extensions.c 52.9 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12
#include "internal/cryptlib.h"
13 14 15
#include "../ssl_locl.h"
#include "statem_locl.h"

16
static int final_renegotiate(SSL *s, unsigned int context, int sent);
17
static int init_server_name(SSL *s, unsigned int context);
18
static int final_server_name(SSL *s, unsigned int context, int sent);
19
#ifndef OPENSSL_NO_EC
20
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent);
21
#endif
22
static int init_session_ticket(SSL *s, unsigned int context);
23
#ifndef OPENSSL_NO_OCSP
24
static int init_status_request(SSL *s, unsigned int context);
25
#endif
26
#ifndef OPENSSL_NO_NEXTPROTONEG
27
static int init_npn(SSL *s, unsigned int context);
28
#endif
29
static int init_alpn(SSL *s, unsigned int context);
30
static int final_alpn(SSL *s, unsigned int context, int sent);
31
static int init_sig_algs(SSL *s, unsigned int context);
32
static int init_certificate_authorities(SSL *s, unsigned int context);
33 34 35
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
36
                                                        size_t chainidx);
37 38
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
39
                                             size_t chainidx);
40
#ifndef OPENSSL_NO_SRP
41
static int init_srp(SSL *s, unsigned int context);
42
#endif
43 44
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
45
static int final_ems(SSL *s, unsigned int context, int sent);
46
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
47
#ifndef OPENSSL_NO_EC
48
static int final_key_share(SSL *s, unsigned int context, int sent);
M
Matt Caswell 已提交
49
#endif
50
#ifndef OPENSSL_NO_SRTP
51
static int init_srtp(SSL *s, unsigned int context);
52
#endif
53 54 55
static int final_sig_algs(SSL *s, unsigned int context, int sent);
static int final_early_data(SSL *s, unsigned int context, int sent);
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent);
56

57
/* Structure to define a built-in extension */
58 59
typedef struct extensions_definition_st {
    /* The defined type for the extension */
60
    unsigned int type;
61 62 63 64 65
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
66
    /*
67 68
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
69
     */
70 71
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
72
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
73
                      size_t chainidx);
74
    /* Parse extension send from server to client */
75
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
76
                      size_t chainidx);
77
    /* Construct extension sent from server to client */
78
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
79
                                 X509 *x, size_t chainidx);
80
    /* Construct extension sent from client to server */
81
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
82
                                 X509 *x, size_t chainidx);
83
    /*
84 85 86
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
87
     */
88
    int (*final)(SSL *s, unsigned int context, int sent);
89 90
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
91
/*
92
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
93
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
94
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
110
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
111
 *
112
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
113 114 115
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
116
 */
117
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
118 119 120
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
121 122
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
123 124 125
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
126 127 128
    },
    {
        TLSEXT_TYPE_server_name,
129 130
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
131 132 133 134
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
135
    },
136 137 138 139 140 141 142 143
    {
        TLSEXT_TYPE_max_fragment_length,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen,
        tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen,
        final_maxfragmentlen
    },
144 145 146
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
147
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
148
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
149
    },
150 151
#else
    INVALID_EXTENSION,
152 153 154 155
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
156 157
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
158 159 160
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
161 162 163
    },
    {
        TLSEXT_TYPE_supported_groups,
164
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
165
        NULL, tls_parse_ctos_supported_groups, NULL,
166
        tls_construct_stoc_supported_groups,
167
        tls_construct_ctos_supported_groups, NULL
168
    },
169 170 171
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
172 173 174
#endif
    {
        TLSEXT_TYPE_session_ticket,
175 176
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
177 178 179
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
180
    },
181
#ifndef OPENSSL_NO_OCSP
182 183
    {
        TLSEXT_TYPE_status_request,
184 185
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
186 187
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
188
        tls_construct_ctos_status_request, NULL
189
    },
190 191
#else
    INVALID_EXTENSION,
192
#endif
193 194 195
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
196 197
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
198 199
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
200
    },
201 202
#else
    INVALID_EXTENSION,
203 204
#endif
    {
205 206 207 208
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
209
        TLSEXT_TYPE_application_layer_protocol_negotiation,
210 211
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
212
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
213
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
214
    },
215
#ifndef OPENSSL_NO_SRTP
216 217
    {
        TLSEXT_TYPE_use_srtp,
218 219
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
220 221
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
222
    },
223 224
#else
    INVALID_EXTENSION,
225
#endif
226 227
    {
        TLSEXT_TYPE_encrypt_then_mac,
228 229
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
230 231
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
232
    },
233
#ifndef OPENSSL_NO_CT
234 235
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
236 237
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
238
        NULL,
239 240 241 242 243
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
244
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
245
    },
246 247
#else
    INVALID_EXTENSION,
248
#endif
249 250
    {
        TLSEXT_TYPE_extended_master_secret,
251 252
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
253 254
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
255
    },
256 257 258 259 260 261 262
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
263 264
    {
        TLSEXT_TYPE_supported_versions,
265 266
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_SERVER_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY,
267
        NULL,
268
        /* Processed inline as part of version selection */
269 270 271
        NULL, tls_parse_stoc_supported_versions,
        tls_construct_stoc_supported_versions,
        tls_construct_ctos_supported_versions, NULL
272
    },
273 274
    {
        TLSEXT_TYPE_psk_kex_modes,
275 276
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
277 278 279
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
280
#ifndef OPENSSL_NO_EC
281
    {
282 283 284 285
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
286
        TLSEXT_TYPE_key_share,
287 288 289
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
290
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
291 292
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
293
    },
M
Matt Caswell 已提交
294
#endif
M
Matt Caswell 已提交
295 296
    {
        TLSEXT_TYPE_cookie,
297 298
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
299 300 301
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
302 303 304 305 306 307
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
308
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
309
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
310
    },
311 312
    {
        TLSEXT_TYPE_early_data,
313 314
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
315 316 317 318
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
319 320
    {
        TLSEXT_TYPE_certificate_authorities,
321 322
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
323 324 325 326 327
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
328
    {
329
        /* Must be immediately before pre_shared_key */
330
        TLSEXT_TYPE_padding,
331
        SSL_EXT_CLIENT_HELLO,
332
        NULL,
333
        /* We send this, but don't read it */
334
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
335 336 337 338
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
339 340
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
341
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
342
        tls_construct_ctos_psk, NULL
343 344 345
    }
};

346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400
int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts)
{
    size_t i, num_exts, builtin_num = OSSL_NELEM(ext_defs), offset;
    RAW_EXTENSION *thisext;
    unsigned int context;
    ENDPOINT role = ENDPOINT_BOTH;

    if ((thisctx & SSL_EXT_CLIENT_HELLO) != 0)
        role = ENDPOINT_SERVER;
    else if ((thisctx & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
        role = ENDPOINT_CLIENT;

    /* Calculate the number of extensions in the extensions list */
    num_exts = builtin_num + s->cert->custext.meths_count;

    for (thisext = exts, i = 0; i < num_exts; i++, thisext++) {
        if (!thisext->present)
            continue;

        if (i < builtin_num) {
            context = ext_defs[i].context;
        } else {
            custom_ext_method *meth = NULL;

            meth = custom_ext_find(&s->cert->custext, role, thisext->type,
                                   &offset);
            if (!ossl_assert(meth != NULL))
                return 0;
            context = meth->context;
        }

        if (!validate_context(s, context, thisctx))
            return 0;
    }

    return 1;
}

401 402 403
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
404
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
405
 * the definition for the extension we found.
406
 */
407
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
408 409
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
410 411
{
    size_t i;
412
    size_t builtin_num = OSSL_NELEM(ext_defs);
413
    const EXTENSION_DEFINITION *thisext;
414

415 416
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
417
            if (!validate_context(s, thisext->context, context))
418 419
                return 0;

420
            *found = &rawexlist[i];
421 422 423 424
            return 1;
        }
    }

425 426
    /* Check the custom extensions */
    if (meths != NULL) {
427
        size_t offset = 0;
428
        ENDPOINT role = ENDPOINT_BOTH;
429 430 431
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
432
            role = ENDPOINT_SERVER;
433
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
434
            role = ENDPOINT_CLIENT;
435

436
        meth = custom_ext_find(meths, role, type, &offset);
437 438 439 440 441
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
442 443 444
        }
    }

445
    /* Unknown extension. We allow it */
446
    *found = NULL;
447
    return 1;
448 449
}

450 451 452 453 454
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
455
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
456
{
M
Matt Caswell 已提交
457 458 459 460 461 462 463 464 465 466 467
    int is_tls13;

    /*
     * For HRR we haven't selected the version yet but we know it will be
     * TLSv1.3
     */
    if ((thisctx & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        is_tls13 = 1;
    else
        is_tls13 = SSL_IS_TLS13(s);

468
    if ((SSL_IS_DTLS(s)
469
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
470
            || (s->version == SSL3_VERSION
471
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
472 473
            || (is_tls13 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!is_tls13 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
474
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
475 476 477 478 479
        return 0;

    return 1;
}

480 481
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
482
 * tells us which message this extension is for. The raw extension data is
M
Matt Caswell 已提交
483 484 485 486 487
 * stored in |*res| on success. We don't actually process the content of the
 * extensions yet, except to check their types. This function also runs the
 * initialiser functions for all known extensions if |init| is nonzero (whether
 * we have collected them or not). If successful the caller is responsible for
 * freeing the contents of |*res|.
488 489 490 491 492
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
493
 * found, or an internal error occurred. We only check duplicates for
494
 * extensions that we know about. We ignore others.
495 496
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
497
                           RAW_EXTENSION **res, size_t *len, int init)
498 499
{
    PACKET extensions = *packet;
500
    size_t i = 0;
501
    size_t num_exts;
502
    custom_ext_methods *exts = &s->cert->custext;
503
    RAW_EXTENSION *raw_extensions = NULL;
504
    const EXTENSION_DEFINITION *thisexd;
505

506 507
    *res = NULL;

508 509 510 511
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
512 513
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
514

515 516
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
517
    if (raw_extensions == NULL) {
518 519
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                 ERR_R_MALLOC_FAILURE);
520 521 522
        return 0;
    }

523
    i = 0;
524
    while (PACKET_remaining(&extensions) > 0) {
525
        unsigned int type, idx;
526
        PACKET extension;
527
        RAW_EXTENSION *thisex;
528 529 530

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
531 532
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
533 534
            goto err;
        }
535 536
        /*
         * Verify this extension is allowed. We only check duplicates for
537 538
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
539
         */
540
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
541 542
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
543
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
544
                    && PACKET_remaining(&extensions) != 0)) {
545 546
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_COLLECT_EXTENSIONS,
                     SSL_R_BAD_EXTENSION);
547 548
            goto err;
        }
549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
572 573
            SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
                     SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
574 575
            goto err;
        }
576 577 578 579
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
580
            thisex->received_order = i++;
581 582 583 584 585
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
586 587 588
        }
    }

589 590 591 592 593 594 595
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
596 597 598
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
599
                /* SSLfatal() already called */
600 601
                goto err;
            }
602 603 604
        }
    }

605
    *res = raw_extensions;
606 607
    if (len != NULL)
        *len = num_exts;
608 609 610 611 612 613 614
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

615
/*
616 617 618
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
619 620
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
621
 * Certificate |x| and its position in the |chainidx| with 0 being the first
M
Matt Caswell 已提交
622 623
 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
 * present this counted as success.
624
 */
625
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
626
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx)
627
{
628
    RAW_EXTENSION *currext = &exts[idx];
629
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
630
                  size_t chainidx) = NULL;
631

632 633 634
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
635

636 637 638
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
639

640 641 642 643 644 645 646 647 648 649
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

650
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
651

652
        if (parser != NULL)
653
            return parser(s, &currext->data, context, x, chainidx);
654

655 656 657 658
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
659 660
    }

661
    /* Parse custom extensions */
662 663 664 665
    return custom_ext_parse(s, context, currext->type,
                            PACKET_data(&currext->data),
                            PACKET_remaining(&currext->data),
                            x, chainidx);
666 667 668 669
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
670 671 672
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
M
Matt Caswell 已提交
673
 * its position in the |chainidx|, with 0 being the first certificate.
674
 */
675
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
676
                             size_t chainidx, int fin)
677
{
678
    size_t i, numexts = OSSL_NELEM(ext_defs);
679
    const EXTENSION_DEFINITION *thisexd;
680

681
    /* Calculate the number of extensions in the extensions list */
682
    numexts += s->cert->custext.meths_count;
683 684

    /* Parse each extension in turn */
685
    for (i = 0; i < numexts; i++) {
686 687
        if (!tls_parse_extension(s, i, context, exts, x, chainidx)) {
            /* SSLfatal() already called */
688
            return 0;
689
        }
690
    }
691

692 693 694 695 696 697 698
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
699
            if (thisexd->final != NULL && (thisexd->context & context) != 0
700 701
                && !thisexd->final(s, context, exts[i].present)) {
                /* SSLfatal() already called */
702
                return 0;
703
            }
704
        }
705 706
    }

707 708 709
    return 1;
}

710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

734
/*
735
 * Construct all the extensions relevant to the current |context| and write
736
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
737 738
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
739
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. On a
740
 * failure construction stops at the first extension to fail to construct.
741
 */
M
Matt Caswell 已提交
742
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
743
                             X509 *x, size_t chainidx)
M
Matt Caswell 已提交
744
{
745
    size_t i;
746
    int min_version, max_version = 0, reason;
747
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
748 749 750 751

    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
752 753
                * extensions length bytes to a ClientHello/ServerHello
                * (for non-TLSv1.3).
M
Matt Caswell 已提交
754
                */
755 756 757
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
758
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
759 760 761
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
762 763
    }

764
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
765
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
766
        if (reason != 0) {
767 768 769
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                     reason);
            return 0;
770 771 772 773
        }
    }

    /* Add custom extensions first */
774
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
775
        /* On the server side with initialise during ClientHello parsing */
776
        custom_ext_init(&s->cert->custext);
777
    }
778 779 780
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version)) {
        /* SSLfatal() already called */
        return 0;
781 782
    }

783
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
784
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
785
                                X509 *x, size_t chainidx);
786
        EXT_RETURN ret;
M
Matt Caswell 已提交
787

M
Matt Caswell 已提交
788
        /* Skip if not relevant for our context */
789
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
790 791
            continue;

792 793
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
794

795
        if (construct == NULL)
M
Matt Caswell 已提交
796 797
            continue;

798 799 800 801 802
        ret = construct(s, pkt, context, x, chainidx);
        if (ret == EXT_RETURN_FAIL) {
            /* SSLfatal() already called */
            return 0;
        }
803 804 805 806 807
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
808 809 810
    }

    if (!WPACKET_close(pkt)) {
811 812 813
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_EXTENSIONS,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
814 815 816 817
    }

    return 1;
}
818

819 820 821 822
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
M
Matt Caswell 已提交
823
 * otherwise. These functions return 1 on success or 0 on failure.
824 825
 */

826
static int final_renegotiate(SSL *s, unsigned int context, int sent)
827
{
828 829 830 831 832 833 834 835
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
836 837
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                     SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
838 839 840
            return 0;
        }

841
        return 1;
842
    }
843 844 845 846 847

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
848 849
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_RENEGOTIATE,
                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
850 851 852
        return 0;
    }

853

854 855 856
    return 1;
}

857
static int init_server_name(SSL *s, unsigned int context)
858 859 860 861 862 863 864
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

865
static int final_server_name(SSL *s, unsigned int context, int sent)
866
{
867
    int ret = SSL_TLSEXT_ERR_NOACK, discard;
868
    int altmp = SSL_AD_UNRECOGNIZED_NAME;
869
    int was_ticket = (SSL_get_options(s) & SSL_OP_NO_TICKET) == 0;
870

R
Rich Salz 已提交
871 872 873
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
874 875 876 877
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
878

879 880 881 882 883
    if (!sent) {
        OPENSSL_free(s->session->ext.hostname);
        s->session->ext.hostname = NULL;
    }

884 885 886 887 888 889 890 891 892 893 894 895 896
    /*
     * If we switched contexts (whether here or in the client_hello callback),
     * move the sess_accept increment from the session_ctx to the new
     * context, to avoid the confusing situation of having sess_accept_good
     * exceed sess_accept (zero) for the new context.
     */
    if (SSL_IS_FIRST_HANDSHAKE(s) && s->ctx != s->session_ctx) {
        CRYPTO_atomic_add(&s->ctx->stats.sess_accept, 1, &discard,
                          s->ctx->lock);
        CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, -1, &discard,
                          s->session_ctx->lock);
    }

897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915
    /*
     * If we're expecting to send a ticket, and tickets were previously enabled,
     * and now tickets are disabled, then turn off expected ticket.
     * Also, if this is not a resumption, create a new session ID
     */
    if (ret == SSL_TLSEXT_ERR_OK && s->ext.ticket_expected
            && was_ticket && (SSL_get_options(s) & SSL_OP_NO_TICKET) != 0) {
        s->ext.ticket_expected = 0;
        if (!s->hit) {
            SSL_SESSION* ss = SSL_get_session(s);

            if (ss != NULL) {
                OPENSSL_free(ss->ext.tick);
                ss->ext.tick = NULL;
                ss->ext.ticklen = 0;
                ss->ext.tick_lifetime_hint = 0;
                ss->ext.tick_age_add = 0;
                ss->ext.tick_identity = 0;
                if (!ssl_generate_session_id(s, ss)) {
916 917 918
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                             ERR_R_INTERNAL_ERROR);
                    return 0;
919 920
                }
            } else {
921 922 923
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_SERVER_NAME,
                         ERR_R_INTERNAL_ERROR);
                return 0;
924 925 926 927
            }
        }
    }

928 929
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
930
        SSLfatal(s, altmp, SSL_F_FINAL_SERVER_NAME, SSL_R_CALLBACK_FAILED);
931 932 933
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
934
        ssl3_send_alert(s, SSL3_AL_WARNING, altmp);
935 936 937 938 939 940 941 942 943 944 945
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

946
#ifndef OPENSSL_NO_EC
947
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent)
948 949 950 951 952 953 954 955 956 957 958 959 960 961
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
962 963 964 965
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
966
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
967 968
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
969
        unsigned char *list = s->session->ext.ecpointformats;
970

R
Rich Salz 已提交
971
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
972
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
973 974
                break;
        }
R
Rich Salz 已提交
975
        if (i == s->session->ext.ecpointformats_len) {
976 977
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EC_PT_FORMATS,
                     SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
978 979 980 981 982 983 984 985
            return 0;
        }
    }

    return 1;
}
#endif

986
static int init_session_ticket(SSL *s, unsigned int context)
987 988
{
    if (!s->server)
R
Rich Salz 已提交
989
        s->ext.ticket_expected = 0;
990 991 992 993

    return 1;
}

994
#ifndef OPENSSL_NO_OCSP
995
static int init_status_request(SSL *s, unsigned int context)
996
{
997
    if (s->server) {
R
Rich Salz 已提交
998
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
999 1000 1001 1002 1003
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
1004 1005 1006
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
1007
    }
1008 1009 1010

    return 1;
}
1011
#endif
1012

1013
#ifndef OPENSSL_NO_NEXTPROTONEG
1014
static int init_npn(SSL *s, unsigned int context)
1015
{
R
Rich Salz 已提交
1016
    s->s3->npn_seen = 0;
1017 1018 1019 1020 1021

    return 1;
}
#endif

1022
static int init_alpn(SSL *s, unsigned int context)
1023
{
1024 1025
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
1026
    s->s3->alpn_selected_len = 0;
1027 1028 1029 1030 1031 1032 1033 1034
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

1035
static int final_alpn(SSL *s, unsigned int context, int sent)
1036
{
1037 1038 1039
    if (!s->server && !sent && s->session->ext.alpn_selected != NULL)
            s->ext.early_data_ok = 0;

1040 1041 1042 1043 1044 1045 1046 1047 1048
    if (!s->server || !SSL_IS_TLS13(s))
        return 1;

    /*
     * Call alpn_select callback if needed.  Has to be done after SNI and
     * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
     * we also have to do this before we decide whether to accept early_data.
     * In TLSv1.3 we've already negotiated our cipher so we do this call now.
     * For < TLSv1.3 we defer it until after cipher negotiation.
1049 1050
     * 
     * On failure SSLfatal() already called.
1051
     */
1052
    return tls_handle_alpn(s);
1053 1054
}

1055
static int init_sig_algs(SSL *s, unsigned int context)
1056 1057 1058 1059 1060 1061 1062 1063 1064
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
1065
static int init_srp(SSL *s, unsigned int context)
1066 1067 1068 1069 1070 1071 1072 1073
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

1074
static int init_etm(SSL *s, unsigned int context)
1075
{
1076
    s->ext.use_etm = 0;
1077 1078 1079 1080

    return 1;
}

1081
static int init_ems(SSL *s, unsigned int context)
1082 1083 1084 1085 1086 1087 1088
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

1089
static int final_ems(SSL *s, unsigned int context, int sent)
1090 1091 1092 1093 1094 1095 1096 1097
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
1098 1099
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_FINAL_EMS,
                     SSL_R_INCONSISTENT_EXTMS);
1100 1101 1102
            return 0;
        }
    }
1103 1104 1105 1106

    return 1;
}

1107 1108
static int init_certificate_authorities(SSL *s, unsigned int context)
{
1109 1110
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
1111 1112 1113
    return 1;
}

1114 1115 1116
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
1117
                                                        size_t chainidx)
1118
{
1119
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1120 1121

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1122
        return EXT_RETURN_NOT_SENT;
1123 1124

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1125 1126 1127
        || !WPACKET_start_sub_packet_u16(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1128
               ERR_R_INTERNAL_ERROR);
1129
        return EXT_RETURN_FAIL;
1130 1131
    }

1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143
    if (!construct_ca_names(s, pkt)) {
        /* SSLfatal() already called */
        return EXT_RETURN_FAIL;
    }

    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
                 ERR_R_INTERNAL_ERROR);
        return EXT_RETURN_FAIL;
    }

1144
    return EXT_RETURN_SENT;
1145 1146 1147 1148
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
1149
                                             size_t chainidx)
1150
{
1151
    if (!parse_ca_names(s, pkt))
1152 1153
        return 0;
    if (PACKET_remaining(pkt) != 0) {
1154 1155
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, SSL_R_BAD_EXTENSION);
1156 1157 1158 1159 1160
        return 0;
    }
    return 1;
}

1161
#ifndef OPENSSL_NO_SRTP
1162
static int init_srtp(SSL *s, unsigned int context)
1163 1164 1165 1166 1167 1168 1169
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1170

1171
static int final_sig_algs(SSL *s, unsigned int context, int sent)
1172
{
1173
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1174 1175
        SSLfatal(s, TLS13_AD_MISSING_EXTENSION, SSL_F_FINAL_SIG_ALGS,
                 SSL_R_MISSING_SIGALGS_EXTENSION);
1176 1177 1178 1179 1180
        return 0;
    }

    return 1;
}
1181

M
Matt Caswell 已提交
1182
#ifndef OPENSSL_NO_EC
1183
static int final_key_share(SSL *s, unsigned int context, int sent)
1184 1185 1186 1187
{
    if (!SSL_IS_TLS13(s))
        return 1;

1188 1189 1190 1191
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1192 1193
    /*
     * If
1194 1195
     *     we are a client
     *     AND
1196 1197 1198 1199 1200
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1201
     *     fail;
1202
     */
1203 1204
    if (!s->server
            && !sent
1205 1206
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1207
        /* Nothing left we can do - just fail */
1208 1209
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_KEY_SHARE,
                 SSL_R_NO_SUITABLE_KEY_SHARE);
1210 1211
        return 0;
    }
1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
1242 1243
            const uint16_t *pgroups, *clntgroups;
            size_t num_groups, clnt_num_groups, i;
1244
            unsigned int group_id = 0;
1245

1246
            /* Check if a shared group exists */
1247 1248

            /* Get the clients list of supported groups. */
1249 1250
            tls1_get_peer_groups(s, &clntgroups, &clnt_num_groups);
            tls1_get_supported_groups(s, &pgroups, &num_groups);
1251 1252

            /* Find the first group we allow that is also in client's list */
1253 1254
            for (i = 0; i < num_groups; i++) {
                group_id = pgroups[i];
1255

1256
                if (check_in_list(s, group_id, clntgroups, clnt_num_groups, 1))
1257 1258 1259
                    break;
            }

1260
            if (i < num_groups) {
1261 1262 1263 1264 1265 1266 1267 1268 1269
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1270 1271 1272
            SSLfatal(s,
                     sent ? SSL_AD_HANDSHAKE_FAILURE : SSL_AD_MISSING_EXTENSION,
                     SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1273 1274 1275 1276 1277 1278 1279
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1280 1281 1282 1283 1284 1285 1286

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1287 1288
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_FINAL_KEY_SHARE,
                 ERR_R_INTERNAL_ERROR);
1289 1290 1291 1292 1293
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1294
#endif
1295

1296 1297 1298 1299 1300
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1301 1302 1303

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1304 1305
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1306 1307 1308 1309 1310
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1311 1312
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1313
    const char resumption_label[] = "res binder";
1314
    const char external_label[] = "ext binder";
1315
    const char nonce_label[] = "resumption";
1316 1317
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1318
    int ret = -1;
1319 1320 1321 1322 1323 1324 1325
    int usepskfored = 0;

    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1326

1327 1328 1329 1330 1331 1332 1333 1334
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1335
    if (sess->master_key_length != hashsize) {
1336 1337
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 SSL_R_BAD_PSK);
1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
1349
            /* SSLfatal() already called */
1350 1351 1352 1353
            goto err;
        }
    }

1354 1355 1356
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1357 1358 1359
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1360 1361
     * generate it but store it away for later use.
     */
1362
    if (s->server || !external || usepskfored)
1363 1364 1365
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1366
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1367
        /* SSLfatal() already called */
1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1379 1380
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1381 1382 1383 1384
        goto err;
    }

    /* Generate the binder key */
1385
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1386
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1387
        /* SSLfatal() already called */
1388 1389 1390 1391 1392
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1393
        /* SSLfatal() already called */
1394 1395 1396
        goto err;
    }

1397
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1398 1399
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1400 1401 1402
        goto err;
    }

1403
    /*
1404 1405 1406
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1407
     */
1408 1409 1410 1411 1412 1413
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
1414 1415
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BAD_HANDSHAKE_LENGTH);
1416 1417 1418 1419 1420 1421 1422 1423
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1424 1425 1426 1427 1428 1429 1430 1431
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1432 1433
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                         ERR_R_INTERNAL_ERROR);
1434 1435
                goto err;
            }
M
Matt Caswell 已提交
1436
            hdatalen -= PACKET_remaining(&hashprefix);
1437 1438 1439
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1440 1441
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                     ERR_R_INTERNAL_ERROR);
1442 1443 1444 1445 1446
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1447
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1448 1449
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1450 1451 1452 1453 1454
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
1455 1456
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
1468 1469
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PSK_DO_BINDER,
                 ERR_R_INTERNAL_ERROR);
1470 1471 1472 1473 1474 1475 1476 1477
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1478 1479 1480
        if (!ret)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PSK_DO_BINDER,
                     SSL_R_BINDER_DOES_NOT_VERIFY);
1481 1482 1483 1484 1485 1486 1487 1488 1489 1490
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1491

1492
static int final_early_data(SSL *s, unsigned int context, int sent)
1493
{
1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505
    if (!sent)
        return 1;

    if (!s->server) {
        if (context == SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                && sent
                && !s->ext.early_data_ok) {
            /*
             * If we get here then the server accepted our early_data but we
             * later realised that it shouldn't have done (e.g. inconsistent
             * ALPN)
             */
1506 1507
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_FINAL_EARLY_DATA,
                     SSL_R_BAD_EARLY_DATA);
1508 1509 1510
            return 0;
        }

1511
        return 1;
1512
    }
1513 1514 1515 1516 1517 1518

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1519
            || s->hello_retry_request) {
1520 1521 1522 1523 1524 1525
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1526
            /* SSLfatal() already called */
1527 1528 1529 1530 1531 1532
            return 0;
        }
    }

    return 1;
}
1533

1534
static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
1535 1536 1537 1538 1539
{
    /*
     * Session resumption on server-side with MFL extension active
     *  BUT MFL extension packet was not resent (i.e. sent == 0)
     */
1540
    if (s->server && s->hit && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1541
            && !sent ) {
1542 1543
        SSLfatal(s, SSL_AD_MISSING_EXTENSION, SSL_F_FINAL_MAXFRAGMENTLEN,
                 SSL_R_BAD_EXTENSION);
1544 1545 1546 1547
        return 0;
    }

    /* Current SSL buffer is lower than requested MFL */
1548 1549
    if (s->session && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
            && s->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(s->session))
1550
        /* trigger a larger buffer reallocation */
1551 1552
        if (!ssl3_setup_buffers(s)) {
            /* SSLfatal() already called */
1553
            return 0;
1554
        }
1555 1556 1557

    return 1;
}