extensions.c 25.6 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include <stdlib.h>
#include "../ssl_locl.h"
#include "statem_locl.h"

14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32
static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent,
                                     int *al);
static int tls_ext_init_server_name(SSL *s, unsigned int context);
static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent,
                                     int *al);
static int tls_ext_init_status_request(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_NEXTPROTONEG
static int tls_ext_init_npn(SSL *s, unsigned int context);
#endif
static int tls_ext_init_alpn(SSL *s, unsigned int context);
static int tls_ext_init_sig_algs(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_SRP
static int tls_ext_init_srp(SSL *s, unsigned int context);
#endif
static int tls_ext_init_etm(SSL *s, unsigned int context);
#ifndef OPENSSL_NO_SRTP
static int tls_ext_init_srtp(SSL *s, unsigned int context);
#endif

33 34 35
typedef struct {
    /* The ID for the extension */
    unsigned int type;
36
    /*
37 38
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
39 40
     */
    int (*init_ext)(SSL *s, unsigned int context);
41 42 43 44 45 46 47 48
    /* Parse extension received by server from client */
    int (*parse_client_ext)(SSL *s, PACKET *pkt, int *al);
    /* Parse extension received by client from server */
    int (*parse_server_ext)(SSL *s, PACKET *pkt, int *al);
    /* Construct extension sent by server */
    int (*construct_server_ext)(SSL *s, WPACKET *pkt, int *al);
    /* Construct extension sent by client */
    int (*construct_client_ext)(SSL *s, WPACKET *pkt, int *al);
49
    /*
50 51 52
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
53
     */
54
    int (*finalise_ext)(SSL *s, unsigned int context, int sent, int *al);
55 56 57
    unsigned int context;
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
58 59 60 61 62
/*
 * TODO(TLS1.3): Temporarily modified the definitions below to put all TLS1.3
 * extensions in the ServerHello for now. That needs to be put back to correct
 * setting once encrypted extensions is working properly.
 */
63 64 65
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
66
        NULL,
M
Matt Caswell 已提交
67
        tls_parse_client_renegotiate,
68
        tls_parse_server_renegotiate,
69
        tls_construct_server_renegotiate,
70
        tls_construct_client_renegotiate,
71
        tls_ext_final_renegotiate,
72 73 74 75 76
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
        | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_server_name,
77
        tls_ext_init_server_name,
M
Matt Caswell 已提交
78
        tls_parse_client_server_name,
79
        tls_parse_server_server_name,
80
        tls_construct_server_server_name,
81
        tls_construct_client_server_name,
82
        tls_ext_final_server_name,
83
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
84
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
85 86 87 88
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
89
        tls_ext_init_srp,
M
Matt Caswell 已提交
90
        tls_parse_client_srp,
91
        NULL,
M
Matt Caswell 已提交
92
        NULL,
93
        tls_construct_client_srp,
94
        NULL,
95
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
96 97 98 99 100
    },
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
101
        NULL,
M
Matt Caswell 已提交
102
        tls_parse_client_ec_pt_formats,
103
        tls_parse_server_ec_pt_formats,
104
        tls_construct_server_ec_pt_formats,
105
        tls_construct_client_ec_pt_formats,
106
        NULL,
107 108 109 110
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_supported_groups,
111
        NULL,
M
Matt Caswell 已提交
112
        tls_parse_client_supported_groups,
113
        NULL,
114
        NULL /* TODO(TLS1.3): Need to add this */,
115
        tls_construct_client_supported_groups,
116 117
        NULL,
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
118 119 120 121
    },
#endif
    {
        TLSEXT_TYPE_session_ticket,
122
        NULL,
M
Matt Caswell 已提交
123
        tls_parse_client_session_ticket,
124
        tls_parse_server_session_ticket,
125
        tls_construct_server_session_ticket,
126
        tls_construct_client_session_ticket,
127
        NULL,
128 129 130 131
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_signature_algorithms,
132
        tls_ext_init_sig_algs,
M
Matt Caswell 已提交
133
        tls_parse_client_sig_algs,
134
        NULL,
M
Matt Caswell 已提交
135
        NULL,
136
        tls_construct_client_sig_algs,
137
        NULL,
138 139
        EXT_CLIENT_HELLO
    },
140
#ifndef OPENSSL_NO_OCSP
141 142
    {
        TLSEXT_TYPE_status_request,
143
        tls_ext_init_status_request,
M
Matt Caswell 已提交
144
        tls_parse_client_status_request,
145
        tls_parse_server_status_request,
146
        tls_construct_server_status_request,
147
        tls_construct_client_status_request,
148
        NULL,
M
Matt Caswell 已提交
149
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
150
        | EXT_TLS1_3_CERTIFICATE
151
    },
152
#endif
153 154 155
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
156
        tls_ext_init_npn,
M
Matt Caswell 已提交
157
        tls_parse_client_npn,
158
        tls_parse_server_npn,
159
        tls_construct_server_next_proto_neg,
160
        tls_construct_client_npn,
161
        NULL,
162 163 164 165 166
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
#endif
    {
        TLSEXT_TYPE_application_layer_protocol_negotiation,
167
        tls_ext_init_alpn,
M
Matt Caswell 已提交
168
        tls_parse_client_alpn,
169
        tls_parse_server_alpn,
170
        tls_construct_server_alpn,
171
        tls_construct_client_alpn,
172
        NULL,
173
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
174
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
175
    },
176
#ifndef OPENSSL_NO_SRTP
177 178
    {
        TLSEXT_TYPE_use_srtp,
179
        tls_ext_init_srtp,
M
Matt Caswell 已提交
180
        tls_parse_client_use_srtp,
181
        tls_parse_server_use_srtp,
182
        tls_construct_server_use_srtp,
183
        tls_construct_client_use_srtp,
184
        NULL,
185 186 187
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY
    },
188
#endif
189 190
    {
        TLSEXT_TYPE_encrypt_then_mac,
191
        tls_ext_init_etm,
M
Matt Caswell 已提交
192
        tls_parse_client_etm,
193
        tls_parse_server_etm,
194
        tls_construct_server_etm,
195
        tls_construct_client_etm,
196
        NULL,
197 198
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
199
#ifndef OPENSSL_NO_CT
200 201
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
202
        NULL,
203 204 205 206 207 208
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
        NULL,
209
        tls_parse_server_sct,
M
Matt Caswell 已提交
210
        NULL,
211
        tls_construct_client_sct,
212
        NULL,
M
Matt Caswell 已提交
213
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
214
        | EXT_TLS1_3_CERTIFICATE
215
    },
216
#endif
217 218
    {
        TLSEXT_TYPE_extended_master_secret,
219
        NULL,
M
Matt Caswell 已提交
220
        tls_parse_client_ems,
221
        tls_parse_server_ems,
222
        tls_construct_server_ems,
223
        tls_construct_client_ems,
224
        NULL,
225 226 227 228
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
    },
    {
        TLSEXT_TYPE_supported_versions,
229
        NULL,
230 231 232
        /* Processed inline as part of version selection */
        NULL,
        NULL,
M
Matt Caswell 已提交
233
        NULL,
234
        tls_construct_client_supported_versions,
235
        NULL,
236
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY
237 238 239
    },
    {
        TLSEXT_TYPE_key_share,
240
        NULL,
M
Matt Caswell 已提交
241
        tls_parse_client_key_share,
242
        tls_parse_server_key_share,
243
        tls_construct_server_key_share,
244
        tls_construct_client_key_share,
245
        NULL,
246 247 248
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
        | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
        | EXT_TLS1_3_ONLY
249 250 251 252 253 254 255 256 257
    },
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
        NULL,
        NULL,
258
        NULL,
259 260
        tls_construct_server_cryptopro_bug,
        NULL,
261
        NULL,
262
        EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY
263 264 265 266
    },
    {
        /* Last in the list because it must be added as the last extension */
        TLSEXT_TYPE_padding,
267
        NULL,
268 269 270 271 272
        /* We send this, but don't read it */
        NULL,
        NULL,
        NULL,
        tls_construct_client_padding,
273
        NULL,
274
        EXT_CLIENT_HELLO
275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351
    }
};

/*
 * Comparison function used in a call to qsort (see tls_collect_extensions()
 * below.)
 * The two arguments |p1| and |p2| are expected to be pointers to RAW_EXTENSIONs
 *
 * Returns:
 *  1 if the type for p1 is greater than p2
 *  0 if the type for p1 and p2 are the same
 * -1 if the type for p1 is less than p2
 */
static int compare_extensions(const void *p1, const void *p2)
{
    const RAW_EXTENSION *e1 = (const RAW_EXTENSION *)p1;
    const RAW_EXTENSION *e2 = (const RAW_EXTENSION *)p2;

    if (e1->type < e2->type)
        return -1;
    else if (e1->type > e2->type)
        return 1;

    return 0;
}

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
 * indicate the extension is not allowed.
 */
static int verify_extension(SSL *s, unsigned int context, unsigned int type)
{
    size_t i;

    for (i = 0; i < OSSL_NELEM(ext_defs); i++) {
        if (type == ext_defs[i].type) {
            /* Check we're allowed to use this extension in this context */
            if ((context & ext_defs[i].context) == 0)
                return 0;

            if (SSL_IS_DTLS(s)) {
                if ((ext_defs[i].context & EXT_TLS_ONLY) != 0)
                    return 0;
            } else if ((ext_defs[i].context & EXT_DTLS_ONLY) != 0) {
                    return 0;
            }

            return 1;
        }
    }

    /* Unknown extension. We allow it */
    return 1;
}

/*
 * Finds an extension definition for the give extension |type|.
 * Returns 1 if found and stores the definition in |*def|, or returns 0
 * otherwise.
 */
static int find_extension_definition(SSL *s, unsigned int type,
                                     const EXTENSION_DEFINITION **def)
{
    size_t i;

    for (i = 0; i < OSSL_NELEM(ext_defs); i++) {
        if (type == ext_defs[i].type) {
            *def = &ext_defs[i];
            return 1;
        }
    }

    /* Unknown extension */
    return 0;
}

352 353 354 355 356 357 358 359 360 361 362 363 364 365 366
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
                && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
        return 0;

    return 1;
}

367 368
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
369
 * tells us which message this extension is for. Ttls_parse_server_ec_pt_formatshe raw extension data is
370 371 372 373 374 375 376 377 378 379
 * stored in |*res| with the number of found extensions in |*numfound|. In the
 * event of an error the alert type to use is stored in |*ad|. We don't actually
 * process the content of the extensions yet, except to check their types.
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
 * parsed, or an internal error occurred.
 */
380

381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
                           RAW_EXTENSION **res, size_t *numfound, int *ad)
{
    PACKET extensions = *packet;
    size_t num_extensions = 0, i = 0;
    RAW_EXTENSION *raw_extensions = NULL;

    /* First pass: count the extensions. */
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
            *ad = SSL_AD_DECODE_ERROR;
            goto err;
        }
        /* Verify this extension is allowed */
        if (!verify_extension(s, context, type)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
            *ad = SSL_AD_ILLEGAL_PARAMETER;
            goto err;
        }
        num_extensions++;
    }

    if (num_extensions > 0) {
        raw_extensions = OPENSSL_zalloc(sizeof(*raw_extensions)
                                        * num_extensions);
        if (raw_extensions == NULL) {
            *ad = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
            goto err;
        }

        /* Second pass: collect the extensions. */
        for (i = 0; i < num_extensions; i++) {
            if (!PACKET_get_net_2(packet, &raw_extensions[i].type) ||
                !PACKET_get_length_prefixed_2(packet,
                                              &raw_extensions[i].data)) {
                /* This should not happen. */
                *ad = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
                goto err;
            }
        }

        if (PACKET_remaining(packet) != 0) {
            *ad = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
            goto err;
        }
        /* Sort the extensions and make sure there are no duplicates. */
        qsort(raw_extensions, num_extensions, sizeof(*raw_extensions),
              compare_extensions);
        for (i = 1; i < num_extensions; i++) {
            if (raw_extensions[i - 1].type == raw_extensions[i].type) {
                *ad = SSL_AD_DECODE_ERROR;
                goto err;
            }
        }
    }

445 446 447 448 449 450
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
    for (i = 0; i < OSSL_NELEM(ext_defs); i++) {
        if(ext_defs[i].init_ext != NULL && (ext_defs[i].context & context) != 0
451
                && extension_is_relevant(s, ext_defs[i].context, context)
452 453 454 455 456 457
                && !ext_defs[i].init_ext(s, context)) {
            *ad = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
    }

458 459 460 461 462 463 464
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
    if ((context & (EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_3_SERVER_HELLO)) != 0)
        custom_ext_init(&s->cert->srv_ext);

465 466 467 468 469 470 471 472 473
    *res = raw_extensions;
    *numfound = num_extensions;
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

474
/*
475 476 477 478 479
 * Runs the parsers for all of the extensions in the given list |exts|, which
 * should have |numexts| extensions in it. The parsers are only run if they are
 * applicable for the given |context| and the parser has not already been run
 * for that extension. Returns 1 on success or 0 on failure. In the event of a
 * failure |*al| is populated with a suitable alert code.
480
 */
481 482
static int tls_parse_extension_list(SSL *s, int context, RAW_EXTENSION *exts,
                                    size_t numexts, int *al)
483 484 485 486 487 488 489 490 491
{
    size_t loop;

    for (loop = 0; loop < numexts; loop++) {
        RAW_EXTENSION *currext = &exts[loop];
        const EXTENSION_DEFINITION *extdef = NULL;
        int (*parser)(SSL *s, PACKET *pkt, int *al) = NULL;

        if (s->tlsext_debug_cb)
492
            s->tlsext_debug_cb(s, !s->server, currext->type,
493 494 495 496 497 498 499 500 501 502 503
                               PACKET_data(&currext->data),
                               PACKET_remaining(&currext->data),
                               s->tlsext_debug_arg);

        /* Skip if we've already parsed this extension */
        if (currext->parsed)
            continue;

        currext->parsed = 1;

        parser = NULL;
M
Matt Caswell 已提交
504
        if (find_extension_definition(s, currext->type, &extdef)) {
505 506
            parser = s->server ? extdef->parse_client_ext
                               : extdef->parse_server_ext;
507

M
Matt Caswell 已提交
508
            /* Check if extension is defined for our protocol. If not, skip */
509
            if (!extension_is_relevant(s, extdef->context, context))
M
Matt Caswell 已提交
510 511 512
                continue;
        }

513 514 515
        if (parser == NULL) {
            /*
             * Could be a custom extension. We only allow this if it is a non
M
Matt Caswell 已提交
516 517 518 519 520
             * resumed session on the server side.
             * 
             * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
             * We're going to need a new mechanism for TLS1.3 to specify which
             * messages to add the custom extensions to.
521 522
             */
            if ((!s->hit || !s->server)
M
Matt Caswell 已提交
523 524
                    && (context
                        & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
525 526 527 528 529 530 531 532 533 534 535 536 537
                    && custom_ext_parse(s, s->server, currext->type,
                                        PACKET_data(&currext->data),
                                        PACKET_remaining(&currext->data),
                                        al) <= 0)
                return 0;

            continue;
        }

        if (!parser(s, &currext->data, al))
            return 0;
    }

538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
 * finalisation for all extensions at the end. The given extensions must be in
 * order of type (which happens by default during collection). Returns 1 for
 * success or 0 for failure. On failure, |*al| is populated with a suitable
 * alert code.
 */
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts,
                             size_t numexts, int *al)
{
    size_t loop;

    if (!tls_parse_extension_list(s, context, exts, numexts, al))
        return 0;

556 557 558 559 560 561
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
    for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) {
        if(ext_defs[loop].finalise_ext != NULL
562 563 564 565 566 567 568 569 570 571 572 573 574 575
                && (ext_defs[loop].context & context) != 0) {
            size_t curr;

            /*
             * Work out whether this extension was sent or not. The sent
             * extensions in |exts| are sorted by order of type
             */
            for (curr = 0; curr < numexts
                           && exts[curr].type < ext_defs[loop].type; curr++)
                continue;

            if (!ext_defs[loop].finalise_ext(s, context,
                    (curr < numexts && exts[curr].type == ext_defs[loop].type),
                    al))
576 577 578 579
            return 0;
        }
    }

580 581 582 583 584 585 586 587 588
    return 1;
}

/*
 * Find a specific extension by |type| in the list |exts| containing |numexts|
 * extensions, and the parse it immediately. Returns 1 on success, or 0 on
 * failure. If a failure has occurred then |*al| will also be set to the alert
 * to be sent.
 */
M
Matt Caswell 已提交
589 590
int tls_parse_extension(SSL *s, int type, int context, RAW_EXTENSION *exts,
                        size_t numexts, int *al)
591 592 593 594 595 596
{
    RAW_EXTENSION *ext = tls_get_extension_by_type(exts, numexts, type);

    if (ext == NULL)
        return 1;

597
    return tls_parse_extension_list(s, context, ext, 1, al);
598 599
}

M
Matt Caswell 已提交
600 601 602 603 604
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
                             int *al)
{
    size_t loop;
    int addcustom = 0;
605
    int min_version, max_version = 0, reason;
M
Matt Caswell 已提交
606

607 608 609 610 611 612
    /*
     * Normally if something goes wrong during construction its an internal
     * error. We can always override this later.
     */
    *al = SSL_AD_INTERNAL_ERROR;

M
Matt Caswell 已提交
613 614 615
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
616
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
617
                */
618 619
            || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
               && s->version == SSL3_VERSION
M
Matt Caswell 已提交
620 621 622 623 624 625
               && !WPACKET_set_flags(pkt,
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        return 0;
    }

626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654
    if ((context & EXT_CLIENT_HELLO) != 0) {
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
            return 0;
        }
    }

    /* Add custom extensions first */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
         * 
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

    if (addcustom && !custom_ext_add(s, s->server, pkt, al)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        return 0;
    }

M
Matt Caswell 已提交
655
    for (loop = 0; loop < OSSL_NELEM(ext_defs); loop++) {
M
Matt Caswell 已提交
656 657
        int (*construct)(SSL *s, WPACKET *pkt, int *al);

M
Matt Caswell 已提交
658 659 660 661
        /* Skip if not relevant for our context */
        if ((ext_defs[loop].context & context) == 0)
            continue;

662 663
        construct = s->server ? ext_defs[loop].construct_server_ext
                              : ext_defs[loop].construct_client_ext;
M
Matt Caswell 已提交
664 665 666

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
M
Matt Caswell 已提交
667 668
                    && (ext_defs[loop].context & EXT_TLS_IMPLEMENTATION_ONLY)
                       != 0)
M
Matt Caswell 已提交
669
                || (s->version == SSL3_VERSION
M
Matt Caswell 已提交
670
                        && (ext_defs[loop].context & EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
671
                || (SSL_IS_TLS13(s)
M
Matt Caswell 已提交
672 673
                    && (ext_defs[loop].context & EXT_TLS1_2_AND_BELOW_ONLY)
                       != 0)
M
Matt Caswell 已提交
674
                || (!SSL_IS_TLS13(s)
M
Matt Caswell 已提交
675 676
                    && (ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0
                    && (context & EXT_CLIENT_HELLO) == 0)
677 678 679
                || ((ext_defs[loop].context & EXT_TLS1_3_ONLY) != 0
                    && (context & EXT_CLIENT_HELLO) != 0
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
680 681 682 683 684 685 686 687 688 689 690 691 692 693
                || construct == NULL)
            continue;

        if (!construct(s, pkt, al))
            return 0;
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825

static int tls_ext_final_renegotiate(SSL *s, unsigned int context, int sent,
                                     int *al)
{
    if (!s->server)
        return 1;

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_EXT_FINAL_RENEGOTIATE,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

    return 1;
}

static int tls_ext_init_server_name(SSL *s, unsigned int context)
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

/* Call the servername callback. Returns 1 for success or 0 for failure. */
static int tls_ext_final_server_name(SSL *s, unsigned int context, int sent,
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

    if (!s->server)
        return 1;

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret = s->ctx->tlsext_servername_callback(s, &altmp,
                                                 s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret = s->initial_ctx->tlsext_servername_callback(s, &altmp,
                                       s->initial_ctx->tlsext_servername_arg);

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

static int tls_ext_init_status_request(SSL *s, unsigned int context)
{
    if (s->server)
        s->tlsext_status_type = -1;

    return 1;
}

#ifndef OPENSSL_NO_NEXTPROTONEG
static int tls_ext_init_npn(SSL *s, unsigned int context)
{
    if (s->server)
        s->s3->next_proto_neg_seen = 0;

    return 1;
}
#endif

static int tls_ext_init_alpn(SSL *s, unsigned int context)
{
    if (s->server) {
        OPENSSL_free(s->s3->alpn_selected);
        s->s3->alpn_selected = NULL;
        s->s3->alpn_selected_len = 0;
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }

    return 1;
}

static int tls_ext_init_sig_algs(SSL *s, unsigned int context)
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
static int tls_ext_init_srp(SSL *s, unsigned int context)
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

static int tls_ext_init_etm(SSL *s, unsigned int context)
{
    if (s->server)
        s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

    return 1;
}

#ifndef OPENSSL_NO_SRTP
static int tls_ext_init_srtp(SSL *s, unsigned int context)
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif