extensions.c 45.4 KB
Newer Older
1 2 3 4 5 6 7 8 9
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

10
#include <string.h>
11 12 13
#include "../ssl_locl.h"
#include "statem_locl.h"

14
static int final_renegotiate(SSL *s, unsigned int context, int sent,
15
                                     int *al);
16 17
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
18
                                     int *al);
19
#ifndef OPENSSL_NO_EC
20
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
21 22
                                       int *al);
#endif
23
static int init_session_ticket(SSL *s, unsigned int context);
24
#ifndef OPENSSL_NO_OCSP
25
static int init_status_request(SSL *s, unsigned int context);
26
#endif
27
#ifndef OPENSSL_NO_NEXTPROTONEG
28
static int init_npn(SSL *s, unsigned int context);
29
#endif
30 31 32
static int init_alpn(SSL *s, unsigned int context);
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
static int init_sig_algs(SSL *s, unsigned int context);
33 34 35 36 37 38 39
static int init_certificate_authorities(SSL *s, unsigned int context);
static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                 unsigned int context, X509 *x,
                                                 size_t chainidx, int *al);
static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al);
40
#ifndef OPENSSL_NO_SRP
41
static int init_srp(SSL *s, unsigned int context);
42
#endif
43 44 45
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
46
static int init_psk_kex_modes(SSL *s, unsigned int context);
M
Matt Caswell 已提交
47
#ifndef OPENSSL_NO_EC
48
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
M
Matt Caswell 已提交
49
#endif
50
#ifndef OPENSSL_NO_SRTP
51
static int init_srtp(SSL *s, unsigned int context);
52
#endif
53
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
54
static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
55

56
/* Structure to define a built-in extension */
57 58
typedef struct extensions_definition_st {
    /* The defined type for the extension */
59
    unsigned int type;
60 61 62 63 64
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
65
    /*
66 67
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
68
     */
69 70
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
71 72
    int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
73
    /* Parse extension send from server to client */
74 75
    int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                      size_t chainidx, int *al);
76
    /* Construct extension sent from server to client */
77 78
    int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
79
    /* Construct extension sent from client to server */
80 81
    int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                          size_t chainidx, int *al);
82
    /*
83 84 85
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
86
     */
87
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
88 89
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
90
/*
91
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
F
FdaSilvaYY 已提交
92 93
 * of these extensions should be mirrored with equivalent changes to the 
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
94 95 96 97 98 99 100 101 102 103 104 105 106 107 108
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
109
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
110
 *
111
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
112
 */
113
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
114 115 116
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
117 118
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
119 120 121
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
122 123 124
    },
    {
        TLSEXT_TYPE_server_name,
125 126
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
127 128 129 130
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
131 132 133 134
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
135
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
136
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
137
    },
138 139
#else
    INVALID_EXTENSION,
140 141 142 143
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
144 145
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
146 147 148
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
149 150 151
    },
    {
        TLSEXT_TYPE_supported_groups,
152
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
153
        NULL, tls_parse_ctos_supported_groups, NULL,
154
        NULL /* TODO(TLS1.3): Need to add this */,
155
        tls_construct_ctos_supported_groups, NULL
156
    },
157 158 159
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
160 161 162
#endif
    {
        TLSEXT_TYPE_session_ticket,
163 164
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
165 166 167
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
168 169 170
    },
    {
        TLSEXT_TYPE_signature_algorithms,
171
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
172 173
        init_sig_algs, tls_parse_ctos_sig_algs,
        tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
174
        tls_construct_ctos_sig_algs, final_sig_algs
175
    },
176
#ifndef OPENSSL_NO_OCSP
177 178
    {
        TLSEXT_TYPE_status_request,
179 180
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
181 182
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
183
        tls_construct_ctos_status_request, NULL
184
    },
185 186
#else
    INVALID_EXTENSION,
187
#endif
188 189 190
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
191 192
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
193 194
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
195
    },
196 197
#else
    INVALID_EXTENSION,
198 199
#endif
    {
200 201 202 203
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
204
        TLSEXT_TYPE_application_layer_protocol_negotiation,
205 206
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
207 208
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
209
    },
210
#ifndef OPENSSL_NO_SRTP
211 212
    {
        TLSEXT_TYPE_use_srtp,
213 214
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
215 216
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
217
    },
218 219
#else
    INVALID_EXTENSION,
220
#endif
221 222
    {
        TLSEXT_TYPE_encrypt_then_mac,
223 224
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
225 226
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
227
    },
228
#ifndef OPENSSL_NO_CT
229 230
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
231 232
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_3_CERTIFICATE,
233
        NULL,
234 235 236 237 238
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
239
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
240
    },
241 242
#else
    INVALID_EXTENSION,
243
#endif
244 245
    {
        TLSEXT_TYPE_extended_master_secret,
246 247
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
        | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
248 249
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
250 251 252
    },
    {
        TLSEXT_TYPE_supported_versions,
253 254
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
255
        NULL,
256
        /* Processed inline as part of version selection */
257
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
258
    },
259 260
    {
        TLSEXT_TYPE_psk_kex_modes,
261 262
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
263 264 265
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
M
Matt Caswell 已提交
266
#ifndef OPENSSL_NO_EC
267
    {
268 269 270 271
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
272
        TLSEXT_TYPE_key_share,
273 274 275
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
        | SSL_EXT_TLS1_3_ONLY,
276
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
277 278
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
279
    },
M
Matt Caswell 已提交
280
#endif
M
Matt Caswell 已提交
281 282
    {
        TLSEXT_TYPE_cookie,
283 284
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
M
Matt Caswell 已提交
285 286 287
        NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
        NULL
    },
288 289 290 291 292 293
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
294
        SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
295
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
296
    },
297 298
    {
        TLSEXT_TYPE_early_data,
299 300
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
        | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
301 302 303 304
        NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
        tls_construct_stoc_early_data, tls_construct_ctos_early_data,
        final_early_data
    },
305 306
    {
        TLSEXT_TYPE_certificate_authorities,
307 308
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
        | SSL_EXT_TLS1_3_ONLY,
309 310 311 312 313
        init_certificate_authorities,
        tls_parse_certificate_authorities, tls_parse_certificate_authorities,
        tls_construct_certificate_authorities,
        tls_construct_certificate_authorities, NULL,
    },
314
    {
315
        /* Must be immediately before pre_shared_key */
316
        TLSEXT_TYPE_padding,
317
        SSL_EXT_CLIENT_HELLO,
318
        NULL,
319
        /* We send this, but don't read it */
320
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
321 322 323 324
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
325 326
        SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
        | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
327
        NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
328
        tls_construct_ctos_psk, NULL
329 330 331 332 333 334
    }
};

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
335
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
F
FdaSilvaYY 已提交
336
 * the definition for the extension we found.
337
 */
338
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
339 340
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
341 342
{
    size_t i;
343
    size_t builtin_num = OSSL_NELEM(ext_defs);
344
    const EXTENSION_DEFINITION *thisext;
345

346 347
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
348
            /* Check we're allowed to use this extension in this context */
349
            if ((context & thisext->context) == 0)
350 351 352
                return 0;

            if (SSL_IS_DTLS(s)) {
353
                if ((thisext->context & SSL_EXT_TLS_ONLY) != 0)
354
                    return 0;
355
            } else if ((thisext->context & SSL_EXT_DTLS_ONLY) != 0) {
356 357 358
                    return 0;
            }

359
            *found = &rawexlist[i];
360 361 362 363
            return 1;
        }
    }

364
    if ((context & (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) == 0) {
365 366 367 368
        /*
         * Custom extensions only apply to <=TLS1.2. This extension is unknown
         * in this context - we allow it
         */
369
        *found = NULL;
370 371
        return 1;
    }
372

373 374 375 376
    /* Check the custom extensions */
    if (meths != NULL) {
        for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
            if (meths->meths[i - builtin_num].ext_type == type) {
377
                *found = &rawexlist[i];
378 379
                return 1;
            }
380 381 382
        }
    }

383
    /* Unknown extension. We allow it */
384
    *found = NULL;
385
    return 1;
386 387
}

388 389 390 391 392
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
393 394 395 396
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
397
                && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
398
            || (s->version == SSL3_VERSION
399
                    && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
400
            || (SSL_IS_TLS13(s)
401 402
                && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0))
403 404 405 406 407
        return 0;

    return 1;
}

408 409
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
410
 * tells us which message this extension is for. The raw extension data is
411 412 413 414 415
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
 * functions for all known extensions (whether we have collected them or not).
 * If successful the caller is responsible for freeing the contents of |*res|.
416 417 418 419 420
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
421
 * found, or an internal error occurred. We only check duplicates for
422
 * extensions that we know about. We ignore others.
423 424
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
425
                           RAW_EXTENSION **res, int *al, size_t *len)
426 427
{
    PACKET extensions = *packet;
428
    size_t i = 0;
429
    size_t num_exts;
430
    custom_ext_methods *exts = NULL;
431
    RAW_EXTENSION *raw_extensions = NULL;
432
    const EXTENSION_DEFINITION *thisexd;
433

434 435
    *res = NULL;

436 437 438 439
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
440
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
441 442
        exts = &s->cert->srv_ext;
        custom_ext_init(&s->cert->srv_ext);
443
    } else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0) {
444 445 446
        exts = &s->cert->cli_ext;
    }

447 448
    num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
    raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
449 450 451 452 453 454
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

455 456 457
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
458
        RAW_EXTENSION *thisex;
459 460 461 462

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
463
            *al = SSL_AD_DECODE_ERROR;
464 465
            goto err;
        }
466 467
        /*
         * Verify this extension is allowed. We only check duplicates for
468 469
         * extensions that we recognise. We also have a special case for the
         * PSK extension, which must be the last one in the ClientHello.
470
         */
471
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
472 473
                || (thisex != NULL && thisex->present == 1)
                || (type == TLSEXT_TYPE_psk
474
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
475
                    && PACKET_remaining(&extensions) != 0)) {
476
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
477
            *al = SSL_AD_ILLEGAL_PARAMETER;
478 479
            goto err;
        }
480 481 482 483
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
484 485 486
        }
    }

487 488 489 490
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
491 492 493 494
    for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
495
            *al = SSL_AD_INTERNAL_ERROR;
496 497 498 499
            goto err;
        }
    }

500
    *res = raw_extensions;
501 502
    if (len != NULL)
        *len = num_exts;
503 504 505 506 507 508 509
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

510
/*
511 512 513
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
514 515
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
516
 * Certificate |x| and its position in the |chainidx| with 0 being the first
517 518 519
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
520
 */
521
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
522
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
523
{
524
    RAW_EXTENSION *currext = &exts[idx];
525 526
    int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
                  size_t chainidx, int *al) = NULL;
527

528 529 530
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
531

R
Rich Salz 已提交
532 533 534 535 536
    if (s->ext.debug_cb)
        s->ext.debug_cb(s, !s->server, currext->type,
                        PACKET_data(&currext->data),
                        PACKET_remaining(&currext->data),
                        s->ext.debug_arg);
537

538 539 540
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
541

542 543 544 545 546 547 548 549 550 551
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

552
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
553

554
        if (parser != NULL)
555
            return parser(s, &currext->data, context, x, chainidx, al);
556

557 558 559 560
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
561 562
    }

563 564 565
    /*
     * This is a custom extension. We only allow this if it is a non
     * resumed session on the server side.
566
     *chain
567 568 569 570 571 572
     * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
     * We're going to need a new mechanism for TLS1.3 to specify which
     * messages to add the custom extensions to.
     */
    if ((!s->hit || !s->server)
            && (context
573
                & (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
574 575 576 577 578 579
            && custom_ext_parse(s, s->server, currext->type,
                                PACKET_data(&currext->data),
                                PACKET_remaining(&currext->data),
                                al) <= 0)
        return 0;

580 581 582 583 584
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
585
 * finalisation for all extensions at the end, whether we collected them or not.
586 587
 * Returns 1 for success or 0 for failure. If we are working on a Certificate
 * message then we also pass the Certificate |x| and its position in the
588 589
 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
 * populated with a suitable alert code.
590
 */
591
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
592
                             size_t chainidx, int *al)
593
{
594
    size_t i, numexts = OSSL_NELEM(ext_defs);
595
    const EXTENSION_DEFINITION *thisexd;
596

597
    /* Calculate the number of extensions in the extensions list */
598
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
599
        numexts += s->cert->srv_ext.meths_count;
600
    } else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0) {
601 602 603 604
        numexts += s->cert->cli_ext.meths_count;
    }

    /* Parse each extension in turn */
605
    for (i = 0; i < numexts; i++) {
606
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
607 608
            return 0;
    }
609

610 611 612 613
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
614 615 616 617
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->final != NULL
                && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
618 619 620
            return 0;
    }

621 622 623 624
    return 1;
}

/*
625
 * Construct all the extensions relevant to the current |context| and write
626
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
627 628 629 630 631
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
632
 */
M
Matt Caswell 已提交
633
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
634
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
635
{
636 637
    size_t i;
    int addcustom = 0, min_version, max_version = 0, reason, tmpal;
638
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
639

640
    /*
641
     * Normally if something goes wrong during construction it's an internal
642 643
     * error. We can always override this later.
     */
644
    tmpal = SSL_AD_INTERNAL_ERROR;
645

M
Matt Caswell 已提交
646 647 648
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
649
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
650
                */
651 652 653 654
            || ((context &
                 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
                && s->version == SSL3_VERSION
                && !WPACKET_set_flags(pkt,
M
Matt Caswell 已提交
655 656
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
657
        goto err;
M
Matt Caswell 已提交
658 659
    }

660
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
661 662 663
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
664
            goto err;
665 666 667 668
        }
    }

    /* Add custom extensions first */
669
    if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
670 671
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
672
    } else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0) {
673 674 675
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
M
Matt Caswell 已提交
676
         *
677 678 679 680 681 682 683
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

684
    if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
685
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
686
        goto err;
687 688
    }

689
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
690 691
        int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
                         size_t chainidx, int *al);
M
Matt Caswell 已提交
692

M
Matt Caswell 已提交
693
        /* Skip if not relevant for our context */
694
        if ((thisexd->context & context) == 0)
M
Matt Caswell 已提交
695 696
            continue;

697 698
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
699 700 701

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
702
                    && (thisexd->context & SSL_EXT_TLS_IMPLEMENTATION_ONLY)
M
Matt Caswell 已提交
703
                       != 0)
M
Matt Caswell 已提交
704
                || (s->version == SSL3_VERSION
705
                        && (thisexd->context & SSL_EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
706
                || (SSL_IS_TLS13(s)
707
                    && (thisexd->context & SSL_EXT_TLS1_2_AND_BELOW_ONLY)
M
Matt Caswell 已提交
708
                       != 0)
M
Matt Caswell 已提交
709
                || (!SSL_IS_TLS13(s)
710 711 712 713
                    && (thisexd->context & SSL_EXT_TLS1_3_ONLY) != 0
                    && (context & SSL_EXT_CLIENT_HELLO) == 0)
                || ((thisexd->context & SSL_EXT_TLS1_3_ONLY) != 0
                    && (context & SSL_EXT_CLIENT_HELLO) != 0
714
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
715 716 717
                || construct == NULL)
            continue;

718
        if (!construct(s, pkt, context, x, chainidx, &tmpal))
719
            goto err;
M
Matt Caswell 已提交
720 721 722 723
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
724
        goto err;
M
Matt Caswell 已提交
725 726 727
    }

    return 1;
728 729 730 731

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
732
}
733

734 735 736 737 738 739 740 741
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

742
static int final_renegotiate(SSL *s, unsigned int context, int sent,
743 744
                                     int *al)
{
745 746 747 748 749 750 751 752 753
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
754
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
755 756 757 758
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

759
        return 1;
760
    }
761 762 763 764 765 766

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
767
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
768 769 770 771
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

772

773 774 775
    return 1;
}

776
static int init_server_name(SSL *s, unsigned int context)
777 778 779 780 781 782 783
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

784
static int final_server_name(SSL *s, unsigned int context, int sent,
785 786 787 788 789
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
790 791 792
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
793 794 795 796
    else if (s->session_ctx != NULL
             && s->session_ctx->ext.servername_cb != 0)
        ret = s->session_ctx->ext.servername_cb(s, &altmp,
                                       s->session_ctx->ext.servername_arg);
797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

816
#ifndef OPENSSL_NO_EC
817
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
818 819 820 821 822 823 824 825 826 827 828 829 830 831 832
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
833 834 835 836
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
837
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
838 839
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
840
        unsigned char *list = s->session->ext.ecpointformats;
841

R
Rich Salz 已提交
842
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
843
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
844 845
                break;
        }
R
Rich Salz 已提交
846
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
847
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
848 849 850 851 852 853 854 855 856
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

857
static int init_session_ticket(SSL *s, unsigned int context)
858 859
{
    if (!s->server)
R
Rich Salz 已提交
860
        s->ext.ticket_expected = 0;
861 862 863 864

    return 1;
}

865
#ifndef OPENSSL_NO_OCSP
866
static int init_status_request(SSL *s, unsigned int context)
867
{
868
    if (s->server) {
R
Rich Salz 已提交
869
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
870 871 872 873 874
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
875 876 877
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
878
    }
879 880 881

    return 1;
}
882
#endif
883

884
#ifndef OPENSSL_NO_NEXTPROTONEG
885
static int init_npn(SSL *s, unsigned int context)
886
{
R
Rich Salz 已提交
887
    s->s3->npn_seen = 0;
888 889 890 891 892

    return 1;
}
#endif

893
static int init_alpn(SSL *s, unsigned int context)
894
{
895 896
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
897
    s->s3->alpn_selected_len = 0;
898 899 900 901 902 903 904 905
    if (s->server) {
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

906
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
907 908 909 910 911 912 913
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

R
Rich Salz 已提交
914 915 916 917 918
    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);
919 920 921 922 923 924 925 926 927 928 929

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
R
Rich Salz 已提交
930
            s->s3->npn_seen = 0;
931 932 933 934 935 936 937 938 939 940
#endif
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

941
static int init_sig_algs(SSL *s, unsigned int context)
942 943 944 945 946 947 948 949 950
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
951
static int init_srp(SSL *s, unsigned int context)
952 953 954 955 956 957 958 959
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

960
static int init_etm(SSL *s, unsigned int context)
961
{
962
    s->ext.use_etm = 0;
963 964 965 966

    return 1;
}

967
static int init_ems(SSL *s, unsigned int context)
968 969 970 971 972 973 974
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

975
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
976 977 978 979 980 981 982 983 984
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
985
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
986 987 988
            return 0;
        }
    }
989 990 991 992

    return 1;
}

993 994
static int init_certificate_authorities(SSL *s, unsigned int context)
{
995 996
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = NULL;
997 998 999 1000 1001 1002 1003
    return 1;
}

static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
                                                 unsigned int context, X509 *x,
                                                 size_t chainidx, int *al)
{
1004
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033

    if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
        return 1;

    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
        || !WPACKET_start_sub_packet_u16(pkt)
        || !construct_ca_names(s, pkt)
        || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
               ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
                                             unsigned int context, X509 *x,
                                             size_t chainidx, int *al)
{
    if (!parse_ca_names(s, pkt, al))
        return 0;
    if (PACKET_remaining(pkt) != 0) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }
    return 1;
}

1034
#ifndef OPENSSL_NO_SRTP
1035
static int init_srtp(SSL *s, unsigned int context)
1036 1037 1038 1039 1040 1041 1042
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
    if (!sent && SSL_IS_TLS13(s)) {
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
1054

M
Matt Caswell 已提交
1055
#ifndef OPENSSL_NO_EC
1056 1057 1058 1059 1060 1061 1062
static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

    /*
     * If
1063 1064
     *     we are a client
     *     AND
1065 1066 1067 1068 1069
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
1070
     *     fail;
1071
     */
1072 1073
    if (!s->server
            && !sent
1074 1075
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1076
        /* Nothing left we can do - just fail */
1077 1078 1079 1080
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }
1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112
    /*
     * If
     *     we are a server
     *     AND
     *     we have no key_share
     * THEN
     *     If
     *         we didn't already send a HelloRetryRequest
     *         AND
     *         the client sent a key_share extension
     *         AND
     *         (we are not resuming
     *          OR the kex_mode allows key_share resumes)
     *         AND
     *         a shared group exists
     *     THEN
     *         send a HelloRetryRequest
     *     ELSE If
     *         we are not resuming
     *         OR
     *         the kex_mode doesn't allow non key_share resumes
     *     THEN
     *         fail;
     */
    if (s->server && s->s3->peer_tmp == NULL) {
        /* No suitable share */
        if (s->hello_retry_request == 0 && sent
                && (!s->hit
                    || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
                       != 0)) {
            const unsigned char *pcurves, *pcurvestmp, *clntcurves;
            size_t num_curves, clnt_num_curves, i;
1113
            unsigned int group_id = 0;
1114

1115
            /* Check if a shared group exists */
1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133

            /* Get the clients list of supported groups. */
            if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Get our list of available groups */
            if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
                return 0;
            }

            /* Find the first group we allow that is also in client's list */
            for (i = 0, pcurvestmp = pcurves; i < num_curves;
                 i++, pcurvestmp += 2) {
M
Matt Caswell 已提交
1134
                group_id = bytestogroup(pcurvestmp);
1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158

                if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
                    break;
            }

            if (i < num_curves) {
                /* A shared group exists so send a HelloRetryRequest */
                s->s3->group_id = group_id;
                s->hello_retry_request = 1;
                return 1;
            }
        }
        if (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
            /* Nothing left we can do - just fail */
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
            return 0;
        }
    }

    /* We have a key_share so don't send any more HelloRetryRequest messages */
    if (s->server)
        s->hello_retry_request = 0;
1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
M
Matt Caswell 已提交
1173
#endif
1174

1175 1176 1177 1178 1179
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
    return 1;
}
1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190

int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
                      size_t binderoffset, const unsigned char *binderin,
                      unsigned char *binderout,
                      SSL_SESSION *sess, int sign)
{
    EVP_PKEY *mackey = NULL;
    EVP_MD_CTX *mctx = NULL;
    unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
    unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
    const char resumption_label[] = "resumption psk binder key";
1191
    size_t bindersize, hashsize = EVP_MD_size(md);
1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228
    int ret = -1;

    /* Generate the early_secret */
    if (!tls13_generate_secret(s, md, NULL, sess->master_key,
                               sess->master_key_length,
                               (unsigned char *)&s->early_secret)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * Create the handshake hash for the binder key...the messages so far are
     * empty!
     */
    mctx = EVP_MD_CTX_new();
    if (mctx == NULL
            || EVP_DigestInit_ex(mctx, md, NULL) <= 0
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the binder key */
    if (!tls13_hkdf_expand(s, md, s->early_secret,
                           (unsigned char *)resumption_label,
                           sizeof(resumption_label) - 1, hash, binderkey,
                           hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Generate the finished key */
    if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1229 1230 1231 1232 1233
    if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

1234
    /*
1235 1236 1237
     * Get a hash of the ClientHello up to the start of the binders. If we are
     * following a HelloRetryRequest then this includes the hash of the first
     * ClientHello and the HelloRetryRequest itself.
1238
     */
1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253
    if (s->hello_retry_request) {
        size_t hdatalen;
        void *hdata;

        hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
        if (hdatalen <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
            goto err;
        }

        /*
         * For servers the handshake buffer data will include the second
         * ClientHello - which we don't want - so we need to take that bit off.
         */
        if (s->server) {
M
Matt Caswell 已提交
1254 1255 1256 1257 1258 1259 1260 1261
            PACKET hashprefix, msg;

            /* Find how many bytes are left after the first two messages */
            if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
                    || !PACKET_forward(&hashprefix, 1)
                    || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1262 1263 1264
                SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
                goto err;
            }
M
Matt Caswell 已提交
1265
            hdatalen -= PACKET_remaining(&hashprefix);
1266 1267 1268 1269 1270 1271 1272 1273 1274
        }

        if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
            SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
            goto err;
        }
    }

    if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312
            || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
    if (mackey == NULL) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (!sign)
        binderout = tmpbinder;

    bindersize = hashsize;
    if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
            || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
            || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
            || bindersize != hashsize) {
        SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    if (sign) {
        ret = 1;
    } else {
        /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
        ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
    }

 err:
    OPENSSL_cleanse(binderkey, sizeof(binderkey));
    OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
    EVP_PKEY_free(mackey);
    EVP_MD_CTX_free(mctx);

    return ret;
}
1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323

static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
{
    if (!s->server || !sent)
        return 1;

    if (s->max_early_data == 0
            || !s->hit
            || s->session->ext.tick_identity != 0
            || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
            || !s->ext.early_data_ok
1324 1325
            || s->hello_retry_request
            || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1326 1327 1328
            || (s->s3->alpn_selected_len > 0
                && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
                          s->s3->alpn_selected_len) != 0)) {
1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341
        s->ext.early_data = SSL_EARLY_DATA_REJECTED;
    } else {
        s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;

        if (!tls13_change_cipher_state(s,
                    SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
            *al = SSL_AD_INTERNAL_ERROR;
            return 0;
        }
    }

    return 1;
}