]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Run the withlibctx.pl script
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* We need to use some engine deprecated APIs */
13 #define OPENSSL_SUPPRESS_DEPRECATED
14
15 #include <stdio.h>
16 #include "ssl_local.h"
17 #include "e_os.h"
18 #include <openssl/objects.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/rand.h>
21 #include <openssl/ocsp.h>
22 #include <openssl/dh.h>
23 #include <openssl/engine.h>
24 #include <openssl/async.h>
25 #include <openssl/ct.h>
26 #include <openssl/trace.h>
27 #include "internal/cryptlib.h"
28 #include "internal/refcount.h"
29 #include "internal/ktls.h"
30
31 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
32 SSL_MAC_BUF *mac, size_t macsize)
33 {
34 return ssl_undefined_function(ssl);
35 }
36
37 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
38 int t)
39 {
40 return ssl_undefined_function(ssl);
41 }
42
43 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
44 unsigned char *s, size_t t, size_t *u)
45 {
46 return ssl_undefined_function(ssl);
47 }
48
49 static int ssl_undefined_function_4(SSL *ssl, int r)
50 {
51 return ssl_undefined_function(ssl);
52 }
53
54 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
55 unsigned char *t)
56 {
57 return ssl_undefined_function(ssl);
58 }
59
60 static int ssl_undefined_function_6(int r)
61 {
62 return ssl_undefined_function(NULL);
63 }
64
65 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
66 const char *t, size_t u,
67 const unsigned char *v, size_t w, int x)
68 {
69 return ssl_undefined_function(ssl);
70 }
71
72 SSL3_ENC_METHOD ssl3_undef_enc_method = {
73 ssl_undefined_function_1,
74 ssl_undefined_function_2,
75 ssl_undefined_function,
76 ssl_undefined_function_3,
77 ssl_undefined_function_4,
78 ssl_undefined_function_5,
79 NULL, /* client_finished_label */
80 0, /* client_finished_label_len */
81 NULL, /* server_finished_label */
82 0, /* server_finished_label_len */
83 ssl_undefined_function_6,
84 ssl_undefined_function_7,
85 };
86
87 struct ssl_async_args {
88 SSL *s;
89 void *buf;
90 size_t num;
91 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
92 union {
93 int (*func_read) (SSL *, void *, size_t, size_t *);
94 int (*func_write) (SSL *, const void *, size_t, size_t *);
95 int (*func_other) (SSL *);
96 } f;
97 };
98
99 static const struct {
100 uint8_t mtype;
101 uint8_t ord;
102 int nid;
103 } dane_mds[] = {
104 {
105 DANETLS_MATCHING_FULL, 0, NID_undef
106 },
107 {
108 DANETLS_MATCHING_2256, 1, NID_sha256
109 },
110 {
111 DANETLS_MATCHING_2512, 2, NID_sha512
112 },
113 };
114
115 static int dane_ctx_enable(struct dane_ctx_st *dctx)
116 {
117 const EVP_MD **mdevp;
118 uint8_t *mdord;
119 uint8_t mdmax = DANETLS_MATCHING_LAST;
120 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
121 size_t i;
122
123 if (dctx->mdevp != NULL)
124 return 1;
125
126 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
127 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
128
129 if (mdord == NULL || mdevp == NULL) {
130 OPENSSL_free(mdord);
131 OPENSSL_free(mdevp);
132 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
133 return 0;
134 }
135
136 /* Install default entries */
137 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
138 const EVP_MD *md;
139
140 if (dane_mds[i].nid == NID_undef ||
141 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
142 continue;
143 mdevp[dane_mds[i].mtype] = md;
144 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
145 }
146
147 dctx->mdevp = mdevp;
148 dctx->mdord = mdord;
149 dctx->mdmax = mdmax;
150
151 return 1;
152 }
153
154 static void dane_ctx_final(struct dane_ctx_st *dctx)
155 {
156 OPENSSL_free(dctx->mdevp);
157 dctx->mdevp = NULL;
158
159 OPENSSL_free(dctx->mdord);
160 dctx->mdord = NULL;
161 dctx->mdmax = 0;
162 }
163
164 static void tlsa_free(danetls_record *t)
165 {
166 if (t == NULL)
167 return;
168 OPENSSL_free(t->data);
169 EVP_PKEY_free(t->spki);
170 OPENSSL_free(t);
171 }
172
173 static void dane_final(SSL_DANE *dane)
174 {
175 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
176 dane->trecs = NULL;
177
178 sk_X509_pop_free(dane->certs, X509_free);
179 dane->certs = NULL;
180
181 X509_free(dane->mcert);
182 dane->mcert = NULL;
183 dane->mtlsa = NULL;
184 dane->mdpth = -1;
185 dane->pdpth = -1;
186 }
187
188 /*
189 * dane_copy - Copy dane configuration, sans verification state.
190 */
191 static int ssl_dane_dup(SSL *to, SSL *from)
192 {
193 int num;
194 int i;
195
196 if (!DANETLS_ENABLED(&from->dane))
197 return 1;
198
199 num = sk_danetls_record_num(from->dane.trecs);
200 dane_final(&to->dane);
201 to->dane.flags = from->dane.flags;
202 to->dane.dctx = &to->ctx->dane;
203 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
204
205 if (to->dane.trecs == NULL) {
206 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
207 return 0;
208 }
209
210 for (i = 0; i < num; ++i) {
211 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
212
213 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
214 t->data, t->dlen) <= 0)
215 return 0;
216 }
217 return 1;
218 }
219
220 static int dane_mtype_set(struct dane_ctx_st *dctx,
221 const EVP_MD *md, uint8_t mtype, uint8_t ord)
222 {
223 int i;
224
225 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
226 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
227 return 0;
228 }
229
230 if (mtype > dctx->mdmax) {
231 const EVP_MD **mdevp;
232 uint8_t *mdord;
233 int n = ((int)mtype) + 1;
234
235 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
236 if (mdevp == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdevp = mdevp;
241
242 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
243 if (mdord == NULL) {
244 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
245 return -1;
246 }
247 dctx->mdord = mdord;
248
249 /* Zero-fill any gaps */
250 for (i = dctx->mdmax + 1; i < mtype; ++i) {
251 mdevp[i] = NULL;
252 mdord[i] = 0;
253 }
254
255 dctx->mdmax = mtype;
256 }
257
258 dctx->mdevp[mtype] = md;
259 /* Coerce ordinal of disabled matching types to 0 */
260 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
261
262 return 1;
263 }
264
265 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
266 {
267 if (mtype > dane->dctx->mdmax)
268 return NULL;
269 return dane->dctx->mdevp[mtype];
270 }
271
272 static int dane_tlsa_add(SSL_DANE *dane,
273 uint8_t usage,
274 uint8_t selector,
275 uint8_t mtype, unsigned const char *data, size_t dlen)
276 {
277 danetls_record *t;
278 const EVP_MD *md = NULL;
279 int ilen = (int)dlen;
280 int i;
281 int num;
282
283 if (dane->trecs == NULL) {
284 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
285 return -1;
286 }
287
288 if (ilen < 0 || dlen != (size_t)ilen) {
289 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
290 return 0;
291 }
292
293 if (usage > DANETLS_USAGE_LAST) {
294 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
295 return 0;
296 }
297
298 if (selector > DANETLS_SELECTOR_LAST) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
300 return 0;
301 }
302
303 if (mtype != DANETLS_MATCHING_FULL) {
304 md = tlsa_md_get(dane, mtype);
305 if (md == NULL) {
306 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
307 return 0;
308 }
309 }
310
311 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
313 return 0;
314 }
315 if (!data) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
317 return 0;
318 }
319
320 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
321 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
322 return -1;
323 }
324
325 t->usage = usage;
326 t->selector = selector;
327 t->mtype = mtype;
328 t->data = OPENSSL_malloc(dlen);
329 if (t->data == NULL) {
330 tlsa_free(t);
331 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
332 return -1;
333 }
334 memcpy(t->data, data, dlen);
335 t->dlen = dlen;
336
337 /* Validate and cache full certificate or public key */
338 if (mtype == DANETLS_MATCHING_FULL) {
339 const unsigned char *p = data;
340 X509 *cert = NULL;
341 EVP_PKEY *pkey = NULL;
342
343 switch (selector) {
344 case DANETLS_SELECTOR_CERT:
345 if (!d2i_X509(&cert, &p, ilen) || p < data ||
346 dlen != (size_t)(p - data)) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
349 return 0;
350 }
351 if (X509_get0_pubkey(cert) == NULL) {
352 tlsa_free(t);
353 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
354 return 0;
355 }
356
357 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
358 X509_free(cert);
359 break;
360 }
361
362 /*
363 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
364 * records that contain full certificates of trust-anchors that are
365 * not present in the wire chain. For usage PKIX-TA(0), we augment
366 * the chain with untrusted Full(0) certificates from DNS, in case
367 * they are missing from the chain.
368 */
369 if ((dane->certs == NULL &&
370 (dane->certs = sk_X509_new_null()) == NULL) ||
371 !sk_X509_push(dane->certs, cert)) {
372 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
373 X509_free(cert);
374 tlsa_free(t);
375 return -1;
376 }
377 break;
378
379 case DANETLS_SELECTOR_SPKI:
380 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
381 dlen != (size_t)(p - data)) {
382 tlsa_free(t);
383 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
384 return 0;
385 }
386
387 /*
388 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
389 * records that contain full bare keys of trust-anchors that are
390 * not present in the wire chain.
391 */
392 if (usage == DANETLS_USAGE_DANE_TA)
393 t->spki = pkey;
394 else
395 EVP_PKEY_free(pkey);
396 break;
397 }
398 }
399
400 /*-
401 * Find the right insertion point for the new record.
402 *
403 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
404 * they can be processed first, as they require no chain building, and no
405 * expiration or hostname checks. Because DANE-EE(3) is numerically
406 * largest, this is accomplished via descending sort by "usage".
407 *
408 * We also sort in descending order by matching ordinal to simplify
409 * the implementation of digest agility in the verification code.
410 *
411 * The choice of order for the selector is not significant, so we
412 * use the same descending order for consistency.
413 */
414 num = sk_danetls_record_num(dane->trecs);
415 for (i = 0; i < num; ++i) {
416 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
417
418 if (rec->usage > usage)
419 continue;
420 if (rec->usage < usage)
421 break;
422 if (rec->selector > selector)
423 continue;
424 if (rec->selector < selector)
425 break;
426 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
427 continue;
428 break;
429 }
430
431 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
432 tlsa_free(t);
433 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
434 return -1;
435 }
436 dane->umask |= DANETLS_USAGE_BIT(usage);
437
438 return 1;
439 }
440
441 /*
442 * Return 0 if there is only one version configured and it was disabled
443 * at configure time. Return 1 otherwise.
444 */
445 static int ssl_check_allowed_versions(int min_version, int max_version)
446 {
447 int minisdtls = 0, maxisdtls = 0;
448
449 /* Figure out if we're doing DTLS versions or TLS versions */
450 if (min_version == DTLS1_BAD_VER
451 || min_version >> 8 == DTLS1_VERSION_MAJOR)
452 minisdtls = 1;
453 if (max_version == DTLS1_BAD_VER
454 || max_version >> 8 == DTLS1_VERSION_MAJOR)
455 maxisdtls = 1;
456 /* A wildcard version of 0 could be DTLS or TLS. */
457 if ((minisdtls && !maxisdtls && max_version != 0)
458 || (maxisdtls && !minisdtls && min_version != 0)) {
459 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
460 return 0;
461 }
462
463 if (minisdtls || maxisdtls) {
464 /* Do DTLS version checks. */
465 if (min_version == 0)
466 /* Ignore DTLS1_BAD_VER */
467 min_version = DTLS1_VERSION;
468 if (max_version == 0)
469 max_version = DTLS1_2_VERSION;
470 #ifdef OPENSSL_NO_DTLS1_2
471 if (max_version == DTLS1_2_VERSION)
472 max_version = DTLS1_VERSION;
473 #endif
474 #ifdef OPENSSL_NO_DTLS1
475 if (min_version == DTLS1_VERSION)
476 min_version = DTLS1_2_VERSION;
477 #endif
478 /* Done massaging versions; do the check. */
479 if (0
480 #ifdef OPENSSL_NO_DTLS1
481 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
482 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
483 #endif
484 #ifdef OPENSSL_NO_DTLS1_2
485 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
486 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
487 #endif
488 )
489 return 0;
490 } else {
491 /* Regular TLS version checks. */
492 if (min_version == 0)
493 min_version = SSL3_VERSION;
494 if (max_version == 0)
495 max_version = TLS1_3_VERSION;
496 #ifdef OPENSSL_NO_TLS1_3
497 if (max_version == TLS1_3_VERSION)
498 max_version = TLS1_2_VERSION;
499 #endif
500 #ifdef OPENSSL_NO_TLS1_2
501 if (max_version == TLS1_2_VERSION)
502 max_version = TLS1_1_VERSION;
503 #endif
504 #ifdef OPENSSL_NO_TLS1_1
505 if (max_version == TLS1_1_VERSION)
506 max_version = TLS1_VERSION;
507 #endif
508 #ifdef OPENSSL_NO_TLS1
509 if (max_version == TLS1_VERSION)
510 max_version = SSL3_VERSION;
511 #endif
512 #ifdef OPENSSL_NO_SSL3
513 if (min_version == SSL3_VERSION)
514 min_version = TLS1_VERSION;
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 if (min_version == TLS1_VERSION)
518 min_version = TLS1_1_VERSION;
519 #endif
520 #ifdef OPENSSL_NO_TLS1_1
521 if (min_version == TLS1_1_VERSION)
522 min_version = TLS1_2_VERSION;
523 #endif
524 #ifdef OPENSSL_NO_TLS1_2
525 if (min_version == TLS1_2_VERSION)
526 min_version = TLS1_3_VERSION;
527 #endif
528 /* Done massaging versions; do the check. */
529 if (0
530 #ifdef OPENSSL_NO_SSL3
531 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
532 #endif
533 #ifdef OPENSSL_NO_TLS1
534 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
535 #endif
536 #ifdef OPENSSL_NO_TLS1_1
537 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
538 #endif
539 #ifdef OPENSSL_NO_TLS1_2
540 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
541 #endif
542 #ifdef OPENSSL_NO_TLS1_3
543 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
544 #endif
545 )
546 return 0;
547 }
548 return 1;
549 }
550
551 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
552 /*
553 * Define a VPROC function for HP NonStop build ssl library.
554 * This is used by platform version identification tools.
555 * Do not inline this procedure or make it static.
556 */
557 # define OPENSSL_VPROC_STRING_(x) x##_SSL
558 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
559 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
560 void OPENSSL_VPROC_FUNC(void) {}
561 #endif
562
563
564 static void clear_ciphers(SSL *s)
565 {
566 /* clear the current cipher */
567 ssl_clear_cipher_ctx(s);
568 ssl_clear_hash_ctx(&s->read_hash);
569 ssl_clear_hash_ctx(&s->write_hash);
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 if (ssl_clear_bad_session(s)) {
580 SSL_SESSION_free(s->session);
581 s->session = NULL;
582 }
583 SSL_SESSION_free(s->psksession);
584 s->psksession = NULL;
585 OPENSSL_free(s->psksession_id);
586 s->psksession_id = NULL;
587 s->psksession_id_len = 0;
588 s->hello_retry_request = 0;
589 s->sent_tickets = 0;
590
591 s->error = 0;
592 s->hit = 0;
593 s->shutdown = 0;
594
595 if (s->renegotiate) {
596 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
597 return 0;
598 }
599
600 ossl_statem_clear(s);
601
602 s->version = s->method->version;
603 s->client_version = s->version;
604 s->rwstate = SSL_NOTHING;
605
606 BUF_MEM_free(s->init_buf);
607 s->init_buf = NULL;
608 clear_ciphers(s);
609 s->first_packet = 0;
610
611 s->key_update = SSL_KEY_UPDATE_NONE;
612
613 EVP_MD_CTX_free(s->pha_dgst);
614 s->pha_dgst = NULL;
615
616 /* Reset DANE verification result state */
617 s->dane.mdpth = -1;
618 s->dane.pdpth = -1;
619 X509_free(s->dane.mcert);
620 s->dane.mcert = NULL;
621 s->dane.mtlsa = NULL;
622
623 /* Clear the verification result peername */
624 X509_VERIFY_PARAM_move_peername(s->param, NULL);
625
626 /* Clear any shared connection state */
627 OPENSSL_free(s->shared_sigalgs);
628 s->shared_sigalgs = NULL;
629 s->shared_sigalgslen = 0;
630
631 /*
632 * Check to see if we were changed into a different method, if so, revert
633 * back.
634 */
635 if (s->method != s->ctx->method) {
636 s->method->ssl_free(s);
637 s->method = s->ctx->method;
638 if (!s->method->ssl_new(s))
639 return 0;
640 } else {
641 if (!s->method->ssl_clear(s))
642 return 0;
643 }
644
645 RECORD_LAYER_clear(&s->rlayer);
646
647 return 1;
648 }
649
650 #ifndef OPENSSL_NO_DEPRECATED_3_0
651 /** Used to change an SSL_CTXs default SSL method type */
652 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
653 {
654 STACK_OF(SSL_CIPHER) *sk;
655
656 ctx->method = meth;
657
658 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
659 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
660 return 0;
661 }
662 sk = ssl_create_cipher_list(ctx->method,
663 ctx->tls13_ciphersuites,
664 &(ctx->cipher_list),
665 &(ctx->cipher_list_by_id),
666 OSSL_default_cipher_list(), ctx->cert);
667 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
668 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
669 return 0;
670 }
671 return 1;
672 }
673 #endif
674
675 SSL *SSL_new(SSL_CTX *ctx)
676 {
677 SSL *s;
678
679 if (ctx == NULL) {
680 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
681 return NULL;
682 }
683 if (ctx->method == NULL) {
684 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
685 return NULL;
686 }
687
688 s = OPENSSL_zalloc(sizeof(*s));
689 if (s == NULL)
690 goto err;
691
692 s->references = 1;
693 s->lock = CRYPTO_THREAD_lock_new();
694 if (s->lock == NULL) {
695 OPENSSL_free(s);
696 s = NULL;
697 goto err;
698 }
699
700 RECORD_LAYER_init(&s->rlayer, s);
701
702 s->options = ctx->options;
703 s->dane.flags = ctx->dane.flags;
704 s->min_proto_version = ctx->min_proto_version;
705 s->max_proto_version = ctx->max_proto_version;
706 s->mode = ctx->mode;
707 s->max_cert_list = ctx->max_cert_list;
708 s->max_early_data = ctx->max_early_data;
709 s->recv_max_early_data = ctx->recv_max_early_data;
710 s->num_tickets = ctx->num_tickets;
711 s->pha_enabled = ctx->pha_enabled;
712
713 /* Shallow copy of the ciphersuites stack */
714 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
715 if (s->tls13_ciphersuites == NULL)
716 goto err;
717
718 /*
719 * Earlier library versions used to copy the pointer to the CERT, not
720 * its contents; only when setting new parameters for the per-SSL
721 * copy, ssl_cert_new would be called (and the direct reference to
722 * the per-SSL_CTX settings would be lost, but those still were
723 * indirectly accessed for various purposes, and for that reason they
724 * used to be known as s->ctx->default_cert). Now we don't look at the
725 * SSL_CTX's CERT after having duplicated it once.
726 */
727 s->cert = ssl_cert_dup(ctx->cert);
728 if (s->cert == NULL)
729 goto err;
730
731 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
732 s->msg_callback = ctx->msg_callback;
733 s->msg_callback_arg = ctx->msg_callback_arg;
734 s->verify_mode = ctx->verify_mode;
735 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
736 s->record_padding_cb = ctx->record_padding_cb;
737 s->record_padding_arg = ctx->record_padding_arg;
738 s->block_padding = ctx->block_padding;
739 s->sid_ctx_length = ctx->sid_ctx_length;
740 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
741 goto err;
742 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
743 s->verify_callback = ctx->default_verify_callback;
744 s->generate_session_id = ctx->generate_session_id;
745
746 s->param = X509_VERIFY_PARAM_new();
747 if (s->param == NULL)
748 goto err;
749 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
750 s->quiet_shutdown = ctx->quiet_shutdown;
751
752 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
753 s->max_send_fragment = ctx->max_send_fragment;
754 s->split_send_fragment = ctx->split_send_fragment;
755 s->max_pipelines = ctx->max_pipelines;
756 if (s->max_pipelines > 1)
757 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
758 if (ctx->default_read_buf_len > 0)
759 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
760
761 SSL_CTX_up_ref(ctx);
762 s->ctx = ctx;
763 s->ext.debug_cb = 0;
764 s->ext.debug_arg = NULL;
765 s->ext.ticket_expected = 0;
766 s->ext.status_type = ctx->ext.status_type;
767 s->ext.status_expected = 0;
768 s->ext.ocsp.ids = NULL;
769 s->ext.ocsp.exts = NULL;
770 s->ext.ocsp.resp = NULL;
771 s->ext.ocsp.resp_len = 0;
772 SSL_CTX_up_ref(ctx);
773 s->session_ctx = ctx;
774 #ifndef OPENSSL_NO_EC
775 if (ctx->ext.ecpointformats) {
776 s->ext.ecpointformats =
777 OPENSSL_memdup(ctx->ext.ecpointformats,
778 ctx->ext.ecpointformats_len);
779 if (!s->ext.ecpointformats)
780 goto err;
781 s->ext.ecpointformats_len =
782 ctx->ext.ecpointformats_len;
783 }
784 #endif
785 if (ctx->ext.supportedgroups) {
786 s->ext.supportedgroups =
787 OPENSSL_memdup(ctx->ext.supportedgroups,
788 ctx->ext.supportedgroups_len
789 * sizeof(*ctx->ext.supportedgroups));
790 if (!s->ext.supportedgroups)
791 goto err;
792 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
793 }
794
795 #ifndef OPENSSL_NO_NEXTPROTONEG
796 s->ext.npn = NULL;
797 #endif
798
799 if (s->ctx->ext.alpn) {
800 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
801 if (s->ext.alpn == NULL)
802 goto err;
803 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
804 s->ext.alpn_len = s->ctx->ext.alpn_len;
805 }
806
807 s->verified_chain = NULL;
808 s->verify_result = X509_V_OK;
809
810 s->default_passwd_callback = ctx->default_passwd_callback;
811 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
812
813 s->method = ctx->method;
814
815 s->key_update = SSL_KEY_UPDATE_NONE;
816
817 s->allow_early_data_cb = ctx->allow_early_data_cb;
818 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
819
820 if (!s->method->ssl_new(s))
821 goto err;
822
823 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
824
825 if (!SSL_clear(s))
826 goto err;
827
828 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
829 goto err;
830
831 #ifndef OPENSSL_NO_PSK
832 s->psk_client_callback = ctx->psk_client_callback;
833 s->psk_server_callback = ctx->psk_server_callback;
834 #endif
835 s->psk_find_session_cb = ctx->psk_find_session_cb;
836 s->psk_use_session_cb = ctx->psk_use_session_cb;
837
838 s->async_cb = ctx->async_cb;
839 s->async_cb_arg = ctx->async_cb_arg;
840
841 s->job = NULL;
842
843 #ifndef OPENSSL_NO_CT
844 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
845 ctx->ct_validation_callback_arg))
846 goto err;
847 #endif
848
849 return s;
850 err:
851 SSL_free(s);
852 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
853 return NULL;
854 }
855
856 int SSL_is_dtls(const SSL *s)
857 {
858 return SSL_IS_DTLS(s) ? 1 : 0;
859 }
860
861 int SSL_up_ref(SSL *s)
862 {
863 int i;
864
865 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
866 return 0;
867
868 REF_PRINT_COUNT("SSL", s);
869 REF_ASSERT_ISNT(i < 2);
870 return ((i > 1) ? 1 : 0);
871 }
872
873 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
874 unsigned int sid_ctx_len)
875 {
876 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
877 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
878 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
879 return 0;
880 }
881 ctx->sid_ctx_length = sid_ctx_len;
882 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
883
884 return 1;
885 }
886
887 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
888 unsigned int sid_ctx_len)
889 {
890 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
891 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
892 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
893 return 0;
894 }
895 ssl->sid_ctx_length = sid_ctx_len;
896 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
897
898 return 1;
899 }
900
901 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
902 {
903 CRYPTO_THREAD_write_lock(ctx->lock);
904 ctx->generate_session_id = cb;
905 CRYPTO_THREAD_unlock(ctx->lock);
906 return 1;
907 }
908
909 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
910 {
911 CRYPTO_THREAD_write_lock(ssl->lock);
912 ssl->generate_session_id = cb;
913 CRYPTO_THREAD_unlock(ssl->lock);
914 return 1;
915 }
916
917 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
918 unsigned int id_len)
919 {
920 /*
921 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
922 * we can "construct" a session to give us the desired check - i.e. to
923 * find if there's a session in the hash table that would conflict with
924 * any new session built out of this id/id_len and the ssl_version in use
925 * by this SSL.
926 */
927 SSL_SESSION r, *p;
928
929 if (id_len > sizeof(r.session_id))
930 return 0;
931
932 r.ssl_version = ssl->version;
933 r.session_id_length = id_len;
934 memcpy(r.session_id, id, id_len);
935
936 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
937 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
938 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
939 return (p != NULL);
940 }
941
942 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
943 {
944 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
945 }
946
947 int SSL_set_purpose(SSL *s, int purpose)
948 {
949 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
950 }
951
952 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
953 {
954 return X509_VERIFY_PARAM_set_trust(s->param, trust);
955 }
956
957 int SSL_set_trust(SSL *s, int trust)
958 {
959 return X509_VERIFY_PARAM_set_trust(s->param, trust);
960 }
961
962 int SSL_set1_host(SSL *s, const char *hostname)
963 {
964 /* If a hostname is provided and parses as an IP address,
965 * treat it as such. */
966 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
967 return 1;
968
969 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
970 }
971
972 int SSL_add1_host(SSL *s, const char *hostname)
973 {
974 /* If a hostname is provided and parses as an IP address,
975 * treat it as such. */
976 if (hostname)
977 {
978 ASN1_OCTET_STRING *ip;
979 char *old_ip;
980
981 ip = a2i_IPADDRESS(hostname);
982 if (ip) {
983 /* We didn't want it; only to check if it *is* an IP address */
984 ASN1_OCTET_STRING_free(ip);
985
986 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
987 if (old_ip)
988 {
989 OPENSSL_free(old_ip);
990 /* There can be only one IP address */
991 return 0;
992 }
993
994 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
995 }
996 }
997
998 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
999 }
1000
1001 void SSL_set_hostflags(SSL *s, unsigned int flags)
1002 {
1003 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
1004 }
1005
1006 const char *SSL_get0_peername(SSL *s)
1007 {
1008 return X509_VERIFY_PARAM_get0_peername(s->param);
1009 }
1010
1011 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1012 {
1013 return dane_ctx_enable(&ctx->dane);
1014 }
1015
1016 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1017 {
1018 unsigned long orig = ctx->dane.flags;
1019
1020 ctx->dane.flags |= flags;
1021 return orig;
1022 }
1023
1024 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1025 {
1026 unsigned long orig = ctx->dane.flags;
1027
1028 ctx->dane.flags &= ~flags;
1029 return orig;
1030 }
1031
1032 int SSL_dane_enable(SSL *s, const char *basedomain)
1033 {
1034 SSL_DANE *dane = &s->dane;
1035
1036 if (s->ctx->dane.mdmax == 0) {
1037 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1038 return 0;
1039 }
1040 if (dane->trecs != NULL) {
1041 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1042 return 0;
1043 }
1044
1045 /*
1046 * Default SNI name. This rejects empty names, while set1_host below
1047 * accepts them and disables host name checks. To avoid side-effects with
1048 * invalid input, set the SNI name first.
1049 */
1050 if (s->ext.hostname == NULL) {
1051 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1052 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1053 return -1;
1054 }
1055 }
1056
1057 /* Primary RFC6125 reference identifier */
1058 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1059 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1060 return -1;
1061 }
1062
1063 dane->mdpth = -1;
1064 dane->pdpth = -1;
1065 dane->dctx = &s->ctx->dane;
1066 dane->trecs = sk_danetls_record_new_null();
1067
1068 if (dane->trecs == NULL) {
1069 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1070 return -1;
1071 }
1072 return 1;
1073 }
1074
1075 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1076 {
1077 unsigned long orig = ssl->dane.flags;
1078
1079 ssl->dane.flags |= flags;
1080 return orig;
1081 }
1082
1083 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1084 {
1085 unsigned long orig = ssl->dane.flags;
1086
1087 ssl->dane.flags &= ~flags;
1088 return orig;
1089 }
1090
1091 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1092 {
1093 SSL_DANE *dane = &s->dane;
1094
1095 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1096 return -1;
1097 if (dane->mtlsa) {
1098 if (mcert)
1099 *mcert = dane->mcert;
1100 if (mspki)
1101 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1102 }
1103 return dane->mdpth;
1104 }
1105
1106 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1107 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1108 {
1109 SSL_DANE *dane = &s->dane;
1110
1111 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1112 return -1;
1113 if (dane->mtlsa) {
1114 if (usage)
1115 *usage = dane->mtlsa->usage;
1116 if (selector)
1117 *selector = dane->mtlsa->selector;
1118 if (mtype)
1119 *mtype = dane->mtlsa->mtype;
1120 if (data)
1121 *data = dane->mtlsa->data;
1122 if (dlen)
1123 *dlen = dane->mtlsa->dlen;
1124 }
1125 return dane->mdpth;
1126 }
1127
1128 SSL_DANE *SSL_get0_dane(SSL *s)
1129 {
1130 return &s->dane;
1131 }
1132
1133 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1134 uint8_t mtype, unsigned const char *data, size_t dlen)
1135 {
1136 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1137 }
1138
1139 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1140 uint8_t ord)
1141 {
1142 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1143 }
1144
1145 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1146 {
1147 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1148 }
1149
1150 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1151 {
1152 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1153 }
1154
1155 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1156 {
1157 return ctx->param;
1158 }
1159
1160 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1161 {
1162 return ssl->param;
1163 }
1164
1165 void SSL_certs_clear(SSL *s)
1166 {
1167 ssl_cert_clear_certs(s->cert);
1168 }
1169
1170 void SSL_free(SSL *s)
1171 {
1172 int i;
1173
1174 if (s == NULL)
1175 return;
1176 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1177 REF_PRINT_COUNT("SSL", s);
1178 if (i > 0)
1179 return;
1180 REF_ASSERT_ISNT(i < 0);
1181
1182 X509_VERIFY_PARAM_free(s->param);
1183 dane_final(&s->dane);
1184 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1185
1186 RECORD_LAYER_release(&s->rlayer);
1187
1188 /* Ignore return value */
1189 ssl_free_wbio_buffer(s);
1190
1191 BIO_free_all(s->wbio);
1192 s->wbio = NULL;
1193 BIO_free_all(s->rbio);
1194 s->rbio = NULL;
1195
1196 BUF_MEM_free(s->init_buf);
1197
1198 /* add extra stuff */
1199 sk_SSL_CIPHER_free(s->cipher_list);
1200 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1201 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1202 sk_SSL_CIPHER_free(s->peer_ciphers);
1203
1204 /* Make the next call work :-) */
1205 if (s->session != NULL) {
1206 ssl_clear_bad_session(s);
1207 SSL_SESSION_free(s->session);
1208 }
1209 SSL_SESSION_free(s->psksession);
1210 OPENSSL_free(s->psksession_id);
1211
1212 clear_ciphers(s);
1213
1214 ssl_cert_free(s->cert);
1215 OPENSSL_free(s->shared_sigalgs);
1216 /* Free up if allocated */
1217
1218 OPENSSL_free(s->ext.hostname);
1219 SSL_CTX_free(s->session_ctx);
1220 #ifndef OPENSSL_NO_EC
1221 OPENSSL_free(s->ext.ecpointformats);
1222 OPENSSL_free(s->ext.peer_ecpointformats);
1223 #endif /* OPENSSL_NO_EC */
1224 OPENSSL_free(s->ext.supportedgroups);
1225 OPENSSL_free(s->ext.peer_supportedgroups);
1226 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1227 #ifndef OPENSSL_NO_OCSP
1228 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1229 #endif
1230 #ifndef OPENSSL_NO_CT
1231 SCT_LIST_free(s->scts);
1232 OPENSSL_free(s->ext.scts);
1233 #endif
1234 OPENSSL_free(s->ext.ocsp.resp);
1235 OPENSSL_free(s->ext.alpn);
1236 OPENSSL_free(s->ext.tls13_cookie);
1237 if (s->clienthello != NULL)
1238 OPENSSL_free(s->clienthello->pre_proc_exts);
1239 OPENSSL_free(s->clienthello);
1240 OPENSSL_free(s->pha_context);
1241 EVP_MD_CTX_free(s->pha_dgst);
1242
1243 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1244 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1245
1246 sk_X509_pop_free(s->verified_chain, X509_free);
1247
1248 if (s->method != NULL)
1249 s->method->ssl_free(s);
1250
1251 SSL_CTX_free(s->ctx);
1252
1253 ASYNC_WAIT_CTX_free(s->waitctx);
1254
1255 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1256 OPENSSL_free(s->ext.npn);
1257 #endif
1258
1259 #ifndef OPENSSL_NO_SRTP
1260 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1261 #endif
1262
1263 CRYPTO_THREAD_lock_free(s->lock);
1264
1265 OPENSSL_free(s);
1266 }
1267
1268 void SSL_set0_rbio(SSL *s, BIO *rbio)
1269 {
1270 BIO_free_all(s->rbio);
1271 s->rbio = rbio;
1272 }
1273
1274 void SSL_set0_wbio(SSL *s, BIO *wbio)
1275 {
1276 /*
1277 * If the output buffering BIO is still in place, remove it
1278 */
1279 if (s->bbio != NULL)
1280 s->wbio = BIO_pop(s->wbio);
1281
1282 BIO_free_all(s->wbio);
1283 s->wbio = wbio;
1284
1285 /* Re-attach |bbio| to the new |wbio|. */
1286 if (s->bbio != NULL)
1287 s->wbio = BIO_push(s->bbio, s->wbio);
1288 }
1289
1290 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1291 {
1292 /*
1293 * For historical reasons, this function has many different cases in
1294 * ownership handling.
1295 */
1296
1297 /* If nothing has changed, do nothing */
1298 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1299 return;
1300
1301 /*
1302 * If the two arguments are equal then one fewer reference is granted by the
1303 * caller than we want to take
1304 */
1305 if (rbio != NULL && rbio == wbio)
1306 BIO_up_ref(rbio);
1307
1308 /*
1309 * If only the wbio is changed only adopt one reference.
1310 */
1311 if (rbio == SSL_get_rbio(s)) {
1312 SSL_set0_wbio(s, wbio);
1313 return;
1314 }
1315 /*
1316 * There is an asymmetry here for historical reasons. If only the rbio is
1317 * changed AND the rbio and wbio were originally different, then we only
1318 * adopt one reference.
1319 */
1320 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1321 SSL_set0_rbio(s, rbio);
1322 return;
1323 }
1324
1325 /* Otherwise, adopt both references. */
1326 SSL_set0_rbio(s, rbio);
1327 SSL_set0_wbio(s, wbio);
1328 }
1329
1330 BIO *SSL_get_rbio(const SSL *s)
1331 {
1332 return s->rbio;
1333 }
1334
1335 BIO *SSL_get_wbio(const SSL *s)
1336 {
1337 if (s->bbio != NULL) {
1338 /*
1339 * If |bbio| is active, the true caller-configured BIO is its
1340 * |next_bio|.
1341 */
1342 return BIO_next(s->bbio);
1343 }
1344 return s->wbio;
1345 }
1346
1347 int SSL_get_fd(const SSL *s)
1348 {
1349 return SSL_get_rfd(s);
1350 }
1351
1352 int SSL_get_rfd(const SSL *s)
1353 {
1354 int ret = -1;
1355 BIO *b, *r;
1356
1357 b = SSL_get_rbio(s);
1358 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1359 if (r != NULL)
1360 BIO_get_fd(r, &ret);
1361 return ret;
1362 }
1363
1364 int SSL_get_wfd(const SSL *s)
1365 {
1366 int ret = -1;
1367 BIO *b, *r;
1368
1369 b = SSL_get_wbio(s);
1370 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1371 if (r != NULL)
1372 BIO_get_fd(r, &ret);
1373 return ret;
1374 }
1375
1376 #ifndef OPENSSL_NO_SOCK
1377 int SSL_set_fd(SSL *s, int fd)
1378 {
1379 int ret = 0;
1380 BIO *bio = NULL;
1381
1382 bio = BIO_new(BIO_s_socket());
1383
1384 if (bio == NULL) {
1385 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1386 goto err;
1387 }
1388 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1389 SSL_set_bio(s, bio, bio);
1390 #ifndef OPENSSL_NO_KTLS
1391 /*
1392 * The new socket is created successfully regardless of ktls_enable.
1393 * ktls_enable doesn't change any functionality of the socket, except
1394 * changing the setsockopt to enable the processing of ktls_start.
1395 * Thus, it is not a problem to call it for non-TLS sockets.
1396 */
1397 ktls_enable(fd);
1398 #endif /* OPENSSL_NO_KTLS */
1399 ret = 1;
1400 err:
1401 return ret;
1402 }
1403
1404 int SSL_set_wfd(SSL *s, int fd)
1405 {
1406 BIO *rbio = SSL_get_rbio(s);
1407
1408 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1409 || (int)BIO_get_fd(rbio, NULL) != fd) {
1410 BIO *bio = BIO_new(BIO_s_socket());
1411
1412 if (bio == NULL) {
1413 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1414 return 0;
1415 }
1416 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1417 SSL_set0_wbio(s, bio);
1418 #ifndef OPENSSL_NO_KTLS
1419 /*
1420 * The new socket is created successfully regardless of ktls_enable.
1421 * ktls_enable doesn't change any functionality of the socket, except
1422 * changing the setsockopt to enable the processing of ktls_start.
1423 * Thus, it is not a problem to call it for non-TLS sockets.
1424 */
1425 ktls_enable(fd);
1426 #endif /* OPENSSL_NO_KTLS */
1427 } else {
1428 BIO_up_ref(rbio);
1429 SSL_set0_wbio(s, rbio);
1430 }
1431 return 1;
1432 }
1433
1434 int SSL_set_rfd(SSL *s, int fd)
1435 {
1436 BIO *wbio = SSL_get_wbio(s);
1437
1438 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1439 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1440 BIO *bio = BIO_new(BIO_s_socket());
1441
1442 if (bio == NULL) {
1443 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1444 return 0;
1445 }
1446 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1447 SSL_set0_rbio(s, bio);
1448 } else {
1449 BIO_up_ref(wbio);
1450 SSL_set0_rbio(s, wbio);
1451 }
1452
1453 return 1;
1454 }
1455 #endif
1456
1457 /* return length of latest Finished message we sent, copy to 'buf' */
1458 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1459 {
1460 size_t ret = 0;
1461
1462 ret = s->s3.tmp.finish_md_len;
1463 if (count > ret)
1464 count = ret;
1465 memcpy(buf, s->s3.tmp.finish_md, count);
1466 return ret;
1467 }
1468
1469 /* return length of latest Finished message we expected, copy to 'buf' */
1470 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1471 {
1472 size_t ret = 0;
1473
1474 ret = s->s3.tmp.peer_finish_md_len;
1475 if (count > ret)
1476 count = ret;
1477 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1478 return ret;
1479 }
1480
1481 int SSL_get_verify_mode(const SSL *s)
1482 {
1483 return s->verify_mode;
1484 }
1485
1486 int SSL_get_verify_depth(const SSL *s)
1487 {
1488 return X509_VERIFY_PARAM_get_depth(s->param);
1489 }
1490
1491 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1492 return s->verify_callback;
1493 }
1494
1495 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1496 {
1497 return ctx->verify_mode;
1498 }
1499
1500 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1501 {
1502 return X509_VERIFY_PARAM_get_depth(ctx->param);
1503 }
1504
1505 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1506 return ctx->default_verify_callback;
1507 }
1508
1509 void SSL_set_verify(SSL *s, int mode,
1510 int (*callback) (int ok, X509_STORE_CTX *ctx))
1511 {
1512 s->verify_mode = mode;
1513 if (callback != NULL)
1514 s->verify_callback = callback;
1515 }
1516
1517 void SSL_set_verify_depth(SSL *s, int depth)
1518 {
1519 X509_VERIFY_PARAM_set_depth(s->param, depth);
1520 }
1521
1522 void SSL_set_read_ahead(SSL *s, int yes)
1523 {
1524 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1525 }
1526
1527 int SSL_get_read_ahead(const SSL *s)
1528 {
1529 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1530 }
1531
1532 int SSL_pending(const SSL *s)
1533 {
1534 size_t pending = s->method->ssl_pending(s);
1535
1536 /*
1537 * SSL_pending cannot work properly if read-ahead is enabled
1538 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1539 * impossible to fix since SSL_pending cannot report errors that may be
1540 * observed while scanning the new data. (Note that SSL_pending() is
1541 * often used as a boolean value, so we'd better not return -1.)
1542 *
1543 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1544 * we just return INT_MAX.
1545 */
1546 return pending < INT_MAX ? (int)pending : INT_MAX;
1547 }
1548
1549 int SSL_has_pending(const SSL *s)
1550 {
1551 /*
1552 * Similar to SSL_pending() but returns a 1 to indicate that we have
1553 * unprocessed data available or 0 otherwise (as opposed to the number of
1554 * bytes available). Unlike SSL_pending() this will take into account
1555 * read_ahead data. A 1 return simply indicates that we have unprocessed
1556 * data. That data may not result in any application data, or we may fail
1557 * to parse the records for some reason.
1558 */
1559 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1560 return 1;
1561
1562 return RECORD_LAYER_read_pending(&s->rlayer);
1563 }
1564
1565 X509 *SSL_get1_peer_certificate(const SSL *s)
1566 {
1567 X509 *r = SSL_get0_peer_certificate(s);
1568
1569 if (r != NULL)
1570 X509_up_ref(r);
1571
1572 return r;
1573 }
1574
1575 X509 *SSL_get0_peer_certificate(const SSL *s)
1576 {
1577 if ((s == NULL) || (s->session == NULL))
1578 return NULL;
1579 else
1580 return s->session->peer;
1581 }
1582
1583 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1584 {
1585 STACK_OF(X509) *r;
1586
1587 if ((s == NULL) || (s->session == NULL))
1588 r = NULL;
1589 else
1590 r = s->session->peer_chain;
1591
1592 /*
1593 * If we are a client, cert_chain includes the peer's own certificate; if
1594 * we are a server, it does not.
1595 */
1596
1597 return r;
1598 }
1599
1600 /*
1601 * Now in theory, since the calling process own 't' it should be safe to
1602 * modify. We need to be able to read f without being hassled
1603 */
1604 int SSL_copy_session_id(SSL *t, const SSL *f)
1605 {
1606 int i;
1607 /* Do we need to to SSL locking? */
1608 if (!SSL_set_session(t, SSL_get_session(f))) {
1609 return 0;
1610 }
1611
1612 /*
1613 * what if we are setup for one protocol version but want to talk another
1614 */
1615 if (t->method != f->method) {
1616 t->method->ssl_free(t);
1617 t->method = f->method;
1618 if (t->method->ssl_new(t) == 0)
1619 return 0;
1620 }
1621
1622 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1623 ssl_cert_free(t->cert);
1624 t->cert = f->cert;
1625 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1626 return 0;
1627 }
1628
1629 return 1;
1630 }
1631
1632 /* Fix this so it checks all the valid key/cert options */
1633 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1634 {
1635 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1636 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1637 return 0;
1638 }
1639 if (ctx->cert->key->privatekey == NULL) {
1640 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1641 return 0;
1642 }
1643 return X509_check_private_key
1644 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1645 }
1646
1647 /* Fix this function so that it takes an optional type parameter */
1648 int SSL_check_private_key(const SSL *ssl)
1649 {
1650 if (ssl == NULL) {
1651 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1652 return 0;
1653 }
1654 if (ssl->cert->key->x509 == NULL) {
1655 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1656 return 0;
1657 }
1658 if (ssl->cert->key->privatekey == NULL) {
1659 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1660 return 0;
1661 }
1662 return X509_check_private_key(ssl->cert->key->x509,
1663 ssl->cert->key->privatekey);
1664 }
1665
1666 int SSL_waiting_for_async(SSL *s)
1667 {
1668 if (s->job)
1669 return 1;
1670
1671 return 0;
1672 }
1673
1674 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1675 {
1676 ASYNC_WAIT_CTX *ctx = s->waitctx;
1677
1678 if (ctx == NULL)
1679 return 0;
1680 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1681 }
1682
1683 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1684 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1685 {
1686 ASYNC_WAIT_CTX *ctx = s->waitctx;
1687
1688 if (ctx == NULL)
1689 return 0;
1690 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1691 numdelfds);
1692 }
1693
1694 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1695 {
1696 ctx->async_cb = callback;
1697 return 1;
1698 }
1699
1700 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1701 {
1702 ctx->async_cb_arg = arg;
1703 return 1;
1704 }
1705
1706 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1707 {
1708 s->async_cb = callback;
1709 return 1;
1710 }
1711
1712 int SSL_set_async_callback_arg(SSL *s, void *arg)
1713 {
1714 s->async_cb_arg = arg;
1715 return 1;
1716 }
1717
1718 int SSL_get_async_status(SSL *s, int *status)
1719 {
1720 ASYNC_WAIT_CTX *ctx = s->waitctx;
1721
1722 if (ctx == NULL)
1723 return 0;
1724 *status = ASYNC_WAIT_CTX_get_status(ctx);
1725 return 1;
1726 }
1727
1728 int SSL_accept(SSL *s)
1729 {
1730 if (s->handshake_func == NULL) {
1731 /* Not properly initialized yet */
1732 SSL_set_accept_state(s);
1733 }
1734
1735 return SSL_do_handshake(s);
1736 }
1737
1738 int SSL_connect(SSL *s)
1739 {
1740 if (s->handshake_func == NULL) {
1741 /* Not properly initialized yet */
1742 SSL_set_connect_state(s);
1743 }
1744
1745 return SSL_do_handshake(s);
1746 }
1747
1748 long SSL_get_default_timeout(const SSL *s)
1749 {
1750 return s->method->get_timeout();
1751 }
1752
1753 static int ssl_async_wait_ctx_cb(void *arg)
1754 {
1755 SSL *s = (SSL *)arg;
1756
1757 return s->async_cb(s, s->async_cb_arg);
1758 }
1759
1760 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1761 int (*func) (void *))
1762 {
1763 int ret;
1764 if (s->waitctx == NULL) {
1765 s->waitctx = ASYNC_WAIT_CTX_new();
1766 if (s->waitctx == NULL)
1767 return -1;
1768 if (s->async_cb != NULL
1769 && !ASYNC_WAIT_CTX_set_callback
1770 (s->waitctx, ssl_async_wait_ctx_cb, s))
1771 return -1;
1772 }
1773 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1774 sizeof(struct ssl_async_args))) {
1775 case ASYNC_ERR:
1776 s->rwstate = SSL_NOTHING;
1777 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1778 return -1;
1779 case ASYNC_PAUSE:
1780 s->rwstate = SSL_ASYNC_PAUSED;
1781 return -1;
1782 case ASYNC_NO_JOBS:
1783 s->rwstate = SSL_ASYNC_NO_JOBS;
1784 return -1;
1785 case ASYNC_FINISH:
1786 s->job = NULL;
1787 return ret;
1788 default:
1789 s->rwstate = SSL_NOTHING;
1790 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1791 /* Shouldn't happen */
1792 return -1;
1793 }
1794 }
1795
1796 static int ssl_io_intern(void *vargs)
1797 {
1798 struct ssl_async_args *args;
1799 SSL *s;
1800 void *buf;
1801 size_t num;
1802
1803 args = (struct ssl_async_args *)vargs;
1804 s = args->s;
1805 buf = args->buf;
1806 num = args->num;
1807 switch (args->type) {
1808 case READFUNC:
1809 return args->f.func_read(s, buf, num, &s->asyncrw);
1810 case WRITEFUNC:
1811 return args->f.func_write(s, buf, num, &s->asyncrw);
1812 case OTHERFUNC:
1813 return args->f.func_other(s);
1814 }
1815 return -1;
1816 }
1817
1818 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1819 {
1820 if (s->handshake_func == NULL) {
1821 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1822 return -1;
1823 }
1824
1825 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1826 s->rwstate = SSL_NOTHING;
1827 return 0;
1828 }
1829
1830 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1831 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1832 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1833 return 0;
1834 }
1835 /*
1836 * If we are a client and haven't received the ServerHello etc then we
1837 * better do that
1838 */
1839 ossl_statem_check_finish_init(s, 0);
1840
1841 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1842 struct ssl_async_args args;
1843 int ret;
1844
1845 args.s = s;
1846 args.buf = buf;
1847 args.num = num;
1848 args.type = READFUNC;
1849 args.f.func_read = s->method->ssl_read;
1850
1851 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1852 *readbytes = s->asyncrw;
1853 return ret;
1854 } else {
1855 return s->method->ssl_read(s, buf, num, readbytes);
1856 }
1857 }
1858
1859 int SSL_read(SSL *s, void *buf, int num)
1860 {
1861 int ret;
1862 size_t readbytes;
1863
1864 if (num < 0) {
1865 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1866 return -1;
1867 }
1868
1869 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1870
1871 /*
1872 * The cast is safe here because ret should be <= INT_MAX because num is
1873 * <= INT_MAX
1874 */
1875 if (ret > 0)
1876 ret = (int)readbytes;
1877
1878 return ret;
1879 }
1880
1881 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1882 {
1883 int ret = ssl_read_internal(s, buf, num, readbytes);
1884
1885 if (ret < 0)
1886 ret = 0;
1887 return ret;
1888 }
1889
1890 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1891 {
1892 int ret;
1893
1894 if (!s->server) {
1895 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1896 return SSL_READ_EARLY_DATA_ERROR;
1897 }
1898
1899 switch (s->early_data_state) {
1900 case SSL_EARLY_DATA_NONE:
1901 if (!SSL_in_before(s)) {
1902 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1903 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1904 return SSL_READ_EARLY_DATA_ERROR;
1905 }
1906 /* fall through */
1907
1908 case SSL_EARLY_DATA_ACCEPT_RETRY:
1909 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1910 ret = SSL_accept(s);
1911 if (ret <= 0) {
1912 /* NBIO or error */
1913 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1914 return SSL_READ_EARLY_DATA_ERROR;
1915 }
1916 /* fall through */
1917
1918 case SSL_EARLY_DATA_READ_RETRY:
1919 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1920 s->early_data_state = SSL_EARLY_DATA_READING;
1921 ret = SSL_read_ex(s, buf, num, readbytes);
1922 /*
1923 * State machine will update early_data_state to
1924 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1925 * message
1926 */
1927 if (ret > 0 || (ret <= 0 && s->early_data_state
1928 != SSL_EARLY_DATA_FINISHED_READING)) {
1929 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1930 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1931 : SSL_READ_EARLY_DATA_ERROR;
1932 }
1933 } else {
1934 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1935 }
1936 *readbytes = 0;
1937 return SSL_READ_EARLY_DATA_FINISH;
1938
1939 default:
1940 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1941 return SSL_READ_EARLY_DATA_ERROR;
1942 }
1943 }
1944
1945 int SSL_get_early_data_status(const SSL *s)
1946 {
1947 return s->ext.early_data;
1948 }
1949
1950 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1951 {
1952 if (s->handshake_func == NULL) {
1953 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1954 return -1;
1955 }
1956
1957 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1958 return 0;
1959 }
1960 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1961 struct ssl_async_args args;
1962 int ret;
1963
1964 args.s = s;
1965 args.buf = buf;
1966 args.num = num;
1967 args.type = READFUNC;
1968 args.f.func_read = s->method->ssl_peek;
1969
1970 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1971 *readbytes = s->asyncrw;
1972 return ret;
1973 } else {
1974 return s->method->ssl_peek(s, buf, num, readbytes);
1975 }
1976 }
1977
1978 int SSL_peek(SSL *s, void *buf, int num)
1979 {
1980 int ret;
1981 size_t readbytes;
1982
1983 if (num < 0) {
1984 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1985 return -1;
1986 }
1987
1988 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1989
1990 /*
1991 * The cast is safe here because ret should be <= INT_MAX because num is
1992 * <= INT_MAX
1993 */
1994 if (ret > 0)
1995 ret = (int)readbytes;
1996
1997 return ret;
1998 }
1999
2000
2001 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2002 {
2003 int ret = ssl_peek_internal(s, buf, num, readbytes);
2004
2005 if (ret < 0)
2006 ret = 0;
2007 return ret;
2008 }
2009
2010 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2011 {
2012 if (s->handshake_func == NULL) {
2013 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
2014 return -1;
2015 }
2016
2017 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2018 s->rwstate = SSL_NOTHING;
2019 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2020 return -1;
2021 }
2022
2023 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2024 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2025 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2026 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2027 return 0;
2028 }
2029 /* If we are a client and haven't sent the Finished we better do that */
2030 ossl_statem_check_finish_init(s, 1);
2031
2032 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2033 int ret;
2034 struct ssl_async_args args;
2035
2036 args.s = s;
2037 args.buf = (void *)buf;
2038 args.num = num;
2039 args.type = WRITEFUNC;
2040 args.f.func_write = s->method->ssl_write;
2041
2042 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2043 *written = s->asyncrw;
2044 return ret;
2045 } else {
2046 return s->method->ssl_write(s, buf, num, written);
2047 }
2048 }
2049
2050 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2051 {
2052 ossl_ssize_t ret;
2053
2054 if (s->handshake_func == NULL) {
2055 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2056 return -1;
2057 }
2058
2059 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2060 s->rwstate = SSL_NOTHING;
2061 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2062 return -1;
2063 }
2064
2065 if (!BIO_get_ktls_send(s->wbio)) {
2066 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2067 return -1;
2068 }
2069
2070 /* If we have an alert to send, lets send it */
2071 if (s->s3.alert_dispatch) {
2072 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2073 if (ret <= 0) {
2074 /* SSLfatal() already called if appropriate */
2075 return ret;
2076 }
2077 /* if it went, fall through and send more stuff */
2078 }
2079
2080 s->rwstate = SSL_WRITING;
2081 if (BIO_flush(s->wbio) <= 0) {
2082 if (!BIO_should_retry(s->wbio)) {
2083 s->rwstate = SSL_NOTHING;
2084 } else {
2085 #ifdef EAGAIN
2086 set_sys_error(EAGAIN);
2087 #endif
2088 }
2089 return -1;
2090 }
2091
2092 #ifdef OPENSSL_NO_KTLS
2093 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2094 "can't call ktls_sendfile(), ktls disabled");
2095 return -1;
2096 #else
2097 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2098 if (ret < 0) {
2099 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2100 if ((get_last_sys_error() == EAGAIN) ||
2101 (get_last_sys_error() == EINTR) ||
2102 (get_last_sys_error() == EBUSY))
2103 BIO_set_retry_write(s->wbio);
2104 else
2105 #endif
2106 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2107 return ret;
2108 }
2109 s->rwstate = SSL_NOTHING;
2110 return ret;
2111 #endif
2112 }
2113
2114 int SSL_write(SSL *s, const void *buf, int num)
2115 {
2116 int ret;
2117 size_t written;
2118
2119 if (num < 0) {
2120 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2121 return -1;
2122 }
2123
2124 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2125
2126 /*
2127 * The cast is safe here because ret should be <= INT_MAX because num is
2128 * <= INT_MAX
2129 */
2130 if (ret > 0)
2131 ret = (int)written;
2132
2133 return ret;
2134 }
2135
2136 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2137 {
2138 int ret = ssl_write_internal(s, buf, num, written);
2139
2140 if (ret < 0)
2141 ret = 0;
2142 return ret;
2143 }
2144
2145 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2146 {
2147 int ret, early_data_state;
2148 size_t writtmp;
2149 uint32_t partialwrite;
2150
2151 switch (s->early_data_state) {
2152 case SSL_EARLY_DATA_NONE:
2153 if (s->server
2154 || !SSL_in_before(s)
2155 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2156 && (s->psk_use_session_cb == NULL))) {
2157 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2158 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2159 return 0;
2160 }
2161 /* fall through */
2162
2163 case SSL_EARLY_DATA_CONNECT_RETRY:
2164 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2165 ret = SSL_connect(s);
2166 if (ret <= 0) {
2167 /* NBIO or error */
2168 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2169 return 0;
2170 }
2171 /* fall through */
2172
2173 case SSL_EARLY_DATA_WRITE_RETRY:
2174 s->early_data_state = SSL_EARLY_DATA_WRITING;
2175 /*
2176 * We disable partial write for early data because we don't keep track
2177 * of how many bytes we've written between the SSL_write_ex() call and
2178 * the flush if the flush needs to be retried)
2179 */
2180 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2181 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2182 ret = SSL_write_ex(s, buf, num, &writtmp);
2183 s->mode |= partialwrite;
2184 if (!ret) {
2185 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2186 return ret;
2187 }
2188 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2189 /* fall through */
2190
2191 case SSL_EARLY_DATA_WRITE_FLUSH:
2192 /* The buffering BIO is still in place so we need to flush it */
2193 if (statem_flush(s) != 1)
2194 return 0;
2195 *written = num;
2196 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2197 return 1;
2198
2199 case SSL_EARLY_DATA_FINISHED_READING:
2200 case SSL_EARLY_DATA_READ_RETRY:
2201 early_data_state = s->early_data_state;
2202 /* We are a server writing to an unauthenticated client */
2203 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2204 ret = SSL_write_ex(s, buf, num, written);
2205 /* The buffering BIO is still in place */
2206 if (ret)
2207 (void)BIO_flush(s->wbio);
2208 s->early_data_state = early_data_state;
2209 return ret;
2210
2211 default:
2212 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2213 return 0;
2214 }
2215 }
2216
2217 int SSL_shutdown(SSL *s)
2218 {
2219 /*
2220 * Note that this function behaves differently from what one might
2221 * expect. Return values are 0 for no success (yet), 1 for success; but
2222 * calling it once is usually not enough, even if blocking I/O is used
2223 * (see ssl3_shutdown).
2224 */
2225
2226 if (s->handshake_func == NULL) {
2227 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2228 return -1;
2229 }
2230
2231 if (!SSL_in_init(s)) {
2232 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2233 struct ssl_async_args args;
2234
2235 args.s = s;
2236 args.type = OTHERFUNC;
2237 args.f.func_other = s->method->ssl_shutdown;
2238
2239 return ssl_start_async_job(s, &args, ssl_io_intern);
2240 } else {
2241 return s->method->ssl_shutdown(s);
2242 }
2243 } else {
2244 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2245 return -1;
2246 }
2247 }
2248
2249 int SSL_key_update(SSL *s, int updatetype)
2250 {
2251 /*
2252 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2253 * negotiated, and that it is appropriate to call SSL_key_update() instead
2254 * of SSL_renegotiate().
2255 */
2256 if (!SSL_IS_TLS13(s)) {
2257 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2258 return 0;
2259 }
2260
2261 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2262 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2263 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2264 return 0;
2265 }
2266
2267 if (!SSL_is_init_finished(s)) {
2268 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2269 return 0;
2270 }
2271
2272 ossl_statem_set_in_init(s, 1);
2273 s->key_update = updatetype;
2274 return 1;
2275 }
2276
2277 int SSL_get_key_update_type(const SSL *s)
2278 {
2279 return s->key_update;
2280 }
2281
2282 int SSL_renegotiate(SSL *s)
2283 {
2284 if (SSL_IS_TLS13(s)) {
2285 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2286 return 0;
2287 }
2288
2289 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2290 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2291 return 0;
2292 }
2293
2294 s->renegotiate = 1;
2295 s->new_session = 1;
2296
2297 return s->method->ssl_renegotiate(s);
2298 }
2299
2300 int SSL_renegotiate_abbreviated(SSL *s)
2301 {
2302 if (SSL_IS_TLS13(s)) {
2303 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2304 return 0;
2305 }
2306
2307 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2308 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2309 return 0;
2310 }
2311
2312 s->renegotiate = 1;
2313 s->new_session = 0;
2314
2315 return s->method->ssl_renegotiate(s);
2316 }
2317
2318 int SSL_renegotiate_pending(const SSL *s)
2319 {
2320 /*
2321 * becomes true when negotiation is requested; false again once a
2322 * handshake has finished
2323 */
2324 return (s->renegotiate != 0);
2325 }
2326
2327 int SSL_new_session_ticket(SSL *s)
2328 {
2329 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2330 || !SSL_IS_TLS13(s))
2331 return 0;
2332 s->ext.extra_tickets_expected++;
2333 return 1;
2334 }
2335
2336 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2337 {
2338 long l;
2339
2340 switch (cmd) {
2341 case SSL_CTRL_GET_READ_AHEAD:
2342 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2343 case SSL_CTRL_SET_READ_AHEAD:
2344 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2345 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2346 return l;
2347
2348 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2349 s->msg_callback_arg = parg;
2350 return 1;
2351
2352 case SSL_CTRL_MODE:
2353 return (s->mode |= larg);
2354 case SSL_CTRL_CLEAR_MODE:
2355 return (s->mode &= ~larg);
2356 case SSL_CTRL_GET_MAX_CERT_LIST:
2357 return (long)s->max_cert_list;
2358 case SSL_CTRL_SET_MAX_CERT_LIST:
2359 if (larg < 0)
2360 return 0;
2361 l = (long)s->max_cert_list;
2362 s->max_cert_list = (size_t)larg;
2363 return l;
2364 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2365 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2366 return 0;
2367 #ifndef OPENSSL_NO_KTLS
2368 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2369 return 0;
2370 #endif /* OPENSSL_NO_KTLS */
2371 s->max_send_fragment = larg;
2372 if (s->max_send_fragment < s->split_send_fragment)
2373 s->split_send_fragment = s->max_send_fragment;
2374 return 1;
2375 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2376 if ((size_t)larg > s->max_send_fragment || larg == 0)
2377 return 0;
2378 s->split_send_fragment = larg;
2379 return 1;
2380 case SSL_CTRL_SET_MAX_PIPELINES:
2381 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2382 return 0;
2383 s->max_pipelines = larg;
2384 if (larg > 1)
2385 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2386 return 1;
2387 case SSL_CTRL_GET_RI_SUPPORT:
2388 return s->s3.send_connection_binding;
2389 case SSL_CTRL_CERT_FLAGS:
2390 return (s->cert->cert_flags |= larg);
2391 case SSL_CTRL_CLEAR_CERT_FLAGS:
2392 return (s->cert->cert_flags &= ~larg);
2393
2394 case SSL_CTRL_GET_RAW_CIPHERLIST:
2395 if (parg) {
2396 if (s->s3.tmp.ciphers_raw == NULL)
2397 return 0;
2398 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2399 return (int)s->s3.tmp.ciphers_rawlen;
2400 } else {
2401 return TLS_CIPHER_LEN;
2402 }
2403 case SSL_CTRL_GET_EXTMS_SUPPORT:
2404 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2405 return -1;
2406 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2407 return 1;
2408 else
2409 return 0;
2410 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2411 return ssl_check_allowed_versions(larg, s->max_proto_version)
2412 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2413 &s->min_proto_version);
2414 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2415 return s->min_proto_version;
2416 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2417 return ssl_check_allowed_versions(s->min_proto_version, larg)
2418 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2419 &s->max_proto_version);
2420 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2421 return s->max_proto_version;
2422 default:
2423 return s->method->ssl_ctrl(s, cmd, larg, parg);
2424 }
2425 }
2426
2427 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2428 {
2429 switch (cmd) {
2430 case SSL_CTRL_SET_MSG_CALLBACK:
2431 s->msg_callback = (void (*)
2432 (int write_p, int version, int content_type,
2433 const void *buf, size_t len, SSL *ssl,
2434 void *arg))(fp);
2435 return 1;
2436
2437 default:
2438 return s->method->ssl_callback_ctrl(s, cmd, fp);
2439 }
2440 }
2441
2442 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2443 {
2444 return ctx->sessions;
2445 }
2446
2447 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2448 {
2449 long l;
2450 /* For some cases with ctx == NULL perform syntax checks */
2451 if (ctx == NULL) {
2452 switch (cmd) {
2453 case SSL_CTRL_SET_GROUPS_LIST:
2454 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2455 case SSL_CTRL_SET_SIGALGS_LIST:
2456 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2457 return tls1_set_sigalgs_list(NULL, parg, 0);
2458 default:
2459 return 0;
2460 }
2461 }
2462
2463 switch (cmd) {
2464 case SSL_CTRL_GET_READ_AHEAD:
2465 return ctx->read_ahead;
2466 case SSL_CTRL_SET_READ_AHEAD:
2467 l = ctx->read_ahead;
2468 ctx->read_ahead = larg;
2469 return l;
2470
2471 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2472 ctx->msg_callback_arg = parg;
2473 return 1;
2474
2475 case SSL_CTRL_GET_MAX_CERT_LIST:
2476 return (long)ctx->max_cert_list;
2477 case SSL_CTRL_SET_MAX_CERT_LIST:
2478 if (larg < 0)
2479 return 0;
2480 l = (long)ctx->max_cert_list;
2481 ctx->max_cert_list = (size_t)larg;
2482 return l;
2483
2484 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2485 if (larg < 0)
2486 return 0;
2487 l = (long)ctx->session_cache_size;
2488 ctx->session_cache_size = (size_t)larg;
2489 return l;
2490 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2491 return (long)ctx->session_cache_size;
2492 case SSL_CTRL_SET_SESS_CACHE_MODE:
2493 l = ctx->session_cache_mode;
2494 ctx->session_cache_mode = larg;
2495 return l;
2496 case SSL_CTRL_GET_SESS_CACHE_MODE:
2497 return ctx->session_cache_mode;
2498
2499 case SSL_CTRL_SESS_NUMBER:
2500 return lh_SSL_SESSION_num_items(ctx->sessions);
2501 case SSL_CTRL_SESS_CONNECT:
2502 return tsan_load(&ctx->stats.sess_connect);
2503 case SSL_CTRL_SESS_CONNECT_GOOD:
2504 return tsan_load(&ctx->stats.sess_connect_good);
2505 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2506 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2507 case SSL_CTRL_SESS_ACCEPT:
2508 return tsan_load(&ctx->stats.sess_accept);
2509 case SSL_CTRL_SESS_ACCEPT_GOOD:
2510 return tsan_load(&ctx->stats.sess_accept_good);
2511 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2512 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2513 case SSL_CTRL_SESS_HIT:
2514 return tsan_load(&ctx->stats.sess_hit);
2515 case SSL_CTRL_SESS_CB_HIT:
2516 return tsan_load(&ctx->stats.sess_cb_hit);
2517 case SSL_CTRL_SESS_MISSES:
2518 return tsan_load(&ctx->stats.sess_miss);
2519 case SSL_CTRL_SESS_TIMEOUTS:
2520 return tsan_load(&ctx->stats.sess_timeout);
2521 case SSL_CTRL_SESS_CACHE_FULL:
2522 return tsan_load(&ctx->stats.sess_cache_full);
2523 case SSL_CTRL_MODE:
2524 return (ctx->mode |= larg);
2525 case SSL_CTRL_CLEAR_MODE:
2526 return (ctx->mode &= ~larg);
2527 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2528 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2529 return 0;
2530 ctx->max_send_fragment = larg;
2531 if (ctx->max_send_fragment < ctx->split_send_fragment)
2532 ctx->split_send_fragment = ctx->max_send_fragment;
2533 return 1;
2534 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2535 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2536 return 0;
2537 ctx->split_send_fragment = larg;
2538 return 1;
2539 case SSL_CTRL_SET_MAX_PIPELINES:
2540 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2541 return 0;
2542 ctx->max_pipelines = larg;
2543 return 1;
2544 case SSL_CTRL_CERT_FLAGS:
2545 return (ctx->cert->cert_flags |= larg);
2546 case SSL_CTRL_CLEAR_CERT_FLAGS:
2547 return (ctx->cert->cert_flags &= ~larg);
2548 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2549 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2550 && ssl_set_version_bound(ctx->method->version, (int)larg,
2551 &ctx->min_proto_version);
2552 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2553 return ctx->min_proto_version;
2554 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2555 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2556 && ssl_set_version_bound(ctx->method->version, (int)larg,
2557 &ctx->max_proto_version);
2558 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2559 return ctx->max_proto_version;
2560 default:
2561 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2562 }
2563 }
2564
2565 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2566 {
2567 switch (cmd) {
2568 case SSL_CTRL_SET_MSG_CALLBACK:
2569 ctx->msg_callback = (void (*)
2570 (int write_p, int version, int content_type,
2571 const void *buf, size_t len, SSL *ssl,
2572 void *arg))(fp);
2573 return 1;
2574
2575 default:
2576 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2577 }
2578 }
2579
2580 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2581 {
2582 if (a->id > b->id)
2583 return 1;
2584 if (a->id < b->id)
2585 return -1;
2586 return 0;
2587 }
2588
2589 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2590 const SSL_CIPHER *const *bp)
2591 {
2592 if ((*ap)->id > (*bp)->id)
2593 return 1;
2594 if ((*ap)->id < (*bp)->id)
2595 return -1;
2596 return 0;
2597 }
2598
2599 /** return a STACK of the ciphers available for the SSL and in order of
2600 * preference */
2601 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2602 {
2603 if (s != NULL) {
2604 if (s->cipher_list != NULL) {
2605 return s->cipher_list;
2606 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2607 return s->ctx->cipher_list;
2608 }
2609 }
2610 return NULL;
2611 }
2612
2613 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2614 {
2615 if ((s == NULL) || !s->server)
2616 return NULL;
2617 return s->peer_ciphers;
2618 }
2619
2620 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2621 {
2622 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2623 int i;
2624
2625 ciphers = SSL_get_ciphers(s);
2626 if (!ciphers)
2627 return NULL;
2628 if (!ssl_set_client_disabled(s))
2629 return NULL;
2630 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2631 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2632 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2633 if (!sk)
2634 sk = sk_SSL_CIPHER_new_null();
2635 if (!sk)
2636 return NULL;
2637 if (!sk_SSL_CIPHER_push(sk, c)) {
2638 sk_SSL_CIPHER_free(sk);
2639 return NULL;
2640 }
2641 }
2642 }
2643 return sk;
2644 }
2645
2646 /** return a STACK of the ciphers available for the SSL and in order of
2647 * algorithm id */
2648 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2649 {
2650 if (s != NULL) {
2651 if (s->cipher_list_by_id != NULL) {
2652 return s->cipher_list_by_id;
2653 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2654 return s->ctx->cipher_list_by_id;
2655 }
2656 }
2657 return NULL;
2658 }
2659
2660 /** The old interface to get the same thing as SSL_get_ciphers() */
2661 const char *SSL_get_cipher_list(const SSL *s, int n)
2662 {
2663 const SSL_CIPHER *c;
2664 STACK_OF(SSL_CIPHER) *sk;
2665
2666 if (s == NULL)
2667 return NULL;
2668 sk = SSL_get_ciphers(s);
2669 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2670 return NULL;
2671 c = sk_SSL_CIPHER_value(sk, n);
2672 if (c == NULL)
2673 return NULL;
2674 return c->name;
2675 }
2676
2677 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2678 * preference */
2679 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2680 {
2681 if (ctx != NULL)
2682 return ctx->cipher_list;
2683 return NULL;
2684 }
2685
2686 /*
2687 * Distinguish between ciphers controlled by set_ciphersuite() and
2688 * set_cipher_list() when counting.
2689 */
2690 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2691 {
2692 int i, num = 0;
2693 const SSL_CIPHER *c;
2694
2695 if (sk == NULL)
2696 return 0;
2697 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2698 c = sk_SSL_CIPHER_value(sk, i);
2699 if (c->min_tls >= TLS1_3_VERSION)
2700 continue;
2701 num++;
2702 }
2703 return num;
2704 }
2705
2706 /** specify the ciphers to be used by default by the SSL_CTX */
2707 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2708 {
2709 STACK_OF(SSL_CIPHER) *sk;
2710
2711 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2712 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2713 ctx->cert);
2714 /*
2715 * ssl_create_cipher_list may return an empty stack if it was unable to
2716 * find a cipher matching the given rule string (for example if the rule
2717 * string specifies a cipher which has been disabled). This is not an
2718 * error as far as ssl_create_cipher_list is concerned, and hence
2719 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2720 */
2721 if (sk == NULL)
2722 return 0;
2723 else if (cipher_list_tls12_num(sk) == 0) {
2724 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2725 return 0;
2726 }
2727 return 1;
2728 }
2729
2730 /** specify the ciphers to be used by the SSL */
2731 int SSL_set_cipher_list(SSL *s, const char *str)
2732 {
2733 STACK_OF(SSL_CIPHER) *sk;
2734
2735 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2736 &s->cipher_list, &s->cipher_list_by_id, str,
2737 s->cert);
2738 /* see comment in SSL_CTX_set_cipher_list */
2739 if (sk == NULL)
2740 return 0;
2741 else if (cipher_list_tls12_num(sk) == 0) {
2742 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2743 return 0;
2744 }
2745 return 1;
2746 }
2747
2748 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2749 {
2750 char *p;
2751 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2752 const SSL_CIPHER *c;
2753 int i;
2754
2755 if (!s->server
2756 || s->peer_ciphers == NULL
2757 || size < 2)
2758 return NULL;
2759
2760 p = buf;
2761 clntsk = s->peer_ciphers;
2762 srvrsk = SSL_get_ciphers(s);
2763 if (clntsk == NULL || srvrsk == NULL)
2764 return NULL;
2765
2766 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2767 return NULL;
2768
2769 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2770 int n;
2771
2772 c = sk_SSL_CIPHER_value(clntsk, i);
2773 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2774 continue;
2775
2776 n = strlen(c->name);
2777 if (n + 1 > size) {
2778 if (p != buf)
2779 --p;
2780 *p = '\0';
2781 return buf;
2782 }
2783 strcpy(p, c->name);
2784 p += n;
2785 *(p++) = ':';
2786 size -= n + 1;
2787 }
2788 p[-1] = '\0';
2789 return buf;
2790 }
2791
2792 /**
2793 * Return the requested servername (SNI) value. Note that the behaviour varies
2794 * depending on:
2795 * - whether this is called by the client or the server,
2796 * - if we are before or during/after the handshake,
2797 * - if a resumption or normal handshake is being attempted/has occurred
2798 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2799 *
2800 * Note that only the host_name type is defined (RFC 3546).
2801 */
2802 const char *SSL_get_servername(const SSL *s, const int type)
2803 {
2804 /*
2805 * If we don't know if we are the client or the server yet then we assume
2806 * client.
2807 */
2808 int server = s->handshake_func == NULL ? 0 : s->server;
2809 if (type != TLSEXT_NAMETYPE_host_name)
2810 return NULL;
2811
2812 if (server) {
2813 /**
2814 * Server side
2815 * In TLSv1.3 on the server SNI is not associated with the session
2816 * but in TLSv1.2 or below it is.
2817 *
2818 * Before the handshake:
2819 * - return NULL
2820 *
2821 * During/after the handshake (TLSv1.2 or below resumption occurred):
2822 * - If a servername was accepted by the server in the original
2823 * handshake then it will return that servername, or NULL otherwise.
2824 *
2825 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2826 * - The function will return the servername requested by the client in
2827 * this handshake or NULL if none was requested.
2828 */
2829 if (s->hit && !SSL_IS_TLS13(s))
2830 return s->session->ext.hostname;
2831 } else {
2832 /**
2833 * Client side
2834 *
2835 * Before the handshake:
2836 * - If a servername has been set via a call to
2837 * SSL_set_tlsext_host_name() then it will return that servername
2838 * - If one has not been set, but a TLSv1.2 resumption is being
2839 * attempted and the session from the original handshake had a
2840 * servername accepted by the server then it will return that
2841 * servername
2842 * - Otherwise it returns NULL
2843 *
2844 * During/after the handshake (TLSv1.2 or below resumption occurred):
2845 * - If the session from the orignal handshake had a servername accepted
2846 * by the server then it will return that servername.
2847 * - Otherwise it returns the servername set via
2848 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2849 *
2850 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2851 * - It will return the servername set via SSL_set_tlsext_host_name()
2852 * (or NULL if it was not called).
2853 */
2854 if (SSL_in_before(s)) {
2855 if (s->ext.hostname == NULL
2856 && s->session != NULL
2857 && s->session->ssl_version != TLS1_3_VERSION)
2858 return s->session->ext.hostname;
2859 } else {
2860 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2861 return s->session->ext.hostname;
2862 }
2863 }
2864
2865 return s->ext.hostname;
2866 }
2867
2868 int SSL_get_servername_type(const SSL *s)
2869 {
2870 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2871 return TLSEXT_NAMETYPE_host_name;
2872 return -1;
2873 }
2874
2875 /*
2876 * SSL_select_next_proto implements the standard protocol selection. It is
2877 * expected that this function is called from the callback set by
2878 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2879 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2880 * not included in the length. A byte string of length 0 is invalid. No byte
2881 * string may be truncated. The current, but experimental algorithm for
2882 * selecting the protocol is: 1) If the server doesn't support NPN then this
2883 * is indicated to the callback. In this case, the client application has to
2884 * abort the connection or have a default application level protocol. 2) If
2885 * the server supports NPN, but advertises an empty list then the client
2886 * selects the first protocol in its list, but indicates via the API that this
2887 * fallback case was enacted. 3) Otherwise, the client finds the first
2888 * protocol in the server's list that it supports and selects this protocol.
2889 * This is because it's assumed that the server has better information about
2890 * which protocol a client should use. 4) If the client doesn't support any
2891 * of the server's advertised protocols, then this is treated the same as
2892 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2893 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2894 */
2895 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2896 const unsigned char *server,
2897 unsigned int server_len,
2898 const unsigned char *client, unsigned int client_len)
2899 {
2900 unsigned int i, j;
2901 const unsigned char *result;
2902 int status = OPENSSL_NPN_UNSUPPORTED;
2903
2904 /*
2905 * For each protocol in server preference order, see if we support it.
2906 */
2907 for (i = 0; i < server_len;) {
2908 for (j = 0; j < client_len;) {
2909 if (server[i] == client[j] &&
2910 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2911 /* We found a match */
2912 result = &server[i];
2913 status = OPENSSL_NPN_NEGOTIATED;
2914 goto found;
2915 }
2916 j += client[j];
2917 j++;
2918 }
2919 i += server[i];
2920 i++;
2921 }
2922
2923 /* There's no overlap between our protocols and the server's list. */
2924 result = client;
2925 status = OPENSSL_NPN_NO_OVERLAP;
2926
2927 found:
2928 *out = (unsigned char *)result + 1;
2929 *outlen = result[0];
2930 return status;
2931 }
2932
2933 #ifndef OPENSSL_NO_NEXTPROTONEG
2934 /*
2935 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2936 * client's requested protocol for this connection and returns 0. If the
2937 * client didn't request any protocol, then *data is set to NULL. Note that
2938 * the client can request any protocol it chooses. The value returned from
2939 * this function need not be a member of the list of supported protocols
2940 * provided by the callback.
2941 */
2942 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2943 unsigned *len)
2944 {
2945 *data = s->ext.npn;
2946 if (*data == NULL) {
2947 *len = 0;
2948 } else {
2949 *len = (unsigned int)s->ext.npn_len;
2950 }
2951 }
2952
2953 /*
2954 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2955 * a TLS server needs a list of supported protocols for Next Protocol
2956 * Negotiation. The returned list must be in wire format. The list is
2957 * returned by setting |out| to point to it and |outlen| to its length. This
2958 * memory will not be modified, but one should assume that the SSL* keeps a
2959 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2960 * wishes to advertise. Otherwise, no such extension will be included in the
2961 * ServerHello.
2962 */
2963 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2964 SSL_CTX_npn_advertised_cb_func cb,
2965 void *arg)
2966 {
2967 ctx->ext.npn_advertised_cb = cb;
2968 ctx->ext.npn_advertised_cb_arg = arg;
2969 }
2970
2971 /*
2972 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2973 * client needs to select a protocol from the server's provided list. |out|
2974 * must be set to point to the selected protocol (which may be within |in|).
2975 * The length of the protocol name must be written into |outlen|. The
2976 * server's advertised protocols are provided in |in| and |inlen|. The
2977 * callback can assume that |in| is syntactically valid. The client must
2978 * select a protocol. It is fatal to the connection if this callback returns
2979 * a value other than SSL_TLSEXT_ERR_OK.
2980 */
2981 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2982 SSL_CTX_npn_select_cb_func cb,
2983 void *arg)
2984 {
2985 ctx->ext.npn_select_cb = cb;
2986 ctx->ext.npn_select_cb_arg = arg;
2987 }
2988 #endif
2989
2990 /*
2991 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2992 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2993 * length-prefixed strings). Returns 0 on success.
2994 */
2995 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2996 unsigned int protos_len)
2997 {
2998 OPENSSL_free(ctx->ext.alpn);
2999 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
3000 if (ctx->ext.alpn == NULL) {
3001 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3002 return 1;
3003 }
3004 ctx->ext.alpn_len = protos_len;
3005
3006 return 0;
3007 }
3008
3009 /*
3010 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3011 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3012 * length-prefixed strings). Returns 0 on success.
3013 */
3014 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3015 unsigned int protos_len)
3016 {
3017 OPENSSL_free(ssl->ext.alpn);
3018 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3019 if (ssl->ext.alpn == NULL) {
3020 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3021 return 1;
3022 }
3023 ssl->ext.alpn_len = protos_len;
3024
3025 return 0;
3026 }
3027
3028 /*
3029 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3030 * called during ClientHello processing in order to select an ALPN protocol
3031 * from the client's list of offered protocols.
3032 */
3033 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3034 SSL_CTX_alpn_select_cb_func cb,
3035 void *arg)
3036 {
3037 ctx->ext.alpn_select_cb = cb;
3038 ctx->ext.alpn_select_cb_arg = arg;
3039 }
3040
3041 /*
3042 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3043 * On return it sets |*data| to point to |*len| bytes of protocol name
3044 * (not including the leading length-prefix byte). If the server didn't
3045 * respond with a negotiated protocol then |*len| will be zero.
3046 */
3047 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3048 unsigned int *len)
3049 {
3050 *data = ssl->s3.alpn_selected;
3051 if (*data == NULL)
3052 *len = 0;
3053 else
3054 *len = (unsigned int)ssl->s3.alpn_selected_len;
3055 }
3056
3057 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3058 const char *label, size_t llen,
3059 const unsigned char *context, size_t contextlen,
3060 int use_context)
3061 {
3062 if (s->session == NULL
3063 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3064 return -1;
3065
3066 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3067 llen, context,
3068 contextlen, use_context);
3069 }
3070
3071 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3072 const char *label, size_t llen,
3073 const unsigned char *context,
3074 size_t contextlen)
3075 {
3076 if (s->version != TLS1_3_VERSION)
3077 return 0;
3078
3079 return tls13_export_keying_material_early(s, out, olen, label, llen,
3080 context, contextlen);
3081 }
3082
3083 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3084 {
3085 const unsigned char *session_id = a->session_id;
3086 unsigned long l;
3087 unsigned char tmp_storage[4];
3088
3089 if (a->session_id_length < sizeof(tmp_storage)) {
3090 memset(tmp_storage, 0, sizeof(tmp_storage));
3091 memcpy(tmp_storage, a->session_id, a->session_id_length);
3092 session_id = tmp_storage;
3093 }
3094
3095 l = (unsigned long)
3096 ((unsigned long)session_id[0]) |
3097 ((unsigned long)session_id[1] << 8L) |
3098 ((unsigned long)session_id[2] << 16L) |
3099 ((unsigned long)session_id[3] << 24L);
3100 return l;
3101 }
3102
3103 /*
3104 * NB: If this function (or indeed the hash function which uses a sort of
3105 * coarser function than this one) is changed, ensure
3106 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3107 * being able to construct an SSL_SESSION that will collide with any existing
3108 * session with a matching session ID.
3109 */
3110 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3111 {
3112 if (a->ssl_version != b->ssl_version)
3113 return 1;
3114 if (a->session_id_length != b->session_id_length)
3115 return 1;
3116 return memcmp(a->session_id, b->session_id, a->session_id_length);
3117 }
3118
3119 /*
3120 * These wrapper functions should remain rather than redeclaring
3121 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3122 * variable. The reason is that the functions aren't static, they're exposed
3123 * via ssl.h.
3124 */
3125
3126 SSL_CTX *SSL_CTX_new_ex(OPENSSL_CTX *libctx, const char *propq,
3127 const SSL_METHOD *meth)
3128 {
3129 SSL_CTX *ret = NULL;
3130
3131 if (meth == NULL) {
3132 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
3133 return NULL;
3134 }
3135
3136 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3137 return NULL;
3138
3139 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3140 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3141 goto err;
3142 }
3143 ret = OPENSSL_zalloc(sizeof(*ret));
3144 if (ret == NULL)
3145 goto err;
3146
3147 ret->libctx = libctx;
3148 if (propq != NULL) {
3149 ret->propq = OPENSSL_strdup(propq);
3150 if (ret->propq == NULL)
3151 goto err;
3152 }
3153
3154 ret->method = meth;
3155 ret->min_proto_version = 0;
3156 ret->max_proto_version = 0;
3157 ret->mode = SSL_MODE_AUTO_RETRY;
3158 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3159 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3160 /* We take the system default. */
3161 ret->session_timeout = meth->get_timeout();
3162 ret->references = 1;
3163 ret->lock = CRYPTO_THREAD_lock_new();
3164 if (ret->lock == NULL) {
3165 SSLerr(0, ERR_R_MALLOC_FAILURE);
3166 OPENSSL_free(ret);
3167 return NULL;
3168 }
3169 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3170 ret->verify_mode = SSL_VERIFY_NONE;
3171 if ((ret->cert = ssl_cert_new()) == NULL)
3172 goto err;
3173
3174 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3175 if (ret->sessions == NULL)
3176 goto err;
3177 ret->cert_store = X509_STORE_new();
3178 if (ret->cert_store == NULL)
3179 goto err;
3180 #ifndef OPENSSL_NO_CT
3181 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3182 if (ret->ctlog_store == NULL)
3183 goto err;
3184 #endif
3185
3186 /* initialize cipher/digest methods table */
3187 if (!ssl_load_ciphers(ret))
3188 goto err2;
3189 /* initialise sig algs */
3190 if (!ssl_setup_sig_algs(ret))
3191 goto err2;
3192
3193
3194 if (!ssl_load_groups(ret))
3195 goto err2;
3196
3197 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3198 goto err;
3199
3200 if (!ssl_create_cipher_list(ret->method,
3201 ret->tls13_ciphersuites,
3202 &ret->cipher_list, &ret->cipher_list_by_id,
3203 OSSL_default_cipher_list(), ret->cert)
3204 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3205 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3206 goto err2;
3207 }
3208
3209 ret->param = X509_VERIFY_PARAM_new();
3210 if (ret->param == NULL)
3211 goto err;
3212
3213 /*
3214 * If these aren't available from the provider we'll get NULL returns.
3215 * That's fine but will cause errors later if SSLv3 is negotiated
3216 */
3217 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3218 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3219
3220 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3221 goto err;
3222
3223 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3224 goto err;
3225
3226 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3227 goto err;
3228
3229 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3230 goto err;
3231
3232 /* No compression for DTLS */
3233 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3234 ret->comp_methods = SSL_COMP_get_compression_methods();
3235
3236 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3237 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3238
3239 /* Setup RFC5077 ticket keys */
3240 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3241 sizeof(ret->ext.tick_key_name)) <= 0)
3242 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3243 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3244 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3245 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3246 ret->options |= SSL_OP_NO_TICKET;
3247
3248 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3249 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3250 goto err;
3251
3252 #ifndef OPENSSL_NO_SRP
3253 if (!SSL_CTX_SRP_CTX_init(ret))
3254 goto err;
3255 #endif
3256 #ifndef OPENSSL_NO_ENGINE
3257 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3258 # define eng_strx(x) #x
3259 # define eng_str(x) eng_strx(x)
3260 /* Use specific client engine automatically... ignore errors */
3261 {
3262 ENGINE *eng;
3263 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3264 if (!eng) {
3265 ERR_clear_error();
3266 ENGINE_load_builtin_engines();
3267 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3268 }
3269 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3270 ERR_clear_error();
3271 }
3272 # endif
3273 #endif
3274 /*
3275 * Default is to connect to non-RI servers. When RI is more widely
3276 * deployed might change this.
3277 */
3278 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3279 /*
3280 * Disable compression by default to prevent CRIME. Applications can
3281 * re-enable compression by configuring
3282 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3283 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3284 * middlebox compatibility by default. This may be disabled by default in
3285 * a later OpenSSL version.
3286 */
3287 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3288
3289 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3290
3291 /*
3292 * We cannot usefully set a default max_early_data here (which gets
3293 * propagated in SSL_new(), for the following reason: setting the
3294 * SSL field causes tls_construct_stoc_early_data() to tell the
3295 * client that early data will be accepted when constructing a TLS 1.3
3296 * session ticket, and the client will accordingly send us early data
3297 * when using that ticket (if the client has early data to send).
3298 * However, in order for the early data to actually be consumed by
3299 * the application, the application must also have calls to
3300 * SSL_read_early_data(); otherwise we'll just skip past the early data
3301 * and ignore it. So, since the application must add calls to
3302 * SSL_read_early_data(), we also require them to add
3303 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3304 * eliminating the bandwidth-wasting early data in the case described
3305 * above.
3306 */
3307 ret->max_early_data = 0;
3308
3309 /*
3310 * Default recv_max_early_data is a fully loaded single record. Could be
3311 * split across multiple records in practice. We set this differently to
3312 * max_early_data so that, in the default case, we do not advertise any
3313 * support for early_data, but if a client were to send us some (e.g.
3314 * because of an old, stale ticket) then we will tolerate it and skip over
3315 * it.
3316 */
3317 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3318
3319 /* By default we send two session tickets automatically in TLSv1.3 */
3320 ret->num_tickets = 2;
3321
3322 ssl_ctx_system_config(ret);
3323
3324 return ret;
3325 err:
3326 SSLerr(0, ERR_R_MALLOC_FAILURE);
3327 err2:
3328 SSL_CTX_free(ret);
3329 return NULL;
3330 }
3331
3332 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3333 {
3334 return SSL_CTX_new_ex(NULL, NULL, meth);
3335 }
3336
3337 int SSL_CTX_up_ref(SSL_CTX *ctx)
3338 {
3339 int i;
3340
3341 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3342 return 0;
3343
3344 REF_PRINT_COUNT("SSL_CTX", ctx);
3345 REF_ASSERT_ISNT(i < 2);
3346 return ((i > 1) ? 1 : 0);
3347 }
3348
3349 void SSL_CTX_free(SSL_CTX *a)
3350 {
3351 int i;
3352 size_t j;
3353
3354 if (a == NULL)
3355 return;
3356
3357 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3358 REF_PRINT_COUNT("SSL_CTX", a);
3359 if (i > 0)
3360 return;
3361 REF_ASSERT_ISNT(i < 0);
3362
3363 X509_VERIFY_PARAM_free(a->param);
3364 dane_ctx_final(&a->dane);
3365
3366 /*
3367 * Free internal session cache. However: the remove_cb() may reference
3368 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3369 * after the sessions were flushed.
3370 * As the ex_data handling routines might also touch the session cache,
3371 * the most secure solution seems to be: empty (flush) the cache, then
3372 * free ex_data, then finally free the cache.
3373 * (See ticket [openssl.org #212].)
3374 */
3375 if (a->sessions != NULL)
3376 SSL_CTX_flush_sessions(a, 0);
3377
3378 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3379 lh_SSL_SESSION_free(a->sessions);
3380 X509_STORE_free(a->cert_store);
3381 #ifndef OPENSSL_NO_CT
3382 CTLOG_STORE_free(a->ctlog_store);
3383 #endif
3384 sk_SSL_CIPHER_free(a->cipher_list);
3385 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3386 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3387 ssl_cert_free(a->cert);
3388 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3389 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3390 sk_X509_pop_free(a->extra_certs, X509_free);
3391 a->comp_methods = NULL;
3392 #ifndef OPENSSL_NO_SRTP
3393 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3394 #endif
3395 #ifndef OPENSSL_NO_SRP
3396 SSL_CTX_SRP_CTX_free(a);
3397 #endif
3398 #ifndef OPENSSL_NO_ENGINE
3399 ENGINE_finish(a->client_cert_engine);
3400 #endif
3401
3402 #ifndef OPENSSL_NO_EC
3403 OPENSSL_free(a->ext.ecpointformats);
3404 #endif
3405 OPENSSL_free(a->ext.supportedgroups);
3406 OPENSSL_free(a->ext.alpn);
3407 OPENSSL_secure_free(a->ext.secure);
3408
3409 ssl_evp_md_free(a->md5);
3410 ssl_evp_md_free(a->sha1);
3411
3412 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3413 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3414 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3415 ssl_evp_md_free(a->ssl_digest_methods[j]);
3416 for (j = 0; j < a->group_list_len; j++) {
3417 OPENSSL_free(a->group_list[j].tlsname);
3418 OPENSSL_free(a->group_list[j].realname);
3419 OPENSSL_free(a->group_list[j].algorithm);
3420 }
3421 OPENSSL_free(a->group_list);
3422
3423 OPENSSL_free(a->sigalg_lookup_cache);
3424
3425 CRYPTO_THREAD_lock_free(a->lock);
3426
3427 OPENSSL_free(a->propq);
3428
3429 OPENSSL_free(a);
3430 }
3431
3432 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3433 {
3434 ctx->default_passwd_callback = cb;
3435 }
3436
3437 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3438 {
3439 ctx->default_passwd_callback_userdata = u;
3440 }
3441
3442 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3443 {
3444 return ctx->default_passwd_callback;
3445 }
3446
3447 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3448 {
3449 return ctx->default_passwd_callback_userdata;
3450 }
3451
3452 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3453 {
3454 s->default_passwd_callback = cb;
3455 }
3456
3457 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3458 {
3459 s->default_passwd_callback_userdata = u;
3460 }
3461
3462 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3463 {
3464 return s->default_passwd_callback;
3465 }
3466
3467 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3468 {
3469 return s->default_passwd_callback_userdata;
3470 }
3471
3472 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3473 int (*cb) (X509_STORE_CTX *, void *),
3474 void *arg)
3475 {
3476 ctx->app_verify_callback = cb;
3477 ctx->app_verify_arg = arg;
3478 }
3479
3480 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3481 int (*cb) (int, X509_STORE_CTX *))
3482 {
3483 ctx->verify_mode = mode;
3484 ctx->default_verify_callback = cb;
3485 }
3486
3487 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3488 {
3489 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3490 }
3491
3492 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3493 {
3494 ssl_cert_set_cert_cb(c->cert, cb, arg);
3495 }
3496
3497 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3498 {
3499 ssl_cert_set_cert_cb(s->cert, cb, arg);
3500 }
3501
3502 void ssl_set_masks(SSL *s)
3503 {
3504 CERT *c = s->cert;
3505 uint32_t *pvalid = s->s3.tmp.valid_flags;
3506 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3507 unsigned long mask_k, mask_a;
3508 #ifndef OPENSSL_NO_EC
3509 int have_ecc_cert, ecdsa_ok;
3510 #endif
3511 if (c == NULL)
3512 return;
3513
3514 #ifndef OPENSSL_NO_DH
3515 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3516 #else
3517 dh_tmp = 0;
3518 #endif
3519
3520 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3521 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3522 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3523 #ifndef OPENSSL_NO_EC
3524 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3525 #endif
3526 mask_k = 0;
3527 mask_a = 0;
3528
3529 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3530 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3531
3532 #ifndef OPENSSL_NO_GOST
3533 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3534 mask_k |= SSL_kGOST | SSL_kGOST18;
3535 mask_a |= SSL_aGOST12;
3536 }
3537 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3538 mask_k |= SSL_kGOST | SSL_kGOST18;
3539 mask_a |= SSL_aGOST12;
3540 }
3541 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3542 mask_k |= SSL_kGOST;
3543 mask_a |= SSL_aGOST01;
3544 }
3545 #endif
3546
3547 if (rsa_enc)
3548 mask_k |= SSL_kRSA;
3549
3550 if (dh_tmp)
3551 mask_k |= SSL_kDHE;
3552
3553 /*
3554 * If we only have an RSA-PSS certificate allow RSA authentication
3555 * if TLS 1.2 and peer supports it.
3556 */
3557
3558 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3559 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3560 && TLS1_get_version(s) == TLS1_2_VERSION))
3561 mask_a |= SSL_aRSA;
3562
3563 if (dsa_sign) {
3564 mask_a |= SSL_aDSS;
3565 }
3566
3567 mask_a |= SSL_aNULL;
3568
3569 /*
3570 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3571 * depending on the key usage extension.
3572 */
3573 #ifndef OPENSSL_NO_EC
3574 if (have_ecc_cert) {
3575 uint32_t ex_kusage;
3576 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3577 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3578 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3579 ecdsa_ok = 0;
3580 if (ecdsa_ok)
3581 mask_a |= SSL_aECDSA;
3582 }
3583 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3584 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3585 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3586 && TLS1_get_version(s) == TLS1_2_VERSION)
3587 mask_a |= SSL_aECDSA;
3588
3589 /* Allow Ed448 for TLS 1.2 if peer supports it */
3590 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3591 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3592 && TLS1_get_version(s) == TLS1_2_VERSION)
3593 mask_a |= SSL_aECDSA;
3594 #endif
3595
3596 #ifndef OPENSSL_NO_EC
3597 mask_k |= SSL_kECDHE;
3598 #endif
3599
3600 #ifndef OPENSSL_NO_PSK
3601 mask_k |= SSL_kPSK;
3602 mask_a |= SSL_aPSK;
3603 if (mask_k & SSL_kRSA)
3604 mask_k |= SSL_kRSAPSK;
3605 if (mask_k & SSL_kDHE)
3606 mask_k |= SSL_kDHEPSK;
3607 if (mask_k & SSL_kECDHE)
3608 mask_k |= SSL_kECDHEPSK;
3609 #endif
3610
3611 s->s3.tmp.mask_k = mask_k;
3612 s->s3.tmp.mask_a = mask_a;
3613 }
3614
3615 #ifndef OPENSSL_NO_EC
3616
3617 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3618 {
3619 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3620 /* key usage, if present, must allow signing */
3621 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3622 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3623 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3624 return 0;
3625 }
3626 }
3627 return 1; /* all checks are ok */
3628 }
3629
3630 #endif
3631
3632 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3633 size_t *serverinfo_length)
3634 {
3635 CERT_PKEY *cpk = s->s3.tmp.cert;
3636 *serverinfo_length = 0;
3637
3638 if (cpk == NULL || cpk->serverinfo == NULL)
3639 return 0;
3640
3641 *serverinfo = cpk->serverinfo;
3642 *serverinfo_length = cpk->serverinfo_length;
3643 return 1;
3644 }
3645
3646 void ssl_update_cache(SSL *s, int mode)
3647 {
3648 int i;
3649
3650 /*
3651 * If the session_id_length is 0, we are not supposed to cache it, and it
3652 * would be rather hard to do anyway :-)
3653 */
3654 if (s->session->session_id_length == 0)
3655 return;
3656
3657 /*
3658 * If sid_ctx_length is 0 there is no specific application context
3659 * associated with this session, so when we try to resume it and
3660 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3661 * indication that this is actually a session for the proper application
3662 * context, and the *handshake* will fail, not just the resumption attempt.
3663 * Do not cache (on the server) these sessions that are not resumable
3664 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3665 */
3666 if (s->server && s->session->sid_ctx_length == 0
3667 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3668 return;
3669
3670 i = s->session_ctx->session_cache_mode;
3671 if ((i & mode) != 0
3672 && (!s->hit || SSL_IS_TLS13(s))) {
3673 /*
3674 * Add the session to the internal cache. In server side TLSv1.3 we
3675 * normally don't do this because by default it's a full stateless ticket
3676 * with only a dummy session id so there is no reason to cache it,
3677 * unless:
3678 * - we are doing early_data, in which case we cache so that we can
3679 * detect replays
3680 * - the application has set a remove_session_cb so needs to know about
3681 * session timeout events
3682 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3683 */
3684 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3685 && (!SSL_IS_TLS13(s)
3686 || !s->server
3687 || (s->max_early_data > 0
3688 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3689 || s->session_ctx->remove_session_cb != NULL
3690 || (s->options & SSL_OP_NO_TICKET) != 0))
3691 SSL_CTX_add_session(s->session_ctx, s->session);
3692
3693 /*
3694 * Add the session to the external cache. We do this even in server side
3695 * TLSv1.3 without early data because some applications just want to
3696 * know about the creation of a session and aren't doing a full cache.
3697 */
3698 if (s->session_ctx->new_session_cb != NULL) {
3699 SSL_SESSION_up_ref(s->session);
3700 if (!s->session_ctx->new_session_cb(s, s->session))
3701 SSL_SESSION_free(s->session);
3702 }
3703 }
3704
3705 /* auto flush every 255 connections */
3706 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3707 TSAN_QUALIFIER int *stat;
3708 if (mode & SSL_SESS_CACHE_CLIENT)
3709 stat = &s->session_ctx->stats.sess_connect_good;
3710 else
3711 stat = &s->session_ctx->stats.sess_accept_good;
3712 if ((tsan_load(stat) & 0xff) == 0xff)
3713 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3714 }
3715 }
3716
3717 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3718 {
3719 return ctx->method;
3720 }
3721
3722 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3723 {
3724 return s->method;
3725 }
3726
3727 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3728 {
3729 int ret = 1;
3730
3731 if (s->method != meth) {
3732 const SSL_METHOD *sm = s->method;
3733 int (*hf) (SSL *) = s->handshake_func;
3734
3735 if (sm->version == meth->version)
3736 s->method = meth;
3737 else {
3738 sm->ssl_free(s);
3739 s->method = meth;
3740 ret = s->method->ssl_new(s);
3741 }
3742
3743 if (hf == sm->ssl_connect)
3744 s->handshake_func = meth->ssl_connect;
3745 else if (hf == sm->ssl_accept)
3746 s->handshake_func = meth->ssl_accept;
3747 }
3748 return ret;
3749 }
3750
3751 int SSL_get_error(const SSL *s, int i)
3752 {
3753 int reason;
3754 unsigned long l;
3755 BIO *bio;
3756
3757 if (i > 0)
3758 return SSL_ERROR_NONE;
3759
3760 /*
3761 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3762 * where we do encode the error
3763 */
3764 if ((l = ERR_peek_error()) != 0) {
3765 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3766 return SSL_ERROR_SYSCALL;
3767 else
3768 return SSL_ERROR_SSL;
3769 }
3770
3771 if (SSL_want_read(s)) {
3772 bio = SSL_get_rbio(s);
3773 if (BIO_should_read(bio))
3774 return SSL_ERROR_WANT_READ;
3775 else if (BIO_should_write(bio))
3776 /*
3777 * This one doesn't make too much sense ... We never try to write
3778 * to the rbio, and an application program where rbio and wbio
3779 * are separate couldn't even know what it should wait for.
3780 * However if we ever set s->rwstate incorrectly (so that we have
3781 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3782 * wbio *are* the same, this test works around that bug; so it
3783 * might be safer to keep it.
3784 */
3785 return SSL_ERROR_WANT_WRITE;
3786 else if (BIO_should_io_special(bio)) {
3787 reason = BIO_get_retry_reason(bio);
3788 if (reason == BIO_RR_CONNECT)
3789 return SSL_ERROR_WANT_CONNECT;
3790 else if (reason == BIO_RR_ACCEPT)
3791 return SSL_ERROR_WANT_ACCEPT;
3792 else
3793 return SSL_ERROR_SYSCALL; /* unknown */
3794 }
3795 }
3796
3797 if (SSL_want_write(s)) {
3798 /* Access wbio directly - in order to use the buffered bio if present */
3799 bio = s->wbio;
3800 if (BIO_should_write(bio))
3801 return SSL_ERROR_WANT_WRITE;
3802 else if (BIO_should_read(bio))
3803 /*
3804 * See above (SSL_want_read(s) with BIO_should_write(bio))
3805 */
3806 return SSL_ERROR_WANT_READ;
3807 else if (BIO_should_io_special(bio)) {
3808 reason = BIO_get_retry_reason(bio);
3809 if (reason == BIO_RR_CONNECT)
3810 return SSL_ERROR_WANT_CONNECT;
3811 else if (reason == BIO_RR_ACCEPT)
3812 return SSL_ERROR_WANT_ACCEPT;
3813 else
3814 return SSL_ERROR_SYSCALL;
3815 }
3816 }
3817 if (SSL_want_x509_lookup(s))
3818 return SSL_ERROR_WANT_X509_LOOKUP;
3819 if (SSL_want_async(s))
3820 return SSL_ERROR_WANT_ASYNC;
3821 if (SSL_want_async_job(s))
3822 return SSL_ERROR_WANT_ASYNC_JOB;
3823 if (SSL_want_client_hello_cb(s))
3824 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3825
3826 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3827 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3828 return SSL_ERROR_ZERO_RETURN;
3829
3830 return SSL_ERROR_SYSCALL;
3831 }
3832
3833 static int ssl_do_handshake_intern(void *vargs)
3834 {
3835 struct ssl_async_args *args;
3836 SSL *s;
3837
3838 args = (struct ssl_async_args *)vargs;
3839 s = args->s;
3840
3841 return s->handshake_func(s);
3842 }
3843
3844 int SSL_do_handshake(SSL *s)
3845 {
3846 int ret = 1;
3847
3848 if (s->handshake_func == NULL) {
3849 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3850 return -1;
3851 }
3852
3853 ossl_statem_check_finish_init(s, -1);
3854
3855 s->method->ssl_renegotiate_check(s, 0);
3856
3857 if (SSL_in_init(s) || SSL_in_before(s)) {
3858 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3859 struct ssl_async_args args;
3860
3861 args.s = s;
3862
3863 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3864 } else {
3865 ret = s->handshake_func(s);
3866 }
3867 }
3868 return ret;
3869 }
3870
3871 void SSL_set_accept_state(SSL *s)
3872 {
3873 s->server = 1;
3874 s->shutdown = 0;
3875 ossl_statem_clear(s);
3876 s->handshake_func = s->method->ssl_accept;
3877 clear_ciphers(s);
3878 }
3879
3880 void SSL_set_connect_state(SSL *s)
3881 {
3882 s->server = 0;
3883 s->shutdown = 0;
3884 ossl_statem_clear(s);
3885 s->handshake_func = s->method->ssl_connect;
3886 clear_ciphers(s);
3887 }
3888
3889 int ssl_undefined_function(SSL *s)
3890 {
3891 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3892 return 0;
3893 }
3894
3895 int ssl_undefined_void_function(void)
3896 {
3897 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3898 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3899 return 0;
3900 }
3901
3902 int ssl_undefined_const_function(const SSL *s)
3903 {
3904 return 0;
3905 }
3906
3907 const SSL_METHOD *ssl_bad_method(int ver)
3908 {
3909 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3910 return NULL;
3911 }
3912
3913 const char *ssl_protocol_to_string(int version)
3914 {
3915 switch(version)
3916 {
3917 case TLS1_3_VERSION:
3918 return "TLSv1.3";
3919
3920 case TLS1_2_VERSION:
3921 return "TLSv1.2";
3922
3923 case TLS1_1_VERSION:
3924 return "TLSv1.1";
3925
3926 case TLS1_VERSION:
3927 return "TLSv1";
3928
3929 case SSL3_VERSION:
3930 return "SSLv3";
3931
3932 case DTLS1_BAD_VER:
3933 return "DTLSv0.9";
3934
3935 case DTLS1_VERSION:
3936 return "DTLSv1";
3937
3938 case DTLS1_2_VERSION:
3939 return "DTLSv1.2";
3940
3941 default:
3942 return "unknown";
3943 }
3944 }
3945
3946 const char *SSL_get_version(const SSL *s)
3947 {
3948 return ssl_protocol_to_string(s->version);
3949 }
3950
3951 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3952 {
3953 STACK_OF(X509_NAME) *sk;
3954 X509_NAME *xn;
3955 int i;
3956
3957 if (src == NULL) {
3958 *dst = NULL;
3959 return 1;
3960 }
3961
3962 if ((sk = sk_X509_NAME_new_null()) == NULL)
3963 return 0;
3964 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3965 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3966 if (xn == NULL) {
3967 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3968 return 0;
3969 }
3970 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3971 X509_NAME_free(xn);
3972 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3973 return 0;
3974 }
3975 }
3976 *dst = sk;
3977
3978 return 1;
3979 }
3980
3981 SSL *SSL_dup(SSL *s)
3982 {
3983 SSL *ret;
3984 int i;
3985
3986 /* If we're not quiescent, just up_ref! */
3987 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3988 CRYPTO_UP_REF(&s->references, &i, s->lock);
3989 return s;
3990 }
3991
3992 /*
3993 * Otherwise, copy configuration state, and session if set.
3994 */
3995 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3996 return NULL;
3997
3998 if (s->session != NULL) {
3999 /*
4000 * Arranges to share the same session via up_ref. This "copies"
4001 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4002 */
4003 if (!SSL_copy_session_id(ret, s))
4004 goto err;
4005 } else {
4006 /*
4007 * No session has been established yet, so we have to expect that
4008 * s->cert or ret->cert will be changed later -- they should not both
4009 * point to the same object, and thus we can't use
4010 * SSL_copy_session_id.
4011 */
4012 if (!SSL_set_ssl_method(ret, s->method))
4013 goto err;
4014
4015 if (s->cert != NULL) {
4016 ssl_cert_free(ret->cert);
4017 ret->cert = ssl_cert_dup(s->cert);
4018 if (ret->cert == NULL)
4019 goto err;
4020 }
4021
4022 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4023 (int)s->sid_ctx_length))
4024 goto err;
4025 }
4026
4027 if (!ssl_dane_dup(ret, s))
4028 goto err;
4029 ret->version = s->version;
4030 ret->options = s->options;
4031 ret->min_proto_version = s->min_proto_version;
4032 ret->max_proto_version = s->max_proto_version;
4033 ret->mode = s->mode;
4034 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4035 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4036 ret->msg_callback = s->msg_callback;
4037 ret->msg_callback_arg = s->msg_callback_arg;
4038 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4039 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4040 ret->generate_session_id = s->generate_session_id;
4041
4042 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4043
4044 /* copy app data, a little dangerous perhaps */
4045 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4046 goto err;
4047
4048 ret->server = s->server;
4049 if (s->handshake_func) {
4050 if (s->server)
4051 SSL_set_accept_state(ret);
4052 else
4053 SSL_set_connect_state(ret);
4054 }
4055 ret->shutdown = s->shutdown;
4056 ret->hit = s->hit;
4057
4058 ret->default_passwd_callback = s->default_passwd_callback;
4059 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4060
4061 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4062
4063 /* dup the cipher_list and cipher_list_by_id stacks */
4064 if (s->cipher_list != NULL) {
4065 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4066 goto err;
4067 }
4068 if (s->cipher_list_by_id != NULL)
4069 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4070 == NULL)
4071 goto err;
4072
4073 /* Dup the client_CA list */
4074 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4075 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4076 goto err;
4077
4078 return ret;
4079
4080 err:
4081 SSL_free(ret);
4082 return NULL;
4083 }
4084
4085 void ssl_clear_cipher_ctx(SSL *s)
4086 {
4087 if (s->enc_read_ctx != NULL) {
4088 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4089 s->enc_read_ctx = NULL;
4090 }
4091 if (s->enc_write_ctx != NULL) {
4092 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4093 s->enc_write_ctx = NULL;
4094 }
4095 #ifndef OPENSSL_NO_COMP
4096 COMP_CTX_free(s->expand);
4097 s->expand = NULL;
4098 COMP_CTX_free(s->compress);
4099 s->compress = NULL;
4100 #endif
4101 }
4102
4103 X509 *SSL_get_certificate(const SSL *s)
4104 {
4105 if (s->cert != NULL)
4106 return s->cert->key->x509;
4107 else
4108 return NULL;
4109 }
4110
4111 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4112 {
4113 if (s->cert != NULL)
4114 return s->cert->key->privatekey;
4115 else
4116 return NULL;
4117 }
4118
4119 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4120 {
4121 if (ctx->cert != NULL)
4122 return ctx->cert->key->x509;
4123 else
4124 return NULL;
4125 }
4126
4127 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4128 {
4129 if (ctx->cert != NULL)
4130 return ctx->cert->key->privatekey;
4131 else
4132 return NULL;
4133 }
4134
4135 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4136 {
4137 if ((s->session != NULL) && (s->session->cipher != NULL))
4138 return s->session->cipher;
4139 return NULL;
4140 }
4141
4142 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4143 {
4144 return s->s3.tmp.new_cipher;
4145 }
4146
4147 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4148 {
4149 #ifndef OPENSSL_NO_COMP
4150 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4151 #else
4152 return NULL;
4153 #endif
4154 }
4155
4156 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4157 {
4158 #ifndef OPENSSL_NO_COMP
4159 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4160 #else
4161 return NULL;
4162 #endif
4163 }
4164
4165 int ssl_init_wbio_buffer(SSL *s)
4166 {
4167 BIO *bbio;
4168
4169 if (s->bbio != NULL) {
4170 /* Already buffered. */
4171 return 1;
4172 }
4173
4174 bbio = BIO_new(BIO_f_buffer());
4175 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4176 BIO_free(bbio);
4177 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
4178 return 0;
4179 }
4180 s->bbio = bbio;
4181 s->wbio = BIO_push(bbio, s->wbio);
4182
4183 return 1;
4184 }
4185
4186 int ssl_free_wbio_buffer(SSL *s)
4187 {
4188 /* callers ensure s is never null */
4189 if (s->bbio == NULL)
4190 return 1;
4191
4192 s->wbio = BIO_pop(s->wbio);
4193 BIO_free(s->bbio);
4194 s->bbio = NULL;
4195
4196 return 1;
4197 }
4198
4199 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4200 {
4201 ctx->quiet_shutdown = mode;
4202 }
4203
4204 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4205 {
4206 return ctx->quiet_shutdown;
4207 }
4208
4209 void SSL_set_quiet_shutdown(SSL *s, int mode)
4210 {
4211 s->quiet_shutdown = mode;
4212 }
4213
4214 int SSL_get_quiet_shutdown(const SSL *s)
4215 {
4216 return s->quiet_shutdown;
4217 }
4218
4219 void SSL_set_shutdown(SSL *s, int mode)
4220 {
4221 s->shutdown = mode;
4222 }
4223
4224 int SSL_get_shutdown(const SSL *s)
4225 {
4226 return s->shutdown;
4227 }
4228
4229 int SSL_version(const SSL *s)
4230 {
4231 return s->version;
4232 }
4233
4234 int SSL_client_version(const SSL *s)
4235 {
4236 return s->client_version;
4237 }
4238
4239 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4240 {
4241 return ssl->ctx;
4242 }
4243
4244 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4245 {
4246 CERT *new_cert;
4247 if (ssl->ctx == ctx)
4248 return ssl->ctx;
4249 if (ctx == NULL)
4250 ctx = ssl->session_ctx;
4251 new_cert = ssl_cert_dup(ctx->cert);
4252 if (new_cert == NULL) {
4253 return NULL;
4254 }
4255
4256 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4257 ssl_cert_free(new_cert);
4258 return NULL;
4259 }
4260
4261 ssl_cert_free(ssl->cert);
4262 ssl->cert = new_cert;
4263
4264 /*
4265 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4266 * so setter APIs must prevent invalid lengths from entering the system.
4267 */
4268 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4269 return NULL;
4270
4271 /*
4272 * If the session ID context matches that of the parent SSL_CTX,
4273 * inherit it from the new SSL_CTX as well. If however the context does
4274 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4275 * leave it unchanged.
4276 */
4277 if ((ssl->ctx != NULL) &&
4278 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4279 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4280 ssl->sid_ctx_length = ctx->sid_ctx_length;
4281 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4282 }
4283
4284 SSL_CTX_up_ref(ctx);
4285 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4286 ssl->ctx = ctx;
4287
4288 return ssl->ctx;
4289 }
4290
4291 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4292 {
4293 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4294 ctx->propq);
4295 }
4296
4297 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4298 {
4299 X509_LOOKUP *lookup;
4300
4301 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4302 if (lookup == NULL)
4303 return 0;
4304
4305 /* We ignore errors, in case the directory doesn't exist */
4306 ERR_set_mark();
4307
4308 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4309
4310 ERR_pop_to_mark();
4311
4312 return 1;
4313 }
4314
4315 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4316 {
4317 X509_LOOKUP *lookup;
4318
4319 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4320 if (lookup == NULL)
4321 return 0;
4322
4323 /* We ignore errors, in case the directory doesn't exist */
4324 ERR_set_mark();
4325
4326 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4327 ctx->propq);
4328
4329 ERR_pop_to_mark();
4330
4331 return 1;
4332 }
4333
4334 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4335 {
4336 X509_LOOKUP *lookup;
4337
4338 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4339 if (lookup == NULL)
4340 return 0;
4341
4342 /* We ignore errors, in case the directory doesn't exist */
4343 ERR_set_mark();
4344
4345 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
4346
4347 ERR_pop_to_mark();
4348
4349 return 1;
4350 }
4351
4352 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4353 {
4354 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4355 ctx->propq);
4356 }
4357
4358 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4359 {
4360 return X509_STORE_load_path(ctx->cert_store, CApath);
4361 }
4362
4363 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4364 {
4365 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4366 ctx->propq);
4367 }
4368
4369 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4370 const char *CApath)
4371 {
4372 if (CAfile == NULL && CApath == NULL)
4373 return 0;
4374 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4375 return 0;
4376 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4377 return 0;
4378 return 1;
4379 }
4380
4381 void SSL_set_info_callback(SSL *ssl,
4382 void (*cb) (const SSL *ssl, int type, int val))
4383 {
4384 ssl->info_callback = cb;
4385 }
4386
4387 /*
4388 * One compiler (Diab DCC) doesn't like argument names in returned function
4389 * pointer.
4390 */
4391 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4392 int /* type */ ,
4393 int /* val */ ) {
4394 return ssl->info_callback;
4395 }
4396
4397 void SSL_set_verify_result(SSL *ssl, long arg)
4398 {
4399 ssl->verify_result = arg;
4400 }
4401
4402 long SSL_get_verify_result(const SSL *ssl)
4403 {
4404 return ssl->verify_result;
4405 }
4406
4407 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4408 {
4409 if (outlen == 0)
4410 return sizeof(ssl->s3.client_random);
4411 if (outlen > sizeof(ssl->s3.client_random))
4412 outlen = sizeof(ssl->s3.client_random);
4413 memcpy(out, ssl->s3.client_random, outlen);
4414 return outlen;
4415 }
4416
4417 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4418 {
4419 if (outlen == 0)
4420 return sizeof(ssl->s3.server_random);
4421 if (outlen > sizeof(ssl->s3.server_random))
4422 outlen = sizeof(ssl->s3.server_random);
4423 memcpy(out, ssl->s3.server_random, outlen);
4424 return outlen;
4425 }
4426
4427 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4428 unsigned char *out, size_t outlen)
4429 {
4430 if (outlen == 0)
4431 return session->master_key_length;
4432 if (outlen > session->master_key_length)
4433 outlen = session->master_key_length;
4434 memcpy(out, session->master_key, outlen);
4435 return outlen;
4436 }
4437
4438 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4439 size_t len)
4440 {
4441 if (len > sizeof(sess->master_key))
4442 return 0;
4443
4444 memcpy(sess->master_key, in, len);
4445 sess->master_key_length = len;
4446 return 1;
4447 }
4448
4449
4450 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4451 {
4452 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4453 }
4454
4455 void *SSL_get_ex_data(const SSL *s, int idx)
4456 {
4457 return CRYPTO_get_ex_data(&s->ex_data, idx);
4458 }
4459
4460 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4461 {
4462 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4463 }
4464
4465 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4466 {
4467 return CRYPTO_get_ex_data(&s->ex_data, idx);
4468 }
4469
4470 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4471 {
4472 return ctx->cert_store;
4473 }
4474
4475 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4476 {
4477 X509_STORE_free(ctx->cert_store);
4478 ctx->cert_store = store;
4479 }
4480
4481 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4482 {
4483 if (store != NULL)
4484 X509_STORE_up_ref(store);
4485 SSL_CTX_set_cert_store(ctx, store);
4486 }
4487
4488 int SSL_want(const SSL *s)
4489 {
4490 return s->rwstate;
4491 }
4492
4493 /**
4494 * \brief Set the callback for generating temporary DH keys.
4495 * \param ctx the SSL context.
4496 * \param dh the callback
4497 */
4498
4499 #ifndef OPENSSL_NO_DH
4500 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4501 DH *(*dh) (SSL *ssl, int is_export,
4502 int keylength))
4503 {
4504 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4505 }
4506
4507 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4508 int keylength))
4509 {
4510 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4511 }
4512 #endif
4513
4514 #ifndef OPENSSL_NO_PSK
4515 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4516 {
4517 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4518 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4519 return 0;
4520 }
4521 OPENSSL_free(ctx->cert->psk_identity_hint);
4522 if (identity_hint != NULL) {
4523 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4524 if (ctx->cert->psk_identity_hint == NULL)
4525 return 0;
4526 } else
4527 ctx->cert->psk_identity_hint = NULL;
4528 return 1;
4529 }
4530
4531 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4532 {
4533 if (s == NULL)
4534 return 0;
4535
4536 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4537 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4538 return 0;
4539 }
4540 OPENSSL_free(s->cert->psk_identity_hint);
4541 if (identity_hint != NULL) {
4542 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4543 if (s->cert->psk_identity_hint == NULL)
4544 return 0;
4545 } else
4546 s->cert->psk_identity_hint = NULL;
4547 return 1;
4548 }
4549
4550 const char *SSL_get_psk_identity_hint(const SSL *s)
4551 {
4552 if (s == NULL || s->session == NULL)
4553 return NULL;
4554 return s->session->psk_identity_hint;
4555 }
4556
4557 const char *SSL_get_psk_identity(const SSL *s)
4558 {
4559 if (s == NULL || s->session == NULL)
4560 return NULL;
4561 return s->session->psk_identity;
4562 }
4563
4564 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4565 {
4566 s->psk_client_callback = cb;
4567 }
4568
4569 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4570 {
4571 ctx->psk_client_callback = cb;
4572 }
4573
4574 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4575 {
4576 s->psk_server_callback = cb;
4577 }
4578
4579 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4580 {
4581 ctx->psk_server_callback = cb;
4582 }
4583 #endif
4584
4585 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4586 {
4587 s->psk_find_session_cb = cb;
4588 }
4589
4590 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4591 SSL_psk_find_session_cb_func cb)
4592 {
4593 ctx->psk_find_session_cb = cb;
4594 }
4595
4596 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4597 {
4598 s->psk_use_session_cb = cb;
4599 }
4600
4601 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4602 SSL_psk_use_session_cb_func cb)
4603 {
4604 ctx->psk_use_session_cb = cb;
4605 }
4606
4607 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4608 void (*cb) (int write_p, int version,
4609 int content_type, const void *buf,
4610 size_t len, SSL *ssl, void *arg))
4611 {
4612 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4613 }
4614
4615 void SSL_set_msg_callback(SSL *ssl,
4616 void (*cb) (int write_p, int version,
4617 int content_type, const void *buf,
4618 size_t len, SSL *ssl, void *arg))
4619 {
4620 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4621 }
4622
4623 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4624 int (*cb) (SSL *ssl,
4625 int
4626 is_forward_secure))
4627 {
4628 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4629 (void (*)(void))cb);
4630 }
4631
4632 void SSL_set_not_resumable_session_callback(SSL *ssl,
4633 int (*cb) (SSL *ssl,
4634 int is_forward_secure))
4635 {
4636 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4637 (void (*)(void))cb);
4638 }
4639
4640 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4641 size_t (*cb) (SSL *ssl, int type,
4642 size_t len, void *arg))
4643 {
4644 ctx->record_padding_cb = cb;
4645 }
4646
4647 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4648 {
4649 ctx->record_padding_arg = arg;
4650 }
4651
4652 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4653 {
4654 return ctx->record_padding_arg;
4655 }
4656
4657 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4658 {
4659 /* block size of 0 or 1 is basically no padding */
4660 if (block_size == 1)
4661 ctx->block_padding = 0;
4662 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4663 ctx->block_padding = block_size;
4664 else
4665 return 0;
4666 return 1;
4667 }
4668
4669 int SSL_set_record_padding_callback(SSL *ssl,
4670 size_t (*cb) (SSL *ssl, int type,
4671 size_t len, void *arg))
4672 {
4673 BIO *b;
4674
4675 b = SSL_get_wbio(ssl);
4676 if (b == NULL || !BIO_get_ktls_send(b)) {
4677 ssl->record_padding_cb = cb;
4678 return 1;
4679 }
4680 return 0;
4681 }
4682
4683 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4684 {
4685 ssl->record_padding_arg = arg;
4686 }
4687
4688 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4689 {
4690 return ssl->record_padding_arg;
4691 }
4692
4693 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4694 {
4695 /* block size of 0 or 1 is basically no padding */
4696 if (block_size == 1)
4697 ssl->block_padding = 0;
4698 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4699 ssl->block_padding = block_size;
4700 else
4701 return 0;
4702 return 1;
4703 }
4704
4705 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4706 {
4707 s->num_tickets = num_tickets;
4708
4709 return 1;
4710 }
4711
4712 size_t SSL_get_num_tickets(const SSL *s)
4713 {
4714 return s->num_tickets;
4715 }
4716
4717 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4718 {
4719 ctx->num_tickets = num_tickets;
4720
4721 return 1;
4722 }
4723
4724 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4725 {
4726 return ctx->num_tickets;
4727 }
4728
4729 /*
4730 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4731 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4732 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4733 * Returns the newly allocated ctx;
4734 */
4735
4736 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4737 {
4738 ssl_clear_hash_ctx(hash);
4739 *hash = EVP_MD_CTX_new();
4740 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4741 EVP_MD_CTX_free(*hash);
4742 *hash = NULL;
4743 return NULL;
4744 }
4745 return *hash;
4746 }
4747
4748 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4749 {
4750
4751 EVP_MD_CTX_free(*hash);
4752 *hash = NULL;
4753 }
4754
4755 /* Retrieve handshake hashes */
4756 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4757 size_t *hashlen)
4758 {
4759 EVP_MD_CTX *ctx = NULL;
4760 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4761 int hashleni = EVP_MD_CTX_size(hdgst);
4762 int ret = 0;
4763
4764 if (hashleni < 0 || (size_t)hashleni > outlen) {
4765 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4766 ERR_R_INTERNAL_ERROR);
4767 goto err;
4768 }
4769
4770 ctx = EVP_MD_CTX_new();
4771 if (ctx == NULL)
4772 goto err;
4773
4774 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4775 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4777 ERR_R_INTERNAL_ERROR);
4778 goto err;
4779 }
4780
4781 *hashlen = hashleni;
4782
4783 ret = 1;
4784 err:
4785 EVP_MD_CTX_free(ctx);
4786 return ret;
4787 }
4788
4789 int SSL_session_reused(const SSL *s)
4790 {
4791 return s->hit;
4792 }
4793
4794 int SSL_is_server(const SSL *s)
4795 {
4796 return s->server;
4797 }
4798
4799 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4800 void SSL_set_debug(SSL *s, int debug)
4801 {
4802 /* Old function was do-nothing anyway... */
4803 (void)s;
4804 (void)debug;
4805 }
4806 #endif
4807
4808 void SSL_set_security_level(SSL *s, int level)
4809 {
4810 s->cert->sec_level = level;
4811 }
4812
4813 int SSL_get_security_level(const SSL *s)
4814 {
4815 return s->cert->sec_level;
4816 }
4817
4818 void SSL_set_security_callback(SSL *s,
4819 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4820 int op, int bits, int nid,
4821 void *other, void *ex))
4822 {
4823 s->cert->sec_cb = cb;
4824 }
4825
4826 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4827 const SSL_CTX *ctx, int op,
4828 int bits, int nid, void *other,
4829 void *ex) {
4830 return s->cert->sec_cb;
4831 }
4832
4833 void SSL_set0_security_ex_data(SSL *s, void *ex)
4834 {
4835 s->cert->sec_ex = ex;
4836 }
4837
4838 void *SSL_get0_security_ex_data(const SSL *s)
4839 {
4840 return s->cert->sec_ex;
4841 }
4842
4843 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4844 {
4845 ctx->cert->sec_level = level;
4846 }
4847
4848 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4849 {
4850 return ctx->cert->sec_level;
4851 }
4852
4853 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4854 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4855 int op, int bits, int nid,
4856 void *other, void *ex))
4857 {
4858 ctx->cert->sec_cb = cb;
4859 }
4860
4861 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4862 const SSL_CTX *ctx,
4863 int op, int bits,
4864 int nid,
4865 void *other,
4866 void *ex) {
4867 return ctx->cert->sec_cb;
4868 }
4869
4870 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4871 {
4872 ctx->cert->sec_ex = ex;
4873 }
4874
4875 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4876 {
4877 return ctx->cert->sec_ex;
4878 }
4879
4880 /*
4881 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4882 * can return unsigned long, instead of the generic long return value from the
4883 * control interface.
4884 */
4885 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4886 {
4887 return ctx->options;
4888 }
4889
4890 unsigned long SSL_get_options(const SSL *s)
4891 {
4892 return s->options;
4893 }
4894
4895 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4896 {
4897 return ctx->options |= op;
4898 }
4899
4900 unsigned long SSL_set_options(SSL *s, unsigned long op)
4901 {
4902 return s->options |= op;
4903 }
4904
4905 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4906 {
4907 return ctx->options &= ~op;
4908 }
4909
4910 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4911 {
4912 return s->options &= ~op;
4913 }
4914
4915 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4916 {
4917 return s->verified_chain;
4918 }
4919
4920 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4921
4922 #ifndef OPENSSL_NO_CT
4923
4924 /*
4925 * Moves SCTs from the |src| stack to the |dst| stack.
4926 * The source of each SCT will be set to |origin|.
4927 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4928 * the caller.
4929 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4930 */
4931 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4932 sct_source_t origin)
4933 {
4934 int scts_moved = 0;
4935 SCT *sct = NULL;
4936
4937 if (*dst == NULL) {
4938 *dst = sk_SCT_new_null();
4939 if (*dst == NULL) {
4940 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4941 goto err;
4942 }
4943 }
4944
4945 while ((sct = sk_SCT_pop(src)) != NULL) {
4946 if (SCT_set_source(sct, origin) != 1)
4947 goto err;
4948
4949 if (sk_SCT_push(*dst, sct) <= 0)
4950 goto err;
4951 scts_moved += 1;
4952 }
4953
4954 return scts_moved;
4955 err:
4956 if (sct != NULL)
4957 sk_SCT_push(src, sct); /* Put the SCT back */
4958 return -1;
4959 }
4960
4961 /*
4962 * Look for data collected during ServerHello and parse if found.
4963 * Returns the number of SCTs extracted.
4964 */
4965 static int ct_extract_tls_extension_scts(SSL *s)
4966 {
4967 int scts_extracted = 0;
4968
4969 if (s->ext.scts != NULL) {
4970 const unsigned char *p = s->ext.scts;
4971 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4972
4973 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4974
4975 SCT_LIST_free(scts);
4976 }
4977
4978 return scts_extracted;
4979 }
4980
4981 /*
4982 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4983 * contains an SCT X509 extension. They will be stored in |s->scts|.
4984 * Returns:
4985 * - The number of SCTs extracted, assuming an OCSP response exists.
4986 * - 0 if no OCSP response exists or it contains no SCTs.
4987 * - A negative integer if an error occurs.
4988 */
4989 static int ct_extract_ocsp_response_scts(SSL *s)
4990 {
4991 # ifndef OPENSSL_NO_OCSP
4992 int scts_extracted = 0;
4993 const unsigned char *p;
4994 OCSP_BASICRESP *br = NULL;
4995 OCSP_RESPONSE *rsp = NULL;
4996 STACK_OF(SCT) *scts = NULL;
4997 int i;
4998
4999 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5000 goto err;
5001
5002 p = s->ext.ocsp.resp;
5003 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5004 if (rsp == NULL)
5005 goto err;
5006
5007 br = OCSP_response_get1_basic(rsp);
5008 if (br == NULL)
5009 goto err;
5010
5011 for (i = 0; i < OCSP_resp_count(br); ++i) {
5012 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5013
5014 if (single == NULL)
5015 continue;
5016
5017 scts =
5018 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5019 scts_extracted =
5020 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5021 if (scts_extracted < 0)
5022 goto err;
5023 }
5024 err:
5025 SCT_LIST_free(scts);
5026 OCSP_BASICRESP_free(br);
5027 OCSP_RESPONSE_free(rsp);
5028 return scts_extracted;
5029 # else
5030 /* Behave as if no OCSP response exists */
5031 return 0;
5032 # endif
5033 }
5034
5035 /*
5036 * Attempts to extract SCTs from the peer certificate.
5037 * Return the number of SCTs extracted, or a negative integer if an error
5038 * occurs.
5039 */
5040 static int ct_extract_x509v3_extension_scts(SSL *s)
5041 {
5042 int scts_extracted = 0;
5043 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5044
5045 if (cert != NULL) {
5046 STACK_OF(SCT) *scts =
5047 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5048
5049 scts_extracted =
5050 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5051
5052 SCT_LIST_free(scts);
5053 }
5054
5055 return scts_extracted;
5056 }
5057
5058 /*
5059 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5060 * response (if it exists) and X509v3 extensions in the certificate.
5061 * Returns NULL if an error occurs.
5062 */
5063 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5064 {
5065 if (!s->scts_parsed) {
5066 if (ct_extract_tls_extension_scts(s) < 0 ||
5067 ct_extract_ocsp_response_scts(s) < 0 ||
5068 ct_extract_x509v3_extension_scts(s) < 0)
5069 goto err;
5070
5071 s->scts_parsed = 1;
5072 }
5073 return s->scts;
5074 err:
5075 return NULL;
5076 }
5077
5078 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5079 const STACK_OF(SCT) *scts, void *unused_arg)
5080 {
5081 return 1;
5082 }
5083
5084 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5085 const STACK_OF(SCT) *scts, void *unused_arg)
5086 {
5087 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5088 int i;
5089
5090 for (i = 0; i < count; ++i) {
5091 SCT *sct = sk_SCT_value(scts, i);
5092 int status = SCT_get_validation_status(sct);
5093
5094 if (status == SCT_VALIDATION_STATUS_VALID)
5095 return 1;
5096 }
5097 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5098 return 0;
5099 }
5100
5101 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5102 void *arg)
5103 {
5104 /*
5105 * Since code exists that uses the custom extension handler for CT, look
5106 * for this and throw an error if they have already registered to use CT.
5107 */
5108 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5109 TLSEXT_TYPE_signed_certificate_timestamp))
5110 {
5111 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5112 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5113 return 0;
5114 }
5115
5116 if (callback != NULL) {
5117 /*
5118 * If we are validating CT, then we MUST accept SCTs served via OCSP
5119 */
5120 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5121 return 0;
5122 }
5123
5124 s->ct_validation_callback = callback;
5125 s->ct_validation_callback_arg = arg;
5126
5127 return 1;
5128 }
5129
5130 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5131 ssl_ct_validation_cb callback, void *arg)
5132 {
5133 /*
5134 * Since code exists that uses the custom extension handler for CT, look for
5135 * this and throw an error if they have already registered to use CT.
5136 */
5137 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5138 TLSEXT_TYPE_signed_certificate_timestamp))
5139 {
5140 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5141 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5142 return 0;
5143 }
5144
5145 ctx->ct_validation_callback = callback;
5146 ctx->ct_validation_callback_arg = arg;
5147 return 1;
5148 }
5149
5150 int SSL_ct_is_enabled(const SSL *s)
5151 {
5152 return s->ct_validation_callback != NULL;
5153 }
5154
5155 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5156 {
5157 return ctx->ct_validation_callback != NULL;
5158 }
5159
5160 int ssl_validate_ct(SSL *s)
5161 {
5162 int ret = 0;
5163 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5164 X509 *issuer;
5165 SSL_DANE *dane = &s->dane;
5166 CT_POLICY_EVAL_CTX *ctx = NULL;
5167 const STACK_OF(SCT) *scts;
5168
5169 /*
5170 * If no callback is set, the peer is anonymous, or its chain is invalid,
5171 * skip SCT validation - just return success. Applications that continue
5172 * handshakes without certificates, with unverified chains, or pinned leaf
5173 * certificates are outside the scope of the WebPKI and CT.
5174 *
5175 * The above exclusions notwithstanding the vast majority of peers will
5176 * have rather ordinary certificate chains validated by typical
5177 * applications that perform certificate verification and therefore will
5178 * process SCTs when enabled.
5179 */
5180 if (s->ct_validation_callback == NULL || cert == NULL ||
5181 s->verify_result != X509_V_OK ||
5182 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5183 return 1;
5184
5185 /*
5186 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5187 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5188 */
5189 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5190 switch (dane->mtlsa->usage) {
5191 case DANETLS_USAGE_DANE_TA:
5192 case DANETLS_USAGE_DANE_EE:
5193 return 1;
5194 }
5195 }
5196
5197 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
5198 if (ctx == NULL) {
5199 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5200 ERR_R_MALLOC_FAILURE);
5201 goto end;
5202 }
5203
5204 issuer = sk_X509_value(s->verified_chain, 1);
5205 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5206 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5207 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5208 CT_POLICY_EVAL_CTX_set_time(
5209 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5210
5211 scts = SSL_get0_peer_scts(s);
5212
5213 /*
5214 * This function returns success (> 0) only when all the SCTs are valid, 0
5215 * when some are invalid, and < 0 on various internal errors (out of
5216 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5217 * reason to abort the handshake, that decision is up to the callback.
5218 * Therefore, we error out only in the unexpected case that the return
5219 * value is negative.
5220 *
5221 * XXX: One might well argue that the return value of this function is an
5222 * unfortunate design choice. Its job is only to determine the validation
5223 * status of each of the provided SCTs. So long as it correctly separates
5224 * the wheat from the chaff it should return success. Failure in this case
5225 * ought to correspond to an inability to carry out its duties.
5226 */
5227 if (SCT_LIST_validate(scts, ctx) < 0) {
5228 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5229 SSL_R_SCT_VERIFICATION_FAILED);
5230 goto end;
5231 }
5232
5233 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5234 if (ret < 0)
5235 ret = 0; /* This function returns 0 on failure */
5236 if (!ret)
5237 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5238 SSL_R_CALLBACK_FAILED);
5239
5240 end:
5241 CT_POLICY_EVAL_CTX_free(ctx);
5242 /*
5243 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5244 * failure return code here. Also the application may wish the complete
5245 * the handshake, and then disconnect cleanly at a higher layer, after
5246 * checking the verification status of the completed connection.
5247 *
5248 * We therefore force a certificate verification failure which will be
5249 * visible via SSL_get_verify_result() and cached as part of any resumed
5250 * session.
5251 *
5252 * Note: the permissive callback is for information gathering only, always
5253 * returns success, and does not affect verification status. Only the
5254 * strict callback or a custom application-specified callback can trigger
5255 * connection failure or record a verification error.
5256 */
5257 if (ret <= 0)
5258 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5259 return ret;
5260 }
5261
5262 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5263 {
5264 switch (validation_mode) {
5265 default:
5266 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5267 return 0;
5268 case SSL_CT_VALIDATION_PERMISSIVE:
5269 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5270 case SSL_CT_VALIDATION_STRICT:
5271 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5272 }
5273 }
5274
5275 int SSL_enable_ct(SSL *s, int validation_mode)
5276 {
5277 switch (validation_mode) {
5278 default:
5279 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5280 return 0;
5281 case SSL_CT_VALIDATION_PERMISSIVE:
5282 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5283 case SSL_CT_VALIDATION_STRICT:
5284 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5285 }
5286 }
5287
5288 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5289 {
5290 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5291 }
5292
5293 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5294 {
5295 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5296 }
5297
5298 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5299 {
5300 CTLOG_STORE_free(ctx->ctlog_store);
5301 ctx->ctlog_store = logs;
5302 }
5303
5304 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5305 {
5306 return ctx->ctlog_store;
5307 }
5308
5309 #endif /* OPENSSL_NO_CT */
5310
5311 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5312 void *arg)
5313 {
5314 c->client_hello_cb = cb;
5315 c->client_hello_cb_arg = arg;
5316 }
5317
5318 int SSL_client_hello_isv2(SSL *s)
5319 {
5320 if (s->clienthello == NULL)
5321 return 0;
5322 return s->clienthello->isv2;
5323 }
5324
5325 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5326 {
5327 if (s->clienthello == NULL)
5328 return 0;
5329 return s->clienthello->legacy_version;
5330 }
5331
5332 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5333 {
5334 if (s->clienthello == NULL)
5335 return 0;
5336 if (out != NULL)
5337 *out = s->clienthello->random;
5338 return SSL3_RANDOM_SIZE;
5339 }
5340
5341 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5342 {
5343 if (s->clienthello == NULL)
5344 return 0;
5345 if (out != NULL)
5346 *out = s->clienthello->session_id;
5347 return s->clienthello->session_id_len;
5348 }
5349
5350 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5351 {
5352 if (s->clienthello == NULL)
5353 return 0;
5354 if (out != NULL)
5355 *out = PACKET_data(&s->clienthello->ciphersuites);
5356 return PACKET_remaining(&s->clienthello->ciphersuites);
5357 }
5358
5359 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5360 {
5361 if (s->clienthello == NULL)
5362 return 0;
5363 if (out != NULL)
5364 *out = s->clienthello->compressions;
5365 return s->clienthello->compressions_len;
5366 }
5367
5368 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5369 {
5370 RAW_EXTENSION *ext;
5371 int *present;
5372 size_t num = 0, i;
5373
5374 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5375 return 0;
5376 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5377 ext = s->clienthello->pre_proc_exts + i;
5378 if (ext->present)
5379 num++;
5380 }
5381 if (num == 0) {
5382 *out = NULL;
5383 *outlen = 0;
5384 return 1;
5385 }
5386 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5387 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5388 ERR_R_MALLOC_FAILURE);
5389 return 0;
5390 }
5391 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5392 ext = s->clienthello->pre_proc_exts + i;
5393 if (ext->present) {
5394 if (ext->received_order >= num)
5395 goto err;
5396 present[ext->received_order] = ext->type;
5397 }
5398 }
5399 *out = present;
5400 *outlen = num;
5401 return 1;
5402 err:
5403 OPENSSL_free(present);
5404 return 0;
5405 }
5406
5407 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5408 size_t *outlen)
5409 {
5410 size_t i;
5411 RAW_EXTENSION *r;
5412
5413 if (s->clienthello == NULL)
5414 return 0;
5415 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5416 r = s->clienthello->pre_proc_exts + i;
5417 if (r->present && r->type == type) {
5418 if (out != NULL)
5419 *out = PACKET_data(&r->data);
5420 if (outlen != NULL)
5421 *outlen = PACKET_remaining(&r->data);
5422 return 1;
5423 }
5424 }
5425 return 0;
5426 }
5427
5428 int SSL_free_buffers(SSL *ssl)
5429 {
5430 RECORD_LAYER *rl = &ssl->rlayer;
5431
5432 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5433 return 0;
5434
5435 RECORD_LAYER_release(rl);
5436 return 1;
5437 }
5438
5439 int SSL_alloc_buffers(SSL *ssl)
5440 {
5441 return ssl3_setup_buffers(ssl);
5442 }
5443
5444 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5445 {
5446 ctx->keylog_callback = cb;
5447 }
5448
5449 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5450 {
5451 return ctx->keylog_callback;
5452 }
5453
5454 static int nss_keylog_int(const char *prefix,
5455 SSL *ssl,
5456 const uint8_t *parameter_1,
5457 size_t parameter_1_len,
5458 const uint8_t *parameter_2,
5459 size_t parameter_2_len)
5460 {
5461 char *out = NULL;
5462 char *cursor = NULL;
5463 size_t out_len = 0;
5464 size_t i;
5465 size_t prefix_len;
5466
5467 if (ssl->ctx->keylog_callback == NULL)
5468 return 1;
5469
5470 /*
5471 * Our output buffer will contain the following strings, rendered with
5472 * space characters in between, terminated by a NULL character: first the
5473 * prefix, then the first parameter, then the second parameter. The
5474 * meaning of each parameter depends on the specific key material being
5475 * logged. Note that the first and second parameters are encoded in
5476 * hexadecimal, so we need a buffer that is twice their lengths.
5477 */
5478 prefix_len = strlen(prefix);
5479 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5480 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5481 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5482 ERR_R_MALLOC_FAILURE);
5483 return 0;
5484 }
5485
5486 strcpy(cursor, prefix);
5487 cursor += prefix_len;
5488 *cursor++ = ' ';
5489
5490 for (i = 0; i < parameter_1_len; i++) {
5491 sprintf(cursor, "%02x", parameter_1[i]);
5492 cursor += 2;
5493 }
5494 *cursor++ = ' ';
5495
5496 for (i = 0; i < parameter_2_len; i++) {
5497 sprintf(cursor, "%02x", parameter_2[i]);
5498 cursor += 2;
5499 }
5500 *cursor = '\0';
5501
5502 ssl->ctx->keylog_callback(ssl, (const char *)out);
5503 OPENSSL_clear_free(out, out_len);
5504 return 1;
5505
5506 }
5507
5508 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5509 const uint8_t *encrypted_premaster,
5510 size_t encrypted_premaster_len,
5511 const uint8_t *premaster,
5512 size_t premaster_len)
5513 {
5514 if (encrypted_premaster_len < 8) {
5515 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5516 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5517 return 0;
5518 }
5519
5520 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5521 return nss_keylog_int("RSA",
5522 ssl,
5523 encrypted_premaster,
5524 8,
5525 premaster,
5526 premaster_len);
5527 }
5528
5529 int ssl_log_secret(SSL *ssl,
5530 const char *label,
5531 const uint8_t *secret,
5532 size_t secret_len)
5533 {
5534 return nss_keylog_int(label,
5535 ssl,
5536 ssl->s3.client_random,
5537 SSL3_RANDOM_SIZE,
5538 secret,
5539 secret_len);
5540 }
5541
5542 #define SSLV2_CIPHER_LEN 3
5543
5544 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5545 {
5546 int n;
5547
5548 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5549
5550 if (PACKET_remaining(cipher_suites) == 0) {
5551 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5552 SSL_R_NO_CIPHERS_SPECIFIED);
5553 return 0;
5554 }
5555
5556 if (PACKET_remaining(cipher_suites) % n != 0) {
5557 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5558 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5559 return 0;
5560 }
5561
5562 OPENSSL_free(s->s3.tmp.ciphers_raw);
5563 s->s3.tmp.ciphers_raw = NULL;
5564 s->s3.tmp.ciphers_rawlen = 0;
5565
5566 if (sslv2format) {
5567 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5568 PACKET sslv2ciphers = *cipher_suites;
5569 unsigned int leadbyte;
5570 unsigned char *raw;
5571
5572 /*
5573 * We store the raw ciphers list in SSLv3+ format so we need to do some
5574 * preprocessing to convert the list first. If there are any SSLv2 only
5575 * ciphersuites with a non-zero leading byte then we are going to
5576 * slightly over allocate because we won't store those. But that isn't a
5577 * problem.
5578 */
5579 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5580 s->s3.tmp.ciphers_raw = raw;
5581 if (raw == NULL) {
5582 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5583 ERR_R_MALLOC_FAILURE);
5584 return 0;
5585 }
5586 for (s->s3.tmp.ciphers_rawlen = 0;
5587 PACKET_remaining(&sslv2ciphers) > 0;
5588 raw += TLS_CIPHER_LEN) {
5589 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5590 || (leadbyte == 0
5591 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5592 TLS_CIPHER_LEN))
5593 || (leadbyte != 0
5594 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5595 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5596 SSL_R_BAD_PACKET);
5597 OPENSSL_free(s->s3.tmp.ciphers_raw);
5598 s->s3.tmp.ciphers_raw = NULL;
5599 s->s3.tmp.ciphers_rawlen = 0;
5600 return 0;
5601 }
5602 if (leadbyte == 0)
5603 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5604 }
5605 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5606 &s->s3.tmp.ciphers_rawlen)) {
5607 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5608 ERR_R_INTERNAL_ERROR);
5609 return 0;
5610 }
5611 return 1;
5612 }
5613
5614 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5615 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5616 STACK_OF(SSL_CIPHER) **scsvs)
5617 {
5618 PACKET pkt;
5619
5620 if (!PACKET_buf_init(&pkt, bytes, len))
5621 return 0;
5622 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5623 }
5624
5625 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5626 STACK_OF(SSL_CIPHER) **skp,
5627 STACK_OF(SSL_CIPHER) **scsvs_out,
5628 int sslv2format, int fatal)
5629 {
5630 const SSL_CIPHER *c;
5631 STACK_OF(SSL_CIPHER) *sk = NULL;
5632 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5633 int n;
5634 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5635 unsigned char cipher[SSLV2_CIPHER_LEN];
5636
5637 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5638
5639 if (PACKET_remaining(cipher_suites) == 0) {
5640 if (fatal)
5641 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5642 SSL_R_NO_CIPHERS_SPECIFIED);
5643 else
5644 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5645 return 0;
5646 }
5647
5648 if (PACKET_remaining(cipher_suites) % n != 0) {
5649 if (fatal)
5650 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5651 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5652 else
5653 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5654 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5655 return 0;
5656 }
5657
5658 sk = sk_SSL_CIPHER_new_null();
5659 scsvs = sk_SSL_CIPHER_new_null();
5660 if (sk == NULL || scsvs == NULL) {
5661 if (fatal)
5662 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5663 ERR_R_MALLOC_FAILURE);
5664 else
5665 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5666 goto err;
5667 }
5668
5669 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5670 /*
5671 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5672 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5673 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5674 */
5675 if (sslv2format && cipher[0] != '\0')
5676 continue;
5677
5678 /* For SSLv2-compat, ignore leading 0-byte. */
5679 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5680 if (c != NULL) {
5681 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5682 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5683 if (fatal)
5684 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5685 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5686 else
5687 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5688 goto err;
5689 }
5690 }
5691 }
5692 if (PACKET_remaining(cipher_suites) > 0) {
5693 if (fatal)
5694 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5695 SSL_R_BAD_LENGTH);
5696 else
5697 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5698 goto err;
5699 }
5700
5701 if (skp != NULL)
5702 *skp = sk;
5703 else
5704 sk_SSL_CIPHER_free(sk);
5705 if (scsvs_out != NULL)
5706 *scsvs_out = scsvs;
5707 else
5708 sk_SSL_CIPHER_free(scsvs);
5709 return 1;
5710 err:
5711 sk_SSL_CIPHER_free(sk);
5712 sk_SSL_CIPHER_free(scsvs);
5713 return 0;
5714 }
5715
5716 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5717 {
5718 ctx->max_early_data = max_early_data;
5719
5720 return 1;
5721 }
5722
5723 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5724 {
5725 return ctx->max_early_data;
5726 }
5727
5728 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5729 {
5730 s->max_early_data = max_early_data;
5731
5732 return 1;
5733 }
5734
5735 uint32_t SSL_get_max_early_data(const SSL *s)
5736 {
5737 return s->max_early_data;
5738 }
5739
5740 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5741 {
5742 ctx->recv_max_early_data = recv_max_early_data;
5743
5744 return 1;
5745 }
5746
5747 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5748 {
5749 return ctx->recv_max_early_data;
5750 }
5751
5752 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5753 {
5754 s->recv_max_early_data = recv_max_early_data;
5755
5756 return 1;
5757 }
5758
5759 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5760 {
5761 return s->recv_max_early_data;
5762 }
5763
5764 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5765 {
5766 /* Return any active Max Fragment Len extension */
5767 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5768 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5769
5770 /* return current SSL connection setting */
5771 return ssl->max_send_fragment;
5772 }
5773
5774 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5775 {
5776 /* Return a value regarding an active Max Fragment Len extension */
5777 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5778 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5779 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5780
5781 /* else limit |split_send_fragment| to current |max_send_fragment| */
5782 if (ssl->split_send_fragment > ssl->max_send_fragment)
5783 return ssl->max_send_fragment;
5784
5785 /* return current SSL connection setting */
5786 return ssl->split_send_fragment;
5787 }
5788
5789 int SSL_stateless(SSL *s)
5790 {
5791 int ret;
5792
5793 /* Ensure there is no state left over from a previous invocation */
5794 if (!SSL_clear(s))
5795 return 0;
5796
5797 ERR_clear_error();
5798
5799 s->s3.flags |= TLS1_FLAGS_STATELESS;
5800 ret = SSL_accept(s);
5801 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5802
5803 if (ret > 0 && s->ext.cookieok)
5804 return 1;
5805
5806 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5807 return 0;
5808
5809 return -1;
5810 }
5811
5812 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5813 {
5814 ctx->pha_enabled = val;
5815 }
5816
5817 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5818 {
5819 ssl->pha_enabled = val;
5820 }
5821
5822 int SSL_verify_client_post_handshake(SSL *ssl)
5823 {
5824 if (!SSL_IS_TLS13(ssl)) {
5825 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5826 return 0;
5827 }
5828 if (!ssl->server) {
5829 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5830 return 0;
5831 }
5832
5833 if (!SSL_is_init_finished(ssl)) {
5834 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5835 return 0;
5836 }
5837
5838 switch (ssl->post_handshake_auth) {
5839 case SSL_PHA_NONE:
5840 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5841 return 0;
5842 default:
5843 case SSL_PHA_EXT_SENT:
5844 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5845 return 0;
5846 case SSL_PHA_EXT_RECEIVED:
5847 break;
5848 case SSL_PHA_REQUEST_PENDING:
5849 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5850 return 0;
5851 case SSL_PHA_REQUESTED:
5852 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5853 return 0;
5854 }
5855
5856 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5857
5858 /* checks verify_mode and algorithm_auth */
5859 if (!send_certificate_request(ssl)) {
5860 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5861 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5862 return 0;
5863 }
5864
5865 ossl_statem_set_in_init(ssl, 1);
5866 return 1;
5867 }
5868
5869 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5870 SSL_CTX_generate_session_ticket_fn gen_cb,
5871 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5872 void *arg)
5873 {
5874 ctx->generate_ticket_cb = gen_cb;
5875 ctx->decrypt_ticket_cb = dec_cb;
5876 ctx->ticket_cb_data = arg;
5877 return 1;
5878 }
5879
5880 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5881 SSL_allow_early_data_cb_fn cb,
5882 void *arg)
5883 {
5884 ctx->allow_early_data_cb = cb;
5885 ctx->allow_early_data_cb_data = arg;
5886 }
5887
5888 void SSL_set_allow_early_data_cb(SSL *s,
5889 SSL_allow_early_data_cb_fn cb,
5890 void *arg)
5891 {
5892 s->allow_early_data_cb = cb;
5893 s->allow_early_data_cb_data = arg;
5894 }
5895
5896 const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5897 int nid,
5898 const char *properties)
5899 {
5900 EVP_CIPHER *ciph;
5901
5902 #ifndef OPENSSL_NO_ENGINE
5903 ENGINE *eng;
5904
5905 /*
5906 * If there is an Engine available for this cipher we use the "implicit"
5907 * form to ensure we use that engine later.
5908 */
5909 eng = ENGINE_get_cipher_engine(nid);
5910 if (eng != NULL) {
5911 ENGINE_finish(eng);
5912 return EVP_get_cipherbynid(nid);
5913 }
5914 #endif
5915
5916 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5917 ERR_set_mark();
5918 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5919 ERR_pop_to_mark();
5920 return ciph;
5921 }
5922
5923
5924 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5925 {
5926 /* Don't up-ref an implicit EVP_CIPHER */
5927 if (EVP_CIPHER_provider(cipher) == NULL)
5928 return 1;
5929
5930 /*
5931 * The cipher was explicitly fetched and therefore it is safe to cast
5932 * away the const
5933 */
5934 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5935 }
5936
5937 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5938 {
5939 if (cipher == NULL)
5940 return;
5941
5942 if (EVP_CIPHER_provider(cipher) != NULL) {
5943 /*
5944 * The cipher was explicitly fetched and therefore it is safe to cast
5945 * away the const
5946 */
5947 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5948 }
5949 }
5950
5951 const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5952 int nid,
5953 const char *properties)
5954 {
5955 EVP_MD *md;
5956
5957 #ifndef OPENSSL_NO_ENGINE
5958 ENGINE *eng;
5959
5960 /*
5961 * If there is an Engine available for this digest we use the "implicit"
5962 * form to ensure we use that engine later.
5963 */
5964 eng = ENGINE_get_digest_engine(nid);
5965 if (eng != NULL) {
5966 ENGINE_finish(eng);
5967 return EVP_get_digestbynid(nid);
5968 }
5969 #endif
5970
5971 /* Otherwise we do an explicit fetch */
5972 ERR_set_mark();
5973 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5974 ERR_pop_to_mark();
5975 return md;
5976 }
5977
5978 int ssl_evp_md_up_ref(const EVP_MD *md)
5979 {
5980 /* Don't up-ref an implicit EVP_MD */
5981 if (EVP_MD_provider(md) == NULL)
5982 return 1;
5983
5984 /*
5985 * The digest was explicitly fetched and therefore it is safe to cast
5986 * away the const
5987 */
5988 return EVP_MD_up_ref((EVP_MD *)md);
5989 }
5990
5991 void ssl_evp_md_free(const EVP_MD *md)
5992 {
5993 if (md == NULL)
5994 return;
5995
5996 if (EVP_MD_provider(md) != NULL) {
5997 /*
5998 * The digest was explicitly fetched and therefore it is safe to cast
5999 * away the const
6000 */
6001 EVP_MD_free((EVP_MD *)md);
6002 }
6003 }