extensions.c 45.1 KB
Newer Older
1 2 3 4 5 6 7 8 9
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11 12 13
#include "../ssl_locl.h"
#include "statem_locl.h"

14
static int final_renegotiate(SSL *s, unsigned int context, int sent,
15
                                     int *al);
16 17
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
18
                                     int *al);
19
#ifndef OPENSSL_NO_EC
20
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
21 22
                                       int *al);
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30 31 32
static int init_alpn(SSL *s, unsigned int context);
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
static int init_sig_algs(SSL *s, unsigned int context);
33 34 35 36 37 38 39
static int init_certificate_authorities(SSL *s, unsigned int context);
static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                 unsigned int context, X509 *x,
                                                 size_t chainidx, int *al);
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al);
40
#ifndef OPENSSL_NO_SRP
41
static int init_srp(SSL *s, unsigned int context);
42
#endif
43 44 45
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
46
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
47
#ifndef OPENSSL_NO_EC
48
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
49
#endif
50
#ifndef OPENSSL_NO_SRTP
51
static int init_srtp(SSL *s, unsigned int context);
52
#endif
53
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
54
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
55

56
/* Structure to define a built-in extension */
57 58
typedef struct extensions_definition_st {
    /* The defined type for the extension */
59
    unsigned int type;
60 61 62 63 64
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
65
    /*
66 67
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
68
     */
69 70
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
71 72
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
73
    /* Parse extension send from server to client */
74 75
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
76
    /* Construct extension sent from server to client */
77 78
    int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
79
    /* Construct extension sent from client to server */
80 81
    int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
82
    /*
83 84 85
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
86
     */
87
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
88 89
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
90
/*
91
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
F
FdaSilvaYY 已提交
92 93
 * of these extensions should be mirrored with equivalent changes to the 
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
94 95 96 97 98 99 100 101 102 103 104 105 106 107 108
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
109
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
110
 *
111
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
112
 */
113
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
114 115 116
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
117 118
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
119 120 121
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
122 123 124
    },
    {
        TLSEXT_TYPE_server_name,
125 126
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
127 128 129 130
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
131 132 133 134
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
135
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
136
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
137
    },
138 139
#else
    INVALID_EXTENSION,
140 141 142 143
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
144 145
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
146 147 148
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
149 150 151
    },
    {
        TLSEXT_TYPE_supported_groups,
152
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
153
        NULL, tls_parse_ctos_supported_groups, NULL,
154
        tls_construct_stoc_supported_groups,
155
        tls_construct_ctos_supported_groups, NULL
156
    },
157 158 159
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
160 161 162
#endif
    {
        TLSEXT_TYPE_session_ticket,
163 164
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
165 166 167
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
168 169 170
    },
    {
        TLSEXT_TYPE_signature_algorithms,
171
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
172 173
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
174
        tls_construct_ctos_sig_algs, final_sig_algs
175
    },
176
#ifndef OPENSSL_NO_OCSP
177 178
    {
        TLSEXT_TYPE_status_request,
179 180
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
181 182
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
183
        tls_construct_ctos_status_request, NULL
184
    },
185 186
#else
    INVALID_EXTENSION,
187
#endif
188 189 190
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
191 192
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
193 194
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
195
    },
196 197
#else
    INVALID_EXTENSION,
198 199
#endif
    {
200 201 202 203
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
204
        TLSEXT_TYPE_application_layer_protocol_negotiation,
205 206
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
207 208
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
209
    },
210
#ifndef OPENSSL_NO_SRTP
211 212
    {
        TLSEXT_TYPE_use_srtp,
213 214
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
215 216
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
217
    },
218 219
#else
    INVALID_EXTENSION,
220
#endif
221 222
    {
        TLSEXT_TYPE_encrypt_then_mac,
223 224
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
225 226
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
227
    },
228
#ifndef OPENSSL_NO_CT
229 230
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
231 232
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
233
        NULL,
234 235 236 237 238
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
239
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
240
    },
241 242
#else
    INVALID_EXTENSION,
243
#endif
244 245
    {
        TLSEXT_TYPE_extended_master_secret,
246 247
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
248 249
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
250 251 252
    },
    {
        TLSEXT_TYPE_supported_versions,
253 254
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
255
        NULL,
256
        /* Processed inline as part of version selection */
257
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
258
    },
259 260
    {
        TLSEXT_TYPE_psk_kex_modes,
261 262
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
263 264 265
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
266
#ifndef OPENSSL_NO_EC
267
    {
268 269 270 271
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
272
        TLSEXT_TYPE_key_share,
273 274 275
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
276
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
277 278
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
279
    },
M
Matt Caswell 已提交
280
#endif
M
Matt Caswell 已提交
281 282
    {
        TLSEXT_TYPE_cookie,
283 284
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
285 286 287
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
288 289 290 291 292 293
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
294
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
295
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
296
    },
297 298
    {
        TLSEXT_TYPE_early_data,
299 300
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
301 302 303 304
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
305 306
    {
        TLSEXT_TYPE_certificate_authorities,
307 308
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
309 310 311 312 313
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
314
    {
315
        /* Must be immediately before pre_shared_key */
316
        TLSEXT_TYPE_padding,
317
        SSL_EXT_CLIENT_HELLO,
318
        NULL,
319
        /* We send this, but don't read it */
320
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
321 322 323 324
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
325 326
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
327
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
328
        tls_construct_ctos_psk, NULL
329 330 331
    }
};

332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

349 350 351
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
352
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
353
 * the definition for the extension we found.
354
 */
355
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
356 357
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
358 359
{
    size_t i;
360
    size_t builtin_num = OSSL_NELEM(ext_defs);
361
    const EXTENSION_DEFINITION *thisext;
362

363 364
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
365
            if (!validate_context(s, thisext->context, context))
366 367
                return 0;

368
            *found = &rawexlist[i];
369 370 371 372
            return 1;
        }
    }

373 374
    /* Check the custom extensions */
    if (meths != NULL) {
375
        size_t offset = 0;
376
        ENDPOINT role = ENDPOINT_BOTH;
377 378 379
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
380
            role = ENDPOINT_SERVER;
381
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
382
            role = ENDPOINT_CLIENT;
383

384
        meth = custom_ext_find(meths, role, type, &offset);
385 386 387 388 389
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
390 391 392
        }
    }

393
    /* Unknown extension. We allow it */
394
    *found = NULL;
395
    return 1;
396 397
}

398 399 400 401 402
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
403
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
404 405
{
    if ((SSL_IS_DTLS(s)
406
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
407
            || (s->version == SSL3_VERSION
408
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
409
            || (SSL_IS_TLS13(s)
410
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
411 412
            || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
413 414 415 416 417
        return 0;

    return 1;
}

418 419
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
420
 * tells us which message this extension is for. The raw extension data is
421 422 423
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
424 425 426
 * functions for all known extensions if |init| is nonzero (whether we have
 * collected them or not). If successful the caller is responsible for freeing
 * the contents of |*res|.
427 428 429 430 431
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
432
 * found, or an internal error occurred. We only check duplicates for
433
 * extensions that we know about. We ignore others.
434 435
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
436 437
                           RAW_EXTENSION **res, int *al, size_t *len,
                           int init)
438 439
{
    PACKET extensions = *packet;
440
    size_t i = 0;
441
    size_t num_exts;
442
    custom_ext_methods *exts = &s->cert->custext;
443
    RAW_EXTENSION *raw_extensions = NULL;
444
    const EXTENSION_DEFINITION *thisexd;
445

446 447
    *res = NULL;

448 449 450 451
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
452 453
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
454

455 456
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
457 458 459 460 461 462
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

463 464 465
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
466
        RAW_EXTENSION *thisex;
467 468 469 470

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
471
            *al = SSL_AD_DECODE_ERROR;
472 473
            goto err;
        }
474 475
        /*
         * Verify this extension is allowed. We only check duplicates for
476 477
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
478
         */
479
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
480 481
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
482
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
483
                    && PACKET_remaining(&extensions) != 0)) {
484
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
485
            *al = SSL_AD_ILLEGAL_PARAMETER;
486 487
            goto err;
        }
488 489 490 491
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
492 493 494
        }
    }

495 496 497 498 499 500 501
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
502 503 504
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
505 506 507
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
508 509 510
        }
    }

511
    *res = raw_extensions;
512 513
    if (len != NULL)
        *len = num_exts;
514 515 516 517 518 519 520
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

521
/*
522 523 524
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
525 526
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
527
 * Certificate |x| and its position in the |chainidx| with 0 being the first
528 529 530
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
531
 */
532
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
533
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
534
{
535
    RAW_EXTENSION *currext = &exts[idx];
536 537
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
538

539 540 541
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
542

R
Rich Salz 已提交
543 544 545 546 547
    if (s->ext.debug_cb)
        s->ext.debug_cb(s, !s->server, currext->type,
                        PACKET_data(&currext->data),
                        PACKET_remaining(&currext->data),
                        s->ext.debug_arg);
548

549 550 551
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
552

553 554 555 556 557 558 559 560 561 562
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

563
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
564

565
        if (parser != NULL)
566
            return parser(s, &currext->data, context, x, chainidx, al);
567

568 569 570 571
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
572 573
    }

574 575 576 577 578
    /* Parse custom extensions */
    if (custom_ext_parse(s, context, currext->type,
                         PACKET_data(&currext->data),
                         PACKET_remaining(&currext->data),
                         x, chainidx, al) <= 0)
579 580
        return 0;

581 582 583 584 585
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
586 587 588 589 590
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
 * its position in the |chainidx|, with 0 being the first certificate. On
 * failure, |*al| is populated with a suitable alert code.
591
 */
592
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
593
                             size_t chainidx, int *al, int fin)
594
{
595
    size_t i, numexts = OSSL_NELEM(ext_defs);
596
    const EXTENSION_DEFINITION *thisexd;
597

598
    /* Calculate the number of extensions in the extensions list */
599
    numexts += s->cert->custext.meths_count;
600 601

    /* Parse each extension in turn */
602
    for (i = 0; i < numexts; i++) {
603
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
604 605
            return 0;
    }
606

607 608 609 610 611 612 613
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
614 615
            if (thisexd->final != NULL && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
616 617
                return 0;
        }
618 619
    }

620 621 622
    return 1;
}

623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

647
/*
648
 * Construct all the extensions relevant to the current |context| and write
649
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
650 651 652 653 654
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
655
 */
M
Matt Caswell 已提交
656
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
657
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
658
{
659
    size_t i;
660
    int min_version, max_version = 0, reason, tmpal;
661
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
662

663
    /*
664
     * Normally if something goes wrong during construction it's an internal
665 666
     * error. We can always override this later.
     */
667
    tmpal = SSL_AD_INTERNAL_ERROR;
668

M
Matt Caswell 已提交
669 670 671
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
672
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
673
                */
674 675 676 677
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && s->version == SSL3_VERSION
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
678 679
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
680
        goto err;
M
Matt Caswell 已提交
681 682
    }

683
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
684
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
685 686
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
687
            goto err;
688 689 690 691
        }
    }

    /* Add custom extensions first */
692
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
693 694
        /* On the server side with initiase during ClientHello parsing */
        custom_ext_init(&s->cert->custext);
695
    }
696
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
697
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
698
        goto err;
699 700
    }

701
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
702 703
        int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                         size_t chainidx, int *al);
M
Matt Caswell 已提交
704

M
Matt Caswell 已提交
705
        /* Skip if not relevant for our context */
706
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
707 708
            continue;

709 710
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
711

712
        if (construct == NULL)
M
Matt Caswell 已提交
713 714
            continue;

715
        if (!construct(s, pkt, context, x, chainidx, &tmpal))
716
            goto err;
M
Matt Caswell 已提交
717 718 719 720
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
721
        goto err;
M
Matt Caswell 已提交
722 723 724
    }

    return 1;
725 726 727 728

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
729
}
730

731 732 733 734 735 736 737 738
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

739
static int final_renegotiate(SSL *s, unsigned int context, int sent,
740 741
                                     int *al)
{
742 743 744 745 746 747 748 749 750
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
751
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
752 753 754 755
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

756
        return 1;
757
    }
758 759 760 761 762 763

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
764
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
765 766 767 768
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

769

770 771 772
    return 1;
}

773
static int init_server_name(SSL *s, unsigned int context)
774 775 776 777 778 779 780
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

781
static int final_server_name(SSL *s, unsigned int context, int sent,
782 783 784 785 786
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
787 788 789
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
790 791 792 793
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

813
#ifndef OPENSSL_NO_EC
814
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
815 816 817 818 819 820 821 822 823 824 825 826 827 828 829
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
830 831 832 833
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
834
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
835 836
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
837
        unsigned char *list = s->session->ext.ecpointformats;
838

R
Rich Salz 已提交
839
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
840
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
841 842
                break;
        }
R
Rich Salz 已提交
843
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
844
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
845 846 847 848 849 850 851 852 853
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

854
static int init_session_ticket(SSL *s, unsigned int context)
855 856
{
    if (!s->server)
R
Rich Salz 已提交
857
        s->ext.ticket_expected = 0;
858 859 860 861

    return 1;
}

862
#ifndef OPENSSL_NO_OCSP
863
static int init_status_request(SSL *s, unsigned int context)
864
{
865
    if (s->server) {
R
Rich Salz 已提交
866
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
867 868 869 870 871
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
872 873 874
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
875
    }
876 877 878

    return 1;
}
879
#endif
880

881
#ifndef OPENSSL_NO_NEXTPROTONEG
882
static int init_npn(SSL *s, unsigned int context)
883
{
R
Rich Salz 已提交
884
    s->s3->npn_seen = 0;
885 886 887 888 889

    return 1;
}
#endif

890
static int init_alpn(SSL *s, unsigned int context)
891
{
892 893
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
894
    s->s3->alpn_selected_len = 0;
895 896 897 898 899 900 901 902
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

903
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
904 905 906 907 908 909 910
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

R
Rich Salz 已提交
911 912 913 914 915
    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);
916 917 918 919 920 921 922 923 924 925 926

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
R
Rich Salz 已提交
927
            s->s3->npn_seen = 0;
928
#endif
929 930 931
        } else if (r == SSL_TLSEXT_ERR_NOACK) {
            /* Behave as if no callback was present. */
            return 1;
932 933 934 935 936 937 938 939 940
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

941
static int init_sig_algs(SSL *s, unsigned int context)
942 943 944 945 946 947 948 949 950
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
951
static int init_srp(SSL *s, unsigned int context)
952 953 954 955 956 957 958 959
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

960
static int init_etm(SSL *s, unsigned int context)
961
{
962
    s->ext.use_etm = 0;
963 964 965 966

    return 1;
}

967
static int init_ems(SSL *s, unsigned int context)
968 969 970 971 972 973 974
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

975
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
976 977 978 979 980 981 982 983 984
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
985
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
986 987 988
            return 0;
        }
    }
989 990 991 992

    return 1;
}

993 994
static int init_certificate_authorities(SSL *s, unsigned int context)
{
995 996
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
997 998 999 1000 1001 1002 1003
    return 1;
}

static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                 unsigned int context, X509 *x,
                                                 size_t chainidx, int *al)
{
1004
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !construct_ca_names(s, pkt)
        || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
               ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
{
    if (!parse_ca_names(s, pkt, al))
        return 0;
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    return 1;
}

1034
#ifndef OPENSSL_NO_SRTP
1035
static int init_srtp(SSL *s, unsigned int context)
1036 1037 1038 1039 1040 1041 1042
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
    if (!sent && SSL_IS_TLS13(s)) {
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
1054

M
Matt Caswell 已提交
1055
#ifndef OPENSSL_NO_EC
1056 1057 1058 1059 1060
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

1061 1062 1063 1064
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1065 1066
    /*
     * If
1067 1068
     *     we are a client
     *     AND
1069 1070 1071 1072 1073
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1074
     *     fail;
1075
     */
1076 1077
    if (!s->server
            && !sent
1078 1079
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1080
        /* Nothing left we can do - just fail */
1081 1082 1083 1084
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
            const unsigned char *pcurves, *pcurvestmp, *clntcurves;
            size_t num_curves, clnt_num_curves, i;
1117
            unsigned int group_id = 0;
1118

1119
            /* Check if a shared group exists */
1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137

            /* Get the clients list of supported groups. */
            if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Get our list of available groups */
            if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Find the first group we allow that is also in client's list */
            for (i = 0, pcurvestmp = pcurves; i < num_curves;
                 i++, pcurvestmp += 2) {
M
Matt Caswell 已提交
1138
                group_id = bytestogroup(pcurvestmp);
1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153

                if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
                    break;
            }

            if (i < num_curves) {
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1154 1155 1156 1157
            if (!sent)
                *al = SSL_AD_MISSING_EXTENSION;
            else
                *al = SSL_AD_HANDSHAKE_FAILURE;
1158 1159 1160 1161 1162 1163 1164 1165
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1180
#endif
1181

1182 1183 1184 1185 1186
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1187 1188 1189 1190 1191 1192 1193 1194 1195 1196

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
                      unsigned char *binderout,
                      SSL_SESSION *sess, int sign)
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1197
    const char resumption_label[] = "res binder";
1198
    size_t bindersize, hashsize = EVP_MD_size(md);
1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235
    int ret = -1;

    /* Generate the early_secret */
    if (!tls13_generate_secret(s, md, NULL, sess->master_key,
                               sess->master_key_length,
                               (unsigned char *)&s->early_secret)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
    if (!tls13_hkdf_expand(s, md, s->early_secret,
                           (unsigned char *)resumption_label,
                           sizeof(resumption_label) - 1, hash, binderkey,
                           hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1236 1237 1238 1239 1240
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1241
    /*
1242 1243 1244
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1245
     */
1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1261 1262 1263 1264 1265 1266 1267 1268
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1269 1270 1271
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
M
Matt Caswell 已提交
1272
            hdatalen -= PACKET_remaining(&hashprefix);
1273 1274 1275 1276 1277 1278 1279 1280 1281
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
    if (!s->server || !sent)
        return 1;

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1331 1332
            || s->hello_retry_request
            || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1333 1334 1335
            || (s->s3->alpn_selected_len > 0
                && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
                          s->s3->alpn_selected_len) != 0)) {
1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}