extensions.c 42.3 KB
Newer Older
1 2 3 4 5 6 7 8 9
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11 12 13
#include "../ssl_locl.h"
#include "statem_locl.h"

14
static int final_renegotiate(SSL *s, unsigned int context, int sent,
15
                                     int *al);
16 17
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
18
                                     int *al);
19
#ifndef OPENSSL_NO_EC
20
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
21 22
                                       int *al);
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30 31 32
static int init_alpn(SSL *s, unsigned int context);
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
static int init_sig_algs(SSL *s, unsigned int context);
33
#ifndef OPENSSL_NO_SRP
34
static int init_srp(SSL *s, unsigned int context);
35
#endif
36 37 38
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
39
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
40
#ifndef OPENSSL_NO_EC
41
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
42
#endif
43
#ifndef OPENSSL_NO_SRTP
44
static int init_srtp(SSL *s, unsigned int context);
45
#endif
46
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
47
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
48

49
/* Structure to define a built-in extension */
50 51
typedef struct extensions_definition_st {
    /* The defined type for the extension */
52
    unsigned int type;
53 54 55 56 57
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
58
    /*
59 60
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
61
     */
62 63
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
64 65
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
66
    /* Parse extension send from server to client */
67 68
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
69
    /* Construct extension sent from server to client */
70 71
    int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
72
    /* Construct extension sent from client to server */
73 74
    int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
75
    /*
76 77 78
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
79
     */
80
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
81 82
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
83
/*
84
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
F
FdaSilvaYY 已提交
85 86
 * of these extensions should be mirrored with equivalent changes to the 
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
87 88 89 90 91 92 93 94 95 96 97 98 99 100 101
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
102
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
103
 *
104
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
105
 */
106
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
107 108 109 110
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
111 112 113 114
        | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
115 116 117 118
    },
    {
        TLSEXT_TYPE_server_name,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
119 120 121 122 123
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
124 125 126 127
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
128 129
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
130
    },
131 132
#else
    INVALID_EXTENSION,
133
#endif
134 135 136
    {
        TLSEXT_TYPE_early_data_info,
        EXT_TLS1_3_NEW_SESSION_TICKET,
137 138
        NULL, NULL, tls_parse_stoc_early_data_info,
        tls_construct_stoc_early_data_info, NULL, NULL
139
    },
140 141 142
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
M
Matt Caswell 已提交
143
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
144 145 146
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
147 148 149
    },
    {
        TLSEXT_TYPE_supported_groups,
150 151
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_supported_groups, NULL,
152
        NULL /* TODO(TLS1.3): Need to add this */,
153
        tls_construct_ctos_supported_groups, NULL
154
    },
155 156 157
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
158 159 160
#endif
    {
        TLSEXT_TYPE_session_ticket,
161 162 163 164
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
165 166 167
    },
    {
        TLSEXT_TYPE_signature_algorithms,
168 169
        EXT_CLIENT_HELLO,
        init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL,
170
        tls_construct_ctos_sig_algs, final_sig_algs
171
    },
172
#ifndef OPENSSL_NO_OCSP
173 174
    {
        TLSEXT_TYPE_status_request,
M
Matt Caswell 已提交
175
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
176 177 178
        | EXT_TLS1_3_CERTIFICATE,
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
179
        tls_construct_ctos_status_request, NULL
180
    },
181 182
#else
    INVALID_EXTENSION,
183
#endif
184 185 186
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
187 188 189
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
190
    },
191 192
#else
    INVALID_EXTENSION,
193 194
#endif
    {
195 196 197 198
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
199 200
        TLSEXT_TYPE_application_layer_protocol_negotiation,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
201 202 203
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
204
    },
205
#ifndef OPENSSL_NO_SRTP
206 207 208
    {
        TLSEXT_TYPE_use_srtp,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
209 210 211
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY,
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
212
    },
213 214
#else
    INVALID_EXTENSION,
215
#endif
216 217
    {
        TLSEXT_TYPE_encrypt_then_mac,
218
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY | EXT_SSL3_ALLOWED,
219 220
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
221
    },
222
#ifndef OPENSSL_NO_CT
223 224
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
225 226
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
        | EXT_TLS1_3_CERTIFICATE,
227
        NULL,
228 229 230 231 232
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
233
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
234
    },
235 236
#else
    INVALID_EXTENSION,
237
#endif
238 239
    {
        TLSEXT_TYPE_extended_master_secret,
240 241 242
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
243 244 245
    },
    {
        TLSEXT_TYPE_supported_versions,
246
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
247
        NULL,
248
        /* Processed inline as part of version selection */
249
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
250
    },
251 252 253 254 255 256
    {
        TLSEXT_TYPE_psk_kex_modes,
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
257
#ifndef OPENSSL_NO_EC
258
    {
259 260 261 262
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
263 264 265
        TLSEXT_TYPE_key_share,
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
        | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
266 267
        | EXT_TLS1_3_ONLY,
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
268 269
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
270
    },
M
Matt Caswell 已提交
271
#endif
M
Matt Caswell 已提交
272 273 274 275 276 277 278
    {
        TLSEXT_TYPE_cookie,
        EXT_CLIENT_HELLO | EXT_TLS1_3_HELLO_RETRY_REQUEST
        | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
279 280 281 282 283 284
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
285 286
        EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
287
    },
288 289 290 291 292 293 294
    {
        TLSEXT_TYPE_early_data,
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
295
    {
296 297
        /* Must be immediately before pre_shared_key */
        /* TODO(TLS1.3): Fix me */
298
        TLSEXT_TYPE_padding,
299
        EXT_CLIENT_HELLO,
300
        NULL,
301
        /* We send this, but don't read it */
302
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
303 304 305 306 307 308
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO | EXT_TLS_IMPLEMENTATION_ONLY
        | EXT_TLS1_3_ONLY,
309
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
310
        tls_construct_ctos_psk, NULL
311 312 313 314 315 316
    }
};

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
317 318
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
 * 1 if we found a definition for the extension, and |*idx| is set to its index
319
 */
320
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
321 322
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
323 324
{
    size_t i;
325
    size_t builtin_num = OSSL_NELEM(ext_defs);
326
    const EXTENSION_DEFINITION *thisext;
327

328 329
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
330
            /* Check we're allowed to use this extension in this context */
331
            if ((context & thisext->context) == 0)
332 333 334
                return 0;

            if (SSL_IS_DTLS(s)) {
335
                if ((thisext->context & EXT_TLS_ONLY) != 0)
336
                    return 0;
337
            } else if ((thisext->context & EXT_DTLS_ONLY) != 0) {
338 339 340
                    return 0;
            }

341
            *found = &rawexlist[i];
342 343 344 345
            return 1;
        }
    }

346 347 348 349 350
    if ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) == 0) {
        /*
         * Custom extensions only apply to <=TLS1.2. This extension is unknown
         * in this context - we allow it
         */
351
        *found = NULL;
352 353
        return 1;
    }
354

355 356 357 358
    /* Check the custom extensions */
    if (meths != NULL) {
        for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
            if (meths->meths[i - builtin_num].ext_type == type) {
359
                *found = &rawexlist[i];
360 361
                return 1;
            }
362 363 364
        }
    }

365
    /* Unknown extension. We allow it */
366
    *found = NULL;
367
    return 1;
368 369
}

370 371 372 373 374
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
375 376 377 378 379 380 381 382 383 384 385 386 387 388 389
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
                && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
        return 0;

    return 1;
}

390 391
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
392
 * tells us which message this extension is for. The raw extension data is
393 394 395 396 397
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
 * functions for all known extensions (whether we have collected them or not).
 * If successful the caller is responsible for freeing the contents of |*res|.
398 399 400 401 402
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
403
 * found, or an internal error occurred. We only check duplicates for
404
 * extensions that we know about. We ignore others.
405 406
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
407
                           RAW_EXTENSION **res, int *al, size_t *len)
408 409
{
    PACKET extensions = *packet;
410
    size_t i = 0;
411
    size_t num_exts;
412
    custom_ext_methods *exts = NULL;
413
    RAW_EXTENSION *raw_extensions = NULL;
414
    const EXTENSION_DEFINITION *thisexd;
415

416 417
    *res = NULL;

418 419 420 421 422 423 424 425 426 427 428
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        exts = &s->cert->srv_ext;
        custom_ext_init(&s->cert->srv_ext);
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        exts = &s->cert->cli_ext;
    }

429 430
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
431 432 433 434 435 436
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

437 438 439
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
440
        RAW_EXTENSION *thisex;
441 442 443 444

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
445
            *al = SSL_AD_DECODE_ERROR;
446 447
            goto err;
        }
448 449 450 451
        /*
         * Verify this extension is allowed. We only check duplicates for
         * extensions that we recognise.
         */
452 453
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
                || (thisex != NULL && thisex->present == 1)) {
454
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
455
            *al = SSL_AD_ILLEGAL_PARAMETER;
456 457
            goto err;
        }
458 459 460 461
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
462 463 464
        }
    }

465 466 467 468
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
469 470 471 472
    for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
473
            *al = SSL_AD_INTERNAL_ERROR;
474 475 476 477
            goto err;
        }
    }

478
    *res = raw_extensions;
479 480
    if (len != NULL)
        *len = num_exts;
481 482 483 484 485 486 487
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

488
/*
489 490 491
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
492 493
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
494
 * Certificate |x| and its position in the |chainidx| with 0 being the first
495 496 497
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
498
 */
499
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
500
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
501
{
502
    RAW_EXTENSION *currext = &exts[idx];
503 504
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
505

506 507 508
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
509

R
Rich Salz 已提交
510 511 512 513 514
    if (s->ext.debug_cb)
        s->ext.debug_cb(s, !s->server, currext->type,
                        PACKET_data(&currext->data),
                        PACKET_remaining(&currext->data),
                        s->ext.debug_arg);
515

516 517 518
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
519

520 521 522 523 524 525 526 527 528 529
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

530
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
531

532
        if (parser != NULL)
533
            return parser(s, &currext->data, context, x, chainidx, al);
534

535 536 537 538
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
539 540
    }

541 542 543
    /*
     * This is a custom extension. We only allow this if it is a non
     * resumed session on the server side.
544
     *chain
545 546 547 548 549 550 551 552 553 554 555 556 557
     * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
     * We're going to need a new mechanism for TLS1.3 to specify which
     * messages to add the custom extensions to.
     */
    if ((!s->hit || !s->server)
            && (context
                & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
            && custom_ext_parse(s, s->server, currext->type,
                                PACKET_data(&currext->data),
                                PACKET_remaining(&currext->data),
                                al) <= 0)
        return 0;

558 559 560 561 562
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
563
 * finalisation for all extensions at the end, whether we collected them or not.
564 565
 * Returns 1 for success or 0 for failure. If we are working on a Certificate
 * message then we also pass the Certificate |x| and its position in the
566 567
 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
 * populated with a suitable alert code.
568
 */
569
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
570
                             size_t chainidx, int *al)
571
{
572
    size_t i, numexts = OSSL_NELEM(ext_defs);
573
    const EXTENSION_DEFINITION *thisexd;
574

575 576 577 578 579 580 581 582
    /* Calculate the number of extensions in the extensions list */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        numexts += s->cert->srv_ext.meths_count;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        numexts += s->cert->cli_ext.meths_count;
    }

    /* Parse each extension in turn */
583
    for (i = 0; i < numexts; i++) {
584
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
585 586
            return 0;
    }
587

588 589 590 591
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
592 593 594 595
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->final != NULL
                && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
596 597 598
            return 0;
    }

599 600 601 602
    return 1;
}

/*
603
 * Construct all the extensions relevant to the current |context| and write
604
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
605 606 607 608 609
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
610
 */
M
Matt Caswell 已提交
611
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
612
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
613
{
614 615
    size_t i;
    int addcustom = 0, min_version, max_version = 0, reason, tmpal;
616
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
617

618
    /*
619
     * Normally if something goes wrong during construction it's an internal
620 621
     * error. We can always override this later.
     */
622
    tmpal = SSL_AD_INTERNAL_ERROR;
623

M
Matt Caswell 已提交
624 625 626
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
627
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
628
                */
629 630
            || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
               && s->version == SSL3_VERSION
M
Matt Caswell 已提交
631 632 633
               && !WPACKET_set_flags(pkt,
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
634
        goto err;
M
Matt Caswell 已提交
635 636
    }

637 638 639 640
    if ((context & EXT_CLIENT_HELLO) != 0) {
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
641
            goto err;
642 643 644 645 646 647 648 649 650 651 652
        }
    }

    /* Add custom extensions first */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
M
Matt Caswell 已提交
653
         *
654 655 656 657 658 659 660
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

661
    if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
662
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
663
        goto err;
664 665
    }

666
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
667 668
        int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                         size_t chainidx, int *al);
M
Matt Caswell 已提交
669

M
Matt Caswell 已提交
670
        /* Skip if not relevant for our context */
671
        if ((thisexd->context & context) == 0)
M
Matt Caswell 已提交
672 673
            continue;

674 675
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
676 677 678

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
679
                    && (thisexd->context & EXT_TLS_IMPLEMENTATION_ONLY)
M
Matt Caswell 已提交
680
                       != 0)
M
Matt Caswell 已提交
681
                || (s->version == SSL3_VERSION
682
                        && (thisexd->context & EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
683
                || (SSL_IS_TLS13(s)
684
                    && (thisexd->context & EXT_TLS1_2_AND_BELOW_ONLY)
M
Matt Caswell 已提交
685
                       != 0)
M
Matt Caswell 已提交
686
                || (!SSL_IS_TLS13(s)
687
                    && (thisexd->context & EXT_TLS1_3_ONLY) != 0
M
Matt Caswell 已提交
688
                    && (context & EXT_CLIENT_HELLO) == 0)
689
                || ((thisexd->context & EXT_TLS1_3_ONLY) != 0
690 691
                    && (context & EXT_CLIENT_HELLO) != 0
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
692 693 694
                || construct == NULL)
            continue;

695
        if (!construct(s, pkt, context, x, chainidx, &tmpal))
696
            goto err;
M
Matt Caswell 已提交
697 698 699 700
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
701
        goto err;
M
Matt Caswell 已提交
702 703 704
    }

    return 1;
705 706 707 708

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
709
}
710

711 712 713 714 715 716 717 718
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

719
static int final_renegotiate(SSL *s, unsigned int context, int sent,
720 721
                                     int *al)
{
722 723 724 725 726 727 728 729 730
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
731
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
732 733 734 735
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

736
        return 1;
737
    }
738 739 740 741 742 743

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
744
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
745 746 747 748
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

749

750 751 752
    return 1;
}

753
static int init_server_name(SSL *s, unsigned int context)
754 755 756 757 758 759 760
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

761
static int final_server_name(SSL *s, unsigned int context, int sent,
762 763 764 765 766
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
767 768 769
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
770 771 772 773
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

793
#ifndef OPENSSL_NO_EC
794
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
795 796 797 798 799 800 801 802 803 804 805 806 807 808 809
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
810 811 812 813
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
814
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
815 816
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
817
        unsigned char *list = s->session->ext.ecpointformats;
818

R
Rich Salz 已提交
819
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
820
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
821 822
                break;
        }
R
Rich Salz 已提交
823
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
824
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
825 826 827 828 829 830 831 832 833
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

834
static int init_session_ticket(SSL *s, unsigned int context)
835 836
{
    if (!s->server)
R
Rich Salz 已提交
837
        s->ext.ticket_expected = 0;
838 839 840 841

    return 1;
}

842
#ifndef OPENSSL_NO_OCSP
843
static int init_status_request(SSL *s, unsigned int context)
844
{
845
    if (s->server) {
R
Rich Salz 已提交
846
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
847 848 849 850 851
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
852 853 854
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
855
    }
856 857 858

    return 1;
}
859
#endif
860

861
#ifndef OPENSSL_NO_NEXTPROTONEG
862
static int init_npn(SSL *s, unsigned int context)
863
{
R
Rich Salz 已提交
864
    s->s3->npn_seen = 0;
865 866 867 868 869

    return 1;
}
#endif

870
static int init_alpn(SSL *s, unsigned int context)
871
{
872 873
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
874 875 876 877 878 879 880 881 882
    if (s->server) {
        s->s3->alpn_selected_len = 0;
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

883
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
884 885 886 887 888 889 890
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

R
Rich Salz 已提交
891 892 893 894 895
    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);
896 897 898 899 900 901 902 903 904 905 906

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
R
Rich Salz 已提交
907
            s->s3->npn_seen = 0;
908 909 910 911 912 913 914 915 916 917
#endif
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

918
static int init_sig_algs(SSL *s, unsigned int context)
919 920 921 922 923 924 925 926 927
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
928
static int init_srp(SSL *s, unsigned int context)
929 930 931 932 933 934 935 936
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

937
static int init_etm(SSL *s, unsigned int context)
938
{
939
    s->ext.use_etm = 0;
940 941 942 943

    return 1;
}

944
static int init_ems(SSL *s, unsigned int context)
945 946 947 948 949 950 951
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

952
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
953 954 955 956 957 958 959 960 961
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
962
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
963 964 965
            return 0;
        }
    }
966 967 968 969 970

    return 1;
}

#ifndef OPENSSL_NO_SRTP
971
static int init_srtp(SSL *s, unsigned int context)
972 973 974 975 976 977 978
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
979 980 981 982 983 984 985 986 987 988 989

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
    if (!sent && SSL_IS_TLS13(s)) {
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
990

M
Matt Caswell 已提交
991
#ifndef OPENSSL_NO_EC
992 993 994 995 996 997 998
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

    /*
     * If
999 1000
     *     we are a client
     *     AND
1001 1002 1003 1004 1005
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1006
     *     fail;
1007
     */
1008 1009
    if (!s->server
            && !sent
1010 1011
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1012
        /* Nothing left we can do - just fail */
1013 1014 1015 1016
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
            const unsigned char *pcurves, *pcurvestmp, *clntcurves;
            size_t num_curves, clnt_num_curves, i;
1049
            unsigned int group_id = 0;
1050

1051
            /* Check if a shared group exists */
1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069

            /* Get the clients list of supported groups. */
            if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Get our list of available groups */
            if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Find the first group we allow that is also in client's list */
            for (i = 0, pcurvestmp = pcurves; i < num_curves;
                 i++, pcurvestmp += 2) {
M
Matt Caswell 已提交
1070
                group_id = bytestogroup(pcurvestmp);
1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094

                if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
                    break;
            }

            if (i < num_curves) {
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1109
#endif
1110

1111 1112 1113 1114 1115
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
                      unsigned char *binderout,
                      SSL_SESSION *sess, int sign)
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
    const char resumption_label[] = "resumption psk binder key";
1127
    size_t bindersize, hashsize = EVP_MD_size(md);
1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164
    int ret = -1;

    /* Generate the early_secret */
    if (!tls13_generate_secret(s, md, NULL, sess->master_key,
                               sess->master_key_length,
                               (unsigned char *)&s->early_secret)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
    if (!tls13_hkdf_expand(s, md, s->early_secret,
                           (unsigned char *)resumption_label,
                           sizeof(resumption_label) - 1, hash, binderkey,
                           hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1165 1166 1167 1168 1169
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1170
    /*
1171 1172 1173
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1174
     */
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
            if (hdatalen < s->init_num + SSL3_HM_HEADER_LENGTH) {
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
            hdatalen -= s->init_num + SSL3_HM_HEADER_LENGTH;
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
    if (!s->server || !sent)
        return 1;

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1253 1254 1255 1256
            || s->hello_retry_request
            || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
            || memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
                      s->s3->alpn_selected_len) != 0){
1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}