENDING;
1291 1292 1293 1294 1295 1296
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1297 1298 1299
            SSLfatal(s,
                     sent ? SSL_AD_HANDSHAKE_FAILURE : SSL_AD_MISSING_EXTENSION,
                     SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1300 1301 1302 1303 1304
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
1305 1306
    if (s->server && s->hello_retry_request == SSL_HRR_PENDING)
        s->hello_retry_request = SSL_HRR_COMPLETE;
1307 1308 1309 1310 1311 1312 1313

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1314 1315
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                 ERR_R_INTERNAL_ERROR);
1316 1317 1318 1319 1320
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1321
#endif
1322

1323 1324 1325 1326 1327
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1328 1329 1330

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1331 1332
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1333 1334 1335 1336 1337
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1338 1339
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1340
    const char resumption_label[] = "res binder";
1341
    const char external_label[] = "ext binder";
1342
    const char nonce_label[] = "resumption";
1343 1344
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1345
    int ret = -1;
1346 1347 1348 1349 1350 1351 1352
    int usepskfored = 0;

    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1353

1354 1355 1356 1357 1358 1359 1360 1361
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1362
    if (sess->master_key_length != hashsize) {
1363 1364
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 SSL_R_BAD_PSK);
1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
1376
            /* SSLfatal() already called */
1377 1378 1379 1380
            goto err;
        }
    }

1381 1382 1383
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1384 1385 1386
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1387 1388
     * generate it but store it away for later use.
     */
1389
    if (s->server || !external || usepskfored)
1390 1391 1392
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1393
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1394
        /* SSLfatal() already called */
1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1406 1407
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1408 1409 1410 1411
        goto err;
    }

    /* Generate the binder key */
1412
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1413
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1414
        /* SSLfatal() already called */
1415 1416 1417 1418 1419
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1420
        /* SSLfatal() already called */
1421 1422 1423
        goto err;
    }

1424
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1425 1426
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1427 1428 1429
        goto err;
    }

1430
    /*
1431 1432 1433
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1434
     */
1435
    if (s->hello_retry_request == SSL_HRR_PENDING) {
1436 1437 1438 1439 1440
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
1441 1442
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BAD_HANDSHAKE_LENGTH);
1443 1444 1445 1446 1447 1448 1449 1450
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1451 1452 1453 1454 1455 1456 1457 1458
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1459 1460
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                         ERR_R_INTERNAL_ERROR);
1461 1462
                goto err;
            }
M
Matt Caswell 已提交
1463
            hdatalen -= PACKET_remaining(&hashprefix);
1464 1465 1466
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1467 1468
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     ERR_R_INTERNAL_ERROR);
1469 1470 1471 1472 1473
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1474
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1475 1476
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1477 1478 1479 1480 1481
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
1482 1483
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
1495 1496
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1497 1498 1499 1500 1501 1502 1503 1504
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1505 1506 1507
        if (!ret)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BINDER_DOES_NOT_VERIFY);
1508 1509 1510 1511 1512 1513 1514 1515 1516 1517
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1518

1519
static int final_early_data(SSL *s, unsigned int context, int sent)
1520
{
1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
1533 1534
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
                     SSL_R_BAD_EARLY_DATA);
1535 1536 1537
            return 0;
        }

1538
        return 1;
1539
    }
1540 1541 1542 1543 1544 1545

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1546
            || s->hello_retry_request != SSL_HRR_NONE) {
1547 1548 1549 1550 1551 1552
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1553
            /* SSLfatal() already called */
1554 1555 1556 1557 1558 1559
            return 0;
        }
    }

    return 1;
}
1560

1561
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1562 1563 1564 1565 1566
{
    /*
     * Session resumption on server-side with MFL extension active
     *  BUT MFL extension packet was not resent (i.e. sent == 0)
     */
1567
    if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1568
            && !sent ) {
1569 1570
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
                 SSL_R_BAD_EXTENSION);
1571 1572 1573 1574
        return 0;
    }

    /* Current SSL buffer is lower than requested MFL */
1575 1576
    if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
            && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1577
        /* trigger a larger buffer reallocation */
1578 1579
        if (!ssl3_setup_buffers(s)) {
            /* SSLfatal() already called */
1580
            return 0;
1581
        }
1582 1583 1584

    return 1;
}