extensions.c 32.0 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 *
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
 */

#include "../ssl_locl.h"
#include "statem_locl.h"

13
static int final_renegotiate(SSL *s, unsigned int context, int sent,
14
                                     int *al);
15 16
static int init_server_name(SSL *s, unsigned int context);
static int final_server_name(SSL *s, unsigned int context, int sent,
17
                                     int *al);
18
#ifndef OPENSSL_NO_EC
19
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
20 21
                                       int *al);
#endif
22
static int init_session_ticket(SSL *s, unsigned int context);
23
#ifndef OPENSSL_NO_OCSP
24
static int init_status_request(SSL *s, unsigned int context);
25
#endif
26
#ifndef OPENSSL_NO_NEXTPROTONEG
27
static int init_npn(SSL *s, unsigned int context);
28
#endif
29 30 31
static int init_alpn(SSL *s, unsigned int context);
static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
static int init_sig_algs(SSL *s, unsigned int context);
32
#ifndef OPENSSL_NO_SRP
33
static int init_srp(SSL *s, unsigned int context);
34
#endif
35 36 37
static int init_etm(SSL *s, unsigned int context);
static int init_ems(SSL *s, unsigned int context);
static int final_ems(SSL *s, unsigned int context, int sent, int *al);
38
static int init_psk_kex_modes(SSL *s, unsigned int context);
39
#ifndef OPENSSL_NO_SRTP
40
static int init_srtp(SSL *s, unsigned int context);
41
#endif
42
static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
43

44
/* Structure to define a built-in extension */
45 46
typedef struct extensions_definition_st {
    /* The defined type for the extension */
47
    unsigned int type;
48 49 50 51 52
    /*
     * The context that this extension applies to, e.g. what messages and
     * protocol versions
     */
    unsigned int context;
53
    /*
54 55
     * Initialise extension before parsing. Always called for relevant contexts
     * even if extension not present
56
     */
57 58
    int (*init)(SSL *s, unsigned int context);
    /* Parse extension sent from client to server */
59
    int (*parse_ctos)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al);
60
    /* Parse extension send from server to client */
61
    int (*parse_stoc)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al);
62
    /* Construct extension sent from server to client */
63
    int (*construct_stoc)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
64
                          int *al);
65
    /* Construct extension sent from client to server */
66 67
    int (*construct_ctos)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
                          int *al);
68
    /*
69 70 71
     * Finalise extension after parsing. Always called where an extensions was
     * initialised even if the extension was not present. |sent| is set to 1 if
     * the extension was seen, or 0 otherwise.
72
     */
73
    int (*final)(SSL *s, unsigned int context, int sent, int *al);
74 75
} EXTENSION_DEFINITION;

M
Matt Caswell 已提交
76
/*
77
 * Definitions of all built-in extensions. NOTE: Changes in the number or order
F
FdaSilvaYY 已提交
78 79
 * of these extensions should be mirrored with equivalent changes to the 
 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
80 81 82 83 84 85 86 87 88 89 90 91 92 93 94
 * Each extension has an initialiser, a client and
 * server side parser and a finaliser. The initialiser is called (if the
 * extension is relevant to the given context) even if we did not see the
 * extension in the message that we received. The parser functions are only
 * called if we see the extension in the message. The finalisers are always
 * called if the initialiser was called.
 * There are also server and client side constructor functions which are always
 * called during message construction if the extension is relevant for the
 * given context.
 * The initialisation, parsing, finalisation and construction functions are
 * always called in the order defined in this list. Some extensions may depend
 * on others having been processed first, so the order of this list is
 * significant.
 * The extension context is defined by a series of flags which specify which
 * messages the extension is relevant to. These flags also specify whether the
F
FdaSilvaYY 已提交
95
 * extension is relevant to a particular protocol or protocol version.
M
Matt Caswell 已提交
96
 *
97
 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
M
Matt Caswell 已提交
98
 */
99
#define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
100 101 102 103
static const EXTENSION_DEFINITION ext_defs[] = {
    {
        TLSEXT_TYPE_renegotiate,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_SSL3_ALLOWED
104 105 106 107
        | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
        tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
        final_renegotiate
108 109 110 111
    },
    {
        TLSEXT_TYPE_server_name,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
112 113 114 115 116
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_server_name,
        tls_parse_ctos_server_name, tls_parse_stoc_server_name,
        tls_construct_stoc_server_name, tls_construct_ctos_server_name,
        final_server_name
117 118 119 120
    },
#ifndef OPENSSL_NO_SRP
    {
        TLSEXT_TYPE_srp,
121 122
        EXT_CLIENT_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
123
    },
124 125
#else
    INVALID_EXTENSION,
126 127 128 129
#endif
#ifndef OPENSSL_NO_EC
    {
        TLSEXT_TYPE_ec_point_formats,
M
Matt Caswell 已提交
130
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
131 132 133
        NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
        tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
        final_ec_pt_formats
134 135 136
    },
    {
        TLSEXT_TYPE_supported_groups,
137 138
        EXT_CLIENT_HELLO | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        NULL, tls_parse_ctos_supported_groups, NULL,
139
        NULL /* TODO(TLS1.3): Need to add this */,
140
        tls_construct_ctos_supported_groups, NULL
141
    },
142 143 144
#else
    INVALID_EXTENSION,
    INVALID_EXTENSION,
145 146 147
#endif
    {
        TLSEXT_TYPE_session_ticket,
148 149 150 151
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_session_ticket, tls_parse_ctos_session_ticket,
        tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
        tls_construct_ctos_session_ticket, NULL
152 153 154
    },
    {
        TLSEXT_TYPE_signature_algorithms,
155 156
        EXT_CLIENT_HELLO,
        init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL,
157
        tls_construct_ctos_sig_algs, final_sig_algs
158
    },
159
#ifndef OPENSSL_NO_OCSP
160 161
    {
        TLSEXT_TYPE_status_request,
M
Matt Caswell 已提交
162
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
163 164 165
        | EXT_TLS1_3_CERTIFICATE,
        init_status_request, tls_parse_ctos_status_request,
        tls_parse_stoc_status_request, tls_construct_stoc_status_request,
166
        tls_construct_ctos_status_request, NULL
167
    },
168 169
#else
    INVALID_EXTENSION,
170
#endif
171 172 173
#ifndef OPENSSL_NO_NEXTPROTONEG
    {
        TLSEXT_TYPE_next_proto_neg,
174 175 176
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
        tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
177
    },
178 179
#else
    INVALID_EXTENSION,
180 181
#endif
    {
182 183 184 185
        /*
         * Must appear in this list after server_name so that finalisation
         * happens after server_name callbacks
         */
186 187
        TLSEXT_TYPE_application_layer_protocol_negotiation,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
188 189 190
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
        init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
        tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
191
    },
192
#ifndef OPENSSL_NO_SRTP
193 194 195
    {
        TLSEXT_TYPE_use_srtp,
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
196 197 198
        | EXT_TLS1_3_ENCRYPTED_EXTENSIONS | EXT_DTLS_ONLY,
        init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
        tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
199
    },
200 201
#else
    INVALID_EXTENSION,
202
#endif
203 204
    {
        TLSEXT_TYPE_encrypt_then_mac,
205 206 207
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
        tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
208
    },
209
#ifndef OPENSSL_NO_CT
210 211
    {
        TLSEXT_TYPE_signed_certificate_timestamp,
212 213
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO
        | EXT_TLS1_3_CERTIFICATE,
214
        NULL,
215 216 217 218 219
        /*
         * No server side support for this, but can be provided by a custom
         * extension. This is an exception to the rule that custom extensions
         * cannot override built in ones.
         */
220
        NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct,  NULL
221
    },
222 223
#else
    INVALID_EXTENSION,
224
#endif
225 226
    {
        TLSEXT_TYPE_extended_master_secret,
227 228 229
        EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
        tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
230 231 232
    },
    {
        TLSEXT_TYPE_supported_versions,
233
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
234
        NULL,
235
        /* Processed inline as part of version selection */
236
        NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
237
    },
238 239 240 241 242 243 244
    {
        /* Must be before key_share */
        TLSEXT_TYPE_psk_kex_modes,
        EXT_CLIENT_HELLO | EXT_TLS_IMPLEMENTATION_ONLY | EXT_TLS1_3_ONLY,
        init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
        tls_construct_ctos_psk_kex_modes, NULL
    },
245
    {
246 247 248 249
        /*
         * Must be in this list after supported_groups. We need that to have
         * been parsed before we do this one.
         */
250 251 252
        TLSEXT_TYPE_key_share,
        EXT_CLIENT_HELLO | EXT_TLS1_3_SERVER_HELLO
        | EXT_TLS1_3_HELLO_RETRY_REQUEST | EXT_TLS_IMPLEMENTATION_ONLY
253 254 255
        | EXT_TLS1_3_ONLY,
        NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
        tls_construct_stoc_key_share, tls_construct_ctos_key_share, NULL
256 257 258 259 260 261 262
    },
    {
        /*
         * Special unsolicited ServerHello extension only used when
         * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
         */
        TLSEXT_TYPE_cryptopro_bug,
263 264
        EXT_TLS1_2_SERVER_HELLO | EXT_TLS1_2_AND_BELOW_ONLY,
        NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
265 266 267 268
    },
    {
        /* Last in the list because it must be added as the last extension */
        TLSEXT_TYPE_padding,
269
        EXT_CLIENT_HELLO,
270
        NULL,
271
        /* We send this, but don't read it */
272
        NULL, NULL, NULL, tls_construct_ctos_padding, NULL
273 274 275 276 277 278
    }
};

/*
 * Verify whether we are allowed to use the extension |type| in the current
 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
279 280
 * indicate the extension is not allowed. If returning 1 then |*found| is set to
 * 1 if we found a definition for the extension, and |*idx| is set to its index
281
 */
282
static int verify_extension(SSL *s, unsigned int context, unsigned int type,
283 284
                            custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
                            RAW_EXTENSION **found)
285 286
{
    size_t i;
287
    size_t builtin_num = OSSL_NELEM(ext_defs);
288
    const EXTENSION_DEFINITION *thisext;
289

290 291
    for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
        if (type == thisext->type) {
292
            /* Check we're allowed to use this extension in this context */
293
            if ((context & thisext->context) == 0)
294 295 296
                return 0;

            if (SSL_IS_DTLS(s)) {
297
                if ((thisext->context & EXT_TLS_ONLY) != 0)
298
                    return 0;
299
            } else if ((thisext->context & EXT_DTLS_ONLY) != 0) {
300 301 302
                    return 0;
            }

303
            *found = &rawexlist[i];
304 305 306 307
            return 1;
        }
    }

308 309 310 311 312
    if ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) == 0) {
        /*
         * Custom extensions only apply to <=TLS1.2. This extension is unknown
         * in this context - we allow it
         */
313
        *found = NULL;
314 315
        return 1;
    }
316

317 318 319 320
    /* Check the custom extensions */
    if (meths != NULL) {
        for (i = builtin_num; i < builtin_num + meths->meths_count; i++) {
            if (meths->meths[i - builtin_num].ext_type == type) {
321
                *found = &rawexlist[i];
322 323
                return 1;
            }
324 325 326
        }
    }

327
    /* Unknown extension. We allow it */
328
    *found = NULL;
329
    return 1;
330 331
}

332 333 334 335 336
/*
 * Check whether the context defined for an extension |extctx| means whether
 * the extension is relevant for the current context |thisctx| or not. Returns
 * 1 if the extension is relevant for this context, and 0 otherwise
 */
337 338 339 340 341 342 343 344 345 346 347 348 349 350 351
static int extension_is_relevant(SSL *s, unsigned int extctx,
                                 unsigned int thisctx)
{
    if ((SSL_IS_DTLS(s)
                && (extctx & EXT_TLS_IMPLEMENTATION_ONLY) != 0)
            || (s->version == SSL3_VERSION
                    && (extctx & EXT_SSL3_ALLOWED) == 0)
            || (SSL_IS_TLS13(s)
                && (extctx & EXT_TLS1_2_AND_BELOW_ONLY) != 0)
            || (!SSL_IS_TLS13(s) && (extctx & EXT_TLS1_3_ONLY) != 0))
        return 0;

    return 1;
}

352 353
/*
 * Gather a list of all the extensions from the data in |packet]. |context|
354
 * tells us which message this extension is for. The raw extension data is
355 356 357 358 359
 * stored in |*res| on success. In the event of an error the alert type to use
 * is stored in |*al|. We don't actually process the content of the extensions
 * yet, except to check their types. This function also runs the initialiser
 * functions for all known extensions (whether we have collected them or not).
 * If successful the caller is responsible for freeing the contents of |*res|.
360 361 362 363 364
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
365
 * found, or an internal error occurred. We only check duplicates for
366
 * extensions that we know about. We ignore others.
367 368
 */
int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
369
                           RAW_EXTENSION **res, int *al)
370 371
{
    PACKET extensions = *packet;
372
    size_t i = 0;
373
    custom_ext_methods *exts = NULL;
374
    RAW_EXTENSION *raw_extensions = NULL;
375
    const EXTENSION_DEFINITION *thisexd;
376

377 378
    *res = NULL;

379 380 381 382 383 384 385 386 387 388 389 390 391
    /*
     * Initialise server side custom extensions. Client side is done during
     * construction of extensions for the ClientHello.
     */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        exts = &s->cert->srv_ext;
        custom_ext_init(&s->cert->srv_ext);
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        exts = &s->cert->cli_ext;
    }

    raw_extensions = OPENSSL_zalloc((OSSL_NELEM(ext_defs)
                                     + (exts != NULL ? exts->meths_count : 0))
392
                                     * sizeof(*raw_extensions));
393 394 395 396 397 398
    if (raw_extensions == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        return 0;
    }

399 400 401
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
402
        RAW_EXTENSION *thisex;
403 404 405 406

        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
407
            *al = SSL_AD_DECODE_ERROR;
408 409
            goto err;
        }
410 411 412 413
        /*
         * Verify this extension is allowed. We only check duplicates for
         * extensions that we recognise.
         */
414 415
        if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
                || (thisex != NULL && thisex->present == 1)) {
416
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
417
            *al = SSL_AD_ILLEGAL_PARAMETER;
418 419
            goto err;
        }
420 421 422 423
        if (thisex != NULL) {
            thisex->data = extension;
            thisex->present = 1;
            thisex->type = type;
424 425 426
        }
    }

427 428 429 430
    /*
     * Initialise all known extensions relevant to this context, whether we have
     * found them or not
     */
431 432 433 434
    for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->init != NULL && (thisexd->context & context) != 0
                && extension_is_relevant(s, thisexd->context, context)
                && !thisexd->init(s, context)) {
435
            *al = SSL_AD_INTERNAL_ERROR;
436 437 438 439
            goto err;
        }
    }

440 441 442 443 444 445 446 447
    *res = raw_extensions;
    return 1;

 err:
    OPENSSL_free(raw_extensions);
    return 0;
}

448
/*
449 450 451
 * Runs the parser for a given extension with index |idx|. |exts| contains the
 * list of all parsed extensions previously collected by
 * tls_collect_extensions(). The parser is only run if it is applicable for the
452 453
 * given |context| and the parser has not already been run. If this is for a
 * Certificate message, then we also provide the parser with the relevant
454
 * Certificate |x| and its position in the |chainidx| with 0 being the first
455 456 457
 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
 * |*al| is populated with a suitable alert code. If an extension is not present
 * this counted as success.
458
 */
459
int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
460
                        RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
461
{
462
    RAW_EXTENSION *currext = &exts[idx];
463
    int (*parser)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) = NULL;
464

465 466 467
    /* Skip if the extension is not present */
    if (!currext->present)
        return 1;
468

R
Rich Salz 已提交
469 470 471 472 473
    if (s->ext.debug_cb)
        s->ext.debug_cb(s, !s->server, currext->type,
                        PACKET_data(&currext->data),
                        PACKET_remaining(&currext->data),
                        s->ext.debug_arg);
474

475 476 477
    /* Skip if we've already parsed this extension */
    if (currext->parsed)
        return 1;
478

479 480 481 482 483 484 485 486 487 488
    currext->parsed = 1;

    if (idx < OSSL_NELEM(ext_defs)) {
        /* We are handling a built-in extension */
        const EXTENSION_DEFINITION *extdef = &ext_defs[idx];

        /* Check if extension is defined for our protocol. If not, skip */
        if (!extension_is_relevant(s, extdef->context, context))
            return 1;

489
        parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
M
Matt Caswell 已提交
490

491
        if (parser != NULL)
492
            return parser(s, &currext->data, x, chainidx, al);
493

494 495 496 497
        /*
         * If the parser is NULL we fall through to the custom extension
         * processing
         */
498 499
    }

500 501 502
    /*
     * This is a custom extension. We only allow this if it is a non
     * resumed session on the server side.
503
     *chain
504 505 506 507 508 509 510 511 512 513 514 515 516
     * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions.
     * We're going to need a new mechanism for TLS1.3 to specify which
     * messages to add the custom extensions to.
     */
    if ((!s->hit || !s->server)
            && (context
                & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
            && custom_ext_parse(s, s->server, currext->type,
                                PACKET_data(&currext->data),
                                PACKET_remaining(&currext->data),
                                al) <= 0)
        return 0;

517 518 519 520 521
    return 1;
}

/*
 * Parse all remaining extensions that have not yet been parsed. Also calls the
522
 * finalisation for all extensions at the end, whether we collected them or not.
523 524
 * Returns 1 for success or 0 for failure. If we are working on a Certificate
 * message then we also pass the Certificate |x| and its position in the
525 526
 * |chainidx|, with 0 being the first certificate. On failure, |*al| is
 * populated with a suitable alert code.
527
 */
528
int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
529
                             size_t chainidx, int *al)
530
{
531
    size_t i, numexts = OSSL_NELEM(ext_defs);
532
    const EXTENSION_DEFINITION *thisexd;
533

534 535 536 537 538 539 540 541
    /* Calculate the number of extensions in the extensions list */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        numexts += s->cert->srv_ext.meths_count;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        numexts += s->cert->cli_ext.meths_count;
    }

    /* Parse each extension in turn */
542
    for (i = 0; i < numexts; i++) {
543
        if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
544 545
            return 0;
    }
546

547 548 549 550
    /*
     * Finalise all known extensions relevant to this context, whether we have
     * found them or not
     */
551 552 553 554
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
        if(thisexd->final != NULL
                && (thisexd->context & context) != 0
                && !thisexd->final(s, context, exts[i].present, al))
555 556 557
            return 0;
    }

558 559 560 561
    return 1;
}

/*
562
 * Construct all the extensions relevant to the current |context| and write
563
 * them to |pkt|. If this is an extension for a Certificate in a Certificate
564 565 566 567 568
 * message, then |x| will be set to the Certificate we are handling, and
 * |chainidx| will indicate the position in the chainidx we are processing (with
 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
 * failure occurs then |al| is populated with a suitable alert code. On a
 * failure construction stops at the first extension to fail to construct.
569
 */
M
Matt Caswell 已提交
570
int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
571
                             X509 *x, size_t chainidx, int *al)
M
Matt Caswell 已提交
572
{
573 574
    size_t i;
    int addcustom = 0, min_version, max_version = 0, reason, tmpal;
575
    const EXTENSION_DEFINITION *thisexd;
M
Matt Caswell 已提交
576

577
    /*
578
     * Normally if something goes wrong during construction it's an internal
579 580
     * error. We can always override this later.
     */
581
    tmpal = SSL_AD_INTERNAL_ERROR;
582

M
Matt Caswell 已提交
583 584 585
    if (!WPACKET_start_sub_packet_u16(pkt)
               /*
                * If extensions are of zero length then we don't even add the
586
                * extensions length bytes to a ClientHello/ServerHello in SSLv3
M
Matt Caswell 已提交
587
                */
588 589
            || ((context & (EXT_CLIENT_HELLO | EXT_TLS1_2_SERVER_HELLO)) != 0
               && s->version == SSL3_VERSION
M
Matt Caswell 已提交
590 591 592
               && !WPACKET_set_flags(pkt,
                                     WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
593
        goto err;
M
Matt Caswell 已提交
594 595
    }

596 597 598 599
    if ((context & EXT_CLIENT_HELLO) != 0) {
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
600
            goto err;
601 602 603 604 605 606 607 608 609 610 611
        }
    }

    /* Add custom extensions first */
    if ((context & EXT_CLIENT_HELLO) != 0) {
        custom_ext_init(&s->cert->cli_ext);
        addcustom = 1;
    } else if ((context & EXT_TLS1_2_SERVER_HELLO) != 0) {
        /*
         * We already initialised the custom extensions during ClientHello
         * parsing.
M
Matt Caswell 已提交
612
         *
613 614 615 616 617 618 619
         * TODO(TLS1.3): We're going to need a new custom extension mechanism
         * for TLS1.3, so that custom extensions can specify which of the
         * multiple message they wish to add themselves to.
         */
        addcustom = 1;
    }

620
    if (addcustom && !custom_ext_add(s, s->server, pkt, &tmpal)) {
621
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
622
        goto err;
623 624
    }

625
    for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
626 627
        int (*construct)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx,
                         int *al);
M
Matt Caswell 已提交
628

M
Matt Caswell 已提交
629
        /* Skip if not relevant for our context */
630
        if ((thisexd->context & context) == 0)
M
Matt Caswell 已提交
631 632
            continue;

633 634
        construct = s->server ? thisexd->construct_stoc
                              : thisexd->construct_ctos;
M
Matt Caswell 已提交
635 636 637

        /* Check if this extension is defined for our protocol. If not, skip */
        if ((SSL_IS_DTLS(s)
638
                    && (thisexd->context & EXT_TLS_IMPLEMENTATION_ONLY)
M
Matt Caswell 已提交
639
                       != 0)
M
Matt Caswell 已提交
640
                || (s->version == SSL3_VERSION
641
                        && (thisexd->context & EXT_SSL3_ALLOWED) == 0)
M
Matt Caswell 已提交
642
                || (SSL_IS_TLS13(s)
643
                    && (thisexd->context & EXT_TLS1_2_AND_BELOW_ONLY)
M
Matt Caswell 已提交
644
                       != 0)
M
Matt Caswell 已提交
645
                || (!SSL_IS_TLS13(s)
646
                    && (thisexd->context & EXT_TLS1_3_ONLY) != 0
M
Matt Caswell 已提交
647
                    && (context & EXT_CLIENT_HELLO) == 0)
648
                || ((thisexd->context & EXT_TLS1_3_ONLY) != 0
649 650
                    && (context & EXT_CLIENT_HELLO) != 0
                    && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION))
M
Matt Caswell 已提交
651 652 653
                || construct == NULL)
            continue;

654
        if (!construct(s, pkt, x, chainidx, &tmpal))
655
            goto err;
M
Matt Caswell 已提交
656 657 658 659
    }

    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
660
        goto err;
M
Matt Caswell 已提交
661 662 663
    }

    return 1;
664 665 666 667

 err:
    *al = tmpal;
    return 0;
M
Matt Caswell 已提交
668
}
669

670 671 672 673 674 675 676 677
/*
 * Built in extension finalisation and initialisation functions. All initialise
 * or finalise the associated extension type for the given |context|. For
 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
 * otherwise. These functions return 1 on success or 0 on failure. In the event
 * of a failure then |*al| is populated with a suitable error code.
 */

678
static int final_renegotiate(SSL *s, unsigned int context, int sent,
679 680
                                     int *al)
{
681 682 683 684 685 686 687 688 689
    if (!s->server) {
        /*
         * Check if we can connect to a server that doesn't support safe
         * renegotiation
         */
        if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
                && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
                && !sent) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
690
            SSLerr(SSL_F_FINAL_RENEGOTIATE,
691 692 693 694
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            return 0;
        }

695
        return 1;
696
    }
697 698 699 700 701 702

    /* Need RI if renegotiating */
    if (s->renegotiate
            && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
            && !sent) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
703
        SSLerr(SSL_F_FINAL_RENEGOTIATE,
704 705 706 707
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

708

709 710 711
    return 1;
}

712
static int init_server_name(SSL *s, unsigned int context)
713 714 715 716 717 718 719
{
    if (s->server)
        s->servername_done = 0;

    return 1;
}

720
static int final_server_name(SSL *s, unsigned int context, int sent,
721 722 723 724 725
                                     int *al)
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int altmp = SSL_AD_UNRECOGNIZED_NAME;

R
Rich Salz 已提交
726 727 728
    if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
        ret = s->ctx->ext.servername_cb(s, &altmp,
                                        s->ctx->ext.servername_arg);
729
    else if (s->initial_ctx != NULL
R
Rich Salz 已提交
730 731 732
             && s->initial_ctx->ext.servername_cb != 0)
        ret = s->initial_ctx->ext.servername_cb(s, &altmp,
                                       s->initial_ctx->ext.servername_arg);
733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        *al = altmp;
        return 0;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        *al = altmp;
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
        return 1;

    default:
        return 1;
    }
}

752
#ifndef OPENSSL_NO_EC
753
static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
754 755 756 757 758 759 760 761 762 763 764 765 766 767 768
                                       int *al)
{
    unsigned long alg_k, alg_a;

    if (s->server)
        return 1;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;

    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
R
Rich Salz 已提交
769 770 771 772
    if (s->ext.ecpointformats != NULL
            && s->ext.ecpointformats_len > 0
            && s->session->ext.ecpointformats != NULL
            && s->session->ext.ecpointformats_len > 0
773
            && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
774 775
        /* we are using an ECC cipher */
        size_t i;
R
Rich Salz 已提交
776
        unsigned char *list = s->session->ext.ecpointformats;
777

R
Rich Salz 已提交
778
        for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
779
            if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
780 781
                break;
        }
R
Rich Salz 已提交
782
        if (i == s->session->ext.ecpointformats_len) {
M
Matt Caswell 已提交
783
            SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
784 785 786 787 788 789 790 791 792
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return 0;
        }
    }

    return 1;
}
#endif

793
static int init_session_ticket(SSL *s, unsigned int context)
794 795
{
    if (!s->server)
R
Rich Salz 已提交
796
        s->ext.ticket_expected = 0;
797 798 799 800

    return 1;
}

801
#ifndef OPENSSL_NO_OCSP
802
static int init_status_request(SSL *s, unsigned int context)
803
{
804
    if (s->server) {
R
Rich Salz 已提交
805
        s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
806 807 808 809 810
    } else {
        /*
         * Ensure we get sensible values passed to tlsext_status_cb in the event
         * that we don't receive a status message
         */
811 812 813
        OPENSSL_free(s->ext.ocsp.resp);
        s->ext.ocsp.resp = NULL;
        s->ext.ocsp.resp_len = 0;
814
    }
815 816 817

    return 1;
}
818
#endif
819

820
#ifndef OPENSSL_NO_NEXTPROTONEG
821
static int init_npn(SSL *s, unsigned int context)
822
{
R
Rich Salz 已提交
823
    s->s3->npn_seen = 0;
824 825 826 827 828

    return 1;
}
#endif

829
static int init_alpn(SSL *s, unsigned int context)
830
{
831 832
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
833 834 835 836 837 838 839 840 841
    if (s->server) {
        s->s3->alpn_selected_len = 0;
        OPENSSL_free(s->s3->alpn_proposed);
        s->s3->alpn_proposed = NULL;
        s->s3->alpn_proposed_len = 0;
    }
    return 1;
}

842
static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
843 844 845 846 847 848 849
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (!s->server)
        return 1;

R
Rich Salz 已提交
850 851 852 853 854
    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);
855 856 857 858 859 860 861 862 863 864 865

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
R
Rich Salz 已提交
866
            s->s3->npn_seen = 0;
867 868 869 870 871 872 873 874 875 876
#endif
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
            return 0;
        }
    }

    return 1;
}

877
static int init_sig_algs(SSL *s, unsigned int context)
878 879 880 881 882 883 884 885 886
{
    /* Clear any signature algorithms extension received */
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;

    return 1;
}

#ifndef OPENSSL_NO_SRP
887
static int init_srp(SSL *s, unsigned int context)
888 889 890 891 892 893 894 895
{
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;

    return 1;
}
#endif

896
static int init_etm(SSL *s, unsigned int context)
897
{
898 899 900 901 902
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

    return 1;
}

903
static int init_ems(SSL *s, unsigned int context)
904 905 906 907 908 909 910
{
    if (!s->server)
        s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
}

911
static int final_ems(SSL *s, unsigned int context, int sent, int *al)
912 913 914 915 916 917 918 919 920
{
    if (!s->server && s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
921
            SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
922 923 924
            return 0;
        }
    }
925 926 927 928 929

    return 1;
}

#ifndef OPENSSL_NO_SRTP
930
static int init_srtp(SSL *s, unsigned int context)
931 932 933 934 935 936 937
{
    if (s->server)
        s->srtp_profile = NULL;

    return 1;
}
#endif
938 939 940 941 942 943 944 945 946 947 948

static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
{
    if (!sent && SSL_IS_TLS13(s)) {
        *al = TLS13_AD_MISSING_EXTENSION;
        SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
        return 0;
    }

    return 1;
}
949 950 951 952 953 954 955

static int init_psk_kex_modes(SSL *s, unsigned int context)
{
    s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;

    return 1;
}