extensions.c 47.4 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11 12 13
#include "../ssl_locl.h"
#include "statem_locl.h"

14
static int final_renegotiate(SSL *s, unsigned int context, int sent,
15
                                     int *al);
16 17
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
18
                                     int *al);
19
#ifndef OPENSSL_NO_EC
20
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
21 22
                                       int *al);
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30 31
static int init_alpn(SSL *s, unsigned int context);
static int init_sig_algs(SSL *s, unsigned int context);
32
static int init_certificate_authorities(SSL *s, unsigned int context);
33 34 35 36 37
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al);
38 39 40
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al);
41
#ifndef OPENSSL_NO_SRP
42
static int init_srp(SSL *s, unsigned int context);
43
#endif
44 45 46
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
47
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
48
#ifndef OPENSSL_NO_EC
49
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
50
#endif
51
#ifndef OPENSSL_NO_SRTP
52
static int init_srtp(SSL *s, unsigned int context);
53
#endif
54
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
55
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
56

57
/* Structure to define a built-in extension */
58 59
typedef struct extensions_definition_st {
    /* The defined type for the extension */
60
    unsigned int type;
61 62 63 64 65
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
66
    /*
67 68
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
69
     */
70 71
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
72 73
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
74
    /* Parse extension send from server to client */
75 76
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
77
    /* Construct extension sent from server to client */
78 79
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
80
    /* Construct extension sent from client to server */
81 82
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
83
    /*
84 85 86
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
87
     */
88
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
89 90
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
91
/*
92
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
93
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
94
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
110
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
111
 *
112
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
113 114 115
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
116
 */
117
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
118 119 120
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
121 122
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
123 124 125
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
126 127 128
    },
    {
        TLSEXT_TYPE_server_name,
129 130
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
131 132 133 134
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
135 136 137 138
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
139
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
140
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
141
    },
142 143
#else
    INVALID_EXTENSION,
144 145 146 147
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
148 149
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
150 151 152
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
153 154 155
    },
    {
        TLSEXT_TYPE_supported_groups,
156
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
157
        NULL, tls_parse_ctos_supported_groups, NULL,
158
        tls_construct_stoc_supported_groups,
159
        tls_construct_ctos_supported_groups, NULL
160
    },
161 162 163
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
164 165 166
#endif
    {
        TLSEXT_TYPE_session_ticket,
167 168
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
169 170 171
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
172
    },
173
#ifndef OPENSSL_NO_OCSP
174 175
    {
        TLSEXT_TYPE_status_request,
176 177
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
178 179
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
180
        tls_construct_ctos_status_request, NULL
181
    },
182 183
#else
    INVALID_EXTENSION,
184
#endif
185 186 187
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
188 189
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
190 191
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
192
    },
193 194
#else
    INVALID_EXTENSION,
195 196
#endif
    {
197 198 199 200
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
201
        TLSEXT_TYPE_application_layer_protocol_negotiation,
202 203
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
204
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
205
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, NULL
206
    },
207
#ifndef OPENSSL_NO_SRTP
208 209
    {
        TLSEXT_TYPE_use_srtp,
210 211
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
212 213
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
214
    },
215 216
#else
    INVALID_EXTENSION,
217
#endif
218 219
    {
        TLSEXT_TYPE_encrypt_then_mac,
220 221
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
222 223
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
224
    },
225
#ifndef OPENSSL_NO_CT
226 227
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
228 229
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
230
        NULL,
231 232 233 234 235
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
236
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
237
    },
238 239
#else
    INVALID_EXTENSION,
240
#endif
241 242
    {
        TLSEXT_TYPE_extended_master_secret,
243 244
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
245 246
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
247
    },
248 249 250 251 252 253 254
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
255 256
    {
        TLSEXT_TYPE_supported_versions,
257 258
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
259
        NULL,
260
        /* Processed inline as part of version selection */
261
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
262
    },
263 264
    {
        TLSEXT_TYPE_psk_kex_modes,
265 266
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
267 268 269
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
270
#ifndef OPENSSL_NO_EC
271
    {
272 273 274 275
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
276
        TLSEXT_TYPE_key_share,
277 278 279
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
280
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
281 282
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
283
    },
M
Matt Caswell 已提交
284
#endif
M
Matt Caswell 已提交
285 286
    {
        TLSEXT_TYPE_cookie,
287 288
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
289 290 291
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
292 293 294 295 296 297
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
298
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
299
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
300
    },
301 302
    {
        TLSEXT_TYPE_early_data,
303 304
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
305 306 307 308
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
309 310
    {
        TLSEXT_TYPE_certificate_authorities,
311 312
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
313 314 315 316 317
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
318
    {
319
        /* Must be immediately before pre_shared_key */
320
        TLSEXT_TYPE_padding,
321
        SSL_EXT_CLIENT_HELLO,
322
        NULL,
323
        /* We send this, but don't read it */
324
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
325 326 327 328
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
329 330
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
331
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
332
        tls_construct_ctos_psk, NULL
333 334 335
    }
};

336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

353 354 355
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
356
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
357
 * the definition for the extension we found.
358
 */
359
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
360 361
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
362 363
{
    size_t i;
364
    size_t builtin_num = OSSL_NELEM(ext_defs);
365
    const EXTENSION_DEFINITION *thisext;
366

367 368
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
369
            if (!validate_context(s, thisext->context, context))
370 371
                return 0;

372
            *found = &rawexlist[i];
373 374 375 376
            return 1;
        }
    }

377 378
    /* Check the custom extensions */
    if (meths != NULL) {
379
        size_t offset = 0;
380
        ENDPOINT role = ENDPOINT_BOTH;
381 382 383
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
384
            role = ENDPOINT_SERVER;
385
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
386
            role = ENDPOINT_CLIENT;
387

388
        meth = custom_ext_find(meths, role, type, &offset);
389 390 391 392 393
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
394 395 396
        }
    }

397
    /* Unknown extension. We allow it */
398
    *found = NULL;
399
    return 1;
400 401
}

402 403 404 405 406
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
407
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
408 409
{
    if ((SSL_IS_DTLS(s)
410
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
411
            || (s->version == SSL3_VERSION
412
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
413
            || (SSL_IS_TLS13(s)
414
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
415 416
            || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
417 418 419 420 421
        return 0;

    return 1;
}

422 423
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
424
 * tells us which message this extension is for. The raw extension data is
425 426 427
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
428 429 430
 * functions for all known extensions if |init| is nonzero (whether we have
 * collected them or not). If successful the caller is responsible for freeing
 * the contents of |*res|.
431 432 433 434 435
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
436
 * found, or an internal error occurred. We only check duplicates for
437
 * extensions that we know about. We ignore others.
438 439
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
440 441
                           RAW_EXTENSION **res, int *al, size_t *len,
                           int init)
442 443
{
    PACKET extensions = *packet;
444
    size_t i = 0;
445
    size_t num_exts;
446
    custom_ext_methods *exts = &s->cert->custext;
447
    RAW_EXTENSION *raw_extensions = NULL;
448
    const EXTENSION_DEFINITION *thisexd;
449

450 451
    *res = NULL;

452 453 454 455
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
456 457
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
458

459 460
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
461 462 463 464 465 466
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

467
    i = 0;
468
    while (PACKET_remaining(&extensions) > 0) {
469
        unsigned int type, idx;
470
        PACKET extension;
471
        RAW_EXTENSION *thisex;
472 473 474 475

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
476
            *al = SSL_AD_DECODE_ERROR;
477 478
            goto err;
        }
479 480
        /*
         * Verify this extension is allowed. We only check duplicates for
481 482
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
483
         */
484
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
485 486
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
487
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
488
                    && PACKET_remaining(&extensions) != 0)) {
489
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
490
            *al = SSL_AD_ILLEGAL_PARAMETER;
491 492
            goto err;
        }
493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
516
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
517 518 519
            *al = SSL_AD_UNSUPPORTED_EXTENSION;
            goto err;
        }
520 521 522 523
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
524
            thisex->received_order = i++;
525 526 527 528 529
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
530 531 532
        }
    }

533 534 535 536 537 538 539
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
540 541 542
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
543 544 545
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
546 547 548
        }
    }

549
    *res = raw_extensions;
550 551
    if (len != NULL)
        *len = num_exts;
552 553 554 555 556 557 558
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

559
/*
560 561 562
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
563 564
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
565
 * Certificate |x| and its position in the |chainidx| with 0 being the first
566 567 568
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
569
 */
570
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
571
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
572
{
573
    RAW_EXTENSION *currext = &exts[idx];
574 575
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
576

577 578 579
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
580

581 582 583
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
584

585 586 587 588 589 590 591 592 593 594
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

595
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
596

597
        if (parser != NULL)
598
            return parser(s, &currext->data, context, x, chainidx, al);
599

600 601 602 603
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
604 605
    }

606 607 608 609 610
    /* Parse custom extensions */
    if (custom_ext_parse(s, context, currext->type,
                         PACKET_data(&currext->data),
                         PACKET_remaining(&currext->data),
                         x, chainidx, al) <= 0)
611 612
        return 0;

613 614 615 616 617
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
618 619 620 621 622
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
 * its position in the |chainidx|, with 0 being the first certificate. On
 * failure, |*al| is populated with a suitable alert code.
623
 */
624
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
625
                             size_t chainidx, int *al, int fin)
626
{
627
    size_t i, numexts = OSSL_NELEM(ext_defs);
628
    const EXTENSION_DEFINITION *thisexd;
629

630
    /* Calculate the number of extensions in the extensions list */
631
    numexts += s->cert->custext.meths_count;
632 633

    /* Parse each extension in turn */
634
    for (i = 0; i < numexts; i++) {
635
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
636 637
            return 0;
    }
638

639 640 641 642 643 644 645
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
646 647
            if (thisexd->final != NULL && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
648 649
                return 0;
        }
650 651
    }

652 653 654
    return 1;
}

655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

679
/*
680
 * Construct all the extensions relevant to the current |context| and write
681
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
682 683 684 685 686
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
687
 */
M
Matt Caswell 已提交
688
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
689
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
690
{
691
    size_t i;
692
    int min_version, max_version = 0, reason, tmpal;
693
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
694

695
    /*
696
     * Normally if something goes wrong during construction it's an internal
697 698
     * error. We can always override this later.
     */
699
    tmpal = SSL_AD_INTERNAL_ERROR;
700

M
Matt Caswell 已提交
701 702 703
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
704
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
705
                */
706 707 708 709
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && s->version == SSL3_VERSION
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
710 711
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
712
        goto err;
M
Matt Caswell 已提交
713 714
    }

715
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
716
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
717 718
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
719
            goto err;
720 721 722 723
        }
    }

    /* Add custom extensions first */
724
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
725
        /* On the server side with initialise during ClientHello parsing */
726
        custom_ext_init(&s->cert->custext);
727
    }
728
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
729
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
730
        goto err;
731 732
    }

733
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
734 735 736
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
                                X509 *x, size_t chainidx, int *al);
        EXT_RETURN ret;
M
Matt Caswell 已提交
737

M
Matt Caswell 已提交
738
        /* Skip if not relevant for our context */
739
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
740 741
            continue;

742 743
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
744

745
        if (construct == NULL)
M
Matt Caswell 已提交
746 747
            continue;

748 749
        ret = construct(s, pkt, context, x, chainidx, &tmpal);
        if (ret == EXT_RETURN_FAIL)
750
            goto err;
751 752 753 754 755
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
756 757 758 759
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
760
        goto err;
M
Matt Caswell 已提交
761 762 763
    }

    return 1;
764 765 766 767

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
768
}
769

770 771 772 773 774 775 776 777
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

778
static int final_renegotiate(SSL *s, unsigned int context, int sent,
779 780
                                     int *al)
{
781 782 783 784 785 786 787 788 789
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
790
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
791 792 793 794
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

795
        return 1;
796
    }
797 798 799 800 801 802

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
803
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
804 805 806 807
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

808

809 810 811
    return 1;
}

812
static int init_server_name(SSL *s, unsigned int context)
813 814 815 816 817 818 819
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

820
static int final_server_name(SSL *s, unsigned int context, int sent,
821 822 823 824 825
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
826 827 828
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
829 830 831 832
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

852
#ifndef OPENSSL_NO_EC
853
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
854 855 856 857 858 859 860 861 862 863 864 865 866 867 868
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
869 870 871 872
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
873
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
874 875
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
876
        unsigned char *list = s->session->ext.ecpointformats;
877

R
Rich Salz 已提交
878
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
879
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
880 881
                break;
        }
R
Rich Salz 已提交
882
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
883
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
884 885 886 887 888 889 890 891 892
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

893
static int init_session_ticket(SSL *s, unsigned int context)
894 895
{
    if (!s->server)
R
Rich Salz 已提交
896
        s->ext.ticket_expected = 0;
897 898 899 900

    return 1;
}

901
#ifndef OPENSSL_NO_OCSP
902
static int init_status_request(SSL *s, unsigned int context)
903
{
904
    if (s->server) {
R
Rich Salz 已提交
905
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
906 907 908 909 910
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
911 912 913
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
914
    }
915 916 917

    return 1;
}
918
#endif
919

920
#ifndef OPENSSL_NO_NEXTPROTONEG
921
static int init_npn(SSL *s, unsigned int context)
922
{
R
Rich Salz 已提交
923
    s->s3->npn_seen = 0;
924 925 926 927 928

    return 1;
}
#endif

929
static int init_alpn(SSL *s, unsigned int context)
930
{
931 932
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
933
    s->s3->alpn_selected_len = 0;
934 935 936 937 938 939 940 941
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

942
static int init_sig_algs(SSL *s, unsigned int context)
943 944 945 946 947 948 949 950 951
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
952
static int init_srp(SSL *s, unsigned int context)
953 954 955 956 957 958 959 960
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

961
static int init_etm(SSL *s, unsigned int context)
962
{
963
    s->ext.use_etm = 0;
964 965 966 967

    return 1;
}

968
static int init_ems(SSL *s, unsigned int context)
969 970 971 972 973 974 975
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

976
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
977 978 979 980 981 982 983 984 985
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
986
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
987 988 989
            return 0;
        }
    }
990 991 992 993

    return 1;
}

994 995
static int init_certificate_authorities(SSL *s, unsigned int context)
{
996 997
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
998 999 1000
    return 1;
}

1001 1002 1003 1004 1005
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al)
1006
{
1007
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1008 1009

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1010
        return EXT_RETURN_NOT_SENT;
1011 1012 1013 1014 1015 1016 1017

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !construct_ca_names(s, pkt)
        || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
               ERR_R_INTERNAL_ERROR);
1018
        return EXT_RETURN_FAIL;
1019 1020
    }

1021
    return EXT_RETURN_SENT;
1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
{
    if (!parse_ca_names(s, pkt, al))
        return 0;
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    return 1;
}

1037
#ifndef OPENSSL_NO_SRTP
1038
static int init_srtp(SSL *s, unsigned int context)
1039 1040 1041 1042 1043 1044 1045
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1046 1047 1048

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
1049
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1050 1051 1052 1053 1054 1055 1056
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
1057

M
Matt Caswell 已提交
1058
#ifndef OPENSSL_NO_EC
1059 1060 1061 1062 1063
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

1064 1065 1066 1067
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1068 1069
    /*
     * If
1070 1071
     *     we are a client
     *     AND
1072 1073 1074 1075 1076
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1077
     *     fail;
1078
     */
1079 1080
    if (!s->server
            && !sent
1081 1082
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1083
        /* Nothing left we can do - just fail */
1084
        *al = SSL_AD_MISSING_EXTENSION;
1085 1086 1087
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
            const unsigned char *pcurves, *pcurvestmp, *clntcurves;
            size_t num_curves, clnt_num_curves, i;
1120
            unsigned int group_id = 0;
1121

1122
            /* Check if a shared group exists */
1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140

            /* Get the clients list of supported groups. */
            if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Get our list of available groups */
            if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Find the first group we allow that is also in client's list */
            for (i = 0, pcurvestmp = pcurves; i < num_curves;
                 i++, pcurvestmp += 2) {
M
Matt Caswell 已提交
1141
                group_id = bytestogroup(pcurvestmp);
1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156

                if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
                    break;
            }

            if (i < num_curves) {
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1157 1158 1159 1160
            if (!sent)
                *al = SSL_AD_MISSING_EXTENSION;
            else
                *al = SSL_AD_HANDSHAKE_FAILURE;
1161 1162 1163 1164 1165 1166 1167 1168
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1183
#endif
1184

1185 1186 1187 1188 1189
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1190 1191 1192

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1193 1194
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1195 1196 1197 1198 1199
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1200 1201
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1202
    const char resumption_label[] = "res binder";
1203
    const char external_label[] = "ext binder";
1204
    const char nonce_label[] = "resumption";
1205 1206
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1207 1208
    int ret = -1;

1209 1210 1211 1212 1213 1214 1215 1216
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234
    if (sess->master_key_length != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK);
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
     * side we do this for a non-external (i.e. resumption) PSK so that it
     * is in place for sending early data. For client side external PSK we
     * generate it but store it away for later use.
     */
    if (s->server || !external)
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1246
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
1264
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1265
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1266 1267 1268 1269 1270 1271 1272 1273 1274 1275
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1276 1277 1278 1279 1280
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1281
    /*
1282 1283 1284
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1285
     */
1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1301 1302 1303 1304 1305 1306 1307 1308
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1309 1310 1311
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
M
Matt Caswell 已提交
1312
            hdatalen -= PACKET_remaining(&hashprefix);
1313 1314 1315 1316 1317 1318 1319 1320 1321
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
    if (!s->server || !sent)
        return 1;

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1371 1372
            || s->hello_retry_request
            || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1373 1374 1375
            || (s->s3->alpn_selected_len > 0
                && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
                          s->s3->alpn_selected_len) != 0)) {
1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}