]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_ext.c
Indent ssl/
[thirdparty/openssl.git] / ssl / t1_ext.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
ecf4d660 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
ecf4d660
DSH
8 */
9
10/* Custom extension utility functions */
11
3c27208f 12#include <openssl/ct.h>
ecf4d660
DSH
13#include "ssl_locl.h"
14
0cfefe4b 15/* Find a custom extension from the list. */
ed29e82a 16static custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
0f113f3e
MC
17 unsigned int ext_type)
18{
19 size_t i;
20 custom_ext_method *meth = exts->meths;
21 for (i = 0; i < exts->meths_count; i++, meth++) {
22 if (ext_type == meth->ext_type)
23 return meth;
24 }
25 return NULL;
26}
27
28/*
29 * Initialise custom extensions flags to indicate neither sent nor received.
28ea0a0c
DSH
30 */
31void custom_ext_init(custom_ext_methods *exts)
0f113f3e
MC
32{
33 size_t i;
34 custom_ext_method *meth = exts->meths;
35 for (i = 0; i < exts->meths_count; i++, meth++)
36 meth->ext_flags = 0;
37}
ecf4d660 38
0cfefe4b 39/* Pass received custom extension data to the application for parsing. */
ecf4d660 40int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
41 unsigned int ext_type,
42 const unsigned char *ext_data, size_t ext_size, int *al)
43{
44 custom_ext_methods *exts = server ? &s->cert->srv_ext : &s->cert->cli_ext;
45 custom_ext_method *meth;
46 meth = custom_ext_find(exts, ext_type);
47 /* If not found return success */
48 if (!meth)
49 return 1;
50 if (!server) {
51 /*
52 * If it's ServerHello we can't have any extensions not sent in
53 * ClientHello.
54 */
55 if (!(meth->ext_flags & SSL_EXT_FLAG_SENT)) {
56 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
57 return 0;
58 }
59 }
60 /* If already present it's a duplicate */
61 if (meth->ext_flags & SSL_EXT_FLAG_RECEIVED) {
62 *al = TLS1_AD_DECODE_ERROR;
63 return 0;
64 }
65 meth->ext_flags |= SSL_EXT_FLAG_RECEIVED;
66 /* If no parse function set return success */
67 if (!meth->parse_cb)
68 return 1;
ecf4d660 69
a230b26e 70 return meth->parse_cb(s, ext_type, ext_data, ext_size, al, meth->parse_arg);
0f113f3e 71}
ecf4d660 72
0f113f3e
MC
73/*
74 * Request custom extension data from the application and add to the return
75 * buffer.
ecf4d660 76 */
ecf4d660 77int custom_ext_add(SSL *s, int server,
0f113f3e
MC
78 unsigned char **pret, unsigned char *limit, int *al)
79{
80 custom_ext_methods *exts = server ? &s->cert->srv_ext : &s->cert->cli_ext;
81 custom_ext_method *meth;
82 unsigned char *ret = *pret;
83 size_t i;
ecf4d660 84
0f113f3e
MC
85 for (i = 0; i < exts->meths_count; i++) {
86 const unsigned char *out = NULL;
87 size_t outlen = 0;
88 meth = exts->meths + i;
ecf4d660 89
0f113f3e
MC
90 if (server) {
91 /*
92 * For ServerHello only send extensions present in ClientHello.
93 */
94 if (!(meth->ext_flags & SSL_EXT_FLAG_RECEIVED))
95 continue;
96 /* If callback absent for server skip it */
97 if (!meth->add_cb)
98 continue;
99 }
100 if (meth->add_cb) {
101 int cb_retval = 0;
102 cb_retval = meth->add_cb(s, meth->ext_type,
103 &out, &outlen, al, meth->add_arg);
104 if (cb_retval < 0)
105 return 0; /* error */
106 if (cb_retval == 0)
107 continue; /* skip this extension */
108 }
109 if (4 > limit - ret || outlen > (size_t)(limit - ret - 4))
110 return 0;
111 s2n(meth->ext_type, ret);
112 s2n(outlen, ret);
113 if (outlen) {
114 memcpy(ret, out, outlen);
115 ret += outlen;
116 }
117 /*
118 * We can't send duplicates: code logic should prevent this.
119 */
120 OPENSSL_assert(!(meth->ext_flags & SSL_EXT_FLAG_SENT));
121 /*
122 * Indicate extension has been sent: this is both a sanity check to
123 * ensure we don't send duplicate extensions and indicates that it is
124 * not an error if the extension is present in ServerHello.
125 */
126 meth->ext_flags |= SSL_EXT_FLAG_SENT;
127 if (meth->free_cb)
128 meth->free_cb(s, meth->ext_type, out, meth->add_arg);
129 }
130 *pret = ret;
131 return 1;
132}
ecf4d660
DSH
133
134/* Copy table of custom extensions */
ecf4d660 135int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src)
0f113f3e
MC
136{
137 if (src->meths_count) {
138 dst->meths =
7644a9ae 139 OPENSSL_memdup(src->meths,
a230b26e 140 sizeof(custom_ext_method) * src->meths_count);
0f113f3e
MC
141 if (dst->meths == NULL)
142 return 0;
143 dst->meths_count = src->meths_count;
144 }
145 return 1;
146}
ecf4d660
DSH
147
148void custom_exts_free(custom_ext_methods *exts)
0f113f3e 149{
b548a1f1 150 OPENSSL_free(exts->meths);
0f113f3e 151}
ecf4d660 152
0cfefe4b 153/* Set callbacks for a custom extension. */
8cafe9e8 154static int custom_ext_meth_add(custom_ext_methods *exts,
0f113f3e
MC
155 unsigned int ext_type,
156 custom_ext_add_cb add_cb,
157 custom_ext_free_cb free_cb,
158 void *add_arg,
159 custom_ext_parse_cb parse_cb, void *parse_arg)
160{
7c0ef843 161 custom_ext_method *meth, *tmp;
0f113f3e
MC
162 /*
163 * Check application error: if add_cb is not set free_cb will never be
164 * called.
165 */
166 if (!add_cb && free_cb)
167 return 0;
ed29e82a
RP
168 /*
169 * Don't add if extension supported internally, but make exception
170 * for extension types that previously were not supported, but now are.
171 */
172 if (SSL_extension_supported(ext_type) &&
173 ext_type != TLSEXT_TYPE_signed_certificate_timestamp)
0f113f3e
MC
174 return 0;
175 /* Extension type must fit in 16 bits */
176 if (ext_type > 0xffff)
177 return 0;
178 /* Search for duplicate */
179 if (custom_ext_find(exts, ext_type))
180 return 0;
7c0ef843
DSH
181 tmp = OPENSSL_realloc(exts->meths,
182 (exts->meths_count + 1) * sizeof(custom_ext_method));
ecf4d660 183
7c0ef843
DSH
184 if (tmp == NULL) {
185 OPENSSL_free(exts->meths);
186 exts->meths = NULL;
0f113f3e
MC
187 exts->meths_count = 0;
188 return 0;
189 }
ecf4d660 190
7c0ef843 191 exts->meths = tmp;
0f113f3e 192 meth = exts->meths + exts->meths_count;
16f8d4eb 193 memset(meth, 0, sizeof(*meth));
0f113f3e
MC
194 meth->parse_cb = parse_cb;
195 meth->add_cb = add_cb;
196 meth->free_cb = free_cb;
197 meth->ext_type = ext_type;
198 meth->add_arg = add_arg;
199 meth->parse_arg = parse_arg;
200 exts->meths_count++;
201 return 1;
202}
ecf4d660 203
ed29e82a
RP
204/* Return true if a client custom extension exists, false otherwise */
205int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx, unsigned int ext_type)
206{
207 return custom_ext_find(&ctx->cert->cli_ext, ext_type) != NULL;
208}
209
ecf4d660 210/* Application level functions to add custom extension callbacks */
8cafe9e8 211int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
0f113f3e
MC
212 custom_ext_add_cb add_cb,
213 custom_ext_free_cb free_cb,
0cfefe4b 214 void *add_arg,
a230b26e 215 custom_ext_parse_cb parse_cb, void *parse_arg)
0f113f3e 216{
ed29e82a
RP
217#ifndef OPENSSL_NO_CT
218 /*
219 * We don't want applications registering callbacks for SCT extensions
220 * whilst simultaneously using the built-in SCT validation features, as
221 * these two things may not play well together.
222 */
223 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp &&
43341433
VD
224 SSL_CTX_ct_is_enabled(ctx))
225 return 0;
ed29e82a 226#endif
43341433
VD
227 return custom_ext_meth_add(&ctx->cert->cli_ext, ext_type, add_cb,
228 free_cb, add_arg, parse_cb, parse_arg);
0f113f3e 229}
ecf4d660 230
8cafe9e8 231int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
0f113f3e
MC
232 custom_ext_add_cb add_cb,
233 custom_ext_free_cb free_cb,
0cfefe4b 234 void *add_arg,
a230b26e 235 custom_ext_parse_cb parse_cb, void *parse_arg)
0f113f3e
MC
236{
237 return custom_ext_meth_add(&ctx->cert->srv_ext, ext_type,
238 add_cb, free_cb, add_arg, parse_cb, parse_arg);
239}
c846a5f5
DSH
240
241int SSL_extension_supported(unsigned int ext_type)
0f113f3e
MC
242{
243 switch (ext_type) {
244 /* Internally supported extensions. */
245 case TLSEXT_TYPE_application_layer_protocol_negotiation:
246 case TLSEXT_TYPE_ec_point_formats:
247 case TLSEXT_TYPE_elliptic_curves:
248 case TLSEXT_TYPE_heartbeat:
1595ca02 249#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 250 case TLSEXT_TYPE_next_proto_neg:
1595ca02 251#endif
0f113f3e
MC
252 case TLSEXT_TYPE_padding:
253 case TLSEXT_TYPE_renegotiate:
254 case TLSEXT_TYPE_server_name:
255 case TLSEXT_TYPE_session_ticket:
256 case TLSEXT_TYPE_signature_algorithms:
257 case TLSEXT_TYPE_srp:
258 case TLSEXT_TYPE_status_request:
ed29e82a 259 case TLSEXT_TYPE_signed_certificate_timestamp:
0f113f3e 260 case TLSEXT_TYPE_use_srtp:
e481f9b9 261#ifdef TLSEXT_TYPE_encrypt_then_mac
0f113f3e 262 case TLSEXT_TYPE_encrypt_then_mac:
e481f9b9 263#endif
0f113f3e
MC
264 return 1;
265 default:
266 return 0;
267 }
268}