extensions.c 27.5 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include "../ssl_locl.h"
#include "statem_locl.h"

13 14 15 16 17 18 19 20 21 22
static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent,
                                     int *al);
static int tls_ext_init_server_name(SSL *s, unsigned int context);
static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent,
                                     int *al);
static int tls_ext_init_status_request(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_NEXTPROTONEG
static int tls_ext_init_npn(SSL *s, unsigned int context);
#endif
static int tls_ext_init_alpn(SSL *s, unsigned int context);
23
static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al);
24 25 26 27 28 29 30 31 32
static int tls_ext_init_sig_algs(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_SRP
static int tls_ext_init_srp(SSL *s, unsigned int context);
#endif
static int tls_ext_init_etm(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_SRTP
static int tls_ext_init_srtp(SSL *s, unsigned int context);
#endif

33
/* Structure to define a built-in extension */
34 35 36
typedef struct {
    /* The ID for the extension */
    unsigned int type;
37
    /*
38 39
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
40 41
     */
    int (*init_ext)(SSL *s, unsigned int context);
42 43 44 45 46 47 48 49
    /* Parse extension received by server from client */
    int (*parse_client_ext)(SSL *s, PACKET *pkt, int *al);
    /* Parse extension received by client from server */
    int (*parse_server_ext)(SSL *s, PACKET *pkt, int *al);
    /* Construct extension sent by server */
    int (*construct_server_ext)(SSL *s, WPACKET *pkt, int *al);
    /* Construct extension sent by client */
    int (*construct_client_ext)(SSL *s, WPACKET *pkt, int *al);
50
    /*
51 52 53
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
54
     */
55
    int (*finalise_ext)(SSL *s, unsigned int context, int sent, int *al);
56 57 58
    unsigned int context;
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
59
/*
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
 * of these extensions should be mirrored with equivalent changes to the indexes
 * defined in statem_locl.h.
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
 * extension is relevant to a paricular protocol or protocol version.
 * 
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
81
 */
82 83 84
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
85
        NULL,
M
Matt Caswell 已提交
86
        tls_parse_client_renegotiate,
87
        tls_parse_server_renegotiate,
88
        tls_construct_server_renegotiate,
89
        tls_construct_client_renegotiate,
90
        tls_ext_final_renegotiate,
91 92 93 94 95
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
        | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_server_name,
96
        tls_ext_init_server_name,
M
Matt Caswell 已提交
97
        tls_parse_client_server_name,
98
        tls_parse_server_server_name,
99
        tls_construct_server_server_name,
100
        tls_construct_client_server_name,
101
        tls_ext_final_server_name,
102
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
103
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
104 105 106 107
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
108
        tls_ext_init_srp,
M
Matt Caswell 已提交
109
        tls_parse_client_srp,
110
        NULL,
M
Matt Caswell 已提交
111
        NULL,
112
        tls_construct_client_srp,
113
        NULL,
114
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
115 116 117 118 119
    },
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
120
        NULL,
M
Matt Caswell 已提交
121
        tls_parse_client_ec_pt_formats,
122
        tls_parse_server_ec_pt_formats,
123
        tls_construct_server_ec_pt_formats,
124
        tls_construct_client_ec_pt_formats,
125
        NULL,
126 127 128 129
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_supported_groups,
130
        NULL,
M
Matt Caswell 已提交
131
        tls_parse_client_supported_groups,
132
        NULL,
133
        NULL /* TODO(TLS1.3): Need to add this */,
134
        tls_construct_client_supported_groups,
135 136
        NULL,
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
137 138 139 140
    },
#endif
    {
        TLSEXT_TYPE_session_ticket,
141
        NULL,
M
Matt Caswell 已提交
142
        tls_parse_client_session_ticket,
143
        tls_parse_server_session_ticket,
144
        tls_construct_server_session_ticket,
145
        tls_construct_client_session_ticket,
146
        NULL,
147 148 149 150
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_signature_algorithms,
151
        tls_ext_init_sig_algs,
M
Matt Caswell 已提交
152
        tls_parse_client_sig_algs,
153
        NULL,
M
Matt Caswell 已提交
154
        NULL,
155
        tls_construct_client_sig_algs,
156
        NULL,
157 158
        EXT_CLIENT_HELLO
    },
159
#ifndef OPENSSL_NO_OCSP
160 161
    {
        TLSEXT_TYPE_status_request,
162
        tls_ext_init_status_request,
M
Matt Caswell 已提交
163
        tls_parse_client_status_request,
164
        tls_parse_server_status_request,
165
        tls_construct_server_status_request,
166
        tls_construct_client_status_request,
167
        NULL,
M
Matt Caswell 已提交
168
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
169
        | EXT_TLS1_3_CERTIFICATE
170
    },
171
#endif
172 173 174
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
175
        tls_ext_init_npn,
M
Matt Caswell 已提交
176
        tls_parse_client_npn,
177
        tls_parse_server_npn,
178
        tls_construct_server_next_proto_neg,
179
        tls_construct_client_npn,
180
        NULL,
181 182 183 184
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
#endif
    {
185 186 187 188
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
189
        TLSEXT_TYPE_application_layer_protocol_negotiation,
190
        tls_ext_init_alpn,
M
Matt Caswell 已提交
191
        tls_parse_client_alpn,
192
        tls_parse_server_alpn,
193
        tls_construct_server_alpn,
194
        tls_construct_client_alpn,
195
        tls_ext_final_alpn,
196
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
197
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
198
    },
199
#ifndef OPENSSL_NO_SRTP
200 201
    {
        TLSEXT_TYPE_use_srtp,
202
        tls_ext_init_srtp,
M
Matt Caswell 已提交
203
        tls_parse_client_use_srtp,
204
        tls_parse_server_use_srtp,
205
        tls_construct_server_use_srtp,
206
        tls_construct_client_use_srtp,
207
        NULL,
208 209 210
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY
    },
211
#endif
212 213
    {
        TLSEXT_TYPE_encrypt_then_mac,
214
        tls_ext_init_etm,
M
Matt Caswell 已提交
215
        tls_parse_client_etm,
216
        tls_parse_server_etm,
217
        tls_construct_server_etm,
218
        tls_construct_client_etm,
219
        NULL,
220 221
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
222
#ifndef OPENSSL_NO_CT
223 224
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
225
        NULL,
226 227 228 229 230 231
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
        NULL,
232
        tls_parse_server_sct,
M
Matt Caswell 已提交
233
        NULL,
234
        tls_construct_client_sct,
235
        NULL,
M
Matt Caswell 已提交
236
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
237
        | EXT_TLS1_3_CERTIFICATE
238
    },
239
#endif
240 241
    {
        TLSEXT_TYPE_extended_master_secret,
242
        NULL,
M
Matt Caswell 已提交
243
        tls_parse_client_ems,
244
        tls_parse_server_ems,
245
        tls_construct_server_ems,
246
        tls_construct_client_ems,
247
        NULL,
248 249 250 251
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_supported_versions,
252
        NULL,
253 254 255
        /* Processed inline as part of version selection */
        NULL,
        NULL,
M
Matt Caswell 已提交
256
        NULL,
257
        tls_construct_client_supported_versions,
258
        NULL,
259
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY
260 261
    },
    {
262 263 264 265
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
266
        TLSEXT_TYPE_key_share,
267
        NULL,
M
Matt Caswell 已提交
268
        tls_parse_client_key_share,
269
        tls_parse_server_key_share,
270
        tls_construct_server_key_share,
271
        tls_construct_client_key_share,
272
        NULL,
273 274 275
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
        | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
        | EXT_TLS1_3_ONLY
276 277 278 279 280 281 282 283 284
    },
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
        NULL,
        NULL,
285
        NULL,
286 287
        tls_construct_server_cryptopro_bug,
        NULL,
288
        NULL,
289
        EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
290 291 292 293
    },
    {
        /* Last in the list because it must be added as the last extension */
        TLSEXT_TYPE_padding,
294
        NULL,
295 296 297 298 299
        /* We send this, but don't read it */
        NULL,
        NULL,
        NULL,
        tls_construct_client_padding,
300
        NULL,
301
        EXT_CLIENT_HELLO
302 303 304 305 306 307
    }
};

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
308 309
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
 * 1 if we found a definition for the extension, and |*idx| is set to its index
310
 */
311 312
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
                            custom_ext_methods *meths, int *found, size_t *idx)
313 314
{
    size_t i;
315
    size_t builtin_num = OSSL_NELEM(ext_defs);
316

317
    for (i = 0; i < builtin_num; i++) {
318 319 320 321 322 323 324 325 326 327 328 329
        if (type == ext_defs[i].type) {
            /* Check we're allowed to use this extension in this context */
            if ((context & ext_defs[i].context) == 0)
                return 0;

            if (SSL_IS_DTLS(s)) {
                if ((ext_defs[i].context & EXT_TLS_ONLY) != 0)
                    return 0;
            } else if ((ext_defs[i].context & EXT_DTLS_ONLY) != 0) {
                    return 0;
            }

330 331
            *found = 1;
            *idx = i;
332 333 334 335
            return 1;
        }
    }

336 337 338 339 340 341 342 343
    if ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) == 0) {
        /*
         * Custom extensions only apply to <=TLS1.2. This extension is unknown
         * in this context - we allow it
         */
        *found = 0;
        return 1;
    }
344

345 346 347 348 349 350 351 352
    /* Check the custom extensions */
    if (meths != NULL) {
        for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
            if (meths->meths[i - builtin_num].ext_type == type) {
                *found = 1;
                *idx = i;
                return 1;
            }
353 354 355
        }
    }

356 357 358
    /* Unknown extension. We allow it */
    *found = 0;
    return 1;
359 360
}

361 362 363 364 365
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
366 367 368 369 370 371 372 373 374 375 376 377 378 379 380
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
                && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
        return 0;

    return 1;
}

381 382
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
383 384 385 386 387
 * tells us which message this extension is for. The raw extension data is
 * stored in |*res|. In the event of an error the alert type to use is stored in
 * |*al|. We don't actually process the content of the extensions yet, except to
 * check their types. This function also runs the initialiser functions for all
 * known extensions (whether we have collected them or not).
388 389 390 391 392
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
393 394
 * collected, or an internal error occurred. We only check duplicates for
 * extensions that we know about. We ignore others.
395 396
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
397
                           RAW_EXTENSION **res, int *al)
398 399
{
    PACKET extensions = *packet;
400 401 402
    size_t i = 0, idx;
    int found = 0;
    custom_ext_methods *exts = NULL;
403 404
    RAW_EXTENSION *raw_extensions = NULL;

405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        exts = &s->cert->srv_ext;
        custom_ext_init(&s->cert->srv_ext);
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        exts = &s->cert->cli_ext;
    }

    raw_extensions = OPENSSL_zalloc((OSSL_NELEM(ext_defs)
                                     + (exts != NULL ? exts->meths_count : 0))
                                     * sizeof(RAW_EXTENSION));
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

425 426 427 428 429 430 431
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
432
            *al = SSL_AD_DECODE_ERROR;
433 434
            goto err;
        }
435 436 437 438 439 440 441
        /*
         * Verify this extension is allowed. We only check duplicates for
         * extensions that we recognise.
         */
        if (!verify_extension(s, context, type, exts, &found, &idx)
                || (found == 1
                    && raw_extensions[idx].present == 1)) {
442
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
443
            *al = SSL_AD_ILLEGAL_PARAMETER;
444 445
            goto err;
        }
446 447 448 449
        if (found) {
            raw_extensions[idx].data = extension;
            raw_extensions[idx].present = 1;
            raw_extensions[idx].type = type;
450 451 452
        }
    }

453 454 455 456 457 458
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
    for (i = 0; i < OSSL_NELEM(ext_defs); i++) {
        if(ext_defs[i].init_ext != NULL && (ext_defs[i].context & context) != 0
459
                && extension_is_relevant(s, ext_defs[i].context, context)
460
                && !ext_defs[i].init_ext(s, context)) {
461
            *al = SSL_AD_INTERNAL_ERROR;
462 463 464 465
            goto err;
        }
    }

466 467 468 469 470 471 472 473
    *res = raw_extensions;
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

474
/*
475 476 477 478 479 480
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
 * given |context| and the parser has not already been run. Returns 1 on success
 * or 0 on failure. In the event of a failure |*al| is populated with a suitable
 * alert code. If an extension is not present this counted as success.
481
 */
482 483
int tls_parse_extension(SSL *s, unsigned int idx, int context,
                        RAW_EXTENSION *exts, int *al)
484
{
485 486
    RAW_EXTENSION *currext = &exts[idx];
    int (*parser)(SSL *s, PACKET *pkt, int *al) = NULL;
487

488 489 490
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
491

492 493 494 495 496
    if (s->tlsext_debug_cb)
        s->tlsext_debug_cb(s, !s->server, currext->type,
                           PACKET_data(&currext->data),
                           PACKET_remaining(&currext->data),
                           s->tlsext_debug_arg);
497

498 499 500
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
501

502 503 504 505 506 507 508 509 510 511 512
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

        parser = s->server ? extdef->parse_client_ext : extdef->parse_server_ext;
M
Matt Caswell 已提交
513

514 515
        if (parser != NULL) {
            if (!parser(s, &currext->data, al))
516 517
                return 0;

518
            return 1;
519 520
        }

521 522 523 524
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
525 526
    }

527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543
    /*
     * This is a custom extension. We only allow this if it is a non
     * resumed session on the server side.
     *
     * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
     * We're going to need a new mechanism for TLS1.3 to specify which
     * messages to add the custom extensions to.
     */
    if ((!s->hit || !s->server)
            && (context
                & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
            && custom_ext_parse(s, s->server, currext->type,
                                PACKET_data(&currext->data),
                                PACKET_remaining(&currext->data),
                                al) <= 0)
        return 0;

544 545 546 547 548
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
549 550 551
 * finalisation for all extensions at the end, whether we collected them or not.
 * Returns 1 for success or 0 for failure. On failure, |*al| is populated with a
 * suitable alert code.
552
 */
553
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al)
554
{
555
    size_t loop, numexts = OSSL_NELEM(ext_defs);
556

557 558 559 560 561 562 563 564 565 566 567 568
    /* Calculate the number of extensions in the extensions list */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        numexts += s->cert->srv_ext.meths_count;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        numexts += s->cert->cli_ext.meths_count;
    }

    /* Parse each extension in turn */
    for (loop = 0; loop < numexts; loop++) {
        if (!tls_parse_extension(s, loop, context, exts, al))
            return 0;
    }
569

570 571 572 573 574 575
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
    for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) {
        if(ext_defs[loop].finalise_ext != NULL
576 577 578
                && (ext_defs[loop].context & context) != 0
                && !ext_defs[loop].finalise_ext(s, context, exts[loop].present,
                                                al))
579 580 581
            return 0;
    }

582 583 584 585
    return 1;
}

/*
586 587 588
 * Construct all the extensions relevant to the current |context| and write
 * them to |pkt|. Returns 1 on success or 0 on failure. If a failure occurs then
 * |al| is populated with a suitable alert code.
589
 */
M
Matt Caswell 已提交
590 591 592 593 594
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
                             int *al)
{
    size_t loop;
    int addcustom = 0;
595
    int min_version, max_version = 0, reason, tmpal;
M
Matt Caswell 已提交
596

597
    /*
598
     * Normally if something goes wrong during construction it's an internal
599 600
     * error. We can always override this later.
     */
601
    tmpal = SSL_AD_INTERNAL_ERROR;
602

M
Matt Caswell 已提交
603 604 605
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
606
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
607
                */
608 609
            || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
               && s->version == SSL3_VERSION
M
Matt Caswell 已提交
610 611 612
               && !WPACKET_set_flags(pkt,
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
613
        goto err;
M
Matt Caswell 已提交
614 615
    }

616 617 618 619
    if ((context & EXT_CLIENT_HELLO) != 0) {
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
620
            goto err;
621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639
        }
    }

    /* Add custom extensions first */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
         * 
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

640
    if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
641
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
642
        goto err;
643 644
    }

M
Matt Caswell 已提交
645
    for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) {
M
Matt Caswell 已提交
646 647
        int (*construct)(SSL *s, WPACKET *pkt, int *al);

M
Matt Caswell 已提交
648 649 650 651
        /* Skip if not relevant for our context */
        if ((ext_defs[loop].context & context) == 0)
            continue;

652 653
        construct = s->server ? ext_defs[loop].construct_server_ext
                              : ext_defs[loop].construct_client_ext;
M
Matt Caswell 已提交
654 655 656

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
M
Matt Caswell 已提交
657 658
                    && (ext_defs[loop].context & EXT_TLS_IMPLEMENTATION_ONLY)
                       != 0)
M
Matt Caswell 已提交
659
                || (s->version == SSL3_VERSION
M
Matt Caswell 已提交
660
                        && (ext_defs[loop].context & EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
661
                || (SSL_IS_TLS13(s)
M
Matt Caswell 已提交
662 663
                    && (ext_defs[loop].context & EXT_TLS1_2_AND_BELOW_ONLY)
                       != 0)
M
Matt Caswell 已提交
664
                || (!SSL_IS_TLS13(s)
M
Matt Caswell 已提交
665 666
                    && (ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0
                    && (context & EXT_CLIENT_HELLO) == 0)
667 668 669
                || ((ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0
                    && (context & EXT_CLIENT_HELLO) != 0
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
670 671 672
                || construct == NULL)
            continue;

673 674
        if (!construct(s, pkt, &tmpal))
            goto err;
M
Matt Caswell 已提交
675 676 677 678
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
679
        goto err;
M
Matt Caswell 已提交
680 681 682
    }

    return 1;
683 684 685 686

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
687
}
688

689 690 691 692 693 694 695 696
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790
static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent,
                                     int *al)
{
    if (!s->server)
        return 1;

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_EXT_FINAL_RENEGOTIATE,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

    return 1;
}

static int tls_ext_init_server_name(SSL *s, unsigned int context)
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent,
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

    if (!s->server)
        return 1;

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret = s->ctx->tlsext_servername_callback(s, &altmp,
                                                 s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret = s->initial_ctx->tlsext_servername_callback(s, &altmp,
                                       s->initial_ctx->tlsext_servername_arg);

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

static int tls_ext_init_status_request(SSL *s, unsigned int context)
{
    if (s->server)
        s->tlsext_status_type = -1;

    return 1;
}

#ifndef OPENSSL_NO_NEXTPROTONEG
static int tls_ext_init_npn(SSL *s, unsigned int context)
{
    if (s->server)
        s->s3->next_proto_neg_seen = 0;

    return 1;
}
#endif

static int tls_ext_init_alpn(SSL *s, unsigned int context)
{
    if (s->server) {
        OPENSSL_free(s->s3->alpn_selected);
        s->s3->alpn_selected = NULL;
        s->s3->alpn_selected_len = 0;
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }

    return 1;
}

791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825
static int tls_ext_final_alpn(SSL *s, unsigned int context, int sent, int *al)
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

    if (s->ctx->alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->alpn_select_cb(s, &selected, &selected_len,
                                       s->s3->alpn_proposed,
                                       (unsigned int)s->s3->alpn_proposed_len,
                                       s->ctx->alpn_select_cb_arg);

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
            s->s3->next_proto_neg_seen = 0;
#endif
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861
static int tls_ext_init_sig_algs(SSL *s, unsigned int context)
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
static int tls_ext_init_srp(SSL *s, unsigned int context)
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

static int tls_ext_init_etm(SSL *s, unsigned int context)
{
    if (s->server)
        s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

    return 1;
}

#ifndef OPENSSL_NO_SRTP
static int tls_ext_init_srtp(SSL *s, unsigned int context)
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif