]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/d1_srtp.c
Convert ServerHello construction to WPACKET
[thirdparty/openssl.git] / ssl / d1_srtp.c
1 /*
2 * Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DTLS code by Eric Rescorla <ekr@rtfm.com>
12 *
13 * Copyright (C) 2006, Network Resonance, Inc. Copyright (C) 2011, RTFM, Inc.
14 */
15
16 #include <stdio.h>
17 #include <openssl/objects.h>
18 #include "ssl_locl.h"
19
20 #ifndef OPENSSL_NO_SRTP
21
22 static SRTP_PROTECTION_PROFILE srtp_known_profiles[] = {
23 {
24 "SRTP_AES128_CM_SHA1_80",
25 SRTP_AES128_CM_SHA1_80,
26 },
27 {
28 "SRTP_AES128_CM_SHA1_32",
29 SRTP_AES128_CM_SHA1_32,
30 },
31 {
32 "SRTP_AEAD_AES_128_GCM",
33 SRTP_AEAD_AES_128_GCM,
34 },
35 {
36 "SRTP_AEAD_AES_256_GCM",
37 SRTP_AEAD_AES_256_GCM,
38 },
39 {0}
40 };
41
42 static int find_profile_by_name(char *profile_name,
43 SRTP_PROTECTION_PROFILE **pptr, unsigned len)
44 {
45 SRTP_PROTECTION_PROFILE *p;
46
47 p = srtp_known_profiles;
48 while (p->name) {
49 if ((len == strlen(p->name))
50 && strncmp(p->name, profile_name, len) == 0) {
51 *pptr = p;
52 return 0;
53 }
54
55 p++;
56 }
57
58 return 1;
59 }
60
61 static int ssl_ctx_make_profiles(const char *profiles_string,
62 STACK_OF(SRTP_PROTECTION_PROFILE) **out)
63 {
64 STACK_OF(SRTP_PROTECTION_PROFILE) *profiles;
65
66 char *col;
67 char *ptr = (char *)profiles_string;
68 SRTP_PROTECTION_PROFILE *p;
69
70 if ((profiles = sk_SRTP_PROTECTION_PROFILE_new_null()) == NULL) {
71 SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,
72 SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES);
73 return 1;
74 }
75
76 do {
77 col = strchr(ptr, ':');
78
79 if (!find_profile_by_name(ptr, &p, col ? col - ptr : (int)strlen(ptr))) {
80 if (sk_SRTP_PROTECTION_PROFILE_find(profiles, p) >= 0) {
81 SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,
82 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
83 goto err;
84 }
85
86 if (!sk_SRTP_PROTECTION_PROFILE_push(profiles, p)) {
87 SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,
88 SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES);
89 goto err;
90 }
91 } else {
92 SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,
93 SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE);
94 goto err;
95 }
96
97 if (col)
98 ptr = col + 1;
99 } while (col);
100
101 sk_SRTP_PROTECTION_PROFILE_free(*out);
102
103 *out = profiles;
104
105 return 0;
106 err:
107 sk_SRTP_PROTECTION_PROFILE_free(profiles);
108 return 1;
109 }
110
111 int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles)
112 {
113 return ssl_ctx_make_profiles(profiles, &ctx->srtp_profiles);
114 }
115
116 int SSL_set_tlsext_use_srtp(SSL *s, const char *profiles)
117 {
118 return ssl_ctx_make_profiles(profiles, &s->srtp_profiles);
119 }
120
121 STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(SSL *s)
122 {
123 if (s != NULL) {
124 if (s->srtp_profiles != NULL) {
125 return s->srtp_profiles;
126 } else if ((s->ctx != NULL) && (s->ctx->srtp_profiles != NULL)) {
127 return s->ctx->srtp_profiles;
128 }
129 }
130
131 return NULL;
132 }
133
134 SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s)
135 {
136 return s->srtp_profile;
137 }
138
139 int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al)
140 {
141 SRTP_PROTECTION_PROFILE *sprof;
142 STACK_OF(SRTP_PROTECTION_PROFILE) *srvr;
143 unsigned int ct, mki_len, id;
144 int i, srtp_pref;
145 PACKET subpkt;
146
147 /* Pull off the length of the cipher suite list and check it is even */
148 if (!PACKET_get_net_2(pkt, &ct)
149 || (ct & 1) != 0 || !PACKET_get_sub_packet(pkt, &subpkt, ct)) {
150 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
151 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
152 *al = SSL_AD_DECODE_ERROR;
153 return 1;
154 }
155
156 srvr = SSL_get_srtp_profiles(s);
157 s->srtp_profile = NULL;
158 /* Search all profiles for a match initially */
159 srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr);
160
161 while (PACKET_remaining(&subpkt)) {
162 if (!PACKET_get_net_2(&subpkt, &id)) {
163 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
164 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
165 *al = SSL_AD_DECODE_ERROR;
166 return 1;
167 }
168
169 /*
170 * Only look for match in profiles of higher preference than
171 * current match.
172 * If no profiles have been have been configured then this
173 * does nothing.
174 */
175 for (i = 0; i < srtp_pref; i++) {
176 sprof = sk_SRTP_PROTECTION_PROFILE_value(srvr, i);
177 if (sprof->id == id) {
178 s->srtp_profile = sprof;
179 srtp_pref = i;
180 break;
181 }
182 }
183 }
184
185 /*
186 * Now extract the MKI value as a sanity check, but discard it for now
187 */
188 if (!PACKET_get_1(pkt, &mki_len)) {
189 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
190 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
191 *al = SSL_AD_DECODE_ERROR;
192 return 1;
193 }
194
195 if (!PACKET_forward(pkt, mki_len)
196 || PACKET_remaining(pkt)) {
197 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT,
198 SSL_R_BAD_SRTP_MKI_VALUE);
199 *al = SSL_AD_DECODE_ERROR;
200 return 1;
201 }
202
203 return 0;
204 }
205
206 int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al)
207 {
208 unsigned int id, ct, mki;
209 int i;
210
211 STACK_OF(SRTP_PROTECTION_PROFILE) *clnt;
212 SRTP_PROTECTION_PROFILE *prof;
213
214 if (!PACKET_get_net_2(pkt, &ct)
215 || ct != 2 || !PACKET_get_net_2(pkt, &id)
216 || !PACKET_get_1(pkt, &mki)
217 || PACKET_remaining(pkt) != 0) {
218 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
219 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
220 *al = SSL_AD_DECODE_ERROR;
221 return 1;
222 }
223
224 if (mki != 0) {
225 /* Must be no MKI, since we never offer one */
226 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
227 SSL_R_BAD_SRTP_MKI_VALUE);
228 *al = SSL_AD_ILLEGAL_PARAMETER;
229 return 1;
230 }
231
232 clnt = SSL_get_srtp_profiles(s);
233
234 /* Throw an error if the server gave us an unsolicited extension */
235 if (clnt == NULL) {
236 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
237 SSL_R_NO_SRTP_PROFILES);
238 *al = SSL_AD_DECODE_ERROR;
239 return 1;
240 }
241
242 /*
243 * Check to see if the server gave us something we support (and
244 * presumably offered)
245 */
246 for (i = 0; i < sk_SRTP_PROTECTION_PROFILE_num(clnt); i++) {
247 prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
248
249 if (prof->id == id) {
250 s->srtp_profile = prof;
251 *al = 0;
252 return 0;
253 }
254 }
255
256 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT,
257 SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
258 *al = SSL_AD_DECODE_ERROR;
259 return 1;
260 }
261
262 #endif