extensions.c 57.5 KB
Newer Older
1
/*
2
 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12
#include "internal/cryptlib.h"
13 14
#include "../ssl_locl.h"
#include "statem_locl.h"
15
#include "internal/cryptlib.h"
16

17
static int final_renegotiate(SSL *s, unsigned int context, int sent);
18
static int init_server_name(SSL *s, unsigned int context);
19
static int final_server_name(SSL *s, unsigned int context, int sent);
20
#ifndef OPENSSL_NO_EC
21
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
22
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30
static int init_alpn(SSL *s, unsigned int context);
31
static int final_alpn(SSL *s, unsigned int context, int sent);
32
static int init_sig_algs_cert(SSL *s, unsigned int context);
33
static int init_sig_algs(SSL *s, unsigned int context);
34
static int init_certificate_authorities(SSL *s, unsigned int context);
35 36 37
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
38
                                                        size_t chainidx);
39 40
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
41
                                             size_t chainidx);
42
#ifndef OPENSSL_NO_SRP
43
static int init_srp(SSL *s, unsigned int context);
44
#endif
45 46
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
47
static int final_ems(SSL *s, unsigned int context, int sent);
48
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
49
#ifndef OPENSSL_NO_EC
50
static int final_key_share(SSL *s, unsigned int context, int sent);
M
Matt Caswell 已提交
51
#endif
52
#ifndef OPENSSL_NO_SRTP
53
static int init_srtp(SSL *s, unsigned int context);
54
#endif
55 56 57
static int final_sig_algs(SSL *s, unsigned int context, int sent);
static int final_early_data(SSL *s, unsigned int context, int sent);
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
58

59
/* Structure to define a built-in extension */
60 61
typedef struct extensions_definition_st {
    /* The defined type for the extension */
62
    unsigned int type;
63 64 65 66 67
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
68
    /*
69 70
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
71
     */
72 73
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
74
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
75
                      size_t chainidx);
76
    /* Parse extension send from server to client */
77
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
78
                      size_t chainidx);
79
    /* Construct extension sent from server to client */
80
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
81
                                 X509 *x, size_t chainidx);
82
    /* Construct extension sent from client to server */
83
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
84
                                 X509 *x, size_t chainidx);
85
    /*
86 87 88
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
89
     */
90
    int (*final)(SSL *s, unsigned int context, int sent);
91 92
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
93
/*
94
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
95
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
96
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
97 98 99 100 101 102 103 104 105 106 107 108 109 110 111
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
112
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
113
 *
114
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
115 116 117
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
118
 */
119
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
120 121 122
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
123 124
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
125 126 127
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
128 129 130
    },
    {
        TLSEXT_TYPE_server_name,
131 132
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
133 134 135 136
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
137
    },
138 139 140 141 142 143 144 145
    {
        TLSEXT_TYPE_max_fragment_length,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
        tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
        final_maxfragmentlen
    },
146 147 148
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
149
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
150
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
151
    },
152 153
#else
    INVALID_EXTENSION,
154 155 156 157
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
158 159
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
160 161 162
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
163 164
    },
    {
165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189
        /*
         * "supported_groups" is spread across several specifications.
         * It was originally specified as "elliptic_curves" in RFC 4492,
         * and broadened to include named FFDH groups by RFC 7919.
         * Both RFCs 4492 and 7919 do not include a provision for the server
         * to indicate to the client the complete list of groups supported
         * by the server, with the server instead just indicating the
         * selected group for this connection in the ServerKeyExchange
         * message.  TLS 1.3 adds a scheme for the server to indicate
         * to the client its list of supported groups in the
         * EncryptedExtensions message, but none of the relevant
         * specifications permit sending supported_groups in the ServerHello.
         * Nonetheless (possibly due to the close proximity to the
         * "ec_point_formats" extension, which is allowed in the ServerHello),
         * there are several servers that send this extension in the
         * ServerHello anyway.  Up to and including the 1.1.0 release,
         * we did not check for the presence of nonpermitted extensions,
         * so to avoid a regression, we must permit this extension in the
         * TLS 1.2 ServerHello as well.
         *
         * Note that there is no tls_parse_stoc_supported_groups function,
         * so we do not perform any additional parsing, validation, or
         * processing on the server's group list -- this is just a minimal
         * change to preserve compatibility with these misbehaving servers.
         */
190
        TLSEXT_TYPE_supported_groups,
191 192
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_2_SERVER_HELLO,
193
        NULL, tls_parse_ctos_supported_groups, NULL,
194
        tls_construct_stoc_supported_groups,
195
        tls_construct_ctos_supported_groups, NULL
196
    },
197 198 199
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
200 201 202
#endif
    {
        TLSEXT_TYPE_session_ticket,
203 204
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
205 206 207
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
208
    },
209
#ifndef OPENSSL_NO_OCSP
210 211
    {
        TLSEXT_TYPE_status_request,
212 213
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
214 215
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
216
        tls_construct_ctos_status_request, NULL
217
    },
218 219
#else
    INVALID_EXTENSION,
220
#endif
221 222 223
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
224 225
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
226 227
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
228
    },
229 230
#else
    INVALID_EXTENSION,
231 232
#endif
    {
233 234 235 236
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
237
        TLSEXT_TYPE_application_layer_protocol_negotiation,
238 239
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
240
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
241
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
242
    },
243
#ifndef OPENSSL_NO_SRTP
244 245
    {
        TLSEXT_TYPE_use_srtp,
246 247
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
248 249
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
250
    },
251 252
#else
    INVALID_EXTENSION,
253
#endif
254 255
    {
        TLSEXT_TYPE_encrypt_then_mac,
256 257
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
258 259
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
260
    },
261
#ifndef OPENSSL_NO_CT
262 263
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
264 265
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
266
        NULL,
267 268 269 270 271
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
272
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
273
    },
274 275
#else
    INVALID_EXTENSION,
276
#endif
277 278
    {
        TLSEXT_TYPE_extended_master_secret,
279 280
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
281 282
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
283
    },
284 285 286 287 288 289 290 291
    {
        TLSEXT_TYPE_signature_algorithms_cert,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs_cert, tls_parse_ctos_sig_algs_cert,
        tls_parse_ctos_sig_algs_cert,
        /* We do not generate signature_algorithms_cert at present. */
        NULL, NULL, NULL
    },
292 293 294 295 296 297 298
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
299 300
    {
        TLSEXT_TYPE_supported_versions,
301
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
302 303
        | SSL_EXT_TLS1_3_SERVER_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
304
        NULL,
305
        /* Processed inline as part of version selection */
306 307 308
        NULL, tls_parse_stoc_supported_versions,
        tls_construct_stoc_supported_versions,
        tls_construct_ctos_supported_versions, NULL
309
    },
310 311
    {
        TLSEXT_TYPE_psk_kex_modes,
312 313
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
314 315 316
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
317
#ifndef OPENSSL_NO_EC
318
    {
319 320 321 322
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
323
        TLSEXT_TYPE_key_share,
324 325 326
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
327
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
328 329
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
330
    },
M
Matt Caswell 已提交
331
#endif
M
Matt Caswell 已提交
332
    {
333
        /* Must be after key_share */
M
Matt Caswell 已提交
334
        TLSEXT_TYPE_cookie,
335 336
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
337 338
        NULL, tls_parse_ctos_cookie, tls_parse_stoc_cookie,
        tls_construct_stoc_cookie, tls_construct_ctos_cookie, NULL
M
Matt Caswell 已提交
339
    },
340 341 342 343 344 345
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
346
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
347
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
348
    },
349 350
    {
        TLSEXT_TYPE_early_data,
351 352
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
353 354 355 356
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
357 358
    {
        TLSEXT_TYPE_certificate_authorities,
359 360
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
361 362 363 364 365
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
366
    {
367
        /* Must be immediately before pre_shared_key */
368
        TLSEXT_TYPE_padding,
369
        SSL_EXT_CLIENT_HELLO,
370
        NULL,
371
        /* We send this, but don't read it */
372
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
373 374 375 376
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
377 378
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
379
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
380
        tls_construct_ctos_psk, NULL
381 382 383
    }
};

384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438
int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
{
    size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
    RAW_EXTENSION *thisext;
    unsigned int context;
    ENDPOINT role = ENDPOINT_BOTH;

    if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
        role = ENDPOINT_SERVER;
    else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
        role = ENDPOINT_CLIENT;

    /* Calculate the number of extensions in the extensions list */
    num_exts = builtin_num + s->cert->custext.meths_count;

    for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
        if (!thisext->present)
            continue;

        if (i < builtin_num) {
            context = ext_defs[i].context;
        } else {
            custom_ext_method *meth = NULL;

            meth = custom_ext_find(&s->cert->custext, role, thisext->type,
                                   &offset);
            if (!ossl_assert(meth != NULL))
                return 0;
            context = meth->context;
        }

        if (!validate_context(s, context, thisctx))
            return 0;
    }

    return 1;
}

439 440 441
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
442
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
443
 * the definition for the extension we found.
444
 */
445
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
446 447
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
448 449
{
    size_t i;
450
    size_t builtin_num = OSSL_NELEM(ext_defs);
451
    const EXTENSION_DEFINITION *thisext;
452

453 454
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
455
            if (!validate_context(s, thisext->context, context))
456 457
                return 0;

458
            *found = &rawexlist[i];
459 460 461 462
            return 1;
        }
    }

463 464
    /* Check the custom extensions */
    if (meths != NULL) {
465
        size_t offset = 0;
466
        ENDPOINT role = ENDPOINT_BOTH;
467 468 469
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
470
            role = ENDPOINT_SERVER;
471
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
472
            role = ENDPOINT_CLIENT;
473

474
        meth = custom_ext_find(meths, role, type, &offset);
475 476 477 478 479
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
480 481 482
        }
    }

483
    /* Unknown extension. We allow it */
484
    *found = NULL;
485
    return 1;
486 487
}

488 489 490 491 492
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
493
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
494
{
M
Matt Caswell 已提交
495 496 497 498 499 500 501 502 503 504 505
    int is_tls13;

    /*
     * For HRR we haven't selected the version yet but we know it will be
     * TLSv1.3
     */
    if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        is_tls13 = 1;
    else
        is_tls13 = SSL_IS_TLS13(s);

506
    if ((SSL_IS_DTLS(s)
507
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
508
            || (s->version == SSL3_VERSION
509
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
510 511
            || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
512
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
513 514 515 516 517
        return 0;

    return 1;
}

518 519
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
520
 * tells us which message this extension is for. The raw extension data is
M
Matt Caswell 已提交
521 522 523 524 525
 * stored in |*res| on success. We don't actually process the content of the
 * extensions yet, except to check their types. This function also runs the
 * initialiser functions for all known extensions if |init| is nonzero (whether
 * we have collected them or not). If successful the caller is responsible for
 * freeing the contents of |*res|.
526 527 528 529 530
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
531
 * found, or an internal error occurred. We only check duplicates for
532
 * extensions that we know about. We ignore others.
533 534
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
535
                           RAW_EXTENSION **res, size_t *len, int init)
536 537
{
    PACKET extensions = *packet;
538
    size_t i = 0;
539
    size_t num_exts;
540
    custom_ext_methods *exts = &s->cert->custext;
541
    RAW_EXTENSION *raw_extensions = NULL;
542
    const EXTENSION_DEFINITION *thisexd;
543

544 545
    *res = NULL;

546 547 548 549
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
550 551
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
552

553 554
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
555
    if (raw_extensions == NULL) {
556 557
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                 ERR_R_MALLOC_FAILURE);
558 559 560
        return 0;
    }

561
    i = 0;
562
    while (PACKET_remaining(&extensions) > 0) {
563
        unsigned int type, idx;
564
        PACKET extension;
565
        RAW_EXTENSION *thisex;
566 567 568

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
569 570
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
571 572
            goto err;
        }
573 574
        /*
         * Verify this extension is allowed. We only check duplicates for
575 576
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
577
         */
578
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
579 580
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
581
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
582
                    && PACKET_remaining(&extensions) != 0)) {
583 584
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
585 586
            goto err;
        }
587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
610 611
            SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
                     SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
612 613
            goto err;
        }
614 615 616 617
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
618
            thisex->received_order = i++;
619 620 621 622 623
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
624 625 626
        }
    }

627 628 629 630 631 632 633
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
634 635 636
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
637
                /* SSLfatal() already called */
638 639
                goto err;
            }
640 641 642
        }
    }

643
    *res = raw_extensions;
644 645
    if (len != NULL)
        *len = num_exts;
646 647 648 649 650 651 652
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

653
/*
654 655 656
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
657 658
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
659
 * Certificate |x| and its position in the |chainidx| with 0 being the first
M
Matt Caswell 已提交
660 661
 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
 * present this counted as success.
662
 */
663
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
664
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx)
665
{
666
    RAW_EXTENSION *currext = &exts[idx];
667
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
668
                  size_t chainidx) = NULL;
669

670 671 672
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
673

674 675 676
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
677

678 679 680 681 682 683 684 685 686 687
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

688
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
689

690
        if (parser != NULL)
691
            return parser(s, &currext->data, context, x, chainidx);
692

693 694 695 696
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
697 698
    }

699
    /* Parse custom extensions */
700 701 702 703
    return custom_ext_parse(s, context, currext->type,
                            PACKET_data(&currext->data),
                            PACKET_remaining(&currext->data),
                            x, chainidx);
704 705 706 707
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
708 709 710
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
M
Matt Caswell 已提交
711
 * its position in the |chainidx|, with 0 being the first certificate.
712
 */
713
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
714
                             size_t chainidx, int fin)
715
{
716
    size_t i, numexts = OSSL_NELEM(ext_defs);
717
    const EXTENSION_DEFINITION *thisexd;
718

719
    /* Calculate the number of extensions in the extensions list */
720
    numexts += s->cert->custext.meths_count;
721 722

    /* Parse each extension in turn */
723
    for (i = 0; i < numexts; i++) {
724 725
        if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
            /* SSLfatal() already called */
726
            return 0;
727
        }
728
    }
729

730 731 732 733 734 735 736
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
737
            if (thisexd->final != NULL && (thisexd->context & context) != 0
738 739
                && !thisexd->final(s, context, exts[i].present)) {
                /* SSLfatal() already called */
740
                return 0;
741
            }
742
        }
743 744
    }

745 746 747
    return 1;
}

748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

772
/*
773
 * Construct all the extensions relevant to the current |context| and write
774
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
775 776
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
777
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
778
 * failure construction stops at the first extension to fail to construct.
779
 */
M
Matt Caswell 已提交
780
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
781
                             X509 *x, size_t chainidx)
M
Matt Caswell 已提交
782
{
783
    size_t i;
784
    int min_version, max_version = 0, reason;
785
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
786 787 788 789

    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
790 791
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
792
                */
793 794 795
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
796
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
797 798 799
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
800 801
    }

802
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
803
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
804
        if (reason != 0) {
805 806 807
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                     reason);
            return 0;
808 809 810 811
        }
    }

    /* Add custom extensions first */
812
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
813
        /* On the server side with initialise during ClientHello parsing */
814
        custom_ext_init(&s->cert->custext);
815
    }
816 817 818
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
        /* SSLfatal() already called */
        return 0;
819 820
    }

821
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
822
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
823
                                X509 *x, size_t chainidx);
824
        EXT_RETURN ret;
M
Matt Caswell 已提交
825

M
Matt Caswell 已提交
826
        /* Skip if not relevant for our context */
827
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
828 829
            continue;

830 831
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
832

833
        if (construct == NULL)
M
Matt Caswell 已提交
834 835
            continue;

836 837 838 839 840
        ret = construct(s, pkt, context, x, chainidx);
        if (ret == EXT_RETURN_FAIL) {
            /* SSLfatal() already called */
            return 0;
        }
841 842 843 844 845
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
846 847 848
    }

    if (!WPACKET_close(pkt)) {
849 850 851
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
852 853 854 855
    }

    return 1;
}
856

857 858 859 860
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
M
Matt Caswell 已提交
861
 * otherwise. These functions return 1 on success or 0 on failure.
862 863
 */

864
static int final_renegotiate(SSL *s, unsigned int context, int sent)
865
{
866 867 868 869 870 871 872 873
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
874 875
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                     SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
876 877 878
            return 0;
        }

879
        return 1;
880
    }
881 882 883 884 885

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
886 887
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
888 889 890
        return 0;
    }

891

892 893 894
    return 1;
}

895
static int init_server_name(SSL *s, unsigned int context)
896 897 898 899 900 901 902
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

903
static int final_server_name(SSL *s, unsigned int context, int sent)
904
{
905
    int ret = SSL_TLSEXT_ERR_NOACK, discard;
906
    int altmp = SSL_AD_UNRECOGNIZED_NAME;
907
    int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
908

R
Rich Salz 已提交
909 910 911
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
912 913 914 915
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
916

917 918 919 920 921
    if (!sent) {
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
    }

922 923 924 925 926 927 928 929 930 931 932 933 934
    /*
     * If we switched contexts (whether here or in the client_hello callback),
     * move the sess_accept increment from the session_ctx to the new
     * context, to avoid the confusing situation of having sess_accept_good
     * exceed sess_accept (zero) for the new context.
     */
    if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
        CRYPTO_atomic_add(&s->ctx->stats.sess_accept, 1, &discard,
                          s->ctx->lock);
        CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, -1, &discard,
                          s->session_ctx->lock);
    }

935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953
    /*
     * If we're expecting to send a ticket, and tickets were previously enabled,
     * and now tickets are disabled, then turn off expected ticket.
     * Also, if this is not a resumption, create a new session ID
     */
    if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
            && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
        s->ext.ticket_expected = 0;
        if (!s->hit) {
            SSL_SESSION* ss = SSL_get_session(s);

            if (ss != NULL) {
                OPENSSL_free(ss->ext.tick);
                ss->ext.tick = NULL;
                ss->ext.ticklen = 0;
                ss->ext.tick_lifetime_hint = 0;
                ss->ext.tick_age_add = 0;
                ss->ext.tick_identity = 0;
                if (!ssl_generate_session_id(s, ss)) {
954 955 956
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
957 958
                }
            } else {
959 960 961
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
                return 0;
962 963 964 965
            }
        }
    }

966 967
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
968
        SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
969 970 971
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
972
        ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
973 974 975 976 977 978 979 980 981 982 983
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

984
#ifndef OPENSSL_NO_EC
985
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
986 987 988 989 990 991 992 993 994 995 996 997 998 999
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
1000 1001 1002 1003
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
1004
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
1005 1006
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
1007
        unsigned char *list = s->session->ext.ecpointformats;
1008

R
Rich Salz 已提交
1009
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
1010
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
1011 1012
                break;
        }
R
Rich Salz 已提交
1013
        if (i == s->session->ext.ecpointformats_len) {
1014 1015
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
                     SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1016 1017 1018 1019 1020 1021 1022 1023
            return 0;
        }
    }

    return 1;
}
#endif

1024
static int init_session_ticket(SSL *s, unsigned int context)
1025 1026
{
    if (!s->server)
R
Rich Salz 已提交
1027
        s->ext.ticket_expected = 0;
1028 1029 1030 1031

    return 1;
}

1032
#ifndef OPENSSL_NO_OCSP
1033
static int init_status_request(SSL *s, unsigned int context)
1034
{
1035
    if (s->server) {
R
Rich Salz 已提交
1036
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
1037 1038 1039 1040 1041
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
1042 1043 1044
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
1045
    }
1046 1047 1048

    return 1;
}
1049
#endif
1050

1051
#ifndef OPENSSL_NO_NEXTPROTONEG
1052
static int init_npn(SSL *s, unsigned int context)
1053
{
R
Rich Salz 已提交
1054
    s->s3->npn_seen = 0;
1055 1056 1057 1058 1059

    return 1;
}
#endif

1060
static int init_alpn(SSL *s, unsigned int context)
1061
{
1062 1063
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
1064
    s->s3->alpn_selected_len = 0;
1065 1066 1067 1068 1069 1070 1071 1072
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

1073
static int final_alpn(SSL *s, unsigned int context, int sent)
1074
{
1075 1076 1077
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

1078 1079 1080 1081 1082 1083 1084 1085 1086
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
1087
     *
1088
     * On failure SSLfatal() already called.
1089
     */
1090
    return tls_handle_alpn(s);
1091 1092
}

1093
static int init_sig_algs(SSL *s, unsigned int context)
1094 1095 1096 1097 1098 1099 1100 1101
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

1102 1103 1104 1105 1106 1107 1108 1109 1110
static int init_sig_algs_cert(SSL *s, unsigned int context)
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_cert_sigalgs);
    s->s3->tmp.peer_cert_sigalgs = NULL;

    return 1;
}

1111
#ifndef OPENSSL_NO_SRP
1112
static int init_srp(SSL *s, unsigned int context)
1113 1114 1115 1116 1117 1118 1119 1120
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

1121
static int init_etm(SSL *s, unsigned int context)
1122
{
1123
    s->ext.use_etm = 0;
1124 1125 1126 1127

    return 1;
}

1128
static int init_ems(SSL *s, unsigned int context)
1129 1130 1131 1132 1133 1134 1135
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

1136
static int final_ems(SSL *s, unsigned int context, int sent)
1137 1138 1139 1140 1141 1142 1143 1144
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1145 1146
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
                     SSL_R_INCONSISTENT_EXTMS);
1147 1148 1149
            return 0;
        }
    }
1150 1151 1152 1153

    return 1;
}

1154 1155
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1156 1157
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1158 1159 1160
    return 1;
}

1161 1162 1163
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
1164
                                                        size_t chainidx)
1165
{
1166
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1167 1168

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1169
        return EXT_RETURN_NOT_SENT;
1170 1171

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1172 1173 1174
        || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1175
               ERR_R_INTERNAL_ERROR);
1176
        return EXT_RETURN_FAIL;
1177 1178
    }

1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190
    if (!construct_ca_names(s, pkt)) {
        /* SSLfatal() already called */
        return EXT_RETURN_FAIL;
    }

    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
                 ERR_R_INTERNAL_ERROR);
        return EXT_RETURN_FAIL;
    }

1191
    return EXT_RETURN_SENT;
1192 1193 1194 1195
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
1196
                                             size_t chainidx)
1197
{
1198
    if (!parse_ca_names(s, pkt))
1199 1200
        return 0;
    if (PACKET_remaining(pkt) != 0) {
1201 1202
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
1203 1204 1205 1206 1207
        return 0;
    }
    return 1;
}

1208
#ifndef OPENSSL_NO_SRTP
1209
static int init_srtp(SSL *s, unsigned int context)
1210 1211 1212 1213 1214 1215 1216
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1217

1218
static int final_sig_algs(SSL *s, unsigned int context, int sent)
1219
{
1220
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1221 1222
        SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
                 SSL_R_MISSING_SIGALGS_EXTENSION);
1223 1224 1225 1226 1227
        return 0;
    }

    return 1;
}
1228

M
Matt Caswell 已提交
1229
#ifndef OPENSSL_NO_EC
1230
static int final_key_share(SSL *s, unsigned int context, int sent)
1231 1232 1233 1234
{
    if (!SSL_IS_TLS13(s))
        return 1;

1235 1236 1237 1238
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1239 1240
    /*
     * If
1241 1242
     *     we are a client
     *     AND
1243 1244 1245 1246 1247
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1248
     *     fail;
1249
     */
1250 1251
    if (!s->server
            && !sent
1252 1253
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1254
        /* Nothing left we can do - just fail */
1255 1256
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
                 SSL_R_NO_SUITABLE_KEY_SHARE);
1257 1258
        return 0;
    }
1259
    /*
1260
     * IF
1261 1262
     *     we are a server
     * THEN
1263 1264
     *     IF
     *         we have a suitable key_share
1265
     *     THEN
1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291
     *         IF
     *             we are stateless AND we have no cookie
     *         THEN
     *             send a HelloRetryRequest
     *     ELSE
     *         IF
     *             we didn't already send a HelloRetryRequest
     *             AND
     *             the client sent a key_share extension
     *             AND
     *             (we are not resuming
     *              OR the kex_mode allows key_share resumes)
     *             AND
     *             a shared group exists
     *         THEN
     *             send a HelloRetryRequest
     *         ELSE IF
     *             we are not resuming
     *             OR
     *             the kex_mode doesn't allow non key_share resumes
     *         THEN
     *             fail
     *         ELSE IF
     *             we are stateless AND we have no cookie
     *         THEN
     *             send a HelloRetryRequest
1292
     */
1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351
    if (s->server) {
        if (s->s3->peer_tmp != NULL) {
            /* We have a suitable key_share */
            if ((s->s3->flags & TLS1_FLAGS_STATELESS) != 0
                    && !s->ext.cookieok) {
                if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
                    /*
                     * If we are stateless then we wouldn't know about any
                     * previously sent HRR - so how can this be anything other
                     * than 0?
                     */
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
                }
                s->hello_retry_request = SSL_HRR_PENDING;
                return 1;
            }
        } else {
            /* No suitable key_share */
            if (s->hello_retry_request == SSL_HRR_NONE && sent
                    && (!s->hit
                        || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                           != 0)) {
                const uint16_t *pgroups, *clntgroups;
                size_t num_groups, clnt_num_groups, i;
                unsigned int group_id = 0;

                /* Check if a shared group exists */

                /* Get the clients list of supported groups. */
                tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
                tls1_get_supported_groups(s, &pgroups, &num_groups);

                /*
                 * Find the first group we allow that is also in client's list
                 */
                for (i = 0; i < num_groups; i++) {
                    group_id = pgroups[i];

                    if (check_in_list(s, group_id, clntgroups, clnt_num_groups,
                                      1))
                        break;
                }

                if (i < num_groups) {
                    /* A shared group exists so send a HelloRetryRequest */
                    s->s3->group_id = group_id;
                    s->hello_retry_request = SSL_HRR_PENDING;
                    return 1;
                }
            }
            if (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
                /* Nothing left we can do - just fail */
                SSLfatal(s, sent ? SSL_AD_HANDSHAKE_FAILURE
                                 : SSL_AD_MISSING_EXTENSION,
                         SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
                return 0;
1352 1353
            }

1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365
            if ((s->s3->flags & TLS1_FLAGS_STATELESS) != 0
                    && !s->ext.cookieok) {
                if (!ossl_assert(s->hello_retry_request == SSL_HRR_NONE)) {
                    /*
                     * If we are stateless then we wouldn't know about any
                     * previously sent HRR - so how can this be anything other
                     * than 0?
                     */
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
                }
1366
                s->hello_retry_request = SSL_HRR_PENDING;
1367 1368 1369
                return 1;
            }
        }
1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385

        /*
         * We have a key_share so don't send any more HelloRetryRequest
         * messages
         */
        if (s->hello_retry_request == SSL_HRR_PENDING)
            s->hello_retry_request = SSL_HRR_COMPLETE;
    } else {
        /*
         * For a client side resumption with no key_share we need to generate
         * the handshake secret (otherwise this is done during key_share
         * processing).
         */
        if (!sent && !tls13_generate_handshake_secret(s, NULL, 0)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                     ERR_R_INTERNAL_ERROR);
1386 1387 1388 1389
            return 0;
        }
    }

1390 1391
    return 1;
}
M
Matt Caswell 已提交
1392
#endif
1393

1394 1395 1396 1397 1398
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1399 1400 1401

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1402 1403
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1404 1405 1406 1407 1408
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1409 1410
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1411
    const char resumption_label[] = "res binder";
1412
    const char external_label[] = "ext binder";
1413
    const char nonce_label[] = "resumption";
1414 1415
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1416
    int ret = -1;
1417 1418 1419 1420 1421 1422 1423
    int usepskfored = 0;

    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1424

1425 1426 1427 1428 1429 1430 1431 1432
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1433
    if (sess->master_key_length != hashsize) {
1434 1435
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 SSL_R_BAD_PSK);
1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
1447
            /* SSLfatal() already called */
1448 1449 1450 1451
            goto err;
        }
    }

1452 1453 1454
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1455 1456 1457
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1458 1459
     * generate it but store it away for later use.
     */
1460
    if (s->server || !external || usepskfored)
1461 1462 1463
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1464
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1465
        /* SSLfatal() already called */
1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1477 1478
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1479 1480 1481 1482
        goto err;
    }

    /* Generate the binder key */
1483
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1484
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1485
        /* SSLfatal() already called */
1486 1487 1488 1489 1490
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1491
        /* SSLfatal() already called */
1492 1493 1494
        goto err;
    }

1495
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1496 1497
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1498 1499 1500
        goto err;
    }

1501
    /*
1502 1503 1504
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1505
     */
1506
    if (s->hello_retry_request == SSL_HRR_PENDING) {
1507 1508 1509 1510 1511
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
1512 1513
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BAD_HANDSHAKE_LENGTH);
1514 1515 1516 1517 1518 1519 1520 1521
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1522 1523 1524 1525 1526 1527 1528 1529
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1530 1531
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                         ERR_R_INTERNAL_ERROR);
1532 1533
                goto err;
            }
M
Matt Caswell 已提交
1534
            hdatalen -= PACKET_remaining(&hashprefix);
1535 1536 1537
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1538 1539
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     ERR_R_INTERNAL_ERROR);
1540 1541 1542 1543 1544
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1545
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1546 1547
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1548 1549 1550 1551 1552
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
1553 1554
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
1566 1567
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1568 1569 1570 1571 1572 1573 1574 1575
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1576 1577 1578
        if (!ret)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BINDER_DOES_NOT_VERIFY);
1579 1580 1581 1582 1583 1584 1585 1586 1587 1588
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1589

1590
static int final_early_data(SSL *s, unsigned int context, int sent)
1591
{
1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
1604 1605
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
                     SSL_R_BAD_EARLY_DATA);
1606 1607 1608
            return 0;
        }

1609
        return 1;
1610
    }
1611 1612 1613 1614 1615 1616

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1617
            || s->hello_retry_request != SSL_HRR_NONE) {
1618 1619 1620 1621 1622 1623
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1624
            /* SSLfatal() already called */
1625 1626 1627 1628 1629 1630
            return 0;
        }
    }

    return 1;
}
1631

1632
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1633 1634 1635 1636 1637
{
    /*
     * Session resumption on server-side with MFL extension active
     *  BUT MFL extension packet was not resent (i.e. sent == 0)
     */
1638
    if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1639
            && !sent ) {
1640 1641
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
                 SSL_R_BAD_EXTENSION);
1642 1643 1644 1645
        return 0;
    }

    /* Current SSL buffer is lower than requested MFL */
1646 1647
    if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
            && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1648
        /* trigger a larger buffer reallocation */
1649 1650
        if (!ssl3_setup_buffers(s)) {
            /* SSLfatal() already called */
1651
            return 0;
1652
        }
1653 1654 1655

    return 1;
}