]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_ext.c
Don't leak memory if realloc fails.
[thirdparty/openssl.git] / ssl / t1_ext.c
1 /* ====================================================================
2 * Copyright (c) 2014 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com).
52 *
53 */
54
55 /* Custom extension utility functions */
56
57 #include <openssl/ct.h>
58 #include "ssl_locl.h"
59
60
61 /* Find a custom extension from the list. */
62 static custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
63 unsigned int ext_type)
64 {
65 size_t i;
66 custom_ext_method *meth = exts->meths;
67 for (i = 0; i < exts->meths_count; i++, meth++) {
68 if (ext_type == meth->ext_type)
69 return meth;
70 }
71 return NULL;
72 }
73
74 /*
75 * Initialise custom extensions flags to indicate neither sent nor received.
76 */
77 void custom_ext_init(custom_ext_methods *exts)
78 {
79 size_t i;
80 custom_ext_method *meth = exts->meths;
81 for (i = 0; i < exts->meths_count; i++, meth++)
82 meth->ext_flags = 0;
83 }
84
85 /* Pass received custom extension data to the application for parsing. */
86 int custom_ext_parse(SSL *s, int server,
87 unsigned int ext_type,
88 const unsigned char *ext_data, size_t ext_size, int *al)
89 {
90 custom_ext_methods *exts = server ? &s->cert->srv_ext : &s->cert->cli_ext;
91 custom_ext_method *meth;
92 meth = custom_ext_find(exts, ext_type);
93 /* If not found return success */
94 if (!meth)
95 return 1;
96 if (!server) {
97 /*
98 * If it's ServerHello we can't have any extensions not sent in
99 * ClientHello.
100 */
101 if (!(meth->ext_flags & SSL_EXT_FLAG_SENT)) {
102 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
103 return 0;
104 }
105 }
106 /* If already present it's a duplicate */
107 if (meth->ext_flags & SSL_EXT_FLAG_RECEIVED) {
108 *al = TLS1_AD_DECODE_ERROR;
109 return 0;
110 }
111 meth->ext_flags |= SSL_EXT_FLAG_RECEIVED;
112 /* If no parse function set return success */
113 if (!meth->parse_cb)
114 return 1;
115
116 return meth->parse_cb(s, ext_type, ext_data, ext_size, al,
117 meth->parse_arg);
118 }
119
120 /*
121 * Request custom extension data from the application and add to the return
122 * buffer.
123 */
124 int custom_ext_add(SSL *s, int server,
125 unsigned char **pret, unsigned char *limit, int *al)
126 {
127 custom_ext_methods *exts = server ? &s->cert->srv_ext : &s->cert->cli_ext;
128 custom_ext_method *meth;
129 unsigned char *ret = *pret;
130 size_t i;
131
132 for (i = 0; i < exts->meths_count; i++) {
133 const unsigned char *out = NULL;
134 size_t outlen = 0;
135 meth = exts->meths + i;
136
137 if (server) {
138 /*
139 * For ServerHello only send extensions present in ClientHello.
140 */
141 if (!(meth->ext_flags & SSL_EXT_FLAG_RECEIVED))
142 continue;
143 /* If callback absent for server skip it */
144 if (!meth->add_cb)
145 continue;
146 }
147 if (meth->add_cb) {
148 int cb_retval = 0;
149 cb_retval = meth->add_cb(s, meth->ext_type,
150 &out, &outlen, al, meth->add_arg);
151 if (cb_retval < 0)
152 return 0; /* error */
153 if (cb_retval == 0)
154 continue; /* skip this extension */
155 }
156 if (4 > limit - ret || outlen > (size_t)(limit - ret - 4))
157 return 0;
158 s2n(meth->ext_type, ret);
159 s2n(outlen, ret);
160 if (outlen) {
161 memcpy(ret, out, outlen);
162 ret += outlen;
163 }
164 /*
165 * We can't send duplicates: code logic should prevent this.
166 */
167 OPENSSL_assert(!(meth->ext_flags & SSL_EXT_FLAG_SENT));
168 /*
169 * Indicate extension has been sent: this is both a sanity check to
170 * ensure we don't send duplicate extensions and indicates that it is
171 * not an error if the extension is present in ServerHello.
172 */
173 meth->ext_flags |= SSL_EXT_FLAG_SENT;
174 if (meth->free_cb)
175 meth->free_cb(s, meth->ext_type, out, meth->add_arg);
176 }
177 *pret = ret;
178 return 1;
179 }
180
181 /* Copy table of custom extensions */
182 int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src)
183 {
184 if (src->meths_count) {
185 dst->meths =
186 OPENSSL_memdup(src->meths,
187 sizeof(custom_ext_method) * src->meths_count);
188 if (dst->meths == NULL)
189 return 0;
190 dst->meths_count = src->meths_count;
191 }
192 return 1;
193 }
194
195 void custom_exts_free(custom_ext_methods *exts)
196 {
197 OPENSSL_free(exts->meths);
198 }
199
200 /* Set callbacks for a custom extension. */
201 static int custom_ext_meth_add(custom_ext_methods *exts,
202 unsigned int ext_type,
203 custom_ext_add_cb add_cb,
204 custom_ext_free_cb free_cb,
205 void *add_arg,
206 custom_ext_parse_cb parse_cb, void *parse_arg)
207 {
208 custom_ext_method *meth, *tmp;
209 /*
210 * Check application error: if add_cb is not set free_cb will never be
211 * called.
212 */
213 if (!add_cb && free_cb)
214 return 0;
215 /*
216 * Don't add if extension supported internally, but make exception
217 * for extension types that previously were not supported, but now are.
218 */
219 if (SSL_extension_supported(ext_type) &&
220 ext_type != TLSEXT_TYPE_signed_certificate_timestamp)
221 return 0;
222 /* Extension type must fit in 16 bits */
223 if (ext_type > 0xffff)
224 return 0;
225 /* Search for duplicate */
226 if (custom_ext_find(exts, ext_type))
227 return 0;
228 tmp = OPENSSL_realloc(exts->meths,
229 (exts->meths_count + 1) * sizeof(custom_ext_method));
230
231 if (tmp == NULL) {
232 OPENSSL_free(exts->meths);
233 exts->meths = NULL;
234 exts->meths_count = 0;
235 return 0;
236 }
237
238 exts->meths = tmp;
239 meth = exts->meths + exts->meths_count;
240 memset(meth, 0, sizeof(*meth));
241 meth->parse_cb = parse_cb;
242 meth->add_cb = add_cb;
243 meth->free_cb = free_cb;
244 meth->ext_type = ext_type;
245 meth->add_arg = add_arg;
246 meth->parse_arg = parse_arg;
247 exts->meths_count++;
248 return 1;
249 }
250
251 /* Return true if a client custom extension exists, false otherwise */
252 int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx, unsigned int ext_type)
253 {
254 return custom_ext_find(&ctx->cert->cli_ext, ext_type) != NULL;
255 }
256
257 /* Application level functions to add custom extension callbacks */
258 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
259 custom_ext_add_cb add_cb,
260 custom_ext_free_cb free_cb,
261 void *add_arg,
262 custom_ext_parse_cb parse_cb,
263 void *parse_arg)
264 {
265 #ifndef OPENSSL_NO_CT
266 /*
267 * We don't want applications registering callbacks for SCT extensions
268 * whilst simultaneously using the built-in SCT validation features, as
269 * these two things may not play well together.
270 */
271 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp &&
272 SSL_CTX_ct_is_enabled(ctx))
273 return 0;
274 #endif
275 return custom_ext_meth_add(&ctx->cert->cli_ext, ext_type, add_cb,
276 free_cb, add_arg, parse_cb, parse_arg);
277 }
278
279 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
280 custom_ext_add_cb add_cb,
281 custom_ext_free_cb free_cb,
282 void *add_arg,
283 custom_ext_parse_cb parse_cb,
284 void *parse_arg)
285 {
286 return custom_ext_meth_add(&ctx->cert->srv_ext, ext_type,
287 add_cb, free_cb, add_arg, parse_cb, parse_arg);
288 }
289
290 int SSL_extension_supported(unsigned int ext_type)
291 {
292 switch (ext_type) {
293 /* Internally supported extensions. */
294 case TLSEXT_TYPE_application_layer_protocol_negotiation:
295 case TLSEXT_TYPE_ec_point_formats:
296 case TLSEXT_TYPE_elliptic_curves:
297 case TLSEXT_TYPE_heartbeat:
298 #ifndef OPENSSL_NO_NEXTPROTONEG
299 case TLSEXT_TYPE_next_proto_neg:
300 #endif
301 case TLSEXT_TYPE_padding:
302 case TLSEXT_TYPE_renegotiate:
303 case TLSEXT_TYPE_server_name:
304 case TLSEXT_TYPE_session_ticket:
305 case TLSEXT_TYPE_signature_algorithms:
306 case TLSEXT_TYPE_srp:
307 case TLSEXT_TYPE_status_request:
308 case TLSEXT_TYPE_signed_certificate_timestamp:
309 case TLSEXT_TYPE_use_srtp:
310 #ifdef TLSEXT_TYPE_encrypt_then_mac
311 case TLSEXT_TYPE_encrypt_then_mac:
312 #endif
313 return 1;
314 default:
315 return 0;
316 }
317 }