extensions.c 48.3 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12 13 14
#include "../ssl_locl.h"
#include "statem_locl.h"

15
static int final_renegotiate(SSL *s, unsigned int context, int sent,
16
                                     int *al);
17 18
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
19
                                     int *al);
20
#ifndef OPENSSL_NO_EC
21
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
22 23
                                       int *al);
#endif
24
static int init_session_ticket(SSL *s, unsigned int context);
25
#ifndef OPENSSL_NO_OCSP
26
static int init_status_request(SSL *s, unsigned int context);
27
#endif
28
#ifndef OPENSSL_NO_NEXTPROTONEG
29
static int init_npn(SSL *s, unsigned int context);
30
#endif
31
static int init_alpn(SSL *s, unsigned int context);
32
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
33
static int init_sig_algs(SSL *s, unsigned int context);
34
static int init_certificate_authorities(SSL *s, unsigned int context);
35 36 37 38 39
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al);
40 41 42
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al);
43
#ifndef OPENSSL_NO_SRP
44
static int init_srp(SSL *s, unsigned int context);
45
#endif
46 47 48
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
49
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
50
#ifndef OPENSSL_NO_EC
51
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
52
#endif
53
#ifndef OPENSSL_NO_SRTP
54
static int init_srtp(SSL *s, unsigned int context);
55
#endif
56
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
57
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
58

59
/* Structure to define a built-in extension */
60 61
typedef struct extensions_definition_st {
    /* The defined type for the extension */
62
    unsigned int type;
63 64 65 66 67
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
68
    /*
69 70
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
71
     */
72 73
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
74 75
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
76
    /* Parse extension send from server to client */
77 78
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
79
    /* Construct extension sent from server to client */
80 81
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
82
    /* Construct extension sent from client to server */
83 84
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
85
    /*
86 87 88
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
89
     */
90
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
91 92
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
93
/*
94
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
95
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
96
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
97 98 99 100 101 102 103 104 105 106 107 108 109 110 111
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
112
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
113
 *
114
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
115 116 117
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
118
 */
119
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
120 121 122
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
123 124
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
125 126 127
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
128 129 130
    },
    {
        TLSEXT_TYPE_server_name,
131 132
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
133 134 135 136
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
137 138 139 140
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
141
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
142
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
143
    },
144 145
#else
    INVALID_EXTENSION,
146 147 148 149
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
150 151
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
152 153 154
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
155 156 157
    },
    {
        TLSEXT_TYPE_supported_groups,
158
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
159
        NULL, tls_parse_ctos_supported_groups, NULL,
160
        tls_construct_stoc_supported_groups,
161
        tls_construct_ctos_supported_groups, NULL
162
    },
163 164 165
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
166 167 168
#endif
    {
        TLSEXT_TYPE_session_ticket,
169 170
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
171 172 173
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
174
    },
175
#ifndef OPENSSL_NO_OCSP
176 177
    {
        TLSEXT_TYPE_status_request,
178 179
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
180 181
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
182
        tls_construct_ctos_status_request, NULL
183
    },
184 185
#else
    INVALID_EXTENSION,
186
#endif
187 188 189
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
190 191
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
192 193
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
194
    },
195 196
#else
    INVALID_EXTENSION,
197 198
#endif
    {
199 200 201 202
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
203
        TLSEXT_TYPE_application_layer_protocol_negotiation,
204 205
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
206
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
207
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
208
    },
209
#ifndef OPENSSL_NO_SRTP
210 211
    {
        TLSEXT_TYPE_use_srtp,
212 213
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
214 215
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
216
    },
217 218
#else
    INVALID_EXTENSION,
219
#endif
220 221
    {
        TLSEXT_TYPE_encrypt_then_mac,
222 223
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
224 225
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
226
    },
227
#ifndef OPENSSL_NO_CT
228 229
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
230 231
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
232
        NULL,
233 234 235 236 237
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
238
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
239
    },
240 241
#else
    INVALID_EXTENSION,
242
#endif
243 244
    {
        TLSEXT_TYPE_extended_master_secret,
245 246
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
247 248
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
249
    },
250 251 252 253 254 255 256
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
257 258
    {
        TLSEXT_TYPE_supported_versions,
259 260
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
261
        NULL,
262
        /* Processed inline as part of version selection */
263
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
264
    },
265 266
    {
        TLSEXT_TYPE_psk_kex_modes,
267 268
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
269 270 271
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
272
#ifndef OPENSSL_NO_EC
273
    {
274 275 276 277
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
278
        TLSEXT_TYPE_key_share,
279 280 281
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
282
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
283 284
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
285
    },
M
Matt Caswell 已提交
286
#endif
M
Matt Caswell 已提交
287 288
    {
        TLSEXT_TYPE_cookie,
289 290
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
291 292 293
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
294 295 296 297 298 299
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
300
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
301
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
302
    },
303 304
    {
        TLSEXT_TYPE_early_data,
305 306
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
307 308 309 310
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
311 312
    {
        TLSEXT_TYPE_certificate_authorities,
313 314
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
315 316 317 318 319
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
320
    {
321
        /* Must be immediately before pre_shared_key */
322
        TLSEXT_TYPE_padding,
323
        SSL_EXT_CLIENT_HELLO,
324
        NULL,
325
        /* We send this, but don't read it */
326
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
327 328 329 330
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
331 332
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
333
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
334
        tls_construct_ctos_psk, NULL
335 336 337
    }
};

338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

355 356 357
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
358
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
359
 * the definition for the extension we found.
360
 */
361
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
362 363
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
364 365
{
    size_t i;
366
    size_t builtin_num = OSSL_NELEM(ext_defs);
367
    const EXTENSION_DEFINITION *thisext;
368

369 370
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
371
            if (!validate_context(s, thisext->context, context))
372 373
                return 0;

374
            *found = &rawexlist[i];
375 376 377 378
            return 1;
        }
    }

379 380
    /* Check the custom extensions */
    if (meths != NULL) {
381
        size_t offset = 0;
382
        ENDPOINT role = ENDPOINT_BOTH;
383 384 385
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
386
            role = ENDPOINT_SERVER;
387
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
388
            role = ENDPOINT_CLIENT;
389

390
        meth = custom_ext_find(meths, role, type, &offset);
391 392 393 394 395
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
396 397 398
        }
    }

399
    /* Unknown extension. We allow it */
400
    *found = NULL;
401
    return 1;
402 403
}

404 405 406 407 408
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
409
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
410 411
{
    if ((SSL_IS_DTLS(s)
412
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
413
            || (s->version == SSL3_VERSION
414
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
415
            || (SSL_IS_TLS13(s)
416
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
417 418
            || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
419 420 421 422 423
        return 0;

    return 1;
}

424 425
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
426
 * tells us which message this extension is for. The raw extension data is
427 428 429
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
430 431 432
 * functions for all known extensions if |init| is nonzero (whether we have
 * collected them or not). If successful the caller is responsible for freeing
 * the contents of |*res|.
433 434 435 436 437
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
438
 * found, or an internal error occurred. We only check duplicates for
439
 * extensions that we know about. We ignore others.
440 441
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
442 443
                           RAW_EXTENSION **res, int *al, size_t *len,
                           int init)
444 445
{
    PACKET extensions = *packet;
446
    size_t i = 0;
447
    size_t num_exts;
448
    custom_ext_methods *exts = &s->cert->custext;
449
    RAW_EXTENSION *raw_extensions = NULL;
450
    const EXTENSION_DEFINITION *thisexd;
451

452 453
    *res = NULL;

454 455 456 457
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
458 459
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
460

461 462
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
463 464 465 466 467 468
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

469
    i = 0;
470
    while (PACKET_remaining(&extensions) > 0) {
471
        unsigned int type, idx;
472
        PACKET extension;
473
        RAW_EXTENSION *thisex;
474 475 476 477

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
478
            *al = SSL_AD_DECODE_ERROR;
479 480
            goto err;
        }
481 482
        /*
         * Verify this extension is allowed. We only check duplicates for
483 484
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
485
         */
486
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
487 488
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
489
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
490
                    && PACKET_remaining(&extensions) != 0)) {
491
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
492
            *al = SSL_AD_ILLEGAL_PARAMETER;
493 494
            goto err;
        }
495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
518
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
519 520 521
            *al = SSL_AD_UNSUPPORTED_EXTENSION;
            goto err;
        }
522 523 524 525
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
526
            thisex->received_order = i++;
527 528 529 530 531
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
532 533 534
        }
    }

535 536 537 538 539 540 541
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
542 543 544
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
545 546 547
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
548 549 550
        }
    }

551
    *res = raw_extensions;
552 553
    if (len != NULL)
        *len = num_exts;
554 555 556 557 558 559 560
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

561
/*
562 563 564
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
565 566
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
567
 * Certificate |x| and its position in the |chainidx| with 0 being the first
568 569 570
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
571
 */
572
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
573
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
574
{
575
    RAW_EXTENSION *currext = &exts[idx];
576 577
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
578

579 580 581
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
582

583 584 585
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
586

587 588 589 590 591 592 593 594 595 596
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

597
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
598

599
        if (parser != NULL)
600
            return parser(s, &currext->data, context, x, chainidx, al);
601

602 603 604 605
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
606 607
    }

608 609 610 611 612
    /* Parse custom extensions */
    if (custom_ext_parse(s, context, currext->type,
                         PACKET_data(&currext->data),
                         PACKET_remaining(&currext->data),
                         x, chainidx, al) <= 0)
613 614
        return 0;

615 616 617 618 619
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
620 621 622 623 624
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
 * its position in the |chainidx|, with 0 being the first certificate. On
 * failure, |*al| is populated with a suitable alert code.
625
 */
626
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
627
                             size_t chainidx, int *al, int fin)
628
{
629
    size_t i, numexts = OSSL_NELEM(ext_defs);
630
    const EXTENSION_DEFINITION *thisexd;
631

632
    /* Calculate the number of extensions in the extensions list */
633
    numexts += s->cert->custext.meths_count;
634 635

    /* Parse each extension in turn */
636
    for (i = 0; i < numexts; i++) {
637
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
638 639
            return 0;
    }
640

641 642 643 644 645 646 647
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
648 649
            if (thisexd->final != NULL && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
650 651
                return 0;
        }
652 653
    }

654 655 656
    return 1;
}

657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

681
/*
682
 * Construct all the extensions relevant to the current |context| and write
683
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
684 685 686 687 688
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
689
 */
M
Matt Caswell 已提交
690
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
691
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
692
{
693
    size_t i;
694
    int min_version, max_version = 0, reason, tmpal;
695
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
696

697
    /*
698
     * Normally if something goes wrong during construction it's an internal
699 700
     * error. We can always override this later.
     */
701
    tmpal = SSL_AD_INTERNAL_ERROR;
702

M
Matt Caswell 已提交
703 704 705
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
706 707
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
708
                */
709 710 711
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
712 713
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
714
        goto err;
M
Matt Caswell 已提交
715 716
    }

717
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
718
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
719 720
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
721
            goto err;
722 723 724 725
        }
    }

    /* Add custom extensions first */
726
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
727
        /* On the server side with initialise during ClientHello parsing */
728
        custom_ext_init(&s->cert->custext);
729
    }
730
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
731
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
732
        goto err;
733 734
    }

735
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
736 737 738
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
                                X509 *x, size_t chainidx, int *al);
        EXT_RETURN ret;
M
Matt Caswell 已提交
739

M
Matt Caswell 已提交
740
        /* Skip if not relevant for our context */
741
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
742 743
            continue;

744 745
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
746

747
        if (construct == NULL)
M
Matt Caswell 已提交
748 749
            continue;

750 751
        ret = construct(s, pkt, context, x, chainidx, &tmpal);
        if (ret == EXT_RETURN_FAIL)
752
            goto err;
753 754 755 756 757
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
758 759 760 761
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
762
        goto err;
M
Matt Caswell 已提交
763 764 765
    }

    return 1;
766 767 768 769

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
770
}
771

772 773 774 775 776 777 778 779
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

780
static int final_renegotiate(SSL *s, unsigned int context, int sent,
781 782
                                     int *al)
{
783 784 785 786 787 788 789 790 791
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
792
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
793 794 795 796
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

797
        return 1;
798
    }
799 800 801 802 803 804

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
805
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
806 807 808 809
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

810

811 812 813
    return 1;
}

814
static int init_server_name(SSL *s, unsigned int context)
815 816 817 818 819 820 821
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

822
static int final_server_name(SSL *s, unsigned int context, int sent,
823 824 825 826 827
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
828 829 830
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
831 832 833 834
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
835 836 837 838 839 840 841 842 843 844 845 846

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
847
        if (s->server && s->session->ext.hostname != NULL)
848
            s->ext.early_data_ok = 0;
849 850 851 852 853 854 855
        return 1;

    default:
        return 1;
    }
}

856
#ifndef OPENSSL_NO_EC
857
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
858 859 860 861 862 863 864 865 866 867 868 869 870 871 872
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
873 874 875 876
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
877
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
878 879
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
880
        unsigned char *list = s->session->ext.ecpointformats;
881

R
Rich Salz 已提交
882
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
883
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
884 885
                break;
        }
R
Rich Salz 已提交
886
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
887
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
888 889 890 891 892 893 894 895 896
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

897
static int init_session_ticket(SSL *s, unsigned int context)
898 899
{
    if (!s->server)
R
Rich Salz 已提交
900
        s->ext.ticket_expected = 0;
901 902 903 904

    return 1;
}

905
#ifndef OPENSSL_NO_OCSP
906
static int init_status_request(SSL *s, unsigned int context)
907
{
908
    if (s->server) {
R
Rich Salz 已提交
909
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
910 911 912 913 914
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
915 916 917
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
918
    }
919 920 921

    return 1;
}
922
#endif
923

924
#ifndef OPENSSL_NO_NEXTPROTONEG
925
static int init_npn(SSL *s, unsigned int context)
926
{
R
Rich Salz 已提交
927
    s->s3->npn_seen = 0;
928 929 930 931 932

    return 1;
}
#endif

933
static int init_alpn(SSL *s, unsigned int context)
934
{
935 936
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
937
    s->s3->alpn_selected_len = 0;
938 939 940 941 942 943 944 945
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

946 947
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
{
948 949 950
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

951 952 953 954 955 956 957 958 959 960 961 962 963
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
     */
    return tls_handle_alpn(s, al);
}

964
static int init_sig_algs(SSL *s, unsigned int context)
965 966 967 968 969 970 971 972 973
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
974
static int init_srp(SSL *s, unsigned int context)
975 976 977 978 979 980 981 982
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

983
static int init_etm(SSL *s, unsigned int context)
984
{
985
    s->ext.use_etm = 0;
986 987 988 989

    return 1;
}

990
static int init_ems(SSL *s, unsigned int context)
991 992 993 994 995 996 997
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

998
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
999 1000 1001 1002 1003 1004 1005 1006 1007
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1008
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
1009 1010 1011
            return 0;
        }
    }
1012 1013 1014 1015

    return 1;
}

1016 1017
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1018 1019
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1020 1021 1022
    return 1;
}

1023 1024 1025 1026 1027
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al)
1028
{
1029
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1030 1031

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1032
        return EXT_RETURN_NOT_SENT;
1033 1034 1035 1036 1037 1038 1039

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !construct_ca_names(s, pkt)
        || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
               ERR_R_INTERNAL_ERROR);
1040
        return EXT_RETURN_FAIL;
1041 1042
    }

1043
    return EXT_RETURN_SENT;
1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
{
    if (!parse_ca_names(s, pkt, al))
        return 0;
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    return 1;
}

1059
#ifndef OPENSSL_NO_SRTP
1060
static int init_srtp(SSL *s, unsigned int context)
1061 1062 1063 1064 1065 1066 1067
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1068 1069 1070

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
1071
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1072 1073 1074 1075 1076 1077 1078
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
1079

M
Matt Caswell 已提交
1080
#ifndef OPENSSL_NO_EC
1081 1082 1083 1084 1085
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

1086 1087 1088 1089
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1090 1091
    /*
     * If
1092 1093
     *     we are a client
     *     AND
1094 1095 1096 1097 1098
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1099
     *     fail;
1100
     */
1101 1102
    if (!s->server
            && !sent
1103 1104
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1105
        /* Nothing left we can do - just fail */
1106
        *al = SSL_AD_MISSING_EXTENSION;
1107 1108 1109
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
D
Dr. Stephen Henson 已提交
1140
            const uint16_t *pcurves, *clntcurves;
1141
            size_t num_curves, clnt_num_curves, i;
1142
            unsigned int group_id = 0;
1143

1144
            /* Check if a shared group exists */
1145 1146

            /* Get the clients list of supported groups. */
D
Dr. Stephen Henson 已提交
1147 1148
            tls1_get_grouplist(s, 1, &clntcurves, &clnt_num_curves);
            tls1_get_grouplist(s, 0, &pcurves, &num_curves);
1149 1150

            /* Find the first group we allow that is also in client's list */
D
Dr. Stephen Henson 已提交
1151 1152
            for (i = 0; i < num_curves; i++) {
                group_id = pcurves[i];
1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167

                if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
                    break;
            }

            if (i < num_curves) {
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1168 1169 1170 1171
            if (!sent)
                *al = SSL_AD_MISSING_EXTENSION;
            else
                *al = SSL_AD_HANDSHAKE_FAILURE;
1172 1173 1174 1175 1176 1177 1178 1179
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1194
#endif
1195

1196 1197 1198 1199 1200
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1201 1202 1203

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1204 1205
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1206 1207 1208 1209 1210
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1211 1212
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1213
    const char resumption_label[] = "res binder";
1214
    const char external_label[] = "ext binder";
1215
    const char nonce_label[] = "resumption";
1216 1217
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1218
    int ret = -1;
1219 1220 1221 1222 1223 1224 1225
    int usepskfored = 0;

    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1226

1227 1228 1229 1230 1231 1232 1233 1234
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252
    if (sess->master_key_length != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK);
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

1253 1254 1255
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1256 1257 1258
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1259 1260
     * generate it but store it away for later use.
     */
1261
    if (s->server || !external || usepskfored)
1262 1263 1264
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1265
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
1283
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1284
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1285 1286 1287 1288 1289 1290 1291 1292 1293 1294
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1295 1296 1297 1298 1299
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1300
    /*
1301 1302 1303
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1304
     */
1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1320 1321 1322 1323 1324 1325 1326 1327
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1328 1329 1330
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
M
Matt Caswell 已提交
1331
            hdatalen -= PACKET_remaining(&hashprefix);
1332 1333 1334 1335 1336 1337 1338 1339 1340
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1379 1380 1381

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
            *al = SSL_AD_ILLEGAL_PARAMETER;
            return 0;
        }

1398
        return 1;
1399
    }
1400 1401 1402 1403 1404 1405

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1406
            || s->hello_retry_request) {
1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}