]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Add SSL_OP_ALLOW_CLIENT_RENEGOTIATION
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
29 SSL_MAC_BUF *mac, size_t macsize)
30 {
31 return ssl_undefined_function(ssl);
32 }
33
34 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36 {
37 return ssl_undefined_function(ssl);
38 }
39
40 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
41 unsigned char *s, size_t t, size_t *u)
42 {
43 return ssl_undefined_function(ssl);
44 }
45
46 static int ssl_undefined_function_4(SSL *ssl, int r)
47 {
48 return ssl_undefined_function(ssl);
49 }
50
51 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
52 unsigned char *t)
53 {
54 return ssl_undefined_function(ssl);
55 }
56
57 static int ssl_undefined_function_6(int r)
58 {
59 return ssl_undefined_function(NULL);
60 }
61
62 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
63 const char *t, size_t u,
64 const unsigned char *v, size_t w, int x)
65 {
66 return ssl_undefined_function(ssl);
67 }
68
69 SSL3_ENC_METHOD ssl3_undef_enc_method = {
70 ssl_undefined_function_1,
71 ssl_undefined_function_2,
72 ssl_undefined_function,
73 ssl_undefined_function_3,
74 ssl_undefined_function_4,
75 ssl_undefined_function_5,
76 NULL, /* client_finished_label */
77 0, /* client_finished_label_len */
78 NULL, /* server_finished_label */
79 0, /* server_finished_label_len */
80 ssl_undefined_function_6,
81 ssl_undefined_function_7,
82 };
83
84 struct ssl_async_args {
85 SSL *s;
86 void *buf;
87 size_t num;
88 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
89 union {
90 int (*func_read) (SSL *, void *, size_t, size_t *);
91 int (*func_write) (SSL *, const void *, size_t, size_t *);
92 int (*func_other) (SSL *);
93 } f;
94 };
95
96 static const struct {
97 uint8_t mtype;
98 uint8_t ord;
99 int nid;
100 } dane_mds[] = {
101 {
102 DANETLS_MATCHING_FULL, 0, NID_undef
103 },
104 {
105 DANETLS_MATCHING_2256, 1, NID_sha256
106 },
107 {
108 DANETLS_MATCHING_2512, 2, NID_sha512
109 },
110 };
111
112 static int dane_ctx_enable(struct dane_ctx_st *dctx)
113 {
114 const EVP_MD **mdevp;
115 uint8_t *mdord;
116 uint8_t mdmax = DANETLS_MATCHING_LAST;
117 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
118 size_t i;
119
120 if (dctx->mdevp != NULL)
121 return 1;
122
123 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
124 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
125
126 if (mdord == NULL || mdevp == NULL) {
127 OPENSSL_free(mdord);
128 OPENSSL_free(mdevp);
129 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
130 return 0;
131 }
132
133 /* Install default entries */
134 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
135 const EVP_MD *md;
136
137 if (dane_mds[i].nid == NID_undef ||
138 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
139 continue;
140 mdevp[dane_mds[i].mtype] = md;
141 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
142 }
143
144 dctx->mdevp = mdevp;
145 dctx->mdord = mdord;
146 dctx->mdmax = mdmax;
147
148 return 1;
149 }
150
151 static void dane_ctx_final(struct dane_ctx_st *dctx)
152 {
153 OPENSSL_free(dctx->mdevp);
154 dctx->mdevp = NULL;
155
156 OPENSSL_free(dctx->mdord);
157 dctx->mdord = NULL;
158 dctx->mdmax = 0;
159 }
160
161 static void tlsa_free(danetls_record *t)
162 {
163 if (t == NULL)
164 return;
165 OPENSSL_free(t->data);
166 EVP_PKEY_free(t->spki);
167 OPENSSL_free(t);
168 }
169
170 static void dane_final(SSL_DANE *dane)
171 {
172 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
173 dane->trecs = NULL;
174
175 sk_X509_pop_free(dane->certs, X509_free);
176 dane->certs = NULL;
177
178 X509_free(dane->mcert);
179 dane->mcert = NULL;
180 dane->mtlsa = NULL;
181 dane->mdpth = -1;
182 dane->pdpth = -1;
183 }
184
185 /*
186 * dane_copy - Copy dane configuration, sans verification state.
187 */
188 static int ssl_dane_dup(SSL *to, SSL *from)
189 {
190 int num;
191 int i;
192
193 if (!DANETLS_ENABLED(&from->dane))
194 return 1;
195
196 num = sk_danetls_record_num(from->dane.trecs);
197 dane_final(&to->dane);
198 to->dane.flags = from->dane.flags;
199 to->dane.dctx = &to->ctx->dane;
200 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
201
202 if (to->dane.trecs == NULL) {
203 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
204 return 0;
205 }
206
207 for (i = 0; i < num; ++i) {
208 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
209
210 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
211 t->data, t->dlen) <= 0)
212 return 0;
213 }
214 return 1;
215 }
216
217 static int dane_mtype_set(struct dane_ctx_st *dctx,
218 const EVP_MD *md, uint8_t mtype, uint8_t ord)
219 {
220 int i;
221
222 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
223 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
224 return 0;
225 }
226
227 if (mtype > dctx->mdmax) {
228 const EVP_MD **mdevp;
229 uint8_t *mdord;
230 int n = ((int)mtype) + 1;
231
232 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
233 if (mdevp == NULL) {
234 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
235 return -1;
236 }
237 dctx->mdevp = mdevp;
238
239 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
240 if (mdord == NULL) {
241 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
242 return -1;
243 }
244 dctx->mdord = mdord;
245
246 /* Zero-fill any gaps */
247 for (i = dctx->mdmax + 1; i < mtype; ++i) {
248 mdevp[i] = NULL;
249 mdord[i] = 0;
250 }
251
252 dctx->mdmax = mtype;
253 }
254
255 dctx->mdevp[mtype] = md;
256 /* Coerce ordinal of disabled matching types to 0 */
257 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
258
259 return 1;
260 }
261
262 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
263 {
264 if (mtype > dane->dctx->mdmax)
265 return NULL;
266 return dane->dctx->mdevp[mtype];
267 }
268
269 static int dane_tlsa_add(SSL_DANE *dane,
270 uint8_t usage,
271 uint8_t selector,
272 uint8_t mtype, const unsigned char *data, size_t dlen)
273 {
274 danetls_record *t;
275 const EVP_MD *md = NULL;
276 int ilen = (int)dlen;
277 int i;
278 int num;
279
280 if (dane->trecs == NULL) {
281 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
282 return -1;
283 }
284
285 if (ilen < 0 || dlen != (size_t)ilen) {
286 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
287 return 0;
288 }
289
290 if (usage > DANETLS_USAGE_LAST) {
291 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
292 return 0;
293 }
294
295 if (selector > DANETLS_SELECTOR_LAST) {
296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
297 return 0;
298 }
299
300 if (mtype != DANETLS_MATCHING_FULL) {
301 md = tlsa_md_get(dane, mtype);
302 if (md == NULL) {
303 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
304 return 0;
305 }
306 }
307
308 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
309 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
310 return 0;
311 }
312 if (!data) {
313 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
314 return 0;
315 }
316
317 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
318 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
319 return -1;
320 }
321
322 t->usage = usage;
323 t->selector = selector;
324 t->mtype = mtype;
325 t->data = OPENSSL_malloc(dlen);
326 if (t->data == NULL) {
327 tlsa_free(t);
328 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
329 return -1;
330 }
331 memcpy(t->data, data, dlen);
332 t->dlen = dlen;
333
334 /* Validate and cache full certificate or public key */
335 if (mtype == DANETLS_MATCHING_FULL) {
336 const unsigned char *p = data;
337 X509 *cert = NULL;
338 EVP_PKEY *pkey = NULL;
339
340 switch (selector) {
341 case DANETLS_SELECTOR_CERT:
342 if (!d2i_X509(&cert, &p, ilen) || p < data ||
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
346 return 0;
347 }
348 if (X509_get0_pubkey(cert) == NULL) {
349 tlsa_free(t);
350 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
351 return 0;
352 }
353
354 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
355 X509_free(cert);
356 break;
357 }
358
359 /*
360 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
361 * records that contain full certificates of trust-anchors that are
362 * not present in the wire chain. For usage PKIX-TA(0), we augment
363 * the chain with untrusted Full(0) certificates from DNS, in case
364 * they are missing from the chain.
365 */
366 if ((dane->certs == NULL &&
367 (dane->certs = sk_X509_new_null()) == NULL) ||
368 !sk_X509_push(dane->certs, cert)) {
369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
370 X509_free(cert);
371 tlsa_free(t);
372 return -1;
373 }
374 break;
375
376 case DANETLS_SELECTOR_SPKI:
377 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
378 dlen != (size_t)(p - data)) {
379 tlsa_free(t);
380 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
381 return 0;
382 }
383
384 /*
385 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
386 * records that contain full bare keys of trust-anchors that are
387 * not present in the wire chain.
388 */
389 if (usage == DANETLS_USAGE_DANE_TA)
390 t->spki = pkey;
391 else
392 EVP_PKEY_free(pkey);
393 break;
394 }
395 }
396
397 /*-
398 * Find the right insertion point for the new record.
399 *
400 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
401 * they can be processed first, as they require no chain building, and no
402 * expiration or hostname checks. Because DANE-EE(3) is numerically
403 * largest, this is accomplished via descending sort by "usage".
404 *
405 * We also sort in descending order by matching ordinal to simplify
406 * the implementation of digest agility in the verification code.
407 *
408 * The choice of order for the selector is not significant, so we
409 * use the same descending order for consistency.
410 */
411 num = sk_danetls_record_num(dane->trecs);
412 for (i = 0; i < num; ++i) {
413 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
414
415 if (rec->usage > usage)
416 continue;
417 if (rec->usage < usage)
418 break;
419 if (rec->selector > selector)
420 continue;
421 if (rec->selector < selector)
422 break;
423 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
424 continue;
425 break;
426 }
427
428 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
429 tlsa_free(t);
430 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
431 return -1;
432 }
433 dane->umask |= DANETLS_USAGE_BIT(usage);
434
435 return 1;
436 }
437
438 /*
439 * Return 0 if there is only one version configured and it was disabled
440 * at configure time. Return 1 otherwise.
441 */
442 static int ssl_check_allowed_versions(int min_version, int max_version)
443 {
444 int minisdtls = 0, maxisdtls = 0;
445
446 /* Figure out if we're doing DTLS versions or TLS versions */
447 if (min_version == DTLS1_BAD_VER
448 || min_version >> 8 == DTLS1_VERSION_MAJOR)
449 minisdtls = 1;
450 if (max_version == DTLS1_BAD_VER
451 || max_version >> 8 == DTLS1_VERSION_MAJOR)
452 maxisdtls = 1;
453 /* A wildcard version of 0 could be DTLS or TLS. */
454 if ((minisdtls && !maxisdtls && max_version != 0)
455 || (maxisdtls && !minisdtls && min_version != 0)) {
456 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
457 return 0;
458 }
459
460 if (minisdtls || maxisdtls) {
461 /* Do DTLS version checks. */
462 if (min_version == 0)
463 /* Ignore DTLS1_BAD_VER */
464 min_version = DTLS1_VERSION;
465 if (max_version == 0)
466 max_version = DTLS1_2_VERSION;
467 #ifdef OPENSSL_NO_DTLS1_2
468 if (max_version == DTLS1_2_VERSION)
469 max_version = DTLS1_VERSION;
470 #endif
471 #ifdef OPENSSL_NO_DTLS1
472 if (min_version == DTLS1_VERSION)
473 min_version = DTLS1_2_VERSION;
474 #endif
475 /* Done massaging versions; do the check. */
476 if (0
477 #ifdef OPENSSL_NO_DTLS1
478 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
479 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
480 #endif
481 #ifdef OPENSSL_NO_DTLS1_2
482 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
483 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
484 #endif
485 )
486 return 0;
487 } else {
488 /* Regular TLS version checks. */
489 if (min_version == 0)
490 min_version = SSL3_VERSION;
491 if (max_version == 0)
492 max_version = TLS1_3_VERSION;
493 #ifdef OPENSSL_NO_TLS1_3
494 if (max_version == TLS1_3_VERSION)
495 max_version = TLS1_2_VERSION;
496 #endif
497 #ifdef OPENSSL_NO_TLS1_2
498 if (max_version == TLS1_2_VERSION)
499 max_version = TLS1_1_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 if (max_version == TLS1_1_VERSION)
503 max_version = TLS1_VERSION;
504 #endif
505 #ifdef OPENSSL_NO_TLS1
506 if (max_version == TLS1_VERSION)
507 max_version = SSL3_VERSION;
508 #endif
509 #ifdef OPENSSL_NO_SSL3
510 if (min_version == SSL3_VERSION)
511 min_version = TLS1_VERSION;
512 #endif
513 #ifdef OPENSSL_NO_TLS1
514 if (min_version == TLS1_VERSION)
515 min_version = TLS1_1_VERSION;
516 #endif
517 #ifdef OPENSSL_NO_TLS1_1
518 if (min_version == TLS1_1_VERSION)
519 min_version = TLS1_2_VERSION;
520 #endif
521 #ifdef OPENSSL_NO_TLS1_2
522 if (min_version == TLS1_2_VERSION)
523 min_version = TLS1_3_VERSION;
524 #endif
525 /* Done massaging versions; do the check. */
526 if (0
527 #ifdef OPENSSL_NO_SSL3
528 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
529 #endif
530 #ifdef OPENSSL_NO_TLS1
531 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
532 #endif
533 #ifdef OPENSSL_NO_TLS1_1
534 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
535 #endif
536 #ifdef OPENSSL_NO_TLS1_2
537 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
538 #endif
539 #ifdef OPENSSL_NO_TLS1_3
540 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
541 #endif
542 )
543 return 0;
544 }
545 return 1;
546 }
547
548 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
549 /*
550 * Define a VPROC function for HP NonStop build ssl library.
551 * This is used by platform version identification tools.
552 * Do not inline this procedure or make it static.
553 */
554 # define OPENSSL_VPROC_STRING_(x) x##_SSL
555 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
556 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
557 void OPENSSL_VPROC_FUNC(void) {}
558 #endif
559
560
561 static void clear_ciphers(SSL *s)
562 {
563 /* clear the current cipher */
564 ssl_clear_cipher_ctx(s);
565 ssl_clear_hash_ctx(&s->read_hash);
566 ssl_clear_hash_ctx(&s->write_hash);
567 }
568
569 int SSL_clear(SSL *s)
570 {
571 if (s->method == NULL) {
572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
573 return 0;
574 }
575
576 if (ssl_clear_bad_session(s)) {
577 SSL_SESSION_free(s->session);
578 s->session = NULL;
579 }
580 SSL_SESSION_free(s->psksession);
581 s->psksession = NULL;
582 OPENSSL_free(s->psksession_id);
583 s->psksession_id = NULL;
584 s->psksession_id_len = 0;
585 s->hello_retry_request = 0;
586 s->sent_tickets = 0;
587
588 s->error = 0;
589 s->hit = 0;
590 s->shutdown = 0;
591
592 if (s->renegotiate) {
593 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
594 return 0;
595 }
596
597 ossl_statem_clear(s);
598
599 s->version = s->method->version;
600 s->client_version = s->version;
601 s->rwstate = SSL_NOTHING;
602
603 BUF_MEM_free(s->init_buf);
604 s->init_buf = NULL;
605 clear_ciphers(s);
606 s->first_packet = 0;
607
608 s->key_update = SSL_KEY_UPDATE_NONE;
609
610 EVP_MD_CTX_free(s->pha_dgst);
611 s->pha_dgst = NULL;
612
613 /* Reset DANE verification result state */
614 s->dane.mdpth = -1;
615 s->dane.pdpth = -1;
616 X509_free(s->dane.mcert);
617 s->dane.mcert = NULL;
618 s->dane.mtlsa = NULL;
619
620 /* Clear the verification result peername */
621 X509_VERIFY_PARAM_move_peername(s->param, NULL);
622
623 /* Clear any shared connection state */
624 OPENSSL_free(s->shared_sigalgs);
625 s->shared_sigalgs = NULL;
626 s->shared_sigalgslen = 0;
627
628 /*
629 * Check to see if we were changed into a different method, if so, revert
630 * back.
631 */
632 if (s->method != s->ctx->method) {
633 s->method->ssl_free(s);
634 s->method = s->ctx->method;
635 if (!s->method->ssl_new(s))
636 return 0;
637 } else {
638 if (!s->method->ssl_clear(s))
639 return 0;
640 }
641
642 RECORD_LAYER_clear(&s->rlayer);
643
644 return 1;
645 }
646
647 #ifndef OPENSSL_NO_DEPRECATED_3_0
648 /** Used to change an SSL_CTXs default SSL method type */
649 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650 {
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
655 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
656 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
657 return 0;
658 }
659 sk = ssl_create_cipher_list(ctx,
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
662 &(ctx->cipher_list_by_id),
663 OSSL_default_cipher_list(), ctx->cert);
664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
665 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666 return 0;
667 }
668 return 1;
669 }
670 #endif
671
672 SSL *SSL_new(SSL_CTX *ctx)
673 {
674 SSL *s;
675
676 if (ctx == NULL) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
678 return NULL;
679 }
680 if (ctx->method == NULL) {
681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
682 return NULL;
683 }
684
685 s = OPENSSL_zalloc(sizeof(*s));
686 if (s == NULL)
687 goto err;
688
689 s->references = 1;
690 s->lock = CRYPTO_THREAD_lock_new();
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
694 goto err;
695 }
696
697 RECORD_LAYER_init(&s->rlayer, s);
698
699 s->options = ctx->options;
700 s->dane.flags = ctx->dane.flags;
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
705 s->max_early_data = ctx->max_early_data;
706 s->recv_max_early_data = ctx->recv_max_early_data;
707 s->num_tickets = ctx->num_tickets;
708 s->pha_enabled = ctx->pha_enabled;
709
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
727
728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
736 s->sid_ctx_length = ctx->sid_ctx_length;
737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
738 goto err;
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
744 if (s->param == NULL)
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
747 s->quiet_shutdown = ctx->quiet_shutdown;
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
750 s->max_send_fragment = ctx->max_send_fragment;
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
757
758 SSL_CTX_up_ref(ctx);
759 s->ctx = ctx;
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
769 SSL_CTX_up_ref(ctx);
770 s->session_ctx = ctx;
771 if (ctx->ext.ecpointformats) {
772 s->ext.ecpointformats =
773 OPENSSL_memdup(ctx->ext.ecpointformats,
774 ctx->ext.ecpointformats_len);
775 if (!s->ext.ecpointformats) {
776 s->ext.ecpointformats_len = 0;
777 goto err;
778 }
779 s->ext.ecpointformats_len =
780 ctx->ext.ecpointformats_len;
781 }
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
785 ctx->ext.supportedgroups_len
786 * sizeof(*ctx->ext.supportedgroups));
787 if (!s->ext.supportedgroups) {
788 s->ext.supportedgroups_len = 0;
789 goto err;
790 }
791 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
792 }
793
794 #ifndef OPENSSL_NO_NEXTPROTONEG
795 s->ext.npn = NULL;
796 #endif
797
798 if (s->ctx->ext.alpn) {
799 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
800 if (s->ext.alpn == NULL) {
801 s->ext.alpn_len = 0;
802 goto err;
803 }
804 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
805 s->ext.alpn_len = s->ctx->ext.alpn_len;
806 }
807
808 s->verified_chain = NULL;
809 s->verify_result = X509_V_OK;
810
811 s->default_passwd_callback = ctx->default_passwd_callback;
812 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
813
814 s->method = ctx->method;
815
816 s->key_update = SSL_KEY_UPDATE_NONE;
817
818 s->allow_early_data_cb = ctx->allow_early_data_cb;
819 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
820
821 if (!s->method->ssl_new(s))
822 goto err;
823
824 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
825
826 if (!SSL_clear(s))
827 goto err;
828
829 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
830 goto err;
831
832 #ifndef OPENSSL_NO_PSK
833 s->psk_client_callback = ctx->psk_client_callback;
834 s->psk_server_callback = ctx->psk_server_callback;
835 #endif
836 s->psk_find_session_cb = ctx->psk_find_session_cb;
837 s->psk_use_session_cb = ctx->psk_use_session_cb;
838
839 s->async_cb = ctx->async_cb;
840 s->async_cb_arg = ctx->async_cb_arg;
841
842 s->job = NULL;
843
844 #ifndef OPENSSL_NO_CT
845 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
846 ctx->ct_validation_callback_arg))
847 goto err;
848 #endif
849
850 return s;
851 err:
852 SSL_free(s);
853 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
854 return NULL;
855 }
856
857 int SSL_is_dtls(const SSL *s)
858 {
859 return SSL_IS_DTLS(s) ? 1 : 0;
860 }
861
862 int SSL_up_ref(SSL *s)
863 {
864 int i;
865
866 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
867 return 0;
868
869 REF_PRINT_COUNT("SSL", s);
870 REF_ASSERT_ISNT(i < 2);
871 return ((i > 1) ? 1 : 0);
872 }
873
874 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
875 unsigned int sid_ctx_len)
876 {
877 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
878 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
879 return 0;
880 }
881 ctx->sid_ctx_length = sid_ctx_len;
882 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
883
884 return 1;
885 }
886
887 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
888 unsigned int sid_ctx_len)
889 {
890 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
891 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
892 return 0;
893 }
894 ssl->sid_ctx_length = sid_ctx_len;
895 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
896
897 return 1;
898 }
899
900 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
901 {
902 if (!CRYPTO_THREAD_write_lock(ctx->lock))
903 return 0;
904 ctx->generate_session_id = cb;
905 CRYPTO_THREAD_unlock(ctx->lock);
906 return 1;
907 }
908
909 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
910 {
911 if (!CRYPTO_THREAD_write_lock(ssl->lock))
912 return 0;
913 ssl->generate_session_id = cb;
914 CRYPTO_THREAD_unlock(ssl->lock);
915 return 1;
916 }
917
918 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
919 unsigned int id_len)
920 {
921 /*
922 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
923 * we can "construct" a session to give us the desired check - i.e. to
924 * find if there's a session in the hash table that would conflict with
925 * any new session built out of this id/id_len and the ssl_version in use
926 * by this SSL.
927 */
928 SSL_SESSION r, *p;
929
930 if (id_len > sizeof(r.session_id))
931 return 0;
932
933 r.ssl_version = ssl->version;
934 r.session_id_length = id_len;
935 memcpy(r.session_id, id, id_len);
936
937 if (!CRYPTO_THREAD_read_lock(ssl->session_ctx->lock))
938 return 0;
939 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
940 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
941 return (p != NULL);
942 }
943
944 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
945 {
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947 }
948
949 int SSL_set_purpose(SSL *s, int purpose)
950 {
951 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
952 }
953
954 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
955 {
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957 }
958
959 int SSL_set_trust(SSL *s, int trust)
960 {
961 return X509_VERIFY_PARAM_set_trust(s->param, trust);
962 }
963
964 int SSL_set1_host(SSL *s, const char *hostname)
965 {
966 /* If a hostname is provided and parses as an IP address,
967 * treat it as such. */
968 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
969 return 1;
970
971 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
972 }
973
974 int SSL_add1_host(SSL *s, const char *hostname)
975 {
976 /* If a hostname is provided and parses as an IP address,
977 * treat it as such. */
978 if (hostname)
979 {
980 ASN1_OCTET_STRING *ip;
981 char *old_ip;
982
983 ip = a2i_IPADDRESS(hostname);
984 if (ip) {
985 /* We didn't want it; only to check if it *is* an IP address */
986 ASN1_OCTET_STRING_free(ip);
987
988 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
989 if (old_ip)
990 {
991 OPENSSL_free(old_ip);
992 /* There can be only one IP address */
993 return 0;
994 }
995
996 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
997 }
998 }
999
1000 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
1001 }
1002
1003 void SSL_set_hostflags(SSL *s, unsigned int flags)
1004 {
1005 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
1006 }
1007
1008 const char *SSL_get0_peername(SSL *s)
1009 {
1010 return X509_VERIFY_PARAM_get0_peername(s->param);
1011 }
1012
1013 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1014 {
1015 return dane_ctx_enable(&ctx->dane);
1016 }
1017
1018 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1019 {
1020 unsigned long orig = ctx->dane.flags;
1021
1022 ctx->dane.flags |= flags;
1023 return orig;
1024 }
1025
1026 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1027 {
1028 unsigned long orig = ctx->dane.flags;
1029
1030 ctx->dane.flags &= ~flags;
1031 return orig;
1032 }
1033
1034 int SSL_dane_enable(SSL *s, const char *basedomain)
1035 {
1036 SSL_DANE *dane = &s->dane;
1037
1038 if (s->ctx->dane.mdmax == 0) {
1039 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1040 return 0;
1041 }
1042 if (dane->trecs != NULL) {
1043 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1044 return 0;
1045 }
1046
1047 /*
1048 * Default SNI name. This rejects empty names, while set1_host below
1049 * accepts them and disables host name checks. To avoid side-effects with
1050 * invalid input, set the SNI name first.
1051 */
1052 if (s->ext.hostname == NULL) {
1053 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1054 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1055 return -1;
1056 }
1057 }
1058
1059 /* Primary RFC6125 reference identifier */
1060 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1061 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1062 return -1;
1063 }
1064
1065 dane->mdpth = -1;
1066 dane->pdpth = -1;
1067 dane->dctx = &s->ctx->dane;
1068 dane->trecs = sk_danetls_record_new_null();
1069
1070 if (dane->trecs == NULL) {
1071 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1072 return -1;
1073 }
1074 return 1;
1075 }
1076
1077 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1078 {
1079 unsigned long orig = ssl->dane.flags;
1080
1081 ssl->dane.flags |= flags;
1082 return orig;
1083 }
1084
1085 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1086 {
1087 unsigned long orig = ssl->dane.flags;
1088
1089 ssl->dane.flags &= ~flags;
1090 return orig;
1091 }
1092
1093 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1094 {
1095 SSL_DANE *dane = &s->dane;
1096
1097 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1098 return -1;
1099 if (dane->mtlsa) {
1100 if (mcert)
1101 *mcert = dane->mcert;
1102 if (mspki)
1103 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1104 }
1105 return dane->mdpth;
1106 }
1107
1108 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1109 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1110 {
1111 SSL_DANE *dane = &s->dane;
1112
1113 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1114 return -1;
1115 if (dane->mtlsa) {
1116 if (usage)
1117 *usage = dane->mtlsa->usage;
1118 if (selector)
1119 *selector = dane->mtlsa->selector;
1120 if (mtype)
1121 *mtype = dane->mtlsa->mtype;
1122 if (data)
1123 *data = dane->mtlsa->data;
1124 if (dlen)
1125 *dlen = dane->mtlsa->dlen;
1126 }
1127 return dane->mdpth;
1128 }
1129
1130 SSL_DANE *SSL_get0_dane(SSL *s)
1131 {
1132 return &s->dane;
1133 }
1134
1135 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1136 uint8_t mtype, const unsigned char *data, size_t dlen)
1137 {
1138 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1139 }
1140
1141 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1142 uint8_t ord)
1143 {
1144 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1145 }
1146
1147 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1148 {
1149 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1150 }
1151
1152 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1153 {
1154 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1155 }
1156
1157 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1158 {
1159 return ctx->param;
1160 }
1161
1162 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1163 {
1164 return ssl->param;
1165 }
1166
1167 void SSL_certs_clear(SSL *s)
1168 {
1169 ssl_cert_clear_certs(s->cert);
1170 }
1171
1172 void SSL_free(SSL *s)
1173 {
1174 int i;
1175
1176 if (s == NULL)
1177 return;
1178 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1179 REF_PRINT_COUNT("SSL", s);
1180 if (i > 0)
1181 return;
1182 REF_ASSERT_ISNT(i < 0);
1183
1184 X509_VERIFY_PARAM_free(s->param);
1185 dane_final(&s->dane);
1186 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1187
1188 RECORD_LAYER_release(&s->rlayer);
1189
1190 /* Ignore return value */
1191 ssl_free_wbio_buffer(s);
1192
1193 BIO_free_all(s->wbio);
1194 s->wbio = NULL;
1195 BIO_free_all(s->rbio);
1196 s->rbio = NULL;
1197
1198 BUF_MEM_free(s->init_buf);
1199
1200 /* add extra stuff */
1201 sk_SSL_CIPHER_free(s->cipher_list);
1202 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1203 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1204 sk_SSL_CIPHER_free(s->peer_ciphers);
1205
1206 /* Make the next call work :-) */
1207 if (s->session != NULL) {
1208 ssl_clear_bad_session(s);
1209 SSL_SESSION_free(s->session);
1210 }
1211 SSL_SESSION_free(s->psksession);
1212 OPENSSL_free(s->psksession_id);
1213
1214 clear_ciphers(s);
1215
1216 ssl_cert_free(s->cert);
1217 OPENSSL_free(s->shared_sigalgs);
1218 /* Free up if allocated */
1219
1220 OPENSSL_free(s->ext.hostname);
1221 SSL_CTX_free(s->session_ctx);
1222 OPENSSL_free(s->ext.ecpointformats);
1223 OPENSSL_free(s->ext.peer_ecpointformats);
1224 OPENSSL_free(s->ext.supportedgroups);
1225 OPENSSL_free(s->ext.peer_supportedgroups);
1226 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1227 #ifndef OPENSSL_NO_OCSP
1228 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1229 #endif
1230 #ifndef OPENSSL_NO_CT
1231 SCT_LIST_free(s->scts);
1232 OPENSSL_free(s->ext.scts);
1233 #endif
1234 OPENSSL_free(s->ext.ocsp.resp);
1235 OPENSSL_free(s->ext.alpn);
1236 OPENSSL_free(s->ext.tls13_cookie);
1237 if (s->clienthello != NULL)
1238 OPENSSL_free(s->clienthello->pre_proc_exts);
1239 OPENSSL_free(s->clienthello);
1240 OPENSSL_free(s->pha_context);
1241 EVP_MD_CTX_free(s->pha_dgst);
1242
1243 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1244 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1245
1246 sk_X509_pop_free(s->verified_chain, X509_free);
1247
1248 if (s->method != NULL)
1249 s->method->ssl_free(s);
1250
1251 SSL_CTX_free(s->ctx);
1252
1253 ASYNC_WAIT_CTX_free(s->waitctx);
1254
1255 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1256 OPENSSL_free(s->ext.npn);
1257 #endif
1258
1259 #ifndef OPENSSL_NO_SRTP
1260 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1261 #endif
1262
1263 CRYPTO_THREAD_lock_free(s->lock);
1264
1265 OPENSSL_free(s);
1266 }
1267
1268 void SSL_set0_rbio(SSL *s, BIO *rbio)
1269 {
1270 BIO_free_all(s->rbio);
1271 s->rbio = rbio;
1272 }
1273
1274 void SSL_set0_wbio(SSL *s, BIO *wbio)
1275 {
1276 /*
1277 * If the output buffering BIO is still in place, remove it
1278 */
1279 if (s->bbio != NULL)
1280 s->wbio = BIO_pop(s->wbio);
1281
1282 BIO_free_all(s->wbio);
1283 s->wbio = wbio;
1284
1285 /* Re-attach |bbio| to the new |wbio|. */
1286 if (s->bbio != NULL)
1287 s->wbio = BIO_push(s->bbio, s->wbio);
1288 }
1289
1290 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1291 {
1292 /*
1293 * For historical reasons, this function has many different cases in
1294 * ownership handling.
1295 */
1296
1297 /* If nothing has changed, do nothing */
1298 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1299 return;
1300
1301 /*
1302 * If the two arguments are equal then one fewer reference is granted by the
1303 * caller than we want to take
1304 */
1305 if (rbio != NULL && rbio == wbio)
1306 BIO_up_ref(rbio);
1307
1308 /*
1309 * If only the wbio is changed only adopt one reference.
1310 */
1311 if (rbio == SSL_get_rbio(s)) {
1312 SSL_set0_wbio(s, wbio);
1313 return;
1314 }
1315 /*
1316 * There is an asymmetry here for historical reasons. If only the rbio is
1317 * changed AND the rbio and wbio were originally different, then we only
1318 * adopt one reference.
1319 */
1320 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1321 SSL_set0_rbio(s, rbio);
1322 return;
1323 }
1324
1325 /* Otherwise, adopt both references. */
1326 SSL_set0_rbio(s, rbio);
1327 SSL_set0_wbio(s, wbio);
1328 }
1329
1330 BIO *SSL_get_rbio(const SSL *s)
1331 {
1332 return s->rbio;
1333 }
1334
1335 BIO *SSL_get_wbio(const SSL *s)
1336 {
1337 if (s->bbio != NULL) {
1338 /*
1339 * If |bbio| is active, the true caller-configured BIO is its
1340 * |next_bio|.
1341 */
1342 return BIO_next(s->bbio);
1343 }
1344 return s->wbio;
1345 }
1346
1347 int SSL_get_fd(const SSL *s)
1348 {
1349 return SSL_get_rfd(s);
1350 }
1351
1352 int SSL_get_rfd(const SSL *s)
1353 {
1354 int ret = -1;
1355 BIO *b, *r;
1356
1357 b = SSL_get_rbio(s);
1358 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1359 if (r != NULL)
1360 BIO_get_fd(r, &ret);
1361 return ret;
1362 }
1363
1364 int SSL_get_wfd(const SSL *s)
1365 {
1366 int ret = -1;
1367 BIO *b, *r;
1368
1369 b = SSL_get_wbio(s);
1370 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1371 if (r != NULL)
1372 BIO_get_fd(r, &ret);
1373 return ret;
1374 }
1375
1376 #ifndef OPENSSL_NO_SOCK
1377 int SSL_set_fd(SSL *s, int fd)
1378 {
1379 int ret = 0;
1380 BIO *bio = NULL;
1381
1382 bio = BIO_new(BIO_s_socket());
1383
1384 if (bio == NULL) {
1385 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1386 goto err;
1387 }
1388 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1389 SSL_set_bio(s, bio, bio);
1390 #ifndef OPENSSL_NO_KTLS
1391 /*
1392 * The new socket is created successfully regardless of ktls_enable.
1393 * ktls_enable doesn't change any functionality of the socket, except
1394 * changing the setsockopt to enable the processing of ktls_start.
1395 * Thus, it is not a problem to call it for non-TLS sockets.
1396 */
1397 ktls_enable(fd);
1398 #endif /* OPENSSL_NO_KTLS */
1399 ret = 1;
1400 err:
1401 return ret;
1402 }
1403
1404 int SSL_set_wfd(SSL *s, int fd)
1405 {
1406 BIO *rbio = SSL_get_rbio(s);
1407
1408 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1409 || (int)BIO_get_fd(rbio, NULL) != fd) {
1410 BIO *bio = BIO_new(BIO_s_socket());
1411
1412 if (bio == NULL) {
1413 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1414 return 0;
1415 }
1416 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1417 SSL_set0_wbio(s, bio);
1418 #ifndef OPENSSL_NO_KTLS
1419 /*
1420 * The new socket is created successfully regardless of ktls_enable.
1421 * ktls_enable doesn't change any functionality of the socket, except
1422 * changing the setsockopt to enable the processing of ktls_start.
1423 * Thus, it is not a problem to call it for non-TLS sockets.
1424 */
1425 ktls_enable(fd);
1426 #endif /* OPENSSL_NO_KTLS */
1427 } else {
1428 BIO_up_ref(rbio);
1429 SSL_set0_wbio(s, rbio);
1430 }
1431 return 1;
1432 }
1433
1434 int SSL_set_rfd(SSL *s, int fd)
1435 {
1436 BIO *wbio = SSL_get_wbio(s);
1437
1438 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1439 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1440 BIO *bio = BIO_new(BIO_s_socket());
1441
1442 if (bio == NULL) {
1443 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1444 return 0;
1445 }
1446 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1447 SSL_set0_rbio(s, bio);
1448 } else {
1449 BIO_up_ref(wbio);
1450 SSL_set0_rbio(s, wbio);
1451 }
1452
1453 return 1;
1454 }
1455 #endif
1456
1457 /* return length of latest Finished message we sent, copy to 'buf' */
1458 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1459 {
1460 size_t ret = 0;
1461
1462 ret = s->s3.tmp.finish_md_len;
1463 if (count > ret)
1464 count = ret;
1465 memcpy(buf, s->s3.tmp.finish_md, count);
1466 return ret;
1467 }
1468
1469 /* return length of latest Finished message we expected, copy to 'buf' */
1470 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1471 {
1472 size_t ret = 0;
1473
1474 ret = s->s3.tmp.peer_finish_md_len;
1475 if (count > ret)
1476 count = ret;
1477 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1478 return ret;
1479 }
1480
1481 int SSL_get_verify_mode(const SSL *s)
1482 {
1483 return s->verify_mode;
1484 }
1485
1486 int SSL_get_verify_depth(const SSL *s)
1487 {
1488 return X509_VERIFY_PARAM_get_depth(s->param);
1489 }
1490
1491 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1492 return s->verify_callback;
1493 }
1494
1495 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1496 {
1497 return ctx->verify_mode;
1498 }
1499
1500 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1501 {
1502 return X509_VERIFY_PARAM_get_depth(ctx->param);
1503 }
1504
1505 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1506 return ctx->default_verify_callback;
1507 }
1508
1509 void SSL_set_verify(SSL *s, int mode,
1510 int (*callback) (int ok, X509_STORE_CTX *ctx))
1511 {
1512 s->verify_mode = mode;
1513 if (callback != NULL)
1514 s->verify_callback = callback;
1515 }
1516
1517 void SSL_set_verify_depth(SSL *s, int depth)
1518 {
1519 X509_VERIFY_PARAM_set_depth(s->param, depth);
1520 }
1521
1522 void SSL_set_read_ahead(SSL *s, int yes)
1523 {
1524 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1525 }
1526
1527 int SSL_get_read_ahead(const SSL *s)
1528 {
1529 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1530 }
1531
1532 int SSL_pending(const SSL *s)
1533 {
1534 size_t pending = s->method->ssl_pending(s);
1535
1536 /*
1537 * SSL_pending cannot work properly if read-ahead is enabled
1538 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1539 * impossible to fix since SSL_pending cannot report errors that may be
1540 * observed while scanning the new data. (Note that SSL_pending() is
1541 * often used as a boolean value, so we'd better not return -1.)
1542 *
1543 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1544 * we just return INT_MAX.
1545 */
1546 return pending < INT_MAX ? (int)pending : INT_MAX;
1547 }
1548
1549 int SSL_has_pending(const SSL *s)
1550 {
1551 /*
1552 * Similar to SSL_pending() but returns a 1 to indicate that we have
1553 * unprocessed data available or 0 otherwise (as opposed to the number of
1554 * bytes available). Unlike SSL_pending() this will take into account
1555 * read_ahead data. A 1 return simply indicates that we have unprocessed
1556 * data. That data may not result in any application data, or we may fail
1557 * to parse the records for some reason.
1558 */
1559 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1560 return 1;
1561
1562 return RECORD_LAYER_read_pending(&s->rlayer);
1563 }
1564
1565 X509 *SSL_get1_peer_certificate(const SSL *s)
1566 {
1567 X509 *r = SSL_get0_peer_certificate(s);
1568
1569 if (r != NULL)
1570 X509_up_ref(r);
1571
1572 return r;
1573 }
1574
1575 X509 *SSL_get0_peer_certificate(const SSL *s)
1576 {
1577 if ((s == NULL) || (s->session == NULL))
1578 return NULL;
1579 else
1580 return s->session->peer;
1581 }
1582
1583 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1584 {
1585 STACK_OF(X509) *r;
1586
1587 if ((s == NULL) || (s->session == NULL))
1588 r = NULL;
1589 else
1590 r = s->session->peer_chain;
1591
1592 /*
1593 * If we are a client, cert_chain includes the peer's own certificate; if
1594 * we are a server, it does not.
1595 */
1596
1597 return r;
1598 }
1599
1600 /*
1601 * Now in theory, since the calling process own 't' it should be safe to
1602 * modify. We need to be able to read f without being hassled
1603 */
1604 int SSL_copy_session_id(SSL *t, const SSL *f)
1605 {
1606 int i;
1607 /* Do we need to do SSL locking? */
1608 if (!SSL_set_session(t, SSL_get_session(f))) {
1609 return 0;
1610 }
1611
1612 /*
1613 * what if we are setup for one protocol version but want to talk another
1614 */
1615 if (t->method != f->method) {
1616 t->method->ssl_free(t);
1617 t->method = f->method;
1618 if (t->method->ssl_new(t) == 0)
1619 return 0;
1620 }
1621
1622 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1623 ssl_cert_free(t->cert);
1624 t->cert = f->cert;
1625 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1626 return 0;
1627 }
1628
1629 return 1;
1630 }
1631
1632 /* Fix this so it checks all the valid key/cert options */
1633 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1634 {
1635 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1636 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1637 return 0;
1638 }
1639 if (ctx->cert->key->privatekey == NULL) {
1640 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1641 return 0;
1642 }
1643 return X509_check_private_key
1644 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1645 }
1646
1647 /* Fix this function so that it takes an optional type parameter */
1648 int SSL_check_private_key(const SSL *ssl)
1649 {
1650 if (ssl == NULL) {
1651 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1652 return 0;
1653 }
1654 if (ssl->cert->key->x509 == NULL) {
1655 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1656 return 0;
1657 }
1658 if (ssl->cert->key->privatekey == NULL) {
1659 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1660 return 0;
1661 }
1662 return X509_check_private_key(ssl->cert->key->x509,
1663 ssl->cert->key->privatekey);
1664 }
1665
1666 int SSL_waiting_for_async(SSL *s)
1667 {
1668 if (s->job)
1669 return 1;
1670
1671 return 0;
1672 }
1673
1674 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1675 {
1676 ASYNC_WAIT_CTX *ctx = s->waitctx;
1677
1678 if (ctx == NULL)
1679 return 0;
1680 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1681 }
1682
1683 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1684 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1685 {
1686 ASYNC_WAIT_CTX *ctx = s->waitctx;
1687
1688 if (ctx == NULL)
1689 return 0;
1690 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1691 numdelfds);
1692 }
1693
1694 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1695 {
1696 ctx->async_cb = callback;
1697 return 1;
1698 }
1699
1700 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1701 {
1702 ctx->async_cb_arg = arg;
1703 return 1;
1704 }
1705
1706 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1707 {
1708 s->async_cb = callback;
1709 return 1;
1710 }
1711
1712 int SSL_set_async_callback_arg(SSL *s, void *arg)
1713 {
1714 s->async_cb_arg = arg;
1715 return 1;
1716 }
1717
1718 int SSL_get_async_status(SSL *s, int *status)
1719 {
1720 ASYNC_WAIT_CTX *ctx = s->waitctx;
1721
1722 if (ctx == NULL)
1723 return 0;
1724 *status = ASYNC_WAIT_CTX_get_status(ctx);
1725 return 1;
1726 }
1727
1728 int SSL_accept(SSL *s)
1729 {
1730 if (s->handshake_func == NULL) {
1731 /* Not properly initialized yet */
1732 SSL_set_accept_state(s);
1733 }
1734
1735 return SSL_do_handshake(s);
1736 }
1737
1738 int SSL_connect(SSL *s)
1739 {
1740 if (s->handshake_func == NULL) {
1741 /* Not properly initialized yet */
1742 SSL_set_connect_state(s);
1743 }
1744
1745 return SSL_do_handshake(s);
1746 }
1747
1748 long SSL_get_default_timeout(const SSL *s)
1749 {
1750 return s->method->get_timeout();
1751 }
1752
1753 static int ssl_async_wait_ctx_cb(void *arg)
1754 {
1755 SSL *s = (SSL *)arg;
1756
1757 return s->async_cb(s, s->async_cb_arg);
1758 }
1759
1760 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1761 int (*func) (void *))
1762 {
1763 int ret;
1764 if (s->waitctx == NULL) {
1765 s->waitctx = ASYNC_WAIT_CTX_new();
1766 if (s->waitctx == NULL)
1767 return -1;
1768 if (s->async_cb != NULL
1769 && !ASYNC_WAIT_CTX_set_callback
1770 (s->waitctx, ssl_async_wait_ctx_cb, s))
1771 return -1;
1772 }
1773 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1774 sizeof(struct ssl_async_args))) {
1775 case ASYNC_ERR:
1776 s->rwstate = SSL_NOTHING;
1777 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
1778 return -1;
1779 case ASYNC_PAUSE:
1780 s->rwstate = SSL_ASYNC_PAUSED;
1781 return -1;
1782 case ASYNC_NO_JOBS:
1783 s->rwstate = SSL_ASYNC_NO_JOBS;
1784 return -1;
1785 case ASYNC_FINISH:
1786 s->job = NULL;
1787 return ret;
1788 default:
1789 s->rwstate = SSL_NOTHING;
1790 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1791 /* Shouldn't happen */
1792 return -1;
1793 }
1794 }
1795
1796 static int ssl_io_intern(void *vargs)
1797 {
1798 struct ssl_async_args *args;
1799 SSL *s;
1800 void *buf;
1801 size_t num;
1802
1803 args = (struct ssl_async_args *)vargs;
1804 s = args->s;
1805 buf = args->buf;
1806 num = args->num;
1807 switch (args->type) {
1808 case READFUNC:
1809 return args->f.func_read(s, buf, num, &s->asyncrw);
1810 case WRITEFUNC:
1811 return args->f.func_write(s, buf, num, &s->asyncrw);
1812 case OTHERFUNC:
1813 return args->f.func_other(s);
1814 }
1815 return -1;
1816 }
1817
1818 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1819 {
1820 if (s->handshake_func == NULL) {
1821 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1822 return -1;
1823 }
1824
1825 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1826 s->rwstate = SSL_NOTHING;
1827 return 0;
1828 }
1829
1830 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1831 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1832 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1833 return 0;
1834 }
1835 /*
1836 * If we are a client and haven't received the ServerHello etc then we
1837 * better do that
1838 */
1839 ossl_statem_check_finish_init(s, 0);
1840
1841 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1842 struct ssl_async_args args;
1843 int ret;
1844
1845 args.s = s;
1846 args.buf = buf;
1847 args.num = num;
1848 args.type = READFUNC;
1849 args.f.func_read = s->method->ssl_read;
1850
1851 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1852 *readbytes = s->asyncrw;
1853 return ret;
1854 } else {
1855 return s->method->ssl_read(s, buf, num, readbytes);
1856 }
1857 }
1858
1859 int SSL_read(SSL *s, void *buf, int num)
1860 {
1861 int ret;
1862 size_t readbytes;
1863
1864 if (num < 0) {
1865 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1866 return -1;
1867 }
1868
1869 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1870
1871 /*
1872 * The cast is safe here because ret should be <= INT_MAX because num is
1873 * <= INT_MAX
1874 */
1875 if (ret > 0)
1876 ret = (int)readbytes;
1877
1878 return ret;
1879 }
1880
1881 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1882 {
1883 int ret = ssl_read_internal(s, buf, num, readbytes);
1884
1885 if (ret < 0)
1886 ret = 0;
1887 return ret;
1888 }
1889
1890 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1891 {
1892 int ret;
1893
1894 if (!s->server) {
1895 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1896 return SSL_READ_EARLY_DATA_ERROR;
1897 }
1898
1899 switch (s->early_data_state) {
1900 case SSL_EARLY_DATA_NONE:
1901 if (!SSL_in_before(s)) {
1902 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1903 return SSL_READ_EARLY_DATA_ERROR;
1904 }
1905 /* fall through */
1906
1907 case SSL_EARLY_DATA_ACCEPT_RETRY:
1908 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1909 ret = SSL_accept(s);
1910 if (ret <= 0) {
1911 /* NBIO or error */
1912 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1913 return SSL_READ_EARLY_DATA_ERROR;
1914 }
1915 /* fall through */
1916
1917 case SSL_EARLY_DATA_READ_RETRY:
1918 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1919 s->early_data_state = SSL_EARLY_DATA_READING;
1920 ret = SSL_read_ex(s, buf, num, readbytes);
1921 /*
1922 * State machine will update early_data_state to
1923 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1924 * message
1925 */
1926 if (ret > 0 || (ret <= 0 && s->early_data_state
1927 != SSL_EARLY_DATA_FINISHED_READING)) {
1928 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1929 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1930 : SSL_READ_EARLY_DATA_ERROR;
1931 }
1932 } else {
1933 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1934 }
1935 *readbytes = 0;
1936 return SSL_READ_EARLY_DATA_FINISH;
1937
1938 default:
1939 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1940 return SSL_READ_EARLY_DATA_ERROR;
1941 }
1942 }
1943
1944 int SSL_get_early_data_status(const SSL *s)
1945 {
1946 return s->ext.early_data;
1947 }
1948
1949 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1950 {
1951 if (s->handshake_func == NULL) {
1952 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1953 return -1;
1954 }
1955
1956 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1957 return 0;
1958 }
1959 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1960 struct ssl_async_args args;
1961 int ret;
1962
1963 args.s = s;
1964 args.buf = buf;
1965 args.num = num;
1966 args.type = READFUNC;
1967 args.f.func_read = s->method->ssl_peek;
1968
1969 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1970 *readbytes = s->asyncrw;
1971 return ret;
1972 } else {
1973 return s->method->ssl_peek(s, buf, num, readbytes);
1974 }
1975 }
1976
1977 int SSL_peek(SSL *s, void *buf, int num)
1978 {
1979 int ret;
1980 size_t readbytes;
1981
1982 if (num < 0) {
1983 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1984 return -1;
1985 }
1986
1987 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1988
1989 /*
1990 * The cast is safe here because ret should be <= INT_MAX because num is
1991 * <= INT_MAX
1992 */
1993 if (ret > 0)
1994 ret = (int)readbytes;
1995
1996 return ret;
1997 }
1998
1999
2000 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2001 {
2002 int ret = ssl_peek_internal(s, buf, num, readbytes);
2003
2004 if (ret < 0)
2005 ret = 0;
2006 return ret;
2007 }
2008
2009 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2010 {
2011 if (s->handshake_func == NULL) {
2012 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2013 return -1;
2014 }
2015
2016 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2017 s->rwstate = SSL_NOTHING;
2018 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2019 return -1;
2020 }
2021
2022 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2023 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2024 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2025 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2026 return 0;
2027 }
2028 /* If we are a client and haven't sent the Finished we better do that */
2029 ossl_statem_check_finish_init(s, 1);
2030
2031 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2032 int ret;
2033 struct ssl_async_args args;
2034
2035 args.s = s;
2036 args.buf = (void *)buf;
2037 args.num = num;
2038 args.type = WRITEFUNC;
2039 args.f.func_write = s->method->ssl_write;
2040
2041 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2042 *written = s->asyncrw;
2043 return ret;
2044 } else {
2045 return s->method->ssl_write(s, buf, num, written);
2046 }
2047 }
2048
2049 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2050 {
2051 ossl_ssize_t ret;
2052
2053 if (s->handshake_func == NULL) {
2054 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2055 return -1;
2056 }
2057
2058 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2059 s->rwstate = SSL_NOTHING;
2060 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2061 return -1;
2062 }
2063
2064 if (!BIO_get_ktls_send(s->wbio)) {
2065 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2066 return -1;
2067 }
2068
2069 /* If we have an alert to send, lets send it */
2070 if (s->s3.alert_dispatch) {
2071 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2072 if (ret <= 0) {
2073 /* SSLfatal() already called if appropriate */
2074 return ret;
2075 }
2076 /* if it went, fall through and send more stuff */
2077 }
2078
2079 s->rwstate = SSL_WRITING;
2080 if (BIO_flush(s->wbio) <= 0) {
2081 if (!BIO_should_retry(s->wbio)) {
2082 s->rwstate = SSL_NOTHING;
2083 } else {
2084 #ifdef EAGAIN
2085 set_sys_error(EAGAIN);
2086 #endif
2087 }
2088 return -1;
2089 }
2090
2091 #ifdef OPENSSL_NO_KTLS
2092 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2093 "can't call ktls_sendfile(), ktls disabled");
2094 return -1;
2095 #else
2096 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2097 if (ret < 0) {
2098 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2099 if ((get_last_sys_error() == EAGAIN) ||
2100 (get_last_sys_error() == EINTR) ||
2101 (get_last_sys_error() == EBUSY))
2102 BIO_set_retry_write(s->wbio);
2103 else
2104 #endif
2105 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2106 return ret;
2107 }
2108 s->rwstate = SSL_NOTHING;
2109 return ret;
2110 #endif
2111 }
2112
2113 int SSL_write(SSL *s, const void *buf, int num)
2114 {
2115 int ret;
2116 size_t written;
2117
2118 if (num < 0) {
2119 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2120 return -1;
2121 }
2122
2123 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2124
2125 /*
2126 * The cast is safe here because ret should be <= INT_MAX because num is
2127 * <= INT_MAX
2128 */
2129 if (ret > 0)
2130 ret = (int)written;
2131
2132 return ret;
2133 }
2134
2135 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2136 {
2137 int ret = ssl_write_internal(s, buf, num, written);
2138
2139 if (ret < 0)
2140 ret = 0;
2141 return ret;
2142 }
2143
2144 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2145 {
2146 int ret, early_data_state;
2147 size_t writtmp;
2148 uint32_t partialwrite;
2149
2150 switch (s->early_data_state) {
2151 case SSL_EARLY_DATA_NONE:
2152 if (s->server
2153 || !SSL_in_before(s)
2154 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2155 && (s->psk_use_session_cb == NULL))) {
2156 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2157 return 0;
2158 }
2159 /* fall through */
2160
2161 case SSL_EARLY_DATA_CONNECT_RETRY:
2162 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2163 ret = SSL_connect(s);
2164 if (ret <= 0) {
2165 /* NBIO or error */
2166 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2167 return 0;
2168 }
2169 /* fall through */
2170
2171 case SSL_EARLY_DATA_WRITE_RETRY:
2172 s->early_data_state = SSL_EARLY_DATA_WRITING;
2173 /*
2174 * We disable partial write for early data because we don't keep track
2175 * of how many bytes we've written between the SSL_write_ex() call and
2176 * the flush if the flush needs to be retried)
2177 */
2178 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2179 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2180 ret = SSL_write_ex(s, buf, num, &writtmp);
2181 s->mode |= partialwrite;
2182 if (!ret) {
2183 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2184 return ret;
2185 }
2186 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2187 /* fall through */
2188
2189 case SSL_EARLY_DATA_WRITE_FLUSH:
2190 /* The buffering BIO is still in place so we need to flush it */
2191 if (statem_flush(s) != 1)
2192 return 0;
2193 *written = num;
2194 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2195 return 1;
2196
2197 case SSL_EARLY_DATA_FINISHED_READING:
2198 case SSL_EARLY_DATA_READ_RETRY:
2199 early_data_state = s->early_data_state;
2200 /* We are a server writing to an unauthenticated client */
2201 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2202 ret = SSL_write_ex(s, buf, num, written);
2203 /* The buffering BIO is still in place */
2204 if (ret)
2205 (void)BIO_flush(s->wbio);
2206 s->early_data_state = early_data_state;
2207 return ret;
2208
2209 default:
2210 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2211 return 0;
2212 }
2213 }
2214
2215 int SSL_shutdown(SSL *s)
2216 {
2217 /*
2218 * Note that this function behaves differently from what one might
2219 * expect. Return values are 0 for no success (yet), 1 for success; but
2220 * calling it once is usually not enough, even if blocking I/O is used
2221 * (see ssl3_shutdown).
2222 */
2223
2224 if (s->handshake_func == NULL) {
2225 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2226 return -1;
2227 }
2228
2229 if (!SSL_in_init(s)) {
2230 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2231 struct ssl_async_args args;
2232
2233 args.s = s;
2234 args.type = OTHERFUNC;
2235 args.f.func_other = s->method->ssl_shutdown;
2236
2237 return ssl_start_async_job(s, &args, ssl_io_intern);
2238 } else {
2239 return s->method->ssl_shutdown(s);
2240 }
2241 } else {
2242 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2243 return -1;
2244 }
2245 }
2246
2247 int SSL_key_update(SSL *s, int updatetype)
2248 {
2249 /*
2250 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2251 * negotiated, and that it is appropriate to call SSL_key_update() instead
2252 * of SSL_renegotiate().
2253 */
2254 if (!SSL_IS_TLS13(s)) {
2255 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2256 return 0;
2257 }
2258
2259 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2260 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2261 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2262 return 0;
2263 }
2264
2265 if (!SSL_is_init_finished(s)) {
2266 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2267 return 0;
2268 }
2269
2270 ossl_statem_set_in_init(s, 1);
2271 s->key_update = updatetype;
2272 return 1;
2273 }
2274
2275 int SSL_get_key_update_type(const SSL *s)
2276 {
2277 return s->key_update;
2278 }
2279
2280 /*
2281 * Can we accept a renegotiation request? If yes, set the flag and
2282 * return 1 if yes. If not, raise error and return 0.
2283 */
2284 static int can_renegotiate(const SSL *s)
2285 {
2286 if (SSL_IS_TLS13(s)) {
2287 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2288 return 0;
2289 }
2290
2291 if ((s->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2292 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2293 return 0;
2294 }
2295
2296 return 1;
2297 }
2298
2299 int SSL_renegotiate(SSL *s)
2300 {
2301 if (!can_renegotiate(s))
2302 return 0;
2303
2304 s->renegotiate = 1;
2305 s->new_session = 1;
2306 return s->method->ssl_renegotiate(s);
2307 }
2308
2309 int SSL_renegotiate_abbreviated(SSL *s)
2310 {
2311 if (!can_renegotiate(s))
2312 return 0;
2313
2314 s->renegotiate = 1;
2315 s->new_session = 0;
2316 return s->method->ssl_renegotiate(s);
2317 }
2318
2319 int SSL_renegotiate_pending(const SSL *s)
2320 {
2321 /*
2322 * becomes true when negotiation is requested; false again once a
2323 * handshake has finished
2324 */
2325 return (s->renegotiate != 0);
2326 }
2327
2328 int SSL_new_session_ticket(SSL *s)
2329 {
2330 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2331 || !SSL_IS_TLS13(s))
2332 return 0;
2333 s->ext.extra_tickets_expected++;
2334 return 1;
2335 }
2336
2337 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2338 {
2339 long l;
2340
2341 switch (cmd) {
2342 case SSL_CTRL_GET_READ_AHEAD:
2343 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2344 case SSL_CTRL_SET_READ_AHEAD:
2345 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2346 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2347 return l;
2348
2349 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2350 s->msg_callback_arg = parg;
2351 return 1;
2352
2353 case SSL_CTRL_MODE:
2354 return (s->mode |= larg);
2355 case SSL_CTRL_CLEAR_MODE:
2356 return (s->mode &= ~larg);
2357 case SSL_CTRL_GET_MAX_CERT_LIST:
2358 return (long)s->max_cert_list;
2359 case SSL_CTRL_SET_MAX_CERT_LIST:
2360 if (larg < 0)
2361 return 0;
2362 l = (long)s->max_cert_list;
2363 s->max_cert_list = (size_t)larg;
2364 return l;
2365 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2366 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2367 return 0;
2368 #ifndef OPENSSL_NO_KTLS
2369 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2370 return 0;
2371 #endif /* OPENSSL_NO_KTLS */
2372 s->max_send_fragment = larg;
2373 if (s->max_send_fragment < s->split_send_fragment)
2374 s->split_send_fragment = s->max_send_fragment;
2375 return 1;
2376 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2377 if ((size_t)larg > s->max_send_fragment || larg == 0)
2378 return 0;
2379 s->split_send_fragment = larg;
2380 return 1;
2381 case SSL_CTRL_SET_MAX_PIPELINES:
2382 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2383 return 0;
2384 s->max_pipelines = larg;
2385 if (larg > 1)
2386 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2387 return 1;
2388 case SSL_CTRL_GET_RI_SUPPORT:
2389 return s->s3.send_connection_binding;
2390 case SSL_CTRL_CERT_FLAGS:
2391 return (s->cert->cert_flags |= larg);
2392 case SSL_CTRL_CLEAR_CERT_FLAGS:
2393 return (s->cert->cert_flags &= ~larg);
2394
2395 case SSL_CTRL_GET_RAW_CIPHERLIST:
2396 if (parg) {
2397 if (s->s3.tmp.ciphers_raw == NULL)
2398 return 0;
2399 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2400 return (int)s->s3.tmp.ciphers_rawlen;
2401 } else {
2402 return TLS_CIPHER_LEN;
2403 }
2404 case SSL_CTRL_GET_EXTMS_SUPPORT:
2405 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2406 return -1;
2407 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2408 return 1;
2409 else
2410 return 0;
2411 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2412 return ssl_check_allowed_versions(larg, s->max_proto_version)
2413 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2414 &s->min_proto_version);
2415 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2416 return s->min_proto_version;
2417 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2418 return ssl_check_allowed_versions(s->min_proto_version, larg)
2419 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2420 &s->max_proto_version);
2421 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2422 return s->max_proto_version;
2423 default:
2424 return s->method->ssl_ctrl(s, cmd, larg, parg);
2425 }
2426 }
2427
2428 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2429 {
2430 switch (cmd) {
2431 case SSL_CTRL_SET_MSG_CALLBACK:
2432 s->msg_callback = (void (*)
2433 (int write_p, int version, int content_type,
2434 const void *buf, size_t len, SSL *ssl,
2435 void *arg))(fp);
2436 return 1;
2437
2438 default:
2439 return s->method->ssl_callback_ctrl(s, cmd, fp);
2440 }
2441 }
2442
2443 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2444 {
2445 return ctx->sessions;
2446 }
2447
2448 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2449 {
2450 long l;
2451 /* For some cases with ctx == NULL perform syntax checks */
2452 if (ctx == NULL) {
2453 switch (cmd) {
2454 case SSL_CTRL_SET_GROUPS_LIST:
2455 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2456 case SSL_CTRL_SET_SIGALGS_LIST:
2457 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2458 return tls1_set_sigalgs_list(NULL, parg, 0);
2459 default:
2460 return 0;
2461 }
2462 }
2463
2464 switch (cmd) {
2465 case SSL_CTRL_GET_READ_AHEAD:
2466 return ctx->read_ahead;
2467 case SSL_CTRL_SET_READ_AHEAD:
2468 l = ctx->read_ahead;
2469 ctx->read_ahead = larg;
2470 return l;
2471
2472 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2473 ctx->msg_callback_arg = parg;
2474 return 1;
2475
2476 case SSL_CTRL_GET_MAX_CERT_LIST:
2477 return (long)ctx->max_cert_list;
2478 case SSL_CTRL_SET_MAX_CERT_LIST:
2479 if (larg < 0)
2480 return 0;
2481 l = (long)ctx->max_cert_list;
2482 ctx->max_cert_list = (size_t)larg;
2483 return l;
2484
2485 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2486 if (larg < 0)
2487 return 0;
2488 l = (long)ctx->session_cache_size;
2489 ctx->session_cache_size = (size_t)larg;
2490 return l;
2491 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2492 return (long)ctx->session_cache_size;
2493 case SSL_CTRL_SET_SESS_CACHE_MODE:
2494 l = ctx->session_cache_mode;
2495 ctx->session_cache_mode = larg;
2496 return l;
2497 case SSL_CTRL_GET_SESS_CACHE_MODE:
2498 return ctx->session_cache_mode;
2499
2500 case SSL_CTRL_SESS_NUMBER:
2501 return lh_SSL_SESSION_num_items(ctx->sessions);
2502 case SSL_CTRL_SESS_CONNECT:
2503 return tsan_load(&ctx->stats.sess_connect);
2504 case SSL_CTRL_SESS_CONNECT_GOOD:
2505 return tsan_load(&ctx->stats.sess_connect_good);
2506 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2507 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2508 case SSL_CTRL_SESS_ACCEPT:
2509 return tsan_load(&ctx->stats.sess_accept);
2510 case SSL_CTRL_SESS_ACCEPT_GOOD:
2511 return tsan_load(&ctx->stats.sess_accept_good);
2512 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2513 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2514 case SSL_CTRL_SESS_HIT:
2515 return tsan_load(&ctx->stats.sess_hit);
2516 case SSL_CTRL_SESS_CB_HIT:
2517 return tsan_load(&ctx->stats.sess_cb_hit);
2518 case SSL_CTRL_SESS_MISSES:
2519 return tsan_load(&ctx->stats.sess_miss);
2520 case SSL_CTRL_SESS_TIMEOUTS:
2521 return tsan_load(&ctx->stats.sess_timeout);
2522 case SSL_CTRL_SESS_CACHE_FULL:
2523 return tsan_load(&ctx->stats.sess_cache_full);
2524 case SSL_CTRL_MODE:
2525 return (ctx->mode |= larg);
2526 case SSL_CTRL_CLEAR_MODE:
2527 return (ctx->mode &= ~larg);
2528 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2529 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2530 return 0;
2531 ctx->max_send_fragment = larg;
2532 if (ctx->max_send_fragment < ctx->split_send_fragment)
2533 ctx->split_send_fragment = ctx->max_send_fragment;
2534 return 1;
2535 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2536 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2537 return 0;
2538 ctx->split_send_fragment = larg;
2539 return 1;
2540 case SSL_CTRL_SET_MAX_PIPELINES:
2541 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2542 return 0;
2543 ctx->max_pipelines = larg;
2544 return 1;
2545 case SSL_CTRL_CERT_FLAGS:
2546 return (ctx->cert->cert_flags |= larg);
2547 case SSL_CTRL_CLEAR_CERT_FLAGS:
2548 return (ctx->cert->cert_flags &= ~larg);
2549 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2550 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2551 && ssl_set_version_bound(ctx->method->version, (int)larg,
2552 &ctx->min_proto_version);
2553 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2554 return ctx->min_proto_version;
2555 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2556 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2557 && ssl_set_version_bound(ctx->method->version, (int)larg,
2558 &ctx->max_proto_version);
2559 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2560 return ctx->max_proto_version;
2561 default:
2562 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2563 }
2564 }
2565
2566 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2567 {
2568 switch (cmd) {
2569 case SSL_CTRL_SET_MSG_CALLBACK:
2570 ctx->msg_callback = (void (*)
2571 (int write_p, int version, int content_type,
2572 const void *buf, size_t len, SSL *ssl,
2573 void *arg))(fp);
2574 return 1;
2575
2576 default:
2577 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2578 }
2579 }
2580
2581 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2582 {
2583 if (a->id > b->id)
2584 return 1;
2585 if (a->id < b->id)
2586 return -1;
2587 return 0;
2588 }
2589
2590 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2591 const SSL_CIPHER *const *bp)
2592 {
2593 if ((*ap)->id > (*bp)->id)
2594 return 1;
2595 if ((*ap)->id < (*bp)->id)
2596 return -1;
2597 return 0;
2598 }
2599
2600 /** return a STACK of the ciphers available for the SSL and in order of
2601 * preference */
2602 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2603 {
2604 if (s != NULL) {
2605 if (s->cipher_list != NULL) {
2606 return s->cipher_list;
2607 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2608 return s->ctx->cipher_list;
2609 }
2610 }
2611 return NULL;
2612 }
2613
2614 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2615 {
2616 if ((s == NULL) || !s->server)
2617 return NULL;
2618 return s->peer_ciphers;
2619 }
2620
2621 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2622 {
2623 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2624 int i;
2625
2626 ciphers = SSL_get_ciphers(s);
2627 if (!ciphers)
2628 return NULL;
2629 if (!ssl_set_client_disabled(s))
2630 return NULL;
2631 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2632 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2633 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2634 if (!sk)
2635 sk = sk_SSL_CIPHER_new_null();
2636 if (!sk)
2637 return NULL;
2638 if (!sk_SSL_CIPHER_push(sk, c)) {
2639 sk_SSL_CIPHER_free(sk);
2640 return NULL;
2641 }
2642 }
2643 }
2644 return sk;
2645 }
2646
2647 /** return a STACK of the ciphers available for the SSL and in order of
2648 * algorithm id */
2649 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2650 {
2651 if (s != NULL) {
2652 if (s->cipher_list_by_id != NULL) {
2653 return s->cipher_list_by_id;
2654 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2655 return s->ctx->cipher_list_by_id;
2656 }
2657 }
2658 return NULL;
2659 }
2660
2661 /** The old interface to get the same thing as SSL_get_ciphers() */
2662 const char *SSL_get_cipher_list(const SSL *s, int n)
2663 {
2664 const SSL_CIPHER *c;
2665 STACK_OF(SSL_CIPHER) *sk;
2666
2667 if (s == NULL)
2668 return NULL;
2669 sk = SSL_get_ciphers(s);
2670 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2671 return NULL;
2672 c = sk_SSL_CIPHER_value(sk, n);
2673 if (c == NULL)
2674 return NULL;
2675 return c->name;
2676 }
2677
2678 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2679 * preference */
2680 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2681 {
2682 if (ctx != NULL)
2683 return ctx->cipher_list;
2684 return NULL;
2685 }
2686
2687 /*
2688 * Distinguish between ciphers controlled by set_ciphersuite() and
2689 * set_cipher_list() when counting.
2690 */
2691 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2692 {
2693 int i, num = 0;
2694 const SSL_CIPHER *c;
2695
2696 if (sk == NULL)
2697 return 0;
2698 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2699 c = sk_SSL_CIPHER_value(sk, i);
2700 if (c->min_tls >= TLS1_3_VERSION)
2701 continue;
2702 num++;
2703 }
2704 return num;
2705 }
2706
2707 /** specify the ciphers to be used by default by the SSL_CTX */
2708 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2709 {
2710 STACK_OF(SSL_CIPHER) *sk;
2711
2712 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
2713 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2714 ctx->cert);
2715 /*
2716 * ssl_create_cipher_list may return an empty stack if it was unable to
2717 * find a cipher matching the given rule string (for example if the rule
2718 * string specifies a cipher which has been disabled). This is not an
2719 * error as far as ssl_create_cipher_list is concerned, and hence
2720 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2721 */
2722 if (sk == NULL)
2723 return 0;
2724 else if (cipher_list_tls12_num(sk) == 0) {
2725 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2726 return 0;
2727 }
2728 return 1;
2729 }
2730
2731 /** specify the ciphers to be used by the SSL */
2732 int SSL_set_cipher_list(SSL *s, const char *str)
2733 {
2734 STACK_OF(SSL_CIPHER) *sk;
2735
2736 sk = ssl_create_cipher_list(s->ctx, s->tls13_ciphersuites,
2737 &s->cipher_list, &s->cipher_list_by_id, str,
2738 s->cert);
2739 /* see comment in SSL_CTX_set_cipher_list */
2740 if (sk == NULL)
2741 return 0;
2742 else if (cipher_list_tls12_num(sk) == 0) {
2743 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2744 return 0;
2745 }
2746 return 1;
2747 }
2748
2749 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2750 {
2751 char *p;
2752 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2753 const SSL_CIPHER *c;
2754 int i;
2755
2756 if (!s->server
2757 || s->peer_ciphers == NULL
2758 || size < 2)
2759 return NULL;
2760
2761 p = buf;
2762 clntsk = s->peer_ciphers;
2763 srvrsk = SSL_get_ciphers(s);
2764 if (clntsk == NULL || srvrsk == NULL)
2765 return NULL;
2766
2767 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2768 return NULL;
2769
2770 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2771 int n;
2772
2773 c = sk_SSL_CIPHER_value(clntsk, i);
2774 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2775 continue;
2776
2777 n = strlen(c->name);
2778 if (n + 1 > size) {
2779 if (p != buf)
2780 --p;
2781 *p = '\0';
2782 return buf;
2783 }
2784 strcpy(p, c->name);
2785 p += n;
2786 *(p++) = ':';
2787 size -= n + 1;
2788 }
2789 p[-1] = '\0';
2790 return buf;
2791 }
2792
2793 /**
2794 * Return the requested servername (SNI) value. Note that the behaviour varies
2795 * depending on:
2796 * - whether this is called by the client or the server,
2797 * - if we are before or during/after the handshake,
2798 * - if a resumption or normal handshake is being attempted/has occurred
2799 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2800 *
2801 * Note that only the host_name type is defined (RFC 3546).
2802 */
2803 const char *SSL_get_servername(const SSL *s, const int type)
2804 {
2805 /*
2806 * If we don't know if we are the client or the server yet then we assume
2807 * client.
2808 */
2809 int server = s->handshake_func == NULL ? 0 : s->server;
2810 if (type != TLSEXT_NAMETYPE_host_name)
2811 return NULL;
2812
2813 if (server) {
2814 /**
2815 * Server side
2816 * In TLSv1.3 on the server SNI is not associated with the session
2817 * but in TLSv1.2 or below it is.
2818 *
2819 * Before the handshake:
2820 * - return NULL
2821 *
2822 * During/after the handshake (TLSv1.2 or below resumption occurred):
2823 * - If a servername was accepted by the server in the original
2824 * handshake then it will return that servername, or NULL otherwise.
2825 *
2826 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2827 * - The function will return the servername requested by the client in
2828 * this handshake or NULL if none was requested.
2829 */
2830 if (s->hit && !SSL_IS_TLS13(s))
2831 return s->session->ext.hostname;
2832 } else {
2833 /**
2834 * Client side
2835 *
2836 * Before the handshake:
2837 * - If a servername has been set via a call to
2838 * SSL_set_tlsext_host_name() then it will return that servername
2839 * - If one has not been set, but a TLSv1.2 resumption is being
2840 * attempted and the session from the original handshake had a
2841 * servername accepted by the server then it will return that
2842 * servername
2843 * - Otherwise it returns NULL
2844 *
2845 * During/after the handshake (TLSv1.2 or below resumption occurred):
2846 * - If the session from the original handshake had a servername accepted
2847 * by the server then it will return that servername.
2848 * - Otherwise it returns the servername set via
2849 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2850 *
2851 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2852 * - It will return the servername set via SSL_set_tlsext_host_name()
2853 * (or NULL if it was not called).
2854 */
2855 if (SSL_in_before(s)) {
2856 if (s->ext.hostname == NULL
2857 && s->session != NULL
2858 && s->session->ssl_version != TLS1_3_VERSION)
2859 return s->session->ext.hostname;
2860 } else {
2861 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2862 return s->session->ext.hostname;
2863 }
2864 }
2865
2866 return s->ext.hostname;
2867 }
2868
2869 int SSL_get_servername_type(const SSL *s)
2870 {
2871 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2872 return TLSEXT_NAMETYPE_host_name;
2873 return -1;
2874 }
2875
2876 /*
2877 * SSL_select_next_proto implements the standard protocol selection. It is
2878 * expected that this function is called from the callback set by
2879 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2880 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2881 * not included in the length. A byte string of length 0 is invalid. No byte
2882 * string may be truncated. The current, but experimental algorithm for
2883 * selecting the protocol is: 1) If the server doesn't support NPN then this
2884 * is indicated to the callback. In this case, the client application has to
2885 * abort the connection or have a default application level protocol. 2) If
2886 * the server supports NPN, but advertises an empty list then the client
2887 * selects the first protocol in its list, but indicates via the API that this
2888 * fallback case was enacted. 3) Otherwise, the client finds the first
2889 * protocol in the server's list that it supports and selects this protocol.
2890 * This is because it's assumed that the server has better information about
2891 * which protocol a client should use. 4) If the client doesn't support any
2892 * of the server's advertised protocols, then this is treated the same as
2893 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2894 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2895 */
2896 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2897 const unsigned char *server,
2898 unsigned int server_len,
2899 const unsigned char *client, unsigned int client_len)
2900 {
2901 unsigned int i, j;
2902 const unsigned char *result;
2903 int status = OPENSSL_NPN_UNSUPPORTED;
2904
2905 /*
2906 * For each protocol in server preference order, see if we support it.
2907 */
2908 for (i = 0; i < server_len;) {
2909 for (j = 0; j < client_len;) {
2910 if (server[i] == client[j] &&
2911 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2912 /* We found a match */
2913 result = &server[i];
2914 status = OPENSSL_NPN_NEGOTIATED;
2915 goto found;
2916 }
2917 j += client[j];
2918 j++;
2919 }
2920 i += server[i];
2921 i++;
2922 }
2923
2924 /* There's no overlap between our protocols and the server's list. */
2925 result = client;
2926 status = OPENSSL_NPN_NO_OVERLAP;
2927
2928 found:
2929 *out = (unsigned char *)result + 1;
2930 *outlen = result[0];
2931 return status;
2932 }
2933
2934 #ifndef OPENSSL_NO_NEXTPROTONEG
2935 /*
2936 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2937 * client's requested protocol for this connection and returns 0. If the
2938 * client didn't request any protocol, then *data is set to NULL. Note that
2939 * the client can request any protocol it chooses. The value returned from
2940 * this function need not be a member of the list of supported protocols
2941 * provided by the callback.
2942 */
2943 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2944 unsigned *len)
2945 {
2946 *data = s->ext.npn;
2947 if (*data == NULL) {
2948 *len = 0;
2949 } else {
2950 *len = (unsigned int)s->ext.npn_len;
2951 }
2952 }
2953
2954 /*
2955 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2956 * a TLS server needs a list of supported protocols for Next Protocol
2957 * Negotiation. The returned list must be in wire format. The list is
2958 * returned by setting |out| to point to it and |outlen| to its length. This
2959 * memory will not be modified, but one should assume that the SSL* keeps a
2960 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2961 * wishes to advertise. Otherwise, no such extension will be included in the
2962 * ServerHello.
2963 */
2964 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2965 SSL_CTX_npn_advertised_cb_func cb,
2966 void *arg)
2967 {
2968 ctx->ext.npn_advertised_cb = cb;
2969 ctx->ext.npn_advertised_cb_arg = arg;
2970 }
2971
2972 /*
2973 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2974 * client needs to select a protocol from the server's provided list. |out|
2975 * must be set to point to the selected protocol (which may be within |in|).
2976 * The length of the protocol name must be written into |outlen|. The
2977 * server's advertised protocols are provided in |in| and |inlen|. The
2978 * callback can assume that |in| is syntactically valid. The client must
2979 * select a protocol. It is fatal to the connection if this callback returns
2980 * a value other than SSL_TLSEXT_ERR_OK.
2981 */
2982 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2983 SSL_CTX_npn_select_cb_func cb,
2984 void *arg)
2985 {
2986 ctx->ext.npn_select_cb = cb;
2987 ctx->ext.npn_select_cb_arg = arg;
2988 }
2989 #endif
2990
2991 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
2992 {
2993 unsigned int idx;
2994
2995 if (protos_len < 2 || protos == NULL)
2996 return 0;
2997
2998 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
2999 if (protos[idx] == 0)
3000 return 0;
3001 }
3002 return idx == protos_len;
3003 }
3004 /*
3005 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3006 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3007 * length-prefixed strings). Returns 0 on success.
3008 */
3009 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3010 unsigned int protos_len)
3011 {
3012 unsigned char *alpn;
3013
3014 if (protos_len == 0 || protos == NULL) {
3015 OPENSSL_free(ctx->ext.alpn);
3016 ctx->ext.alpn = NULL;
3017 ctx->ext.alpn_len = 0;
3018 return 0;
3019 }
3020 /* Not valid per RFC */
3021 if (!alpn_value_ok(protos, protos_len))
3022 return 1;
3023
3024 alpn = OPENSSL_memdup(protos, protos_len);
3025 if (alpn == NULL) {
3026 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3027 return 1;
3028 }
3029 OPENSSL_free(ctx->ext.alpn);
3030 ctx->ext.alpn = alpn;
3031 ctx->ext.alpn_len = protos_len;
3032
3033 return 0;
3034 }
3035
3036 /*
3037 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3038 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3039 * length-prefixed strings). Returns 0 on success.
3040 */
3041 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3042 unsigned int protos_len)
3043 {
3044 unsigned char *alpn;
3045
3046 if (protos_len == 0 || protos == NULL) {
3047 OPENSSL_free(ssl->ext.alpn);
3048 ssl->ext.alpn = NULL;
3049 ssl->ext.alpn_len = 0;
3050 return 0;
3051 }
3052 /* Not valid per RFC */
3053 if (!alpn_value_ok(protos, protos_len))
3054 return 1;
3055
3056 alpn = OPENSSL_memdup(protos, protos_len);
3057 if (alpn == NULL) {
3058 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3059 return 1;
3060 }
3061 OPENSSL_free(ssl->ext.alpn);
3062 ssl->ext.alpn = alpn;
3063 ssl->ext.alpn_len = protos_len;
3064
3065 return 0;
3066 }
3067
3068 /*
3069 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3070 * called during ClientHello processing in order to select an ALPN protocol
3071 * from the client's list of offered protocols.
3072 */
3073 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3074 SSL_CTX_alpn_select_cb_func cb,
3075 void *arg)
3076 {
3077 ctx->ext.alpn_select_cb = cb;
3078 ctx->ext.alpn_select_cb_arg = arg;
3079 }
3080
3081 /*
3082 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3083 * On return it sets |*data| to point to |*len| bytes of protocol name
3084 * (not including the leading length-prefix byte). If the server didn't
3085 * respond with a negotiated protocol then |*len| will be zero.
3086 */
3087 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3088 unsigned int *len)
3089 {
3090 *data = ssl->s3.alpn_selected;
3091 if (*data == NULL)
3092 *len = 0;
3093 else
3094 *len = (unsigned int)ssl->s3.alpn_selected_len;
3095 }
3096
3097 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3098 const char *label, size_t llen,
3099 const unsigned char *context, size_t contextlen,
3100 int use_context)
3101 {
3102 if (s->session == NULL
3103 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3104 return -1;
3105
3106 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3107 llen, context,
3108 contextlen, use_context);
3109 }
3110
3111 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3112 const char *label, size_t llen,
3113 const unsigned char *context,
3114 size_t contextlen)
3115 {
3116 if (s->version != TLS1_3_VERSION)
3117 return 0;
3118
3119 return tls13_export_keying_material_early(s, out, olen, label, llen,
3120 context, contextlen);
3121 }
3122
3123 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3124 {
3125 const unsigned char *session_id = a->session_id;
3126 unsigned long l;
3127 unsigned char tmp_storage[4];
3128
3129 if (a->session_id_length < sizeof(tmp_storage)) {
3130 memset(tmp_storage, 0, sizeof(tmp_storage));
3131 memcpy(tmp_storage, a->session_id, a->session_id_length);
3132 session_id = tmp_storage;
3133 }
3134
3135 l = (unsigned long)
3136 ((unsigned long)session_id[0]) |
3137 ((unsigned long)session_id[1] << 8L) |
3138 ((unsigned long)session_id[2] << 16L) |
3139 ((unsigned long)session_id[3] << 24L);
3140 return l;
3141 }
3142
3143 /*
3144 * NB: If this function (or indeed the hash function which uses a sort of
3145 * coarser function than this one) is changed, ensure
3146 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3147 * being able to construct an SSL_SESSION that will collide with any existing
3148 * session with a matching session ID.
3149 */
3150 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3151 {
3152 if (a->ssl_version != b->ssl_version)
3153 return 1;
3154 if (a->session_id_length != b->session_id_length)
3155 return 1;
3156 return memcmp(a->session_id, b->session_id, a->session_id_length);
3157 }
3158
3159 /*
3160 * These wrapper functions should remain rather than redeclaring
3161 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3162 * variable. The reason is that the functions aren't static, they're exposed
3163 * via ssl.h.
3164 */
3165
3166 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3167 const SSL_METHOD *meth)
3168 {
3169 SSL_CTX *ret = NULL;
3170
3171 if (meth == NULL) {
3172 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3173 return NULL;
3174 }
3175
3176 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3177 return NULL;
3178
3179 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3180 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3181 goto err;
3182 }
3183 ret = OPENSSL_zalloc(sizeof(*ret));
3184 if (ret == NULL)
3185 goto err;
3186
3187 /* Init the reference counting before any call to SSL_CTX_free */
3188 ret->references = 1;
3189 ret->lock = CRYPTO_THREAD_lock_new();
3190 if (ret->lock == NULL) {
3191 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3192 OPENSSL_free(ret);
3193 return NULL;
3194 }
3195
3196 ret->libctx = libctx;
3197 if (propq != NULL) {
3198 ret->propq = OPENSSL_strdup(propq);
3199 if (ret->propq == NULL)
3200 goto err;
3201 }
3202
3203 ret->method = meth;
3204 ret->min_proto_version = 0;
3205 ret->max_proto_version = 0;
3206 ret->mode = SSL_MODE_AUTO_RETRY;
3207 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3208 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3209 /* We take the system default. */
3210 ret->session_timeout = meth->get_timeout();
3211 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3212 ret->verify_mode = SSL_VERIFY_NONE;
3213 if ((ret->cert = ssl_cert_new()) == NULL)
3214 goto err;
3215
3216 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3217 if (ret->sessions == NULL)
3218 goto err;
3219 ret->cert_store = X509_STORE_new();
3220 if (ret->cert_store == NULL)
3221 goto err;
3222 #ifndef OPENSSL_NO_CT
3223 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3224 if (ret->ctlog_store == NULL)
3225 goto err;
3226 #endif
3227
3228 /* initialize cipher/digest methods table */
3229 if (!ssl_load_ciphers(ret))
3230 goto err2;
3231 /* initialise sig algs */
3232 if (!ssl_setup_sig_algs(ret))
3233 goto err2;
3234
3235
3236 if (!ssl_load_groups(ret))
3237 goto err2;
3238
3239 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3240 goto err;
3241
3242 if (!ssl_create_cipher_list(ret,
3243 ret->tls13_ciphersuites,
3244 &ret->cipher_list, &ret->cipher_list_by_id,
3245 OSSL_default_cipher_list(), ret->cert)
3246 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3247 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3248 goto err2;
3249 }
3250
3251 ret->param = X509_VERIFY_PARAM_new();
3252 if (ret->param == NULL)
3253 goto err;
3254
3255 /*
3256 * If these aren't available from the provider we'll get NULL returns.
3257 * That's fine but will cause errors later if SSLv3 is negotiated
3258 */
3259 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3260 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3261
3262 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3263 goto err;
3264
3265 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3266 goto err;
3267
3268 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3269 goto err;
3270
3271 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3272 goto err;
3273
3274 /* No compression for DTLS */
3275 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3276 ret->comp_methods = SSL_COMP_get_compression_methods();
3277
3278 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3279 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3280
3281 /* Setup RFC5077 ticket keys */
3282 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3283 sizeof(ret->ext.tick_key_name)) <= 0)
3284 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3285 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3286 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3287 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3288 ret->options |= SSL_OP_NO_TICKET;
3289
3290 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3291 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3292 goto err;
3293
3294 #ifndef OPENSSL_NO_SRP
3295 if (!ssl_ctx_srp_ctx_init_intern(ret))
3296 goto err;
3297 #endif
3298 #ifndef OPENSSL_NO_ENGINE
3299 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3300 # define eng_strx(x) #x
3301 # define eng_str(x) eng_strx(x)
3302 /* Use specific client engine automatically... ignore errors */
3303 {
3304 ENGINE *eng;
3305 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3306 if (!eng) {
3307 ERR_clear_error();
3308 ENGINE_load_builtin_engines();
3309 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3310 }
3311 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3312 ERR_clear_error();
3313 }
3314 # endif
3315 #endif
3316 /*
3317 * Disable compression by default to prevent CRIME. Applications can
3318 * re-enable compression by configuring
3319 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3320 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3321 * middlebox compatibility by default. This may be disabled by default in
3322 * a later OpenSSL version.
3323 */
3324 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3325
3326 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3327
3328 /*
3329 * We cannot usefully set a default max_early_data here (which gets
3330 * propagated in SSL_new(), for the following reason: setting the
3331 * SSL field causes tls_construct_stoc_early_data() to tell the
3332 * client that early data will be accepted when constructing a TLS 1.3
3333 * session ticket, and the client will accordingly send us early data
3334 * when using that ticket (if the client has early data to send).
3335 * However, in order for the early data to actually be consumed by
3336 * the application, the application must also have calls to
3337 * SSL_read_early_data(); otherwise we'll just skip past the early data
3338 * and ignore it. So, since the application must add calls to
3339 * SSL_read_early_data(), we also require them to add
3340 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3341 * eliminating the bandwidth-wasting early data in the case described
3342 * above.
3343 */
3344 ret->max_early_data = 0;
3345
3346 /*
3347 * Default recv_max_early_data is a fully loaded single record. Could be
3348 * split across multiple records in practice. We set this differently to
3349 * max_early_data so that, in the default case, we do not advertise any
3350 * support for early_data, but if a client were to send us some (e.g.
3351 * because of an old, stale ticket) then we will tolerate it and skip over
3352 * it.
3353 */
3354 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3355
3356 /* By default we send two session tickets automatically in TLSv1.3 */
3357 ret->num_tickets = 2;
3358
3359 ssl_ctx_system_config(ret);
3360
3361 return ret;
3362 err:
3363 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3364 err2:
3365 SSL_CTX_free(ret);
3366 return NULL;
3367 }
3368
3369 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3370 {
3371 return SSL_CTX_new_ex(NULL, NULL, meth);
3372 }
3373
3374 int SSL_CTX_up_ref(SSL_CTX *ctx)
3375 {
3376 int i;
3377
3378 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3379 return 0;
3380
3381 REF_PRINT_COUNT("SSL_CTX", ctx);
3382 REF_ASSERT_ISNT(i < 2);
3383 return ((i > 1) ? 1 : 0);
3384 }
3385
3386 void SSL_CTX_free(SSL_CTX *a)
3387 {
3388 int i;
3389 size_t j;
3390
3391 if (a == NULL)
3392 return;
3393
3394 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3395 REF_PRINT_COUNT("SSL_CTX", a);
3396 if (i > 0)
3397 return;
3398 REF_ASSERT_ISNT(i < 0);
3399
3400 X509_VERIFY_PARAM_free(a->param);
3401 dane_ctx_final(&a->dane);
3402
3403 /*
3404 * Free internal session cache. However: the remove_cb() may reference
3405 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3406 * after the sessions were flushed.
3407 * As the ex_data handling routines might also touch the session cache,
3408 * the most secure solution seems to be: empty (flush) the cache, then
3409 * free ex_data, then finally free the cache.
3410 * (See ticket [openssl.org #212].)
3411 */
3412 if (a->sessions != NULL)
3413 SSL_CTX_flush_sessions(a, 0);
3414
3415 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3416 lh_SSL_SESSION_free(a->sessions);
3417 X509_STORE_free(a->cert_store);
3418 #ifndef OPENSSL_NO_CT
3419 CTLOG_STORE_free(a->ctlog_store);
3420 #endif
3421 sk_SSL_CIPHER_free(a->cipher_list);
3422 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3423 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3424 ssl_cert_free(a->cert);
3425 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3426 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3427 sk_X509_pop_free(a->extra_certs, X509_free);
3428 a->comp_methods = NULL;
3429 #ifndef OPENSSL_NO_SRTP
3430 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3431 #endif
3432 #ifndef OPENSSL_NO_SRP
3433 ssl_ctx_srp_ctx_free_intern(a);
3434 #endif
3435 #ifndef OPENSSL_NO_ENGINE
3436 tls_engine_finish(a->client_cert_engine);
3437 #endif
3438
3439 OPENSSL_free(a->ext.ecpointformats);
3440 OPENSSL_free(a->ext.supportedgroups);
3441 OPENSSL_free(a->ext.supported_groups_default);
3442 OPENSSL_free(a->ext.alpn);
3443 OPENSSL_secure_free(a->ext.secure);
3444
3445 ssl_evp_md_free(a->md5);
3446 ssl_evp_md_free(a->sha1);
3447
3448 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3449 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3450 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3451 ssl_evp_md_free(a->ssl_digest_methods[j]);
3452 for (j = 0; j < a->group_list_len; j++) {
3453 OPENSSL_free(a->group_list[j].tlsname);
3454 OPENSSL_free(a->group_list[j].realname);
3455 OPENSSL_free(a->group_list[j].algorithm);
3456 }
3457 OPENSSL_free(a->group_list);
3458
3459 OPENSSL_free(a->sigalg_lookup_cache);
3460
3461 CRYPTO_THREAD_lock_free(a->lock);
3462
3463 OPENSSL_free(a->propq);
3464
3465 OPENSSL_free(a);
3466 }
3467
3468 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3469 {
3470 ctx->default_passwd_callback = cb;
3471 }
3472
3473 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3474 {
3475 ctx->default_passwd_callback_userdata = u;
3476 }
3477
3478 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3479 {
3480 return ctx->default_passwd_callback;
3481 }
3482
3483 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3484 {
3485 return ctx->default_passwd_callback_userdata;
3486 }
3487
3488 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3489 {
3490 s->default_passwd_callback = cb;
3491 }
3492
3493 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3494 {
3495 s->default_passwd_callback_userdata = u;
3496 }
3497
3498 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3499 {
3500 return s->default_passwd_callback;
3501 }
3502
3503 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3504 {
3505 return s->default_passwd_callback_userdata;
3506 }
3507
3508 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3509 int (*cb) (X509_STORE_CTX *, void *),
3510 void *arg)
3511 {
3512 ctx->app_verify_callback = cb;
3513 ctx->app_verify_arg = arg;
3514 }
3515
3516 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3517 int (*cb) (int, X509_STORE_CTX *))
3518 {
3519 ctx->verify_mode = mode;
3520 ctx->default_verify_callback = cb;
3521 }
3522
3523 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3524 {
3525 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3526 }
3527
3528 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3529 {
3530 ssl_cert_set_cert_cb(c->cert, cb, arg);
3531 }
3532
3533 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3534 {
3535 ssl_cert_set_cert_cb(s->cert, cb, arg);
3536 }
3537
3538 void ssl_set_masks(SSL *s)
3539 {
3540 CERT *c = s->cert;
3541 uint32_t *pvalid = s->s3.tmp.valid_flags;
3542 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3543 unsigned long mask_k, mask_a;
3544 int have_ecc_cert, ecdsa_ok;
3545
3546 if (c == NULL)
3547 return;
3548
3549 dh_tmp = (c->dh_tmp != NULL
3550 || c->dh_tmp_cb != NULL
3551 || c->dh_tmp_auto);
3552
3553 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3554 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3555 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3556 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3557 mask_k = 0;
3558 mask_a = 0;
3559
3560 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3561 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3562
3563 #ifndef OPENSSL_NO_GOST
3564 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3565 mask_k |= SSL_kGOST | SSL_kGOST18;
3566 mask_a |= SSL_aGOST12;
3567 }
3568 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3569 mask_k |= SSL_kGOST | SSL_kGOST18;
3570 mask_a |= SSL_aGOST12;
3571 }
3572 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3573 mask_k |= SSL_kGOST;
3574 mask_a |= SSL_aGOST01;
3575 }
3576 #endif
3577
3578 if (rsa_enc)
3579 mask_k |= SSL_kRSA;
3580
3581 if (dh_tmp)
3582 mask_k |= SSL_kDHE;
3583
3584 /*
3585 * If we only have an RSA-PSS certificate allow RSA authentication
3586 * if TLS 1.2 and peer supports it.
3587 */
3588
3589 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3590 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3591 && TLS1_get_version(s) == TLS1_2_VERSION))
3592 mask_a |= SSL_aRSA;
3593
3594 if (dsa_sign) {
3595 mask_a |= SSL_aDSS;
3596 }
3597
3598 mask_a |= SSL_aNULL;
3599
3600 /*
3601 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3602 * depending on the key usage extension.
3603 */
3604 if (have_ecc_cert) {
3605 uint32_t ex_kusage;
3606 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3607 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3608 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3609 ecdsa_ok = 0;
3610 if (ecdsa_ok)
3611 mask_a |= SSL_aECDSA;
3612 }
3613 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3614 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3615 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3616 && TLS1_get_version(s) == TLS1_2_VERSION)
3617 mask_a |= SSL_aECDSA;
3618
3619 /* Allow Ed448 for TLS 1.2 if peer supports it */
3620 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3621 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3622 && TLS1_get_version(s) == TLS1_2_VERSION)
3623 mask_a |= SSL_aECDSA;
3624
3625 mask_k |= SSL_kECDHE;
3626
3627 #ifndef OPENSSL_NO_PSK
3628 mask_k |= SSL_kPSK;
3629 mask_a |= SSL_aPSK;
3630 if (mask_k & SSL_kRSA)
3631 mask_k |= SSL_kRSAPSK;
3632 if (mask_k & SSL_kDHE)
3633 mask_k |= SSL_kDHEPSK;
3634 if (mask_k & SSL_kECDHE)
3635 mask_k |= SSL_kECDHEPSK;
3636 #endif
3637
3638 s->s3.tmp.mask_k = mask_k;
3639 s->s3.tmp.mask_a = mask_a;
3640 }
3641
3642 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3643 {
3644 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3645 /* key usage, if present, must allow signing */
3646 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3647 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3648 return 0;
3649 }
3650 }
3651 return 1; /* all checks are ok */
3652 }
3653
3654 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3655 size_t *serverinfo_length)
3656 {
3657 CERT_PKEY *cpk = s->s3.tmp.cert;
3658 *serverinfo_length = 0;
3659
3660 if (cpk == NULL || cpk->serverinfo == NULL)
3661 return 0;
3662
3663 *serverinfo = cpk->serverinfo;
3664 *serverinfo_length = cpk->serverinfo_length;
3665 return 1;
3666 }
3667
3668 void ssl_update_cache(SSL *s, int mode)
3669 {
3670 int i;
3671
3672 /*
3673 * If the session_id_length is 0, we are not supposed to cache it, and it
3674 * would be rather hard to do anyway :-)
3675 */
3676 if (s->session->session_id_length == 0)
3677 return;
3678
3679 /*
3680 * If sid_ctx_length is 0 there is no specific application context
3681 * associated with this session, so when we try to resume it and
3682 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3683 * indication that this is actually a session for the proper application
3684 * context, and the *handshake* will fail, not just the resumption attempt.
3685 * Do not cache (on the server) these sessions that are not resumable
3686 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3687 */
3688 if (s->server && s->session->sid_ctx_length == 0
3689 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3690 return;
3691
3692 i = s->session_ctx->session_cache_mode;
3693 if ((i & mode) != 0
3694 && (!s->hit || SSL_IS_TLS13(s))) {
3695 /*
3696 * Add the session to the internal cache. In server side TLSv1.3 we
3697 * normally don't do this because by default it's a full stateless ticket
3698 * with only a dummy session id so there is no reason to cache it,
3699 * unless:
3700 * - we are doing early_data, in which case we cache so that we can
3701 * detect replays
3702 * - the application has set a remove_session_cb so needs to know about
3703 * session timeout events
3704 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3705 */
3706 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3707 && (!SSL_IS_TLS13(s)
3708 || !s->server
3709 || (s->max_early_data > 0
3710 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3711 || s->session_ctx->remove_session_cb != NULL
3712 || (s->options & SSL_OP_NO_TICKET) != 0))
3713 SSL_CTX_add_session(s->session_ctx, s->session);
3714
3715 /*
3716 * Add the session to the external cache. We do this even in server side
3717 * TLSv1.3 without early data because some applications just want to
3718 * know about the creation of a session and aren't doing a full cache.
3719 */
3720 if (s->session_ctx->new_session_cb != NULL) {
3721 SSL_SESSION_up_ref(s->session);
3722 if (!s->session_ctx->new_session_cb(s, s->session))
3723 SSL_SESSION_free(s->session);
3724 }
3725 }
3726
3727 /* auto flush every 255 connections */
3728 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3729 TSAN_QUALIFIER int *stat;
3730 if (mode & SSL_SESS_CACHE_CLIENT)
3731 stat = &s->session_ctx->stats.sess_connect_good;
3732 else
3733 stat = &s->session_ctx->stats.sess_accept_good;
3734 if ((tsan_load(stat) & 0xff) == 0xff)
3735 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3736 }
3737 }
3738
3739 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3740 {
3741 return ctx->method;
3742 }
3743
3744 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3745 {
3746 return s->method;
3747 }
3748
3749 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3750 {
3751 int ret = 1;
3752
3753 if (s->method != meth) {
3754 const SSL_METHOD *sm = s->method;
3755 int (*hf) (SSL *) = s->handshake_func;
3756
3757 if (sm->version == meth->version)
3758 s->method = meth;
3759 else {
3760 sm->ssl_free(s);
3761 s->method = meth;
3762 ret = s->method->ssl_new(s);
3763 }
3764
3765 if (hf == sm->ssl_connect)
3766 s->handshake_func = meth->ssl_connect;
3767 else if (hf == sm->ssl_accept)
3768 s->handshake_func = meth->ssl_accept;
3769 }
3770 return ret;
3771 }
3772
3773 int SSL_get_error(const SSL *s, int i)
3774 {
3775 int reason;
3776 unsigned long l;
3777 BIO *bio;
3778
3779 if (i > 0)
3780 return SSL_ERROR_NONE;
3781
3782 /*
3783 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3784 * where we do encode the error
3785 */
3786 if ((l = ERR_peek_error()) != 0) {
3787 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3788 return SSL_ERROR_SYSCALL;
3789 else
3790 return SSL_ERROR_SSL;
3791 }
3792
3793 if (SSL_want_read(s)) {
3794 bio = SSL_get_rbio(s);
3795 if (BIO_should_read(bio))
3796 return SSL_ERROR_WANT_READ;
3797 else if (BIO_should_write(bio))
3798 /*
3799 * This one doesn't make too much sense ... We never try to write
3800 * to the rbio, and an application program where rbio and wbio
3801 * are separate couldn't even know what it should wait for.
3802 * However if we ever set s->rwstate incorrectly (so that we have
3803 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3804 * wbio *are* the same, this test works around that bug; so it
3805 * might be safer to keep it.
3806 */
3807 return SSL_ERROR_WANT_WRITE;
3808 else if (BIO_should_io_special(bio)) {
3809 reason = BIO_get_retry_reason(bio);
3810 if (reason == BIO_RR_CONNECT)
3811 return SSL_ERROR_WANT_CONNECT;
3812 else if (reason == BIO_RR_ACCEPT)
3813 return SSL_ERROR_WANT_ACCEPT;
3814 else
3815 return SSL_ERROR_SYSCALL; /* unknown */
3816 }
3817 }
3818
3819 if (SSL_want_write(s)) {
3820 /* Access wbio directly - in order to use the buffered bio if present */
3821 bio = s->wbio;
3822 if (BIO_should_write(bio))
3823 return SSL_ERROR_WANT_WRITE;
3824 else if (BIO_should_read(bio))
3825 /*
3826 * See above (SSL_want_read(s) with BIO_should_write(bio))
3827 */
3828 return SSL_ERROR_WANT_READ;
3829 else if (BIO_should_io_special(bio)) {
3830 reason = BIO_get_retry_reason(bio);
3831 if (reason == BIO_RR_CONNECT)
3832 return SSL_ERROR_WANT_CONNECT;
3833 else if (reason == BIO_RR_ACCEPT)
3834 return SSL_ERROR_WANT_ACCEPT;
3835 else
3836 return SSL_ERROR_SYSCALL;
3837 }
3838 }
3839 if (SSL_want_x509_lookup(s))
3840 return SSL_ERROR_WANT_X509_LOOKUP;
3841 if (SSL_want_retry_verify(s))
3842 return SSL_ERROR_WANT_RETRY_VERIFY;
3843 if (SSL_want_async(s))
3844 return SSL_ERROR_WANT_ASYNC;
3845 if (SSL_want_async_job(s))
3846 return SSL_ERROR_WANT_ASYNC_JOB;
3847 if (SSL_want_client_hello_cb(s))
3848 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3849
3850 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3851 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3852 return SSL_ERROR_ZERO_RETURN;
3853
3854 return SSL_ERROR_SYSCALL;
3855 }
3856
3857 static int ssl_do_handshake_intern(void *vargs)
3858 {
3859 struct ssl_async_args *args;
3860 SSL *s;
3861
3862 args = (struct ssl_async_args *)vargs;
3863 s = args->s;
3864
3865 return s->handshake_func(s);
3866 }
3867
3868 int SSL_do_handshake(SSL *s)
3869 {
3870 int ret = 1;
3871
3872 if (s->handshake_func == NULL) {
3873 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
3874 return -1;
3875 }
3876
3877 ossl_statem_check_finish_init(s, -1);
3878
3879 s->method->ssl_renegotiate_check(s, 0);
3880
3881 if (SSL_in_init(s) || SSL_in_before(s)) {
3882 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3883 struct ssl_async_args args;
3884
3885 args.s = s;
3886
3887 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3888 } else {
3889 ret = s->handshake_func(s);
3890 }
3891 }
3892 return ret;
3893 }
3894
3895 void SSL_set_accept_state(SSL *s)
3896 {
3897 s->server = 1;
3898 s->shutdown = 0;
3899 ossl_statem_clear(s);
3900 s->handshake_func = s->method->ssl_accept;
3901 clear_ciphers(s);
3902 }
3903
3904 void SSL_set_connect_state(SSL *s)
3905 {
3906 s->server = 0;
3907 s->shutdown = 0;
3908 ossl_statem_clear(s);
3909 s->handshake_func = s->method->ssl_connect;
3910 clear_ciphers(s);
3911 }
3912
3913 int ssl_undefined_function(SSL *s)
3914 {
3915 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3916 return 0;
3917 }
3918
3919 int ssl_undefined_void_function(void)
3920 {
3921 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3922 return 0;
3923 }
3924
3925 int ssl_undefined_const_function(const SSL *s)
3926 {
3927 return 0;
3928 }
3929
3930 const SSL_METHOD *ssl_bad_method(int ver)
3931 {
3932 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3933 return NULL;
3934 }
3935
3936 const char *ssl_protocol_to_string(int version)
3937 {
3938 switch(version)
3939 {
3940 case TLS1_3_VERSION:
3941 return "TLSv1.3";
3942
3943 case TLS1_2_VERSION:
3944 return "TLSv1.2";
3945
3946 case TLS1_1_VERSION:
3947 return "TLSv1.1";
3948
3949 case TLS1_VERSION:
3950 return "TLSv1";
3951
3952 case SSL3_VERSION:
3953 return "SSLv3";
3954
3955 case DTLS1_BAD_VER:
3956 return "DTLSv0.9";
3957
3958 case DTLS1_VERSION:
3959 return "DTLSv1";
3960
3961 case DTLS1_2_VERSION:
3962 return "DTLSv1.2";
3963
3964 default:
3965 return "unknown";
3966 }
3967 }
3968
3969 const char *SSL_get_version(const SSL *s)
3970 {
3971 return ssl_protocol_to_string(s->version);
3972 }
3973
3974 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3975 {
3976 STACK_OF(X509_NAME) *sk;
3977 X509_NAME *xn;
3978 int i;
3979
3980 if (src == NULL) {
3981 *dst = NULL;
3982 return 1;
3983 }
3984
3985 if ((sk = sk_X509_NAME_new_null()) == NULL)
3986 return 0;
3987 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3988 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3989 if (xn == NULL) {
3990 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3991 return 0;
3992 }
3993 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3994 X509_NAME_free(xn);
3995 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3996 return 0;
3997 }
3998 }
3999 *dst = sk;
4000
4001 return 1;
4002 }
4003
4004 SSL *SSL_dup(SSL *s)
4005 {
4006 SSL *ret;
4007 int i;
4008
4009 /* If we're not quiescent, just up_ref! */
4010 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4011 CRYPTO_UP_REF(&s->references, &i, s->lock);
4012 return s;
4013 }
4014
4015 /*
4016 * Otherwise, copy configuration state, and session if set.
4017 */
4018 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4019 return NULL;
4020
4021 if (s->session != NULL) {
4022 /*
4023 * Arranges to share the same session via up_ref. This "copies"
4024 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4025 */
4026 if (!SSL_copy_session_id(ret, s))
4027 goto err;
4028 } else {
4029 /*
4030 * No session has been established yet, so we have to expect that
4031 * s->cert or ret->cert will be changed later -- they should not both
4032 * point to the same object, and thus we can't use
4033 * SSL_copy_session_id.
4034 */
4035 if (!SSL_set_ssl_method(ret, s->method))
4036 goto err;
4037
4038 if (s->cert != NULL) {
4039 ssl_cert_free(ret->cert);
4040 ret->cert = ssl_cert_dup(s->cert);
4041 if (ret->cert == NULL)
4042 goto err;
4043 }
4044
4045 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4046 (int)s->sid_ctx_length))
4047 goto err;
4048 }
4049
4050 if (!ssl_dane_dup(ret, s))
4051 goto err;
4052 ret->version = s->version;
4053 ret->options = s->options;
4054 ret->min_proto_version = s->min_proto_version;
4055 ret->max_proto_version = s->max_proto_version;
4056 ret->mode = s->mode;
4057 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4058 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4059 ret->msg_callback = s->msg_callback;
4060 ret->msg_callback_arg = s->msg_callback_arg;
4061 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4062 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4063 ret->generate_session_id = s->generate_session_id;
4064
4065 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4066
4067 /* copy app data, a little dangerous perhaps */
4068 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4069 goto err;
4070
4071 ret->server = s->server;
4072 if (s->handshake_func) {
4073 if (s->server)
4074 SSL_set_accept_state(ret);
4075 else
4076 SSL_set_connect_state(ret);
4077 }
4078 ret->shutdown = s->shutdown;
4079 ret->hit = s->hit;
4080
4081 ret->default_passwd_callback = s->default_passwd_callback;
4082 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4083
4084 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4085
4086 /* dup the cipher_list and cipher_list_by_id stacks */
4087 if (s->cipher_list != NULL) {
4088 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4089 goto err;
4090 }
4091 if (s->cipher_list_by_id != NULL)
4092 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4093 == NULL)
4094 goto err;
4095
4096 /* Dup the client_CA list */
4097 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4098 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4099 goto err;
4100
4101 return ret;
4102
4103 err:
4104 SSL_free(ret);
4105 return NULL;
4106 }
4107
4108 void ssl_clear_cipher_ctx(SSL *s)
4109 {
4110 if (s->enc_read_ctx != NULL) {
4111 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4112 s->enc_read_ctx = NULL;
4113 }
4114 if (s->enc_write_ctx != NULL) {
4115 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4116 s->enc_write_ctx = NULL;
4117 }
4118 #ifndef OPENSSL_NO_COMP
4119 COMP_CTX_free(s->expand);
4120 s->expand = NULL;
4121 COMP_CTX_free(s->compress);
4122 s->compress = NULL;
4123 #endif
4124 }
4125
4126 X509 *SSL_get_certificate(const SSL *s)
4127 {
4128 if (s->cert != NULL)
4129 return s->cert->key->x509;
4130 else
4131 return NULL;
4132 }
4133
4134 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4135 {
4136 if (s->cert != NULL)
4137 return s->cert->key->privatekey;
4138 else
4139 return NULL;
4140 }
4141
4142 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4143 {
4144 if (ctx->cert != NULL)
4145 return ctx->cert->key->x509;
4146 else
4147 return NULL;
4148 }
4149
4150 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4151 {
4152 if (ctx->cert != NULL)
4153 return ctx->cert->key->privatekey;
4154 else
4155 return NULL;
4156 }
4157
4158 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4159 {
4160 if ((s->session != NULL) && (s->session->cipher != NULL))
4161 return s->session->cipher;
4162 return NULL;
4163 }
4164
4165 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4166 {
4167 return s->s3.tmp.new_cipher;
4168 }
4169
4170 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4171 {
4172 #ifndef OPENSSL_NO_COMP
4173 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4174 #else
4175 return NULL;
4176 #endif
4177 }
4178
4179 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4180 {
4181 #ifndef OPENSSL_NO_COMP
4182 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4183 #else
4184 return NULL;
4185 #endif
4186 }
4187
4188 int ssl_init_wbio_buffer(SSL *s)
4189 {
4190 BIO *bbio;
4191
4192 if (s->bbio != NULL) {
4193 /* Already buffered. */
4194 return 1;
4195 }
4196
4197 bbio = BIO_new(BIO_f_buffer());
4198 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4199 BIO_free(bbio);
4200 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4201 return 0;
4202 }
4203 s->bbio = bbio;
4204 s->wbio = BIO_push(bbio, s->wbio);
4205
4206 return 1;
4207 }
4208
4209 int ssl_free_wbio_buffer(SSL *s)
4210 {
4211 /* callers ensure s is never null */
4212 if (s->bbio == NULL)
4213 return 1;
4214
4215 s->wbio = BIO_pop(s->wbio);
4216 BIO_free(s->bbio);
4217 s->bbio = NULL;
4218
4219 return 1;
4220 }
4221
4222 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4223 {
4224 ctx->quiet_shutdown = mode;
4225 }
4226
4227 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4228 {
4229 return ctx->quiet_shutdown;
4230 }
4231
4232 void SSL_set_quiet_shutdown(SSL *s, int mode)
4233 {
4234 s->quiet_shutdown = mode;
4235 }
4236
4237 int SSL_get_quiet_shutdown(const SSL *s)
4238 {
4239 return s->quiet_shutdown;
4240 }
4241
4242 void SSL_set_shutdown(SSL *s, int mode)
4243 {
4244 s->shutdown = mode;
4245 }
4246
4247 int SSL_get_shutdown(const SSL *s)
4248 {
4249 return s->shutdown;
4250 }
4251
4252 int SSL_version(const SSL *s)
4253 {
4254 return s->version;
4255 }
4256
4257 int SSL_client_version(const SSL *s)
4258 {
4259 return s->client_version;
4260 }
4261
4262 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4263 {
4264 return ssl->ctx;
4265 }
4266
4267 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4268 {
4269 CERT *new_cert;
4270 if (ssl->ctx == ctx)
4271 return ssl->ctx;
4272 if (ctx == NULL)
4273 ctx = ssl->session_ctx;
4274 new_cert = ssl_cert_dup(ctx->cert);
4275 if (new_cert == NULL) {
4276 return NULL;
4277 }
4278
4279 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4280 ssl_cert_free(new_cert);
4281 return NULL;
4282 }
4283
4284 ssl_cert_free(ssl->cert);
4285 ssl->cert = new_cert;
4286
4287 /*
4288 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4289 * so setter APIs must prevent invalid lengths from entering the system.
4290 */
4291 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4292 return NULL;
4293
4294 /*
4295 * If the session ID context matches that of the parent SSL_CTX,
4296 * inherit it from the new SSL_CTX as well. If however the context does
4297 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4298 * leave it unchanged.
4299 */
4300 if ((ssl->ctx != NULL) &&
4301 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4302 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4303 ssl->sid_ctx_length = ctx->sid_ctx_length;
4304 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4305 }
4306
4307 SSL_CTX_up_ref(ctx);
4308 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4309 ssl->ctx = ctx;
4310
4311 return ssl->ctx;
4312 }
4313
4314 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4315 {
4316 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4317 ctx->propq);
4318 }
4319
4320 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4321 {
4322 X509_LOOKUP *lookup;
4323
4324 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4325 if (lookup == NULL)
4326 return 0;
4327
4328 /* We ignore errors, in case the directory doesn't exist */
4329 ERR_set_mark();
4330
4331 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4332
4333 ERR_pop_to_mark();
4334
4335 return 1;
4336 }
4337
4338 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4339 {
4340 X509_LOOKUP *lookup;
4341
4342 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4343 if (lookup == NULL)
4344 return 0;
4345
4346 /* We ignore errors, in case the file doesn't exist */
4347 ERR_set_mark();
4348
4349 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4350 ctx->propq);
4351
4352 ERR_pop_to_mark();
4353
4354 return 1;
4355 }
4356
4357 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4358 {
4359 X509_LOOKUP *lookup;
4360
4361 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4362 if (lookup == NULL)
4363 return 0;
4364
4365 /* We ignore errors, in case the directory doesn't exist */
4366 ERR_set_mark();
4367
4368 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
4369
4370 ERR_pop_to_mark();
4371
4372 return 1;
4373 }
4374
4375 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4376 {
4377 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4378 ctx->propq);
4379 }
4380
4381 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4382 {
4383 return X509_STORE_load_path(ctx->cert_store, CApath);
4384 }
4385
4386 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4387 {
4388 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4389 ctx->propq);
4390 }
4391
4392 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4393 const char *CApath)
4394 {
4395 if (CAfile == NULL && CApath == NULL)
4396 return 0;
4397 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4398 return 0;
4399 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4400 return 0;
4401 return 1;
4402 }
4403
4404 void SSL_set_info_callback(SSL *ssl,
4405 void (*cb) (const SSL *ssl, int type, int val))
4406 {
4407 ssl->info_callback = cb;
4408 }
4409
4410 /*
4411 * One compiler (Diab DCC) doesn't like argument names in returned function
4412 * pointer.
4413 */
4414 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4415 int /* type */ ,
4416 int /* val */ ) {
4417 return ssl->info_callback;
4418 }
4419
4420 void SSL_set_verify_result(SSL *ssl, long arg)
4421 {
4422 ssl->verify_result = arg;
4423 }
4424
4425 long SSL_get_verify_result(const SSL *ssl)
4426 {
4427 return ssl->verify_result;
4428 }
4429
4430 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4431 {
4432 if (outlen == 0)
4433 return sizeof(ssl->s3.client_random);
4434 if (outlen > sizeof(ssl->s3.client_random))
4435 outlen = sizeof(ssl->s3.client_random);
4436 memcpy(out, ssl->s3.client_random, outlen);
4437 return outlen;
4438 }
4439
4440 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4441 {
4442 if (outlen == 0)
4443 return sizeof(ssl->s3.server_random);
4444 if (outlen > sizeof(ssl->s3.server_random))
4445 outlen = sizeof(ssl->s3.server_random);
4446 memcpy(out, ssl->s3.server_random, outlen);
4447 return outlen;
4448 }
4449
4450 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4451 unsigned char *out, size_t outlen)
4452 {
4453 if (outlen == 0)
4454 return session->master_key_length;
4455 if (outlen > session->master_key_length)
4456 outlen = session->master_key_length;
4457 memcpy(out, session->master_key, outlen);
4458 return outlen;
4459 }
4460
4461 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4462 size_t len)
4463 {
4464 if (len > sizeof(sess->master_key))
4465 return 0;
4466
4467 memcpy(sess->master_key, in, len);
4468 sess->master_key_length = len;
4469 return 1;
4470 }
4471
4472
4473 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4474 {
4475 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4476 }
4477
4478 void *SSL_get_ex_data(const SSL *s, int idx)
4479 {
4480 return CRYPTO_get_ex_data(&s->ex_data, idx);
4481 }
4482
4483 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4484 {
4485 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4486 }
4487
4488 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4489 {
4490 return CRYPTO_get_ex_data(&s->ex_data, idx);
4491 }
4492
4493 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4494 {
4495 return ctx->cert_store;
4496 }
4497
4498 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4499 {
4500 X509_STORE_free(ctx->cert_store);
4501 ctx->cert_store = store;
4502 }
4503
4504 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4505 {
4506 if (store != NULL)
4507 X509_STORE_up_ref(store);
4508 SSL_CTX_set_cert_store(ctx, store);
4509 }
4510
4511 int SSL_want(const SSL *s)
4512 {
4513 return s->rwstate;
4514 }
4515
4516 #ifndef OPENSSL_NO_PSK
4517 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4518 {
4519 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4520 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4521 return 0;
4522 }
4523 OPENSSL_free(ctx->cert->psk_identity_hint);
4524 if (identity_hint != NULL) {
4525 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4526 if (ctx->cert->psk_identity_hint == NULL)
4527 return 0;
4528 } else
4529 ctx->cert->psk_identity_hint = NULL;
4530 return 1;
4531 }
4532
4533 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4534 {
4535 if (s == NULL)
4536 return 0;
4537
4538 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4539 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4540 return 0;
4541 }
4542 OPENSSL_free(s->cert->psk_identity_hint);
4543 if (identity_hint != NULL) {
4544 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4545 if (s->cert->psk_identity_hint == NULL)
4546 return 0;
4547 } else
4548 s->cert->psk_identity_hint = NULL;
4549 return 1;
4550 }
4551
4552 const char *SSL_get_psk_identity_hint(const SSL *s)
4553 {
4554 if (s == NULL || s->session == NULL)
4555 return NULL;
4556 return s->session->psk_identity_hint;
4557 }
4558
4559 const char *SSL_get_psk_identity(const SSL *s)
4560 {
4561 if (s == NULL || s->session == NULL)
4562 return NULL;
4563 return s->session->psk_identity;
4564 }
4565
4566 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4567 {
4568 s->psk_client_callback = cb;
4569 }
4570
4571 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4572 {
4573 ctx->psk_client_callback = cb;
4574 }
4575
4576 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4577 {
4578 s->psk_server_callback = cb;
4579 }
4580
4581 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4582 {
4583 ctx->psk_server_callback = cb;
4584 }
4585 #endif
4586
4587 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4588 {
4589 s->psk_find_session_cb = cb;
4590 }
4591
4592 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4593 SSL_psk_find_session_cb_func cb)
4594 {
4595 ctx->psk_find_session_cb = cb;
4596 }
4597
4598 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4599 {
4600 s->psk_use_session_cb = cb;
4601 }
4602
4603 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4604 SSL_psk_use_session_cb_func cb)
4605 {
4606 ctx->psk_use_session_cb = cb;
4607 }
4608
4609 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4610 void (*cb) (int write_p, int version,
4611 int content_type, const void *buf,
4612 size_t len, SSL *ssl, void *arg))
4613 {
4614 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4615 }
4616
4617 void SSL_set_msg_callback(SSL *ssl,
4618 void (*cb) (int write_p, int version,
4619 int content_type, const void *buf,
4620 size_t len, SSL *ssl, void *arg))
4621 {
4622 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4623 }
4624
4625 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4626 int (*cb) (SSL *ssl,
4627 int
4628 is_forward_secure))
4629 {
4630 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4631 (void (*)(void))cb);
4632 }
4633
4634 void SSL_set_not_resumable_session_callback(SSL *ssl,
4635 int (*cb) (SSL *ssl,
4636 int is_forward_secure))
4637 {
4638 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4639 (void (*)(void))cb);
4640 }
4641
4642 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4643 size_t (*cb) (SSL *ssl, int type,
4644 size_t len, void *arg))
4645 {
4646 ctx->record_padding_cb = cb;
4647 }
4648
4649 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4650 {
4651 ctx->record_padding_arg = arg;
4652 }
4653
4654 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4655 {
4656 return ctx->record_padding_arg;
4657 }
4658
4659 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4660 {
4661 /* block size of 0 or 1 is basically no padding */
4662 if (block_size == 1)
4663 ctx->block_padding = 0;
4664 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4665 ctx->block_padding = block_size;
4666 else
4667 return 0;
4668 return 1;
4669 }
4670
4671 int SSL_set_record_padding_callback(SSL *ssl,
4672 size_t (*cb) (SSL *ssl, int type,
4673 size_t len, void *arg))
4674 {
4675 BIO *b;
4676
4677 b = SSL_get_wbio(ssl);
4678 if (b == NULL || !BIO_get_ktls_send(b)) {
4679 ssl->record_padding_cb = cb;
4680 return 1;
4681 }
4682 return 0;
4683 }
4684
4685 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4686 {
4687 ssl->record_padding_arg = arg;
4688 }
4689
4690 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4691 {
4692 return ssl->record_padding_arg;
4693 }
4694
4695 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4696 {
4697 /* block size of 0 or 1 is basically no padding */
4698 if (block_size == 1)
4699 ssl->block_padding = 0;
4700 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4701 ssl->block_padding = block_size;
4702 else
4703 return 0;
4704 return 1;
4705 }
4706
4707 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4708 {
4709 s->num_tickets = num_tickets;
4710
4711 return 1;
4712 }
4713
4714 size_t SSL_get_num_tickets(const SSL *s)
4715 {
4716 return s->num_tickets;
4717 }
4718
4719 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4720 {
4721 ctx->num_tickets = num_tickets;
4722
4723 return 1;
4724 }
4725
4726 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4727 {
4728 return ctx->num_tickets;
4729 }
4730
4731 /*
4732 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4733 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4734 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4735 * Returns the newly allocated ctx;
4736 */
4737
4738 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4739 {
4740 ssl_clear_hash_ctx(hash);
4741 *hash = EVP_MD_CTX_new();
4742 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4743 EVP_MD_CTX_free(*hash);
4744 *hash = NULL;
4745 return NULL;
4746 }
4747 return *hash;
4748 }
4749
4750 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4751 {
4752
4753 EVP_MD_CTX_free(*hash);
4754 *hash = NULL;
4755 }
4756
4757 /* Retrieve handshake hashes */
4758 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4759 size_t *hashlen)
4760 {
4761 EVP_MD_CTX *ctx = NULL;
4762 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4763 int hashleni = EVP_MD_CTX_size(hdgst);
4764 int ret = 0;
4765
4766 if (hashleni < 0 || (size_t)hashleni > outlen) {
4767 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4768 goto err;
4769 }
4770
4771 ctx = EVP_MD_CTX_new();
4772 if (ctx == NULL)
4773 goto err;
4774
4775 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4776 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4777 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4778 goto err;
4779 }
4780
4781 *hashlen = hashleni;
4782
4783 ret = 1;
4784 err:
4785 EVP_MD_CTX_free(ctx);
4786 return ret;
4787 }
4788
4789 int SSL_session_reused(const SSL *s)
4790 {
4791 return s->hit;
4792 }
4793
4794 int SSL_is_server(const SSL *s)
4795 {
4796 return s->server;
4797 }
4798
4799 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4800 void SSL_set_debug(SSL *s, int debug)
4801 {
4802 /* Old function was do-nothing anyway... */
4803 (void)s;
4804 (void)debug;
4805 }
4806 #endif
4807
4808 void SSL_set_security_level(SSL *s, int level)
4809 {
4810 s->cert->sec_level = level;
4811 }
4812
4813 int SSL_get_security_level(const SSL *s)
4814 {
4815 return s->cert->sec_level;
4816 }
4817
4818 void SSL_set_security_callback(SSL *s,
4819 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4820 int op, int bits, int nid,
4821 void *other, void *ex))
4822 {
4823 s->cert->sec_cb = cb;
4824 }
4825
4826 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4827 const SSL_CTX *ctx, int op,
4828 int bits, int nid, void *other,
4829 void *ex) {
4830 return s->cert->sec_cb;
4831 }
4832
4833 void SSL_set0_security_ex_data(SSL *s, void *ex)
4834 {
4835 s->cert->sec_ex = ex;
4836 }
4837
4838 void *SSL_get0_security_ex_data(const SSL *s)
4839 {
4840 return s->cert->sec_ex;
4841 }
4842
4843 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4844 {
4845 ctx->cert->sec_level = level;
4846 }
4847
4848 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4849 {
4850 return ctx->cert->sec_level;
4851 }
4852
4853 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4854 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4855 int op, int bits, int nid,
4856 void *other, void *ex))
4857 {
4858 ctx->cert->sec_cb = cb;
4859 }
4860
4861 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4862 const SSL_CTX *ctx,
4863 int op, int bits,
4864 int nid,
4865 void *other,
4866 void *ex) {
4867 return ctx->cert->sec_cb;
4868 }
4869
4870 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4871 {
4872 ctx->cert->sec_ex = ex;
4873 }
4874
4875 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4876 {
4877 return ctx->cert->sec_ex;
4878 }
4879
4880 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
4881 {
4882 return ctx->options;
4883 }
4884
4885 uint64_t SSL_get_options(const SSL *s)
4886 {
4887 return s->options;
4888 }
4889
4890 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
4891 {
4892 return ctx->options |= op;
4893 }
4894
4895 uint64_t SSL_set_options(SSL *s, uint64_t op)
4896 {
4897 return s->options |= op;
4898 }
4899
4900 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
4901 {
4902 return ctx->options &= ~op;
4903 }
4904
4905 uint64_t SSL_clear_options(SSL *s, uint64_t op)
4906 {
4907 return s->options &= ~op;
4908 }
4909
4910 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4911 {
4912 return s->verified_chain;
4913 }
4914
4915 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4916
4917 #ifndef OPENSSL_NO_CT
4918
4919 /*
4920 * Moves SCTs from the |src| stack to the |dst| stack.
4921 * The source of each SCT will be set to |origin|.
4922 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4923 * the caller.
4924 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4925 */
4926 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4927 sct_source_t origin)
4928 {
4929 int scts_moved = 0;
4930 SCT *sct = NULL;
4931
4932 if (*dst == NULL) {
4933 *dst = sk_SCT_new_null();
4934 if (*dst == NULL) {
4935 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
4936 goto err;
4937 }
4938 }
4939
4940 while ((sct = sk_SCT_pop(src)) != NULL) {
4941 if (SCT_set_source(sct, origin) != 1)
4942 goto err;
4943
4944 if (sk_SCT_push(*dst, sct) <= 0)
4945 goto err;
4946 scts_moved += 1;
4947 }
4948
4949 return scts_moved;
4950 err:
4951 if (sct != NULL)
4952 sk_SCT_push(src, sct); /* Put the SCT back */
4953 return -1;
4954 }
4955
4956 /*
4957 * Look for data collected during ServerHello and parse if found.
4958 * Returns the number of SCTs extracted.
4959 */
4960 static int ct_extract_tls_extension_scts(SSL *s)
4961 {
4962 int scts_extracted = 0;
4963
4964 if (s->ext.scts != NULL) {
4965 const unsigned char *p = s->ext.scts;
4966 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4967
4968 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4969
4970 SCT_LIST_free(scts);
4971 }
4972
4973 return scts_extracted;
4974 }
4975
4976 /*
4977 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4978 * contains an SCT X509 extension. They will be stored in |s->scts|.
4979 * Returns:
4980 * - The number of SCTs extracted, assuming an OCSP response exists.
4981 * - 0 if no OCSP response exists or it contains no SCTs.
4982 * - A negative integer if an error occurs.
4983 */
4984 static int ct_extract_ocsp_response_scts(SSL *s)
4985 {
4986 # ifndef OPENSSL_NO_OCSP
4987 int scts_extracted = 0;
4988 const unsigned char *p;
4989 OCSP_BASICRESP *br = NULL;
4990 OCSP_RESPONSE *rsp = NULL;
4991 STACK_OF(SCT) *scts = NULL;
4992 int i;
4993
4994 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4995 goto err;
4996
4997 p = s->ext.ocsp.resp;
4998 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4999 if (rsp == NULL)
5000 goto err;
5001
5002 br = OCSP_response_get1_basic(rsp);
5003 if (br == NULL)
5004 goto err;
5005
5006 for (i = 0; i < OCSP_resp_count(br); ++i) {
5007 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5008
5009 if (single == NULL)
5010 continue;
5011
5012 scts =
5013 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5014 scts_extracted =
5015 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5016 if (scts_extracted < 0)
5017 goto err;
5018 }
5019 err:
5020 SCT_LIST_free(scts);
5021 OCSP_BASICRESP_free(br);
5022 OCSP_RESPONSE_free(rsp);
5023 return scts_extracted;
5024 # else
5025 /* Behave as if no OCSP response exists */
5026 return 0;
5027 # endif
5028 }
5029
5030 /*
5031 * Attempts to extract SCTs from the peer certificate.
5032 * Return the number of SCTs extracted, or a negative integer if an error
5033 * occurs.
5034 */
5035 static int ct_extract_x509v3_extension_scts(SSL *s)
5036 {
5037 int scts_extracted = 0;
5038 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5039
5040 if (cert != NULL) {
5041 STACK_OF(SCT) *scts =
5042 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5043
5044 scts_extracted =
5045 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5046
5047 SCT_LIST_free(scts);
5048 }
5049
5050 return scts_extracted;
5051 }
5052
5053 /*
5054 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5055 * response (if it exists) and X509v3 extensions in the certificate.
5056 * Returns NULL if an error occurs.
5057 */
5058 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5059 {
5060 if (!s->scts_parsed) {
5061 if (ct_extract_tls_extension_scts(s) < 0 ||
5062 ct_extract_ocsp_response_scts(s) < 0 ||
5063 ct_extract_x509v3_extension_scts(s) < 0)
5064 goto err;
5065
5066 s->scts_parsed = 1;
5067 }
5068 return s->scts;
5069 err:
5070 return NULL;
5071 }
5072
5073 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5074 const STACK_OF(SCT) *scts, void *unused_arg)
5075 {
5076 return 1;
5077 }
5078
5079 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5080 const STACK_OF(SCT) *scts, void *unused_arg)
5081 {
5082 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5083 int i;
5084
5085 for (i = 0; i < count; ++i) {
5086 SCT *sct = sk_SCT_value(scts, i);
5087 int status = SCT_get_validation_status(sct);
5088
5089 if (status == SCT_VALIDATION_STATUS_VALID)
5090 return 1;
5091 }
5092 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5093 return 0;
5094 }
5095
5096 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5097 void *arg)
5098 {
5099 /*
5100 * Since code exists that uses the custom extension handler for CT, look
5101 * for this and throw an error if they have already registered to use CT.
5102 */
5103 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5104 TLSEXT_TYPE_signed_certificate_timestamp))
5105 {
5106 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5107 return 0;
5108 }
5109
5110 if (callback != NULL) {
5111 /*
5112 * If we are validating CT, then we MUST accept SCTs served via OCSP
5113 */
5114 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5115 return 0;
5116 }
5117
5118 s->ct_validation_callback = callback;
5119 s->ct_validation_callback_arg = arg;
5120
5121 return 1;
5122 }
5123
5124 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5125 ssl_ct_validation_cb callback, void *arg)
5126 {
5127 /*
5128 * Since code exists that uses the custom extension handler for CT, look for
5129 * this and throw an error if they have already registered to use CT.
5130 */
5131 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5132 TLSEXT_TYPE_signed_certificate_timestamp))
5133 {
5134 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5135 return 0;
5136 }
5137
5138 ctx->ct_validation_callback = callback;
5139 ctx->ct_validation_callback_arg = arg;
5140 return 1;
5141 }
5142
5143 int SSL_ct_is_enabled(const SSL *s)
5144 {
5145 return s->ct_validation_callback != NULL;
5146 }
5147
5148 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5149 {
5150 return ctx->ct_validation_callback != NULL;
5151 }
5152
5153 int ssl_validate_ct(SSL *s)
5154 {
5155 int ret = 0;
5156 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5157 X509 *issuer;
5158 SSL_DANE *dane = &s->dane;
5159 CT_POLICY_EVAL_CTX *ctx = NULL;
5160 const STACK_OF(SCT) *scts;
5161
5162 /*
5163 * If no callback is set, the peer is anonymous, or its chain is invalid,
5164 * skip SCT validation - just return success. Applications that continue
5165 * handshakes without certificates, with unverified chains, or pinned leaf
5166 * certificates are outside the scope of the WebPKI and CT.
5167 *
5168 * The above exclusions notwithstanding the vast majority of peers will
5169 * have rather ordinary certificate chains validated by typical
5170 * applications that perform certificate verification and therefore will
5171 * process SCTs when enabled.
5172 */
5173 if (s->ct_validation_callback == NULL || cert == NULL ||
5174 s->verify_result != X509_V_OK ||
5175 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5176 return 1;
5177
5178 /*
5179 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5180 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5181 */
5182 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5183 switch (dane->mtlsa->usage) {
5184 case DANETLS_USAGE_DANE_TA:
5185 case DANETLS_USAGE_DANE_EE:
5186 return 1;
5187 }
5188 }
5189
5190 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
5191 if (ctx == NULL) {
5192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5193 goto end;
5194 }
5195
5196 issuer = sk_X509_value(s->verified_chain, 1);
5197 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5198 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5199 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5200 CT_POLICY_EVAL_CTX_set_time(
5201 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5202
5203 scts = SSL_get0_peer_scts(s);
5204
5205 /*
5206 * This function returns success (> 0) only when all the SCTs are valid, 0
5207 * when some are invalid, and < 0 on various internal errors (out of
5208 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5209 * reason to abort the handshake, that decision is up to the callback.
5210 * Therefore, we error out only in the unexpected case that the return
5211 * value is negative.
5212 *
5213 * XXX: One might well argue that the return value of this function is an
5214 * unfortunate design choice. Its job is only to determine the validation
5215 * status of each of the provided SCTs. So long as it correctly separates
5216 * the wheat from the chaff it should return success. Failure in this case
5217 * ought to correspond to an inability to carry out its duties.
5218 */
5219 if (SCT_LIST_validate(scts, ctx) < 0) {
5220 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
5221 goto end;
5222 }
5223
5224 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5225 if (ret < 0)
5226 ret = 0; /* This function returns 0 on failure */
5227 if (!ret)
5228 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
5229
5230 end:
5231 CT_POLICY_EVAL_CTX_free(ctx);
5232 /*
5233 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5234 * failure return code here. Also the application may wish the complete
5235 * the handshake, and then disconnect cleanly at a higher layer, after
5236 * checking the verification status of the completed connection.
5237 *
5238 * We therefore force a certificate verification failure which will be
5239 * visible via SSL_get_verify_result() and cached as part of any resumed
5240 * session.
5241 *
5242 * Note: the permissive callback is for information gathering only, always
5243 * returns success, and does not affect verification status. Only the
5244 * strict callback or a custom application-specified callback can trigger
5245 * connection failure or record a verification error.
5246 */
5247 if (ret <= 0)
5248 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5249 return ret;
5250 }
5251
5252 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5253 {
5254 switch (validation_mode) {
5255 default:
5256 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5257 return 0;
5258 case SSL_CT_VALIDATION_PERMISSIVE:
5259 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5260 case SSL_CT_VALIDATION_STRICT:
5261 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5262 }
5263 }
5264
5265 int SSL_enable_ct(SSL *s, int validation_mode)
5266 {
5267 switch (validation_mode) {
5268 default:
5269 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5270 return 0;
5271 case SSL_CT_VALIDATION_PERMISSIVE:
5272 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5273 case SSL_CT_VALIDATION_STRICT:
5274 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5275 }
5276 }
5277
5278 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5279 {
5280 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5281 }
5282
5283 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5284 {
5285 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5286 }
5287
5288 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5289 {
5290 CTLOG_STORE_free(ctx->ctlog_store);
5291 ctx->ctlog_store = logs;
5292 }
5293
5294 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5295 {
5296 return ctx->ctlog_store;
5297 }
5298
5299 #endif /* OPENSSL_NO_CT */
5300
5301 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5302 void *arg)
5303 {
5304 c->client_hello_cb = cb;
5305 c->client_hello_cb_arg = arg;
5306 }
5307
5308 int SSL_client_hello_isv2(SSL *s)
5309 {
5310 if (s->clienthello == NULL)
5311 return 0;
5312 return s->clienthello->isv2;
5313 }
5314
5315 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5316 {
5317 if (s->clienthello == NULL)
5318 return 0;
5319 return s->clienthello->legacy_version;
5320 }
5321
5322 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5323 {
5324 if (s->clienthello == NULL)
5325 return 0;
5326 if (out != NULL)
5327 *out = s->clienthello->random;
5328 return SSL3_RANDOM_SIZE;
5329 }
5330
5331 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5332 {
5333 if (s->clienthello == NULL)
5334 return 0;
5335 if (out != NULL)
5336 *out = s->clienthello->session_id;
5337 return s->clienthello->session_id_len;
5338 }
5339
5340 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5341 {
5342 if (s->clienthello == NULL)
5343 return 0;
5344 if (out != NULL)
5345 *out = PACKET_data(&s->clienthello->ciphersuites);
5346 return PACKET_remaining(&s->clienthello->ciphersuites);
5347 }
5348
5349 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5350 {
5351 if (s->clienthello == NULL)
5352 return 0;
5353 if (out != NULL)
5354 *out = s->clienthello->compressions;
5355 return s->clienthello->compressions_len;
5356 }
5357
5358 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5359 {
5360 RAW_EXTENSION *ext;
5361 int *present;
5362 size_t num = 0, i;
5363
5364 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5365 return 0;
5366 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5367 ext = s->clienthello->pre_proc_exts + i;
5368 if (ext->present)
5369 num++;
5370 }
5371 if (num == 0) {
5372 *out = NULL;
5373 *outlen = 0;
5374 return 1;
5375 }
5376 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5377 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5378 return 0;
5379 }
5380 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5381 ext = s->clienthello->pre_proc_exts + i;
5382 if (ext->present) {
5383 if (ext->received_order >= num)
5384 goto err;
5385 present[ext->received_order] = ext->type;
5386 }
5387 }
5388 *out = present;
5389 *outlen = num;
5390 return 1;
5391 err:
5392 OPENSSL_free(present);
5393 return 0;
5394 }
5395
5396 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5397 size_t *outlen)
5398 {
5399 size_t i;
5400 RAW_EXTENSION *r;
5401
5402 if (s->clienthello == NULL)
5403 return 0;
5404 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5405 r = s->clienthello->pre_proc_exts + i;
5406 if (r->present && r->type == type) {
5407 if (out != NULL)
5408 *out = PACKET_data(&r->data);
5409 if (outlen != NULL)
5410 *outlen = PACKET_remaining(&r->data);
5411 return 1;
5412 }
5413 }
5414 return 0;
5415 }
5416
5417 int SSL_free_buffers(SSL *ssl)
5418 {
5419 RECORD_LAYER *rl = &ssl->rlayer;
5420
5421 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5422 return 0;
5423
5424 RECORD_LAYER_release(rl);
5425 return 1;
5426 }
5427
5428 int SSL_alloc_buffers(SSL *ssl)
5429 {
5430 return ssl3_setup_buffers(ssl);
5431 }
5432
5433 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5434 {
5435 ctx->keylog_callback = cb;
5436 }
5437
5438 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5439 {
5440 return ctx->keylog_callback;
5441 }
5442
5443 static int nss_keylog_int(const char *prefix,
5444 SSL *ssl,
5445 const uint8_t *parameter_1,
5446 size_t parameter_1_len,
5447 const uint8_t *parameter_2,
5448 size_t parameter_2_len)
5449 {
5450 char *out = NULL;
5451 char *cursor = NULL;
5452 size_t out_len = 0;
5453 size_t i;
5454 size_t prefix_len;
5455
5456 if (ssl->ctx->keylog_callback == NULL)
5457 return 1;
5458
5459 /*
5460 * Our output buffer will contain the following strings, rendered with
5461 * space characters in between, terminated by a NULL character: first the
5462 * prefix, then the first parameter, then the second parameter. The
5463 * meaning of each parameter depends on the specific key material being
5464 * logged. Note that the first and second parameters are encoded in
5465 * hexadecimal, so we need a buffer that is twice their lengths.
5466 */
5467 prefix_len = strlen(prefix);
5468 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5469 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5470 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5471 return 0;
5472 }
5473
5474 strcpy(cursor, prefix);
5475 cursor += prefix_len;
5476 *cursor++ = ' ';
5477
5478 for (i = 0; i < parameter_1_len; i++) {
5479 sprintf(cursor, "%02x", parameter_1[i]);
5480 cursor += 2;
5481 }
5482 *cursor++ = ' ';
5483
5484 for (i = 0; i < parameter_2_len; i++) {
5485 sprintf(cursor, "%02x", parameter_2[i]);
5486 cursor += 2;
5487 }
5488 *cursor = '\0';
5489
5490 ssl->ctx->keylog_callback(ssl, (const char *)out);
5491 OPENSSL_clear_free(out, out_len);
5492 return 1;
5493
5494 }
5495
5496 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5497 const uint8_t *encrypted_premaster,
5498 size_t encrypted_premaster_len,
5499 const uint8_t *premaster,
5500 size_t premaster_len)
5501 {
5502 if (encrypted_premaster_len < 8) {
5503 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5504 return 0;
5505 }
5506
5507 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5508 return nss_keylog_int("RSA",
5509 ssl,
5510 encrypted_premaster,
5511 8,
5512 premaster,
5513 premaster_len);
5514 }
5515
5516 int ssl_log_secret(SSL *ssl,
5517 const char *label,
5518 const uint8_t *secret,
5519 size_t secret_len)
5520 {
5521 return nss_keylog_int(label,
5522 ssl,
5523 ssl->s3.client_random,
5524 SSL3_RANDOM_SIZE,
5525 secret,
5526 secret_len);
5527 }
5528
5529 #define SSLV2_CIPHER_LEN 3
5530
5531 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5532 {
5533 int n;
5534
5535 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5536
5537 if (PACKET_remaining(cipher_suites) == 0) {
5538 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5539 return 0;
5540 }
5541
5542 if (PACKET_remaining(cipher_suites) % n != 0) {
5543 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5544 return 0;
5545 }
5546
5547 OPENSSL_free(s->s3.tmp.ciphers_raw);
5548 s->s3.tmp.ciphers_raw = NULL;
5549 s->s3.tmp.ciphers_rawlen = 0;
5550
5551 if (sslv2format) {
5552 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5553 PACKET sslv2ciphers = *cipher_suites;
5554 unsigned int leadbyte;
5555 unsigned char *raw;
5556
5557 /*
5558 * We store the raw ciphers list in SSLv3+ format so we need to do some
5559 * preprocessing to convert the list first. If there are any SSLv2 only
5560 * ciphersuites with a non-zero leading byte then we are going to
5561 * slightly over allocate because we won't store those. But that isn't a
5562 * problem.
5563 */
5564 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5565 s->s3.tmp.ciphers_raw = raw;
5566 if (raw == NULL) {
5567 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5568 return 0;
5569 }
5570 for (s->s3.tmp.ciphers_rawlen = 0;
5571 PACKET_remaining(&sslv2ciphers) > 0;
5572 raw += TLS_CIPHER_LEN) {
5573 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5574 || (leadbyte == 0
5575 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5576 TLS_CIPHER_LEN))
5577 || (leadbyte != 0
5578 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5579 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
5580 OPENSSL_free(s->s3.tmp.ciphers_raw);
5581 s->s3.tmp.ciphers_raw = NULL;
5582 s->s3.tmp.ciphers_rawlen = 0;
5583 return 0;
5584 }
5585 if (leadbyte == 0)
5586 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5587 }
5588 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5589 &s->s3.tmp.ciphers_rawlen)) {
5590 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5591 return 0;
5592 }
5593 return 1;
5594 }
5595
5596 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5597 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5598 STACK_OF(SSL_CIPHER) **scsvs)
5599 {
5600 PACKET pkt;
5601
5602 if (!PACKET_buf_init(&pkt, bytes, len))
5603 return 0;
5604 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5605 }
5606
5607 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5608 STACK_OF(SSL_CIPHER) **skp,
5609 STACK_OF(SSL_CIPHER) **scsvs_out,
5610 int sslv2format, int fatal)
5611 {
5612 const SSL_CIPHER *c;
5613 STACK_OF(SSL_CIPHER) *sk = NULL;
5614 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5615 int n;
5616 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5617 unsigned char cipher[SSLV2_CIPHER_LEN];
5618
5619 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5620
5621 if (PACKET_remaining(cipher_suites) == 0) {
5622 if (fatal)
5623 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5624 else
5625 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
5626 return 0;
5627 }
5628
5629 if (PACKET_remaining(cipher_suites) % n != 0) {
5630 if (fatal)
5631 SSLfatal(s, SSL_AD_DECODE_ERROR,
5632 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5633 else
5634 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5635 return 0;
5636 }
5637
5638 sk = sk_SSL_CIPHER_new_null();
5639 scsvs = sk_SSL_CIPHER_new_null();
5640 if (sk == NULL || scsvs == NULL) {
5641 if (fatal)
5642 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5643 else
5644 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5645 goto err;
5646 }
5647
5648 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5649 /*
5650 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5651 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5652 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5653 */
5654 if (sslv2format && cipher[0] != '\0')
5655 continue;
5656
5657 /* For SSLv2-compat, ignore leading 0-byte. */
5658 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5659 if (c != NULL) {
5660 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5661 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5662 if (fatal)
5663 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5664 else
5665 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5666 goto err;
5667 }
5668 }
5669 }
5670 if (PACKET_remaining(cipher_suites) > 0) {
5671 if (fatal)
5672 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
5673 else
5674 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
5675 goto err;
5676 }
5677
5678 if (skp != NULL)
5679 *skp = sk;
5680 else
5681 sk_SSL_CIPHER_free(sk);
5682 if (scsvs_out != NULL)
5683 *scsvs_out = scsvs;
5684 else
5685 sk_SSL_CIPHER_free(scsvs);
5686 return 1;
5687 err:
5688 sk_SSL_CIPHER_free(sk);
5689 sk_SSL_CIPHER_free(scsvs);
5690 return 0;
5691 }
5692
5693 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5694 {
5695 ctx->max_early_data = max_early_data;
5696
5697 return 1;
5698 }
5699
5700 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5701 {
5702 return ctx->max_early_data;
5703 }
5704
5705 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5706 {
5707 s->max_early_data = max_early_data;
5708
5709 return 1;
5710 }
5711
5712 uint32_t SSL_get_max_early_data(const SSL *s)
5713 {
5714 return s->max_early_data;
5715 }
5716
5717 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5718 {
5719 ctx->recv_max_early_data = recv_max_early_data;
5720
5721 return 1;
5722 }
5723
5724 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5725 {
5726 return ctx->recv_max_early_data;
5727 }
5728
5729 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5730 {
5731 s->recv_max_early_data = recv_max_early_data;
5732
5733 return 1;
5734 }
5735
5736 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5737 {
5738 return s->recv_max_early_data;
5739 }
5740
5741 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5742 {
5743 /* Return any active Max Fragment Len extension */
5744 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5745 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5746
5747 /* return current SSL connection setting */
5748 return ssl->max_send_fragment;
5749 }
5750
5751 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5752 {
5753 /* Return a value regarding an active Max Fragment Len extension */
5754 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5755 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5756 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5757
5758 /* else limit |split_send_fragment| to current |max_send_fragment| */
5759 if (ssl->split_send_fragment > ssl->max_send_fragment)
5760 return ssl->max_send_fragment;
5761
5762 /* return current SSL connection setting */
5763 return ssl->split_send_fragment;
5764 }
5765
5766 int SSL_stateless(SSL *s)
5767 {
5768 int ret;
5769
5770 /* Ensure there is no state left over from a previous invocation */
5771 if (!SSL_clear(s))
5772 return 0;
5773
5774 ERR_clear_error();
5775
5776 s->s3.flags |= TLS1_FLAGS_STATELESS;
5777 ret = SSL_accept(s);
5778 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5779
5780 if (ret > 0 && s->ext.cookieok)
5781 return 1;
5782
5783 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5784 return 0;
5785
5786 return -1;
5787 }
5788
5789 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5790 {
5791 ctx->pha_enabled = val;
5792 }
5793
5794 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5795 {
5796 ssl->pha_enabled = val;
5797 }
5798
5799 int SSL_verify_client_post_handshake(SSL *ssl)
5800 {
5801 if (!SSL_IS_TLS13(ssl)) {
5802 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
5803 return 0;
5804 }
5805 if (!ssl->server) {
5806 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
5807 return 0;
5808 }
5809
5810 if (!SSL_is_init_finished(ssl)) {
5811 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
5812 return 0;
5813 }
5814
5815 switch (ssl->post_handshake_auth) {
5816 case SSL_PHA_NONE:
5817 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
5818 return 0;
5819 default:
5820 case SSL_PHA_EXT_SENT:
5821 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
5822 return 0;
5823 case SSL_PHA_EXT_RECEIVED:
5824 break;
5825 case SSL_PHA_REQUEST_PENDING:
5826 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
5827 return 0;
5828 case SSL_PHA_REQUESTED:
5829 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
5830 return 0;
5831 }
5832
5833 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5834
5835 /* checks verify_mode and algorithm_auth */
5836 if (!send_certificate_request(ssl)) {
5837 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5838 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
5839 return 0;
5840 }
5841
5842 ossl_statem_set_in_init(ssl, 1);
5843 return 1;
5844 }
5845
5846 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5847 SSL_CTX_generate_session_ticket_fn gen_cb,
5848 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5849 void *arg)
5850 {
5851 ctx->generate_ticket_cb = gen_cb;
5852 ctx->decrypt_ticket_cb = dec_cb;
5853 ctx->ticket_cb_data = arg;
5854 return 1;
5855 }
5856
5857 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5858 SSL_allow_early_data_cb_fn cb,
5859 void *arg)
5860 {
5861 ctx->allow_early_data_cb = cb;
5862 ctx->allow_early_data_cb_data = arg;
5863 }
5864
5865 void SSL_set_allow_early_data_cb(SSL *s,
5866 SSL_allow_early_data_cb_fn cb,
5867 void *arg)
5868 {
5869 s->allow_early_data_cb = cb;
5870 s->allow_early_data_cb_data = arg;
5871 }
5872
5873 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
5874 int nid,
5875 const char *properties)
5876 {
5877 const EVP_CIPHER *ciph;
5878
5879 ciph = tls_get_cipher_from_engine(nid);
5880 if (ciph != NULL)
5881 return ciph;
5882
5883 /*
5884 * If there is no engine cipher then we do an explicit fetch. This may fail
5885 * and that could be ok
5886 */
5887 ERR_set_mark();
5888 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5889 ERR_pop_to_mark();
5890 return ciph;
5891 }
5892
5893
5894 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5895 {
5896 /* Don't up-ref an implicit EVP_CIPHER */
5897 if (EVP_CIPHER_provider(cipher) == NULL)
5898 return 1;
5899
5900 /*
5901 * The cipher was explicitly fetched and therefore it is safe to cast
5902 * away the const
5903 */
5904 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5905 }
5906
5907 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5908 {
5909 if (cipher == NULL)
5910 return;
5911
5912 if (EVP_CIPHER_provider(cipher) != NULL) {
5913 /*
5914 * The cipher was explicitly fetched and therefore it is safe to cast
5915 * away the const
5916 */
5917 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5918 }
5919 }
5920
5921 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
5922 int nid,
5923 const char *properties)
5924 {
5925 const EVP_MD *md;
5926
5927 md = tls_get_digest_from_engine(nid);
5928 if (md != NULL)
5929 return md;
5930
5931 /* Otherwise we do an explicit fetch */
5932 ERR_set_mark();
5933 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5934 ERR_pop_to_mark();
5935 return md;
5936 }
5937
5938 int ssl_evp_md_up_ref(const EVP_MD *md)
5939 {
5940 /* Don't up-ref an implicit EVP_MD */
5941 if (EVP_MD_provider(md) == NULL)
5942 return 1;
5943
5944 /*
5945 * The digest was explicitly fetched and therefore it is safe to cast
5946 * away the const
5947 */
5948 return EVP_MD_up_ref((EVP_MD *)md);
5949 }
5950
5951 void ssl_evp_md_free(const EVP_MD *md)
5952 {
5953 if (md == NULL)
5954 return;
5955
5956 if (EVP_MD_provider(md) != NULL) {
5957 /*
5958 * The digest was explicitly fetched and therefore it is safe to cast
5959 * away the const
5960 */
5961 EVP_MD_free((EVP_MD *)md);
5962 }
5963 }
5964
5965 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
5966 {
5967 if (!ssl_security(s, SSL_SECOP_TMP_DH,
5968 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
5969 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5970 EVP_PKEY_free(dhpkey);
5971 return 0;
5972 }
5973 EVP_PKEY_free(s->cert->dh_tmp);
5974 s->cert->dh_tmp = dhpkey;
5975 return 1;
5976 }
5977
5978 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
5979 {
5980 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
5981 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
5982 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5983 EVP_PKEY_free(dhpkey);
5984 return 0;
5985 }
5986 EVP_PKEY_free(ctx->cert->dh_tmp);
5987 ctx->cert->dh_tmp = dhpkey;
5988 return 1;
5989 }