extensions.c 33.5 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include "../ssl_locl.h"
#include "statem_locl.h"

13
static int final_renegotiate(SSL *s, unsigned int context, int sent,
14
                                     int *al);
15 16
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
17
                                     int *al);
18
#ifndef OPENSSL_NO_EC
19
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
20 21
                                       int *al);
#endif
22
static int init_session_ticket(SSL *s, unsigned int context);
23
#ifndef OPENSSL_NO_OCSP
24
static int init_status_request(SSL *s, unsigned int context);
25
#endif
26
#ifndef OPENSSL_NO_NEXTPROTONEG
27
static int init_npn(SSL *s, unsigned int context);
28
#endif
29 30 31
static int init_alpn(SSL *s, unsigned int context);
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
static int init_sig_algs(SSL *s, unsigned int context);
32
#ifndef OPENSSL_NO_SRP
33
static int init_srp(SSL *s, unsigned int context);
34
#endif
35 36 37
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
38
static int init_psk_kex_modes(SSL *s, unsigned int context);
39
static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
40
#ifndef OPENSSL_NO_SRTP
41
static int init_srtp(SSL *s, unsigned int context);
42
#endif
43
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
44

45
/* Structure to define a built-in extension */
46 47
typedef struct extensions_definition_st {
    /* The defined type for the extension */
48
    unsigned int type;
49 50 51 52 53
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
54
    /*
55 56
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
57
     */
58 59
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
60
    int (*parse_ctos)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al);
61
    /* Parse extension send from server to client */
62
    int (*parse_stoc)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al);
63
    /* Construct extension sent from server to client */
64
    int (*construct_stoc)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
65
                          int *al);
66
    /* Construct extension sent from client to server */
67 68
    int (*construct_ctos)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
                          int *al);
69
    /*
70 71 72
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
73
     */
74
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
75 76
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
77
/*
78
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
F
FdaSilvaYY 已提交
79 80
 * of these extensions should be mirrored with equivalent changes to the 
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
81 82 83 84 85 86 87 88 89 90 91 92 93 94 95
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
96
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
97
 *
98
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
99
 */
100
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
101 102 103 104
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
105 106 107 108
        | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
109 110 111 112
    },
    {
        TLSEXT_TYPE_server_name,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
113 114 115 116 117
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
118 119 120 121
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
122 123
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
124
    },
125 126
#else
    INVALID_EXTENSION,
127 128 129 130
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
M
Matt Caswell 已提交
131
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
132 133 134
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
135 136 137
    },
    {
        TLSEXT_TYPE_supported_groups,
138 139
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_supported_groups, NULL,
140
        NULL /* TODO(TLS1.3): Need to add this */,
141
        tls_construct_ctos_supported_groups, NULL
142
    },
143 144 145
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
146 147 148
#endif
    {
        TLSEXT_TYPE_session_ticket,
149 150 151 152
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
153 154 155
    },
    {
        TLSEXT_TYPE_signature_algorithms,
156 157
        EXT_CLIENT_HELLO,
        init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL,
158
        tls_construct_ctos_sig_algs, final_sig_algs
159
    },
160
#ifndef OPENSSL_NO_OCSP
161 162
    {
        TLSEXT_TYPE_status_request,
M
Matt Caswell 已提交
163
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
164 165 166
        | EXT_TLS1_3_CERTIFICATE,
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
167
        tls_construct_ctos_status_request, NULL
168
    },
169 170
#else
    INVALID_EXTENSION,
171
#endif
172 173 174
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
175 176 177
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
178
    },
179 180
#else
    INVALID_EXTENSION,
181 182
#endif
    {
183 184 185 186
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
187 188
        TLSEXT_TYPE_application_layer_protocol_negotiation,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
189 190 191
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
192
    },
193
#ifndef OPENSSL_NO_SRTP
194 195 196
    {
        TLSEXT_TYPE_use_srtp,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
197 198 199
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY,
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
200
    },
201 202
#else
    INVALID_EXTENSION,
203
#endif
204 205
    {
        TLSEXT_TYPE_encrypt_then_mac,
206 207 208
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
209
    },
210
#ifndef OPENSSL_NO_CT
211 212
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
213 214
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
        | EXT_TLS1_3_CERTIFICATE,
215
        NULL,
216 217 218 219 220
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
221
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
222
    },
223 224
#else
    INVALID_EXTENSION,
225
#endif
226 227
    {
        TLSEXT_TYPE_extended_master_secret,
228 229 230
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
231 232 233
    },
    {
        TLSEXT_TYPE_supported_versions,
234
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
235
        NULL,
236
        /* Processed inline as part of version selection */
237
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
238
    },
239 240 241 242 243 244 245
    {
        /* Must be before key_share */
        TLSEXT_TYPE_psk_kex_modes,
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
246
    {
247 248 249 250
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
251 252 253
        TLSEXT_TYPE_key_share,
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
        | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
254 255
        | EXT_TLS1_3_ONLY,
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
256 257
        tls_construct_stoc_key_share, tls_construct_ctos_key_share,
        final_key_share
258 259 260 261 262 263 264
    },
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
265 266
        EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
267 268
    },
    {
269 270
        /* Must be immediately before pre_shared_key */
        /* TODO(TLS1.3): Fix me */
271
        TLSEXT_TYPE_padding,
272
        EXT_CLIENT_HELLO,
273
        NULL,
274
        /* We send this, but don't read it */
275
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
276 277 278 279 280 281
    },
    {
        /* Required by the TLSv1.3 spec to always be the last extension */
        TLSEXT_TYPE_psk,
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO | EXT_TLS_IMPLEMENTATION_ONLY
        | EXT_TLS1_3_ONLY,
282
        NULL, NULL, tls_parse_stoc_psk, NULL, tls_construct_ctos_psk, NULL
283 284 285 286 287 288
    }
};

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
289 290
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
 * 1 if we found a definition for the extension, and |*idx| is set to its index
291
 */
292
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
293 294
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
295 296
{
    size_t i;
297
    size_t builtin_num = OSSL_NELEM(ext_defs);
298
    const EXTENSION_DEFINITION *thisext;
299

300 301
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
302
            /* Check we're allowed to use this extension in this context */
303
            if ((context & thisext->context) == 0)
304 305 306
                return 0;

            if (SSL_IS_DTLS(s)) {
307
                if ((thisext->context & EXT_TLS_ONLY) != 0)
308
                    return 0;
309
            } else if ((thisext->context & EXT_DTLS_ONLY) != 0) {
310 311 312
                    return 0;
            }

313
            *found = &rawexlist[i];
314 315 316 317
            return 1;
        }
    }

318 319 320 321 322
    if ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) == 0) {
        /*
         * Custom extensions only apply to <=TLS1.2. This extension is unknown
         * in this context - we allow it
         */
323
        *found = NULL;
324 325
        return 1;
    }
326

327 328 329 330
    /* Check the custom extensions */
    if (meths != NULL) {
        for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
            if (meths->meths[i - builtin_num].ext_type == type) {
331
                *found = &rawexlist[i];
332 333
                return 1;
            }
334 335 336
        }
    }

337
    /* Unknown extension. We allow it */
338
    *found = NULL;
339
    return 1;
340 341
}

342 343 344 345 346
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
347 348 349 350 351 352 353 354 355 356 357 358 359 360 361
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
                && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
        return 0;

    return 1;
}

362 363
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
364
 * tells us which message this extension is for. The raw extension data is
365 366 367 368 369
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
 * functions for all known extensions (whether we have collected them or not).
 * If successful the caller is responsible for freeing the contents of |*res|.
370 371 372 373 374
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
375
 * found, or an internal error occurred. We only check duplicates for
376
 * extensions that we know about. We ignore others.
377 378
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
379
                           RAW_EXTENSION **res, int *al)
380 381
{
    PACKET extensions = *packet;
382
    size_t i = 0;
383
    custom_ext_methods *exts = NULL;
384
    RAW_EXTENSION *raw_extensions = NULL;
385
    const EXTENSION_DEFINITION *thisexd;
386

387 388
    *res = NULL;

389 390 391 392 393 394 395 396 397 398 399 400 401
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        exts = &s->cert->srv_ext;
        custom_ext_init(&s->cert->srv_ext);
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        exts = &s->cert->cli_ext;
    }

    raw_extensions = OPENSSL_zalloc((OSSL_NELEM(ext_defs)
                                     + (exts != NULL ? exts->meths_count : 0))
402
                                     * sizeof(*raw_extensions));
403 404 405 406 407 408
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

409 410 411
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
412
        RAW_EXTENSION *thisex;
413 414 415 416

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
417
            *al = SSL_AD_DECODE_ERROR;
418 419
            goto err;
        }
420 421 422 423
        /*
         * Verify this extension is allowed. We only check duplicates for
         * extensions that we recognise.
         */
424 425
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
                || (thisex != NULL && thisex->present == 1)) {
426
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
427
            *al = SSL_AD_ILLEGAL_PARAMETER;
428 429
            goto err;
        }
430 431 432 433
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
434 435 436
        }
    }

437 438 439 440
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
441 442 443 444
    for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
445
            *al = SSL_AD_INTERNAL_ERROR;
446 447 448 449
            goto err;
        }
    }

450 451 452 453 454 455 456 457
    *res = raw_extensions;
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

458
/*
459 460 461
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
462 463
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
464
 * Certificate |x| and its position in the |chainidx| with 0 being the first
465 466 467
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
468
 */
469
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
470
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
471
{
472
    RAW_EXTENSION *currext = &exts[idx];
473
    int (*parser)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) = NULL;
474

475 476 477
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
478

R
Rich Salz 已提交
479 480 481 482 483
    if (s->ext.debug_cb)
        s->ext.debug_cb(s, !s->server, currext->type,
                        PACKET_data(&currext->data),
                        PACKET_remaining(&currext->data),
                        s->ext.debug_arg);
484

485 486 487
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
488

489 490 491 492 493 494 495 496 497 498
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

499
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
500

501
        if (parser != NULL)
502
            return parser(s, &currext->data, x, chainidx, al);
503

504 505 506 507
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
508 509
    }

510 511 512
    /*
     * This is a custom extension. We only allow this if it is a non
     * resumed session on the server side.
513
     *chain
514 515 516 517 518 519 520 521 522 523 524 525 526
     * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
     * We're going to need a new mechanism for TLS1.3 to specify which
     * messages to add the custom extensions to.
     */
    if ((!s->hit || !s->server)
            && (context
                & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
            && custom_ext_parse(s, s->server, currext->type,
                                PACKET_data(&currext->data),
                                PACKET_remaining(&currext->data),
                                al) <= 0)
        return 0;

527 528 529 530 531
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
532
 * finalisation for all extensions at the end, whether we collected them or not.
533 534
 * Returns 1 for success or 0 for failure. If we are working on a Certificate
 * message then we also pass the Certificate |x| and its position in the
535 536
 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
 * populated with a suitable alert code.
537
 */
538
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
539
                             size_t chainidx, int *al)
540
{
541
    size_t i, numexts = OSSL_NELEM(ext_defs);
542
    const EXTENSION_DEFINITION *thisexd;
543

544 545 546 547 548 549 550 551
    /* Calculate the number of extensions in the extensions list */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        numexts += s->cert->srv_ext.meths_count;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        numexts += s->cert->cli_ext.meths_count;
    }

    /* Parse each extension in turn */
552
    for (i = 0; i < numexts; i++) {
553
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
554 555
            return 0;
    }
556

557 558 559 560
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
561 562 563 564
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->final != NULL
                && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
565 566 567
            return 0;
    }

568 569 570 571
    return 1;
}

/*
572
 * Construct all the extensions relevant to the current |context| and write
573
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
574 575 576 577 578
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
579
 */
M
Matt Caswell 已提交
580
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
581
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
582
{
583 584
    size_t i;
    int addcustom = 0, min_version, max_version = 0, reason, tmpal;
585
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
586

587
    /*
588
     * Normally if something goes wrong during construction it's an internal
589 590
     * error. We can always override this later.
     */
591
    tmpal = SSL_AD_INTERNAL_ERROR;
592

M
Matt Caswell 已提交
593 594 595
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
596
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
597
                */
598 599
            || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
               && s->version == SSL3_VERSION
M
Matt Caswell 已提交
600 601 602
               && !WPACKET_set_flags(pkt,
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
603
        goto err;
M
Matt Caswell 已提交
604 605
    }

606 607 608 609
    if ((context & EXT_CLIENT_HELLO) != 0) {
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
610
            goto err;
611 612 613 614 615 616 617 618 619 620 621
        }
    }

    /* Add custom extensions first */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
M
Matt Caswell 已提交
622
         *
623 624 625 626 627 628 629
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

630
    if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
631
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
632
        goto err;
633 634
    }

635
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
636 637
        int (*construct)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
                         int *al);
M
Matt Caswell 已提交
638

M
Matt Caswell 已提交
639
        /* Skip if not relevant for our context */
640
        if ((thisexd->context & context) == 0)
M
Matt Caswell 已提交
641 642
            continue;

643 644
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
645 646 647

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
648
                    && (thisexd->context & EXT_TLS_IMPLEMENTATION_ONLY)
M
Matt Caswell 已提交
649
                       != 0)
M
Matt Caswell 已提交
650
                || (s->version == SSL3_VERSION
651
                        && (thisexd->context & EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
652
                || (SSL_IS_TLS13(s)
653
                    && (thisexd->context & EXT_TLS1_2_AND_BELOW_ONLY)
M
Matt Caswell 已提交
654
                       != 0)
M
Matt Caswell 已提交
655
                || (!SSL_IS_TLS13(s)
656
                    && (thisexd->context & EXT_TLS1_3_ONLY) != 0
M
Matt Caswell 已提交
657
                    && (context & EXT_CLIENT_HELLO) == 0)
658
                || ((thisexd->context & EXT_TLS1_3_ONLY) != 0
659 660
                    && (context & EXT_CLIENT_HELLO) != 0
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
661 662 663
                || construct == NULL)
            continue;

664
        if (!construct(s, pkt, x, chainidx, &tmpal))
665
            goto err;
M
Matt Caswell 已提交
666 667 668 669
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
670
        goto err;
M
Matt Caswell 已提交
671 672 673
    }

    return 1;
674 675 676 677

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
678
}
679

680 681 682 683 684 685 686 687
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

688
static int final_renegotiate(SSL *s, unsigned int context, int sent,
689 690
                                     int *al)
{
691 692 693 694 695 696 697 698 699
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
700
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
701 702 703 704
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

705
        return 1;
706
    }
707 708 709 710 711 712

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
713
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
714 715 716 717
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

718

719 720 721
    return 1;
}

722
static int init_server_name(SSL *s, unsigned int context)
723 724 725 726 727 728 729
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

730
static int final_server_name(SSL *s, unsigned int context, int sent,
731 732 733 734 735
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
736 737 738
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
739
    else if (s->initial_ctx != NULL
R
Rich Salz 已提交
740 741 742
             && s->initial_ctx->ext.servername_cb != 0)
        ret = s->initial_ctx->ext.servername_cb(s, &altmp,
                                       s->initial_ctx->ext.servername_arg);
743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

762
#ifndef OPENSSL_NO_EC
763
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
764 765 766 767 768 769 770 771 772 773 774 775 776 777 778
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
779 780 781 782
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
783
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
784 785
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
786
        unsigned char *list = s->session->ext.ecpointformats;
787

R
Rich Salz 已提交
788
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
789
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
790 791
                break;
        }
R
Rich Salz 已提交
792
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
793
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
794 795 796 797 798 799 800 801 802
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

803
static int init_session_ticket(SSL *s, unsigned int context)
804 805
{
    if (!s->server)
R
Rich Salz 已提交
806
        s->ext.ticket_expected = 0;
807 808 809 810

    return 1;
}

811
#ifndef OPENSSL_NO_OCSP
812
static int init_status_request(SSL *s, unsigned int context)
813
{
814
    if (s->server) {
R
Rich Salz 已提交
815
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
816 817 818 819 820
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
821 822 823
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
824
    }
825 826 827

    return 1;
}
828
#endif
829

830
#ifndef OPENSSL_NO_NEXTPROTONEG
831
static int init_npn(SSL *s, unsigned int context)
832
{
R
Rich Salz 已提交
833
    s->s3->npn_seen = 0;
834 835 836 837 838

    return 1;
}
#endif

839
static int init_alpn(SSL *s, unsigned int context)
840
{
841 842
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
843 844 845 846 847 848 849 850 851
    if (s->server) {
        s->s3->alpn_selected_len = 0;
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

852
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
853 854 855 856 857 858 859
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

R
Rich Salz 已提交
860 861 862 863 864
    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);
865 866 867 868 869 870 871 872 873 874 875

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
R
Rich Salz 已提交
876
            s->s3->npn_seen = 0;
877 878 879 880 881 882 883 884 885 886
#endif
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

887
static int init_sig_algs(SSL *s, unsigned int context)
888 889 890 891 892 893 894 895 896
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
897
static int init_srp(SSL *s, unsigned int context)
898 899 900 901 902 903 904 905
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

906
static int init_etm(SSL *s, unsigned int context)
907
{
908 909 910 911 912
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

    return 1;
}

913
static int init_ems(SSL *s, unsigned int context)
914 915 916 917 918 919 920
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

921
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
922 923 924 925 926 927 928 929 930
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
931
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
932 933 934
            return 0;
        }
    }
935 936 937 938 939

    return 1;
}

#ifndef OPENSSL_NO_SRTP
940
static int init_srtp(SSL *s, unsigned int context)
941 942 943 944 945 946 947
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
948 949 950 951 952 953 954 955 956 957 958

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
    if (!sent && SSL_IS_TLS13(s)) {
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
959

960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998

static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
{
    if (!SSL_IS_TLS13(s))
        return 1;

    /*
     * If
     *     we have no key_share
     *     AND
     *     (we are not resuming
     *      OR the kex_mode doesn't allow non key_share resumes)
     * THEN
     *     fail
     */
    if (((s->server && s->s3->peer_tmp == NULL) || (!s->server && !sent))
            && (!s->hit
                || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
        /* No suitable share */
        /* TODO(TLS1.3): Send a HelloRetryRequest */
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
        return 0;
    }

    /*
     * For a client side resumption with no key_share we need to generate
     * the handshake secret (otherwise this is done during key_share
     * processing).
     */
    if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

999 1000 1001 1002 1003 1004
static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;

    return 1;
}