extensions.c 27.1 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include <stdlib.h>
#include "../ssl_locl.h"
#include "statem_locl.h"

14 15 16 17 18 19 20 21 22 23
static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent,
                                     int *al);
static int tls_ext_init_server_name(SSL *s, unsigned int context);
static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent,
                                     int *al);
static int tls_ext_init_status_request(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_NEXTPROTONEG
static int tls_ext_init_npn(SSL *s, unsigned int context);
#endif
static int tls_ext_init_alpn(SSL *s, unsigned int context);
24
static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al);
25 26 27 28 29 30 31 32 33
static int tls_ext_init_sig_algs(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_SRP
static int tls_ext_init_srp(SSL *s, unsigned int context);
#endif
static int tls_ext_init_etm(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_SRTP
static int tls_ext_init_srtp(SSL *s, unsigned int context);
#endif

34 35 36
typedef struct {
    /* The ID for the extension */
    unsigned int type;
37
    /*
38 39
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
40 41
     */
    int (*init_ext)(SSL *s, unsigned int context);
42 43 44 45 46 47 48 49
    /* Parse extension received by server from client */
    int (*parse_client_ext)(SSL *s, PACKET *pkt, int *al);
    /* Parse extension received by client from server */
    int (*parse_server_ext)(SSL *s, PACKET *pkt, int *al);
    /* Construct extension sent by server */
    int (*construct_server_ext)(SSL *s, WPACKET *pkt, int *al);
    /* Construct extension sent by client */
    int (*construct_client_ext)(SSL *s, WPACKET *pkt, int *al);
50
    /*
51 52 53
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
54
     */
55
    int (*finalise_ext)(SSL *s, unsigned int context, int sent, int *al);
56 57 58
    unsigned int context;
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
59 60 61 62 63
/*
 * TODO(TLS1.3): Temporarily modified the definitions below to put all TLS1.3
 * extensions in the ServerHello for now. That needs to be put back to correct
 * setting once encrypted extensions is working properly.
 */
64 65 66
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
67
        NULL,
M
Matt Caswell 已提交
68
        tls_parse_client_renegotiate,
69
        tls_parse_server_renegotiate,
70
        tls_construct_server_renegotiate,
71
        tls_construct_client_renegotiate,
72
        tls_ext_final_renegotiate,
73 74 75 76 77
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
        | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_server_name,
78
        tls_ext_init_server_name,
M
Matt Caswell 已提交
79
        tls_parse_client_server_name,
80
        tls_parse_server_server_name,
81
        tls_construct_server_server_name,
82
        tls_construct_client_server_name,
83
        tls_ext_final_server_name,
84
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
85
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
86 87 88 89
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
90
        tls_ext_init_srp,
M
Matt Caswell 已提交
91
        tls_parse_client_srp,
92
        NULL,
M
Matt Caswell 已提交
93
        NULL,
94
        tls_construct_client_srp,
95
        NULL,
96
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
97 98 99 100 101
    },
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
102
        NULL,
M
Matt Caswell 已提交
103
        tls_parse_client_ec_pt_formats,
104
        tls_parse_server_ec_pt_formats,
105
        tls_construct_server_ec_pt_formats,
106
        tls_construct_client_ec_pt_formats,
107
        NULL,
108 109 110 111
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_supported_groups,
112
        NULL,
M
Matt Caswell 已提交
113
        tls_parse_client_supported_groups,
114
        NULL,
115
        NULL /* TODO(TLS1.3): Need to add this */,
116
        tls_construct_client_supported_groups,
117 118
        NULL,
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
119 120 121 122
    },
#endif
    {
        TLSEXT_TYPE_session_ticket,
123
        NULL,
M
Matt Caswell 已提交
124
        tls_parse_client_session_ticket,
125
        tls_parse_server_session_ticket,
126
        tls_construct_server_session_ticket,
127
        tls_construct_client_session_ticket,
128
        NULL,
129 130 131 132
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_signature_algorithms,
133
        tls_ext_init_sig_algs,
M
Matt Caswell 已提交
134
        tls_parse_client_sig_algs,
135
        NULL,
M
Matt Caswell 已提交
136
        NULL,
137
        tls_construct_client_sig_algs,
138
        NULL,
139 140
        EXT_CLIENT_HELLO
    },
141
#ifndef OPENSSL_NO_OCSP
142 143
    {
        TLSEXT_TYPE_status_request,
144
        tls_ext_init_status_request,
M
Matt Caswell 已提交
145
        tls_parse_client_status_request,
146
        tls_parse_server_status_request,
147
        tls_construct_server_status_request,
148
        tls_construct_client_status_request,
149
        NULL,
M
Matt Caswell 已提交
150
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
151
        | EXT_TLS1_3_CERTIFICATE
152
    },
153
#endif
154 155 156
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
157
        tls_ext_init_npn,
M
Matt Caswell 已提交
158
        tls_parse_client_npn,
159
        tls_parse_server_npn,
160
        tls_construct_server_next_proto_neg,
161
        tls_construct_client_npn,
162
        NULL,
163 164 165 166
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
#endif
    {
167 168 169 170
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
171
        TLSEXT_TYPE_application_layer_protocol_negotiation,
172
        tls_ext_init_alpn,
M
Matt Caswell 已提交
173
        tls_parse_client_alpn,
174
        tls_parse_server_alpn,
175
        tls_construct_server_alpn,
176
        tls_construct_client_alpn,
177
        tls_ext_final_alpn,
178
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
179
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
180
    },
181
#ifndef OPENSSL_NO_SRTP
182 183
    {
        TLSEXT_TYPE_use_srtp,
184
        tls_ext_init_srtp,
M
Matt Caswell 已提交
185
        tls_parse_client_use_srtp,
186
        tls_parse_server_use_srtp,
187
        tls_construct_server_use_srtp,
188
        tls_construct_client_use_srtp,
189
        NULL,
190 191 192
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY
    },
193
#endif
194 195
    {
        TLSEXT_TYPE_encrypt_then_mac,
196
        tls_ext_init_etm,
M
Matt Caswell 已提交
197
        tls_parse_client_etm,
198
        tls_parse_server_etm,
199
        tls_construct_server_etm,
200
        tls_construct_client_etm,
201
        NULL,
202 203
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
204
#ifndef OPENSSL_NO_CT
205 206
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
207
        NULL,
208 209 210 211 212 213
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
        NULL,
214
        tls_parse_server_sct,
M
Matt Caswell 已提交
215
        NULL,
216
        tls_construct_client_sct,
217
        NULL,
M
Matt Caswell 已提交
218
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
219
        | EXT_TLS1_3_CERTIFICATE
220
    },
221
#endif
222 223
    {
        TLSEXT_TYPE_extended_master_secret,
224
        NULL,
M
Matt Caswell 已提交
225
        tls_parse_client_ems,
226
        tls_parse_server_ems,
227
        tls_construct_server_ems,
228
        tls_construct_client_ems,
229
        NULL,
230 231 232 233
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_supported_versions,
234
        NULL,
235 236 237
        /* Processed inline as part of version selection */
        NULL,
        NULL,
M
Matt Caswell 已提交
238
        NULL,
239
        tls_construct_client_supported_versions,
240
        NULL,
241
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY
242 243 244
    },
    {
        TLSEXT_TYPE_key_share,
245
        NULL,
M
Matt Caswell 已提交
246
        tls_parse_client_key_share,
247
        tls_parse_server_key_share,
248
        tls_construct_server_key_share,
249
        tls_construct_client_key_share,
250
        NULL,
251 252 253
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
        | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
        | EXT_TLS1_3_ONLY
254 255 256 257 258 259 260 261 262
    },
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
        NULL,
        NULL,
263
        NULL,
264 265
        tls_construct_server_cryptopro_bug,
        NULL,
266
        NULL,
267
        EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
268 269 270 271
    },
    {
        /* Last in the list because it must be added as the last extension */
        TLSEXT_TYPE_padding,
272
        NULL,
273 274 275 276 277
        /* We send this, but don't read it */
        NULL,
        NULL,
        NULL,
        tls_construct_client_padding,
278
        NULL,
279
        EXT_CLIENT_HELLO
280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356
    }
};

/*
 * Comparison function used in a call to qsort (see tls_collect_extensions()
 * below.)
 * The two arguments |p1| and |p2| are expected to be pointers to RAW_EXTENSIONs
 *
 * Returns:
 *  1 if the type for p1 is greater than p2
 *  0 if the type for p1 and p2 are the same
 * -1 if the type for p1 is less than p2
 */
static int compare_extensions(const void *p1, const void *p2)
{
    const RAW_EXTENSION *e1 = (const RAW_EXTENSION *)p1;
    const RAW_EXTENSION *e2 = (const RAW_EXTENSION *)p2;

    if (e1->type < e2->type)
        return -1;
    else if (e1->type > e2->type)
        return 1;

    return 0;
}

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
 * indicate the extension is not allowed.
 */
static int verify_extension(SSL *s, unsigned int context, unsigned int type)
{
    size_t i;

    for (i = 0; i < OSSL_NELEM(ext_defs); i++) {
        if (type == ext_defs[i].type) {
            /* Check we're allowed to use this extension in this context */
            if ((context & ext_defs[i].context) == 0)
                return 0;

            if (SSL_IS_DTLS(s)) {
                if ((ext_defs[i].context & EXT_TLS_ONLY) != 0)
                    return 0;
            } else if ((ext_defs[i].context & EXT_DTLS_ONLY) != 0) {
                    return 0;
            }

            return 1;
        }
    }

    /* Unknown extension. We allow it */
    return 1;
}

/*
 * Finds an extension definition for the give extension |type|.
 * Returns 1 if found and stores the definition in |*def|, or returns 0
 * otherwise.
 */
static int find_extension_definition(SSL *s, unsigned int type,
                                     const EXTENSION_DEFINITION **def)
{
    size_t i;

    for (i = 0; i < OSSL_NELEM(ext_defs); i++) {
        if (type == ext_defs[i].type) {
            *def = &ext_defs[i];
            return 1;
        }
    }

    /* Unknown extension */
    return 0;
}

357 358 359 360 361 362 363 364 365 366 367 368 369 370 371
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
                && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
        return 0;

    return 1;
}

372 373
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
374
 * tells us which message this extension is for. Ttls_parse_server_ec_pt_formatshe raw extension data is
375 376 377 378 379 380 381 382 383 384
 * stored in |*res| with the number of found extensions in |*numfound|. In the
 * event of an error the alert type to use is stored in |*ad|. We don't actually
 * process the content of the extensions yet, except to check their types.
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
 * parsed, or an internal error occurred.
 */
385

386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
                           RAW_EXTENSION **res, size_t *numfound, int *ad)
{
    PACKET extensions = *packet;
    size_t num_extensions = 0, i = 0;
    RAW_EXTENSION *raw_extensions = NULL;

    /* First pass: count the extensions. */
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
            *ad = SSL_AD_DECODE_ERROR;
            goto err;
        }
        /* Verify this extension is allowed */
        if (!verify_extension(s, context, type)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
            *ad = SSL_AD_ILLEGAL_PARAMETER;
            goto err;
        }
        num_extensions++;
    }

    if (num_extensions > 0) {
        raw_extensions = OPENSSL_zalloc(sizeof(*raw_extensions)
                                        * num_extensions);
        if (raw_extensions == NULL) {
            *ad = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
            goto err;
        }

        /* Second pass: collect the extensions. */
        for (i = 0; i < num_extensions; i++) {
            if (!PACKET_get_net_2(packet, &raw_extensions[i].type) ||
                !PACKET_get_length_prefixed_2(packet,
                                              &raw_extensions[i].data)) {
                /* This should not happen. */
                *ad = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
                goto err;
            }
        }

        if (PACKET_remaining(packet) != 0) {
            *ad = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
            goto err;
        }
        /* Sort the extensions and make sure there are no duplicates. */
        qsort(raw_extensions, num_extensions, sizeof(*raw_extensions),
              compare_extensions);
        for (i = 1; i < num_extensions; i++) {
            if (raw_extensions[i - 1].type == raw_extensions[i].type) {
                *ad = SSL_AD_DECODE_ERROR;
                goto err;
            }
        }
    }

450 451 452 453 454 455
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
    for (i = 0; i < OSSL_NELEM(ext_defs); i++) {
        if(ext_defs[i].init_ext != NULL && (ext_defs[i].context & context) != 0
456
                && extension_is_relevant(s, ext_defs[i].context, context)
457 458 459 460 461 462
                && !ext_defs[i].init_ext(s, context)) {
            *ad = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
    }

463 464 465 466 467 468 469
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
    if ((context & (EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_3_SERVER_HELLO)) != 0)
        custom_ext_init(&s->cert->srv_ext);

470 471 472 473 474 475 476 477 478
    *res = raw_extensions;
    *numfound = num_extensions;
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

479
/*
480 481 482 483 484
 * Runs the parsers for all of the extensions in the given list |exts|, which
 * should have |numexts| extensions in it. The parsers are only run if they are
 * applicable for the given |context| and the parser has not already been run
 * for that extension. Returns 1 on success or 0 on failure. In the event of a
 * failure |*al| is populated with a suitable alert code.
485
 */
486 487
static int tls_parse_extension_list(SSL *s, int context, RAW_EXTENSION *exts,
                                    size_t numexts, int *al)
488 489 490 491 492 493 494 495 496
{
    size_t loop;

    for (loop = 0; loop < numexts; loop++) {
        RAW_EXTENSION *currext = &exts[loop];
        const EXTENSION_DEFINITION *extdef = NULL;
        int (*parser)(SSL *s, PACKET *pkt, int *al) = NULL;

        if (s->tlsext_debug_cb)
497
            s->tlsext_debug_cb(s, !s->server, currext->type,
498 499 500 501 502 503 504 505 506 507 508
                               PACKET_data(&currext->data),
                               PACKET_remaining(&currext->data),
                               s->tlsext_debug_arg);

        /* Skip if we've already parsed this extension */
        if (currext->parsed)
            continue;

        currext->parsed = 1;

        parser = NULL;
M
Matt Caswell 已提交
509
        if (find_extension_definition(s, currext->type, &extdef)) {
510 511
            parser = s->server ? extdef->parse_client_ext
                               : extdef->parse_server_ext;
512

M
Matt Caswell 已提交
513
            /* Check if extension is defined for our protocol. If not, skip */
514
            if (!extension_is_relevant(s, extdef->context, context))
M
Matt Caswell 已提交
515 516 517
                continue;
        }

518 519 520
        if (parser == NULL) {
            /*
             * Could be a custom extension. We only allow this if it is a non
M
Matt Caswell 已提交
521 522 523 524 525
             * resumed session on the server side.
             * 
             * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
             * We're going to need a new mechanism for TLS1.3 to specify which
             * messages to add the custom extensions to.
526 527
             */
            if ((!s->hit || !s->server)
M
Matt Caswell 已提交
528 529
                    && (context
                        & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
530 531 532 533 534 535 536 537 538 539 540 541 542
                    && custom_ext_parse(s, s->server, currext->type,
                                        PACKET_data(&currext->data),
                                        PACKET_remaining(&currext->data),
                                        al) <= 0)
                return 0;

            continue;
        }

        if (!parser(s, &currext->data, al))
            return 0;
    }

543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
 * finalisation for all extensions at the end. The given extensions must be in
 * order of type (which happens by default during collection). Returns 1 for
 * success or 0 for failure. On failure, |*al| is populated with a suitable
 * alert code.
 */
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts,
                             size_t numexts, int *al)
{
    size_t loop;

    if (!tls_parse_extension_list(s, context, exts, numexts, al))
        return 0;

561 562 563 564 565 566
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
    for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) {
        if(ext_defs[loop].finalise_ext != NULL
567 568 569 570 571 572 573 574 575 576 577 578 579 580
                && (ext_defs[loop].context & context) != 0) {
            size_t curr;

            /*
             * Work out whether this extension was sent or not. The sent
             * extensions in |exts| are sorted by order of type
             */
            for (curr = 0; curr < numexts
                           && exts[curr].type < ext_defs[loop].type; curr++)
                continue;

            if (!ext_defs[loop].finalise_ext(s, context,
                    (curr < numexts && exts[curr].type == ext_defs[loop].type),
                    al))
581 582 583 584
            return 0;
        }
    }

585 586 587 588 589 590 591 592 593
    return 1;
}

/*
 * Find a specific extension by |type| in the list |exts| containing |numexts|
 * extensions, and the parse it immediately. Returns 1 on success, or 0 on
 * failure. If a failure has occurred then |*al| will also be set to the alert
 * to be sent.
 */
M
Matt Caswell 已提交
594 595
int tls_parse_extension(SSL *s, int type, int context, RAW_EXTENSION *exts,
                        size_t numexts, int *al)
596 597 598 599 600 601
{
    RAW_EXTENSION *ext = tls_get_extension_by_type(exts, numexts, type);

    if (ext == NULL)
        return 1;

602
    return tls_parse_extension_list(s, context, ext, 1, al);
603 604
}

M
Matt Caswell 已提交
605 606 607 608 609
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
                             int *al)
{
    size_t loop;
    int addcustom = 0;
610
    int min_version, max_version = 0, reason;
M
Matt Caswell 已提交
611

612 613 614 615 616 617
    /*
     * Normally if something goes wrong during construction its an internal
     * error. We can always override this later.
     */
    *al = SSL_AD_INTERNAL_ERROR;

M
Matt Caswell 已提交
618 619 620
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
621
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
622
                */
623 624
            || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
               && s->version == SSL3_VERSION
M
Matt Caswell 已提交
625 626 627 628 629 630
               && !WPACKET_set_flags(pkt,
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        return 0;
    }

631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659
    if ((context & EXT_CLIENT_HELLO) != 0) {
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
            return 0;
        }
    }

    /* Add custom extensions first */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
         * 
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

    if (addcustom && !custom_ext_add(s, s->server, pkt, al)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        return 0;
    }

M
Matt Caswell 已提交
660
    for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) {
M
Matt Caswell 已提交
661 662
        int (*construct)(SSL *s, WPACKET *pkt, int *al);

M
Matt Caswell 已提交
663 664 665 666
        /* Skip if not relevant for our context */
        if ((ext_defs[loop].context & context) == 0)
            continue;

667 668
        construct = s->server ? ext_defs[loop].construct_server_ext
                              : ext_defs[loop].construct_client_ext;
M
Matt Caswell 已提交
669 670 671

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
M
Matt Caswell 已提交
672 673
                    && (ext_defs[loop].context & EXT_TLS_IMPLEMENTATION_ONLY)
                       != 0)
M
Matt Caswell 已提交
674
                || (s->version == SSL3_VERSION
M
Matt Caswell 已提交
675
                        && (ext_defs[loop].context & EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
676
                || (SSL_IS_TLS13(s)
M
Matt Caswell 已提交
677 678
                    && (ext_defs[loop].context & EXT_TLS1_2_AND_BELOW_ONLY)
                       != 0)
M
Matt Caswell 已提交
679
                || (!SSL_IS_TLS13(s)
M
Matt Caswell 已提交
680 681
                    && (ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0
                    && (context & EXT_CLIENT_HELLO) == 0)
682 683 684
                || ((ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0
                    && (context & EXT_CLIENT_HELLO) != 0
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
685 686 687 688 689 690 691 692 693 694 695 696 697 698
                || construct == NULL)
            continue;

        if (!construct(s, pkt, al))
            return 0;
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794

static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent,
                                     int *al)
{
    if (!s->server)
        return 1;

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_EXT_FINAL_RENEGOTIATE,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

    return 1;
}

static int tls_ext_init_server_name(SSL *s, unsigned int context)
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

/* Call the servername callback. Returns 1 for success or 0 for failure. */
static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent,
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

    if (!s->server)
        return 1;

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret = s->ctx->tlsext_servername_callback(s, &altmp,
                                                 s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret = s->initial_ctx->tlsext_servername_callback(s, &altmp,
                                       s->initial_ctx->tlsext_servername_arg);

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

static int tls_ext_init_status_request(SSL *s, unsigned int context)
{
    if (s->server)
        s->tlsext_status_type = -1;

    return 1;
}

#ifndef OPENSSL_NO_NEXTPROTONEG
static int tls_ext_init_npn(SSL *s, unsigned int context)
{
    if (s->server)
        s->s3->next_proto_neg_seen = 0;

    return 1;
}
#endif

static int tls_ext_init_alpn(SSL *s, unsigned int context)
{
    if (s->server) {
        OPENSSL_free(s->s3->alpn_selected);
        s->s3->alpn_selected = NULL;
        s->s3->alpn_selected_len = 0;
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }

    return 1;
}

795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836


/*
 * Process the ALPN extension in a ClientHello.
 * al: a pointer to the alert value to send in the event of a failure.
 * returns 1 on success, 0 on error.
 */
static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al)
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

    if (s->ctx->alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->alpn_select_cb(s, &selected, &selected_len,
                                       s->s3->alpn_proposed,
                                       (unsigned int)s->s3->alpn_proposed_len,
                                       s->ctx->alpn_select_cb_arg);

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
            s->s3->next_proto_neg_seen = 0;
#endif
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872
static int tls_ext_init_sig_algs(SSL *s, unsigned int context)
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
static int tls_ext_init_srp(SSL *s, unsigned int context)
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

static int tls_ext_init_etm(SSL *s, unsigned int context)
{
    if (s->server)
        s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

    return 1;
}

#ifndef OPENSSL_NO_SRTP
static int tls_ext_init_srtp(SSL *s, unsigned int context)
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif