extensions.c 47.8 KB
Newer Older
1
/*
2
 * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
3 4 5 6 7 8 9
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11
#include "internal/nelem.h"
12 13 14
#include "../ssl_locl.h"
#include "statem_locl.h"

15
static int final_renegotiate(SSL *s, unsigned int context, int sent,
16
                                     int *al);
17 18
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
19
                                     int *al);
20
#ifndef OPENSSL_NO_EC
21
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
22 23
                                       int *al);
#endif
24
static int init_session_ticket(SSL *s, unsigned int context);
25
#ifndef OPENSSL_NO_OCSP
26
static int init_status_request(SSL *s, unsigned int context);
27
#endif
28
#ifndef OPENSSL_NO_NEXTPROTONEG
29
static int init_npn(SSL *s, unsigned int context);
30
#endif
31 32
static int init_alpn(SSL *s, unsigned int context);
static int init_sig_algs(SSL *s, unsigned int context);
33
static int init_certificate_authorities(SSL *s, unsigned int context);
34 35 36 37 38
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al);
39 40 41
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al);
42
#ifndef OPENSSL_NO_SRP
43
static int init_srp(SSL *s, unsigned int context);
44
#endif
45 46 47
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
48
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
49
#ifndef OPENSSL_NO_EC
50
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
51
#endif
52
#ifndef OPENSSL_NO_SRTP
53
static int init_srtp(SSL *s, unsigned int context);
54
#endif
55
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
56
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
57

58
/* Structure to define a built-in extension */
59 60
typedef struct extensions_definition_st {
    /* The defined type for the extension */
61
    unsigned int type;
62 63 64 65 66
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
67
    /*
68 69
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
70
     */
71 72
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
73 74
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
75
    /* Parse extension send from server to client */
76 77
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
78
    /* Construct extension sent from server to client */
79 80
    EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
81
    /* Construct extension sent from client to server */
82 83
    EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context,
                                 X509 *x, size_t chainidx, int *al);
84
    /*
85 86 87
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
88
     */
89
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
90 91
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
92
/*
93
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
94
 * of these extensions should be mirrored with equivalent changes to the
F
FdaSilvaYY 已提交
95
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
111
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
112
 *
113
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
114 115 116
 *
 * NOTE: WebSphere Application Server 7+ cannot handle empty extensions at
 * the end, keep these extensions before signature_algorithm.
M
Matt Caswell 已提交
117
 */
118
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
119 120 121
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
122 123
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
124 125 126
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
127 128 129
    },
    {
        TLSEXT_TYPE_server_name,
130 131
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
132 133 134 135
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
136 137 138 139
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
140
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
141
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
142
    },
143 144
#else
    INVALID_EXTENSION,
145 146 147 148
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
149 150
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
151 152 153
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
154 155 156
    },
    {
        TLSEXT_TYPE_supported_groups,
157
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
158
        NULL, tls_parse_ctos_supported_groups, NULL,
159
        tls_construct_stoc_supported_groups,
160
        tls_construct_ctos_supported_groups, NULL
161
    },
162 163 164
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
165 166 167
#endif
    {
        TLSEXT_TYPE_session_ticket,
168 169
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
170 171 172
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
173
    },
174
#ifndef OPENSSL_NO_OCSP
175 176
    {
        TLSEXT_TYPE_status_request,
177 178
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
179 180
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
181
        tls_construct_ctos_status_request, NULL
182
    },
183 184
#else
    INVALID_EXTENSION,
185
#endif
186 187 188
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
189 190
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
191 192
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
193
    },
194 195
#else
    INVALID_EXTENSION,
196 197
#endif
    {
198 199 200 201
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
202
        TLSEXT_TYPE_application_layer_protocol_negotiation,
203 204
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
205
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
206
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, NULL
207
    },
208
#ifndef OPENSSL_NO_SRTP
209 210
    {
        TLSEXT_TYPE_use_srtp,
211 212
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
213 214
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
215
    },
216 217
#else
    INVALID_EXTENSION,
218
#endif
219 220
    {
        TLSEXT_TYPE_encrypt_then_mac,
221 222
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
223 224
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
225
    },
226
#ifndef OPENSSL_NO_CT
227 228
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
229 230
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
231
        NULL,
232 233 234 235 236
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
237
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
238
    },
239 240
#else
    INVALID_EXTENSION,
241
#endif
242 243
    {
        TLSEXT_TYPE_extended_master_secret,
244 245
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
246 247
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
248
    },
249 250 251 252 253 254 255
    {
        TLSEXT_TYPE_signature_algorithms,
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
        tls_construct_ctos_sig_algs, final_sig_algs
    },
256 257
    {
        TLSEXT_TYPE_supported_versions,
258 259
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
260
        NULL,
261
        /* Processed inline as part of version selection */
262
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
263
    },
264 265
    {
        TLSEXT_TYPE_psk_kex_modes,
266 267
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
268 269 270
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
271
#ifndef OPENSSL_NO_EC
272
    {
273 274 275 276
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
277
        TLSEXT_TYPE_key_share,
278 279 280
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
281
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
282 283
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
284
    },
M
Matt Caswell 已提交
285
#endif
M
Matt Caswell 已提交
286 287
    {
        TLSEXT_TYPE_cookie,
288 289
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
290 291 292
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
293 294 295 296 297 298
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
299
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
300
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
301
    },
302 303
    {
        TLSEXT_TYPE_early_data,
304 305
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
306 307 308 309
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
310 311
    {
        TLSEXT_TYPE_certificate_authorities,
312 313
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
314 315 316 317 318
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
319
    {
320
        /* Must be immediately before pre_shared_key */
321
        TLSEXT_TYPE_padding,
322
        SSL_EXT_CLIENT_HELLO,
323
        NULL,
324
        /* We send this, but don't read it */
325
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
326 327 328 329
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
330 331
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
332
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
333
        tls_construct_ctos_psk, NULL
334 335 336
    }
};

337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353
/* Check whether an extension's context matches the current context */
static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
{
    /* Check we're allowed to use this extension in this context */
    if ((thisctx & extctx) == 0)
        return 0;

    if (SSL_IS_DTLS(s)) {
        if ((extctx & SSL_EXT_TLS_ONLY) != 0)
            return 0;
    } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
        return 0;
    }

    return 1;
}

354 355 356
/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
357
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
358
 * the definition for the extension we found.
359
 */
360
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
361 362
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
363 364
{
    size_t i;
365
    size_t builtin_num = OSSL_NELEM(ext_defs);
366
    const EXTENSION_DEFINITION *thisext;
367

368 369
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
370
            if (!validate_context(s, thisext->context, context))
371 372
                return 0;

373
            *found = &rawexlist[i];
374 375 376 377
            return 1;
        }
    }

378 379
    /* Check the custom extensions */
    if (meths != NULL) {
380
        size_t offset = 0;
381
        ENDPOINT role = ENDPOINT_BOTH;
382 383 384
        custom_ext_method *meth = NULL;

        if ((context & SSL_EXT_CLIENT_HELLO) != 0)
385
            role = ENDPOINT_SERVER;
386
        else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
387
            role = ENDPOINT_CLIENT;
388

389
        meth = custom_ext_find(meths, role, type, &offset);
390 391 392 393 394
        if (meth != NULL) {
            if (!validate_context(s, meth->context, context))
                return 0;
            *found = &rawexlist[offset + builtin_num];
            return 1;
395 396 397
        }
    }

398
    /* Unknown extension. We allow it */
399
    *found = NULL;
400
    return 1;
401 402
}

403 404 405 406 407
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
408
int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
409 410
{
    if ((SSL_IS_DTLS(s)
411
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
412
            || (s->version == SSL3_VERSION
413
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
414
            || (SSL_IS_TLS13(s)
415
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
416 417
            || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
            || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
418 419 420 421 422
        return 0;

    return 1;
}

423 424
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
425
 * tells us which message this extension is for. The raw extension data is
426 427 428
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
429 430 431
 * functions for all known extensions if |init| is nonzero (whether we have
 * collected them or not). If successful the caller is responsible for freeing
 * the contents of |*res|.
432 433 434 435 436
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
437
 * found, or an internal error occurred. We only check duplicates for
438
 * extensions that we know about. We ignore others.
439 440
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
441 442
                           RAW_EXTENSION **res, int *al, size_t *len,
                           int init)
443 444
{
    PACKET extensions = *packet;
445
    size_t i = 0;
446
    size_t num_exts;
447
    custom_ext_methods *exts = &s->cert->custext;
448
    RAW_EXTENSION *raw_extensions = NULL;
449
    const EXTENSION_DEFINITION *thisexd;
450

451 452
    *res = NULL;

453 454 455 456
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
457 458
    if ((context & SSL_EXT_CLIENT_HELLO) != 0)
        custom_ext_init(&s->cert->custext);
459

460 461
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
462 463 464 465 466 467
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

468
    i = 0;
469
    while (PACKET_remaining(&extensions) > 0) {
470
        unsigned int type, idx;
471
        PACKET extension;
472
        RAW_EXTENSION *thisex;
473 474 475 476

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
477
            *al = SSL_AD_DECODE_ERROR;
478 479
            goto err;
        }
480 481
        /*
         * Verify this extension is allowed. We only check duplicates for
482 483
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
484
         */
485
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
486 487
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
488
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
489
                    && PACKET_remaining(&extensions) != 0)) {
490
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
491
            *al = SSL_AD_ILLEGAL_PARAMETER;
492 493
            goto err;
        }
494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516
        idx = thisex - raw_extensions;
        /*-
         * Check that we requested this extension (if appropriate). Requests can
         * be sent in the ClientHello and CertificateRequest. Unsolicited
         * extensions can be sent in the NewSessionTicket. We only do this for
         * the built-in extensions. Custom extensions have a different but
         * similar check elsewhere.
         * Special cases:
         * - The HRR cookie extension is unsolicited
         * - The renegotiate extension is unsolicited (the client signals
         *   support via an SCSV)
         * - The signed_certificate_timestamp extension can be provided by a
         * custom extension or by the built-in version. We let the extension
         * itself handle unsolicited response checks.
         */
        if (idx < OSSL_NELEM(ext_defs)
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) == 0
                && type != TLSEXT_TYPE_cookie
                && type != TLSEXT_TYPE_renegotiate
                && type != TLSEXT_TYPE_signed_certificate_timestamp
                && (s->ext.extflags[idx] & SSL_EXT_FLAG_SENT) == 0) {
517
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
518 519 520
            *al = SSL_AD_UNSUPPORTED_EXTENSION;
            goto err;
        }
521 522 523 524
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
525
            thisex->received_order = i++;
526 527 528 529 530
            if (s->ext.debug_cb)
                s->ext.debug_cb(s, !s->server, thisex->type,
                                PACKET_data(&thisex->data),
                                PACKET_remaining(&thisex->data),
                                s->ext.debug_arg);
531 532 533
        }
    }

534 535 536 537 538 539 540
    if (init) {
        /*
         * Initialise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
541 542 543
            if (thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
544 545 546
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
547 548 549
        }
    }

550
    *res = raw_extensions;
551 552
    if (len != NULL)
        *len = num_exts;
553 554 555 556 557 558 559
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

560
/*
561 562 563
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
564 565
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
566
 * Certificate |x| and its position in the |chainidx| with 0 being the first
567 568 569
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
570
 */
571
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
572
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
573
{
574
    RAW_EXTENSION *currext = &exts[idx];
575 576
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
577

578 579 580
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
581

582 583 584
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
585

586 587 588 589 590 591 592 593 594 595
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

596
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
597

598
        if (parser != NULL)
599
            return parser(s, &currext->data, context, x, chainidx, al);
600

601 602 603 604
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
605 606
    }

607 608 609 610 611
    /* Parse custom extensions */
    if (custom_ext_parse(s, context, currext->type,
                         PACKET_data(&currext->data),
                         PACKET_remaining(&currext->data),
                         x, chainidx, al) <= 0)
612 613
        return 0;

614 615 616 617 618
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
619 620 621 622 623
 * finalisation for all extensions at the end if |fin| is nonzero, whether we
 * collected them or not. Returns 1 for success or 0 for failure. If we are
 * working on a Certificate message then we also pass the Certificate |x| and
 * its position in the |chainidx|, with 0 being the first certificate. On
 * failure, |*al| is populated with a suitable alert code.
624
 */
625
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
626
                             size_t chainidx, int *al, int fin)
627
{
628
    size_t i, numexts = OSSL_NELEM(ext_defs);
629
    const EXTENSION_DEFINITION *thisexd;
630

631
    /* Calculate the number of extensions in the extensions list */
632
    numexts += s->cert->custext.meths_count;
633 634

    /* Parse each extension in turn */
635
    for (i = 0; i < numexts; i++) {
636
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
637 638
            return 0;
    }
639

640 641 642 643 644 645 646
    if (fin) {
        /*
         * Finalise all known extensions relevant to this context,
         * whether we have found them or not
         */
        for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
             i++, thisexd++) {
T
Tatsuhiro Tsujikawa 已提交
647 648
            if (thisexd->final != NULL && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
649 650
                return 0;
        }
651 652
    }

653 654 655
    return 1;
}

656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679
int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
                         int max_version)
{
    /* Skip if not relevant for our context */
    if ((extctx & thisctx) == 0)
        return 0;

    /* Check if this extension is defined for our protocol. If not, skip */
    if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s)
                && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
            || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
                && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
                && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
        return 0;

    return 1;
}

680
/*
681
 * Construct all the extensions relevant to the current |context| and write
682
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
683 684 685 686 687
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
688
 */
M
Matt Caswell 已提交
689
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
690
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
691
{
692
    size_t i;
693
    int min_version, max_version = 0, reason, tmpal;
694
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
695

696
    /*
697
     * Normally if something goes wrong during construction it's an internal
698 699
     * error. We can always override this later.
     */
700
    tmpal = SSL_AD_INTERNAL_ERROR;
701

M
Matt Caswell 已提交
702 703 704
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
705
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
706
                */
707 708 709 710
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && s->version == SSL3_VERSION
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
711 712
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
713
        goto err;
M
Matt Caswell 已提交
714 715
    }

716
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
717
        reason = ssl_get_min_max_version(s, &min_version, &max_version);
718 719
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
720
            goto err;
721 722 723 724
        }
    }

    /* Add custom extensions first */
725
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
F
FdaSilvaYY 已提交
726
        /* On the server side with initialise during ClientHello parsing */
727
        custom_ext_init(&s->cert->custext);
728
    }
729
    if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
730
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
731
        goto err;
732 733
    }

734
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
735 736 737
        EXT_RETURN (*construct)(SSL *s, WPACKET *pkt, unsigned int context,
                                X509 *x, size_t chainidx, int *al);
        EXT_RETURN ret;
M
Matt Caswell 已提交
738

M
Matt Caswell 已提交
739
        /* Skip if not relevant for our context */
740
        if (!should_add_extension(s, thisexd->context, context, max_version))
M
Matt Caswell 已提交
741 742
            continue;

743 744
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
745

746
        if (construct == NULL)
M
Matt Caswell 已提交
747 748
            continue;

749 750
        ret = construct(s, pkt, context, x, chainidx, &tmpal);
        if (ret == EXT_RETURN_FAIL)
751
            goto err;
752 753 754 755 756
        if (ret == EXT_RETURN_SENT
                && (context & (SSL_EXT_CLIENT_HELLO
                               | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
                               | SSL_EXT_TLS1_3_NEW_SESSION_TICKET)) != 0)
            s->ext.extflags[i] |= SSL_EXT_FLAG_SENT;
M
Matt Caswell 已提交
757 758 759 760
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
761
        goto err;
M
Matt Caswell 已提交
762 763 764
    }

    return 1;
765 766 767 768

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
769
}
770

771 772 773 774 775 776 777 778
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

779
static int final_renegotiate(SSL *s, unsigned int context, int sent,
780 781
                                     int *al)
{
782 783 784 785 786 787 788 789 790
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
791
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
792 793 794 795
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

796
        return 1;
797
    }
798 799 800 801 802 803

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
804
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
805 806 807 808
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

809

810 811 812
    return 1;
}

813
static int init_server_name(SSL *s, unsigned int context)
814 815 816 817 818 819 820
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

821
static int final_server_name(SSL *s, unsigned int context, int sent,
822 823 824 825 826
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
827 828 829
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
830 831 832 833
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

853
#ifndef OPENSSL_NO_EC
854
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
855 856 857 858 859 860 861 862 863 864 865 866 867 868 869
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
870 871 872 873
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
874
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
875 876
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
877
        unsigned char *list = s->session->ext.ecpointformats;
878

R
Rich Salz 已提交
879
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
880
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
881 882
                break;
        }
R
Rich Salz 已提交
883
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
884
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
885 886 887 888 889 890 891 892 893
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

894
static int init_session_ticket(SSL *s, unsigned int context)
895 896
{
    if (!s->server)
R
Rich Salz 已提交
897
        s->ext.ticket_expected = 0;
898 899 900 901

    return 1;
}

902
#ifndef OPENSSL_NO_OCSP
903
static int init_status_request(SSL *s, unsigned int context)
904
{
905
    if (s->server) {
R
Rich Salz 已提交
906
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
907 908 909 910 911
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
912 913 914
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
915
    }
916 917 918

    return 1;
}
919
#endif
920

921
#ifndef OPENSSL_NO_NEXTPROTONEG
922
static int init_npn(SSL *s, unsigned int context)
923
{
R
Rich Salz 已提交
924
    s->s3->npn_seen = 0;
925 926 927 928 929

    return 1;
}
#endif

930
static int init_alpn(SSL *s, unsigned int context)
931
{
932 933
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
934
    s->s3->alpn_selected_len = 0;
935 936 937 938 939 940 941 942
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

943
static int init_sig_algs(SSL *s, unsigned int context)
944 945 946 947 948 949 950 951 952
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
953
static int init_srp(SSL *s, unsigned int context)
954 955 956 957 958 959 960 961
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

962
static int init_etm(SSL *s, unsigned int context)
963
{
964
    s->ext.use_etm = 0;
965 966 967 968

    return 1;
}

969
static int init_ems(SSL *s, unsigned int context)
970 971 972 973 974 975 976
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

977
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
978 979 980 981 982 983 984 985 986
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
987
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
988 989 990
            return 0;
        }
    }
991 992 993 994

    return 1;
}

995 996
static int init_certificate_authorities(SSL *s, unsigned int context)
{
997 998
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
999 1000 1001
    return 1;
}

1002 1003 1004 1005 1006
static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                        unsigned int context,
                                                        X509 *x,
                                                        size_t chainidx,
                                                        int *al)
1007
{
1008
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1009 1010

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1011
        return EXT_RETURN_NOT_SENT;
1012 1013 1014 1015 1016 1017 1018

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !construct_ca_names(s, pkt)
        || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
               ERR_R_INTERNAL_ERROR);
1019
        return EXT_RETURN_FAIL;
1020 1021
    }

1022
    return EXT_RETURN_SENT;
1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
{
    if (!parse_ca_names(s, pkt, al))
        return 0;
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    return 1;
}

1038
#ifndef OPENSSL_NO_SRTP
1039
static int init_srtp(SSL *s, unsigned int context)
1040 1041 1042 1043 1044 1045 1046
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1047 1048 1049

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
1050
    if (!sent && SSL_IS_TLS13(s) && !s->hit) {
1051 1052 1053 1054 1055 1056 1057
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
1058

M
Matt Caswell 已提交
1059
#ifndef OPENSSL_NO_EC
1060 1061 1062 1063 1064
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

1065 1066 1067 1068
    /* Nothing to do for key_share in an HRR */
    if ((context & SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST) != 0)
        return 1;

1069 1070
    /*
     * If
1071 1072
     *     we are a client
     *     AND
1073 1074 1075 1076 1077
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1078
     *     fail;
1079
     */
1080 1081
    if (!s->server
            && !sent
1082 1083
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1084
        /* Nothing left we can do - just fail */
1085
        *al = SSL_AD_MISSING_EXTENSION;
1086 1087 1088
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
            const unsigned char *pcurves, *pcurvestmp, *clntcurves;
            size_t num_curves, clnt_num_curves, i;
1121
            unsigned int group_id = 0;
1122

1123
            /* Check if a shared group exists */
1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141

            /* Get the clients list of supported groups. */
            if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Get our list of available groups */
            if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Find the first group we allow that is also in client's list */
            for (i = 0, pcurvestmp = pcurves; i < num_curves;
                 i++, pcurvestmp += 2) {
M
Matt Caswell 已提交
1142
                group_id = bytestogroup(pcurvestmp);
1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157

                if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
                    break;
            }

            if (i < num_curves) {
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
1158 1159 1160 1161
            if (!sent)
                *al = SSL_AD_MISSING_EXTENSION;
            else
                *al = SSL_AD_HANDSHAKE_FAILURE;
1162 1163 1164 1165 1166 1167 1168 1169
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1184
#endif
1185

1186 1187 1188 1189 1190
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1191 1192 1193

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
1194 1195
                      unsigned char *binderout, SSL_SESSION *sess, int sign,
                      int external)
1196 1197 1198 1199 1200
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1201 1202
    unsigned char tmppsk[EVP_MAX_MD_SIZE];
    unsigned char *early_secret, *psk;
1203
    const char resumption_label[] = "res binder";
1204
    const char external_label[] = "ext binder";
1205
    const char nonce_label[] = "resumption";
1206 1207
    const char *label;
    size_t bindersize, labelsize, hashsize = EVP_MD_size(md);
1208
    int ret = -1;
1209 1210 1211 1212 1213 1214 1215
    int usepskfored = 0;

    if (external
            && s->early_data_state == SSL_EARLY_DATA_CONNECTING
            && s->session->ext.max_early_data == 0
            && sess->ext.max_early_data > 0)
        usepskfored = 1;
1216

1217 1218 1219 1220 1221 1222 1223 1224
    if (external) {
        label = external_label;
        labelsize = sizeof(external_label) - 1;
    } else {
        label = resumption_label;
        labelsize = sizeof(resumption_label) - 1;
    }

1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242
    if (sess->master_key_length != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK);
        goto err;
    }

    if (external) {
        psk = sess->master_key;
    } else {
        psk = tmppsk;
        if (!tls13_hkdf_expand(s, md, sess->master_key,
                               (const unsigned char *)nonce_label,
                               sizeof(nonce_label) - 1, sess->ext.tick_nonce,
                               sess->ext.tick_nonce_len, psk, hashsize)) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

1243 1244 1245
    /*
     * Generate the early_secret. On the server side we've selected a PSK to
     * resume with (internal or external) so we always do this. On the client
1246 1247 1248
     * side we do this for a non-external (i.e. resumption) PSK or external PSK
     * that will be used for early_data so that it is in place for sending early
     * data. For client side external PSK not being used for early_data we
1249 1250
     * generate it but store it away for later use.
     */
1251
    if (s->server || !external || usepskfored)
1252 1253 1254
        early_secret = (unsigned char *)s->early_secret;
    else
        early_secret = (unsigned char *)sess->early_secret;
1255
    if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) {
1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
1273
    if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label,
1274
                           labelsize, hash, hashsize, binderkey, hashsize)) {
1275 1276 1277 1278 1279 1280 1281 1282 1283 1284
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1285 1286 1287 1288 1289
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1290
    /*
1291 1292 1293
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1294
     */
1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1310 1311 1312 1313 1314 1315 1316 1317
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1318 1319 1320
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
M
Matt Caswell 已提交
1321
            hdatalen -= PACKET_remaining(&hashprefix);
1322 1323 1324 1325 1326 1327 1328 1329 1330
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
    if (!s->server || !sent)
        return 1;

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1380 1381
            || s->hello_retry_request
            || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1382 1383 1384
            || (s->s3->alpn_selected_len > 0
                && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
                          s->s3->alpn_selected_len) != 0)) {
1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}