]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_srtp.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / d1_srtp.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /*
112 * DTLS code by Eric Rescorla <ekr@rtfm.com>
113 *
114 * Copyright (C) 2006, Network Resonance, Inc. Copyright (C) 2011, RTFM, Inc.
115 */
116
117 #include <stdio.h>
118 #include <openssl/objects.h>
119 #include "ssl_locl.h"
120
121 #ifndef OPENSSL_NO_SRTP
122
123 static SRTP_PROTECTION_PROFILE srtp_known_profiles[] = {
124 {
125 "SRTP_AES128_CM_SHA1_80",
126 SRTP_AES128_CM_SHA1_80,
127 },
128 {
129 "SRTP_AES128_CM_SHA1_32",
130 SRTP_AES128_CM_SHA1_32,
131 },
132 # if 0
133 {
134 "SRTP_NULL_SHA1_80",
135 SRTP_NULL_SHA1_80,
136 },
137 {
138 "SRTP_NULL_SHA1_32",
139 SRTP_NULL_SHA1_32,
140 },
141 # endif
142 {0}
143 };
144
145 static int find_profile_by_name(char *profile_name,
146 SRTP_PROTECTION_PROFILE **pptr, unsigned len)
147 {
148 SRTP_PROTECTION_PROFILE *p;
149
150 p = srtp_known_profiles;
151 while (p->name) {
152 if ((len == strlen(p->name)) && !strncmp(p->name, profile_name, len)) {
153 *pptr = p;
154 return 0;
155 }
156
157 p++;
158 }
159
160 return 1;
161 }
162
163 static int ssl_ctx_make_profiles(const char *profiles_string,
164 STACK_OF(SRTP_PROTECTION_PROFILE) **out)
165 {
166 STACK_OF(SRTP_PROTECTION_PROFILE) *profiles;
167
168 char *col;
169 char *ptr = (char *)profiles_string;
170
171 SRTP_PROTECTION_PROFILE *p;
172
173 if (!(profiles = sk_SRTP_PROTECTION_PROFILE_new_null())) {
174 SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,
175 SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES);
176 return 1;
177 }
178
179 do {
180 col = strchr(ptr, ':');
181
182 if (!find_profile_by_name(ptr, &p,
183 col ? col - ptr : (int)strlen(ptr))) {
184 if (sk_SRTP_PROTECTION_PROFILE_find(profiles, p) >= 0) {
185 SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,
186 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
187 sk_SRTP_PROTECTION_PROFILE_free(profiles);
188 return 1;
189 }
190
191 sk_SRTP_PROTECTION_PROFILE_push(profiles, p);
192 } else {
193 SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,
194 SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE);
195 sk_SRTP_PROTECTION_PROFILE_free(profiles);
196 return 1;
197 }
198
199 if (col)
200 ptr = col + 1;
201 } while (col);
202
203 *out = profiles;
204
205 return 0;
206 }
207
208 int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles)
209 {
210 return ssl_ctx_make_profiles(profiles, &ctx->srtp_profiles);
211 }
212
213 int SSL_set_tlsext_use_srtp(SSL *s, const char *profiles)
214 {
215 return ssl_ctx_make_profiles(profiles, &s->srtp_profiles);
216 }
217
218 STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(SSL *s)
219 {
220 if (s != NULL) {
221 if (s->srtp_profiles != NULL) {
222 return s->srtp_profiles;
223 } else if ((s->ctx != NULL) && (s->ctx->srtp_profiles != NULL)) {
224 return s->ctx->srtp_profiles;
225 }
226 }
227
228 return NULL;
229 }
230
231 SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s)
232 {
233 return s->srtp_profile;
234 }
235
236 /*
237 * Note: this function returns 0 length if there are no profiles specified
238 */
239 int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
240 int maxlen)
241 {
242 int ct = 0;
243 int i;
244 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = 0;
245 SRTP_PROTECTION_PROFILE *prof;
246
247 clnt = SSL_get_srtp_profiles(s);
248 ct = sk_SRTP_PROTECTION_PROFILE_num(clnt); /* -1 if clnt == 0 */
249
250 if (p) {
251 if (ct == 0) {
252 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT,
253 SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST);
254 return 1;
255 }
256
257 if ((2 + ct * 2 + 1) > maxlen) {
258 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT,
259 SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG);
260 return 1;
261 }
262
263 /* Add the length */
264 s2n(ct * 2, p);
265 for (i = 0; i < ct; i++) {
266 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
267 s2n(prof->id, p);
268 }
269
270 /* Add an empty use_mki value */
271 *p++ = 0;
272 }
273
274 *len = 2 + ct * 2 + 1;
275
276 return 0;
277 }
278
279 int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,
280 int *al)
281 {
282 SRTP_PROTECTION_PROFILE *sprof;
283 STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
284 int ct;
285 int mki_len;
286 int i, srtp_pref;
287 unsigned int id;
288
289 /* Length value + the MKI length */
290 if (len < 3) {
291 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
292 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
293 *al = SSL_AD_DECODE_ERROR;
294 return 1;
295 }
296
297 /* Pull off the length of the cipher suite list */
298 n2s(d, ct);
299 len -= 2;
300
301 /* Check that it is even */
302 if (ct % 2) {
303 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
304 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
305 *al = SSL_AD_DECODE_ERROR;
306 return 1;
307 }
308
309 /* Check that lengths are consistent */
310 if (len < (ct + 1)) {
311 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
312 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
313 *al = SSL_AD_DECODE_ERROR;
314 return 1;
315 }
316
317 srvr = SSL_get_srtp_profiles(s);
318 s->srtp_profile = NULL;
319 /* Search all profiles for a match initially */
320 srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
321
322 while (ct) {
323 n2s(d, id);
324 ct -= 2;
325 len -= 2;
326
327 /*
328 * Only look for match in profiles of higher preference than
329 * current match.
330 * If no profiles have been have been configured then this
331 * does nothing.
332 */
333 for (i = 0; i < srtp_pref; i++) {
334 sprof = sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
335 if (sprof->id == id) {
336 s->srtp_profile = sprof;
337 srtp_pref = i;
338 break;
339 }
340 }
341 }
342
343 /*
344 * Now extract the MKI value as a sanity check, but discard it for now
345 */
346 mki_len = *d;
347 d++;
348 len--;
349
350 if (mki_len != len) {
351 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
352 SSL_R_BAD_SRTP_MKI_VALUE);
353 *al = SSL_AD_DECODE_ERROR;
354 return 1;
355 }
356
357 return 0;
358 }
359
360 int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
361 int maxlen)
362 {
363 if (p) {
364 if (maxlen < 5) {
365 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT,
366 SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG);
367 return 1;
368 }
369
370 if (s->srtp_profile == 0) {
371 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT,
372 SSL_R_USE_SRTP_NOT_NEGOTIATED);
373 return 1;
374 }
375 s2n(2, p);
376 s2n(s->srtp_profile->id, p);
377 *p++ = 0;
378 }
379 *len = 5;
380
381 return 0;
382 }
383
384 int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,
385 int *al)
386 {
387 unsigned id;
388 int i;
389 int ct;
390
391 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
392 SRTP_PROTECTION_PROFILE *prof;
393
394 if (len != 5) {
395 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
396 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
397 *al = SSL_AD_DECODE_ERROR;
398 return 1;
399 }
400
401 n2s(d, ct);
402 if (ct != 2) {
403 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
404 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
405 *al = SSL_AD_DECODE_ERROR;
406 return 1;
407 }
408
409 n2s(d, id);
410 if (*d) { /* Must be no MKI, since we never offer one */
411 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
412 SSL_R_BAD_SRTP_MKI_VALUE);
413 *al = SSL_AD_ILLEGAL_PARAMETER;
414 return 1;
415 }
416
417 clnt = SSL_get_srtp_profiles(s);
418
419 /* Throw an error if the server gave us an unsolicited extension */
420 if (clnt == NULL) {
421 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
422 SSL_R_NO_SRTP_PROFILES);
423 *al = SSL_AD_DECODE_ERROR;
424 return 1;
425 }
426
427 /*
428 * Check to see if the server gave us something we support (and
429 * presumably offered)
430 */
431 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
432 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
433
434 if (prof->id == id) {
435 s->srtp_profile = prof;
436 *al = 0;
437 return 0;
438 }
439 }
440
441 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
442 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
443 *al = SSL_AD_DECODE_ERROR;
444 return 1;
445 }
446
447 #endif