]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
replace 'unsigned const char' with 'const unsigned char'
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
29 SSL_MAC_BUF *mac, size_t macsize)
30 {
31 return ssl_undefined_function(ssl);
32 }
33
34 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36 {
37 return ssl_undefined_function(ssl);
38 }
39
40 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
41 unsigned char *s, size_t t, size_t *u)
42 {
43 return ssl_undefined_function(ssl);
44 }
45
46 static int ssl_undefined_function_4(SSL *ssl, int r)
47 {
48 return ssl_undefined_function(ssl);
49 }
50
51 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
52 unsigned char *t)
53 {
54 return ssl_undefined_function(ssl);
55 }
56
57 static int ssl_undefined_function_6(int r)
58 {
59 return ssl_undefined_function(NULL);
60 }
61
62 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
63 const char *t, size_t u,
64 const unsigned char *v, size_t w, int x)
65 {
66 return ssl_undefined_function(ssl);
67 }
68
69 SSL3_ENC_METHOD ssl3_undef_enc_method = {
70 ssl_undefined_function_1,
71 ssl_undefined_function_2,
72 ssl_undefined_function,
73 ssl_undefined_function_3,
74 ssl_undefined_function_4,
75 ssl_undefined_function_5,
76 NULL, /* client_finished_label */
77 0, /* client_finished_label_len */
78 NULL, /* server_finished_label */
79 0, /* server_finished_label_len */
80 ssl_undefined_function_6,
81 ssl_undefined_function_7,
82 };
83
84 struct ssl_async_args {
85 SSL *s;
86 void *buf;
87 size_t num;
88 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
89 union {
90 int (*func_read) (SSL *, void *, size_t, size_t *);
91 int (*func_write) (SSL *, const void *, size_t, size_t *);
92 int (*func_other) (SSL *);
93 } f;
94 };
95
96 static const struct {
97 uint8_t mtype;
98 uint8_t ord;
99 int nid;
100 } dane_mds[] = {
101 {
102 DANETLS_MATCHING_FULL, 0, NID_undef
103 },
104 {
105 DANETLS_MATCHING_2256, 1, NID_sha256
106 },
107 {
108 DANETLS_MATCHING_2512, 2, NID_sha512
109 },
110 };
111
112 static int dane_ctx_enable(struct dane_ctx_st *dctx)
113 {
114 const EVP_MD **mdevp;
115 uint8_t *mdord;
116 uint8_t mdmax = DANETLS_MATCHING_LAST;
117 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
118 size_t i;
119
120 if (dctx->mdevp != NULL)
121 return 1;
122
123 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
124 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
125
126 if (mdord == NULL || mdevp == NULL) {
127 OPENSSL_free(mdord);
128 OPENSSL_free(mdevp);
129 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
130 return 0;
131 }
132
133 /* Install default entries */
134 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
135 const EVP_MD *md;
136
137 if (dane_mds[i].nid == NID_undef ||
138 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
139 continue;
140 mdevp[dane_mds[i].mtype] = md;
141 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
142 }
143
144 dctx->mdevp = mdevp;
145 dctx->mdord = mdord;
146 dctx->mdmax = mdmax;
147
148 return 1;
149 }
150
151 static void dane_ctx_final(struct dane_ctx_st *dctx)
152 {
153 OPENSSL_free(dctx->mdevp);
154 dctx->mdevp = NULL;
155
156 OPENSSL_free(dctx->mdord);
157 dctx->mdord = NULL;
158 dctx->mdmax = 0;
159 }
160
161 static void tlsa_free(danetls_record *t)
162 {
163 if (t == NULL)
164 return;
165 OPENSSL_free(t->data);
166 EVP_PKEY_free(t->spki);
167 OPENSSL_free(t);
168 }
169
170 static void dane_final(SSL_DANE *dane)
171 {
172 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
173 dane->trecs = NULL;
174
175 sk_X509_pop_free(dane->certs, X509_free);
176 dane->certs = NULL;
177
178 X509_free(dane->mcert);
179 dane->mcert = NULL;
180 dane->mtlsa = NULL;
181 dane->mdpth = -1;
182 dane->pdpth = -1;
183 }
184
185 /*
186 * dane_copy - Copy dane configuration, sans verification state.
187 */
188 static int ssl_dane_dup(SSL *to, SSL *from)
189 {
190 int num;
191 int i;
192
193 if (!DANETLS_ENABLED(&from->dane))
194 return 1;
195
196 num = sk_danetls_record_num(from->dane.trecs);
197 dane_final(&to->dane);
198 to->dane.flags = from->dane.flags;
199 to->dane.dctx = &to->ctx->dane;
200 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
201
202 if (to->dane.trecs == NULL) {
203 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
204 return 0;
205 }
206
207 for (i = 0; i < num; ++i) {
208 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
209
210 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
211 t->data, t->dlen) <= 0)
212 return 0;
213 }
214 return 1;
215 }
216
217 static int dane_mtype_set(struct dane_ctx_st *dctx,
218 const EVP_MD *md, uint8_t mtype, uint8_t ord)
219 {
220 int i;
221
222 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
223 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
224 return 0;
225 }
226
227 if (mtype > dctx->mdmax) {
228 const EVP_MD **mdevp;
229 uint8_t *mdord;
230 int n = ((int)mtype) + 1;
231
232 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
233 if (mdevp == NULL) {
234 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
235 return -1;
236 }
237 dctx->mdevp = mdevp;
238
239 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
240 if (mdord == NULL) {
241 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
242 return -1;
243 }
244 dctx->mdord = mdord;
245
246 /* Zero-fill any gaps */
247 for (i = dctx->mdmax + 1; i < mtype; ++i) {
248 mdevp[i] = NULL;
249 mdord[i] = 0;
250 }
251
252 dctx->mdmax = mtype;
253 }
254
255 dctx->mdevp[mtype] = md;
256 /* Coerce ordinal of disabled matching types to 0 */
257 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
258
259 return 1;
260 }
261
262 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
263 {
264 if (mtype > dane->dctx->mdmax)
265 return NULL;
266 return dane->dctx->mdevp[mtype];
267 }
268
269 static int dane_tlsa_add(SSL_DANE *dane,
270 uint8_t usage,
271 uint8_t selector,
272 uint8_t mtype, const unsigned char *data, size_t dlen)
273 {
274 danetls_record *t;
275 const EVP_MD *md = NULL;
276 int ilen = (int)dlen;
277 int i;
278 int num;
279
280 if (dane->trecs == NULL) {
281 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
282 return -1;
283 }
284
285 if (ilen < 0 || dlen != (size_t)ilen) {
286 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
287 return 0;
288 }
289
290 if (usage > DANETLS_USAGE_LAST) {
291 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
292 return 0;
293 }
294
295 if (selector > DANETLS_SELECTOR_LAST) {
296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
297 return 0;
298 }
299
300 if (mtype != DANETLS_MATCHING_FULL) {
301 md = tlsa_md_get(dane, mtype);
302 if (md == NULL) {
303 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
304 return 0;
305 }
306 }
307
308 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
309 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
310 return 0;
311 }
312 if (!data) {
313 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
314 return 0;
315 }
316
317 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
318 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
319 return -1;
320 }
321
322 t->usage = usage;
323 t->selector = selector;
324 t->mtype = mtype;
325 t->data = OPENSSL_malloc(dlen);
326 if (t->data == NULL) {
327 tlsa_free(t);
328 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
329 return -1;
330 }
331 memcpy(t->data, data, dlen);
332 t->dlen = dlen;
333
334 /* Validate and cache full certificate or public key */
335 if (mtype == DANETLS_MATCHING_FULL) {
336 const unsigned char *p = data;
337 X509 *cert = NULL;
338 EVP_PKEY *pkey = NULL;
339
340 switch (selector) {
341 case DANETLS_SELECTOR_CERT:
342 if (!d2i_X509(&cert, &p, ilen) || p < data ||
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
346 return 0;
347 }
348 if (X509_get0_pubkey(cert) == NULL) {
349 tlsa_free(t);
350 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
351 return 0;
352 }
353
354 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
355 X509_free(cert);
356 break;
357 }
358
359 /*
360 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
361 * records that contain full certificates of trust-anchors that are
362 * not present in the wire chain. For usage PKIX-TA(0), we augment
363 * the chain with untrusted Full(0) certificates from DNS, in case
364 * they are missing from the chain.
365 */
366 if ((dane->certs == NULL &&
367 (dane->certs = sk_X509_new_null()) == NULL) ||
368 !sk_X509_push(dane->certs, cert)) {
369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
370 X509_free(cert);
371 tlsa_free(t);
372 return -1;
373 }
374 break;
375
376 case DANETLS_SELECTOR_SPKI:
377 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
378 dlen != (size_t)(p - data)) {
379 tlsa_free(t);
380 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
381 return 0;
382 }
383
384 /*
385 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
386 * records that contain full bare keys of trust-anchors that are
387 * not present in the wire chain.
388 */
389 if (usage == DANETLS_USAGE_DANE_TA)
390 t->spki = pkey;
391 else
392 EVP_PKEY_free(pkey);
393 break;
394 }
395 }
396
397 /*-
398 * Find the right insertion point for the new record.
399 *
400 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
401 * they can be processed first, as they require no chain building, and no
402 * expiration or hostname checks. Because DANE-EE(3) is numerically
403 * largest, this is accomplished via descending sort by "usage".
404 *
405 * We also sort in descending order by matching ordinal to simplify
406 * the implementation of digest agility in the verification code.
407 *
408 * The choice of order for the selector is not significant, so we
409 * use the same descending order for consistency.
410 */
411 num = sk_danetls_record_num(dane->trecs);
412 for (i = 0; i < num; ++i) {
413 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
414
415 if (rec->usage > usage)
416 continue;
417 if (rec->usage < usage)
418 break;
419 if (rec->selector > selector)
420 continue;
421 if (rec->selector < selector)
422 break;
423 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
424 continue;
425 break;
426 }
427
428 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
429 tlsa_free(t);
430 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
431 return -1;
432 }
433 dane->umask |= DANETLS_USAGE_BIT(usage);
434
435 return 1;
436 }
437
438 /*
439 * Return 0 if there is only one version configured and it was disabled
440 * at configure time. Return 1 otherwise.
441 */
442 static int ssl_check_allowed_versions(int min_version, int max_version)
443 {
444 int minisdtls = 0, maxisdtls = 0;
445
446 /* Figure out if we're doing DTLS versions or TLS versions */
447 if (min_version == DTLS1_BAD_VER
448 || min_version >> 8 == DTLS1_VERSION_MAJOR)
449 minisdtls = 1;
450 if (max_version == DTLS1_BAD_VER
451 || max_version >> 8 == DTLS1_VERSION_MAJOR)
452 maxisdtls = 1;
453 /* A wildcard version of 0 could be DTLS or TLS. */
454 if ((minisdtls && !maxisdtls && max_version != 0)
455 || (maxisdtls && !minisdtls && min_version != 0)) {
456 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
457 return 0;
458 }
459
460 if (minisdtls || maxisdtls) {
461 /* Do DTLS version checks. */
462 if (min_version == 0)
463 /* Ignore DTLS1_BAD_VER */
464 min_version = DTLS1_VERSION;
465 if (max_version == 0)
466 max_version = DTLS1_2_VERSION;
467 #ifdef OPENSSL_NO_DTLS1_2
468 if (max_version == DTLS1_2_VERSION)
469 max_version = DTLS1_VERSION;
470 #endif
471 #ifdef OPENSSL_NO_DTLS1
472 if (min_version == DTLS1_VERSION)
473 min_version = DTLS1_2_VERSION;
474 #endif
475 /* Done massaging versions; do the check. */
476 if (0
477 #ifdef OPENSSL_NO_DTLS1
478 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
479 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
480 #endif
481 #ifdef OPENSSL_NO_DTLS1_2
482 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
483 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
484 #endif
485 )
486 return 0;
487 } else {
488 /* Regular TLS version checks. */
489 if (min_version == 0)
490 min_version = SSL3_VERSION;
491 if (max_version == 0)
492 max_version = TLS1_3_VERSION;
493 #ifdef OPENSSL_NO_TLS1_3
494 if (max_version == TLS1_3_VERSION)
495 max_version = TLS1_2_VERSION;
496 #endif
497 #ifdef OPENSSL_NO_TLS1_2
498 if (max_version == TLS1_2_VERSION)
499 max_version = TLS1_1_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 if (max_version == TLS1_1_VERSION)
503 max_version = TLS1_VERSION;
504 #endif
505 #ifdef OPENSSL_NO_TLS1
506 if (max_version == TLS1_VERSION)
507 max_version = SSL3_VERSION;
508 #endif
509 #ifdef OPENSSL_NO_SSL3
510 if (min_version == SSL3_VERSION)
511 min_version = TLS1_VERSION;
512 #endif
513 #ifdef OPENSSL_NO_TLS1
514 if (min_version == TLS1_VERSION)
515 min_version = TLS1_1_VERSION;
516 #endif
517 #ifdef OPENSSL_NO_TLS1_1
518 if (min_version == TLS1_1_VERSION)
519 min_version = TLS1_2_VERSION;
520 #endif
521 #ifdef OPENSSL_NO_TLS1_2
522 if (min_version == TLS1_2_VERSION)
523 min_version = TLS1_3_VERSION;
524 #endif
525 /* Done massaging versions; do the check. */
526 if (0
527 #ifdef OPENSSL_NO_SSL3
528 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
529 #endif
530 #ifdef OPENSSL_NO_TLS1
531 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
532 #endif
533 #ifdef OPENSSL_NO_TLS1_1
534 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
535 #endif
536 #ifdef OPENSSL_NO_TLS1_2
537 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
538 #endif
539 #ifdef OPENSSL_NO_TLS1_3
540 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
541 #endif
542 )
543 return 0;
544 }
545 return 1;
546 }
547
548 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
549 /*
550 * Define a VPROC function for HP NonStop build ssl library.
551 * This is used by platform version identification tools.
552 * Do not inline this procedure or make it static.
553 */
554 # define OPENSSL_VPROC_STRING_(x) x##_SSL
555 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
556 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
557 void OPENSSL_VPROC_FUNC(void) {}
558 #endif
559
560
561 static void clear_ciphers(SSL *s)
562 {
563 /* clear the current cipher */
564 ssl_clear_cipher_ctx(s);
565 ssl_clear_hash_ctx(&s->read_hash);
566 ssl_clear_hash_ctx(&s->write_hash);
567 }
568
569 int SSL_clear(SSL *s)
570 {
571 if (s->method == NULL) {
572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
573 return 0;
574 }
575
576 if (ssl_clear_bad_session(s)) {
577 SSL_SESSION_free(s->session);
578 s->session = NULL;
579 }
580 SSL_SESSION_free(s->psksession);
581 s->psksession = NULL;
582 OPENSSL_free(s->psksession_id);
583 s->psksession_id = NULL;
584 s->psksession_id_len = 0;
585 s->hello_retry_request = 0;
586 s->sent_tickets = 0;
587
588 s->error = 0;
589 s->hit = 0;
590 s->shutdown = 0;
591
592 if (s->renegotiate) {
593 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
594 return 0;
595 }
596
597 ossl_statem_clear(s);
598
599 s->version = s->method->version;
600 s->client_version = s->version;
601 s->rwstate = SSL_NOTHING;
602
603 BUF_MEM_free(s->init_buf);
604 s->init_buf = NULL;
605 clear_ciphers(s);
606 s->first_packet = 0;
607
608 s->key_update = SSL_KEY_UPDATE_NONE;
609
610 EVP_MD_CTX_free(s->pha_dgst);
611 s->pha_dgst = NULL;
612
613 /* Reset DANE verification result state */
614 s->dane.mdpth = -1;
615 s->dane.pdpth = -1;
616 X509_free(s->dane.mcert);
617 s->dane.mcert = NULL;
618 s->dane.mtlsa = NULL;
619
620 /* Clear the verification result peername */
621 X509_VERIFY_PARAM_move_peername(s->param, NULL);
622
623 /* Clear any shared connection state */
624 OPENSSL_free(s->shared_sigalgs);
625 s->shared_sigalgs = NULL;
626 s->shared_sigalgslen = 0;
627
628 /*
629 * Check to see if we were changed into a different method, if so, revert
630 * back.
631 */
632 if (s->method != s->ctx->method) {
633 s->method->ssl_free(s);
634 s->method = s->ctx->method;
635 if (!s->method->ssl_new(s))
636 return 0;
637 } else {
638 if (!s->method->ssl_clear(s))
639 return 0;
640 }
641
642 RECORD_LAYER_clear(&s->rlayer);
643
644 return 1;
645 }
646
647 #ifndef OPENSSL_NO_DEPRECATED_3_0
648 /** Used to change an SSL_CTXs default SSL method type */
649 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650 {
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
655 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
656 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
657 return 0;
658 }
659 sk = ssl_create_cipher_list(ctx,
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
662 &(ctx->cipher_list_by_id),
663 OSSL_default_cipher_list(), ctx->cert);
664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
665 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666 return 0;
667 }
668 return 1;
669 }
670 #endif
671
672 SSL *SSL_new(SSL_CTX *ctx)
673 {
674 SSL *s;
675
676 if (ctx == NULL) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
678 return NULL;
679 }
680 if (ctx->method == NULL) {
681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
682 return NULL;
683 }
684
685 s = OPENSSL_zalloc(sizeof(*s));
686 if (s == NULL)
687 goto err;
688
689 s->references = 1;
690 s->lock = CRYPTO_THREAD_lock_new();
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
694 goto err;
695 }
696
697 RECORD_LAYER_init(&s->rlayer, s);
698
699 s->options = ctx->options;
700 s->dane.flags = ctx->dane.flags;
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
705 s->max_early_data = ctx->max_early_data;
706 s->recv_max_early_data = ctx->recv_max_early_data;
707 s->num_tickets = ctx->num_tickets;
708 s->pha_enabled = ctx->pha_enabled;
709
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
727
728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
736 s->sid_ctx_length = ctx->sid_ctx_length;
737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
738 goto err;
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
744 if (s->param == NULL)
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
747 s->quiet_shutdown = ctx->quiet_shutdown;
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
750 s->max_send_fragment = ctx->max_send_fragment;
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
757
758 SSL_CTX_up_ref(ctx);
759 s->ctx = ctx;
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
769 SSL_CTX_up_ref(ctx);
770 s->session_ctx = ctx;
771 #ifndef OPENSSL_NO_EC
772 if (ctx->ext.ecpointformats) {
773 s->ext.ecpointformats =
774 OPENSSL_memdup(ctx->ext.ecpointformats,
775 ctx->ext.ecpointformats_len);
776 if (!s->ext.ecpointformats)
777 goto err;
778 s->ext.ecpointformats_len =
779 ctx->ext.ecpointformats_len;
780 }
781 #endif
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
785 ctx->ext.supportedgroups_len
786 * sizeof(*ctx->ext.supportedgroups));
787 if (!s->ext.supportedgroups)
788 goto err;
789 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
790 }
791
792 #ifndef OPENSSL_NO_NEXTPROTONEG
793 s->ext.npn = NULL;
794 #endif
795
796 if (s->ctx->ext.alpn) {
797 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
798 if (s->ext.alpn == NULL)
799 goto err;
800 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
801 s->ext.alpn_len = s->ctx->ext.alpn_len;
802 }
803
804 s->verified_chain = NULL;
805 s->verify_result = X509_V_OK;
806
807 s->default_passwd_callback = ctx->default_passwd_callback;
808 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
809
810 s->method = ctx->method;
811
812 s->key_update = SSL_KEY_UPDATE_NONE;
813
814 s->allow_early_data_cb = ctx->allow_early_data_cb;
815 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
816
817 if (!s->method->ssl_new(s))
818 goto err;
819
820 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
821
822 if (!SSL_clear(s))
823 goto err;
824
825 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
826 goto err;
827
828 #ifndef OPENSSL_NO_PSK
829 s->psk_client_callback = ctx->psk_client_callback;
830 s->psk_server_callback = ctx->psk_server_callback;
831 #endif
832 s->psk_find_session_cb = ctx->psk_find_session_cb;
833 s->psk_use_session_cb = ctx->psk_use_session_cb;
834
835 s->async_cb = ctx->async_cb;
836 s->async_cb_arg = ctx->async_cb_arg;
837
838 s->job = NULL;
839
840 #ifndef OPENSSL_NO_CT
841 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
842 ctx->ct_validation_callback_arg))
843 goto err;
844 #endif
845
846 return s;
847 err:
848 SSL_free(s);
849 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
850 return NULL;
851 }
852
853 int SSL_is_dtls(const SSL *s)
854 {
855 return SSL_IS_DTLS(s) ? 1 : 0;
856 }
857
858 int SSL_up_ref(SSL *s)
859 {
860 int i;
861
862 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
863 return 0;
864
865 REF_PRINT_COUNT("SSL", s);
866 REF_ASSERT_ISNT(i < 2);
867 return ((i > 1) ? 1 : 0);
868 }
869
870 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
871 unsigned int sid_ctx_len)
872 {
873 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
874 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
875 return 0;
876 }
877 ctx->sid_ctx_length = sid_ctx_len;
878 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
879
880 return 1;
881 }
882
883 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
884 unsigned int sid_ctx_len)
885 {
886 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
887 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
888 return 0;
889 }
890 ssl->sid_ctx_length = sid_ctx_len;
891 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
892
893 return 1;
894 }
895
896 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
897 {
898 CRYPTO_THREAD_write_lock(ctx->lock);
899 ctx->generate_session_id = cb;
900 CRYPTO_THREAD_unlock(ctx->lock);
901 return 1;
902 }
903
904 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
905 {
906 CRYPTO_THREAD_write_lock(ssl->lock);
907 ssl->generate_session_id = cb;
908 CRYPTO_THREAD_unlock(ssl->lock);
909 return 1;
910 }
911
912 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
913 unsigned int id_len)
914 {
915 /*
916 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
917 * we can "construct" a session to give us the desired check - i.e. to
918 * find if there's a session in the hash table that would conflict with
919 * any new session built out of this id/id_len and the ssl_version in use
920 * by this SSL.
921 */
922 SSL_SESSION r, *p;
923
924 if (id_len > sizeof(r.session_id))
925 return 0;
926
927 r.ssl_version = ssl->version;
928 r.session_id_length = id_len;
929 memcpy(r.session_id, id, id_len);
930
931 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
932 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
933 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
934 return (p != NULL);
935 }
936
937 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
938 {
939 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
940 }
941
942 int SSL_set_purpose(SSL *s, int purpose)
943 {
944 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
945 }
946
947 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
948 {
949 return X509_VERIFY_PARAM_set_trust(s->param, trust);
950 }
951
952 int SSL_set_trust(SSL *s, int trust)
953 {
954 return X509_VERIFY_PARAM_set_trust(s->param, trust);
955 }
956
957 int SSL_set1_host(SSL *s, const char *hostname)
958 {
959 /* If a hostname is provided and parses as an IP address,
960 * treat it as such. */
961 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
962 return 1;
963
964 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
965 }
966
967 int SSL_add1_host(SSL *s, const char *hostname)
968 {
969 /* If a hostname is provided and parses as an IP address,
970 * treat it as such. */
971 if (hostname)
972 {
973 ASN1_OCTET_STRING *ip;
974 char *old_ip;
975
976 ip = a2i_IPADDRESS(hostname);
977 if (ip) {
978 /* We didn't want it; only to check if it *is* an IP address */
979 ASN1_OCTET_STRING_free(ip);
980
981 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
982 if (old_ip)
983 {
984 OPENSSL_free(old_ip);
985 /* There can be only one IP address */
986 return 0;
987 }
988
989 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
990 }
991 }
992
993 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
994 }
995
996 void SSL_set_hostflags(SSL *s, unsigned int flags)
997 {
998 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
999 }
1000
1001 const char *SSL_get0_peername(SSL *s)
1002 {
1003 return X509_VERIFY_PARAM_get0_peername(s->param);
1004 }
1005
1006 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1007 {
1008 return dane_ctx_enable(&ctx->dane);
1009 }
1010
1011 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1012 {
1013 unsigned long orig = ctx->dane.flags;
1014
1015 ctx->dane.flags |= flags;
1016 return orig;
1017 }
1018
1019 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1020 {
1021 unsigned long orig = ctx->dane.flags;
1022
1023 ctx->dane.flags &= ~flags;
1024 return orig;
1025 }
1026
1027 int SSL_dane_enable(SSL *s, const char *basedomain)
1028 {
1029 SSL_DANE *dane = &s->dane;
1030
1031 if (s->ctx->dane.mdmax == 0) {
1032 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1033 return 0;
1034 }
1035 if (dane->trecs != NULL) {
1036 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1037 return 0;
1038 }
1039
1040 /*
1041 * Default SNI name. This rejects empty names, while set1_host below
1042 * accepts them and disables host name checks. To avoid side-effects with
1043 * invalid input, set the SNI name first.
1044 */
1045 if (s->ext.hostname == NULL) {
1046 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1047 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1048 return -1;
1049 }
1050 }
1051
1052 /* Primary RFC6125 reference identifier */
1053 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1054 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1055 return -1;
1056 }
1057
1058 dane->mdpth = -1;
1059 dane->pdpth = -1;
1060 dane->dctx = &s->ctx->dane;
1061 dane->trecs = sk_danetls_record_new_null();
1062
1063 if (dane->trecs == NULL) {
1064 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1065 return -1;
1066 }
1067 return 1;
1068 }
1069
1070 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1071 {
1072 unsigned long orig = ssl->dane.flags;
1073
1074 ssl->dane.flags |= flags;
1075 return orig;
1076 }
1077
1078 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1079 {
1080 unsigned long orig = ssl->dane.flags;
1081
1082 ssl->dane.flags &= ~flags;
1083 return orig;
1084 }
1085
1086 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1087 {
1088 SSL_DANE *dane = &s->dane;
1089
1090 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1091 return -1;
1092 if (dane->mtlsa) {
1093 if (mcert)
1094 *mcert = dane->mcert;
1095 if (mspki)
1096 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1097 }
1098 return dane->mdpth;
1099 }
1100
1101 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1102 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1103 {
1104 SSL_DANE *dane = &s->dane;
1105
1106 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1107 return -1;
1108 if (dane->mtlsa) {
1109 if (usage)
1110 *usage = dane->mtlsa->usage;
1111 if (selector)
1112 *selector = dane->mtlsa->selector;
1113 if (mtype)
1114 *mtype = dane->mtlsa->mtype;
1115 if (data)
1116 *data = dane->mtlsa->data;
1117 if (dlen)
1118 *dlen = dane->mtlsa->dlen;
1119 }
1120 return dane->mdpth;
1121 }
1122
1123 SSL_DANE *SSL_get0_dane(SSL *s)
1124 {
1125 return &s->dane;
1126 }
1127
1128 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1129 uint8_t mtype, const unsigned char *data, size_t dlen)
1130 {
1131 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1132 }
1133
1134 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1135 uint8_t ord)
1136 {
1137 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1138 }
1139
1140 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1141 {
1142 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1143 }
1144
1145 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1146 {
1147 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1148 }
1149
1150 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1151 {
1152 return ctx->param;
1153 }
1154
1155 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1156 {
1157 return ssl->param;
1158 }
1159
1160 void SSL_certs_clear(SSL *s)
1161 {
1162 ssl_cert_clear_certs(s->cert);
1163 }
1164
1165 void SSL_free(SSL *s)
1166 {
1167 int i;
1168
1169 if (s == NULL)
1170 return;
1171 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1172 REF_PRINT_COUNT("SSL", s);
1173 if (i > 0)
1174 return;
1175 REF_ASSERT_ISNT(i < 0);
1176
1177 X509_VERIFY_PARAM_free(s->param);
1178 dane_final(&s->dane);
1179 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1180
1181 RECORD_LAYER_release(&s->rlayer);
1182
1183 /* Ignore return value */
1184 ssl_free_wbio_buffer(s);
1185
1186 BIO_free_all(s->wbio);
1187 s->wbio = NULL;
1188 BIO_free_all(s->rbio);
1189 s->rbio = NULL;
1190
1191 BUF_MEM_free(s->init_buf);
1192
1193 /* add extra stuff */
1194 sk_SSL_CIPHER_free(s->cipher_list);
1195 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1196 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1197 sk_SSL_CIPHER_free(s->peer_ciphers);
1198
1199 /* Make the next call work :-) */
1200 if (s->session != NULL) {
1201 ssl_clear_bad_session(s);
1202 SSL_SESSION_free(s->session);
1203 }
1204 SSL_SESSION_free(s->psksession);
1205 OPENSSL_free(s->psksession_id);
1206
1207 clear_ciphers(s);
1208
1209 ssl_cert_free(s->cert);
1210 OPENSSL_free(s->shared_sigalgs);
1211 /* Free up if allocated */
1212
1213 OPENSSL_free(s->ext.hostname);
1214 SSL_CTX_free(s->session_ctx);
1215 #ifndef OPENSSL_NO_EC
1216 OPENSSL_free(s->ext.ecpointformats);
1217 OPENSSL_free(s->ext.peer_ecpointformats);
1218 #endif /* OPENSSL_NO_EC */
1219 OPENSSL_free(s->ext.supportedgroups);
1220 OPENSSL_free(s->ext.peer_supportedgroups);
1221 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1222 #ifndef OPENSSL_NO_OCSP
1223 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1224 #endif
1225 #ifndef OPENSSL_NO_CT
1226 SCT_LIST_free(s->scts);
1227 OPENSSL_free(s->ext.scts);
1228 #endif
1229 OPENSSL_free(s->ext.ocsp.resp);
1230 OPENSSL_free(s->ext.alpn);
1231 OPENSSL_free(s->ext.tls13_cookie);
1232 if (s->clienthello != NULL)
1233 OPENSSL_free(s->clienthello->pre_proc_exts);
1234 OPENSSL_free(s->clienthello);
1235 OPENSSL_free(s->pha_context);
1236 EVP_MD_CTX_free(s->pha_dgst);
1237
1238 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1239 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1240
1241 sk_X509_pop_free(s->verified_chain, X509_free);
1242
1243 if (s->method != NULL)
1244 s->method->ssl_free(s);
1245
1246 SSL_CTX_free(s->ctx);
1247
1248 ASYNC_WAIT_CTX_free(s->waitctx);
1249
1250 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1251 OPENSSL_free(s->ext.npn);
1252 #endif
1253
1254 #ifndef OPENSSL_NO_SRTP
1255 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1256 #endif
1257
1258 CRYPTO_THREAD_lock_free(s->lock);
1259
1260 OPENSSL_free(s);
1261 }
1262
1263 void SSL_set0_rbio(SSL *s, BIO *rbio)
1264 {
1265 BIO_free_all(s->rbio);
1266 s->rbio = rbio;
1267 }
1268
1269 void SSL_set0_wbio(SSL *s, BIO *wbio)
1270 {
1271 /*
1272 * If the output buffering BIO is still in place, remove it
1273 */
1274 if (s->bbio != NULL)
1275 s->wbio = BIO_pop(s->wbio);
1276
1277 BIO_free_all(s->wbio);
1278 s->wbio = wbio;
1279
1280 /* Re-attach |bbio| to the new |wbio|. */
1281 if (s->bbio != NULL)
1282 s->wbio = BIO_push(s->bbio, s->wbio);
1283 }
1284
1285 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1286 {
1287 /*
1288 * For historical reasons, this function has many different cases in
1289 * ownership handling.
1290 */
1291
1292 /* If nothing has changed, do nothing */
1293 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1294 return;
1295
1296 /*
1297 * If the two arguments are equal then one fewer reference is granted by the
1298 * caller than we want to take
1299 */
1300 if (rbio != NULL && rbio == wbio)
1301 BIO_up_ref(rbio);
1302
1303 /*
1304 * If only the wbio is changed only adopt one reference.
1305 */
1306 if (rbio == SSL_get_rbio(s)) {
1307 SSL_set0_wbio(s, wbio);
1308 return;
1309 }
1310 /*
1311 * There is an asymmetry here for historical reasons. If only the rbio is
1312 * changed AND the rbio and wbio were originally different, then we only
1313 * adopt one reference.
1314 */
1315 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1316 SSL_set0_rbio(s, rbio);
1317 return;
1318 }
1319
1320 /* Otherwise, adopt both references. */
1321 SSL_set0_rbio(s, rbio);
1322 SSL_set0_wbio(s, wbio);
1323 }
1324
1325 BIO *SSL_get_rbio(const SSL *s)
1326 {
1327 return s->rbio;
1328 }
1329
1330 BIO *SSL_get_wbio(const SSL *s)
1331 {
1332 if (s->bbio != NULL) {
1333 /*
1334 * If |bbio| is active, the true caller-configured BIO is its
1335 * |next_bio|.
1336 */
1337 return BIO_next(s->bbio);
1338 }
1339 return s->wbio;
1340 }
1341
1342 int SSL_get_fd(const SSL *s)
1343 {
1344 return SSL_get_rfd(s);
1345 }
1346
1347 int SSL_get_rfd(const SSL *s)
1348 {
1349 int ret = -1;
1350 BIO *b, *r;
1351
1352 b = SSL_get_rbio(s);
1353 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1354 if (r != NULL)
1355 BIO_get_fd(r, &ret);
1356 return ret;
1357 }
1358
1359 int SSL_get_wfd(const SSL *s)
1360 {
1361 int ret = -1;
1362 BIO *b, *r;
1363
1364 b = SSL_get_wbio(s);
1365 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1366 if (r != NULL)
1367 BIO_get_fd(r, &ret);
1368 return ret;
1369 }
1370
1371 #ifndef OPENSSL_NO_SOCK
1372 int SSL_set_fd(SSL *s, int fd)
1373 {
1374 int ret = 0;
1375 BIO *bio = NULL;
1376
1377 bio = BIO_new(BIO_s_socket());
1378
1379 if (bio == NULL) {
1380 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1381 goto err;
1382 }
1383 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1384 SSL_set_bio(s, bio, bio);
1385 #ifndef OPENSSL_NO_KTLS
1386 /*
1387 * The new socket is created successfully regardless of ktls_enable.
1388 * ktls_enable doesn't change any functionality of the socket, except
1389 * changing the setsockopt to enable the processing of ktls_start.
1390 * Thus, it is not a problem to call it for non-TLS sockets.
1391 */
1392 ktls_enable(fd);
1393 #endif /* OPENSSL_NO_KTLS */
1394 ret = 1;
1395 err:
1396 return ret;
1397 }
1398
1399 int SSL_set_wfd(SSL *s, int fd)
1400 {
1401 BIO *rbio = SSL_get_rbio(s);
1402
1403 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1404 || (int)BIO_get_fd(rbio, NULL) != fd) {
1405 BIO *bio = BIO_new(BIO_s_socket());
1406
1407 if (bio == NULL) {
1408 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1409 return 0;
1410 }
1411 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1412 SSL_set0_wbio(s, bio);
1413 #ifndef OPENSSL_NO_KTLS
1414 /*
1415 * The new socket is created successfully regardless of ktls_enable.
1416 * ktls_enable doesn't change any functionality of the socket, except
1417 * changing the setsockopt to enable the processing of ktls_start.
1418 * Thus, it is not a problem to call it for non-TLS sockets.
1419 */
1420 ktls_enable(fd);
1421 #endif /* OPENSSL_NO_KTLS */
1422 } else {
1423 BIO_up_ref(rbio);
1424 SSL_set0_wbio(s, rbio);
1425 }
1426 return 1;
1427 }
1428
1429 int SSL_set_rfd(SSL *s, int fd)
1430 {
1431 BIO *wbio = SSL_get_wbio(s);
1432
1433 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1434 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1435 BIO *bio = BIO_new(BIO_s_socket());
1436
1437 if (bio == NULL) {
1438 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1439 return 0;
1440 }
1441 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1442 SSL_set0_rbio(s, bio);
1443 } else {
1444 BIO_up_ref(wbio);
1445 SSL_set0_rbio(s, wbio);
1446 }
1447
1448 return 1;
1449 }
1450 #endif
1451
1452 /* return length of latest Finished message we sent, copy to 'buf' */
1453 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1454 {
1455 size_t ret = 0;
1456
1457 ret = s->s3.tmp.finish_md_len;
1458 if (count > ret)
1459 count = ret;
1460 memcpy(buf, s->s3.tmp.finish_md, count);
1461 return ret;
1462 }
1463
1464 /* return length of latest Finished message we expected, copy to 'buf' */
1465 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1466 {
1467 size_t ret = 0;
1468
1469 ret = s->s3.tmp.peer_finish_md_len;
1470 if (count > ret)
1471 count = ret;
1472 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1473 return ret;
1474 }
1475
1476 int SSL_get_verify_mode(const SSL *s)
1477 {
1478 return s->verify_mode;
1479 }
1480
1481 int SSL_get_verify_depth(const SSL *s)
1482 {
1483 return X509_VERIFY_PARAM_get_depth(s->param);
1484 }
1485
1486 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1487 return s->verify_callback;
1488 }
1489
1490 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1491 {
1492 return ctx->verify_mode;
1493 }
1494
1495 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1496 {
1497 return X509_VERIFY_PARAM_get_depth(ctx->param);
1498 }
1499
1500 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1501 return ctx->default_verify_callback;
1502 }
1503
1504 void SSL_set_verify(SSL *s, int mode,
1505 int (*callback) (int ok, X509_STORE_CTX *ctx))
1506 {
1507 s->verify_mode = mode;
1508 if (callback != NULL)
1509 s->verify_callback = callback;
1510 }
1511
1512 void SSL_set_verify_depth(SSL *s, int depth)
1513 {
1514 X509_VERIFY_PARAM_set_depth(s->param, depth);
1515 }
1516
1517 void SSL_set_read_ahead(SSL *s, int yes)
1518 {
1519 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1520 }
1521
1522 int SSL_get_read_ahead(const SSL *s)
1523 {
1524 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1525 }
1526
1527 int SSL_pending(const SSL *s)
1528 {
1529 size_t pending = s->method->ssl_pending(s);
1530
1531 /*
1532 * SSL_pending cannot work properly if read-ahead is enabled
1533 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1534 * impossible to fix since SSL_pending cannot report errors that may be
1535 * observed while scanning the new data. (Note that SSL_pending() is
1536 * often used as a boolean value, so we'd better not return -1.)
1537 *
1538 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1539 * we just return INT_MAX.
1540 */
1541 return pending < INT_MAX ? (int)pending : INT_MAX;
1542 }
1543
1544 int SSL_has_pending(const SSL *s)
1545 {
1546 /*
1547 * Similar to SSL_pending() but returns a 1 to indicate that we have
1548 * unprocessed data available or 0 otherwise (as opposed to the number of
1549 * bytes available). Unlike SSL_pending() this will take into account
1550 * read_ahead data. A 1 return simply indicates that we have unprocessed
1551 * data. That data may not result in any application data, or we may fail
1552 * to parse the records for some reason.
1553 */
1554 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1555 return 1;
1556
1557 return RECORD_LAYER_read_pending(&s->rlayer);
1558 }
1559
1560 X509 *SSL_get1_peer_certificate(const SSL *s)
1561 {
1562 X509 *r = SSL_get0_peer_certificate(s);
1563
1564 if (r != NULL)
1565 X509_up_ref(r);
1566
1567 return r;
1568 }
1569
1570 X509 *SSL_get0_peer_certificate(const SSL *s)
1571 {
1572 if ((s == NULL) || (s->session == NULL))
1573 return NULL;
1574 else
1575 return s->session->peer;
1576 }
1577
1578 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1579 {
1580 STACK_OF(X509) *r;
1581
1582 if ((s == NULL) || (s->session == NULL))
1583 r = NULL;
1584 else
1585 r = s->session->peer_chain;
1586
1587 /*
1588 * If we are a client, cert_chain includes the peer's own certificate; if
1589 * we are a server, it does not.
1590 */
1591
1592 return r;
1593 }
1594
1595 /*
1596 * Now in theory, since the calling process own 't' it should be safe to
1597 * modify. We need to be able to read f without being hassled
1598 */
1599 int SSL_copy_session_id(SSL *t, const SSL *f)
1600 {
1601 int i;
1602 /* Do we need to to SSL locking? */
1603 if (!SSL_set_session(t, SSL_get_session(f))) {
1604 return 0;
1605 }
1606
1607 /*
1608 * what if we are setup for one protocol version but want to talk another
1609 */
1610 if (t->method != f->method) {
1611 t->method->ssl_free(t);
1612 t->method = f->method;
1613 if (t->method->ssl_new(t) == 0)
1614 return 0;
1615 }
1616
1617 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1618 ssl_cert_free(t->cert);
1619 t->cert = f->cert;
1620 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1621 return 0;
1622 }
1623
1624 return 1;
1625 }
1626
1627 /* Fix this so it checks all the valid key/cert options */
1628 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1629 {
1630 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1631 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1632 return 0;
1633 }
1634 if (ctx->cert->key->privatekey == NULL) {
1635 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1636 return 0;
1637 }
1638 return X509_check_private_key
1639 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1640 }
1641
1642 /* Fix this function so that it takes an optional type parameter */
1643 int SSL_check_private_key(const SSL *ssl)
1644 {
1645 if (ssl == NULL) {
1646 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1647 return 0;
1648 }
1649 if (ssl->cert->key->x509 == NULL) {
1650 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1651 return 0;
1652 }
1653 if (ssl->cert->key->privatekey == NULL) {
1654 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1655 return 0;
1656 }
1657 return X509_check_private_key(ssl->cert->key->x509,
1658 ssl->cert->key->privatekey);
1659 }
1660
1661 int SSL_waiting_for_async(SSL *s)
1662 {
1663 if (s->job)
1664 return 1;
1665
1666 return 0;
1667 }
1668
1669 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1670 {
1671 ASYNC_WAIT_CTX *ctx = s->waitctx;
1672
1673 if (ctx == NULL)
1674 return 0;
1675 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1676 }
1677
1678 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1679 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1680 {
1681 ASYNC_WAIT_CTX *ctx = s->waitctx;
1682
1683 if (ctx == NULL)
1684 return 0;
1685 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1686 numdelfds);
1687 }
1688
1689 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1690 {
1691 ctx->async_cb = callback;
1692 return 1;
1693 }
1694
1695 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1696 {
1697 ctx->async_cb_arg = arg;
1698 return 1;
1699 }
1700
1701 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1702 {
1703 s->async_cb = callback;
1704 return 1;
1705 }
1706
1707 int SSL_set_async_callback_arg(SSL *s, void *arg)
1708 {
1709 s->async_cb_arg = arg;
1710 return 1;
1711 }
1712
1713 int SSL_get_async_status(SSL *s, int *status)
1714 {
1715 ASYNC_WAIT_CTX *ctx = s->waitctx;
1716
1717 if (ctx == NULL)
1718 return 0;
1719 *status = ASYNC_WAIT_CTX_get_status(ctx);
1720 return 1;
1721 }
1722
1723 int SSL_accept(SSL *s)
1724 {
1725 if (s->handshake_func == NULL) {
1726 /* Not properly initialized yet */
1727 SSL_set_accept_state(s);
1728 }
1729
1730 return SSL_do_handshake(s);
1731 }
1732
1733 int SSL_connect(SSL *s)
1734 {
1735 if (s->handshake_func == NULL) {
1736 /* Not properly initialized yet */
1737 SSL_set_connect_state(s);
1738 }
1739
1740 return SSL_do_handshake(s);
1741 }
1742
1743 long SSL_get_default_timeout(const SSL *s)
1744 {
1745 return s->method->get_timeout();
1746 }
1747
1748 static int ssl_async_wait_ctx_cb(void *arg)
1749 {
1750 SSL *s = (SSL *)arg;
1751
1752 return s->async_cb(s, s->async_cb_arg);
1753 }
1754
1755 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1756 int (*func) (void *))
1757 {
1758 int ret;
1759 if (s->waitctx == NULL) {
1760 s->waitctx = ASYNC_WAIT_CTX_new();
1761 if (s->waitctx == NULL)
1762 return -1;
1763 if (s->async_cb != NULL
1764 && !ASYNC_WAIT_CTX_set_callback
1765 (s->waitctx, ssl_async_wait_ctx_cb, s))
1766 return -1;
1767 }
1768 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1769 sizeof(struct ssl_async_args))) {
1770 case ASYNC_ERR:
1771 s->rwstate = SSL_NOTHING;
1772 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
1773 return -1;
1774 case ASYNC_PAUSE:
1775 s->rwstate = SSL_ASYNC_PAUSED;
1776 return -1;
1777 case ASYNC_NO_JOBS:
1778 s->rwstate = SSL_ASYNC_NO_JOBS;
1779 return -1;
1780 case ASYNC_FINISH:
1781 s->job = NULL;
1782 return ret;
1783 default:
1784 s->rwstate = SSL_NOTHING;
1785 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1786 /* Shouldn't happen */
1787 return -1;
1788 }
1789 }
1790
1791 static int ssl_io_intern(void *vargs)
1792 {
1793 struct ssl_async_args *args;
1794 SSL *s;
1795 void *buf;
1796 size_t num;
1797
1798 args = (struct ssl_async_args *)vargs;
1799 s = args->s;
1800 buf = args->buf;
1801 num = args->num;
1802 switch (args->type) {
1803 case READFUNC:
1804 return args->f.func_read(s, buf, num, &s->asyncrw);
1805 case WRITEFUNC:
1806 return args->f.func_write(s, buf, num, &s->asyncrw);
1807 case OTHERFUNC:
1808 return args->f.func_other(s);
1809 }
1810 return -1;
1811 }
1812
1813 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1814 {
1815 if (s->handshake_func == NULL) {
1816 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1817 return -1;
1818 }
1819
1820 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1821 s->rwstate = SSL_NOTHING;
1822 return 0;
1823 }
1824
1825 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1826 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1827 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1828 return 0;
1829 }
1830 /*
1831 * If we are a client and haven't received the ServerHello etc then we
1832 * better do that
1833 */
1834 ossl_statem_check_finish_init(s, 0);
1835
1836 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1837 struct ssl_async_args args;
1838 int ret;
1839
1840 args.s = s;
1841 args.buf = buf;
1842 args.num = num;
1843 args.type = READFUNC;
1844 args.f.func_read = s->method->ssl_read;
1845
1846 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1847 *readbytes = s->asyncrw;
1848 return ret;
1849 } else {
1850 return s->method->ssl_read(s, buf, num, readbytes);
1851 }
1852 }
1853
1854 int SSL_read(SSL *s, void *buf, int num)
1855 {
1856 int ret;
1857 size_t readbytes;
1858
1859 if (num < 0) {
1860 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1861 return -1;
1862 }
1863
1864 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1865
1866 /*
1867 * The cast is safe here because ret should be <= INT_MAX because num is
1868 * <= INT_MAX
1869 */
1870 if (ret > 0)
1871 ret = (int)readbytes;
1872
1873 return ret;
1874 }
1875
1876 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1877 {
1878 int ret = ssl_read_internal(s, buf, num, readbytes);
1879
1880 if (ret < 0)
1881 ret = 0;
1882 return ret;
1883 }
1884
1885 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1886 {
1887 int ret;
1888
1889 if (!s->server) {
1890 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1891 return SSL_READ_EARLY_DATA_ERROR;
1892 }
1893
1894 switch (s->early_data_state) {
1895 case SSL_EARLY_DATA_NONE:
1896 if (!SSL_in_before(s)) {
1897 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1898 return SSL_READ_EARLY_DATA_ERROR;
1899 }
1900 /* fall through */
1901
1902 case SSL_EARLY_DATA_ACCEPT_RETRY:
1903 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1904 ret = SSL_accept(s);
1905 if (ret <= 0) {
1906 /* NBIO or error */
1907 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1908 return SSL_READ_EARLY_DATA_ERROR;
1909 }
1910 /* fall through */
1911
1912 case SSL_EARLY_DATA_READ_RETRY:
1913 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1914 s->early_data_state = SSL_EARLY_DATA_READING;
1915 ret = SSL_read_ex(s, buf, num, readbytes);
1916 /*
1917 * State machine will update early_data_state to
1918 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1919 * message
1920 */
1921 if (ret > 0 || (ret <= 0 && s->early_data_state
1922 != SSL_EARLY_DATA_FINISHED_READING)) {
1923 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1924 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1925 : SSL_READ_EARLY_DATA_ERROR;
1926 }
1927 } else {
1928 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1929 }
1930 *readbytes = 0;
1931 return SSL_READ_EARLY_DATA_FINISH;
1932
1933 default:
1934 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1935 return SSL_READ_EARLY_DATA_ERROR;
1936 }
1937 }
1938
1939 int SSL_get_early_data_status(const SSL *s)
1940 {
1941 return s->ext.early_data;
1942 }
1943
1944 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1945 {
1946 if (s->handshake_func == NULL) {
1947 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1948 return -1;
1949 }
1950
1951 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1952 return 0;
1953 }
1954 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1955 struct ssl_async_args args;
1956 int ret;
1957
1958 args.s = s;
1959 args.buf = buf;
1960 args.num = num;
1961 args.type = READFUNC;
1962 args.f.func_read = s->method->ssl_peek;
1963
1964 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1965 *readbytes = s->asyncrw;
1966 return ret;
1967 } else {
1968 return s->method->ssl_peek(s, buf, num, readbytes);
1969 }
1970 }
1971
1972 int SSL_peek(SSL *s, void *buf, int num)
1973 {
1974 int ret;
1975 size_t readbytes;
1976
1977 if (num < 0) {
1978 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1979 return -1;
1980 }
1981
1982 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1983
1984 /*
1985 * The cast is safe here because ret should be <= INT_MAX because num is
1986 * <= INT_MAX
1987 */
1988 if (ret > 0)
1989 ret = (int)readbytes;
1990
1991 return ret;
1992 }
1993
1994
1995 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1996 {
1997 int ret = ssl_peek_internal(s, buf, num, readbytes);
1998
1999 if (ret < 0)
2000 ret = 0;
2001 return ret;
2002 }
2003
2004 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2005 {
2006 if (s->handshake_func == NULL) {
2007 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2008 return -1;
2009 }
2010
2011 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2012 s->rwstate = SSL_NOTHING;
2013 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2014 return -1;
2015 }
2016
2017 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2018 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2019 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2020 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2021 return 0;
2022 }
2023 /* If we are a client and haven't sent the Finished we better do that */
2024 ossl_statem_check_finish_init(s, 1);
2025
2026 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2027 int ret;
2028 struct ssl_async_args args;
2029
2030 args.s = s;
2031 args.buf = (void *)buf;
2032 args.num = num;
2033 args.type = WRITEFUNC;
2034 args.f.func_write = s->method->ssl_write;
2035
2036 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2037 *written = s->asyncrw;
2038 return ret;
2039 } else {
2040 return s->method->ssl_write(s, buf, num, written);
2041 }
2042 }
2043
2044 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2045 {
2046 ossl_ssize_t ret;
2047
2048 if (s->handshake_func == NULL) {
2049 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2050 return -1;
2051 }
2052
2053 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2054 s->rwstate = SSL_NOTHING;
2055 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2056 return -1;
2057 }
2058
2059 if (!BIO_get_ktls_send(s->wbio)) {
2060 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2061 return -1;
2062 }
2063
2064 /* If we have an alert to send, lets send it */
2065 if (s->s3.alert_dispatch) {
2066 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2067 if (ret <= 0) {
2068 /* SSLfatal() already called if appropriate */
2069 return ret;
2070 }
2071 /* if it went, fall through and send more stuff */
2072 }
2073
2074 s->rwstate = SSL_WRITING;
2075 if (BIO_flush(s->wbio) <= 0) {
2076 if (!BIO_should_retry(s->wbio)) {
2077 s->rwstate = SSL_NOTHING;
2078 } else {
2079 #ifdef EAGAIN
2080 set_sys_error(EAGAIN);
2081 #endif
2082 }
2083 return -1;
2084 }
2085
2086 #ifdef OPENSSL_NO_KTLS
2087 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2088 "can't call ktls_sendfile(), ktls disabled");
2089 return -1;
2090 #else
2091 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2092 if (ret < 0) {
2093 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2094 if ((get_last_sys_error() == EAGAIN) ||
2095 (get_last_sys_error() == EINTR) ||
2096 (get_last_sys_error() == EBUSY))
2097 BIO_set_retry_write(s->wbio);
2098 else
2099 #endif
2100 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2101 return ret;
2102 }
2103 s->rwstate = SSL_NOTHING;
2104 return ret;
2105 #endif
2106 }
2107
2108 int SSL_write(SSL *s, const void *buf, int num)
2109 {
2110 int ret;
2111 size_t written;
2112
2113 if (num < 0) {
2114 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2115 return -1;
2116 }
2117
2118 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2119
2120 /*
2121 * The cast is safe here because ret should be <= INT_MAX because num is
2122 * <= INT_MAX
2123 */
2124 if (ret > 0)
2125 ret = (int)written;
2126
2127 return ret;
2128 }
2129
2130 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2131 {
2132 int ret = ssl_write_internal(s, buf, num, written);
2133
2134 if (ret < 0)
2135 ret = 0;
2136 return ret;
2137 }
2138
2139 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2140 {
2141 int ret, early_data_state;
2142 size_t writtmp;
2143 uint32_t partialwrite;
2144
2145 switch (s->early_data_state) {
2146 case SSL_EARLY_DATA_NONE:
2147 if (s->server
2148 || !SSL_in_before(s)
2149 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2150 && (s->psk_use_session_cb == NULL))) {
2151 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2152 return 0;
2153 }
2154 /* fall through */
2155
2156 case SSL_EARLY_DATA_CONNECT_RETRY:
2157 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2158 ret = SSL_connect(s);
2159 if (ret <= 0) {
2160 /* NBIO or error */
2161 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2162 return 0;
2163 }
2164 /* fall through */
2165
2166 case SSL_EARLY_DATA_WRITE_RETRY:
2167 s->early_data_state = SSL_EARLY_DATA_WRITING;
2168 /*
2169 * We disable partial write for early data because we don't keep track
2170 * of how many bytes we've written between the SSL_write_ex() call and
2171 * the flush if the flush needs to be retried)
2172 */
2173 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2174 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2175 ret = SSL_write_ex(s, buf, num, &writtmp);
2176 s->mode |= partialwrite;
2177 if (!ret) {
2178 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2179 return ret;
2180 }
2181 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2182 /* fall through */
2183
2184 case SSL_EARLY_DATA_WRITE_FLUSH:
2185 /* The buffering BIO is still in place so we need to flush it */
2186 if (statem_flush(s) != 1)
2187 return 0;
2188 *written = num;
2189 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2190 return 1;
2191
2192 case SSL_EARLY_DATA_FINISHED_READING:
2193 case SSL_EARLY_DATA_READ_RETRY:
2194 early_data_state = s->early_data_state;
2195 /* We are a server writing to an unauthenticated client */
2196 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2197 ret = SSL_write_ex(s, buf, num, written);
2198 /* The buffering BIO is still in place */
2199 if (ret)
2200 (void)BIO_flush(s->wbio);
2201 s->early_data_state = early_data_state;
2202 return ret;
2203
2204 default:
2205 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2206 return 0;
2207 }
2208 }
2209
2210 int SSL_shutdown(SSL *s)
2211 {
2212 /*
2213 * Note that this function behaves differently from what one might
2214 * expect. Return values are 0 for no success (yet), 1 for success; but
2215 * calling it once is usually not enough, even if blocking I/O is used
2216 * (see ssl3_shutdown).
2217 */
2218
2219 if (s->handshake_func == NULL) {
2220 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2221 return -1;
2222 }
2223
2224 if (!SSL_in_init(s)) {
2225 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2226 struct ssl_async_args args;
2227
2228 args.s = s;
2229 args.type = OTHERFUNC;
2230 args.f.func_other = s->method->ssl_shutdown;
2231
2232 return ssl_start_async_job(s, &args, ssl_io_intern);
2233 } else {
2234 return s->method->ssl_shutdown(s);
2235 }
2236 } else {
2237 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2238 return -1;
2239 }
2240 }
2241
2242 int SSL_key_update(SSL *s, int updatetype)
2243 {
2244 /*
2245 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2246 * negotiated, and that it is appropriate to call SSL_key_update() instead
2247 * of SSL_renegotiate().
2248 */
2249 if (!SSL_IS_TLS13(s)) {
2250 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2251 return 0;
2252 }
2253
2254 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2255 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2256 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2257 return 0;
2258 }
2259
2260 if (!SSL_is_init_finished(s)) {
2261 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2262 return 0;
2263 }
2264
2265 ossl_statem_set_in_init(s, 1);
2266 s->key_update = updatetype;
2267 return 1;
2268 }
2269
2270 int SSL_get_key_update_type(const SSL *s)
2271 {
2272 return s->key_update;
2273 }
2274
2275 int SSL_renegotiate(SSL *s)
2276 {
2277 if (SSL_IS_TLS13(s)) {
2278 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2279 return 0;
2280 }
2281
2282 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2283 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2284 return 0;
2285 }
2286
2287 s->renegotiate = 1;
2288 s->new_session = 1;
2289
2290 return s->method->ssl_renegotiate(s);
2291 }
2292
2293 int SSL_renegotiate_abbreviated(SSL *s)
2294 {
2295 if (SSL_IS_TLS13(s)) {
2296 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2297 return 0;
2298 }
2299
2300 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2301 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2302 return 0;
2303 }
2304
2305 s->renegotiate = 1;
2306 s->new_session = 0;
2307
2308 return s->method->ssl_renegotiate(s);
2309 }
2310
2311 int SSL_renegotiate_pending(const SSL *s)
2312 {
2313 /*
2314 * becomes true when negotiation is requested; false again once a
2315 * handshake has finished
2316 */
2317 return (s->renegotiate != 0);
2318 }
2319
2320 int SSL_new_session_ticket(SSL *s)
2321 {
2322 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2323 || !SSL_IS_TLS13(s))
2324 return 0;
2325 s->ext.extra_tickets_expected++;
2326 return 1;
2327 }
2328
2329 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2330 {
2331 long l;
2332
2333 switch (cmd) {
2334 case SSL_CTRL_GET_READ_AHEAD:
2335 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2336 case SSL_CTRL_SET_READ_AHEAD:
2337 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2338 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2339 return l;
2340
2341 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2342 s->msg_callback_arg = parg;
2343 return 1;
2344
2345 case SSL_CTRL_MODE:
2346 return (s->mode |= larg);
2347 case SSL_CTRL_CLEAR_MODE:
2348 return (s->mode &= ~larg);
2349 case SSL_CTRL_GET_MAX_CERT_LIST:
2350 return (long)s->max_cert_list;
2351 case SSL_CTRL_SET_MAX_CERT_LIST:
2352 if (larg < 0)
2353 return 0;
2354 l = (long)s->max_cert_list;
2355 s->max_cert_list = (size_t)larg;
2356 return l;
2357 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2358 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2359 return 0;
2360 #ifndef OPENSSL_NO_KTLS
2361 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2362 return 0;
2363 #endif /* OPENSSL_NO_KTLS */
2364 s->max_send_fragment = larg;
2365 if (s->max_send_fragment < s->split_send_fragment)
2366 s->split_send_fragment = s->max_send_fragment;
2367 return 1;
2368 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2369 if ((size_t)larg > s->max_send_fragment || larg == 0)
2370 return 0;
2371 s->split_send_fragment = larg;
2372 return 1;
2373 case SSL_CTRL_SET_MAX_PIPELINES:
2374 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2375 return 0;
2376 s->max_pipelines = larg;
2377 if (larg > 1)
2378 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2379 return 1;
2380 case SSL_CTRL_GET_RI_SUPPORT:
2381 return s->s3.send_connection_binding;
2382 case SSL_CTRL_CERT_FLAGS:
2383 return (s->cert->cert_flags |= larg);
2384 case SSL_CTRL_CLEAR_CERT_FLAGS:
2385 return (s->cert->cert_flags &= ~larg);
2386
2387 case SSL_CTRL_GET_RAW_CIPHERLIST:
2388 if (parg) {
2389 if (s->s3.tmp.ciphers_raw == NULL)
2390 return 0;
2391 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2392 return (int)s->s3.tmp.ciphers_rawlen;
2393 } else {
2394 return TLS_CIPHER_LEN;
2395 }
2396 case SSL_CTRL_GET_EXTMS_SUPPORT:
2397 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2398 return -1;
2399 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2400 return 1;
2401 else
2402 return 0;
2403 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2404 return ssl_check_allowed_versions(larg, s->max_proto_version)
2405 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2406 &s->min_proto_version);
2407 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2408 return s->min_proto_version;
2409 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2410 return ssl_check_allowed_versions(s->min_proto_version, larg)
2411 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2412 &s->max_proto_version);
2413 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2414 return s->max_proto_version;
2415 default:
2416 return s->method->ssl_ctrl(s, cmd, larg, parg);
2417 }
2418 }
2419
2420 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2421 {
2422 switch (cmd) {
2423 case SSL_CTRL_SET_MSG_CALLBACK:
2424 s->msg_callback = (void (*)
2425 (int write_p, int version, int content_type,
2426 const void *buf, size_t len, SSL *ssl,
2427 void *arg))(fp);
2428 return 1;
2429
2430 default:
2431 return s->method->ssl_callback_ctrl(s, cmd, fp);
2432 }
2433 }
2434
2435 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2436 {
2437 return ctx->sessions;
2438 }
2439
2440 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2441 {
2442 long l;
2443 /* For some cases with ctx == NULL perform syntax checks */
2444 if (ctx == NULL) {
2445 switch (cmd) {
2446 case SSL_CTRL_SET_GROUPS_LIST:
2447 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2448 case SSL_CTRL_SET_SIGALGS_LIST:
2449 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2450 return tls1_set_sigalgs_list(NULL, parg, 0);
2451 default:
2452 return 0;
2453 }
2454 }
2455
2456 switch (cmd) {
2457 case SSL_CTRL_GET_READ_AHEAD:
2458 return ctx->read_ahead;
2459 case SSL_CTRL_SET_READ_AHEAD:
2460 l = ctx->read_ahead;
2461 ctx->read_ahead = larg;
2462 return l;
2463
2464 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2465 ctx->msg_callback_arg = parg;
2466 return 1;
2467
2468 case SSL_CTRL_GET_MAX_CERT_LIST:
2469 return (long)ctx->max_cert_list;
2470 case SSL_CTRL_SET_MAX_CERT_LIST:
2471 if (larg < 0)
2472 return 0;
2473 l = (long)ctx->max_cert_list;
2474 ctx->max_cert_list = (size_t)larg;
2475 return l;
2476
2477 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2478 if (larg < 0)
2479 return 0;
2480 l = (long)ctx->session_cache_size;
2481 ctx->session_cache_size = (size_t)larg;
2482 return l;
2483 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2484 return (long)ctx->session_cache_size;
2485 case SSL_CTRL_SET_SESS_CACHE_MODE:
2486 l = ctx->session_cache_mode;
2487 ctx->session_cache_mode = larg;
2488 return l;
2489 case SSL_CTRL_GET_SESS_CACHE_MODE:
2490 return ctx->session_cache_mode;
2491
2492 case SSL_CTRL_SESS_NUMBER:
2493 return lh_SSL_SESSION_num_items(ctx->sessions);
2494 case SSL_CTRL_SESS_CONNECT:
2495 return tsan_load(&ctx->stats.sess_connect);
2496 case SSL_CTRL_SESS_CONNECT_GOOD:
2497 return tsan_load(&ctx->stats.sess_connect_good);
2498 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2499 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2500 case SSL_CTRL_SESS_ACCEPT:
2501 return tsan_load(&ctx->stats.sess_accept);
2502 case SSL_CTRL_SESS_ACCEPT_GOOD:
2503 return tsan_load(&ctx->stats.sess_accept_good);
2504 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2505 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2506 case SSL_CTRL_SESS_HIT:
2507 return tsan_load(&ctx->stats.sess_hit);
2508 case SSL_CTRL_SESS_CB_HIT:
2509 return tsan_load(&ctx->stats.sess_cb_hit);
2510 case SSL_CTRL_SESS_MISSES:
2511 return tsan_load(&ctx->stats.sess_miss);
2512 case SSL_CTRL_SESS_TIMEOUTS:
2513 return tsan_load(&ctx->stats.sess_timeout);
2514 case SSL_CTRL_SESS_CACHE_FULL:
2515 return tsan_load(&ctx->stats.sess_cache_full);
2516 case SSL_CTRL_MODE:
2517 return (ctx->mode |= larg);
2518 case SSL_CTRL_CLEAR_MODE:
2519 return (ctx->mode &= ~larg);
2520 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2521 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2522 return 0;
2523 ctx->max_send_fragment = larg;
2524 if (ctx->max_send_fragment < ctx->split_send_fragment)
2525 ctx->split_send_fragment = ctx->max_send_fragment;
2526 return 1;
2527 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2528 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2529 return 0;
2530 ctx->split_send_fragment = larg;
2531 return 1;
2532 case SSL_CTRL_SET_MAX_PIPELINES:
2533 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2534 return 0;
2535 ctx->max_pipelines = larg;
2536 return 1;
2537 case SSL_CTRL_CERT_FLAGS:
2538 return (ctx->cert->cert_flags |= larg);
2539 case SSL_CTRL_CLEAR_CERT_FLAGS:
2540 return (ctx->cert->cert_flags &= ~larg);
2541 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2542 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2543 && ssl_set_version_bound(ctx->method->version, (int)larg,
2544 &ctx->min_proto_version);
2545 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2546 return ctx->min_proto_version;
2547 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2548 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2549 && ssl_set_version_bound(ctx->method->version, (int)larg,
2550 &ctx->max_proto_version);
2551 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2552 return ctx->max_proto_version;
2553 default:
2554 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2555 }
2556 }
2557
2558 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2559 {
2560 switch (cmd) {
2561 case SSL_CTRL_SET_MSG_CALLBACK:
2562 ctx->msg_callback = (void (*)
2563 (int write_p, int version, int content_type,
2564 const void *buf, size_t len, SSL *ssl,
2565 void *arg))(fp);
2566 return 1;
2567
2568 default:
2569 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2570 }
2571 }
2572
2573 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2574 {
2575 if (a->id > b->id)
2576 return 1;
2577 if (a->id < b->id)
2578 return -1;
2579 return 0;
2580 }
2581
2582 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2583 const SSL_CIPHER *const *bp)
2584 {
2585 if ((*ap)->id > (*bp)->id)
2586 return 1;
2587 if ((*ap)->id < (*bp)->id)
2588 return -1;
2589 return 0;
2590 }
2591
2592 /** return a STACK of the ciphers available for the SSL and in order of
2593 * preference */
2594 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2595 {
2596 if (s != NULL) {
2597 if (s->cipher_list != NULL) {
2598 return s->cipher_list;
2599 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2600 return s->ctx->cipher_list;
2601 }
2602 }
2603 return NULL;
2604 }
2605
2606 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2607 {
2608 if ((s == NULL) || !s->server)
2609 return NULL;
2610 return s->peer_ciphers;
2611 }
2612
2613 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2614 {
2615 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2616 int i;
2617
2618 ciphers = SSL_get_ciphers(s);
2619 if (!ciphers)
2620 return NULL;
2621 if (!ssl_set_client_disabled(s))
2622 return NULL;
2623 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2624 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2625 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2626 if (!sk)
2627 sk = sk_SSL_CIPHER_new_null();
2628 if (!sk)
2629 return NULL;
2630 if (!sk_SSL_CIPHER_push(sk, c)) {
2631 sk_SSL_CIPHER_free(sk);
2632 return NULL;
2633 }
2634 }
2635 }
2636 return sk;
2637 }
2638
2639 /** return a STACK of the ciphers available for the SSL and in order of
2640 * algorithm id */
2641 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2642 {
2643 if (s != NULL) {
2644 if (s->cipher_list_by_id != NULL) {
2645 return s->cipher_list_by_id;
2646 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2647 return s->ctx->cipher_list_by_id;
2648 }
2649 }
2650 return NULL;
2651 }
2652
2653 /** The old interface to get the same thing as SSL_get_ciphers() */
2654 const char *SSL_get_cipher_list(const SSL *s, int n)
2655 {
2656 const SSL_CIPHER *c;
2657 STACK_OF(SSL_CIPHER) *sk;
2658
2659 if (s == NULL)
2660 return NULL;
2661 sk = SSL_get_ciphers(s);
2662 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2663 return NULL;
2664 c = sk_SSL_CIPHER_value(sk, n);
2665 if (c == NULL)
2666 return NULL;
2667 return c->name;
2668 }
2669
2670 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2671 * preference */
2672 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2673 {
2674 if (ctx != NULL)
2675 return ctx->cipher_list;
2676 return NULL;
2677 }
2678
2679 /*
2680 * Distinguish between ciphers controlled by set_ciphersuite() and
2681 * set_cipher_list() when counting.
2682 */
2683 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2684 {
2685 int i, num = 0;
2686 const SSL_CIPHER *c;
2687
2688 if (sk == NULL)
2689 return 0;
2690 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2691 c = sk_SSL_CIPHER_value(sk, i);
2692 if (c->min_tls >= TLS1_3_VERSION)
2693 continue;
2694 num++;
2695 }
2696 return num;
2697 }
2698
2699 /** specify the ciphers to be used by default by the SSL_CTX */
2700 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2701 {
2702 STACK_OF(SSL_CIPHER) *sk;
2703
2704 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
2705 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2706 ctx->cert);
2707 /*
2708 * ssl_create_cipher_list may return an empty stack if it was unable to
2709 * find a cipher matching the given rule string (for example if the rule
2710 * string specifies a cipher which has been disabled). This is not an
2711 * error as far as ssl_create_cipher_list is concerned, and hence
2712 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2713 */
2714 if (sk == NULL)
2715 return 0;
2716 else if (cipher_list_tls12_num(sk) == 0) {
2717 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2718 return 0;
2719 }
2720 return 1;
2721 }
2722
2723 /** specify the ciphers to be used by the SSL */
2724 int SSL_set_cipher_list(SSL *s, const char *str)
2725 {
2726 STACK_OF(SSL_CIPHER) *sk;
2727
2728 sk = ssl_create_cipher_list(s->ctx, s->tls13_ciphersuites,
2729 &s->cipher_list, &s->cipher_list_by_id, str,
2730 s->cert);
2731 /* see comment in SSL_CTX_set_cipher_list */
2732 if (sk == NULL)
2733 return 0;
2734 else if (cipher_list_tls12_num(sk) == 0) {
2735 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2736 return 0;
2737 }
2738 return 1;
2739 }
2740
2741 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2742 {
2743 char *p;
2744 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2745 const SSL_CIPHER *c;
2746 int i;
2747
2748 if (!s->server
2749 || s->peer_ciphers == NULL
2750 || size < 2)
2751 return NULL;
2752
2753 p = buf;
2754 clntsk = s->peer_ciphers;
2755 srvrsk = SSL_get_ciphers(s);
2756 if (clntsk == NULL || srvrsk == NULL)
2757 return NULL;
2758
2759 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2760 return NULL;
2761
2762 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2763 int n;
2764
2765 c = sk_SSL_CIPHER_value(clntsk, i);
2766 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2767 continue;
2768
2769 n = strlen(c->name);
2770 if (n + 1 > size) {
2771 if (p != buf)
2772 --p;
2773 *p = '\0';
2774 return buf;
2775 }
2776 strcpy(p, c->name);
2777 p += n;
2778 *(p++) = ':';
2779 size -= n + 1;
2780 }
2781 p[-1] = '\0';
2782 return buf;
2783 }
2784
2785 /**
2786 * Return the requested servername (SNI) value. Note that the behaviour varies
2787 * depending on:
2788 * - whether this is called by the client or the server,
2789 * - if we are before or during/after the handshake,
2790 * - if a resumption or normal handshake is being attempted/has occurred
2791 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2792 *
2793 * Note that only the host_name type is defined (RFC 3546).
2794 */
2795 const char *SSL_get_servername(const SSL *s, const int type)
2796 {
2797 /*
2798 * If we don't know if we are the client or the server yet then we assume
2799 * client.
2800 */
2801 int server = s->handshake_func == NULL ? 0 : s->server;
2802 if (type != TLSEXT_NAMETYPE_host_name)
2803 return NULL;
2804
2805 if (server) {
2806 /**
2807 * Server side
2808 * In TLSv1.3 on the server SNI is not associated with the session
2809 * but in TLSv1.2 or below it is.
2810 *
2811 * Before the handshake:
2812 * - return NULL
2813 *
2814 * During/after the handshake (TLSv1.2 or below resumption occurred):
2815 * - If a servername was accepted by the server in the original
2816 * handshake then it will return that servername, or NULL otherwise.
2817 *
2818 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2819 * - The function will return the servername requested by the client in
2820 * this handshake or NULL if none was requested.
2821 */
2822 if (s->hit && !SSL_IS_TLS13(s))
2823 return s->session->ext.hostname;
2824 } else {
2825 /**
2826 * Client side
2827 *
2828 * Before the handshake:
2829 * - If a servername has been set via a call to
2830 * SSL_set_tlsext_host_name() then it will return that servername
2831 * - If one has not been set, but a TLSv1.2 resumption is being
2832 * attempted and the session from the original handshake had a
2833 * servername accepted by the server then it will return that
2834 * servername
2835 * - Otherwise it returns NULL
2836 *
2837 * During/after the handshake (TLSv1.2 or below resumption occurred):
2838 * - If the session from the original handshake had a servername accepted
2839 * by the server then it will return that servername.
2840 * - Otherwise it returns the servername set via
2841 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2842 *
2843 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2844 * - It will return the servername set via SSL_set_tlsext_host_name()
2845 * (or NULL if it was not called).
2846 */
2847 if (SSL_in_before(s)) {
2848 if (s->ext.hostname == NULL
2849 && s->session != NULL
2850 && s->session->ssl_version != TLS1_3_VERSION)
2851 return s->session->ext.hostname;
2852 } else {
2853 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2854 return s->session->ext.hostname;
2855 }
2856 }
2857
2858 return s->ext.hostname;
2859 }
2860
2861 int SSL_get_servername_type(const SSL *s)
2862 {
2863 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2864 return TLSEXT_NAMETYPE_host_name;
2865 return -1;
2866 }
2867
2868 /*
2869 * SSL_select_next_proto implements the standard protocol selection. It is
2870 * expected that this function is called from the callback set by
2871 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2872 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2873 * not included in the length. A byte string of length 0 is invalid. No byte
2874 * string may be truncated. The current, but experimental algorithm for
2875 * selecting the protocol is: 1) If the server doesn't support NPN then this
2876 * is indicated to the callback. In this case, the client application has to
2877 * abort the connection or have a default application level protocol. 2) If
2878 * the server supports NPN, but advertises an empty list then the client
2879 * selects the first protocol in its list, but indicates via the API that this
2880 * fallback case was enacted. 3) Otherwise, the client finds the first
2881 * protocol in the server's list that it supports and selects this protocol.
2882 * This is because it's assumed that the server has better information about
2883 * which protocol a client should use. 4) If the client doesn't support any
2884 * of the server's advertised protocols, then this is treated the same as
2885 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2886 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2887 */
2888 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2889 const unsigned char *server,
2890 unsigned int server_len,
2891 const unsigned char *client, unsigned int client_len)
2892 {
2893 unsigned int i, j;
2894 const unsigned char *result;
2895 int status = OPENSSL_NPN_UNSUPPORTED;
2896
2897 /*
2898 * For each protocol in server preference order, see if we support it.
2899 */
2900 for (i = 0; i < server_len;) {
2901 for (j = 0; j < client_len;) {
2902 if (server[i] == client[j] &&
2903 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2904 /* We found a match */
2905 result = &server[i];
2906 status = OPENSSL_NPN_NEGOTIATED;
2907 goto found;
2908 }
2909 j += client[j];
2910 j++;
2911 }
2912 i += server[i];
2913 i++;
2914 }
2915
2916 /* There's no overlap between our protocols and the server's list. */
2917 result = client;
2918 status = OPENSSL_NPN_NO_OVERLAP;
2919
2920 found:
2921 *out = (unsigned char *)result + 1;
2922 *outlen = result[0];
2923 return status;
2924 }
2925
2926 #ifndef OPENSSL_NO_NEXTPROTONEG
2927 /*
2928 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2929 * client's requested protocol for this connection and returns 0. If the
2930 * client didn't request any protocol, then *data is set to NULL. Note that
2931 * the client can request any protocol it chooses. The value returned from
2932 * this function need not be a member of the list of supported protocols
2933 * provided by the callback.
2934 */
2935 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2936 unsigned *len)
2937 {
2938 *data = s->ext.npn;
2939 if (*data == NULL) {
2940 *len = 0;
2941 } else {
2942 *len = (unsigned int)s->ext.npn_len;
2943 }
2944 }
2945
2946 /*
2947 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2948 * a TLS server needs a list of supported protocols for Next Protocol
2949 * Negotiation. The returned list must be in wire format. The list is
2950 * returned by setting |out| to point to it and |outlen| to its length. This
2951 * memory will not be modified, but one should assume that the SSL* keeps a
2952 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2953 * wishes to advertise. Otherwise, no such extension will be included in the
2954 * ServerHello.
2955 */
2956 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2957 SSL_CTX_npn_advertised_cb_func cb,
2958 void *arg)
2959 {
2960 ctx->ext.npn_advertised_cb = cb;
2961 ctx->ext.npn_advertised_cb_arg = arg;
2962 }
2963
2964 /*
2965 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2966 * client needs to select a protocol from the server's provided list. |out|
2967 * must be set to point to the selected protocol (which may be within |in|).
2968 * The length of the protocol name must be written into |outlen|. The
2969 * server's advertised protocols are provided in |in| and |inlen|. The
2970 * callback can assume that |in| is syntactically valid. The client must
2971 * select a protocol. It is fatal to the connection if this callback returns
2972 * a value other than SSL_TLSEXT_ERR_OK.
2973 */
2974 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2975 SSL_CTX_npn_select_cb_func cb,
2976 void *arg)
2977 {
2978 ctx->ext.npn_select_cb = cb;
2979 ctx->ext.npn_select_cb_arg = arg;
2980 }
2981 #endif
2982
2983 /*
2984 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2985 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2986 * length-prefixed strings). Returns 0 on success.
2987 */
2988 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2989 unsigned int protos_len)
2990 {
2991 OPENSSL_free(ctx->ext.alpn);
2992 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2993 if (ctx->ext.alpn == NULL) {
2994 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2995 return 1;
2996 }
2997 ctx->ext.alpn_len = protos_len;
2998
2999 return 0;
3000 }
3001
3002 /*
3003 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3004 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3005 * length-prefixed strings). Returns 0 on success.
3006 */
3007 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3008 unsigned int protos_len)
3009 {
3010 OPENSSL_free(ssl->ext.alpn);
3011 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3012 if (ssl->ext.alpn == NULL) {
3013 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3014 return 1;
3015 }
3016 ssl->ext.alpn_len = protos_len;
3017
3018 return 0;
3019 }
3020
3021 /*
3022 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3023 * called during ClientHello processing in order to select an ALPN protocol
3024 * from the client's list of offered protocols.
3025 */
3026 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3027 SSL_CTX_alpn_select_cb_func cb,
3028 void *arg)
3029 {
3030 ctx->ext.alpn_select_cb = cb;
3031 ctx->ext.alpn_select_cb_arg = arg;
3032 }
3033
3034 /*
3035 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3036 * On return it sets |*data| to point to |*len| bytes of protocol name
3037 * (not including the leading length-prefix byte). If the server didn't
3038 * respond with a negotiated protocol then |*len| will be zero.
3039 */
3040 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3041 unsigned int *len)
3042 {
3043 *data = ssl->s3.alpn_selected;
3044 if (*data == NULL)
3045 *len = 0;
3046 else
3047 *len = (unsigned int)ssl->s3.alpn_selected_len;
3048 }
3049
3050 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3051 const char *label, size_t llen,
3052 const unsigned char *context, size_t contextlen,
3053 int use_context)
3054 {
3055 if (s->session == NULL
3056 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3057 return -1;
3058
3059 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3060 llen, context,
3061 contextlen, use_context);
3062 }
3063
3064 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3065 const char *label, size_t llen,
3066 const unsigned char *context,
3067 size_t contextlen)
3068 {
3069 if (s->version != TLS1_3_VERSION)
3070 return 0;
3071
3072 return tls13_export_keying_material_early(s, out, olen, label, llen,
3073 context, contextlen);
3074 }
3075
3076 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3077 {
3078 const unsigned char *session_id = a->session_id;
3079 unsigned long l;
3080 unsigned char tmp_storage[4];
3081
3082 if (a->session_id_length < sizeof(tmp_storage)) {
3083 memset(tmp_storage, 0, sizeof(tmp_storage));
3084 memcpy(tmp_storage, a->session_id, a->session_id_length);
3085 session_id = tmp_storage;
3086 }
3087
3088 l = (unsigned long)
3089 ((unsigned long)session_id[0]) |
3090 ((unsigned long)session_id[1] << 8L) |
3091 ((unsigned long)session_id[2] << 16L) |
3092 ((unsigned long)session_id[3] << 24L);
3093 return l;
3094 }
3095
3096 /*
3097 * NB: If this function (or indeed the hash function which uses a sort of
3098 * coarser function than this one) is changed, ensure
3099 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3100 * being able to construct an SSL_SESSION that will collide with any existing
3101 * session with a matching session ID.
3102 */
3103 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3104 {
3105 if (a->ssl_version != b->ssl_version)
3106 return 1;
3107 if (a->session_id_length != b->session_id_length)
3108 return 1;
3109 return memcmp(a->session_id, b->session_id, a->session_id_length);
3110 }
3111
3112 /*
3113 * These wrapper functions should remain rather than redeclaring
3114 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3115 * variable. The reason is that the functions aren't static, they're exposed
3116 * via ssl.h.
3117 */
3118
3119 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3120 const SSL_METHOD *meth)
3121 {
3122 SSL_CTX *ret = NULL;
3123
3124 if (meth == NULL) {
3125 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3126 return NULL;
3127 }
3128
3129 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3130 return NULL;
3131
3132 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3133 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3134 goto err;
3135 }
3136 ret = OPENSSL_zalloc(sizeof(*ret));
3137 if (ret == NULL)
3138 goto err;
3139
3140 ret->libctx = libctx;
3141 if (propq != NULL) {
3142 ret->propq = OPENSSL_strdup(propq);
3143 if (ret->propq == NULL)
3144 goto err;
3145 }
3146
3147 ret->method = meth;
3148 ret->min_proto_version = 0;
3149 ret->max_proto_version = 0;
3150 ret->mode = SSL_MODE_AUTO_RETRY;
3151 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3152 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3153 /* We take the system default. */
3154 ret->session_timeout = meth->get_timeout();
3155 ret->references = 1;
3156 ret->lock = CRYPTO_THREAD_lock_new();
3157 if (ret->lock == NULL) {
3158 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3159 OPENSSL_free(ret);
3160 return NULL;
3161 }
3162 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3163 ret->verify_mode = SSL_VERIFY_NONE;
3164 if ((ret->cert = ssl_cert_new()) == NULL)
3165 goto err;
3166
3167 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3168 if (ret->sessions == NULL)
3169 goto err;
3170 ret->cert_store = X509_STORE_new();
3171 if (ret->cert_store == NULL)
3172 goto err;
3173 #ifndef OPENSSL_NO_CT
3174 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3175 if (ret->ctlog_store == NULL)
3176 goto err;
3177 #endif
3178
3179 /* initialize cipher/digest methods table */
3180 if (!ssl_load_ciphers(ret))
3181 goto err2;
3182 /* initialise sig algs */
3183 if (!ssl_setup_sig_algs(ret))
3184 goto err2;
3185
3186
3187 if (!ssl_load_groups(ret))
3188 goto err2;
3189
3190 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3191 goto err;
3192
3193 if (!ssl_create_cipher_list(ret,
3194 ret->tls13_ciphersuites,
3195 &ret->cipher_list, &ret->cipher_list_by_id,
3196 OSSL_default_cipher_list(), ret->cert)
3197 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3198 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3199 goto err2;
3200 }
3201
3202 ret->param = X509_VERIFY_PARAM_new();
3203 if (ret->param == NULL)
3204 goto err;
3205
3206 /*
3207 * If these aren't available from the provider we'll get NULL returns.
3208 * That's fine but will cause errors later if SSLv3 is negotiated
3209 */
3210 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3211 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3212
3213 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3214 goto err;
3215
3216 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3217 goto err;
3218
3219 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3220 goto err;
3221
3222 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3223 goto err;
3224
3225 /* No compression for DTLS */
3226 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3227 ret->comp_methods = SSL_COMP_get_compression_methods();
3228
3229 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3230 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3231
3232 /* Setup RFC5077 ticket keys */
3233 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3234 sizeof(ret->ext.tick_key_name)) <= 0)
3235 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3236 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3237 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3238 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3239 ret->options |= SSL_OP_NO_TICKET;
3240
3241 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3242 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3243 goto err;
3244
3245 #ifndef OPENSSL_NO_SRP
3246 if (!SSL_CTX_SRP_CTX_init(ret))
3247 goto err;
3248 #endif
3249 #ifndef OPENSSL_NO_ENGINE
3250 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3251 # define eng_strx(x) #x
3252 # define eng_str(x) eng_strx(x)
3253 /* Use specific client engine automatically... ignore errors */
3254 {
3255 ENGINE *eng;
3256 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3257 if (!eng) {
3258 ERR_clear_error();
3259 ENGINE_load_builtin_engines();
3260 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3261 }
3262 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3263 ERR_clear_error();
3264 }
3265 # endif
3266 #endif
3267 /*
3268 * Default is to connect to non-RI servers. When RI is more widely
3269 * deployed might change this.
3270 */
3271 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3272 /*
3273 * Disable compression by default to prevent CRIME. Applications can
3274 * re-enable compression by configuring
3275 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3276 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3277 * middlebox compatibility by default. This may be disabled by default in
3278 * a later OpenSSL version.
3279 */
3280 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3281
3282 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3283
3284 /*
3285 * We cannot usefully set a default max_early_data here (which gets
3286 * propagated in SSL_new(), for the following reason: setting the
3287 * SSL field causes tls_construct_stoc_early_data() to tell the
3288 * client that early data will be accepted when constructing a TLS 1.3
3289 * session ticket, and the client will accordingly send us early data
3290 * when using that ticket (if the client has early data to send).
3291 * However, in order for the early data to actually be consumed by
3292 * the application, the application must also have calls to
3293 * SSL_read_early_data(); otherwise we'll just skip past the early data
3294 * and ignore it. So, since the application must add calls to
3295 * SSL_read_early_data(), we also require them to add
3296 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3297 * eliminating the bandwidth-wasting early data in the case described
3298 * above.
3299 */
3300 ret->max_early_data = 0;
3301
3302 /*
3303 * Default recv_max_early_data is a fully loaded single record. Could be
3304 * split across multiple records in practice. We set this differently to
3305 * max_early_data so that, in the default case, we do not advertise any
3306 * support for early_data, but if a client were to send us some (e.g.
3307 * because of an old, stale ticket) then we will tolerate it and skip over
3308 * it.
3309 */
3310 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3311
3312 /* By default we send two session tickets automatically in TLSv1.3 */
3313 ret->num_tickets = 2;
3314
3315 ssl_ctx_system_config(ret);
3316
3317 return ret;
3318 err:
3319 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3320 err2:
3321 SSL_CTX_free(ret);
3322 return NULL;
3323 }
3324
3325 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3326 {
3327 return SSL_CTX_new_ex(NULL, NULL, meth);
3328 }
3329
3330 int SSL_CTX_up_ref(SSL_CTX *ctx)
3331 {
3332 int i;
3333
3334 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3335 return 0;
3336
3337 REF_PRINT_COUNT("SSL_CTX", ctx);
3338 REF_ASSERT_ISNT(i < 2);
3339 return ((i > 1) ? 1 : 0);
3340 }
3341
3342 void SSL_CTX_free(SSL_CTX *a)
3343 {
3344 int i;
3345 size_t j;
3346
3347 if (a == NULL)
3348 return;
3349
3350 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3351 REF_PRINT_COUNT("SSL_CTX", a);
3352 if (i > 0)
3353 return;
3354 REF_ASSERT_ISNT(i < 0);
3355
3356 X509_VERIFY_PARAM_free(a->param);
3357 dane_ctx_final(&a->dane);
3358
3359 /*
3360 * Free internal session cache. However: the remove_cb() may reference
3361 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3362 * after the sessions were flushed.
3363 * As the ex_data handling routines might also touch the session cache,
3364 * the most secure solution seems to be: empty (flush) the cache, then
3365 * free ex_data, then finally free the cache.
3366 * (See ticket [openssl.org #212].)
3367 */
3368 if (a->sessions != NULL)
3369 SSL_CTX_flush_sessions(a, 0);
3370
3371 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3372 lh_SSL_SESSION_free(a->sessions);
3373 X509_STORE_free(a->cert_store);
3374 #ifndef OPENSSL_NO_CT
3375 CTLOG_STORE_free(a->ctlog_store);
3376 #endif
3377 sk_SSL_CIPHER_free(a->cipher_list);
3378 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3379 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3380 ssl_cert_free(a->cert);
3381 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3382 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3383 sk_X509_pop_free(a->extra_certs, X509_free);
3384 a->comp_methods = NULL;
3385 #ifndef OPENSSL_NO_SRTP
3386 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3387 #endif
3388 #ifndef OPENSSL_NO_SRP
3389 SSL_CTX_SRP_CTX_free(a);
3390 #endif
3391 #ifndef OPENSSL_NO_ENGINE
3392 tls_engine_finish(a->client_cert_engine);
3393 #endif
3394
3395 #ifndef OPENSSL_NO_EC
3396 OPENSSL_free(a->ext.ecpointformats);
3397 #endif
3398 OPENSSL_free(a->ext.supportedgroups);
3399 OPENSSL_free(a->ext.alpn);
3400 OPENSSL_secure_free(a->ext.secure);
3401
3402 ssl_evp_md_free(a->md5);
3403 ssl_evp_md_free(a->sha1);
3404
3405 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3406 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3407 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3408 ssl_evp_md_free(a->ssl_digest_methods[j]);
3409 for (j = 0; j < a->group_list_len; j++) {
3410 OPENSSL_free(a->group_list[j].tlsname);
3411 OPENSSL_free(a->group_list[j].realname);
3412 OPENSSL_free(a->group_list[j].algorithm);
3413 }
3414 OPENSSL_free(a->group_list);
3415
3416 OPENSSL_free(a->sigalg_lookup_cache);
3417
3418 CRYPTO_THREAD_lock_free(a->lock);
3419
3420 OPENSSL_free(a->propq);
3421
3422 OPENSSL_free(a);
3423 }
3424
3425 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3426 {
3427 ctx->default_passwd_callback = cb;
3428 }
3429
3430 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3431 {
3432 ctx->default_passwd_callback_userdata = u;
3433 }
3434
3435 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3436 {
3437 return ctx->default_passwd_callback;
3438 }
3439
3440 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3441 {
3442 return ctx->default_passwd_callback_userdata;
3443 }
3444
3445 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3446 {
3447 s->default_passwd_callback = cb;
3448 }
3449
3450 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3451 {
3452 s->default_passwd_callback_userdata = u;
3453 }
3454
3455 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3456 {
3457 return s->default_passwd_callback;
3458 }
3459
3460 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3461 {
3462 return s->default_passwd_callback_userdata;
3463 }
3464
3465 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3466 int (*cb) (X509_STORE_CTX *, void *),
3467 void *arg)
3468 {
3469 ctx->app_verify_callback = cb;
3470 ctx->app_verify_arg = arg;
3471 }
3472
3473 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3474 int (*cb) (int, X509_STORE_CTX *))
3475 {
3476 ctx->verify_mode = mode;
3477 ctx->default_verify_callback = cb;
3478 }
3479
3480 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3481 {
3482 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3483 }
3484
3485 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3486 {
3487 ssl_cert_set_cert_cb(c->cert, cb, arg);
3488 }
3489
3490 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3491 {
3492 ssl_cert_set_cert_cb(s->cert, cb, arg);
3493 }
3494
3495 void ssl_set_masks(SSL *s)
3496 {
3497 CERT *c = s->cert;
3498 uint32_t *pvalid = s->s3.tmp.valid_flags;
3499 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3500 unsigned long mask_k, mask_a;
3501 #ifndef OPENSSL_NO_EC
3502 int have_ecc_cert, ecdsa_ok;
3503 #endif
3504 if (c == NULL)
3505 return;
3506
3507 dh_tmp = (c->dh_tmp != NULL
3508 #ifndef OPENSSL_NO_DH
3509 || c->dh_tmp_cb != NULL
3510 #endif
3511 || c->dh_tmp_auto);
3512
3513 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3514 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3515 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3516 #ifndef OPENSSL_NO_EC
3517 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3518 #endif
3519 mask_k = 0;
3520 mask_a = 0;
3521
3522 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3523 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3524
3525 #ifndef OPENSSL_NO_GOST
3526 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3527 mask_k |= SSL_kGOST | SSL_kGOST18;
3528 mask_a |= SSL_aGOST12;
3529 }
3530 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3531 mask_k |= SSL_kGOST | SSL_kGOST18;
3532 mask_a |= SSL_aGOST12;
3533 }
3534 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3535 mask_k |= SSL_kGOST;
3536 mask_a |= SSL_aGOST01;
3537 }
3538 #endif
3539
3540 if (rsa_enc)
3541 mask_k |= SSL_kRSA;
3542
3543 if (dh_tmp)
3544 mask_k |= SSL_kDHE;
3545
3546 /*
3547 * If we only have an RSA-PSS certificate allow RSA authentication
3548 * if TLS 1.2 and peer supports it.
3549 */
3550
3551 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3552 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3553 && TLS1_get_version(s) == TLS1_2_VERSION))
3554 mask_a |= SSL_aRSA;
3555
3556 if (dsa_sign) {
3557 mask_a |= SSL_aDSS;
3558 }
3559
3560 mask_a |= SSL_aNULL;
3561
3562 /*
3563 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3564 * depending on the key usage extension.
3565 */
3566 #ifndef OPENSSL_NO_EC
3567 if (have_ecc_cert) {
3568 uint32_t ex_kusage;
3569 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3570 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3571 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3572 ecdsa_ok = 0;
3573 if (ecdsa_ok)
3574 mask_a |= SSL_aECDSA;
3575 }
3576 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3577 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3578 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3579 && TLS1_get_version(s) == TLS1_2_VERSION)
3580 mask_a |= SSL_aECDSA;
3581
3582 /* Allow Ed448 for TLS 1.2 if peer supports it */
3583 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3584 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3585 && TLS1_get_version(s) == TLS1_2_VERSION)
3586 mask_a |= SSL_aECDSA;
3587 #endif
3588
3589 #ifndef OPENSSL_NO_EC
3590 mask_k |= SSL_kECDHE;
3591 #endif
3592
3593 #ifndef OPENSSL_NO_PSK
3594 mask_k |= SSL_kPSK;
3595 mask_a |= SSL_aPSK;
3596 if (mask_k & SSL_kRSA)
3597 mask_k |= SSL_kRSAPSK;
3598 if (mask_k & SSL_kDHE)
3599 mask_k |= SSL_kDHEPSK;
3600 if (mask_k & SSL_kECDHE)
3601 mask_k |= SSL_kECDHEPSK;
3602 #endif
3603
3604 s->s3.tmp.mask_k = mask_k;
3605 s->s3.tmp.mask_a = mask_a;
3606 }
3607
3608 #ifndef OPENSSL_NO_EC
3609
3610 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3611 {
3612 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3613 /* key usage, if present, must allow signing */
3614 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3615 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3616 return 0;
3617 }
3618 }
3619 return 1; /* all checks are ok */
3620 }
3621
3622 #endif
3623
3624 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3625 size_t *serverinfo_length)
3626 {
3627 CERT_PKEY *cpk = s->s3.tmp.cert;
3628 *serverinfo_length = 0;
3629
3630 if (cpk == NULL || cpk->serverinfo == NULL)
3631 return 0;
3632
3633 *serverinfo = cpk->serverinfo;
3634 *serverinfo_length = cpk->serverinfo_length;
3635 return 1;
3636 }
3637
3638 void ssl_update_cache(SSL *s, int mode)
3639 {
3640 int i;
3641
3642 /*
3643 * If the session_id_length is 0, we are not supposed to cache it, and it
3644 * would be rather hard to do anyway :-)
3645 */
3646 if (s->session->session_id_length == 0)
3647 return;
3648
3649 /*
3650 * If sid_ctx_length is 0 there is no specific application context
3651 * associated with this session, so when we try to resume it and
3652 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3653 * indication that this is actually a session for the proper application
3654 * context, and the *handshake* will fail, not just the resumption attempt.
3655 * Do not cache (on the server) these sessions that are not resumable
3656 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3657 */
3658 if (s->server && s->session->sid_ctx_length == 0
3659 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3660 return;
3661
3662 i = s->session_ctx->session_cache_mode;
3663 if ((i & mode) != 0
3664 && (!s->hit || SSL_IS_TLS13(s))) {
3665 /*
3666 * Add the session to the internal cache. In server side TLSv1.3 we
3667 * normally don't do this because by default it's a full stateless ticket
3668 * with only a dummy session id so there is no reason to cache it,
3669 * unless:
3670 * - we are doing early_data, in which case we cache so that we can
3671 * detect replays
3672 * - the application has set a remove_session_cb so needs to know about
3673 * session timeout events
3674 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3675 */
3676 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3677 && (!SSL_IS_TLS13(s)
3678 || !s->server
3679 || (s->max_early_data > 0
3680 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3681 || s->session_ctx->remove_session_cb != NULL
3682 || (s->options & SSL_OP_NO_TICKET) != 0))
3683 SSL_CTX_add_session(s->session_ctx, s->session);
3684
3685 /*
3686 * Add the session to the external cache. We do this even in server side
3687 * TLSv1.3 without early data because some applications just want to
3688 * know about the creation of a session and aren't doing a full cache.
3689 */
3690 if (s->session_ctx->new_session_cb != NULL) {
3691 SSL_SESSION_up_ref(s->session);
3692 if (!s->session_ctx->new_session_cb(s, s->session))
3693 SSL_SESSION_free(s->session);
3694 }
3695 }
3696
3697 /* auto flush every 255 connections */
3698 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3699 TSAN_QUALIFIER int *stat;
3700 if (mode & SSL_SESS_CACHE_CLIENT)
3701 stat = &s->session_ctx->stats.sess_connect_good;
3702 else
3703 stat = &s->session_ctx->stats.sess_accept_good;
3704 if ((tsan_load(stat) & 0xff) == 0xff)
3705 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3706 }
3707 }
3708
3709 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3710 {
3711 return ctx->method;
3712 }
3713
3714 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3715 {
3716 return s->method;
3717 }
3718
3719 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3720 {
3721 int ret = 1;
3722
3723 if (s->method != meth) {
3724 const SSL_METHOD *sm = s->method;
3725 int (*hf) (SSL *) = s->handshake_func;
3726
3727 if (sm->version == meth->version)
3728 s->method = meth;
3729 else {
3730 sm->ssl_free(s);
3731 s->method = meth;
3732 ret = s->method->ssl_new(s);
3733 }
3734
3735 if (hf == sm->ssl_connect)
3736 s->handshake_func = meth->ssl_connect;
3737 else if (hf == sm->ssl_accept)
3738 s->handshake_func = meth->ssl_accept;
3739 }
3740 return ret;
3741 }
3742
3743 int SSL_get_error(const SSL *s, int i)
3744 {
3745 int reason;
3746 unsigned long l;
3747 BIO *bio;
3748
3749 if (i > 0)
3750 return SSL_ERROR_NONE;
3751
3752 /*
3753 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3754 * where we do encode the error
3755 */
3756 if ((l = ERR_peek_error()) != 0) {
3757 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3758 return SSL_ERROR_SYSCALL;
3759 else
3760 return SSL_ERROR_SSL;
3761 }
3762
3763 if (SSL_want_read(s)) {
3764 bio = SSL_get_rbio(s);
3765 if (BIO_should_read(bio))
3766 return SSL_ERROR_WANT_READ;
3767 else if (BIO_should_write(bio))
3768 /*
3769 * This one doesn't make too much sense ... We never try to write
3770 * to the rbio, and an application program where rbio and wbio
3771 * are separate couldn't even know what it should wait for.
3772 * However if we ever set s->rwstate incorrectly (so that we have
3773 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3774 * wbio *are* the same, this test works around that bug; so it
3775 * might be safer to keep it.
3776 */
3777 return SSL_ERROR_WANT_WRITE;
3778 else if (BIO_should_io_special(bio)) {
3779 reason = BIO_get_retry_reason(bio);
3780 if (reason == BIO_RR_CONNECT)
3781 return SSL_ERROR_WANT_CONNECT;
3782 else if (reason == BIO_RR_ACCEPT)
3783 return SSL_ERROR_WANT_ACCEPT;
3784 else
3785 return SSL_ERROR_SYSCALL; /* unknown */
3786 }
3787 }
3788
3789 if (SSL_want_write(s)) {
3790 /* Access wbio directly - in order to use the buffered bio if present */
3791 bio = s->wbio;
3792 if (BIO_should_write(bio))
3793 return SSL_ERROR_WANT_WRITE;
3794 else if (BIO_should_read(bio))
3795 /*
3796 * See above (SSL_want_read(s) with BIO_should_write(bio))
3797 */
3798 return SSL_ERROR_WANT_READ;
3799 else if (BIO_should_io_special(bio)) {
3800 reason = BIO_get_retry_reason(bio);
3801 if (reason == BIO_RR_CONNECT)
3802 return SSL_ERROR_WANT_CONNECT;
3803 else if (reason == BIO_RR_ACCEPT)
3804 return SSL_ERROR_WANT_ACCEPT;
3805 else
3806 return SSL_ERROR_SYSCALL;
3807 }
3808 }
3809 if (SSL_want_x509_lookup(s))
3810 return SSL_ERROR_WANT_X509_LOOKUP;
3811 if (SSL_want_async(s))
3812 return SSL_ERROR_WANT_ASYNC;
3813 if (SSL_want_async_job(s))
3814 return SSL_ERROR_WANT_ASYNC_JOB;
3815 if (SSL_want_client_hello_cb(s))
3816 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3817
3818 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3819 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3820 return SSL_ERROR_ZERO_RETURN;
3821
3822 return SSL_ERROR_SYSCALL;
3823 }
3824
3825 static int ssl_do_handshake_intern(void *vargs)
3826 {
3827 struct ssl_async_args *args;
3828 SSL *s;
3829
3830 args = (struct ssl_async_args *)vargs;
3831 s = args->s;
3832
3833 return s->handshake_func(s);
3834 }
3835
3836 int SSL_do_handshake(SSL *s)
3837 {
3838 int ret = 1;
3839
3840 if (s->handshake_func == NULL) {
3841 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
3842 return -1;
3843 }
3844
3845 ossl_statem_check_finish_init(s, -1);
3846
3847 s->method->ssl_renegotiate_check(s, 0);
3848
3849 if (SSL_in_init(s) || SSL_in_before(s)) {
3850 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3851 struct ssl_async_args args;
3852
3853 args.s = s;
3854
3855 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3856 } else {
3857 ret = s->handshake_func(s);
3858 }
3859 }
3860 return ret;
3861 }
3862
3863 void SSL_set_accept_state(SSL *s)
3864 {
3865 s->server = 1;
3866 s->shutdown = 0;
3867 ossl_statem_clear(s);
3868 s->handshake_func = s->method->ssl_accept;
3869 clear_ciphers(s);
3870 }
3871
3872 void SSL_set_connect_state(SSL *s)
3873 {
3874 s->server = 0;
3875 s->shutdown = 0;
3876 ossl_statem_clear(s);
3877 s->handshake_func = s->method->ssl_connect;
3878 clear_ciphers(s);
3879 }
3880
3881 int ssl_undefined_function(SSL *s)
3882 {
3883 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3884 return 0;
3885 }
3886
3887 int ssl_undefined_void_function(void)
3888 {
3889 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3890 return 0;
3891 }
3892
3893 int ssl_undefined_const_function(const SSL *s)
3894 {
3895 return 0;
3896 }
3897
3898 const SSL_METHOD *ssl_bad_method(int ver)
3899 {
3900 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3901 return NULL;
3902 }
3903
3904 const char *ssl_protocol_to_string(int version)
3905 {
3906 switch(version)
3907 {
3908 case TLS1_3_VERSION:
3909 return "TLSv1.3";
3910
3911 case TLS1_2_VERSION:
3912 return "TLSv1.2";
3913
3914 case TLS1_1_VERSION:
3915 return "TLSv1.1";
3916
3917 case TLS1_VERSION:
3918 return "TLSv1";
3919
3920 case SSL3_VERSION:
3921 return "SSLv3";
3922
3923 case DTLS1_BAD_VER:
3924 return "DTLSv0.9";
3925
3926 case DTLS1_VERSION:
3927 return "DTLSv1";
3928
3929 case DTLS1_2_VERSION:
3930 return "DTLSv1.2";
3931
3932 default:
3933 return "unknown";
3934 }
3935 }
3936
3937 const char *SSL_get_version(const SSL *s)
3938 {
3939 return ssl_protocol_to_string(s->version);
3940 }
3941
3942 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3943 {
3944 STACK_OF(X509_NAME) *sk;
3945 X509_NAME *xn;
3946 int i;
3947
3948 if (src == NULL) {
3949 *dst = NULL;
3950 return 1;
3951 }
3952
3953 if ((sk = sk_X509_NAME_new_null()) == NULL)
3954 return 0;
3955 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3956 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3957 if (xn == NULL) {
3958 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3959 return 0;
3960 }
3961 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3962 X509_NAME_free(xn);
3963 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3964 return 0;
3965 }
3966 }
3967 *dst = sk;
3968
3969 return 1;
3970 }
3971
3972 SSL *SSL_dup(SSL *s)
3973 {
3974 SSL *ret;
3975 int i;
3976
3977 /* If we're not quiescent, just up_ref! */
3978 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3979 CRYPTO_UP_REF(&s->references, &i, s->lock);
3980 return s;
3981 }
3982
3983 /*
3984 * Otherwise, copy configuration state, and session if set.
3985 */
3986 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3987 return NULL;
3988
3989 if (s->session != NULL) {
3990 /*
3991 * Arranges to share the same session via up_ref. This "copies"
3992 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3993 */
3994 if (!SSL_copy_session_id(ret, s))
3995 goto err;
3996 } else {
3997 /*
3998 * No session has been established yet, so we have to expect that
3999 * s->cert or ret->cert will be changed later -- they should not both
4000 * point to the same object, and thus we can't use
4001 * SSL_copy_session_id.
4002 */
4003 if (!SSL_set_ssl_method(ret, s->method))
4004 goto err;
4005
4006 if (s->cert != NULL) {
4007 ssl_cert_free(ret->cert);
4008 ret->cert = ssl_cert_dup(s->cert);
4009 if (ret->cert == NULL)
4010 goto err;
4011 }
4012
4013 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4014 (int)s->sid_ctx_length))
4015 goto err;
4016 }
4017
4018 if (!ssl_dane_dup(ret, s))
4019 goto err;
4020 ret->version = s->version;
4021 ret->options = s->options;
4022 ret->min_proto_version = s->min_proto_version;
4023 ret->max_proto_version = s->max_proto_version;
4024 ret->mode = s->mode;
4025 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4026 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4027 ret->msg_callback = s->msg_callback;
4028 ret->msg_callback_arg = s->msg_callback_arg;
4029 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4030 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4031 ret->generate_session_id = s->generate_session_id;
4032
4033 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4034
4035 /* copy app data, a little dangerous perhaps */
4036 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4037 goto err;
4038
4039 ret->server = s->server;
4040 if (s->handshake_func) {
4041 if (s->server)
4042 SSL_set_accept_state(ret);
4043 else
4044 SSL_set_connect_state(ret);
4045 }
4046 ret->shutdown = s->shutdown;
4047 ret->hit = s->hit;
4048
4049 ret->default_passwd_callback = s->default_passwd_callback;
4050 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4051
4052 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4053
4054 /* dup the cipher_list and cipher_list_by_id stacks */
4055 if (s->cipher_list != NULL) {
4056 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4057 goto err;
4058 }
4059 if (s->cipher_list_by_id != NULL)
4060 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4061 == NULL)
4062 goto err;
4063
4064 /* Dup the client_CA list */
4065 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4066 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4067 goto err;
4068
4069 return ret;
4070
4071 err:
4072 SSL_free(ret);
4073 return NULL;
4074 }
4075
4076 void ssl_clear_cipher_ctx(SSL *s)
4077 {
4078 if (s->enc_read_ctx != NULL) {
4079 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4080 s->enc_read_ctx = NULL;
4081 }
4082 if (s->enc_write_ctx != NULL) {
4083 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4084 s->enc_write_ctx = NULL;
4085 }
4086 #ifndef OPENSSL_NO_COMP
4087 COMP_CTX_free(s->expand);
4088 s->expand = NULL;
4089 COMP_CTX_free(s->compress);
4090 s->compress = NULL;
4091 #endif
4092 }
4093
4094 X509 *SSL_get_certificate(const SSL *s)
4095 {
4096 if (s->cert != NULL)
4097 return s->cert->key->x509;
4098 else
4099 return NULL;
4100 }
4101
4102 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4103 {
4104 if (s->cert != NULL)
4105 return s->cert->key->privatekey;
4106 else
4107 return NULL;
4108 }
4109
4110 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4111 {
4112 if (ctx->cert != NULL)
4113 return ctx->cert->key->x509;
4114 else
4115 return NULL;
4116 }
4117
4118 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4119 {
4120 if (ctx->cert != NULL)
4121 return ctx->cert->key->privatekey;
4122 else
4123 return NULL;
4124 }
4125
4126 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4127 {
4128 if ((s->session != NULL) && (s->session->cipher != NULL))
4129 return s->session->cipher;
4130 return NULL;
4131 }
4132
4133 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4134 {
4135 return s->s3.tmp.new_cipher;
4136 }
4137
4138 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4139 {
4140 #ifndef OPENSSL_NO_COMP
4141 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4142 #else
4143 return NULL;
4144 #endif
4145 }
4146
4147 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4148 {
4149 #ifndef OPENSSL_NO_COMP
4150 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4151 #else
4152 return NULL;
4153 #endif
4154 }
4155
4156 int ssl_init_wbio_buffer(SSL *s)
4157 {
4158 BIO *bbio;
4159
4160 if (s->bbio != NULL) {
4161 /* Already buffered. */
4162 return 1;
4163 }
4164
4165 bbio = BIO_new(BIO_f_buffer());
4166 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4167 BIO_free(bbio);
4168 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4169 return 0;
4170 }
4171 s->bbio = bbio;
4172 s->wbio = BIO_push(bbio, s->wbio);
4173
4174 return 1;
4175 }
4176
4177 int ssl_free_wbio_buffer(SSL *s)
4178 {
4179 /* callers ensure s is never null */
4180 if (s->bbio == NULL)
4181 return 1;
4182
4183 s->wbio = BIO_pop(s->wbio);
4184 BIO_free(s->bbio);
4185 s->bbio = NULL;
4186
4187 return 1;
4188 }
4189
4190 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4191 {
4192 ctx->quiet_shutdown = mode;
4193 }
4194
4195 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4196 {
4197 return ctx->quiet_shutdown;
4198 }
4199
4200 void SSL_set_quiet_shutdown(SSL *s, int mode)
4201 {
4202 s->quiet_shutdown = mode;
4203 }
4204
4205 int SSL_get_quiet_shutdown(const SSL *s)
4206 {
4207 return s->quiet_shutdown;
4208 }
4209
4210 void SSL_set_shutdown(SSL *s, int mode)
4211 {
4212 s->shutdown = mode;
4213 }
4214
4215 int SSL_get_shutdown(const SSL *s)
4216 {
4217 return s->shutdown;
4218 }
4219
4220 int SSL_version(const SSL *s)
4221 {
4222 return s->version;
4223 }
4224
4225 int SSL_client_version(const SSL *s)
4226 {
4227 return s->client_version;
4228 }
4229
4230 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4231 {
4232 return ssl->ctx;
4233 }
4234
4235 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4236 {
4237 CERT *new_cert;
4238 if (ssl->ctx == ctx)
4239 return ssl->ctx;
4240 if (ctx == NULL)
4241 ctx = ssl->session_ctx;
4242 new_cert = ssl_cert_dup(ctx->cert);
4243 if (new_cert == NULL) {
4244 return NULL;
4245 }
4246
4247 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4248 ssl_cert_free(new_cert);
4249 return NULL;
4250 }
4251
4252 ssl_cert_free(ssl->cert);
4253 ssl->cert = new_cert;
4254
4255 /*
4256 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4257 * so setter APIs must prevent invalid lengths from entering the system.
4258 */
4259 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4260 return NULL;
4261
4262 /*
4263 * If the session ID context matches that of the parent SSL_CTX,
4264 * inherit it from the new SSL_CTX as well. If however the context does
4265 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4266 * leave it unchanged.
4267 */
4268 if ((ssl->ctx != NULL) &&
4269 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4270 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4271 ssl->sid_ctx_length = ctx->sid_ctx_length;
4272 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4273 }
4274
4275 SSL_CTX_up_ref(ctx);
4276 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4277 ssl->ctx = ctx;
4278
4279 return ssl->ctx;
4280 }
4281
4282 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4283 {
4284 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4285 ctx->propq);
4286 }
4287
4288 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4289 {
4290 X509_LOOKUP *lookup;
4291
4292 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4293 if (lookup == NULL)
4294 return 0;
4295
4296 /* We ignore errors, in case the directory doesn't exist */
4297 ERR_set_mark();
4298
4299 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4300
4301 ERR_pop_to_mark();
4302
4303 return 1;
4304 }
4305
4306 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4307 {
4308 X509_LOOKUP *lookup;
4309
4310 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4311 if (lookup == NULL)
4312 return 0;
4313
4314 /* We ignore errors, in case the directory doesn't exist */
4315 ERR_set_mark();
4316
4317 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4318 ctx->propq);
4319
4320 ERR_pop_to_mark();
4321
4322 return 1;
4323 }
4324
4325 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4326 {
4327 X509_LOOKUP *lookup;
4328
4329 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4330 if (lookup == NULL)
4331 return 0;
4332
4333 /* We ignore errors, in case the directory doesn't exist */
4334 ERR_set_mark();
4335
4336 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
4337
4338 ERR_pop_to_mark();
4339
4340 return 1;
4341 }
4342
4343 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4344 {
4345 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4346 ctx->propq);
4347 }
4348
4349 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4350 {
4351 return X509_STORE_load_path(ctx->cert_store, CApath);
4352 }
4353
4354 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4355 {
4356 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4357 ctx->propq);
4358 }
4359
4360 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4361 const char *CApath)
4362 {
4363 if (CAfile == NULL && CApath == NULL)
4364 return 0;
4365 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4366 return 0;
4367 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4368 return 0;
4369 return 1;
4370 }
4371
4372 void SSL_set_info_callback(SSL *ssl,
4373 void (*cb) (const SSL *ssl, int type, int val))
4374 {
4375 ssl->info_callback = cb;
4376 }
4377
4378 /*
4379 * One compiler (Diab DCC) doesn't like argument names in returned function
4380 * pointer.
4381 */
4382 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4383 int /* type */ ,
4384 int /* val */ ) {
4385 return ssl->info_callback;
4386 }
4387
4388 void SSL_set_verify_result(SSL *ssl, long arg)
4389 {
4390 ssl->verify_result = arg;
4391 }
4392
4393 long SSL_get_verify_result(const SSL *ssl)
4394 {
4395 return ssl->verify_result;
4396 }
4397
4398 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4399 {
4400 if (outlen == 0)
4401 return sizeof(ssl->s3.client_random);
4402 if (outlen > sizeof(ssl->s3.client_random))
4403 outlen = sizeof(ssl->s3.client_random);
4404 memcpy(out, ssl->s3.client_random, outlen);
4405 return outlen;
4406 }
4407
4408 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4409 {
4410 if (outlen == 0)
4411 return sizeof(ssl->s3.server_random);
4412 if (outlen > sizeof(ssl->s3.server_random))
4413 outlen = sizeof(ssl->s3.server_random);
4414 memcpy(out, ssl->s3.server_random, outlen);
4415 return outlen;
4416 }
4417
4418 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4419 unsigned char *out, size_t outlen)
4420 {
4421 if (outlen == 0)
4422 return session->master_key_length;
4423 if (outlen > session->master_key_length)
4424 outlen = session->master_key_length;
4425 memcpy(out, session->master_key, outlen);
4426 return outlen;
4427 }
4428
4429 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4430 size_t len)
4431 {
4432 if (len > sizeof(sess->master_key))
4433 return 0;
4434
4435 memcpy(sess->master_key, in, len);
4436 sess->master_key_length = len;
4437 return 1;
4438 }
4439
4440
4441 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4442 {
4443 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4444 }
4445
4446 void *SSL_get_ex_data(const SSL *s, int idx)
4447 {
4448 return CRYPTO_get_ex_data(&s->ex_data, idx);
4449 }
4450
4451 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4452 {
4453 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4454 }
4455
4456 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4457 {
4458 return CRYPTO_get_ex_data(&s->ex_data, idx);
4459 }
4460
4461 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4462 {
4463 return ctx->cert_store;
4464 }
4465
4466 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4467 {
4468 X509_STORE_free(ctx->cert_store);
4469 ctx->cert_store = store;
4470 }
4471
4472 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4473 {
4474 if (store != NULL)
4475 X509_STORE_up_ref(store);
4476 SSL_CTX_set_cert_store(ctx, store);
4477 }
4478
4479 int SSL_want(const SSL *s)
4480 {
4481 return s->rwstate;
4482 }
4483
4484 /**
4485 * \brief Set the callback for generating temporary DH keys.
4486 * \param ctx the SSL context.
4487 * \param dh the callback
4488 */
4489
4490 #if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
4491 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4492 DH *(*dh) (SSL *ssl, int is_export,
4493 int keylength))
4494 {
4495 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4496 }
4497
4498 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4499 int keylength))
4500 {
4501 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4502 }
4503 #endif
4504
4505 #ifndef OPENSSL_NO_PSK
4506 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4507 {
4508 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4509 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4510 return 0;
4511 }
4512 OPENSSL_free(ctx->cert->psk_identity_hint);
4513 if (identity_hint != NULL) {
4514 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4515 if (ctx->cert->psk_identity_hint == NULL)
4516 return 0;
4517 } else
4518 ctx->cert->psk_identity_hint = NULL;
4519 return 1;
4520 }
4521
4522 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4523 {
4524 if (s == NULL)
4525 return 0;
4526
4527 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4528 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4529 return 0;
4530 }
4531 OPENSSL_free(s->cert->psk_identity_hint);
4532 if (identity_hint != NULL) {
4533 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4534 if (s->cert->psk_identity_hint == NULL)
4535 return 0;
4536 } else
4537 s->cert->psk_identity_hint = NULL;
4538 return 1;
4539 }
4540
4541 const char *SSL_get_psk_identity_hint(const SSL *s)
4542 {
4543 if (s == NULL || s->session == NULL)
4544 return NULL;
4545 return s->session->psk_identity_hint;
4546 }
4547
4548 const char *SSL_get_psk_identity(const SSL *s)
4549 {
4550 if (s == NULL || s->session == NULL)
4551 return NULL;
4552 return s->session->psk_identity;
4553 }
4554
4555 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4556 {
4557 s->psk_client_callback = cb;
4558 }
4559
4560 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4561 {
4562 ctx->psk_client_callback = cb;
4563 }
4564
4565 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4566 {
4567 s->psk_server_callback = cb;
4568 }
4569
4570 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4571 {
4572 ctx->psk_server_callback = cb;
4573 }
4574 #endif
4575
4576 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4577 {
4578 s->psk_find_session_cb = cb;
4579 }
4580
4581 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4582 SSL_psk_find_session_cb_func cb)
4583 {
4584 ctx->psk_find_session_cb = cb;
4585 }
4586
4587 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4588 {
4589 s->psk_use_session_cb = cb;
4590 }
4591
4592 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4593 SSL_psk_use_session_cb_func cb)
4594 {
4595 ctx->psk_use_session_cb = cb;
4596 }
4597
4598 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4599 void (*cb) (int write_p, int version,
4600 int content_type, const void *buf,
4601 size_t len, SSL *ssl, void *arg))
4602 {
4603 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4604 }
4605
4606 void SSL_set_msg_callback(SSL *ssl,
4607 void (*cb) (int write_p, int version,
4608 int content_type, const void *buf,
4609 size_t len, SSL *ssl, void *arg))
4610 {
4611 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4612 }
4613
4614 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4615 int (*cb) (SSL *ssl,
4616 int
4617 is_forward_secure))
4618 {
4619 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4620 (void (*)(void))cb);
4621 }
4622
4623 void SSL_set_not_resumable_session_callback(SSL *ssl,
4624 int (*cb) (SSL *ssl,
4625 int is_forward_secure))
4626 {
4627 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4628 (void (*)(void))cb);
4629 }
4630
4631 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4632 size_t (*cb) (SSL *ssl, int type,
4633 size_t len, void *arg))
4634 {
4635 ctx->record_padding_cb = cb;
4636 }
4637
4638 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4639 {
4640 ctx->record_padding_arg = arg;
4641 }
4642
4643 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4644 {
4645 return ctx->record_padding_arg;
4646 }
4647
4648 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4649 {
4650 /* block size of 0 or 1 is basically no padding */
4651 if (block_size == 1)
4652 ctx->block_padding = 0;
4653 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4654 ctx->block_padding = block_size;
4655 else
4656 return 0;
4657 return 1;
4658 }
4659
4660 int SSL_set_record_padding_callback(SSL *ssl,
4661 size_t (*cb) (SSL *ssl, int type,
4662 size_t len, void *arg))
4663 {
4664 BIO *b;
4665
4666 b = SSL_get_wbio(ssl);
4667 if (b == NULL || !BIO_get_ktls_send(b)) {
4668 ssl->record_padding_cb = cb;
4669 return 1;
4670 }
4671 return 0;
4672 }
4673
4674 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4675 {
4676 ssl->record_padding_arg = arg;
4677 }
4678
4679 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4680 {
4681 return ssl->record_padding_arg;
4682 }
4683
4684 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4685 {
4686 /* block size of 0 or 1 is basically no padding */
4687 if (block_size == 1)
4688 ssl->block_padding = 0;
4689 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4690 ssl->block_padding = block_size;
4691 else
4692 return 0;
4693 return 1;
4694 }
4695
4696 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4697 {
4698 s->num_tickets = num_tickets;
4699
4700 return 1;
4701 }
4702
4703 size_t SSL_get_num_tickets(const SSL *s)
4704 {
4705 return s->num_tickets;
4706 }
4707
4708 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4709 {
4710 ctx->num_tickets = num_tickets;
4711
4712 return 1;
4713 }
4714
4715 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4716 {
4717 return ctx->num_tickets;
4718 }
4719
4720 /*
4721 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4722 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4723 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4724 * Returns the newly allocated ctx;
4725 */
4726
4727 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4728 {
4729 ssl_clear_hash_ctx(hash);
4730 *hash = EVP_MD_CTX_new();
4731 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4732 EVP_MD_CTX_free(*hash);
4733 *hash = NULL;
4734 return NULL;
4735 }
4736 return *hash;
4737 }
4738
4739 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4740 {
4741
4742 EVP_MD_CTX_free(*hash);
4743 *hash = NULL;
4744 }
4745
4746 /* Retrieve handshake hashes */
4747 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4748 size_t *hashlen)
4749 {
4750 EVP_MD_CTX *ctx = NULL;
4751 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4752 int hashleni = EVP_MD_CTX_size(hdgst);
4753 int ret = 0;
4754
4755 if (hashleni < 0 || (size_t)hashleni > outlen) {
4756 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4757 goto err;
4758 }
4759
4760 ctx = EVP_MD_CTX_new();
4761 if (ctx == NULL)
4762 goto err;
4763
4764 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4765 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4766 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4767 goto err;
4768 }
4769
4770 *hashlen = hashleni;
4771
4772 ret = 1;
4773 err:
4774 EVP_MD_CTX_free(ctx);
4775 return ret;
4776 }
4777
4778 int SSL_session_reused(const SSL *s)
4779 {
4780 return s->hit;
4781 }
4782
4783 int SSL_is_server(const SSL *s)
4784 {
4785 return s->server;
4786 }
4787
4788 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4789 void SSL_set_debug(SSL *s, int debug)
4790 {
4791 /* Old function was do-nothing anyway... */
4792 (void)s;
4793 (void)debug;
4794 }
4795 #endif
4796
4797 void SSL_set_security_level(SSL *s, int level)
4798 {
4799 s->cert->sec_level = level;
4800 }
4801
4802 int SSL_get_security_level(const SSL *s)
4803 {
4804 return s->cert->sec_level;
4805 }
4806
4807 void SSL_set_security_callback(SSL *s,
4808 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4809 int op, int bits, int nid,
4810 void *other, void *ex))
4811 {
4812 s->cert->sec_cb = cb;
4813 }
4814
4815 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4816 const SSL_CTX *ctx, int op,
4817 int bits, int nid, void *other,
4818 void *ex) {
4819 return s->cert->sec_cb;
4820 }
4821
4822 void SSL_set0_security_ex_data(SSL *s, void *ex)
4823 {
4824 s->cert->sec_ex = ex;
4825 }
4826
4827 void *SSL_get0_security_ex_data(const SSL *s)
4828 {
4829 return s->cert->sec_ex;
4830 }
4831
4832 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4833 {
4834 ctx->cert->sec_level = level;
4835 }
4836
4837 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4838 {
4839 return ctx->cert->sec_level;
4840 }
4841
4842 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4843 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4844 int op, int bits, int nid,
4845 void *other, void *ex))
4846 {
4847 ctx->cert->sec_cb = cb;
4848 }
4849
4850 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4851 const SSL_CTX *ctx,
4852 int op, int bits,
4853 int nid,
4854 void *other,
4855 void *ex) {
4856 return ctx->cert->sec_cb;
4857 }
4858
4859 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4860 {
4861 ctx->cert->sec_ex = ex;
4862 }
4863
4864 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4865 {
4866 return ctx->cert->sec_ex;
4867 }
4868
4869 /*
4870 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4871 * can return unsigned long, instead of the generic long return value from the
4872 * control interface.
4873 */
4874 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4875 {
4876 return ctx->options;
4877 }
4878
4879 unsigned long SSL_get_options(const SSL *s)
4880 {
4881 return s->options;
4882 }
4883
4884 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4885 {
4886 return ctx->options |= op;
4887 }
4888
4889 unsigned long SSL_set_options(SSL *s, unsigned long op)
4890 {
4891 return s->options |= op;
4892 }
4893
4894 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4895 {
4896 return ctx->options &= ~op;
4897 }
4898
4899 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4900 {
4901 return s->options &= ~op;
4902 }
4903
4904 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4905 {
4906 return s->verified_chain;
4907 }
4908
4909 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4910
4911 #ifndef OPENSSL_NO_CT
4912
4913 /*
4914 * Moves SCTs from the |src| stack to the |dst| stack.
4915 * The source of each SCT will be set to |origin|.
4916 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4917 * the caller.
4918 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4919 */
4920 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4921 sct_source_t origin)
4922 {
4923 int scts_moved = 0;
4924 SCT *sct = NULL;
4925
4926 if (*dst == NULL) {
4927 *dst = sk_SCT_new_null();
4928 if (*dst == NULL) {
4929 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
4930 goto err;
4931 }
4932 }
4933
4934 while ((sct = sk_SCT_pop(src)) != NULL) {
4935 if (SCT_set_source(sct, origin) != 1)
4936 goto err;
4937
4938 if (sk_SCT_push(*dst, sct) <= 0)
4939 goto err;
4940 scts_moved += 1;
4941 }
4942
4943 return scts_moved;
4944 err:
4945 if (sct != NULL)
4946 sk_SCT_push(src, sct); /* Put the SCT back */
4947 return -1;
4948 }
4949
4950 /*
4951 * Look for data collected during ServerHello and parse if found.
4952 * Returns the number of SCTs extracted.
4953 */
4954 static int ct_extract_tls_extension_scts(SSL *s)
4955 {
4956 int scts_extracted = 0;
4957
4958 if (s->ext.scts != NULL) {
4959 const unsigned char *p = s->ext.scts;
4960 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4961
4962 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4963
4964 SCT_LIST_free(scts);
4965 }
4966
4967 return scts_extracted;
4968 }
4969
4970 /*
4971 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4972 * contains an SCT X509 extension. They will be stored in |s->scts|.
4973 * Returns:
4974 * - The number of SCTs extracted, assuming an OCSP response exists.
4975 * - 0 if no OCSP response exists or it contains no SCTs.
4976 * - A negative integer if an error occurs.
4977 */
4978 static int ct_extract_ocsp_response_scts(SSL *s)
4979 {
4980 # ifndef OPENSSL_NO_OCSP
4981 int scts_extracted = 0;
4982 const unsigned char *p;
4983 OCSP_BASICRESP *br = NULL;
4984 OCSP_RESPONSE *rsp = NULL;
4985 STACK_OF(SCT) *scts = NULL;
4986 int i;
4987
4988 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4989 goto err;
4990
4991 p = s->ext.ocsp.resp;
4992 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4993 if (rsp == NULL)
4994 goto err;
4995
4996 br = OCSP_response_get1_basic(rsp);
4997 if (br == NULL)
4998 goto err;
4999
5000 for (i = 0; i < OCSP_resp_count(br); ++i) {
5001 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5002
5003 if (single == NULL)
5004 continue;
5005
5006 scts =
5007 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5008 scts_extracted =
5009 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5010 if (scts_extracted < 0)
5011 goto err;
5012 }
5013 err:
5014 SCT_LIST_free(scts);
5015 OCSP_BASICRESP_free(br);
5016 OCSP_RESPONSE_free(rsp);
5017 return scts_extracted;
5018 # else
5019 /* Behave as if no OCSP response exists */
5020 return 0;
5021 # endif
5022 }
5023
5024 /*
5025 * Attempts to extract SCTs from the peer certificate.
5026 * Return the number of SCTs extracted, or a negative integer if an error
5027 * occurs.
5028 */
5029 static int ct_extract_x509v3_extension_scts(SSL *s)
5030 {
5031 int scts_extracted = 0;
5032 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5033
5034 if (cert != NULL) {
5035 STACK_OF(SCT) *scts =
5036 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5037
5038 scts_extracted =
5039 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5040
5041 SCT_LIST_free(scts);
5042 }
5043
5044 return scts_extracted;
5045 }
5046
5047 /*
5048 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5049 * response (if it exists) and X509v3 extensions in the certificate.
5050 * Returns NULL if an error occurs.
5051 */
5052 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5053 {
5054 if (!s->scts_parsed) {
5055 if (ct_extract_tls_extension_scts(s) < 0 ||
5056 ct_extract_ocsp_response_scts(s) < 0 ||
5057 ct_extract_x509v3_extension_scts(s) < 0)
5058 goto err;
5059
5060 s->scts_parsed = 1;
5061 }
5062 return s->scts;
5063 err:
5064 return NULL;
5065 }
5066
5067 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5068 const STACK_OF(SCT) *scts, void *unused_arg)
5069 {
5070 return 1;
5071 }
5072
5073 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5074 const STACK_OF(SCT) *scts, void *unused_arg)
5075 {
5076 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5077 int i;
5078
5079 for (i = 0; i < count; ++i) {
5080 SCT *sct = sk_SCT_value(scts, i);
5081 int status = SCT_get_validation_status(sct);
5082
5083 if (status == SCT_VALIDATION_STATUS_VALID)
5084 return 1;
5085 }
5086 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5087 return 0;
5088 }
5089
5090 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5091 void *arg)
5092 {
5093 /*
5094 * Since code exists that uses the custom extension handler for CT, look
5095 * for this and throw an error if they have already registered to use CT.
5096 */
5097 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5098 TLSEXT_TYPE_signed_certificate_timestamp))
5099 {
5100 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5101 return 0;
5102 }
5103
5104 if (callback != NULL) {
5105 /*
5106 * If we are validating CT, then we MUST accept SCTs served via OCSP
5107 */
5108 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5109 return 0;
5110 }
5111
5112 s->ct_validation_callback = callback;
5113 s->ct_validation_callback_arg = arg;
5114
5115 return 1;
5116 }
5117
5118 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5119 ssl_ct_validation_cb callback, void *arg)
5120 {
5121 /*
5122 * Since code exists that uses the custom extension handler for CT, look for
5123 * this and throw an error if they have already registered to use CT.
5124 */
5125 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5126 TLSEXT_TYPE_signed_certificate_timestamp))
5127 {
5128 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5129 return 0;
5130 }
5131
5132 ctx->ct_validation_callback = callback;
5133 ctx->ct_validation_callback_arg = arg;
5134 return 1;
5135 }
5136
5137 int SSL_ct_is_enabled(const SSL *s)
5138 {
5139 return s->ct_validation_callback != NULL;
5140 }
5141
5142 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5143 {
5144 return ctx->ct_validation_callback != NULL;
5145 }
5146
5147 int ssl_validate_ct(SSL *s)
5148 {
5149 int ret = 0;
5150 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5151 X509 *issuer;
5152 SSL_DANE *dane = &s->dane;
5153 CT_POLICY_EVAL_CTX *ctx = NULL;
5154 const STACK_OF(SCT) *scts;
5155
5156 /*
5157 * If no callback is set, the peer is anonymous, or its chain is invalid,
5158 * skip SCT validation - just return success. Applications that continue
5159 * handshakes without certificates, with unverified chains, or pinned leaf
5160 * certificates are outside the scope of the WebPKI and CT.
5161 *
5162 * The above exclusions notwithstanding the vast majority of peers will
5163 * have rather ordinary certificate chains validated by typical
5164 * applications that perform certificate verification and therefore will
5165 * process SCTs when enabled.
5166 */
5167 if (s->ct_validation_callback == NULL || cert == NULL ||
5168 s->verify_result != X509_V_OK ||
5169 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5170 return 1;
5171
5172 /*
5173 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5174 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5175 */
5176 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5177 switch (dane->mtlsa->usage) {
5178 case DANETLS_USAGE_DANE_TA:
5179 case DANETLS_USAGE_DANE_EE:
5180 return 1;
5181 }
5182 }
5183
5184 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
5185 if (ctx == NULL) {
5186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5187 goto end;
5188 }
5189
5190 issuer = sk_X509_value(s->verified_chain, 1);
5191 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5192 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5193 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5194 CT_POLICY_EVAL_CTX_set_time(
5195 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5196
5197 scts = SSL_get0_peer_scts(s);
5198
5199 /*
5200 * This function returns success (> 0) only when all the SCTs are valid, 0
5201 * when some are invalid, and < 0 on various internal errors (out of
5202 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5203 * reason to abort the handshake, that decision is up to the callback.
5204 * Therefore, we error out only in the unexpected case that the return
5205 * value is negative.
5206 *
5207 * XXX: One might well argue that the return value of this function is an
5208 * unfortunate design choice. Its job is only to determine the validation
5209 * status of each of the provided SCTs. So long as it correctly separates
5210 * the wheat from the chaff it should return success. Failure in this case
5211 * ought to correspond to an inability to carry out its duties.
5212 */
5213 if (SCT_LIST_validate(scts, ctx) < 0) {
5214 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
5215 goto end;
5216 }
5217
5218 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5219 if (ret < 0)
5220 ret = 0; /* This function returns 0 on failure */
5221 if (!ret)
5222 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
5223
5224 end:
5225 CT_POLICY_EVAL_CTX_free(ctx);
5226 /*
5227 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5228 * failure return code here. Also the application may wish the complete
5229 * the handshake, and then disconnect cleanly at a higher layer, after
5230 * checking the verification status of the completed connection.
5231 *
5232 * We therefore force a certificate verification failure which will be
5233 * visible via SSL_get_verify_result() and cached as part of any resumed
5234 * session.
5235 *
5236 * Note: the permissive callback is for information gathering only, always
5237 * returns success, and does not affect verification status. Only the
5238 * strict callback or a custom application-specified callback can trigger
5239 * connection failure or record a verification error.
5240 */
5241 if (ret <= 0)
5242 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5243 return ret;
5244 }
5245
5246 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5247 {
5248 switch (validation_mode) {
5249 default:
5250 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5251 return 0;
5252 case SSL_CT_VALIDATION_PERMISSIVE:
5253 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5254 case SSL_CT_VALIDATION_STRICT:
5255 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5256 }
5257 }
5258
5259 int SSL_enable_ct(SSL *s, int validation_mode)
5260 {
5261 switch (validation_mode) {
5262 default:
5263 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5264 return 0;
5265 case SSL_CT_VALIDATION_PERMISSIVE:
5266 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5267 case SSL_CT_VALIDATION_STRICT:
5268 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5269 }
5270 }
5271
5272 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5273 {
5274 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5275 }
5276
5277 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5278 {
5279 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5280 }
5281
5282 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5283 {
5284 CTLOG_STORE_free(ctx->ctlog_store);
5285 ctx->ctlog_store = logs;
5286 }
5287
5288 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5289 {
5290 return ctx->ctlog_store;
5291 }
5292
5293 #endif /* OPENSSL_NO_CT */
5294
5295 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5296 void *arg)
5297 {
5298 c->client_hello_cb = cb;
5299 c->client_hello_cb_arg = arg;
5300 }
5301
5302 int SSL_client_hello_isv2(SSL *s)
5303 {
5304 if (s->clienthello == NULL)
5305 return 0;
5306 return s->clienthello->isv2;
5307 }
5308
5309 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5310 {
5311 if (s->clienthello == NULL)
5312 return 0;
5313 return s->clienthello->legacy_version;
5314 }
5315
5316 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5317 {
5318 if (s->clienthello == NULL)
5319 return 0;
5320 if (out != NULL)
5321 *out = s->clienthello->random;
5322 return SSL3_RANDOM_SIZE;
5323 }
5324
5325 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5326 {
5327 if (s->clienthello == NULL)
5328 return 0;
5329 if (out != NULL)
5330 *out = s->clienthello->session_id;
5331 return s->clienthello->session_id_len;
5332 }
5333
5334 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5335 {
5336 if (s->clienthello == NULL)
5337 return 0;
5338 if (out != NULL)
5339 *out = PACKET_data(&s->clienthello->ciphersuites);
5340 return PACKET_remaining(&s->clienthello->ciphersuites);
5341 }
5342
5343 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5344 {
5345 if (s->clienthello == NULL)
5346 return 0;
5347 if (out != NULL)
5348 *out = s->clienthello->compressions;
5349 return s->clienthello->compressions_len;
5350 }
5351
5352 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5353 {
5354 RAW_EXTENSION *ext;
5355 int *present;
5356 size_t num = 0, i;
5357
5358 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5359 return 0;
5360 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5361 ext = s->clienthello->pre_proc_exts + i;
5362 if (ext->present)
5363 num++;
5364 }
5365 if (num == 0) {
5366 *out = NULL;
5367 *outlen = 0;
5368 return 1;
5369 }
5370 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5371 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5372 return 0;
5373 }
5374 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5375 ext = s->clienthello->pre_proc_exts + i;
5376 if (ext->present) {
5377 if (ext->received_order >= num)
5378 goto err;
5379 present[ext->received_order] = ext->type;
5380 }
5381 }
5382 *out = present;
5383 *outlen = num;
5384 return 1;
5385 err:
5386 OPENSSL_free(present);
5387 return 0;
5388 }
5389
5390 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5391 size_t *outlen)
5392 {
5393 size_t i;
5394 RAW_EXTENSION *r;
5395
5396 if (s->clienthello == NULL)
5397 return 0;
5398 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5399 r = s->clienthello->pre_proc_exts + i;
5400 if (r->present && r->type == type) {
5401 if (out != NULL)
5402 *out = PACKET_data(&r->data);
5403 if (outlen != NULL)
5404 *outlen = PACKET_remaining(&r->data);
5405 return 1;
5406 }
5407 }
5408 return 0;
5409 }
5410
5411 int SSL_free_buffers(SSL *ssl)
5412 {
5413 RECORD_LAYER *rl = &ssl->rlayer;
5414
5415 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5416 return 0;
5417
5418 RECORD_LAYER_release(rl);
5419 return 1;
5420 }
5421
5422 int SSL_alloc_buffers(SSL *ssl)
5423 {
5424 return ssl3_setup_buffers(ssl);
5425 }
5426
5427 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5428 {
5429 ctx->keylog_callback = cb;
5430 }
5431
5432 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5433 {
5434 return ctx->keylog_callback;
5435 }
5436
5437 static int nss_keylog_int(const char *prefix,
5438 SSL *ssl,
5439 const uint8_t *parameter_1,
5440 size_t parameter_1_len,
5441 const uint8_t *parameter_2,
5442 size_t parameter_2_len)
5443 {
5444 char *out = NULL;
5445 char *cursor = NULL;
5446 size_t out_len = 0;
5447 size_t i;
5448 size_t prefix_len;
5449
5450 if (ssl->ctx->keylog_callback == NULL)
5451 return 1;
5452
5453 /*
5454 * Our output buffer will contain the following strings, rendered with
5455 * space characters in between, terminated by a NULL character: first the
5456 * prefix, then the first parameter, then the second parameter. The
5457 * meaning of each parameter depends on the specific key material being
5458 * logged. Note that the first and second parameters are encoded in
5459 * hexadecimal, so we need a buffer that is twice their lengths.
5460 */
5461 prefix_len = strlen(prefix);
5462 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5463 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5464 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5465 return 0;
5466 }
5467
5468 strcpy(cursor, prefix);
5469 cursor += prefix_len;
5470 *cursor++ = ' ';
5471
5472 for (i = 0; i < parameter_1_len; i++) {
5473 sprintf(cursor, "%02x", parameter_1[i]);
5474 cursor += 2;
5475 }
5476 *cursor++ = ' ';
5477
5478 for (i = 0; i < parameter_2_len; i++) {
5479 sprintf(cursor, "%02x", parameter_2[i]);
5480 cursor += 2;
5481 }
5482 *cursor = '\0';
5483
5484 ssl->ctx->keylog_callback(ssl, (const char *)out);
5485 OPENSSL_clear_free(out, out_len);
5486 return 1;
5487
5488 }
5489
5490 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5491 const uint8_t *encrypted_premaster,
5492 size_t encrypted_premaster_len,
5493 const uint8_t *premaster,
5494 size_t premaster_len)
5495 {
5496 if (encrypted_premaster_len < 8) {
5497 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5498 return 0;
5499 }
5500
5501 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5502 return nss_keylog_int("RSA",
5503 ssl,
5504 encrypted_premaster,
5505 8,
5506 premaster,
5507 premaster_len);
5508 }
5509
5510 int ssl_log_secret(SSL *ssl,
5511 const char *label,
5512 const uint8_t *secret,
5513 size_t secret_len)
5514 {
5515 return nss_keylog_int(label,
5516 ssl,
5517 ssl->s3.client_random,
5518 SSL3_RANDOM_SIZE,
5519 secret,
5520 secret_len);
5521 }
5522
5523 #define SSLV2_CIPHER_LEN 3
5524
5525 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5526 {
5527 int n;
5528
5529 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5530
5531 if (PACKET_remaining(cipher_suites) == 0) {
5532 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5533 return 0;
5534 }
5535
5536 if (PACKET_remaining(cipher_suites) % n != 0) {
5537 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5538 return 0;
5539 }
5540
5541 OPENSSL_free(s->s3.tmp.ciphers_raw);
5542 s->s3.tmp.ciphers_raw = NULL;
5543 s->s3.tmp.ciphers_rawlen = 0;
5544
5545 if (sslv2format) {
5546 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5547 PACKET sslv2ciphers = *cipher_suites;
5548 unsigned int leadbyte;
5549 unsigned char *raw;
5550
5551 /*
5552 * We store the raw ciphers list in SSLv3+ format so we need to do some
5553 * preprocessing to convert the list first. If there are any SSLv2 only
5554 * ciphersuites with a non-zero leading byte then we are going to
5555 * slightly over allocate because we won't store those. But that isn't a
5556 * problem.
5557 */
5558 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5559 s->s3.tmp.ciphers_raw = raw;
5560 if (raw == NULL) {
5561 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5562 return 0;
5563 }
5564 for (s->s3.tmp.ciphers_rawlen = 0;
5565 PACKET_remaining(&sslv2ciphers) > 0;
5566 raw += TLS_CIPHER_LEN) {
5567 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5568 || (leadbyte == 0
5569 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5570 TLS_CIPHER_LEN))
5571 || (leadbyte != 0
5572 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5573 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
5574 OPENSSL_free(s->s3.tmp.ciphers_raw);
5575 s->s3.tmp.ciphers_raw = NULL;
5576 s->s3.tmp.ciphers_rawlen = 0;
5577 return 0;
5578 }
5579 if (leadbyte == 0)
5580 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5581 }
5582 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5583 &s->s3.tmp.ciphers_rawlen)) {
5584 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5585 return 0;
5586 }
5587 return 1;
5588 }
5589
5590 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5591 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5592 STACK_OF(SSL_CIPHER) **scsvs)
5593 {
5594 PACKET pkt;
5595
5596 if (!PACKET_buf_init(&pkt, bytes, len))
5597 return 0;
5598 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5599 }
5600
5601 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5602 STACK_OF(SSL_CIPHER) **skp,
5603 STACK_OF(SSL_CIPHER) **scsvs_out,
5604 int sslv2format, int fatal)
5605 {
5606 const SSL_CIPHER *c;
5607 STACK_OF(SSL_CIPHER) *sk = NULL;
5608 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5609 int n;
5610 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5611 unsigned char cipher[SSLV2_CIPHER_LEN];
5612
5613 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5614
5615 if (PACKET_remaining(cipher_suites) == 0) {
5616 if (fatal)
5617 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5618 else
5619 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
5620 return 0;
5621 }
5622
5623 if (PACKET_remaining(cipher_suites) % n != 0) {
5624 if (fatal)
5625 SSLfatal(s, SSL_AD_DECODE_ERROR,
5626 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5627 else
5628 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5629 return 0;
5630 }
5631
5632 sk = sk_SSL_CIPHER_new_null();
5633 scsvs = sk_SSL_CIPHER_new_null();
5634 if (sk == NULL || scsvs == NULL) {
5635 if (fatal)
5636 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5637 else
5638 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5639 goto err;
5640 }
5641
5642 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5643 /*
5644 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5645 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5646 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5647 */
5648 if (sslv2format && cipher[0] != '\0')
5649 continue;
5650
5651 /* For SSLv2-compat, ignore leading 0-byte. */
5652 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5653 if (c != NULL) {
5654 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5655 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5656 if (fatal)
5657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5658 else
5659 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5660 goto err;
5661 }
5662 }
5663 }
5664 if (PACKET_remaining(cipher_suites) > 0) {
5665 if (fatal)
5666 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
5667 else
5668 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
5669 goto err;
5670 }
5671
5672 if (skp != NULL)
5673 *skp = sk;
5674 else
5675 sk_SSL_CIPHER_free(sk);
5676 if (scsvs_out != NULL)
5677 *scsvs_out = scsvs;
5678 else
5679 sk_SSL_CIPHER_free(scsvs);
5680 return 1;
5681 err:
5682 sk_SSL_CIPHER_free(sk);
5683 sk_SSL_CIPHER_free(scsvs);
5684 return 0;
5685 }
5686
5687 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5688 {
5689 ctx->max_early_data = max_early_data;
5690
5691 return 1;
5692 }
5693
5694 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5695 {
5696 return ctx->max_early_data;
5697 }
5698
5699 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5700 {
5701 s->max_early_data = max_early_data;
5702
5703 return 1;
5704 }
5705
5706 uint32_t SSL_get_max_early_data(const SSL *s)
5707 {
5708 return s->max_early_data;
5709 }
5710
5711 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5712 {
5713 ctx->recv_max_early_data = recv_max_early_data;
5714
5715 return 1;
5716 }
5717
5718 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5719 {
5720 return ctx->recv_max_early_data;
5721 }
5722
5723 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5724 {
5725 s->recv_max_early_data = recv_max_early_data;
5726
5727 return 1;
5728 }
5729
5730 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5731 {
5732 return s->recv_max_early_data;
5733 }
5734
5735 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5736 {
5737 /* Return any active Max Fragment Len extension */
5738 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5739 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5740
5741 /* return current SSL connection setting */
5742 return ssl->max_send_fragment;
5743 }
5744
5745 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5746 {
5747 /* Return a value regarding an active Max Fragment Len extension */
5748 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5749 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5750 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5751
5752 /* else limit |split_send_fragment| to current |max_send_fragment| */
5753 if (ssl->split_send_fragment > ssl->max_send_fragment)
5754 return ssl->max_send_fragment;
5755
5756 /* return current SSL connection setting */
5757 return ssl->split_send_fragment;
5758 }
5759
5760 int SSL_stateless(SSL *s)
5761 {
5762 int ret;
5763
5764 /* Ensure there is no state left over from a previous invocation */
5765 if (!SSL_clear(s))
5766 return 0;
5767
5768 ERR_clear_error();
5769
5770 s->s3.flags |= TLS1_FLAGS_STATELESS;
5771 ret = SSL_accept(s);
5772 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5773
5774 if (ret > 0 && s->ext.cookieok)
5775 return 1;
5776
5777 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5778 return 0;
5779
5780 return -1;
5781 }
5782
5783 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5784 {
5785 ctx->pha_enabled = val;
5786 }
5787
5788 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5789 {
5790 ssl->pha_enabled = val;
5791 }
5792
5793 int SSL_verify_client_post_handshake(SSL *ssl)
5794 {
5795 if (!SSL_IS_TLS13(ssl)) {
5796 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
5797 return 0;
5798 }
5799 if (!ssl->server) {
5800 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
5801 return 0;
5802 }
5803
5804 if (!SSL_is_init_finished(ssl)) {
5805 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
5806 return 0;
5807 }
5808
5809 switch (ssl->post_handshake_auth) {
5810 case SSL_PHA_NONE:
5811 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
5812 return 0;
5813 default:
5814 case SSL_PHA_EXT_SENT:
5815 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
5816 return 0;
5817 case SSL_PHA_EXT_RECEIVED:
5818 break;
5819 case SSL_PHA_REQUEST_PENDING:
5820 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
5821 return 0;
5822 case SSL_PHA_REQUESTED:
5823 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
5824 return 0;
5825 }
5826
5827 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5828
5829 /* checks verify_mode and algorithm_auth */
5830 if (!send_certificate_request(ssl)) {
5831 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5832 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
5833 return 0;
5834 }
5835
5836 ossl_statem_set_in_init(ssl, 1);
5837 return 1;
5838 }
5839
5840 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5841 SSL_CTX_generate_session_ticket_fn gen_cb,
5842 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5843 void *arg)
5844 {
5845 ctx->generate_ticket_cb = gen_cb;
5846 ctx->decrypt_ticket_cb = dec_cb;
5847 ctx->ticket_cb_data = arg;
5848 return 1;
5849 }
5850
5851 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5852 SSL_allow_early_data_cb_fn cb,
5853 void *arg)
5854 {
5855 ctx->allow_early_data_cb = cb;
5856 ctx->allow_early_data_cb_data = arg;
5857 }
5858
5859 void SSL_set_allow_early_data_cb(SSL *s,
5860 SSL_allow_early_data_cb_fn cb,
5861 void *arg)
5862 {
5863 s->allow_early_data_cb = cb;
5864 s->allow_early_data_cb_data = arg;
5865 }
5866
5867 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
5868 int nid,
5869 const char *properties)
5870 {
5871 const EVP_CIPHER *ciph;
5872
5873 ciph = tls_get_cipher_from_engine(nid);
5874 if (ciph != NULL)
5875 return ciph;
5876
5877 /*
5878 * If there is no engine cipher then we do an explicit fetch. This may fail
5879 * and that could be ok
5880 */
5881 ERR_set_mark();
5882 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5883 ERR_pop_to_mark();
5884 return ciph;
5885 }
5886
5887
5888 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5889 {
5890 /* Don't up-ref an implicit EVP_CIPHER */
5891 if (EVP_CIPHER_provider(cipher) == NULL)
5892 return 1;
5893
5894 /*
5895 * The cipher was explicitly fetched and therefore it is safe to cast
5896 * away the const
5897 */
5898 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5899 }
5900
5901 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5902 {
5903 if (cipher == NULL)
5904 return;
5905
5906 if (EVP_CIPHER_provider(cipher) != NULL) {
5907 /*
5908 * The cipher was explicitly fetched and therefore it is safe to cast
5909 * away the const
5910 */
5911 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5912 }
5913 }
5914
5915 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
5916 int nid,
5917 const char *properties)
5918 {
5919 const EVP_MD *md;
5920
5921 md = tls_get_digest_from_engine(nid);
5922 if (md != NULL)
5923 return md;
5924
5925 /* Otherwise we do an explicit fetch */
5926 ERR_set_mark();
5927 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5928 ERR_pop_to_mark();
5929 return md;
5930 }
5931
5932 int ssl_evp_md_up_ref(const EVP_MD *md)
5933 {
5934 /* Don't up-ref an implicit EVP_MD */
5935 if (EVP_MD_provider(md) == NULL)
5936 return 1;
5937
5938 /*
5939 * The digest was explicitly fetched and therefore it is safe to cast
5940 * away the const
5941 */
5942 return EVP_MD_up_ref((EVP_MD *)md);
5943 }
5944
5945 void ssl_evp_md_free(const EVP_MD *md)
5946 {
5947 if (md == NULL)
5948 return;
5949
5950 if (EVP_MD_provider(md) != NULL) {
5951 /*
5952 * The digest was explicitly fetched and therefore it is safe to cast
5953 * away the const
5954 */
5955 EVP_MD_free((EVP_MD *)md);
5956 }
5957 }
5958
5959 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
5960 {
5961 if (!ssl_security(s, SSL_SECOP_TMP_DH,
5962 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
5963 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5964 EVP_PKEY_free(dhpkey);
5965 return 0;
5966 }
5967 EVP_PKEY_free(s->cert->dh_tmp);
5968 s->cert->dh_tmp = dhpkey;
5969 return 1;
5970 }
5971
5972 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
5973 {
5974 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
5975 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
5976 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5977 EVP_PKEY_free(dhpkey);
5978 return 0;
5979 }
5980 EVP_PKEY_free(ctx->cert->dh_tmp);
5981 ctx->cert->dh_tmp = dhpkey;
5982 return 1;
5983 }