source: EcnlProtoTool/trunk/openssl-1.1.0e/ssl/t1_ext.c@ 331

Last change on this file since 331 was 331, checked in by coas-nagasima, 6 years ago

prototoolに関連するプロジェクトをnewlibからmuslを使うよう変更・更新
ntshellをnewlibの下位の実装から、muslのsyscallの実装に変更・更新
以下のOSSをアップデート
・mruby-1.3.0
・musl-1.1.18
・onigmo-6.1.3
・tcc-0.9.27
以下のOSSを追加
・openssl-1.1.0e
・curl-7.57.0
・zlib-1.2.11
以下のmrbgemsを追加
・iij/mruby-digest
・iij/mruby-env
・iij/mruby-errno
・iij/mruby-iijson
・iij/mruby-ipaddr
・iij/mruby-mock
・iij/mruby-require
・iij/mruby-tls-openssl

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-csrc
File size: 8.5 KB
Line 
1/*
2 * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/* Custom extension utility functions */
11
12#include <openssl/ct.h>
13#include "ssl_locl.h"
14
15/* Find a custom extension from the list. */
16static custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
17 unsigned int ext_type)
18{
19 size_t i;
20 custom_ext_method *meth = exts->meths;
21 for (i = 0; i < exts->meths_count; i++, meth++) {
22 if (ext_type == meth->ext_type)
23 return meth;
24 }
25 return NULL;
26}
27
28/*
29 * Initialise custom extensions flags to indicate neither sent nor received.
30 */
31void custom_ext_init(custom_ext_methods *exts)
32{
33 size_t i;
34 custom_ext_method *meth = exts->meths;
35 for (i = 0; i < exts->meths_count; i++, meth++)
36 meth->ext_flags = 0;
37}
38
39/* Pass received custom extension data to the application for parsing. */
40int custom_ext_parse(SSL *s, int server,
41 unsigned int ext_type,
42 const unsigned char *ext_data, size_t ext_size, int *al)
43{
44 custom_ext_methods *exts = server ? &s->cert->srv_ext : &s->cert->cli_ext;
45 custom_ext_method *meth;
46 meth = custom_ext_find(exts, ext_type);
47 /* If not found return success */
48 if (!meth)
49 return 1;
50 if (!server) {
51 /*
52 * If it's ServerHello we can't have any extensions not sent in
53 * ClientHello.
54 */
55 if (!(meth->ext_flags & SSL_EXT_FLAG_SENT)) {
56 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
57 return 0;
58 }
59 }
60 /* If already present it's a duplicate */
61 if (meth->ext_flags & SSL_EXT_FLAG_RECEIVED) {
62 *al = TLS1_AD_DECODE_ERROR;
63 return 0;
64 }
65 meth->ext_flags |= SSL_EXT_FLAG_RECEIVED;
66 /* If no parse function set return success */
67 if (!meth->parse_cb)
68 return 1;
69
70 return meth->parse_cb(s, ext_type, ext_data, ext_size, al, meth->parse_arg);
71}
72
73/*
74 * Request custom extension data from the application and add to the return
75 * buffer.
76 */
77int custom_ext_add(SSL *s, int server,
78 unsigned char **pret, unsigned char *limit, int *al)
79{
80 custom_ext_methods *exts = server ? &s->cert->srv_ext : &s->cert->cli_ext;
81 custom_ext_method *meth;
82 unsigned char *ret = *pret;
83 size_t i;
84
85 for (i = 0; i < exts->meths_count; i++) {
86 const unsigned char *out = NULL;
87 size_t outlen = 0;
88 meth = exts->meths + i;
89
90 if (server) {
91 /*
92 * For ServerHello only send extensions present in ClientHello.
93 */
94 if (!(meth->ext_flags & SSL_EXT_FLAG_RECEIVED))
95 continue;
96 /* If callback absent for server skip it */
97 if (!meth->add_cb)
98 continue;
99 }
100 if (meth->add_cb) {
101 int cb_retval = 0;
102 cb_retval = meth->add_cb(s, meth->ext_type,
103 &out, &outlen, al, meth->add_arg);
104 if (cb_retval < 0)
105 return 0; /* error */
106 if (cb_retval == 0)
107 continue; /* skip this extension */
108 }
109 if (4 > limit - ret || outlen > (size_t)(limit - ret - 4))
110 return 0;
111 s2n(meth->ext_type, ret);
112 s2n(outlen, ret);
113 if (outlen) {
114 memcpy(ret, out, outlen);
115 ret += outlen;
116 }
117 /*
118 * We can't send duplicates: code logic should prevent this.
119 */
120 OPENSSL_assert(!(meth->ext_flags & SSL_EXT_FLAG_SENT));
121 /*
122 * Indicate extension has been sent: this is both a sanity check to
123 * ensure we don't send duplicate extensions and indicates that it is
124 * not an error if the extension is present in ServerHello.
125 */
126 meth->ext_flags |= SSL_EXT_FLAG_SENT;
127 if (meth->free_cb)
128 meth->free_cb(s, meth->ext_type, out, meth->add_arg);
129 }
130 *pret = ret;
131 return 1;
132}
133
134/* Copy table of custom extensions */
135int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src)
136{
137 if (src->meths_count) {
138 dst->meths =
139 OPENSSL_memdup(src->meths,
140 sizeof(custom_ext_method) * src->meths_count);
141 if (dst->meths == NULL)
142 return 0;
143 dst->meths_count = src->meths_count;
144 }
145 return 1;
146}
147
148void custom_exts_free(custom_ext_methods *exts)
149{
150 OPENSSL_free(exts->meths);
151}
152
153/* Set callbacks for a custom extension. */
154static int custom_ext_meth_add(custom_ext_methods *exts,
155 unsigned int ext_type,
156 custom_ext_add_cb add_cb,
157 custom_ext_free_cb free_cb,
158 void *add_arg,
159 custom_ext_parse_cb parse_cb, void *parse_arg)
160{
161 custom_ext_method *meth, *tmp;
162 /*
163 * Check application error: if add_cb is not set free_cb will never be
164 * called.
165 */
166 if (!add_cb && free_cb)
167 return 0;
168 /*
169 * Don't add if extension supported internally, but make exception
170 * for extension types that previously were not supported, but now are.
171 */
172 if (SSL_extension_supported(ext_type) &&
173 ext_type != TLSEXT_TYPE_signed_certificate_timestamp)
174 return 0;
175 /* Extension type must fit in 16 bits */
176 if (ext_type > 0xffff)
177 return 0;
178 /* Search for duplicate */
179 if (custom_ext_find(exts, ext_type))
180 return 0;
181 tmp = OPENSSL_realloc(exts->meths,
182 (exts->meths_count + 1) * sizeof(custom_ext_method));
183
184 if (tmp == NULL)
185 return 0;
186
187 exts->meths = tmp;
188 meth = exts->meths + exts->meths_count;
189 memset(meth, 0, sizeof(*meth));
190 meth->parse_cb = parse_cb;
191 meth->add_cb = add_cb;
192 meth->free_cb = free_cb;
193 meth->ext_type = ext_type;
194 meth->add_arg = add_arg;
195 meth->parse_arg = parse_arg;
196 exts->meths_count++;
197 return 1;
198}
199
200/* Return true if a client custom extension exists, false otherwise */
201int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx, unsigned int ext_type)
202{
203 return custom_ext_find(&ctx->cert->cli_ext, ext_type) != NULL;
204}
205
206/* Application level functions to add custom extension callbacks */
207int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
208 custom_ext_add_cb add_cb,
209 custom_ext_free_cb free_cb,
210 void *add_arg,
211 custom_ext_parse_cb parse_cb, void *parse_arg)
212{
213#ifndef OPENSSL_NO_CT
214 /*
215 * We don't want applications registering callbacks for SCT extensions
216 * whilst simultaneously using the built-in SCT validation features, as
217 * these two things may not play well together.
218 */
219 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp &&
220 SSL_CTX_ct_is_enabled(ctx))
221 return 0;
222#endif
223 return custom_ext_meth_add(&ctx->cert->cli_ext, ext_type, add_cb,
224 free_cb, add_arg, parse_cb, parse_arg);
225}
226
227int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
228 custom_ext_add_cb add_cb,
229 custom_ext_free_cb free_cb,
230 void *add_arg,
231 custom_ext_parse_cb parse_cb, void *parse_arg)
232{
233 return custom_ext_meth_add(&ctx->cert->srv_ext, ext_type,
234 add_cb, free_cb, add_arg, parse_cb, parse_arg);
235}
236
237int SSL_extension_supported(unsigned int ext_type)
238{
239 switch (ext_type) {
240 /* Internally supported extensions. */
241 case TLSEXT_TYPE_application_layer_protocol_negotiation:
242 case TLSEXT_TYPE_ec_point_formats:
243 case TLSEXT_TYPE_elliptic_curves:
244 case TLSEXT_TYPE_heartbeat:
245#ifndef OPENSSL_NO_NEXTPROTONEG
246 case TLSEXT_TYPE_next_proto_neg:
247#endif
248 case TLSEXT_TYPE_padding:
249 case TLSEXT_TYPE_renegotiate:
250 case TLSEXT_TYPE_server_name:
251 case TLSEXT_TYPE_session_ticket:
252 case TLSEXT_TYPE_signature_algorithms:
253 case TLSEXT_TYPE_srp:
254 case TLSEXT_TYPE_status_request:
255 case TLSEXT_TYPE_signed_certificate_timestamp:
256 case TLSEXT_TYPE_use_srtp:
257#ifdef TLSEXT_TYPE_encrypt_then_mac
258 case TLSEXT_TYPE_encrypt_then_mac:
259#endif
260 return 1;
261 default:
262 return 0;
263 }
264}
Note: See TracBrowser for help on using the repository browser.