]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions_cust.c
Update copyright year
[thirdparty/openssl.git] / ssl / statem / extensions_cust.c
1 /*
2 * Copyright 2014-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* Custom extension utility functions */
11
12 #include <openssl/ct.h>
13 #include "../ssl_local.h"
14 #include "internal/cryptlib.h"
15 #include "statem_local.h"
16
17 typedef struct {
18 void *add_arg;
19 custom_ext_add_cb add_cb;
20 custom_ext_free_cb free_cb;
21 } custom_ext_add_cb_wrap;
22
23 typedef struct {
24 void *parse_arg;
25 custom_ext_parse_cb parse_cb;
26 } custom_ext_parse_cb_wrap;
27
28 /*
29 * Provide thin wrapper callbacks which convert new style arguments to old style
30 */
31 static int custom_ext_add_old_cb_wrap(SSL *s, unsigned int ext_type,
32 unsigned int context,
33 const unsigned char **out,
34 size_t *outlen, X509 *x, size_t chainidx,
35 int *al, void *add_arg)
36 {
37 custom_ext_add_cb_wrap *add_cb_wrap = (custom_ext_add_cb_wrap *)add_arg;
38
39 if (add_cb_wrap->add_cb == NULL)
40 return 1;
41
42 return add_cb_wrap->add_cb(s, ext_type, out, outlen, al,
43 add_cb_wrap->add_arg);
44 }
45
46 static void custom_ext_free_old_cb_wrap(SSL *s, unsigned int ext_type,
47 unsigned int context,
48 const unsigned char *out, void *add_arg)
49 {
50 custom_ext_add_cb_wrap *add_cb_wrap = (custom_ext_add_cb_wrap *)add_arg;
51
52 if (add_cb_wrap->free_cb == NULL)
53 return;
54
55 add_cb_wrap->free_cb(s, ext_type, out, add_cb_wrap->add_arg);
56 }
57
58 static int custom_ext_parse_old_cb_wrap(SSL *s, unsigned int ext_type,
59 unsigned int context,
60 const unsigned char *in,
61 size_t inlen, X509 *x, size_t chainidx,
62 int *al, void *parse_arg)
63 {
64 custom_ext_parse_cb_wrap *parse_cb_wrap =
65 (custom_ext_parse_cb_wrap *)parse_arg;
66
67 if (parse_cb_wrap->parse_cb == NULL)
68 return 1;
69
70 return parse_cb_wrap->parse_cb(s, ext_type, in, inlen, al,
71 parse_cb_wrap->parse_arg);
72 }
73
74 /*
75 * Find a custom extension from the list. The |role| param is there to
76 * support the legacy API where custom extensions for client and server could
77 * be set independently on the same SSL_CTX. It is set to ENDPOINT_SERVER if we
78 * are trying to find a method relevant to the server, ENDPOINT_CLIENT for the
79 * client, or ENDPOINT_BOTH for either
80 */
81 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
82 ENDPOINT role, unsigned int ext_type,
83 size_t *idx)
84 {
85 size_t i;
86 custom_ext_method *meth = exts->meths;
87
88 for (i = 0; i < exts->meths_count; i++, meth++) {
89 if (ext_type == meth->ext_type
90 && (role == ENDPOINT_BOTH || role == meth->role
91 || meth->role == ENDPOINT_BOTH)) {
92 if (idx != NULL)
93 *idx = i;
94 return meth;
95 }
96 }
97 return NULL;
98 }
99
100 /*
101 * Initialise custom extensions flags to indicate neither sent nor received.
102 */
103 void custom_ext_init(custom_ext_methods *exts)
104 {
105 size_t i;
106 custom_ext_method *meth = exts->meths;
107
108 for (i = 0; i < exts->meths_count; i++, meth++)
109 meth->ext_flags = 0;
110 }
111
112 /* Pass received custom extension data to the application for parsing. */
113 int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
114 const unsigned char *ext_data, size_t ext_size, X509 *x,
115 size_t chainidx)
116 {
117 int al;
118 custom_ext_methods *exts = &s->cert->custext;
119 custom_ext_method *meth;
120 ENDPOINT role = ENDPOINT_BOTH;
121
122 if ((context & (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0)
123 role = s->server ? ENDPOINT_SERVER : ENDPOINT_CLIENT;
124
125 meth = custom_ext_find(exts, role, ext_type, NULL);
126 /* If not found return success */
127 if (!meth)
128 return 1;
129
130 /* Check if extension is defined for our protocol. If not, skip */
131 if (!extension_is_relevant(s, meth->context, context))
132 return 1;
133
134 if ((context & (SSL_EXT_TLS1_2_SERVER_HELLO
135 | SSL_EXT_TLS1_3_SERVER_HELLO
136 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS)) != 0) {
137 /*
138 * If it's ServerHello or EncryptedExtensions we can't have any
139 * extensions not sent in ClientHello.
140 */
141 if ((meth->ext_flags & SSL_EXT_FLAG_SENT) == 0) {
142 SSLfatal(s, TLS1_AD_UNSUPPORTED_EXTENSION, SSL_R_BAD_EXTENSION);
143 return 0;
144 }
145 }
146
147 /*
148 * Extensions received in the ClientHello are marked with the
149 * SSL_EXT_FLAG_RECEIVED. This is so we know to add the equivalent
150 * extensions in the ServerHello/EncryptedExtensions message
151 */
152 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
153 meth->ext_flags |= SSL_EXT_FLAG_RECEIVED;
154
155 /* If no parse function set return success */
156 if (!meth->parse_cb)
157 return 1;
158
159 if (meth->parse_cb(s, ext_type, context, ext_data, ext_size, x, chainidx,
160 &al, meth->parse_arg) <= 0) {
161 SSLfatal(s, al, SSL_R_BAD_EXTENSION);
162 return 0;
163 }
164
165 return 1;
166 }
167
168 /*
169 * Request custom extension data from the application and add to the return
170 * buffer.
171 */
172 int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x, size_t chainidx,
173 int maxversion)
174 {
175 custom_ext_methods *exts = &s->cert->custext;
176 custom_ext_method *meth;
177 size_t i;
178 int al;
179
180 for (i = 0; i < exts->meths_count; i++) {
181 const unsigned char *out = NULL;
182 size_t outlen = 0;
183
184 meth = exts->meths + i;
185
186 if (!should_add_extension(s, meth->context, context, maxversion))
187 continue;
188
189 if ((context & (SSL_EXT_TLS1_2_SERVER_HELLO
190 | SSL_EXT_TLS1_3_SERVER_HELLO
191 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
192 | SSL_EXT_TLS1_3_CERTIFICATE
193 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST)) != 0) {
194 /* Only send extensions present in ClientHello. */
195 if (!(meth->ext_flags & SSL_EXT_FLAG_RECEIVED))
196 continue;
197 }
198 /*
199 * We skip it if the callback is absent - except for a ClientHello where
200 * we add an empty extension.
201 */
202 if ((context & SSL_EXT_CLIENT_HELLO) == 0 && meth->add_cb == NULL)
203 continue;
204
205 if (meth->add_cb != NULL) {
206 int cb_retval = meth->add_cb(s, meth->ext_type, context, &out,
207 &outlen, x, chainidx, &al,
208 meth->add_arg);
209
210 if (cb_retval < 0) {
211 SSLfatal(s, al, SSL_R_CALLBACK_FAILED);
212 return 0; /* error */
213 }
214 if (cb_retval == 0)
215 continue; /* skip this extension */
216 }
217
218 if (!WPACKET_put_bytes_u16(pkt, meth->ext_type)
219 || !WPACKET_start_sub_packet_u16(pkt)
220 || (outlen > 0 && !WPACKET_memcpy(pkt, out, outlen))
221 || !WPACKET_close(pkt)) {
222 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
223 return 0;
224 }
225 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
226 /*
227 * We can't send duplicates: code logic should prevent this.
228 */
229 if (!ossl_assert((meth->ext_flags & SSL_EXT_FLAG_SENT) == 0)) {
230 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
231 return 0;
232 }
233 /*
234 * Indicate extension has been sent: this is both a sanity check to
235 * ensure we don't send duplicate extensions and indicates that it
236 * is not an error if the extension is present in ServerHello.
237 */
238 meth->ext_flags |= SSL_EXT_FLAG_SENT;
239 }
240 if (meth->free_cb != NULL)
241 meth->free_cb(s, meth->ext_type, context, out, meth->add_arg);
242 }
243 return 1;
244 }
245
246 /* Copy the flags from src to dst for any extensions that exist in both */
247 int custom_exts_copy_flags(custom_ext_methods *dst,
248 const custom_ext_methods *src)
249 {
250 size_t i;
251 custom_ext_method *methsrc = src->meths;
252
253 for (i = 0; i < src->meths_count; i++, methsrc++) {
254 custom_ext_method *methdst = custom_ext_find(dst, methsrc->role,
255 methsrc->ext_type, NULL);
256
257 if (methdst == NULL)
258 continue;
259
260 methdst->ext_flags = methsrc->ext_flags;
261 }
262
263 return 1;
264 }
265
266 /* Copy table of custom extensions */
267 int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src)
268 {
269 size_t i;
270 int err = 0;
271
272 if (src->meths_count > 0) {
273 dst->meths =
274 OPENSSL_memdup(src->meths,
275 sizeof(*src->meths) * src->meths_count);
276 if (dst->meths == NULL)
277 return 0;
278 dst->meths_count = src->meths_count;
279
280 for (i = 0; i < src->meths_count; i++) {
281 custom_ext_method *methsrc = src->meths + i;
282 custom_ext_method *methdst = dst->meths + i;
283
284 if (methsrc->add_cb != custom_ext_add_old_cb_wrap)
285 continue;
286
287 /*
288 * We have found an old style API wrapper. We need to copy the
289 * arguments too.
290 */
291
292 if (err) {
293 methdst->add_arg = NULL;
294 methdst->parse_arg = NULL;
295 continue;
296 }
297
298 methdst->add_arg = OPENSSL_memdup(methsrc->add_arg,
299 sizeof(custom_ext_add_cb_wrap));
300 methdst->parse_arg = OPENSSL_memdup(methsrc->parse_arg,
301 sizeof(custom_ext_parse_cb_wrap));
302
303 if (methdst->add_arg == NULL || methdst->parse_arg == NULL)
304 err = 1;
305 }
306 }
307
308 if (err) {
309 custom_exts_free(dst);
310 return 0;
311 }
312
313 return 1;
314 }
315
316 void custom_exts_free(custom_ext_methods *exts)
317 {
318 size_t i;
319 custom_ext_method *meth;
320
321 for (i = 0, meth = exts->meths; i < exts->meths_count; i++, meth++) {
322 if (meth->add_cb != custom_ext_add_old_cb_wrap)
323 continue;
324
325 /* Old style API wrapper. Need to free the arguments too */
326 OPENSSL_free(meth->add_arg);
327 OPENSSL_free(meth->parse_arg);
328 }
329 OPENSSL_free(exts->meths);
330 }
331
332 /* Return true if a client custom extension exists, false otherwise */
333 int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx, unsigned int ext_type)
334 {
335 return custom_ext_find(&ctx->cert->custext, ENDPOINT_CLIENT, ext_type,
336 NULL) != NULL;
337 }
338
339 static int add_custom_ext_intern(SSL_CTX *ctx, ENDPOINT role,
340 unsigned int ext_type,
341 unsigned int context,
342 SSL_custom_ext_add_cb_ex add_cb,
343 SSL_custom_ext_free_cb_ex free_cb,
344 void *add_arg,
345 SSL_custom_ext_parse_cb_ex parse_cb,
346 void *parse_arg)
347 {
348 custom_ext_methods *exts = &ctx->cert->custext;
349 custom_ext_method *meth, *tmp;
350
351 /*
352 * Check application error: if add_cb is not set free_cb will never be
353 * called.
354 */
355 if (add_cb == NULL && free_cb != NULL)
356 return 0;
357
358 #ifndef OPENSSL_NO_CT
359 /*
360 * We don't want applications registering callbacks for SCT extensions
361 * whilst simultaneously using the built-in SCT validation features, as
362 * these two things may not play well together.
363 */
364 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp
365 && (context & SSL_EXT_CLIENT_HELLO) != 0
366 && SSL_CTX_ct_is_enabled(ctx))
367 return 0;
368 #endif
369
370 /*
371 * Don't add if extension supported internally, but make exception
372 * for extension types that previously were not supported, but now are.
373 */
374 if (SSL_extension_supported(ext_type)
375 && ext_type != TLSEXT_TYPE_signed_certificate_timestamp)
376 return 0;
377
378 /* Extension type must fit in 16 bits */
379 if (ext_type > 0xffff)
380 return 0;
381 /* Search for duplicate */
382 if (custom_ext_find(exts, role, ext_type, NULL))
383 return 0;
384 tmp = OPENSSL_realloc(exts->meths,
385 (exts->meths_count + 1) * sizeof(custom_ext_method));
386 if (tmp == NULL)
387 return 0;
388
389 exts->meths = tmp;
390 meth = exts->meths + exts->meths_count;
391 memset(meth, 0, sizeof(*meth));
392 meth->role = role;
393 meth->context = context;
394 meth->parse_cb = parse_cb;
395 meth->add_cb = add_cb;
396 meth->free_cb = free_cb;
397 meth->ext_type = ext_type;
398 meth->add_arg = add_arg;
399 meth->parse_arg = parse_arg;
400 exts->meths_count++;
401 return 1;
402 }
403
404 static int add_old_custom_ext(SSL_CTX *ctx, ENDPOINT role,
405 unsigned int ext_type,
406 unsigned int context,
407 custom_ext_add_cb add_cb,
408 custom_ext_free_cb free_cb,
409 void *add_arg,
410 custom_ext_parse_cb parse_cb, void *parse_arg)
411 {
412 custom_ext_add_cb_wrap *add_cb_wrap
413 = OPENSSL_malloc(sizeof(*add_cb_wrap));
414 custom_ext_parse_cb_wrap *parse_cb_wrap
415 = OPENSSL_malloc(sizeof(*parse_cb_wrap));
416 int ret;
417
418 if (add_cb_wrap == NULL || parse_cb_wrap == NULL) {
419 OPENSSL_free(add_cb_wrap);
420 OPENSSL_free(parse_cb_wrap);
421 return 0;
422 }
423
424 add_cb_wrap->add_arg = add_arg;
425 add_cb_wrap->add_cb = add_cb;
426 add_cb_wrap->free_cb = free_cb;
427 parse_cb_wrap->parse_arg = parse_arg;
428 parse_cb_wrap->parse_cb = parse_cb;
429
430 ret = add_custom_ext_intern(ctx, role, ext_type,
431 context,
432 custom_ext_add_old_cb_wrap,
433 custom_ext_free_old_cb_wrap,
434 add_cb_wrap,
435 custom_ext_parse_old_cb_wrap,
436 parse_cb_wrap);
437
438 if (!ret) {
439 OPENSSL_free(add_cb_wrap);
440 OPENSSL_free(parse_cb_wrap);
441 }
442
443 return ret;
444 }
445
446 /* Application level functions to add the old custom extension callbacks */
447 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
448 custom_ext_add_cb add_cb,
449 custom_ext_free_cb free_cb,
450 void *add_arg,
451 custom_ext_parse_cb parse_cb, void *parse_arg)
452 {
453 return add_old_custom_ext(ctx, ENDPOINT_CLIENT, ext_type,
454 SSL_EXT_TLS1_2_AND_BELOW_ONLY
455 | SSL_EXT_CLIENT_HELLO
456 | SSL_EXT_TLS1_2_SERVER_HELLO
457 | SSL_EXT_IGNORE_ON_RESUMPTION,
458 add_cb, free_cb, add_arg, parse_cb, parse_arg);
459 }
460
461 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
462 custom_ext_add_cb add_cb,
463 custom_ext_free_cb free_cb,
464 void *add_arg,
465 custom_ext_parse_cb parse_cb, void *parse_arg)
466 {
467 return add_old_custom_ext(ctx, ENDPOINT_SERVER, ext_type,
468 SSL_EXT_TLS1_2_AND_BELOW_ONLY
469 | SSL_EXT_CLIENT_HELLO
470 | SSL_EXT_TLS1_2_SERVER_HELLO
471 | SSL_EXT_IGNORE_ON_RESUMPTION,
472 add_cb, free_cb, add_arg, parse_cb, parse_arg);
473 }
474
475 int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
476 unsigned int context,
477 SSL_custom_ext_add_cb_ex add_cb,
478 SSL_custom_ext_free_cb_ex free_cb,
479 void *add_arg,
480 SSL_custom_ext_parse_cb_ex parse_cb, void *parse_arg)
481 {
482 return add_custom_ext_intern(ctx, ENDPOINT_BOTH, ext_type, context, add_cb,
483 free_cb, add_arg, parse_cb, parse_arg);
484 }
485
486 int SSL_extension_supported(unsigned int ext_type)
487 {
488 switch (ext_type) {
489 /* Internally supported extensions. */
490 case TLSEXT_TYPE_application_layer_protocol_negotiation:
491 case TLSEXT_TYPE_ec_point_formats:
492 case TLSEXT_TYPE_supported_groups:
493 case TLSEXT_TYPE_key_share:
494 #ifndef OPENSSL_NO_NEXTPROTONEG
495 case TLSEXT_TYPE_next_proto_neg:
496 #endif
497 case TLSEXT_TYPE_padding:
498 case TLSEXT_TYPE_renegotiate:
499 case TLSEXT_TYPE_max_fragment_length:
500 case TLSEXT_TYPE_server_name:
501 case TLSEXT_TYPE_session_ticket:
502 case TLSEXT_TYPE_signature_algorithms:
503 #ifndef OPENSSL_NO_SRP
504 case TLSEXT_TYPE_srp:
505 #endif
506 #ifndef OPENSSL_NO_OCSP
507 case TLSEXT_TYPE_status_request:
508 #endif
509 #ifndef OPENSSL_NO_CT
510 case TLSEXT_TYPE_signed_certificate_timestamp:
511 #endif
512 #ifndef OPENSSL_NO_SRTP
513 case TLSEXT_TYPE_use_srtp:
514 #endif
515 case TLSEXT_TYPE_encrypt_then_mac:
516 case TLSEXT_TYPE_supported_versions:
517 case TLSEXT_TYPE_extended_master_secret:
518 case TLSEXT_TYPE_psk_kex_modes:
519 case TLSEXT_TYPE_cookie:
520 case TLSEXT_TYPE_early_data:
521 case TLSEXT_TYPE_certificate_authorities:
522 case TLSEXT_TYPE_psk:
523 case TLSEXT_TYPE_post_handshake_auth:
524 return 1;
525 default:
526 return 0;
527 }
528 }