extensions.c 51.4 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12 13 14
#include "../ssl_locl.h"
#include "statem_locl.h"

15
static int final_renegotiate(SSL *s, unsigned int context, int sent,
16
                                     int *al);
17 18
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
19
                                     int *al);
20
#ifndef OPENSSL_NO_EC
21
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
22 23
                                       int *al);
#endif
24
static int init_session_ticket(SSL *s, unsigned int context);
25
#ifndef OPENSSL_NO_OCSP
26
static int init_status_request(SSL *s, unsigned int context);
27
#endif
28
#ifndef OPENSSL_NO_NEXTPROTONEG
29
static int init_npn(SSL *s, unsigned int context);
30
#endif
31
static int init_alpn(SSL *s, unsigned int context);
32
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
33
static int init_sig_algs(SSL *s, unsigned int context);
34
static int init_certificate_authorities(SSL *s, unsigned int context);
35 36 37 38 39
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al);
40 41 42
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al);
43
#ifndef OPENSSL_NO_SRP
44
static int init_srp(SSL *s, unsigned int context);
45
#endif
46 47 48
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
49
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
50
#ifndef OPENSSL_NO_EC
51
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
52
#endif
53
#ifndef OPENSSL_NO_SRTP
54
static int init_srtp(SSL *s, unsigned int context);
55
#endif
56
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
57
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
58
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent, int *al);
59

60
/* Structure to define a built-in extension */
61 62
typedef struct extensions_definition_st {
    /* The defined type for the extension */
63
    unsigned int type;
64 65 66 67 68
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
69
    /*
70 71
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
72
     */
73 74
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
75 76
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
77
    /* Parse extension send from server to client */
78 79
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
80
    /* Construct extension sent from server to client */
81 82
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
83
    /* Construct extension sent from client to server */
84 85
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
86
    /*
87 88 89
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
90
     */
91
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
92 93
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
94
/*
95
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
96
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
97
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
98 99 100 101 102 103 104 105 106 107 108 109 110 111 112
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
113
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
114
 *
115
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
116 117 118
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
119
 */
120
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
121 122 123
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
124 125
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
126 127 128
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
129 130 131
    },
    {
        TLSEXT_TYPE_server_name,
132 133
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
134 135 136 137
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
138
    },
139 140 141 142 143 144 145 146
    {
        TLSEXT_TYPE_max_fragment_length,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
        tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
        final_maxfragmentlen
    },
147 148 149
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
150
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
151
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
152
    },
153 154
#else
    INVALID_EXTENSION,
155 156 157 158
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
159 160
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
161 162 163
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
164 165 166
    },
    {
        TLSEXT_TYPE_supported_groups,
167
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
168
        NULL, tls_parse_ctos_supported_groups, NULL,
169
        tls_construct_stoc_supported_groups,
170
        tls_construct_ctos_supported_groups, NULL
171
    },
172 173 174
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
175 176 177
#endif
    {
        TLSEXT_TYPE_session_ticket,
178 179
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
180 181 182
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
183
    },
184
#ifndef OPENSSL_NO_OCSP
185 186
    {
        TLSEXT_TYPE_status_request,
187 188
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
189 190
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
191
        tls_construct_ctos_status_request, NULL
192
    },
193 194
#else
    INVALID_EXTENSION,
195
#endif
196 197 198
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
199 200
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
201 202
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
203
    },
204 205
#else
    INVALID_EXTENSION,
206 207
#endif
    {
208 209 210 211
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
212
        TLSEXT_TYPE_application_layer_protocol_negotiation,
213 214
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
215
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
216
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
217
    },
218
#ifndef OPENSSL_NO_SRTP
219 220
    {
        TLSEXT_TYPE_use_srtp,
221 222
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
223 224
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
225
    },
226 227
#else
    INVALID_EXTENSION,
228
#endif
229 230
    {
        TLSEXT_TYPE_encrypt_then_mac,
231 232
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
233 234
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
235
    },
236
#ifndef OPENSSL_NO_CT
237 238
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
239 240
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
241
        NULL,
242 243 244 245 246
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
247
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
248
    },
249 250
#else
    INVALID_EXTENSION,
251
#endif
252 253
    {
        TLSEXT_TYPE_extended_master_secret,
254 255
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
256 257
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
258
    },
259 260 261 262 263 264 265
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
266 267
    {
        TLSEXT_TYPE_supported_versions,
268 269
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
270
        NULL,
271
        /* Processed inline as part of version selection */
272
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
273
    },
274 275
    {
        TLSEXT_TYPE_psk_kex_modes,
276 277
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
278 279 280
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
281
#ifndef OPENSSL_NO_EC
282
    {
283 284 285 286
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
287
        TLSEXT_TYPE_key_share,
288 289 290
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
291
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
292 293
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
294
    },
M
Matt Caswell 已提交
295
#endif
M
Matt Caswell 已提交
296 297
    {
        TLSEXT_TYPE_cookie,
298 299
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
300 301 302
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
303 304 305 306 307 308
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
309
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
310
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
311
    },
312 313
    {
        TLSEXT_TYPE_early_data,
314 315
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
316 317 318 319
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
320 321
    {
        TLSEXT_TYPE_certificate_authorities,
322 323
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
324 325 326 327 328
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
329
    {
330
        /* Must be immediately before pre_shared_key */
331
        TLSEXT_TYPE_padding,
332
        SSL_EXT_CLIENT_HELLO,
333
        NULL,
334
        /* We send this, but don't read it */
335
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
336 337 338 339
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
340 341
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
342
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
343
        tls_construct_ctos_psk, NULL
344 345 346
    }
};

347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

364 365 366
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
367
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
368
 * the definition for the extension we found.
369
 */
370
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
371 372
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
373 374
{
    size_t i;
375
    size_t builtin_num = OSSL_NELEM(ext_defs);
376
    const EXTENSION_DEFINITION *thisext;
377

378 379
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
380
            if (!validate_context(s, thisext->context, context))
381 382
                return 0;

383
            *found = &rawexlist[i];
384 385 386 387
            return 1;
        }
    }

388 389
    /* Check the custom extensions */
    if (meths != NULL) {
390
        size_t offset = 0;
391
        ENDPOINT role = ENDPOINT_BOTH;
392 393 394
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
395
            role = ENDPOINT_SERVER;
396
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
397
            role = ENDPOINT_CLIENT;
398

399
        meth = custom_ext_find(meths, role, type, &offset);
400 401 402 403 404
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
405 406 407
        }
    }

408
    /* Unknown extension. We allow it */
409
    *found = NULL;
410
    return 1;
411 412
}

413 414 415 416 417
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
418
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
419
{
M
Matt Caswell 已提交
420 421 422 423 424 425 426 427 428 429 430
    int is_tls13;

    /*
     * For HRR we haven't selected the version yet but we know it will be
     * TLSv1.3
     */
    if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        is_tls13 = 1;
    else
        is_tls13 = SSL_IS_TLS13(s);

431
    if ((SSL_IS_DTLS(s)
432
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
433
            || (s->version == SSL3_VERSION
434
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
435 436
            || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
437
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
438 439 440 441 442
        return 0;

    return 1;
}

443 444
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
445
 * tells us which message this extension is for. The raw extension data is
446 447 448
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
449 450 451
 * functions for all known extensions if |init| is nonzero (whether we have
 * collected them or not). If successful the caller is responsible for freeing
 * the contents of |*res|.
452 453 454 455 456
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
457
 * found, or an internal error occurred. We only check duplicates for
458
 * extensions that we know about. We ignore others.
459 460
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
461 462
                           RAW_EXTENSION **res, int *al, size_t *len,
                           int init)
463 464
{
    PACKET extensions = *packet;
465
    size_t i = 0;
466
    size_t num_exts;
467
    custom_ext_methods *exts = &s->cert->custext;
468
    RAW_EXTENSION *raw_extensions = NULL;
469
    const EXTENSION_DEFINITION *thisexd;
470

471 472
    *res = NULL;

473 474 475 476
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
477 478
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
479

480 481
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
482 483 484 485 486 487
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

488
    i = 0;
489
    while (PACKET_remaining(&extensions) > 0) {
490
        unsigned int type, idx;
491
        PACKET extension;
492
        RAW_EXTENSION *thisex;
493 494 495 496

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
497
            *al = SSL_AD_DECODE_ERROR;
498 499
            goto err;
        }
500 501
        /*
         * Verify this extension is allowed. We only check duplicates for
502 503
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
504
         */
505
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
506 507
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
508
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
509
                    && PACKET_remaining(&extensions) != 0)) {
510
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
511
            *al = SSL_AD_ILLEGAL_PARAMETER;
512 513
            goto err;
        }
514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
537
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
538 539 540
            *al = SSL_AD_UNSUPPORTED_EXTENSION;
            goto err;
        }
541 542 543 544
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
545
            thisex->received_order = i++;
546 547 548 549 550
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
551 552 553
        }
    }

554 555 556 557 558 559 560
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
561 562 563
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
564 565 566
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
567 568 569
        }
    }

570
    *res = raw_extensions;
571 572
    if (len != NULL)
        *len = num_exts;
573 574 575 576 577 578 579
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

580
/*
581 582 583
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
584 585
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
586
 * Certificate |x| and its position in the |chainidx| with 0 being the first
587 588 589
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
590
 */
591
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
592
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
593
{
594
    RAW_EXTENSION *currext = &exts[idx];
595 596
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
597

598 599 600
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
601

602 603 604
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
605

606 607 608 609 610 611 612 613 614 615
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

616
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
617

618
        if (parser != NULL)
619
            return parser(s, &currext->data, context, x, chainidx, al);
620

621 622 623 624
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
625 626
    }

627 628 629 630 631
    /* Parse custom extensions */
    if (custom_ext_parse(s, context, currext->type,
                         PACKET_data(&currext->data),
                         PACKET_remaining(&currext->data),
                         x, chainidx, al) <= 0)
632 633
        return 0;

634 635 636 637 638
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
639 640 641 642 643
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
 * its position in the |chainidx|, with 0 being the first certificate. On
 * failure, |*al| is populated with a suitable alert code.
644
 */
645
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
646
                             size_t chainidx, int *al, int fin)
647
{
648
    size_t i, numexts = OSSL_NELEM(ext_defs);
649
    const EXTENSION_DEFINITION *thisexd;
650

651
    /* Calculate the number of extensions in the extensions list */
652
    numexts += s->cert->custext.meths_count;
653 654

    /* Parse each extension in turn */
655
    for (i = 0; i < numexts; i++) {
656
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
657 658
            return 0;
    }
659

660 661 662 663 664 665 666
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
667 668
            if (thisexd->final != NULL && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
669 670
                return 0;
        }
671 672
    }

673 674 675
    return 1;
}

676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

700
/*
701
 * Construct all the extensions relevant to the current |context| and write
702
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
703 704 705 706 707
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
708
 */
M
Matt Caswell 已提交
709
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
710
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
711
{
712
    size_t i;
713
    int min_version, max_version = 0, reason, tmpal;
714
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
715

716
    /*
717
     * Normally if something goes wrong during construction it's an internal
718 719
     * error. We can always override this later.
     */
720
    tmpal = SSL_AD_INTERNAL_ERROR;
721

M
Matt Caswell 已提交
722 723 724
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
725 726
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
727
                */
728 729 730
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
731 732
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
733
        goto err;
M
Matt Caswell 已提交
734 735
    }

736
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
737
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
738 739
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
740
            goto err;
741 742 743 744
        }
    }

    /* Add custom extensions first */
745
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
746
        /* On the server side with initialise during ClientHello parsing */
747
        custom_ext_init(&s->cert->custext);
748
    }
749
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
750
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
751
        goto err;
752 753
    }

754
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
755 756 757
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
                                X509 *x, size_t chainidx, int *al);
        EXT_RETURN ret;
M
Matt Caswell 已提交
758

M
Matt Caswell 已提交
759
        /* Skip if not relevant for our context */
760
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
761 762
            continue;

763 764
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
765

766
        if (construct == NULL)
M
Matt Caswell 已提交
767 768
            continue;

769 770
        ret = construct(s, pkt, context, x, chainidx, &tmpal);
        if (ret == EXT_RETURN_FAIL)
771
            goto err;
772 773 774 775 776
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
777 778 779 780
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
781
        goto err;
M
Matt Caswell 已提交
782 783 784
    }

    return 1;
785 786 787 788

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
789
}
790

791 792 793 794 795 796 797 798
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

799
static int final_renegotiate(SSL *s, unsigned int context, int sent,
800 801
                                     int *al)
{
802 803 804 805 806 807 808 809 810
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
811
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
812 813 814 815
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

816
        return 1;
817
    }
818 819 820 821 822 823

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
824
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
825 826 827 828
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

829

830 831 832
    return 1;
}

833
static int init_server_name(SSL *s, unsigned int context)
834 835 836 837 838 839 840
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

841
static int final_server_name(SSL *s, unsigned int context, int sent,
842 843
                                     int *al)
{
844
    int ret = SSL_TLSEXT_ERR_NOACK, discard;
845
    int altmp = SSL_AD_UNRECOGNIZED_NAME;
846
    int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
847

R
Rich Salz 已提交
848 849 850
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
851 852 853 854
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
855

856 857 858 859 860
    if (!sent) {
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
    }

861 862 863 864 865 866 867 868 869 870 871 872 873
    /*
     * If we switched contexts (whether here or in the client_hello callback),
     * move the sess_accept increment from the session_ctx to the new
     * context, to avoid the confusing situation of having sess_accept_good
     * exceed sess_accept (zero) for the new context.
     */
    if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
        CRYPTO_atomic_add(&s->ctx->stats.sess_accept, 1, &discard,
                          s->ctx->lock);
        CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, -1, &discard,
                          s->session_ctx->lock);
    }

874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902
    /*
     * If we're expecting to send a ticket, and tickets were previously enabled,
     * and now tickets are disabled, then turn off expected ticket.
     * Also, if this is not a resumption, create a new session ID
     */
    if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
            && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
        s->ext.ticket_expected = 0;
        if (!s->hit) {
            SSL_SESSION* ss = SSL_get_session(s);

            if (ss != NULL) {
                OPENSSL_free(ss->ext.tick);
                ss->ext.tick = NULL;
                ss->ext.ticklen = 0;
                ss->ext.tick_lifetime_hint = 0;
                ss->ext.tick_age_add = 0;
                ss->ext.tick_identity = 0;
                if (!ssl_generate_session_id(s, ss)) {
                    ret = SSL_TLSEXT_ERR_ALERT_FATAL;
                    altmp = SSL_AD_INTERNAL_ERROR;
                }
            } else {
                ret = SSL_TLSEXT_ERR_ALERT_FATAL;
                altmp = SSL_AD_INTERNAL_ERROR;
            }
        }
    }

903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

921
#ifndef OPENSSL_NO_EC
922
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
923 924 925 926 927 928 929 930 931 932 933 934 935 936 937
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
938 939 940 941
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
942
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
943 944
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
945
        unsigned char *list = s->session->ext.ecpointformats;
946

R
Rich Salz 已提交
947
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
948
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
949 950
                break;
        }
R
Rich Salz 已提交
951
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
952
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
953 954 955 956 957 958 959 960 961
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

962
static int init_session_ticket(SSL *s, unsigned int context)
963 964
{
    if (!s->server)
R
Rich Salz 已提交
965
        s->ext.ticket_expected = 0;
966 967 968 969

    return 1;
}

970
#ifndef OPENSSL_NO_OCSP
971
static int init_status_request(SSL *s, unsigned int context)
972
{
973
    if (s->server) {
R
Rich Salz 已提交
974
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
975 976 977 978 979
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
980 981 982
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
983
    }
984 985 986

    return 1;
}
987
#endif
988

989
#ifndef OPENSSL_NO_NEXTPROTONEG
990
static int init_npn(SSL *s, unsigned int context)
991
{
R
Rich Salz 已提交
992
    s->s3->npn_seen = 0;
993 994 995 996 997

    return 1;
}
#endif

998
static int init_alpn(SSL *s, unsigned int context)
999
{
1000 1001
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
1002
    s->s3->alpn_selected_len = 0;
1003 1004 1005 1006 1007 1008 1009 1010
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

1011 1012
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
{
1013 1014 1015
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
     */
    return tls_handle_alpn(s, al);
}

1029
static int init_sig_algs(SSL *s, unsigned int context)
1030 1031 1032 1033 1034 1035 1036 1037 1038
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
1039
static int init_srp(SSL *s, unsigned int context)
1040 1041 1042 1043 1044 1045 1046 1047
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

1048
static int init_etm(SSL *s, unsigned int context)
1049
{
1050
    s->ext.use_etm = 0;
1051 1052 1053 1054

    return 1;
}

1055
static int init_ems(SSL *s, unsigned int context)
1056 1057 1058 1059 1060 1061 1062
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

1063
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
1064 1065 1066 1067 1068 1069 1070 1071 1072
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1073
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
1074 1075 1076
            return 0;
        }
    }
1077 1078 1079 1080

    return 1;
}

1081 1082
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1083 1084
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1085 1086 1087
    return 1;
}

1088 1089 1090 1091 1092
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al)
1093
{
1094
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1095 1096

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1097
        return EXT_RETURN_NOT_SENT;
1098 1099 1100 1101 1102 1103 1104

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !construct_ca_names(s, pkt)
        || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
               ERR_R_INTERNAL_ERROR);
1105
        return EXT_RETURN_FAIL;
1106 1107
    }

1108
    return EXT_RETURN_SENT;
1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
{
    if (!parse_ca_names(s, pkt, al))
        return 0;
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    return 1;
}

1124
#ifndef OPENSSL_NO_SRTP
1125
static int init_srtp(SSL *s, unsigned int context)
1126 1127 1128 1129 1130 1131 1132
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1133 1134 1135

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
1136
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1137 1138 1139 1140 1141 1142 1143
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
1144

M
Matt Caswell 已提交
1145
#ifndef OPENSSL_NO_EC
1146 1147 1148 1149 1150
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

1151 1152 1153 1154
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1155 1156
    /*
     * If
1157 1158
     *     we are a client
     *     AND
1159 1160 1161 1162 1163
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1164
     *     fail;
1165
     */
1166 1167
    if (!s->server
            && !sent
1168 1169
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1170
        /* Nothing left we can do - just fail */
1171
        *al = SSL_AD_MISSING_EXTENSION;
1172 1173 1174
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
1205 1206
            const uint16_t *pgroups, *clntgroups;
            size_t num_groups, clnt_num_groups, i;
1207
            unsigned int group_id = 0;
1208

1209
            /* Check if a shared group exists */
1210 1211

            /* Get the clients list of supported groups. */
1212 1213
            tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
            tls1_get_supported_groups(s, &pgroups, &num_groups);
1214 1215

            /* Find the first group we allow that is also in client's list */
1216 1217
            for (i = 0; i < num_groups; i++) {
                group_id = pgroups[i];
1218

1219
                if (check_in_list(s, group_id, clntgroups, clnt_num_groups, 1))
1220 1221 1222
                    break;
            }

1223
            if (i < num_groups) {
1224 1225 1226 1227 1228 1229 1230 1231 1232
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1233 1234 1235 1236
            if (!sent)
                *al = SSL_AD_MISSING_EXTENSION;
            else
                *al = SSL_AD_HANDSHAKE_FAILURE;
1237 1238 1239 1240 1241 1242 1243 1244
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1259
#endif
1260

1261 1262 1263 1264 1265
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1266 1267 1268

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1269 1270
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1271 1272 1273 1274 1275
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1276 1277
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1278
    const char resumption_label[] = "res binder";
1279
    const char external_label[] = "ext binder";
1280
    const char nonce_label[] = "resumption";
1281 1282
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1283
    int ret = -1;
1284 1285 1286 1287 1288 1289 1290
    int usepskfored = 0;

    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1291

1292 1293 1294 1295 1296 1297 1298 1299
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317
    if (sess->master_key_length != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK);
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

1318 1319 1320
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1321 1322 1323
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1324 1325
     * generate it but store it away for later use.
     */
1326
    if (s->server || !external || usepskfored)
1327 1328 1329
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1330
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
1348
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1349
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1350 1351 1352 1353 1354 1355 1356 1357 1358 1359
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1360 1361 1362 1363 1364
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1365
    /*
1366 1367 1368
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1369
     */
1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1385 1386 1387 1388 1389 1390 1391 1392
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1393 1394 1395
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
M
Matt Caswell 已提交
1396
            hdatalen -= PACKET_remaining(&hashprefix);
1397 1398 1399 1400 1401 1402 1403 1404 1405
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1444 1445 1446

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
            *al = SSL_AD_ILLEGAL_PARAMETER;
            return 0;
        }

1463
        return 1;
1464
    }
1465 1466 1467 1468 1469 1470

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1471
            || s->hello_retry_request) {
1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}
1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506

static int final_maxfragmentlen(SSL *ssl, unsigned int context, int sent, int *al)
{
    /*
     * Session resumption on server-side with MFL extension active
     *  BUT MFL extension packet was not resent (i.e. sent == 0)
     */
    if (ssl->server && ssl->hit && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
            && !sent ) {
        *al = SSL_AD_MISSING_EXTENSION;
        return 0;
    }

    /* Current SSL buffer is lower than requested MFL */
    if (ssl->session && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
            && ssl->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(ssl->session))
        /* trigger a larger buffer reallocation */
        if (!ssl3_setup_buffers(ssl))   
            return 0;

    return 1;
}