extensions.c 36.9 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include "../ssl_locl.h"
#include "statem_locl.h"

13
static int final_renegotiate(SSL *s, unsigned int context, int sent,
14
                                     int *al);
15 16
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
17
                                     int *al);
18
#ifndef OPENSSL_NO_EC
19
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
20 21
                                       int *al);
#endif
22
static int init_session_ticket(SSL *s, unsigned int context);
23
#ifndef OPENSSL_NO_OCSP
24
static int init_status_request(SSL *s, unsigned int context);
25
#endif
26
#ifndef OPENSSL_NO_NEXTPROTONEG
27
static int init_npn(SSL *s, unsigned int context);
28
#endif
29 30 31
static int init_alpn(SSL *s, unsigned int context);
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
static int init_sig_algs(SSL *s, unsigned int context);
32
#ifndef OPENSSL_NO_SRP
33
static int init_srp(SSL *s, unsigned int context);
34
#endif
35 36 37
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
38
static int init_psk_kex_modes(SSL *s, unsigned int context);
39
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
40
#ifndef OPENSSL_NO_SRTP
41
static int init_srtp(SSL *s, unsigned int context);
42
#endif
43
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
44

45
/* Structure to define a built-in extension */
46 47
typedef struct extensions_definition_st {
    /* The defined type for the extension */
48
    unsigned int type;
49 50 51 52 53
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
54
    /*
55 56
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
57
     */
58 59
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
60 61
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
62
    /* Parse extension send from server to client */
63 64
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
65
    /* Construct extension sent from server to client */
66 67
    int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
68
    /* Construct extension sent from client to server */
69 70
    int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
71
    /*
72 73 74
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
75
     */
76
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
77 78
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
79
/*
80
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
F
FdaSilvaYY 已提交
81 82
 * of these extensions should be mirrored with equivalent changes to the 
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
83 84 85 86 87 88 89 90 91 92 93 94 95 96 97
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
98
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
99
 *
100
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
101
 */
102
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
103 104 105 106
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
107 108 109 110
        | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
111 112 113 114
    },
    {
        TLSEXT_TYPE_server_name,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
115 116 117 118 119
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
120 121 122 123
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
124 125
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
126
    },
127 128
#else
    INVALID_EXTENSION,
129 130 131 132
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
M
Matt Caswell 已提交
133
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
134 135 136
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
137 138 139
    },
    {
        TLSEXT_TYPE_supported_groups,
140 141
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_supported_groups, NULL,
142
        NULL /* TODO(TLS1.3): Need to add this */,
143
        tls_construct_ctos_supported_groups, NULL
144
    },
145 146 147
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
148 149 150
#endif
    {
        TLSEXT_TYPE_session_ticket,
151 152 153 154
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
155 156 157
    },
    {
        TLSEXT_TYPE_signature_algorithms,
158 159
        EXT_CLIENT_HELLO,
        init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL,
160
        tls_construct_ctos_sig_algs, final_sig_algs
161
    },
162
#ifndef OPENSSL_NO_OCSP
163 164
    {
        TLSEXT_TYPE_status_request,
M
Matt Caswell 已提交
165
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
166 167 168
        | EXT_TLS1_3_CERTIFICATE,
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
169
        tls_construct_ctos_status_request, NULL
170
    },
171 172
#else
    INVALID_EXTENSION,
173
#endif
174 175 176
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
177 178 179
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
180
    },
181 182
#else
    INVALID_EXTENSION,
183 184
#endif
    {
185 186 187 188
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
189 190
        TLSEXT_TYPE_application_layer_protocol_negotiation,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
191 192 193
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
194
    },
195
#ifndef OPENSSL_NO_SRTP
196 197 198
    {
        TLSEXT_TYPE_use_srtp,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
199 200 201
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY,
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
202
    },
203 204
#else
    INVALID_EXTENSION,
205
#endif
206 207
    {
        TLSEXT_TYPE_encrypt_then_mac,
208 209 210
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
211
    },
212
#ifndef OPENSSL_NO_CT
213 214
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
215 216
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
        | EXT_TLS1_3_CERTIFICATE,
217
        NULL,
218 219 220 221 222
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
223
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
224
    },
225 226
#else
    INVALID_EXTENSION,
227
#endif
228 229
    {
        TLSEXT_TYPE_extended_master_secret,
230 231 232
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
233 234 235
    },
    {
        TLSEXT_TYPE_supported_versions,
236
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
237
        NULL,
238
        /* Processed inline as part of version selection */
239
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
240
    },
241 242 243 244 245 246
    {
        TLSEXT_TYPE_psk_kex_modes,
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
247
    {
248 249 250 251
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
252 253 254
        TLSEXT_TYPE_key_share,
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
        | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
255 256
        | EXT_TLS1_3_ONLY,
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
257 258
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
259 260 261 262 263 264 265
    },
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
266 267
        EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
268 269
    },
    {
270 271
        /* Must be immediately before pre_shared_key */
        /* TODO(TLS1.3): Fix me */
272
        TLSEXT_TYPE_padding,
273
        EXT_CLIENT_HELLO,
274
        NULL,
275
        /* We send this, but don't read it */
276
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
277 278 279 280 281 282
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO | EXT_TLS_IMPLEMENTATION_ONLY
        | EXT_TLS1_3_ONLY,
283
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
284
        tls_construct_ctos_psk, NULL
285 286 287 288 289 290
    }
};

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
291 292
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
 * 1 if we found a definition for the extension, and |*idx| is set to its index
293
 */
294
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
295 296
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
297 298
{
    size_t i;
299
    size_t builtin_num = OSSL_NELEM(ext_defs);
300
    const EXTENSION_DEFINITION *thisext;
301

302 303
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
304
            /* Check we're allowed to use this extension in this context */
305
            if ((context & thisext->context) == 0)
306 307 308
                return 0;

            if (SSL_IS_DTLS(s)) {
309
                if ((thisext->context & EXT_TLS_ONLY) != 0)
310
                    return 0;
311
            } else if ((thisext->context & EXT_DTLS_ONLY) != 0) {
312 313 314
                    return 0;
            }

315
            *found = &rawexlist[i];
316 317 318 319
            return 1;
        }
    }

320 321 322 323 324
    if ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) == 0) {
        /*
         * Custom extensions only apply to <=TLS1.2. This extension is unknown
         * in this context - we allow it
         */
325
        *found = NULL;
326 327
        return 1;
    }
328

329 330 331 332
    /* Check the custom extensions */
    if (meths != NULL) {
        for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
            if (meths->meths[i - builtin_num].ext_type == type) {
333
                *found = &rawexlist[i];
334 335
                return 1;
            }
336 337 338
        }
    }

339
    /* Unknown extension. We allow it */
340
    *found = NULL;
341
    return 1;
342 343
}

344 345 346 347 348
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
349 350 351 352 353 354 355 356 357 358 359 360 361 362 363
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
                && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
        return 0;

    return 1;
}

364 365
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
366
 * tells us which message this extension is for. The raw extension data is
367 368 369 370 371
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
 * functions for all known extensions (whether we have collected them or not).
 * If successful the caller is responsible for freeing the contents of |*res|.
372 373 374 375 376
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
377
 * found, or an internal error occurred. We only check duplicates for
378
 * extensions that we know about. We ignore others.
379 380
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
381
                           RAW_EXTENSION **res, int *al)
382 383
{
    PACKET extensions = *packet;
384
    size_t i = 0;
385
    custom_ext_methods *exts = NULL;
386
    RAW_EXTENSION *raw_extensions = NULL;
387
    const EXTENSION_DEFINITION *thisexd;
388

389 390
    *res = NULL;

391 392 393 394 395 396 397 398 399 400 401 402 403
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        exts = &s->cert->srv_ext;
        custom_ext_init(&s->cert->srv_ext);
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        exts = &s->cert->cli_ext;
    }

    raw_extensions = OPENSSL_zalloc((OSSL_NELEM(ext_defs)
                                     + (exts != NULL ? exts->meths_count : 0))
404
                                     * sizeof(*raw_extensions));
405 406 407 408 409 410
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

411 412 413
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
414
        RAW_EXTENSION *thisex;
415 416 417 418

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
419
            *al = SSL_AD_DECODE_ERROR;
420 421
            goto err;
        }
422 423 424 425
        /*
         * Verify this extension is allowed. We only check duplicates for
         * extensions that we recognise.
         */
426 427
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
                || (thisex != NULL && thisex->present == 1)) {
428
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
429
            *al = SSL_AD_ILLEGAL_PARAMETER;
430 431
            goto err;
        }
432 433 434 435
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
436 437 438
        }
    }

439 440 441 442
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
443 444 445 446
    for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
447
            *al = SSL_AD_INTERNAL_ERROR;
448 449 450 451
            goto err;
        }
    }

452 453 454 455 456 457 458 459
    *res = raw_extensions;
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

460
/*
461 462 463
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
464 465
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
466
 * Certificate |x| and its position in the |chainidx| with 0 being the first
467 468 469
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
470
 */
471
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
472
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
473
{
474
    RAW_EXTENSION *currext = &exts[idx];
475 476
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
477

478 479 480
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
481

R
Rich Salz 已提交
482 483 484 485 486
    if (s->ext.debug_cb)
        s->ext.debug_cb(s, !s->server, currext->type,
                        PACKET_data(&currext->data),
                        PACKET_remaining(&currext->data),
                        s->ext.debug_arg);
487

488 489 490
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
491

492 493 494 495 496 497 498 499 500 501
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

502
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
503

504
        if (parser != NULL)
505
            return parser(s, &currext->data, context, x, chainidx, al);
506

507 508 509 510
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
511 512
    }

513 514 515
    /*
     * This is a custom extension. We only allow this if it is a non
     * resumed session on the server side.
516
     *chain
517 518 519 520 521 522 523 524 525 526 527 528 529
     * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
     * We're going to need a new mechanism for TLS1.3 to specify which
     * messages to add the custom extensions to.
     */
    if ((!s->hit || !s->server)
            && (context
                & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
            && custom_ext_parse(s, s->server, currext->type,
                                PACKET_data(&currext->data),
                                PACKET_remaining(&currext->data),
                                al) <= 0)
        return 0;

530 531 532 533 534
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
535
 * finalisation for all extensions at the end, whether we collected them or not.
536 537
 * Returns 1 for success or 0 for failure. If we are working on a Certificate
 * message then we also pass the Certificate |x| and its position in the
538 539
 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
 * populated with a suitable alert code.
540
 */
541
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
542
                             size_t chainidx, int *al)
543
{
544
    size_t i, numexts = OSSL_NELEM(ext_defs);
545
    const EXTENSION_DEFINITION *thisexd;
546

547 548 549 550 551 552 553 554
    /* Calculate the number of extensions in the extensions list */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        numexts += s->cert->srv_ext.meths_count;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        numexts += s->cert->cli_ext.meths_count;
    }

    /* Parse each extension in turn */
555
    for (i = 0; i < numexts; i++) {
556
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
557 558
            return 0;
    }
559

560 561 562 563
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
564 565 566 567
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->final != NULL
                && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
568 569 570
            return 0;
    }

571 572 573 574
    return 1;
}

/*
575
 * Construct all the extensions relevant to the current |context| and write
576
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
577 578 579 580 581
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
582
 */
M
Matt Caswell 已提交
583
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
584
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
585
{
586 587
    size_t i;
    int addcustom = 0, min_version, max_version = 0, reason, tmpal;
588
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
589

590
    /*
591
     * Normally if something goes wrong during construction it's an internal
592 593
     * error. We can always override this later.
     */
594
    tmpal = SSL_AD_INTERNAL_ERROR;
595

M
Matt Caswell 已提交
596 597 598
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
599
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
600
                */
601 602
            || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
               && s->version == SSL3_VERSION
M
Matt Caswell 已提交
603 604 605
               && !WPACKET_set_flags(pkt,
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
606
        goto err;
M
Matt Caswell 已提交
607 608
    }

609 610 611 612
    if ((context & EXT_CLIENT_HELLO) != 0) {
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
613
            goto err;
614 615 616 617 618 619 620 621 622 623 624
        }
    }

    /* Add custom extensions first */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
M
Matt Caswell 已提交
625
         *
626 627 628 629 630 631 632
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

633
    if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
634
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
635
        goto err;
636 637
    }

638
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
639 640
        int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                         size_t chainidx, int *al);
M
Matt Caswell 已提交
641

M
Matt Caswell 已提交
642
        /* Skip if not relevant for our context */
643
        if ((thisexd->context & context) == 0)
M
Matt Caswell 已提交
644 645
            continue;

646 647
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
648 649 650

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
651
                    && (thisexd->context & EXT_TLS_IMPLEMENTATION_ONLY)
M
Matt Caswell 已提交
652
                       != 0)
M
Matt Caswell 已提交
653
                || (s->version == SSL3_VERSION
654
                        && (thisexd->context & EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
655
                || (SSL_IS_TLS13(s)
656
                    && (thisexd->context & EXT_TLS1_2_AND_BELOW_ONLY)
M
Matt Caswell 已提交
657
                       != 0)
M
Matt Caswell 已提交
658
                || (!SSL_IS_TLS13(s)
659
                    && (thisexd->context & EXT_TLS1_3_ONLY) != 0
M
Matt Caswell 已提交
660
                    && (context & EXT_CLIENT_HELLO) == 0)
661
                || ((thisexd->context & EXT_TLS1_3_ONLY) != 0
662 663
                    && (context & EXT_CLIENT_HELLO) != 0
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
664 665 666
                || construct == NULL)
            continue;

667
        if (!construct(s, pkt, context, x, chainidx, &tmpal))
668
            goto err;
M
Matt Caswell 已提交
669 670 671 672
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
673
        goto err;
M
Matt Caswell 已提交
674 675 676
    }

    return 1;
677 678 679 680

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
681
}
682

683 684 685 686 687 688 689 690
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

691
static int final_renegotiate(SSL *s, unsigned int context, int sent,
692 693
                                     int *al)
{
694 695 696 697 698 699 700 701 702
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
703
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
704 705 706 707
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

708
        return 1;
709
    }
710 711 712 713 714 715

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
716
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
717 718 719 720
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

721

722 723 724
    return 1;
}

725
static int init_server_name(SSL *s, unsigned int context)
726 727 728 729 730 731 732
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

733
static int final_server_name(SSL *s, unsigned int context, int sent,
734 735 736 737 738
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
739 740 741
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
742 743 744 745
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

765
#ifndef OPENSSL_NO_EC
766
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
767 768 769 770 771 772 773 774 775 776 777 778 779 780 781
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
782 783 784 785
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
786
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
787 788
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
789
        unsigned char *list = s->session->ext.ecpointformats;
790

R
Rich Salz 已提交
791
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
792
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
793 794
                break;
        }
R
Rich Salz 已提交
795
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
796
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
797 798 799 800 801 802 803 804 805
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

806
static int init_session_ticket(SSL *s, unsigned int context)
807 808
{
    if (!s->server)
R
Rich Salz 已提交
809
        s->ext.ticket_expected = 0;
810 811 812 813

    return 1;
}

814
#ifndef OPENSSL_NO_OCSP
815
static int init_status_request(SSL *s, unsigned int context)
816
{
817
    if (s->server) {
R
Rich Salz 已提交
818
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
819 820 821 822 823
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
824 825 826
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
827
    }
828 829 830

    return 1;
}
831
#endif
832

833
#ifndef OPENSSL_NO_NEXTPROTONEG
834
static int init_npn(SSL *s, unsigned int context)
835
{
R
Rich Salz 已提交
836
    s->s3->npn_seen = 0;
837 838 839 840 841

    return 1;
}
#endif

842
static int init_alpn(SSL *s, unsigned int context)
843
{
844 845
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
846 847 848 849 850 851 852 853 854
    if (s->server) {
        s->s3->alpn_selected_len = 0;
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

855
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
856 857 858 859 860 861 862
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

R
Rich Salz 已提交
863 864 865 866 867
    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);
868 869 870 871 872 873 874 875 876 877 878

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
R
Rich Salz 已提交
879
            s->s3->npn_seen = 0;
880 881 882 883 884 885 886 887 888 889
#endif
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

890
static int init_sig_algs(SSL *s, unsigned int context)
891 892 893 894 895 896 897 898 899
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
900
static int init_srp(SSL *s, unsigned int context)
901 902 903 904 905 906 907 908
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

909
static int init_etm(SSL *s, unsigned int context)
910
{
911 912 913 914 915
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

    return 1;
}

916
static int init_ems(SSL *s, unsigned int context)
917 918 919 920 921 922 923
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

924
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
925 926 927 928 929 930 931 932 933
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
934
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
935 936 937
            return 0;
        }
    }
938 939 940 941 942

    return 1;
}

#ifndef OPENSSL_NO_SRTP
943
static int init_srtp(SSL *s, unsigned int context)
944 945 946 947 948 949 950
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
951 952 953 954 955 956 957 958 959 960 961

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
    if (!sent && SSL_IS_TLS13(s)) {
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
962

963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001

static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

    /*
     * If
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
     *     fail
     */
    if (((s->server && s->s3->peer_tmp == NULL) || (!s->server && !sent))
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
        /* No suitable share */
        /* TODO(TLS1.3): Send a HelloRetryRequest */
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

1002 1003 1004 1005 1006
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
                      unsigned char *binderout,
                      SSL_SESSION *sess, int sign)
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
    const char resumption_label[] = "resumption psk binder key";
1018
    size_t bindersize, hashsize = EVP_MD_size(md);
1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100
    int ret = -1;

    /* Generate the early_secret */
    if (!tls13_generate_secret(s, md, NULL, sess->master_key,
                               sess->master_key_length,
                               (unsigned char *)&s->early_secret)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
    if (!tls13_hkdf_expand(s, md, s->early_secret,
                           (unsigned char *)resumption_label,
                           sizeof(resumption_label) - 1, hash, binderkey,
                           hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Get a hash of the ClientHello up to the start of the binders.
     * TODO(TLS1.3): This will need to be tweaked when we implement
     * HelloRetryRequest to include the digest of the previous messages here.
     */
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}