]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Fix misc size_t issues causing Windows warnings in 64 bit
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 /* Reset DANE verification result state */
475 s->dane.mdpth = -1;
476 s->dane.pdpth = -1;
477 X509_free(s->dane.mcert);
478 s->dane.mcert = NULL;
479 s->dane.mtlsa = NULL;
480
481 /* Clear the verification result peername */
482 X509_VERIFY_PARAM_move_peername(s->param, NULL);
483
484 /*
485 * Check to see if we were changed into a different method, if so, revert
486 * back if we are not doing session-id reuse.
487 */
488 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
489 && (s->method != s->ctx->method)) {
490 s->method->ssl_free(s);
491 s->method = s->ctx->method;
492 if (!s->method->ssl_new(s))
493 return (0);
494 } else
495 s->method->ssl_clear(s);
496
497 RECORD_LAYER_clear(&s->rlayer);
498
499 return (1);
500 }
501
502 /** Used to change an SSL_CTXs default SSL method type */
503 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
504 {
505 STACK_OF(SSL_CIPHER) *sk;
506
507 ctx->method = meth;
508
509 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
510 &(ctx->cipher_list_by_id),
511 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
512 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
513 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
514 return (0);
515 }
516 return (1);
517 }
518
519 SSL *SSL_new(SSL_CTX *ctx)
520 {
521 SSL *s;
522
523 if (ctx == NULL) {
524 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
525 return (NULL);
526 }
527 if (ctx->method == NULL) {
528 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
529 return (NULL);
530 }
531
532 s = OPENSSL_zalloc(sizeof(*s));
533 if (s == NULL)
534 goto err;
535
536 s->lock = CRYPTO_THREAD_lock_new();
537 if (s->lock == NULL) {
538 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
539 OPENSSL_free(s);
540 return NULL;
541 }
542
543 RECORD_LAYER_init(&s->rlayer, s);
544
545 s->options = ctx->options;
546 s->dane.flags = ctx->dane.flags;
547 s->min_proto_version = ctx->min_proto_version;
548 s->max_proto_version = ctx->max_proto_version;
549 s->mode = ctx->mode;
550 s->max_cert_list = ctx->max_cert_list;
551 s->references = 1;
552
553 /*
554 * Earlier library versions used to copy the pointer to the CERT, not
555 * its contents; only when setting new parameters for the per-SSL
556 * copy, ssl_cert_new would be called (and the direct reference to
557 * the per-SSL_CTX settings would be lost, but those still were
558 * indirectly accessed for various purposes, and for that reason they
559 * used to be known as s->ctx->default_cert). Now we don't look at the
560 * SSL_CTX's CERT after having duplicated it once.
561 */
562 s->cert = ssl_cert_dup(ctx->cert);
563 if (s->cert == NULL)
564 goto err;
565
566 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
567 s->msg_callback = ctx->msg_callback;
568 s->msg_callback_arg = ctx->msg_callback_arg;
569 s->verify_mode = ctx->verify_mode;
570 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
571 s->sid_ctx_length = ctx->sid_ctx_length;
572 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
573 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
574 s->verify_callback = ctx->default_verify_callback;
575 s->generate_session_id = ctx->generate_session_id;
576
577 s->param = X509_VERIFY_PARAM_new();
578 if (s->param == NULL)
579 goto err;
580 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
581 s->quiet_shutdown = ctx->quiet_shutdown;
582 s->max_send_fragment = ctx->max_send_fragment;
583 s->split_send_fragment = ctx->split_send_fragment;
584 s->max_pipelines = ctx->max_pipelines;
585 if (s->max_pipelines > 1)
586 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
587 if (ctx->default_read_buf_len > 0)
588 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
589
590 SSL_CTX_up_ref(ctx);
591 s->ctx = ctx;
592 s->tlsext_debug_cb = 0;
593 s->tlsext_debug_arg = NULL;
594 s->tlsext_ticket_expected = 0;
595 s->tlsext_status_type = ctx->tlsext_status_type;
596 s->tlsext_status_expected = 0;
597 s->tlsext_ocsp_ids = NULL;
598 s->tlsext_ocsp_exts = NULL;
599 s->tlsext_ocsp_resp = NULL;
600 s->tlsext_ocsp_resplen = 0;
601 SSL_CTX_up_ref(ctx);
602 s->initial_ctx = ctx;
603 #ifndef OPENSSL_NO_EC
604 if (ctx->tlsext_ecpointformatlist) {
605 s->tlsext_ecpointformatlist =
606 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
607 ctx->tlsext_ecpointformatlist_length);
608 if (!s->tlsext_ecpointformatlist)
609 goto err;
610 s->tlsext_ecpointformatlist_length =
611 ctx->tlsext_ecpointformatlist_length;
612 }
613 if (ctx->tlsext_ellipticcurvelist) {
614 s->tlsext_ellipticcurvelist =
615 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
616 ctx->tlsext_ellipticcurvelist_length);
617 if (!s->tlsext_ellipticcurvelist)
618 goto err;
619 s->tlsext_ellipticcurvelist_length =
620 ctx->tlsext_ellipticcurvelist_length;
621 }
622 #endif
623 #ifndef OPENSSL_NO_NEXTPROTONEG
624 s->next_proto_negotiated = NULL;
625 #endif
626
627 if (s->ctx->alpn_client_proto_list) {
628 s->alpn_client_proto_list =
629 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
630 if (s->alpn_client_proto_list == NULL)
631 goto err;
632 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
633 s->ctx->alpn_client_proto_list_len);
634 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
635 }
636
637 s->verified_chain = NULL;
638 s->verify_result = X509_V_OK;
639
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
643 s->method = ctx->method;
644
645 if (!s->method->ssl_new(s))
646 goto err;
647
648 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
649
650 if (!SSL_clear(s))
651 goto err;
652
653 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
654 goto err;
655
656 #ifndef OPENSSL_NO_PSK
657 s->psk_client_callback = ctx->psk_client_callback;
658 s->psk_server_callback = ctx->psk_server_callback;
659 #endif
660
661 s->job = NULL;
662
663 #ifndef OPENSSL_NO_CT
664 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
665 ctx->ct_validation_callback_arg))
666 goto err;
667 #endif
668
669 return s;
670 err:
671 SSL_free(s);
672 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
673 return NULL;
674 }
675
676 int SSL_is_dtls(const SSL *s)
677 {
678 return SSL_IS_DTLS(s) ? 1 : 0;
679 }
680
681 int SSL_up_ref(SSL *s)
682 {
683 int i;
684
685 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
686 return 0;
687
688 REF_PRINT_COUNT("SSL", s);
689 REF_ASSERT_ISNT(i < 2);
690 return ((i > 1) ? 1 : 0);
691 }
692
693 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
694 unsigned int sid_ctx_len)
695 {
696 if (sid_ctx_len > sizeof ctx->sid_ctx) {
697 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
698 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
699 return 0;
700 }
701 ctx->sid_ctx_length = sid_ctx_len;
702 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
703
704 return 1;
705 }
706
707 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
708 unsigned int sid_ctx_len)
709 {
710 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
711 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
712 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
713 return 0;
714 }
715 ssl->sid_ctx_length = sid_ctx_len;
716 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
717
718 return 1;
719 }
720
721 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
722 {
723 CRYPTO_THREAD_write_lock(ctx->lock);
724 ctx->generate_session_id = cb;
725 CRYPTO_THREAD_unlock(ctx->lock);
726 return 1;
727 }
728
729 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
730 {
731 CRYPTO_THREAD_write_lock(ssl->lock);
732 ssl->generate_session_id = cb;
733 CRYPTO_THREAD_unlock(ssl->lock);
734 return 1;
735 }
736
737 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
738 unsigned int id_len)
739 {
740 /*
741 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
742 * we can "construct" a session to give us the desired check - ie. to
743 * find if there's a session in the hash table that would conflict with
744 * any new session built out of this id/id_len and the ssl_version in use
745 * by this SSL.
746 */
747 SSL_SESSION r, *p;
748
749 if (id_len > sizeof r.session_id)
750 return 0;
751
752 r.ssl_version = ssl->version;
753 r.session_id_length = id_len;
754 memcpy(r.session_id, id, id_len);
755
756 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
757 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
758 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
759 return (p != NULL);
760 }
761
762 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
763 {
764 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
765 }
766
767 int SSL_set_purpose(SSL *s, int purpose)
768 {
769 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
770 }
771
772 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
773 {
774 return X509_VERIFY_PARAM_set_trust(s->param, trust);
775 }
776
777 int SSL_set_trust(SSL *s, int trust)
778 {
779 return X509_VERIFY_PARAM_set_trust(s->param, trust);
780 }
781
782 int SSL_set1_host(SSL *s, const char *hostname)
783 {
784 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
785 }
786
787 int SSL_add1_host(SSL *s, const char *hostname)
788 {
789 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
790 }
791
792 void SSL_set_hostflags(SSL *s, unsigned int flags)
793 {
794 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
795 }
796
797 const char *SSL_get0_peername(SSL *s)
798 {
799 return X509_VERIFY_PARAM_get0_peername(s->param);
800 }
801
802 int SSL_CTX_dane_enable(SSL_CTX *ctx)
803 {
804 return dane_ctx_enable(&ctx->dane);
805 }
806
807 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
808 {
809 unsigned long orig = ctx->dane.flags;
810
811 ctx->dane.flags |= flags;
812 return orig;
813 }
814
815 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
816 {
817 unsigned long orig = ctx->dane.flags;
818
819 ctx->dane.flags &= ~flags;
820 return orig;
821 }
822
823 int SSL_dane_enable(SSL *s, const char *basedomain)
824 {
825 SSL_DANE *dane = &s->dane;
826
827 if (s->ctx->dane.mdmax == 0) {
828 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
829 return 0;
830 }
831 if (dane->trecs != NULL) {
832 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
833 return 0;
834 }
835
836 /*
837 * Default SNI name. This rejects empty names, while set1_host below
838 * accepts them and disables host name checks. To avoid side-effects with
839 * invalid input, set the SNI name first.
840 */
841 if (s->tlsext_hostname == NULL) {
842 if (!SSL_set_tlsext_host_name(s, basedomain)) {
843 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
844 return -1;
845 }
846 }
847
848 /* Primary RFC6125 reference identifier */
849 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
850 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
851 return -1;
852 }
853
854 dane->mdpth = -1;
855 dane->pdpth = -1;
856 dane->dctx = &s->ctx->dane;
857 dane->trecs = sk_danetls_record_new_null();
858
859 if (dane->trecs == NULL) {
860 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
861 return -1;
862 }
863 return 1;
864 }
865
866 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
867 {
868 unsigned long orig = ssl->dane.flags;
869
870 ssl->dane.flags |= flags;
871 return orig;
872 }
873
874 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
875 {
876 unsigned long orig = ssl->dane.flags;
877
878 ssl->dane.flags &= ~flags;
879 return orig;
880 }
881
882 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
883 {
884 SSL_DANE *dane = &s->dane;
885
886 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
887 return -1;
888 if (dane->mtlsa) {
889 if (mcert)
890 *mcert = dane->mcert;
891 if (mspki)
892 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
893 }
894 return dane->mdpth;
895 }
896
897 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
898 uint8_t *mtype, unsigned const char **data, size_t *dlen)
899 {
900 SSL_DANE *dane = &s->dane;
901
902 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
903 return -1;
904 if (dane->mtlsa) {
905 if (usage)
906 *usage = dane->mtlsa->usage;
907 if (selector)
908 *selector = dane->mtlsa->selector;
909 if (mtype)
910 *mtype = dane->mtlsa->mtype;
911 if (data)
912 *data = dane->mtlsa->data;
913 if (dlen)
914 *dlen = dane->mtlsa->dlen;
915 }
916 return dane->mdpth;
917 }
918
919 SSL_DANE *SSL_get0_dane(SSL *s)
920 {
921 return &s->dane;
922 }
923
924 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
925 uint8_t mtype, unsigned char *data, size_t dlen)
926 {
927 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
928 }
929
930 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
931 uint8_t ord)
932 {
933 return dane_mtype_set(&ctx->dane, md, mtype, ord);
934 }
935
936 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
937 {
938 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
939 }
940
941 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
942 {
943 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
944 }
945
946 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
947 {
948 return ctx->param;
949 }
950
951 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
952 {
953 return ssl->param;
954 }
955
956 void SSL_certs_clear(SSL *s)
957 {
958 ssl_cert_clear_certs(s->cert);
959 }
960
961 void SSL_free(SSL *s)
962 {
963 int i;
964
965 if (s == NULL)
966 return;
967
968 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
969 REF_PRINT_COUNT("SSL", s);
970 if (i > 0)
971 return;
972 REF_ASSERT_ISNT(i < 0);
973
974 X509_VERIFY_PARAM_free(s->param);
975 dane_final(&s->dane);
976 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
977
978 ssl_free_wbio_buffer(s);
979
980 BIO_free_all(s->wbio);
981 BIO_free_all(s->rbio);
982
983 BUF_MEM_free(s->init_buf);
984
985 /* add extra stuff */
986 sk_SSL_CIPHER_free(s->cipher_list);
987 sk_SSL_CIPHER_free(s->cipher_list_by_id);
988
989 /* Make the next call work :-) */
990 if (s->session != NULL) {
991 ssl_clear_bad_session(s);
992 SSL_SESSION_free(s->session);
993 }
994
995 clear_ciphers(s);
996
997 ssl_cert_free(s->cert);
998 /* Free up if allocated */
999
1000 OPENSSL_free(s->tlsext_hostname);
1001 SSL_CTX_free(s->initial_ctx);
1002 #ifndef OPENSSL_NO_EC
1003 OPENSSL_free(s->tlsext_ecpointformatlist);
1004 OPENSSL_free(s->tlsext_ellipticcurvelist);
1005 #endif /* OPENSSL_NO_EC */
1006 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
1007 #ifndef OPENSSL_NO_OCSP
1008 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
1009 #endif
1010 #ifndef OPENSSL_NO_CT
1011 SCT_LIST_free(s->scts);
1012 OPENSSL_free(s->tlsext_scts);
1013 #endif
1014 OPENSSL_free(s->tlsext_ocsp_resp);
1015 OPENSSL_free(s->alpn_client_proto_list);
1016
1017 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1018
1019 sk_X509_pop_free(s->verified_chain, X509_free);
1020
1021 if (s->method != NULL)
1022 s->method->ssl_free(s);
1023
1024 RECORD_LAYER_release(&s->rlayer);
1025
1026 SSL_CTX_free(s->ctx);
1027
1028 ASYNC_WAIT_CTX_free(s->waitctx);
1029
1030 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1031 OPENSSL_free(s->next_proto_negotiated);
1032 #endif
1033
1034 #ifndef OPENSSL_NO_SRTP
1035 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1036 #endif
1037
1038 CRYPTO_THREAD_lock_free(s->lock);
1039
1040 OPENSSL_free(s);
1041 }
1042
1043 void SSL_set0_rbio(SSL *s, BIO *rbio)
1044 {
1045 BIO_free_all(s->rbio);
1046 s->rbio = rbio;
1047 }
1048
1049 void SSL_set0_wbio(SSL *s, BIO *wbio)
1050 {
1051 /*
1052 * If the output buffering BIO is still in place, remove it
1053 */
1054 if (s->bbio != NULL)
1055 s->wbio = BIO_pop(s->wbio);
1056
1057 BIO_free_all(s->wbio);
1058 s->wbio = wbio;
1059
1060 /* Re-attach |bbio| to the new |wbio|. */
1061 if (s->bbio != NULL)
1062 s->wbio = BIO_push(s->bbio, s->wbio);
1063 }
1064
1065 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1066 {
1067 /*
1068 * For historical reasons, this function has many different cases in
1069 * ownership handling.
1070 */
1071
1072 /* If nothing has changed, do nothing */
1073 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1074 return;
1075
1076 /*
1077 * If the two arguments are equal then one fewer reference is granted by the
1078 * caller than we want to take
1079 */
1080 if (rbio != NULL && rbio == wbio)
1081 BIO_up_ref(rbio);
1082
1083 /*
1084 * If only the wbio is changed only adopt one reference.
1085 */
1086 if (rbio == SSL_get_rbio(s)) {
1087 SSL_set0_wbio(s, wbio);
1088 return;
1089 }
1090 /*
1091 * There is an asymmetry here for historical reasons. If only the rbio is
1092 * changed AND the rbio and wbio were originally different, then we only
1093 * adopt one reference.
1094 */
1095 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1096 SSL_set0_rbio(s, rbio);
1097 return;
1098 }
1099
1100 /* Otherwise, adopt both references. */
1101 SSL_set0_rbio(s, rbio);
1102 SSL_set0_wbio(s, wbio);
1103 }
1104
1105 BIO *SSL_get_rbio(const SSL *s)
1106 {
1107 return s->rbio;
1108 }
1109
1110 BIO *SSL_get_wbio(const SSL *s)
1111 {
1112 if (s->bbio != NULL) {
1113 /*
1114 * If |bbio| is active, the true caller-configured BIO is its
1115 * |next_bio|.
1116 */
1117 return BIO_next(s->bbio);
1118 }
1119 return s->wbio;
1120 }
1121
1122 int SSL_get_fd(const SSL *s)
1123 {
1124 return SSL_get_rfd(s);
1125 }
1126
1127 int SSL_get_rfd(const SSL *s)
1128 {
1129 int ret = -1;
1130 BIO *b, *r;
1131
1132 b = SSL_get_rbio(s);
1133 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1134 if (r != NULL)
1135 BIO_get_fd(r, &ret);
1136 return (ret);
1137 }
1138
1139 int SSL_get_wfd(const SSL *s)
1140 {
1141 int ret = -1;
1142 BIO *b, *r;
1143
1144 b = SSL_get_wbio(s);
1145 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1146 if (r != NULL)
1147 BIO_get_fd(r, &ret);
1148 return (ret);
1149 }
1150
1151 #ifndef OPENSSL_NO_SOCK
1152 int SSL_set_fd(SSL *s, int fd)
1153 {
1154 int ret = 0;
1155 BIO *bio = NULL;
1156
1157 bio = BIO_new(BIO_s_socket());
1158
1159 if (bio == NULL) {
1160 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1161 goto err;
1162 }
1163 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1164 SSL_set_bio(s, bio, bio);
1165 ret = 1;
1166 err:
1167 return (ret);
1168 }
1169
1170 int SSL_set_wfd(SSL *s, int fd)
1171 {
1172 BIO *rbio = SSL_get_rbio(s);
1173
1174 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1175 || (int)BIO_get_fd(rbio, NULL) != fd) {
1176 BIO *bio = BIO_new(BIO_s_socket());
1177
1178 if (bio == NULL) {
1179 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1180 return 0;
1181 }
1182 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1183 SSL_set0_wbio(s, bio);
1184 } else {
1185 BIO_up_ref(rbio);
1186 SSL_set0_wbio(s, rbio);
1187 }
1188 return 1;
1189 }
1190
1191 int SSL_set_rfd(SSL *s, int fd)
1192 {
1193 BIO *wbio = SSL_get_wbio(s);
1194
1195 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1196 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1197 BIO *bio = BIO_new(BIO_s_socket());
1198
1199 if (bio == NULL) {
1200 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1201 return 0;
1202 }
1203 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1204 SSL_set0_rbio(s, bio);
1205 } else {
1206 BIO_up_ref(wbio);
1207 SSL_set0_rbio(s, wbio);
1208 }
1209
1210 return 1;
1211 }
1212 #endif
1213
1214 /* return length of latest Finished message we sent, copy to 'buf' */
1215 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1216 {
1217 size_t ret = 0;
1218
1219 if (s->s3 != NULL) {
1220 ret = s->s3->tmp.finish_md_len;
1221 if (count > ret)
1222 count = ret;
1223 memcpy(buf, s->s3->tmp.finish_md, count);
1224 }
1225 return ret;
1226 }
1227
1228 /* return length of latest Finished message we expected, copy to 'buf' */
1229 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1230 {
1231 size_t ret = 0;
1232
1233 if (s->s3 != NULL) {
1234 ret = s->s3->tmp.peer_finish_md_len;
1235 if (count > ret)
1236 count = ret;
1237 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1238 }
1239 return ret;
1240 }
1241
1242 int SSL_get_verify_mode(const SSL *s)
1243 {
1244 return (s->verify_mode);
1245 }
1246
1247 int SSL_get_verify_depth(const SSL *s)
1248 {
1249 return X509_VERIFY_PARAM_get_depth(s->param);
1250 }
1251
1252 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1253 return (s->verify_callback);
1254 }
1255
1256 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1257 {
1258 return (ctx->verify_mode);
1259 }
1260
1261 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1262 {
1263 return X509_VERIFY_PARAM_get_depth(ctx->param);
1264 }
1265
1266 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1267 return (ctx->default_verify_callback);
1268 }
1269
1270 void SSL_set_verify(SSL *s, int mode,
1271 int (*callback) (int ok, X509_STORE_CTX *ctx))
1272 {
1273 s->verify_mode = mode;
1274 if (callback != NULL)
1275 s->verify_callback = callback;
1276 }
1277
1278 void SSL_set_verify_depth(SSL *s, int depth)
1279 {
1280 X509_VERIFY_PARAM_set_depth(s->param, depth);
1281 }
1282
1283 void SSL_set_read_ahead(SSL *s, int yes)
1284 {
1285 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1286 }
1287
1288 int SSL_get_read_ahead(const SSL *s)
1289 {
1290 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1291 }
1292
1293 int SSL_pending(const SSL *s)
1294 {
1295 size_t pending = s->method->ssl_pending(s);
1296
1297 /*
1298 * SSL_pending cannot work properly if read-ahead is enabled
1299 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1300 * impossible to fix since SSL_pending cannot report errors that may be
1301 * observed while scanning the new data. (Note that SSL_pending() is
1302 * often used as a boolean value, so we'd better not return -1.)
1303 *
1304 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1305 * we just return INT_MAX.
1306 */
1307 return pending < INT_MAX ? (int)pending : INT_MAX;
1308 }
1309
1310 int SSL_has_pending(const SSL *s)
1311 {
1312 /*
1313 * Similar to SSL_pending() but returns a 1 to indicate that we have
1314 * unprocessed data available or 0 otherwise (as opposed to the number of
1315 * bytes available). Unlike SSL_pending() this will take into account
1316 * read_ahead data. A 1 return simply indicates that we have unprocessed
1317 * data. That data may not result in any application data, or we may fail
1318 * to parse the records for some reason.
1319 */
1320 if (SSL_pending(s))
1321 return 1;
1322
1323 return RECORD_LAYER_read_pending(&s->rlayer);
1324 }
1325
1326 X509 *SSL_get_peer_certificate(const SSL *s)
1327 {
1328 X509 *r;
1329
1330 if ((s == NULL) || (s->session == NULL))
1331 r = NULL;
1332 else
1333 r = s->session->peer;
1334
1335 if (r == NULL)
1336 return (r);
1337
1338 X509_up_ref(r);
1339
1340 return (r);
1341 }
1342
1343 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1344 {
1345 STACK_OF(X509) *r;
1346
1347 if ((s == NULL) || (s->session == NULL))
1348 r = NULL;
1349 else
1350 r = s->session->peer_chain;
1351
1352 /*
1353 * If we are a client, cert_chain includes the peer's own certificate; if
1354 * we are a server, it does not.
1355 */
1356
1357 return (r);
1358 }
1359
1360 /*
1361 * Now in theory, since the calling process own 't' it should be safe to
1362 * modify. We need to be able to read f without being hassled
1363 */
1364 int SSL_copy_session_id(SSL *t, const SSL *f)
1365 {
1366 int i;
1367 /* Do we need to to SSL locking? */
1368 if (!SSL_set_session(t, SSL_get_session(f))) {
1369 return 0;
1370 }
1371
1372 /*
1373 * what if we are setup for one protocol version but want to talk another
1374 */
1375 if (t->method != f->method) {
1376 t->method->ssl_free(t);
1377 t->method = f->method;
1378 if (t->method->ssl_new(t) == 0)
1379 return 0;
1380 }
1381
1382 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
1383 ssl_cert_free(t->cert);
1384 t->cert = f->cert;
1385 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1386 return 0;
1387 }
1388
1389 return 1;
1390 }
1391
1392 /* Fix this so it checks all the valid key/cert options */
1393 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1394 {
1395 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1397 return (0);
1398 }
1399 if (ctx->cert->key->privatekey == NULL) {
1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1401 return (0);
1402 }
1403 return (X509_check_private_key
1404 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1405 }
1406
1407 /* Fix this function so that it takes an optional type parameter */
1408 int SSL_check_private_key(const SSL *ssl)
1409 {
1410 if (ssl == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1412 return (0);
1413 }
1414 if (ssl->cert->key->x509 == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1416 return (0);
1417 }
1418 if (ssl->cert->key->privatekey == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1420 return (0);
1421 }
1422 return (X509_check_private_key(ssl->cert->key->x509,
1423 ssl->cert->key->privatekey));
1424 }
1425
1426 int SSL_waiting_for_async(SSL *s)
1427 {
1428 if (s->job)
1429 return 1;
1430
1431 return 0;
1432 }
1433
1434 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1435 {
1436 ASYNC_WAIT_CTX *ctx = s->waitctx;
1437
1438 if (ctx == NULL)
1439 return 0;
1440 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1441 }
1442
1443 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1444 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1445 {
1446 ASYNC_WAIT_CTX *ctx = s->waitctx;
1447
1448 if (ctx == NULL)
1449 return 0;
1450 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1451 numdelfds);
1452 }
1453
1454 int SSL_accept(SSL *s)
1455 {
1456 if (s->handshake_func == NULL) {
1457 /* Not properly initialized yet */
1458 SSL_set_accept_state(s);
1459 }
1460
1461 return SSL_do_handshake(s);
1462 }
1463
1464 int SSL_connect(SSL *s)
1465 {
1466 if (s->handshake_func == NULL) {
1467 /* Not properly initialized yet */
1468 SSL_set_connect_state(s);
1469 }
1470
1471 return SSL_do_handshake(s);
1472 }
1473
1474 long SSL_get_default_timeout(const SSL *s)
1475 {
1476 return (s->method->get_timeout());
1477 }
1478
1479 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1480 int (*func) (void *))
1481 {
1482 int ret;
1483 if (s->waitctx == NULL) {
1484 s->waitctx = ASYNC_WAIT_CTX_new();
1485 if (s->waitctx == NULL)
1486 return -1;
1487 }
1488 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1489 sizeof(struct ssl_async_args))) {
1490 case ASYNC_ERR:
1491 s->rwstate = SSL_NOTHING;
1492 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1493 return -1;
1494 case ASYNC_PAUSE:
1495 s->rwstate = SSL_ASYNC_PAUSED;
1496 return -1;
1497 case ASYNC_NO_JOBS:
1498 s->rwstate = SSL_ASYNC_NO_JOBS;
1499 return -1;
1500 case ASYNC_FINISH:
1501 s->job = NULL;
1502 return ret;
1503 default:
1504 s->rwstate = SSL_NOTHING;
1505 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1506 /* Shouldn't happen */
1507 return -1;
1508 }
1509 }
1510
1511 static int ssl_io_intern(void *vargs)
1512 {
1513 struct ssl_async_args *args;
1514 SSL *s;
1515 void *buf;
1516 size_t num;
1517
1518 args = (struct ssl_async_args *)vargs;
1519 s = args->s;
1520 buf = args->buf;
1521 num = args->num;
1522 switch (args->type) {
1523 case READFUNC:
1524 return args->f.func_read(s, buf, num, &s->asyncrw);
1525 case WRITEFUNC:
1526 return args->f.func_write(s, buf, num, &s->asyncrw);
1527 case OTHERFUNC:
1528 return args->f.func_other(s);
1529 }
1530 return -1;
1531 }
1532
1533 int SSL_read(SSL *s, void *buf, int num)
1534 {
1535 int ret;
1536 size_t read;
1537
1538 if (num < 0) {
1539 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1540 return -1;
1541 }
1542
1543 ret = SSL_read_ex(s, buf, (size_t)num, &read);
1544
1545 /*
1546 * The cast is safe here because ret should be <= INT_MAX because num is
1547 * <= INT_MAX
1548 */
1549 if (ret > 0)
1550 ret = (int)read;
1551
1552 return ret;
1553 }
1554
1555 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *read)
1556 {
1557 if (s->handshake_func == NULL) {
1558 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
1559 return -1;
1560 }
1561
1562 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1563 s->rwstate = SSL_NOTHING;
1564 return (0);
1565 }
1566
1567 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1568 struct ssl_async_args args;
1569 int ret;
1570
1571 args.s = s;
1572 args.buf = buf;
1573 args.num = num;
1574 args.type = READFUNC;
1575 args.f.func_read = s->method->ssl_read;
1576
1577 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1578 *read = s->asyncrw;
1579 return ret;
1580 } else {
1581 return s->method->ssl_read(s, buf, num, read);
1582 }
1583 }
1584
1585 int SSL_peek(SSL *s, void *buf, int num)
1586 {
1587 int ret;
1588 size_t read;
1589
1590 if (num < 0) {
1591 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1592 return -1;
1593 }
1594
1595 ret = SSL_peek_ex(s, buf, (size_t)num, &read);
1596
1597 /*
1598 * The cast is safe here because ret should be <= INT_MAX because num is
1599 * <= INT_MAX
1600 */
1601 if (ret > 0)
1602 ret = (int)read;
1603
1604 return ret;
1605 }
1606
1607 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *read)
1608 {
1609 if (s->handshake_func == NULL) {
1610 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
1611 return -1;
1612 }
1613
1614 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1615 return (0);
1616 }
1617 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1618 struct ssl_async_args args;
1619 int ret;
1620
1621 args.s = s;
1622 args.buf = buf;
1623 args.num = num;
1624 args.type = READFUNC;
1625 args.f.func_read = s->method->ssl_peek;
1626
1627 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1628 *read = s->asyncrw;
1629 return ret;
1630 } else {
1631 return s->method->ssl_peek(s, buf, num, read);
1632 }
1633 }
1634
1635 int SSL_write(SSL *s, const void *buf, int num)
1636 {
1637 int ret;
1638 size_t written;
1639
1640 if (num < 0) {
1641 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1642 return -1;
1643 }
1644
1645 ret = SSL_write_ex(s, buf, (size_t)num, &written);
1646
1647 /*
1648 * The cast is safe here because ret should be <= INT_MAX because num is
1649 * <= INT_MAX
1650 */
1651 if (ret > 0)
1652 ret = (int)written;
1653
1654 return ret;
1655 }
1656
1657 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1658 {
1659 if (s->handshake_func == NULL) {
1660 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
1661 return -1;
1662 }
1663
1664 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1665 s->rwstate = SSL_NOTHING;
1666 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
1667 return (-1);
1668 }
1669
1670 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1671 int ret;
1672 struct ssl_async_args args;
1673
1674 args.s = s;
1675 args.buf = (void *)buf;
1676 args.num = num;
1677 args.type = WRITEFUNC;
1678 args.f.func_write = s->method->ssl_write;
1679
1680 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1681 *written = s->asyncrw;
1682 return ret;
1683 } else {
1684 return s->method->ssl_write(s, buf, num, written);
1685 }
1686 }
1687
1688 int SSL_shutdown(SSL *s)
1689 {
1690 /*
1691 * Note that this function behaves differently from what one might
1692 * expect. Return values are 0 for no success (yet), 1 for success; but
1693 * calling it once is usually not enough, even if blocking I/O is used
1694 * (see ssl3_shutdown).
1695 */
1696
1697 if (s->handshake_func == NULL) {
1698 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1699 return -1;
1700 }
1701
1702 if (!SSL_in_init(s)) {
1703 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1704 struct ssl_async_args args;
1705
1706 args.s = s;
1707 args.type = OTHERFUNC;
1708 args.f.func_other = s->method->ssl_shutdown;
1709
1710 return ssl_start_async_job(s, &args, ssl_io_intern);
1711 } else {
1712 return s->method->ssl_shutdown(s);
1713 }
1714 } else {
1715 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1716 return -1;
1717 }
1718 }
1719
1720 int SSL_renegotiate(SSL *s)
1721 {
1722 if (s->renegotiate == 0)
1723 s->renegotiate = 1;
1724
1725 s->new_session = 1;
1726
1727 return (s->method->ssl_renegotiate(s));
1728 }
1729
1730 int SSL_renegotiate_abbreviated(SSL *s)
1731 {
1732 if (s->renegotiate == 0)
1733 s->renegotiate = 1;
1734
1735 s->new_session = 0;
1736
1737 return (s->method->ssl_renegotiate(s));
1738 }
1739
1740 int SSL_renegotiate_pending(SSL *s)
1741 {
1742 /*
1743 * becomes true when negotiation is requested; false again once a
1744 * handshake has finished
1745 */
1746 return (s->renegotiate != 0);
1747 }
1748
1749 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1750 {
1751 long l;
1752
1753 switch (cmd) {
1754 case SSL_CTRL_GET_READ_AHEAD:
1755 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1756 case SSL_CTRL_SET_READ_AHEAD:
1757 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1758 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1759 return (l);
1760
1761 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1762 s->msg_callback_arg = parg;
1763 return 1;
1764
1765 case SSL_CTRL_MODE:
1766 return (s->mode |= larg);
1767 case SSL_CTRL_CLEAR_MODE:
1768 return (s->mode &= ~larg);
1769 case SSL_CTRL_GET_MAX_CERT_LIST:
1770 return (long)(s->max_cert_list);
1771 case SSL_CTRL_SET_MAX_CERT_LIST:
1772 if (larg < 0)
1773 return 0;
1774 l = (long)s->max_cert_list;
1775 s->max_cert_list = (size_t)larg;
1776 return l;
1777 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1778 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1779 return 0;
1780 s->max_send_fragment = larg;
1781 if (s->max_send_fragment < s->split_send_fragment)
1782 s->split_send_fragment = s->max_send_fragment;
1783 return 1;
1784 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1785 if ((size_t)larg > s->max_send_fragment || larg == 0)
1786 return 0;
1787 s->split_send_fragment = larg;
1788 return 1;
1789 case SSL_CTRL_SET_MAX_PIPELINES:
1790 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1791 return 0;
1792 s->max_pipelines = larg;
1793 if (larg > 1)
1794 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1795 return 1;
1796 case SSL_CTRL_GET_RI_SUPPORT:
1797 if (s->s3)
1798 return s->s3->send_connection_binding;
1799 else
1800 return 0;
1801 case SSL_CTRL_CERT_FLAGS:
1802 return (s->cert->cert_flags |= larg);
1803 case SSL_CTRL_CLEAR_CERT_FLAGS:
1804 return (s->cert->cert_flags &= ~larg);
1805
1806 case SSL_CTRL_GET_RAW_CIPHERLIST:
1807 if (parg) {
1808 if (s->s3->tmp.ciphers_raw == NULL)
1809 return 0;
1810 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1811 return (int)s->s3->tmp.ciphers_rawlen;
1812 } else {
1813 return TLS_CIPHER_LEN;
1814 }
1815 case SSL_CTRL_GET_EXTMS_SUPPORT:
1816 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1817 return -1;
1818 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1819 return 1;
1820 else
1821 return 0;
1822 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1823 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1824 &s->min_proto_version);
1825 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1826 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1827 &s->max_proto_version);
1828 default:
1829 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1830 }
1831 }
1832
1833 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1834 {
1835 switch (cmd) {
1836 case SSL_CTRL_SET_MSG_CALLBACK:
1837 s->msg_callback = (void (*)
1838 (int write_p, int version, int content_type,
1839 const void *buf, size_t len, SSL *ssl,
1840 void *arg))(fp);
1841 return 1;
1842
1843 default:
1844 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1845 }
1846 }
1847
1848 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1849 {
1850 return ctx->sessions;
1851 }
1852
1853 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1854 {
1855 long l;
1856 /* For some cases with ctx == NULL perform syntax checks */
1857 if (ctx == NULL) {
1858 switch (cmd) {
1859 #ifndef OPENSSL_NO_EC
1860 case SSL_CTRL_SET_CURVES_LIST:
1861 return tls1_set_curves_list(NULL, NULL, parg);
1862 #endif
1863 case SSL_CTRL_SET_SIGALGS_LIST:
1864 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1865 return tls1_set_sigalgs_list(NULL, parg, 0);
1866 default:
1867 return 0;
1868 }
1869 }
1870
1871 switch (cmd) {
1872 case SSL_CTRL_GET_READ_AHEAD:
1873 return (ctx->read_ahead);
1874 case SSL_CTRL_SET_READ_AHEAD:
1875 l = ctx->read_ahead;
1876 ctx->read_ahead = larg;
1877 return (l);
1878
1879 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1880 ctx->msg_callback_arg = parg;
1881 return 1;
1882
1883 case SSL_CTRL_GET_MAX_CERT_LIST:
1884 return (long)(ctx->max_cert_list);
1885 case SSL_CTRL_SET_MAX_CERT_LIST:
1886 if (larg < 0)
1887 return 0;
1888 l = (long)ctx->max_cert_list;
1889 ctx->max_cert_list = (size_t)larg;
1890 return l;
1891
1892 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1893 if (larg < 0)
1894 return 0;
1895 l = (long)ctx->session_cache_size;
1896 ctx->session_cache_size = (size_t)larg;
1897 return l;
1898 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1899 return (long)(ctx->session_cache_size);
1900 case SSL_CTRL_SET_SESS_CACHE_MODE:
1901 l = ctx->session_cache_mode;
1902 ctx->session_cache_mode = larg;
1903 return (l);
1904 case SSL_CTRL_GET_SESS_CACHE_MODE:
1905 return (ctx->session_cache_mode);
1906
1907 case SSL_CTRL_SESS_NUMBER:
1908 return (lh_SSL_SESSION_num_items(ctx->sessions));
1909 case SSL_CTRL_SESS_CONNECT:
1910 return (ctx->stats.sess_connect);
1911 case SSL_CTRL_SESS_CONNECT_GOOD:
1912 return (ctx->stats.sess_connect_good);
1913 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1914 return (ctx->stats.sess_connect_renegotiate);
1915 case SSL_CTRL_SESS_ACCEPT:
1916 return (ctx->stats.sess_accept);
1917 case SSL_CTRL_SESS_ACCEPT_GOOD:
1918 return (ctx->stats.sess_accept_good);
1919 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1920 return (ctx->stats.sess_accept_renegotiate);
1921 case SSL_CTRL_SESS_HIT:
1922 return (ctx->stats.sess_hit);
1923 case SSL_CTRL_SESS_CB_HIT:
1924 return (ctx->stats.sess_cb_hit);
1925 case SSL_CTRL_SESS_MISSES:
1926 return (ctx->stats.sess_miss);
1927 case SSL_CTRL_SESS_TIMEOUTS:
1928 return (ctx->stats.sess_timeout);
1929 case SSL_CTRL_SESS_CACHE_FULL:
1930 return (ctx->stats.sess_cache_full);
1931 case SSL_CTRL_MODE:
1932 return (ctx->mode |= larg);
1933 case SSL_CTRL_CLEAR_MODE:
1934 return (ctx->mode &= ~larg);
1935 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1936 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1937 return 0;
1938 ctx->max_send_fragment = larg;
1939 if (ctx->max_send_fragment < ctx->split_send_fragment)
1940 ctx->split_send_fragment = ctx->max_send_fragment;
1941 return 1;
1942 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1943 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
1944 return 0;
1945 ctx->split_send_fragment = larg;
1946 return 1;
1947 case SSL_CTRL_SET_MAX_PIPELINES:
1948 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1949 return 0;
1950 ctx->max_pipelines = larg;
1951 return 1;
1952 case SSL_CTRL_CERT_FLAGS:
1953 return (ctx->cert->cert_flags |= larg);
1954 case SSL_CTRL_CLEAR_CERT_FLAGS:
1955 return (ctx->cert->cert_flags &= ~larg);
1956 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1957 return ssl_set_version_bound(ctx->method->version, (int)larg,
1958 &ctx->min_proto_version);
1959 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1960 return ssl_set_version_bound(ctx->method->version, (int)larg,
1961 &ctx->max_proto_version);
1962 default:
1963 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1964 }
1965 }
1966
1967 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1968 {
1969 switch (cmd) {
1970 case SSL_CTRL_SET_MSG_CALLBACK:
1971 ctx->msg_callback = (void (*)
1972 (int write_p, int version, int content_type,
1973 const void *buf, size_t len, SSL *ssl,
1974 void *arg))(fp);
1975 return 1;
1976
1977 default:
1978 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1979 }
1980 }
1981
1982 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1983 {
1984 if (a->id > b->id)
1985 return 1;
1986 if (a->id < b->id)
1987 return -1;
1988 return 0;
1989 }
1990
1991 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1992 const SSL_CIPHER *const *bp)
1993 {
1994 if ((*ap)->id > (*bp)->id)
1995 return 1;
1996 if ((*ap)->id < (*bp)->id)
1997 return -1;
1998 return 0;
1999 }
2000
2001 /** return a STACK of the ciphers available for the SSL and in order of
2002 * preference */
2003 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2004 {
2005 if (s != NULL) {
2006 if (s->cipher_list != NULL) {
2007 return (s->cipher_list);
2008 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2009 return (s->ctx->cipher_list);
2010 }
2011 }
2012 return (NULL);
2013 }
2014
2015 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2016 {
2017 if ((s == NULL) || (s->session == NULL) || !s->server)
2018 return NULL;
2019 return s->session->ciphers;
2020 }
2021
2022 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2023 {
2024 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2025 int i;
2026 ciphers = SSL_get_ciphers(s);
2027 if (!ciphers)
2028 return NULL;
2029 ssl_set_client_disabled(s);
2030 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2031 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2032 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2033 if (!sk)
2034 sk = sk_SSL_CIPHER_new_null();
2035 if (!sk)
2036 return NULL;
2037 if (!sk_SSL_CIPHER_push(sk, c)) {
2038 sk_SSL_CIPHER_free(sk);
2039 return NULL;
2040 }
2041 }
2042 }
2043 return sk;
2044 }
2045
2046 /** return a STACK of the ciphers available for the SSL and in order of
2047 * algorithm id */
2048 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2049 {
2050 if (s != NULL) {
2051 if (s->cipher_list_by_id != NULL) {
2052 return (s->cipher_list_by_id);
2053 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2054 return (s->ctx->cipher_list_by_id);
2055 }
2056 }
2057 return (NULL);
2058 }
2059
2060 /** The old interface to get the same thing as SSL_get_ciphers() */
2061 const char *SSL_get_cipher_list(const SSL *s, int n)
2062 {
2063 const SSL_CIPHER *c;
2064 STACK_OF(SSL_CIPHER) *sk;
2065
2066 if (s == NULL)
2067 return (NULL);
2068 sk = SSL_get_ciphers(s);
2069 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2070 return (NULL);
2071 c = sk_SSL_CIPHER_value(sk, n);
2072 if (c == NULL)
2073 return (NULL);
2074 return (c->name);
2075 }
2076
2077 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2078 * preference */
2079 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2080 {
2081 if (ctx != NULL)
2082 return ctx->cipher_list;
2083 return NULL;
2084 }
2085
2086 /** specify the ciphers to be used by default by the SSL_CTX */
2087 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2088 {
2089 STACK_OF(SSL_CIPHER) *sk;
2090
2091 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2092 &ctx->cipher_list_by_id, str, ctx->cert);
2093 /*
2094 * ssl_create_cipher_list may return an empty stack if it was unable to
2095 * find a cipher matching the given rule string (for example if the rule
2096 * string specifies a cipher which has been disabled). This is not an
2097 * error as far as ssl_create_cipher_list is concerned, and hence
2098 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2099 */
2100 if (sk == NULL)
2101 return 0;
2102 else if (sk_SSL_CIPHER_num(sk) == 0) {
2103 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2104 return 0;
2105 }
2106 return 1;
2107 }
2108
2109 /** specify the ciphers to be used by the SSL */
2110 int SSL_set_cipher_list(SSL *s, const char *str)
2111 {
2112 STACK_OF(SSL_CIPHER) *sk;
2113
2114 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2115 &s->cipher_list_by_id, str, s->cert);
2116 /* see comment in SSL_CTX_set_cipher_list */
2117 if (sk == NULL)
2118 return 0;
2119 else if (sk_SSL_CIPHER_num(sk) == 0) {
2120 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2121 return 0;
2122 }
2123 return 1;
2124 }
2125
2126 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2127 {
2128 char *p;
2129 STACK_OF(SSL_CIPHER) *sk;
2130 const SSL_CIPHER *c;
2131 int i;
2132
2133 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2134 return (NULL);
2135
2136 p = buf;
2137 sk = s->session->ciphers;
2138
2139 if (sk_SSL_CIPHER_num(sk) == 0)
2140 return NULL;
2141
2142 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2143 int n;
2144
2145 c = sk_SSL_CIPHER_value(sk, i);
2146 n = strlen(c->name);
2147 if (n + 1 > len) {
2148 if (p != buf)
2149 --p;
2150 *p = '\0';
2151 return buf;
2152 }
2153 memcpy(p, c->name, n + 1);
2154 p += n;
2155 *(p++) = ':';
2156 len -= n + 1;
2157 }
2158 p[-1] = '\0';
2159 return (buf);
2160 }
2161
2162 /** return a servername extension value if provided in Client Hello, or NULL.
2163 * So far, only host_name types are defined (RFC 3546).
2164 */
2165
2166 const char *SSL_get_servername(const SSL *s, const int type)
2167 {
2168 if (type != TLSEXT_NAMETYPE_host_name)
2169 return NULL;
2170
2171 return s->session && !s->tlsext_hostname ?
2172 s->session->tlsext_hostname : s->tlsext_hostname;
2173 }
2174
2175 int SSL_get_servername_type(const SSL *s)
2176 {
2177 if (s->session
2178 && (!s->tlsext_hostname ? s->session->
2179 tlsext_hostname : s->tlsext_hostname))
2180 return TLSEXT_NAMETYPE_host_name;
2181 return -1;
2182 }
2183
2184 /*
2185 * SSL_select_next_proto implements the standard protocol selection. It is
2186 * expected that this function is called from the callback set by
2187 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2188 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2189 * not included in the length. A byte string of length 0 is invalid. No byte
2190 * string may be truncated. The current, but experimental algorithm for
2191 * selecting the protocol is: 1) If the server doesn't support NPN then this
2192 * is indicated to the callback. In this case, the client application has to
2193 * abort the connection or have a default application level protocol. 2) If
2194 * the server supports NPN, but advertises an empty list then the client
2195 * selects the first protocol in its list, but indicates via the API that this
2196 * fallback case was enacted. 3) Otherwise, the client finds the first
2197 * protocol in the server's list that it supports and selects this protocol.
2198 * This is because it's assumed that the server has better information about
2199 * which protocol a client should use. 4) If the client doesn't support any
2200 * of the server's advertised protocols, then this is treated the same as
2201 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2202 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2203 */
2204 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2205 const unsigned char *server,
2206 unsigned int server_len,
2207 const unsigned char *client, unsigned int client_len)
2208 {
2209 unsigned int i, j;
2210 const unsigned char *result;
2211 int status = OPENSSL_NPN_UNSUPPORTED;
2212
2213 /*
2214 * For each protocol in server preference order, see if we support it.
2215 */
2216 for (i = 0; i < server_len;) {
2217 for (j = 0; j < client_len;) {
2218 if (server[i] == client[j] &&
2219 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2220 /* We found a match */
2221 result = &server[i];
2222 status = OPENSSL_NPN_NEGOTIATED;
2223 goto found;
2224 }
2225 j += client[j];
2226 j++;
2227 }
2228 i += server[i];
2229 i++;
2230 }
2231
2232 /* There's no overlap between our protocols and the server's list. */
2233 result = client;
2234 status = OPENSSL_NPN_NO_OVERLAP;
2235
2236 found:
2237 *out = (unsigned char *)result + 1;
2238 *outlen = result[0];
2239 return status;
2240 }
2241
2242 #ifndef OPENSSL_NO_NEXTPROTONEG
2243 /*
2244 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2245 * client's requested protocol for this connection and returns 0. If the
2246 * client didn't request any protocol, then *data is set to NULL. Note that
2247 * the client can request any protocol it chooses. The value returned from
2248 * this function need not be a member of the list of supported protocols
2249 * provided by the callback.
2250 */
2251 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2252 unsigned *len)
2253 {
2254 *data = s->next_proto_negotiated;
2255 if (!*data) {
2256 *len = 0;
2257 } else {
2258 *len = (unsigned int)s->next_proto_negotiated_len;
2259 }
2260 }
2261
2262 /*
2263 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2264 * a TLS server needs a list of supported protocols for Next Protocol
2265 * Negotiation. The returned list must be in wire format. The list is
2266 * returned by setting |out| to point to it and |outlen| to its length. This
2267 * memory will not be modified, but one should assume that the SSL* keeps a
2268 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2269 * wishes to advertise. Otherwise, no such extension will be included in the
2270 * ServerHello.
2271 */
2272 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2273 int (*cb) (SSL *ssl,
2274 const unsigned char
2275 **out,
2276 unsigned int *outlen,
2277 void *arg), void *arg)
2278 {
2279 ctx->next_protos_advertised_cb = cb;
2280 ctx->next_protos_advertised_cb_arg = arg;
2281 }
2282
2283 /*
2284 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2285 * client needs to select a protocol from the server's provided list. |out|
2286 * must be set to point to the selected protocol (which may be within |in|).
2287 * The length of the protocol name must be written into |outlen|. The
2288 * server's advertised protocols are provided in |in| and |inlen|. The
2289 * callback can assume that |in| is syntactically valid. The client must
2290 * select a protocol. It is fatal to the connection if this callback returns
2291 * a value other than SSL_TLSEXT_ERR_OK.
2292 */
2293 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2294 int (*cb) (SSL *s, unsigned char **out,
2295 unsigned char *outlen,
2296 const unsigned char *in,
2297 unsigned int inlen,
2298 void *arg), void *arg)
2299 {
2300 ctx->next_proto_select_cb = cb;
2301 ctx->next_proto_select_cb_arg = arg;
2302 }
2303 #endif
2304
2305 /*
2306 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2307 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2308 * length-prefixed strings). Returns 0 on success.
2309 */
2310 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2311 unsigned int protos_len)
2312 {
2313 OPENSSL_free(ctx->alpn_client_proto_list);
2314 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2315 if (ctx->alpn_client_proto_list == NULL) {
2316 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2317 return 1;
2318 }
2319 ctx->alpn_client_proto_list_len = protos_len;
2320
2321 return 0;
2322 }
2323
2324 /*
2325 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2326 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2327 * length-prefixed strings). Returns 0 on success.
2328 */
2329 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2330 unsigned int protos_len)
2331 {
2332 OPENSSL_free(ssl->alpn_client_proto_list);
2333 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2334 if (ssl->alpn_client_proto_list == NULL) {
2335 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2336 return 1;
2337 }
2338 ssl->alpn_client_proto_list_len = protos_len;
2339
2340 return 0;
2341 }
2342
2343 /*
2344 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2345 * called during ClientHello processing in order to select an ALPN protocol
2346 * from the client's list of offered protocols.
2347 */
2348 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2349 int (*cb) (SSL *ssl,
2350 const unsigned char **out,
2351 unsigned char *outlen,
2352 const unsigned char *in,
2353 unsigned int inlen,
2354 void *arg), void *arg)
2355 {
2356 ctx->alpn_select_cb = cb;
2357 ctx->alpn_select_cb_arg = arg;
2358 }
2359
2360 /*
2361 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2362 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2363 * (not including the leading length-prefix byte). If the server didn't
2364 * respond with a negotiated protocol then |*len| will be zero.
2365 */
2366 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2367 unsigned int *len)
2368 {
2369 *data = NULL;
2370 if (ssl->s3)
2371 *data = ssl->s3->alpn_selected;
2372 if (*data == NULL)
2373 *len = 0;
2374 else
2375 *len = (unsigned int)ssl->s3->alpn_selected_len;
2376 }
2377
2378 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2379 const char *label, size_t llen,
2380 const unsigned char *p, size_t plen,
2381 int use_context)
2382 {
2383 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2384 return -1;
2385
2386 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2387 llen, p, plen,
2388 use_context);
2389 }
2390
2391 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2392 {
2393 unsigned long l;
2394
2395 l = (unsigned long)
2396 ((unsigned int)a->session_id[0]) |
2397 ((unsigned int)a->session_id[1] << 8L) |
2398 ((unsigned long)a->session_id[2] << 16L) |
2399 ((unsigned long)a->session_id[3] << 24L);
2400 return (l);
2401 }
2402
2403 /*
2404 * NB: If this function (or indeed the hash function which uses a sort of
2405 * coarser function than this one) is changed, ensure
2406 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2407 * being able to construct an SSL_SESSION that will collide with any existing
2408 * session with a matching session ID.
2409 */
2410 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2411 {
2412 if (a->ssl_version != b->ssl_version)
2413 return (1);
2414 if (a->session_id_length != b->session_id_length)
2415 return (1);
2416 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2417 }
2418
2419 /*
2420 * These wrapper functions should remain rather than redeclaring
2421 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2422 * variable. The reason is that the functions aren't static, they're exposed
2423 * via ssl.h.
2424 */
2425
2426 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2427 {
2428 SSL_CTX *ret = NULL;
2429
2430 if (meth == NULL) {
2431 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2432 return (NULL);
2433 }
2434
2435 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2436 return NULL;
2437
2438 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2439 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2440 return NULL;
2441 }
2442
2443 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2444 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2445 goto err;
2446 }
2447 ret = OPENSSL_zalloc(sizeof(*ret));
2448 if (ret == NULL)
2449 goto err;
2450
2451 ret->method = meth;
2452 ret->min_proto_version = 0;
2453 ret->max_proto_version = 0;
2454 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2455 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2456 /* We take the system default. */
2457 ret->session_timeout = meth->get_timeout();
2458 ret->references = 1;
2459 ret->lock = CRYPTO_THREAD_lock_new();
2460 if (ret->lock == NULL) {
2461 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2462 OPENSSL_free(ret);
2463 return NULL;
2464 }
2465 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2466 ret->verify_mode = SSL_VERIFY_NONE;
2467 if ((ret->cert = ssl_cert_new()) == NULL)
2468 goto err;
2469
2470 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2471 if (ret->sessions == NULL)
2472 goto err;
2473 ret->cert_store = X509_STORE_new();
2474 if (ret->cert_store == NULL)
2475 goto err;
2476 #ifndef OPENSSL_NO_CT
2477 ret->ctlog_store = CTLOG_STORE_new();
2478 if (ret->ctlog_store == NULL)
2479 goto err;
2480 #endif
2481 if (!ssl_create_cipher_list(ret->method,
2482 &ret->cipher_list, &ret->cipher_list_by_id,
2483 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2484 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2485 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2486 goto err2;
2487 }
2488
2489 ret->param = X509_VERIFY_PARAM_new();
2490 if (ret->param == NULL)
2491 goto err;
2492
2493 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2494 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2495 goto err2;
2496 }
2497 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2498 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2499 goto err2;
2500 }
2501
2502 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2503 goto err;
2504
2505 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2506 goto err;
2507
2508 /* No compression for DTLS */
2509 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2510 ret->comp_methods = SSL_COMP_get_compression_methods();
2511
2512 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2513 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2514
2515 /* Setup RFC5077 ticket keys */
2516 if ((RAND_bytes(ret->tlsext_tick_key_name,
2517 sizeof(ret->tlsext_tick_key_name)) <= 0)
2518 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2519 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2520 || (RAND_bytes(ret->tlsext_tick_aes_key,
2521 sizeof(ret->tlsext_tick_aes_key)) <= 0))
2522 ret->options |= SSL_OP_NO_TICKET;
2523
2524 #ifndef OPENSSL_NO_SRP
2525 if (!SSL_CTX_SRP_CTX_init(ret))
2526 goto err;
2527 #endif
2528 #ifndef OPENSSL_NO_ENGINE
2529 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2530 # define eng_strx(x) #x
2531 # define eng_str(x) eng_strx(x)
2532 /* Use specific client engine automatically... ignore errors */
2533 {
2534 ENGINE *eng;
2535 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2536 if (!eng) {
2537 ERR_clear_error();
2538 ENGINE_load_builtin_engines();
2539 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2540 }
2541 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2542 ERR_clear_error();
2543 }
2544 # endif
2545 #endif
2546 /*
2547 * Default is to connect to non-RI servers. When RI is more widely
2548 * deployed might change this.
2549 */
2550 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2551 /*
2552 * Disable compression by default to prevent CRIME. Applications can
2553 * re-enable compression by configuring
2554 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2555 * or by using the SSL_CONF library.
2556 */
2557 ret->options |= SSL_OP_NO_COMPRESSION;
2558
2559 ret->tlsext_status_type = -1;
2560
2561 return ret;
2562 err:
2563 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2564 err2:
2565 SSL_CTX_free(ret);
2566 return NULL;
2567 }
2568
2569 int SSL_CTX_up_ref(SSL_CTX *ctx)
2570 {
2571 int i;
2572
2573 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2574 return 0;
2575
2576 REF_PRINT_COUNT("SSL_CTX", ctx);
2577 REF_ASSERT_ISNT(i < 2);
2578 return ((i > 1) ? 1 : 0);
2579 }
2580
2581 void SSL_CTX_free(SSL_CTX *a)
2582 {
2583 int i;
2584
2585 if (a == NULL)
2586 return;
2587
2588 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
2589 REF_PRINT_COUNT("SSL_CTX", a);
2590 if (i > 0)
2591 return;
2592 REF_ASSERT_ISNT(i < 0);
2593
2594 X509_VERIFY_PARAM_free(a->param);
2595 dane_ctx_final(&a->dane);
2596
2597 /*
2598 * Free internal session cache. However: the remove_cb() may reference
2599 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2600 * after the sessions were flushed.
2601 * As the ex_data handling routines might also touch the session cache,
2602 * the most secure solution seems to be: empty (flush) the cache, then
2603 * free ex_data, then finally free the cache.
2604 * (See ticket [openssl.org #212].)
2605 */
2606 if (a->sessions != NULL)
2607 SSL_CTX_flush_sessions(a, 0);
2608
2609 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2610 lh_SSL_SESSION_free(a->sessions);
2611 X509_STORE_free(a->cert_store);
2612 #ifndef OPENSSL_NO_CT
2613 CTLOG_STORE_free(a->ctlog_store);
2614 #endif
2615 sk_SSL_CIPHER_free(a->cipher_list);
2616 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2617 ssl_cert_free(a->cert);
2618 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2619 sk_X509_pop_free(a->extra_certs, X509_free);
2620 a->comp_methods = NULL;
2621 #ifndef OPENSSL_NO_SRTP
2622 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2623 #endif
2624 #ifndef OPENSSL_NO_SRP
2625 SSL_CTX_SRP_CTX_free(a);
2626 #endif
2627 #ifndef OPENSSL_NO_ENGINE
2628 ENGINE_finish(a->client_cert_engine);
2629 #endif
2630
2631 #ifndef OPENSSL_NO_EC
2632 OPENSSL_free(a->tlsext_ecpointformatlist);
2633 OPENSSL_free(a->tlsext_ellipticcurvelist);
2634 #endif
2635 OPENSSL_free(a->alpn_client_proto_list);
2636
2637 CRYPTO_THREAD_lock_free(a->lock);
2638
2639 OPENSSL_free(a);
2640 }
2641
2642 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2643 {
2644 ctx->default_passwd_callback = cb;
2645 }
2646
2647 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2648 {
2649 ctx->default_passwd_callback_userdata = u;
2650 }
2651
2652 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2653 {
2654 return ctx->default_passwd_callback;
2655 }
2656
2657 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2658 {
2659 return ctx->default_passwd_callback_userdata;
2660 }
2661
2662 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2663 {
2664 s->default_passwd_callback = cb;
2665 }
2666
2667 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2668 {
2669 s->default_passwd_callback_userdata = u;
2670 }
2671
2672 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2673 {
2674 return s->default_passwd_callback;
2675 }
2676
2677 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2678 {
2679 return s->default_passwd_callback_userdata;
2680 }
2681
2682 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2683 int (*cb) (X509_STORE_CTX *, void *),
2684 void *arg)
2685 {
2686 ctx->app_verify_callback = cb;
2687 ctx->app_verify_arg = arg;
2688 }
2689
2690 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2691 int (*cb) (int, X509_STORE_CTX *))
2692 {
2693 ctx->verify_mode = mode;
2694 ctx->default_verify_callback = cb;
2695 }
2696
2697 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2698 {
2699 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2700 }
2701
2702 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2703 {
2704 ssl_cert_set_cert_cb(c->cert, cb, arg);
2705 }
2706
2707 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2708 {
2709 ssl_cert_set_cert_cb(s->cert, cb, arg);
2710 }
2711
2712 void ssl_set_masks(SSL *s)
2713 {
2714 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2715 CERT_PKEY *cpk;
2716 #endif
2717 CERT *c = s->cert;
2718 uint32_t *pvalid = s->s3->tmp.valid_flags;
2719 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2720 unsigned long mask_k, mask_a;
2721 #ifndef OPENSSL_NO_EC
2722 int have_ecc_cert, ecdsa_ok;
2723 X509 *x = NULL;
2724 #endif
2725 if (c == NULL)
2726 return;
2727
2728 #ifndef OPENSSL_NO_DH
2729 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2730 #else
2731 dh_tmp = 0;
2732 #endif
2733
2734 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2735 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2736 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2737 #ifndef OPENSSL_NO_EC
2738 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2739 #endif
2740 mask_k = 0;
2741 mask_a = 0;
2742
2743 #ifdef CIPHER_DEBUG
2744 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2745 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2746 #endif
2747
2748 #ifndef OPENSSL_NO_GOST
2749 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2750 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2751 mask_k |= SSL_kGOST;
2752 mask_a |= SSL_aGOST12;
2753 }
2754 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2755 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2756 mask_k |= SSL_kGOST;
2757 mask_a |= SSL_aGOST12;
2758 }
2759 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2760 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2761 mask_k |= SSL_kGOST;
2762 mask_a |= SSL_aGOST01;
2763 }
2764 #endif
2765
2766 if (rsa_enc)
2767 mask_k |= SSL_kRSA;
2768
2769 if (dh_tmp)
2770 mask_k |= SSL_kDHE;
2771
2772 if (rsa_enc || rsa_sign) {
2773 mask_a |= SSL_aRSA;
2774 }
2775
2776 if (dsa_sign) {
2777 mask_a |= SSL_aDSS;
2778 }
2779
2780 mask_a |= SSL_aNULL;
2781
2782 /*
2783 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2784 * depending on the key usage extension.
2785 */
2786 #ifndef OPENSSL_NO_EC
2787 if (have_ecc_cert) {
2788 uint32_t ex_kusage;
2789 cpk = &c->pkeys[SSL_PKEY_ECC];
2790 x = cpk->x509;
2791 ex_kusage = X509_get_key_usage(x);
2792 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2793 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2794 ecdsa_ok = 0;
2795 if (ecdsa_ok)
2796 mask_a |= SSL_aECDSA;
2797 }
2798 #endif
2799
2800 #ifndef OPENSSL_NO_EC
2801 mask_k |= SSL_kECDHE;
2802 #endif
2803
2804 #ifndef OPENSSL_NO_PSK
2805 mask_k |= SSL_kPSK;
2806 mask_a |= SSL_aPSK;
2807 if (mask_k & SSL_kRSA)
2808 mask_k |= SSL_kRSAPSK;
2809 if (mask_k & SSL_kDHE)
2810 mask_k |= SSL_kDHEPSK;
2811 if (mask_k & SSL_kECDHE)
2812 mask_k |= SSL_kECDHEPSK;
2813 #endif
2814
2815 s->s3->tmp.mask_k = mask_k;
2816 s->s3->tmp.mask_a = mask_a;
2817 }
2818
2819 #ifndef OPENSSL_NO_EC
2820
2821 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2822 {
2823 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2824 /* key usage, if present, must allow signing */
2825 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2826 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2827 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2828 return 0;
2829 }
2830 }
2831 return 1; /* all checks are ok */
2832 }
2833
2834 #endif
2835
2836 static int ssl_get_server_cert_index(const SSL *s)
2837 {
2838 int idx;
2839 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2840 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2841 idx = SSL_PKEY_RSA_SIGN;
2842 if (idx == SSL_PKEY_GOST_EC) {
2843 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2844 idx = SSL_PKEY_GOST12_512;
2845 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2846 idx = SSL_PKEY_GOST12_256;
2847 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2848 idx = SSL_PKEY_GOST01;
2849 else
2850 idx = -1;
2851 }
2852 if (idx == -1)
2853 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2854 return idx;
2855 }
2856
2857 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2858 {
2859 CERT *c;
2860 int i;
2861
2862 c = s->cert;
2863 if (!s->s3 || !s->s3->tmp.new_cipher)
2864 return NULL;
2865 ssl_set_masks(s);
2866
2867 i = ssl_get_server_cert_index(s);
2868
2869 /* This may or may not be an error. */
2870 if (i < 0)
2871 return NULL;
2872
2873 /* May be NULL. */
2874 return &c->pkeys[i];
2875 }
2876
2877 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2878 const EVP_MD **pmd)
2879 {
2880 unsigned long alg_a;
2881 CERT *c;
2882 int idx = -1;
2883
2884 alg_a = cipher->algorithm_auth;
2885 c = s->cert;
2886
2887 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2888 idx = SSL_PKEY_DSA_SIGN;
2889 else if (alg_a & SSL_aRSA) {
2890 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2891 idx = SSL_PKEY_RSA_SIGN;
2892 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2893 idx = SSL_PKEY_RSA_ENC;
2894 } else if ((alg_a & SSL_aECDSA) &&
2895 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2896 idx = SSL_PKEY_ECC;
2897 if (idx == -1) {
2898 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2899 return (NULL);
2900 }
2901 if (pmd)
2902 *pmd = s->s3->tmp.md[idx];
2903 return c->pkeys[idx].privatekey;
2904 }
2905
2906 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2907 size_t *serverinfo_length)
2908 {
2909 CERT *c = NULL;
2910 int i = 0;
2911 *serverinfo_length = 0;
2912
2913 c = s->cert;
2914 i = ssl_get_server_cert_index(s);
2915
2916 if (i == -1)
2917 return 0;
2918 if (c->pkeys[i].serverinfo == NULL)
2919 return 0;
2920
2921 *serverinfo = c->pkeys[i].serverinfo;
2922 *serverinfo_length = c->pkeys[i].serverinfo_length;
2923 return 1;
2924 }
2925
2926 void ssl_update_cache(SSL *s, int mode)
2927 {
2928 int i;
2929
2930 /*
2931 * If the session_id_length is 0, we are not supposed to cache it, and it
2932 * would be rather hard to do anyway :-)
2933 */
2934 if (s->session->session_id_length == 0)
2935 return;
2936
2937 i = s->session_ctx->session_cache_mode;
2938 if ((i & mode) && (!s->hit)
2939 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2940 || SSL_CTX_add_session(s->session_ctx, s->session))
2941 && (s->session_ctx->new_session_cb != NULL)) {
2942 SSL_SESSION_up_ref(s->session);
2943 if (!s->session_ctx->new_session_cb(s, s->session))
2944 SSL_SESSION_free(s->session);
2945 }
2946
2947 /* auto flush every 255 connections */
2948 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2949 if ((((mode & SSL_SESS_CACHE_CLIENT)
2950 ? s->session_ctx->stats.sess_connect_good
2951 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2952 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2953 }
2954 }
2955 }
2956
2957 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2958 {
2959 return ctx->method;
2960 }
2961
2962 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2963 {
2964 return (s->method);
2965 }
2966
2967 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2968 {
2969 int ret = 1;
2970
2971 if (s->method != meth) {
2972 const SSL_METHOD *sm = s->method;
2973 int (*hf) (SSL *) = s->handshake_func;
2974
2975 if (sm->version == meth->version)
2976 s->method = meth;
2977 else {
2978 sm->ssl_free(s);
2979 s->method = meth;
2980 ret = s->method->ssl_new(s);
2981 }
2982
2983 if (hf == sm->ssl_connect)
2984 s->handshake_func = meth->ssl_connect;
2985 else if (hf == sm->ssl_accept)
2986 s->handshake_func = meth->ssl_accept;
2987 }
2988 return (ret);
2989 }
2990
2991 int SSL_get_error(const SSL *s, int i)
2992 {
2993 int reason;
2994 unsigned long l;
2995 BIO *bio;
2996
2997 if (i > 0)
2998 return (SSL_ERROR_NONE);
2999
3000 /*
3001 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3002 * where we do encode the error
3003 */
3004 if ((l = ERR_peek_error()) != 0) {
3005 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3006 return (SSL_ERROR_SYSCALL);
3007 else
3008 return (SSL_ERROR_SSL);
3009 }
3010
3011 if (SSL_want_read(s)) {
3012 bio = SSL_get_rbio(s);
3013 if (BIO_should_read(bio))
3014 return (SSL_ERROR_WANT_READ);
3015 else if (BIO_should_write(bio))
3016 /*
3017 * This one doesn't make too much sense ... We never try to write
3018 * to the rbio, and an application program where rbio and wbio
3019 * are separate couldn't even know what it should wait for.
3020 * However if we ever set s->rwstate incorrectly (so that we have
3021 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3022 * wbio *are* the same, this test works around that bug; so it
3023 * might be safer to keep it.
3024 */
3025 return (SSL_ERROR_WANT_WRITE);
3026 else if (BIO_should_io_special(bio)) {
3027 reason = BIO_get_retry_reason(bio);
3028 if (reason == BIO_RR_CONNECT)
3029 return (SSL_ERROR_WANT_CONNECT);
3030 else if (reason == BIO_RR_ACCEPT)
3031 return (SSL_ERROR_WANT_ACCEPT);
3032 else
3033 return (SSL_ERROR_SYSCALL); /* unknown */
3034 }
3035 }
3036
3037 if (SSL_want_write(s)) {
3038 /*
3039 * Access wbio directly - in order to use the buffered bio if
3040 * present
3041 */
3042 bio = s->wbio;
3043 if (BIO_should_write(bio))
3044 return (SSL_ERROR_WANT_WRITE);
3045 else if (BIO_should_read(bio))
3046 /*
3047 * See above (SSL_want_read(s) with BIO_should_write(bio))
3048 */
3049 return (SSL_ERROR_WANT_READ);
3050 else if (BIO_should_io_special(bio)) {
3051 reason = BIO_get_retry_reason(bio);
3052 if (reason == BIO_RR_CONNECT)
3053 return (SSL_ERROR_WANT_CONNECT);
3054 else if (reason == BIO_RR_ACCEPT)
3055 return (SSL_ERROR_WANT_ACCEPT);
3056 else
3057 return (SSL_ERROR_SYSCALL);
3058 }
3059 }
3060 if (SSL_want_x509_lookup(s)) {
3061 return (SSL_ERROR_WANT_X509_LOOKUP);
3062 }
3063 if (SSL_want_async(s)) {
3064 return SSL_ERROR_WANT_ASYNC;
3065 }
3066 if (SSL_want_async_job(s)) {
3067 return SSL_ERROR_WANT_ASYNC_JOB;
3068 }
3069
3070 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3071 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3072 return (SSL_ERROR_ZERO_RETURN);
3073
3074 return (SSL_ERROR_SYSCALL);
3075 }
3076
3077 static int ssl_do_handshake_intern(void *vargs)
3078 {
3079 struct ssl_async_args *args;
3080 SSL *s;
3081
3082 args = (struct ssl_async_args *)vargs;
3083 s = args->s;
3084
3085 return s->handshake_func(s);
3086 }
3087
3088 int SSL_do_handshake(SSL *s)
3089 {
3090 int ret = 1;
3091
3092 if (s->handshake_func == NULL) {
3093 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3094 return -1;
3095 }
3096
3097 s->method->ssl_renegotiate_check(s);
3098
3099 if (SSL_in_init(s) || SSL_in_before(s)) {
3100 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3101 struct ssl_async_args args;
3102
3103 args.s = s;
3104
3105 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3106 } else {
3107 ret = s->handshake_func(s);
3108 }
3109 }
3110 return ret;
3111 }
3112
3113 void SSL_set_accept_state(SSL *s)
3114 {
3115 s->server = 1;
3116 s->shutdown = 0;
3117 ossl_statem_clear(s);
3118 s->handshake_func = s->method->ssl_accept;
3119 clear_ciphers(s);
3120 }
3121
3122 void SSL_set_connect_state(SSL *s)
3123 {
3124 s->server = 0;
3125 s->shutdown = 0;
3126 ossl_statem_clear(s);
3127 s->handshake_func = s->method->ssl_connect;
3128 clear_ciphers(s);
3129 }
3130
3131 int ssl_undefined_function(SSL *s)
3132 {
3133 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3134 return (0);
3135 }
3136
3137 int ssl_undefined_void_function(void)
3138 {
3139 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3140 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3141 return (0);
3142 }
3143
3144 int ssl_undefined_const_function(const SSL *s)
3145 {
3146 return (0);
3147 }
3148
3149 const SSL_METHOD *ssl_bad_method(int ver)
3150 {
3151 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3152 return (NULL);
3153 }
3154
3155 const char *ssl_protocol_to_string(int version)
3156 {
3157 switch(version)
3158 {
3159 case TLS1_3_VERSION:
3160 return "TLSv1.3";
3161
3162 case TLS1_2_VERSION:
3163 return "TLSv1.2";
3164
3165 case TLS1_1_VERSION:
3166 return "TLSv1.1";
3167
3168 case TLS1_VERSION:
3169 return "TLSv1";
3170
3171 case SSL3_VERSION:
3172 return "SSLv3";
3173
3174 case DTLS1_BAD_VER:
3175 return "DTLSv0.9";
3176
3177 case DTLS1_VERSION:
3178 return "DTLSv1";
3179
3180 case DTLS1_2_VERSION:
3181 return "DTLSv1.2";
3182
3183 default:
3184 return "unknown";
3185 }
3186 }
3187
3188 const char *SSL_get_version(const SSL *s)
3189 {
3190 return ssl_protocol_to_string(s->version);
3191 }
3192
3193 SSL *SSL_dup(SSL *s)
3194 {
3195 STACK_OF(X509_NAME) *sk;
3196 X509_NAME *xn;
3197 SSL *ret;
3198 int i;
3199
3200 /* If we're not quiescent, just up_ref! */
3201 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3202 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
3203 return s;
3204 }
3205
3206 /*
3207 * Otherwise, copy configuration state, and session if set.
3208 */
3209 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3210 return (NULL);
3211
3212 if (s->session != NULL) {
3213 /*
3214 * Arranges to share the same session via up_ref. This "copies"
3215 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3216 */
3217 if (!SSL_copy_session_id(ret, s))
3218 goto err;
3219 } else {
3220 /*
3221 * No session has been established yet, so we have to expect that
3222 * s->cert or ret->cert will be changed later -- they should not both
3223 * point to the same object, and thus we can't use
3224 * SSL_copy_session_id.
3225 */
3226 if (!SSL_set_ssl_method(ret, s->method))
3227 goto err;
3228
3229 if (s->cert != NULL) {
3230 ssl_cert_free(ret->cert);
3231 ret->cert = ssl_cert_dup(s->cert);
3232 if (ret->cert == NULL)
3233 goto err;
3234 }
3235
3236 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3237 (int)s->sid_ctx_length))
3238 goto err;
3239 }
3240
3241 if (!ssl_dane_dup(ret, s))
3242 goto err;
3243 ret->version = s->version;
3244 ret->options = s->options;
3245 ret->mode = s->mode;
3246 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3247 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3248 ret->msg_callback = s->msg_callback;
3249 ret->msg_callback_arg = s->msg_callback_arg;
3250 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3251 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3252 ret->generate_session_id = s->generate_session_id;
3253
3254 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3255
3256 /* copy app data, a little dangerous perhaps */
3257 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3258 goto err;
3259
3260 /* setup rbio, and wbio */
3261 if (s->rbio != NULL) {
3262 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3263 goto err;
3264 }
3265 if (s->wbio != NULL) {
3266 if (s->wbio != s->rbio) {
3267 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3268 goto err;
3269 } else {
3270 BIO_up_ref(ret->rbio);
3271 ret->wbio = ret->rbio;
3272 }
3273 }
3274
3275 ret->server = s->server;
3276 if (s->handshake_func) {
3277 if (s->server)
3278 SSL_set_accept_state(ret);
3279 else
3280 SSL_set_connect_state(ret);
3281 }
3282 ret->shutdown = s->shutdown;
3283 ret->hit = s->hit;
3284
3285 ret->default_passwd_callback = s->default_passwd_callback;
3286 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3287
3288 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3289
3290 /* dup the cipher_list and cipher_list_by_id stacks */
3291 if (s->cipher_list != NULL) {
3292 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3293 goto err;
3294 }
3295 if (s->cipher_list_by_id != NULL)
3296 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3297 == NULL)
3298 goto err;
3299
3300 /* Dup the client_CA list */
3301 if (s->client_CA != NULL) {
3302 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3303 goto err;
3304 ret->client_CA = sk;
3305 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3306 xn = sk_X509_NAME_value(sk, i);
3307 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3308 X509_NAME_free(xn);
3309 goto err;
3310 }
3311 }
3312 }
3313 return ret;
3314
3315 err:
3316 SSL_free(ret);
3317 return NULL;
3318 }
3319
3320 void ssl_clear_cipher_ctx(SSL *s)
3321 {
3322 if (s->enc_read_ctx != NULL) {
3323 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3324 s->enc_read_ctx = NULL;
3325 }
3326 if (s->enc_write_ctx != NULL) {
3327 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3328 s->enc_write_ctx = NULL;
3329 }
3330 #ifndef OPENSSL_NO_COMP
3331 COMP_CTX_free(s->expand);
3332 s->expand = NULL;
3333 COMP_CTX_free(s->compress);
3334 s->compress = NULL;
3335 #endif
3336 }
3337
3338 X509 *SSL_get_certificate(const SSL *s)
3339 {
3340 if (s->cert != NULL)
3341 return (s->cert->key->x509);
3342 else
3343 return (NULL);
3344 }
3345
3346 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3347 {
3348 if (s->cert != NULL)
3349 return (s->cert->key->privatekey);
3350 else
3351 return (NULL);
3352 }
3353
3354 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3355 {
3356 if (ctx->cert != NULL)
3357 return ctx->cert->key->x509;
3358 else
3359 return NULL;
3360 }
3361
3362 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3363 {
3364 if (ctx->cert != NULL)
3365 return ctx->cert->key->privatekey;
3366 else
3367 return NULL;
3368 }
3369
3370 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3371 {
3372 if ((s->session != NULL) && (s->session->cipher != NULL))
3373 return (s->session->cipher);
3374 return (NULL);
3375 }
3376
3377 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3378 {
3379 #ifndef OPENSSL_NO_COMP
3380 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3381 #else
3382 return NULL;
3383 #endif
3384 }
3385
3386 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3387 {
3388 #ifndef OPENSSL_NO_COMP
3389 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3390 #else
3391 return NULL;
3392 #endif
3393 }
3394
3395 int ssl_init_wbio_buffer(SSL *s)
3396 {
3397 BIO *bbio;
3398
3399 if (s->bbio != NULL) {
3400 /* Already buffered. */
3401 return 1;
3402 }
3403
3404 bbio = BIO_new(BIO_f_buffer());
3405 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3406 BIO_free(bbio);
3407 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3408 return 0;
3409 }
3410 s->bbio = bbio;
3411 s->wbio = BIO_push(bbio, s->wbio);
3412
3413 return 1;
3414 }
3415
3416 void ssl_free_wbio_buffer(SSL *s)
3417 {
3418 /* callers ensure s is never null */
3419 if (s->bbio == NULL)
3420 return;
3421
3422 s->wbio = BIO_pop(s->wbio);
3423 assert(s->wbio != NULL);
3424 BIO_free(s->bbio);
3425 s->bbio = NULL;
3426 }
3427
3428 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3429 {
3430 ctx->quiet_shutdown = mode;
3431 }
3432
3433 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3434 {
3435 return (ctx->quiet_shutdown);
3436 }
3437
3438 void SSL_set_quiet_shutdown(SSL *s, int mode)
3439 {
3440 s->quiet_shutdown = mode;
3441 }
3442
3443 int SSL_get_quiet_shutdown(const SSL *s)
3444 {
3445 return (s->quiet_shutdown);
3446 }
3447
3448 void SSL_set_shutdown(SSL *s, int mode)
3449 {
3450 s->shutdown = mode;
3451 }
3452
3453 int SSL_get_shutdown(const SSL *s)
3454 {
3455 return s->shutdown;
3456 }
3457
3458 int SSL_version(const SSL *s)
3459 {
3460 return s->version;
3461 }
3462
3463 int SSL_client_version(const SSL *s)
3464 {
3465 return s->client_version;
3466 }
3467
3468 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3469 {
3470 return ssl->ctx;
3471 }
3472
3473 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3474 {
3475 CERT *new_cert;
3476 if (ssl->ctx == ctx)
3477 return ssl->ctx;
3478 if (ctx == NULL)
3479 ctx = ssl->initial_ctx;
3480 new_cert = ssl_cert_dup(ctx->cert);
3481 if (new_cert == NULL) {
3482 return NULL;
3483 }
3484 ssl_cert_free(ssl->cert);
3485 ssl->cert = new_cert;
3486
3487 /*
3488 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3489 * so setter APIs must prevent invalid lengths from entering the system.
3490 */
3491 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3492
3493 /*
3494 * If the session ID context matches that of the parent SSL_CTX,
3495 * inherit it from the new SSL_CTX as well. If however the context does
3496 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3497 * leave it unchanged.
3498 */
3499 if ((ssl->ctx != NULL) &&
3500 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3501 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3502 ssl->sid_ctx_length = ctx->sid_ctx_length;
3503 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3504 }
3505
3506 SSL_CTX_up_ref(ctx);
3507 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3508 ssl->ctx = ctx;
3509
3510 return ssl->ctx;
3511 }
3512
3513 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3514 {
3515 return (X509_STORE_set_default_paths(ctx->cert_store));
3516 }
3517
3518 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3519 {
3520 X509_LOOKUP *lookup;
3521
3522 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3523 if (lookup == NULL)
3524 return 0;
3525 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3526
3527 /* Clear any errors if the default directory does not exist */
3528 ERR_clear_error();
3529
3530 return 1;
3531 }
3532
3533 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3534 {
3535 X509_LOOKUP *lookup;
3536
3537 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3538 if (lookup == NULL)
3539 return 0;
3540
3541 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3542
3543 /* Clear any errors if the default file does not exist */
3544 ERR_clear_error();
3545
3546 return 1;
3547 }
3548
3549 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3550 const char *CApath)
3551 {
3552 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3553 }
3554
3555 void SSL_set_info_callback(SSL *ssl,
3556 void (*cb) (const SSL *ssl, int type, int val))
3557 {
3558 ssl->info_callback = cb;
3559 }
3560
3561 /*
3562 * One compiler (Diab DCC) doesn't like argument names in returned function
3563 * pointer.
3564 */
3565 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3566 int /* type */ ,
3567 int /* val */ ) {
3568 return ssl->info_callback;
3569 }
3570
3571 void SSL_set_verify_result(SSL *ssl, long arg)
3572 {
3573 ssl->verify_result = arg;
3574 }
3575
3576 long SSL_get_verify_result(const SSL *ssl)
3577 {
3578 return (ssl->verify_result);
3579 }
3580
3581 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3582 {
3583 if (outlen == 0)
3584 return sizeof(ssl->s3->client_random);
3585 if (outlen > sizeof(ssl->s3->client_random))
3586 outlen = sizeof(ssl->s3->client_random);
3587 memcpy(out, ssl->s3->client_random, outlen);
3588 return outlen;
3589 }
3590
3591 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3592 {
3593 if (outlen == 0)
3594 return sizeof(ssl->s3->server_random);
3595 if (outlen > sizeof(ssl->s3->server_random))
3596 outlen = sizeof(ssl->s3->server_random);
3597 memcpy(out, ssl->s3->server_random, outlen);
3598 return outlen;
3599 }
3600
3601 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3602 unsigned char *out, size_t outlen)
3603 {
3604 if (outlen == 0)
3605 return session->master_key_length;
3606 if (outlen > session->master_key_length)
3607 outlen = session->master_key_length;
3608 memcpy(out, session->master_key, outlen);
3609 return outlen;
3610 }
3611
3612 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3613 {
3614 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3615 }
3616
3617 void *SSL_get_ex_data(const SSL *s, int idx)
3618 {
3619 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3620 }
3621
3622 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3623 {
3624 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3625 }
3626
3627 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3628 {
3629 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3630 }
3631
3632 int ssl_ok(SSL *s)
3633 {
3634 return (1);
3635 }
3636
3637 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3638 {
3639 return (ctx->cert_store);
3640 }
3641
3642 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3643 {
3644 X509_STORE_free(ctx->cert_store);
3645 ctx->cert_store = store;
3646 }
3647
3648 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3649 {
3650 if (store != NULL)
3651 X509_STORE_up_ref(store);
3652 SSL_CTX_set_cert_store(ctx, store);
3653 }
3654
3655 int SSL_want(const SSL *s)
3656 {
3657 return (s->rwstate);
3658 }
3659
3660 /**
3661 * \brief Set the callback for generating temporary DH keys.
3662 * \param ctx the SSL context.
3663 * \param dh the callback
3664 */
3665
3666 #ifndef OPENSSL_NO_DH
3667 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3668 DH *(*dh) (SSL *ssl, int is_export,
3669 int keylength))
3670 {
3671 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3672 }
3673
3674 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3675 int keylength))
3676 {
3677 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3678 }
3679 #endif
3680
3681 #ifndef OPENSSL_NO_PSK
3682 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3683 {
3684 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3685 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3686 return 0;
3687 }
3688 OPENSSL_free(ctx->cert->psk_identity_hint);
3689 if (identity_hint != NULL) {
3690 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3691 if (ctx->cert->psk_identity_hint == NULL)
3692 return 0;
3693 } else
3694 ctx->cert->psk_identity_hint = NULL;
3695 return 1;
3696 }
3697
3698 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3699 {
3700 if (s == NULL)
3701 return 0;
3702
3703 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3704 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3705 return 0;
3706 }
3707 OPENSSL_free(s->cert->psk_identity_hint);
3708 if (identity_hint != NULL) {
3709 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3710 if (s->cert->psk_identity_hint == NULL)
3711 return 0;
3712 } else
3713 s->cert->psk_identity_hint = NULL;
3714 return 1;
3715 }
3716
3717 const char *SSL_get_psk_identity_hint(const SSL *s)
3718 {
3719 if (s == NULL || s->session == NULL)
3720 return NULL;
3721 return (s->session->psk_identity_hint);
3722 }
3723
3724 const char *SSL_get_psk_identity(const SSL *s)
3725 {
3726 if (s == NULL || s->session == NULL)
3727 return NULL;
3728 return (s->session->psk_identity);
3729 }
3730
3731 void SSL_set_psk_client_callback(SSL *s,
3732 unsigned int (*cb) (SSL *ssl,
3733 const char *hint,
3734 char *identity,
3735 unsigned int
3736 max_identity_len,
3737 unsigned char *psk,
3738 unsigned int max_psk_len))
3739 {
3740 s->psk_client_callback = cb;
3741 }
3742
3743 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3744 unsigned int (*cb) (SSL *ssl,
3745 const char *hint,
3746 char *identity,
3747 unsigned int
3748 max_identity_len,
3749 unsigned char *psk,
3750 unsigned int
3751 max_psk_len))
3752 {
3753 ctx->psk_client_callback = cb;
3754 }
3755
3756 void SSL_set_psk_server_callback(SSL *s,
3757 unsigned int (*cb) (SSL *ssl,
3758 const char *identity,
3759 unsigned char *psk,
3760 unsigned int max_psk_len))
3761 {
3762 s->psk_server_callback = cb;
3763 }
3764
3765 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3766 unsigned int (*cb) (SSL *ssl,
3767 const char *identity,
3768 unsigned char *psk,
3769 unsigned int
3770 max_psk_len))
3771 {
3772 ctx->psk_server_callback = cb;
3773 }
3774 #endif
3775
3776 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3777 void (*cb) (int write_p, int version,
3778 int content_type, const void *buf,
3779 size_t len, SSL *ssl, void *arg))
3780 {
3781 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3782 }
3783
3784 void SSL_set_msg_callback(SSL *ssl,
3785 void (*cb) (int write_p, int version,
3786 int content_type, const void *buf,
3787 size_t len, SSL *ssl, void *arg))
3788 {
3789 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3790 }
3791
3792 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3793 int (*cb) (SSL *ssl,
3794 int
3795 is_forward_secure))
3796 {
3797 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3798 (void (*)(void))cb);
3799 }
3800
3801 void SSL_set_not_resumable_session_callback(SSL *ssl,
3802 int (*cb) (SSL *ssl,
3803 int is_forward_secure))
3804 {
3805 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3806 (void (*)(void))cb);
3807 }
3808
3809 /*
3810 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3811 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3812 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3813 * allocated ctx;
3814 */
3815
3816 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3817 {
3818 ssl_clear_hash_ctx(hash);
3819 *hash = EVP_MD_CTX_new();
3820 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3821 EVP_MD_CTX_free(*hash);
3822 *hash = NULL;
3823 return NULL;
3824 }
3825 return *hash;
3826 }
3827
3828 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3829 {
3830
3831 if (*hash)
3832 EVP_MD_CTX_free(*hash);
3833 *hash = NULL;
3834 }
3835
3836 /* Retrieve handshake hashes */
3837 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3838 size_t *hashlen)
3839 {
3840 EVP_MD_CTX *ctx = NULL;
3841 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3842 int hashleni = EVP_MD_CTX_size(hdgst);
3843 int ret = 0;
3844
3845 if (hashleni < 0 || (size_t)hashleni > outlen)
3846 goto err;
3847
3848 ctx = EVP_MD_CTX_new();
3849 if (ctx == NULL)
3850 goto err;
3851
3852 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3853 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3854 goto err;
3855
3856 *hashlen = hashleni;
3857
3858 ret = 1;
3859 err:
3860 EVP_MD_CTX_free(ctx);
3861 return ret;
3862 }
3863
3864 int SSL_session_reused(SSL *s)
3865 {
3866 return s->hit;
3867 }
3868
3869 int SSL_is_server(SSL *s)
3870 {
3871 return s->server;
3872 }
3873
3874 #if OPENSSL_API_COMPAT < 0x10100000L
3875 void SSL_set_debug(SSL *s, int debug)
3876 {
3877 /* Old function was do-nothing anyway... */
3878 (void)s;
3879 (void)debug;
3880 }
3881 #endif
3882
3883 void SSL_set_security_level(SSL *s, int level)
3884 {
3885 s->cert->sec_level = level;
3886 }
3887
3888 int SSL_get_security_level(const SSL *s)
3889 {
3890 return s->cert->sec_level;
3891 }
3892
3893 void SSL_set_security_callback(SSL *s,
3894 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3895 int op, int bits, int nid,
3896 void *other, void *ex))
3897 {
3898 s->cert->sec_cb = cb;
3899 }
3900
3901 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3902 const SSL_CTX *ctx, int op,
3903 int bits, int nid, void *other,
3904 void *ex) {
3905 return s->cert->sec_cb;
3906 }
3907
3908 void SSL_set0_security_ex_data(SSL *s, void *ex)
3909 {
3910 s->cert->sec_ex = ex;
3911 }
3912
3913 void *SSL_get0_security_ex_data(const SSL *s)
3914 {
3915 return s->cert->sec_ex;
3916 }
3917
3918 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3919 {
3920 ctx->cert->sec_level = level;
3921 }
3922
3923 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3924 {
3925 return ctx->cert->sec_level;
3926 }
3927
3928 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3929 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3930 int op, int bits, int nid,
3931 void *other, void *ex))
3932 {
3933 ctx->cert->sec_cb = cb;
3934 }
3935
3936 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3937 const SSL_CTX *ctx,
3938 int op, int bits,
3939 int nid,
3940 void *other,
3941 void *ex) {
3942 return ctx->cert->sec_cb;
3943 }
3944
3945 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3946 {
3947 ctx->cert->sec_ex = ex;
3948 }
3949
3950 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3951 {
3952 return ctx->cert->sec_ex;
3953 }
3954
3955 /*
3956 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3957 * can return unsigned long, instead of the generic long return value from the
3958 * control interface.
3959 */
3960 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3961 {
3962 return ctx->options;
3963 }
3964
3965 unsigned long SSL_get_options(const SSL *s)
3966 {
3967 return s->options;
3968 }
3969
3970 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3971 {
3972 return ctx->options |= op;
3973 }
3974
3975 unsigned long SSL_set_options(SSL *s, unsigned long op)
3976 {
3977 return s->options |= op;
3978 }
3979
3980 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3981 {
3982 return ctx->options &= ~op;
3983 }
3984
3985 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3986 {
3987 return s->options &= ~op;
3988 }
3989
3990 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3991 {
3992 return s->verified_chain;
3993 }
3994
3995 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3996
3997 #ifndef OPENSSL_NO_CT
3998
3999 /*
4000 * Moves SCTs from the |src| stack to the |dst| stack.
4001 * The source of each SCT will be set to |origin|.
4002 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4003 * the caller.
4004 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4005 */
4006 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4007 sct_source_t origin)
4008 {
4009 int scts_moved = 0;
4010 SCT *sct = NULL;
4011
4012 if (*dst == NULL) {
4013 *dst = sk_SCT_new_null();
4014 if (*dst == NULL) {
4015 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4016 goto err;
4017 }
4018 }
4019
4020 while ((sct = sk_SCT_pop(src)) != NULL) {
4021 if (SCT_set_source(sct, origin) != 1)
4022 goto err;
4023
4024 if (sk_SCT_push(*dst, sct) <= 0)
4025 goto err;
4026 scts_moved += 1;
4027 }
4028
4029 return scts_moved;
4030 err:
4031 if (sct != NULL)
4032 sk_SCT_push(src, sct); /* Put the SCT back */
4033 return -1;
4034 }
4035
4036 /*
4037 * Look for data collected during ServerHello and parse if found.
4038 * Returns the number of SCTs extracted.
4039 */
4040 static int ct_extract_tls_extension_scts(SSL *s)
4041 {
4042 int scts_extracted = 0;
4043
4044 if (s->tlsext_scts != NULL) {
4045 const unsigned char *p = s->tlsext_scts;
4046 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
4047
4048 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4049
4050 SCT_LIST_free(scts);
4051 }
4052
4053 return scts_extracted;
4054 }
4055
4056 /*
4057 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4058 * contains an SCT X509 extension. They will be stored in |s->scts|.
4059 * Returns:
4060 * - The number of SCTs extracted, assuming an OCSP response exists.
4061 * - 0 if no OCSP response exists or it contains no SCTs.
4062 * - A negative integer if an error occurs.
4063 */
4064 static int ct_extract_ocsp_response_scts(SSL *s)
4065 {
4066 # ifndef OPENSSL_NO_OCSP
4067 int scts_extracted = 0;
4068 const unsigned char *p;
4069 OCSP_BASICRESP *br = NULL;
4070 OCSP_RESPONSE *rsp = NULL;
4071 STACK_OF(SCT) *scts = NULL;
4072 int i;
4073
4074 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
4075 goto err;
4076
4077 p = s->tlsext_ocsp_resp;
4078 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->tlsext_ocsp_resplen);
4079 if (rsp == NULL)
4080 goto err;
4081
4082 br = OCSP_response_get1_basic(rsp);
4083 if (br == NULL)
4084 goto err;
4085
4086 for (i = 0; i < OCSP_resp_count(br); ++i) {
4087 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4088
4089 if (single == NULL)
4090 continue;
4091
4092 scts =
4093 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4094 scts_extracted =
4095 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4096 if (scts_extracted < 0)
4097 goto err;
4098 }
4099 err:
4100 SCT_LIST_free(scts);
4101 OCSP_BASICRESP_free(br);
4102 OCSP_RESPONSE_free(rsp);
4103 return scts_extracted;
4104 # else
4105 /* Behave as if no OCSP response exists */
4106 return 0;
4107 # endif
4108 }
4109
4110 /*
4111 * Attempts to extract SCTs from the peer certificate.
4112 * Return the number of SCTs extracted, or a negative integer if an error
4113 * occurs.
4114 */
4115 static int ct_extract_x509v3_extension_scts(SSL *s)
4116 {
4117 int scts_extracted = 0;
4118 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4119
4120 if (cert != NULL) {
4121 STACK_OF(SCT) *scts =
4122 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4123
4124 scts_extracted =
4125 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4126
4127 SCT_LIST_free(scts);
4128 }
4129
4130 return scts_extracted;
4131 }
4132
4133 /*
4134 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4135 * response (if it exists) and X509v3 extensions in the certificate.
4136 * Returns NULL if an error occurs.
4137 */
4138 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4139 {
4140 if (!s->scts_parsed) {
4141 if (ct_extract_tls_extension_scts(s) < 0 ||
4142 ct_extract_ocsp_response_scts(s) < 0 ||
4143 ct_extract_x509v3_extension_scts(s) < 0)
4144 goto err;
4145
4146 s->scts_parsed = 1;
4147 }
4148 return s->scts;
4149 err:
4150 return NULL;
4151 }
4152
4153 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4154 const STACK_OF(SCT) *scts, void *unused_arg)
4155 {
4156 return 1;
4157 }
4158
4159 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4160 const STACK_OF(SCT) *scts, void *unused_arg)
4161 {
4162 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4163 int i;
4164
4165 for (i = 0; i < count; ++i) {
4166 SCT *sct = sk_SCT_value(scts, i);
4167 int status = SCT_get_validation_status(sct);
4168
4169 if (status == SCT_VALIDATION_STATUS_VALID)
4170 return 1;
4171 }
4172 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4173 return 0;
4174 }
4175
4176 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4177 void *arg)
4178 {
4179 /*
4180 * Since code exists that uses the custom extension handler for CT, look
4181 * for this and throw an error if they have already registered to use CT.
4182 */
4183 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4184 TLSEXT_TYPE_signed_certificate_timestamp))
4185 {
4186 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4187 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4188 return 0;
4189 }
4190
4191 if (callback != NULL) {
4192 /*
4193 * If we are validating CT, then we MUST accept SCTs served via OCSP
4194 */
4195 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4196 return 0;
4197 }
4198
4199 s->ct_validation_callback = callback;
4200 s->ct_validation_callback_arg = arg;
4201
4202 return 1;
4203 }
4204
4205 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4206 ssl_ct_validation_cb callback, void *arg)
4207 {
4208 /*
4209 * Since code exists that uses the custom extension handler for CT, look for
4210 * this and throw an error if they have already registered to use CT.
4211 */
4212 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4213 TLSEXT_TYPE_signed_certificate_timestamp))
4214 {
4215 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4216 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4217 return 0;
4218 }
4219
4220 ctx->ct_validation_callback = callback;
4221 ctx->ct_validation_callback_arg = arg;
4222 return 1;
4223 }
4224
4225 int SSL_ct_is_enabled(const SSL *s)
4226 {
4227 return s->ct_validation_callback != NULL;
4228 }
4229
4230 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4231 {
4232 return ctx->ct_validation_callback != NULL;
4233 }
4234
4235 int ssl_validate_ct(SSL *s)
4236 {
4237 int ret = 0;
4238 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4239 X509 *issuer;
4240 SSL_DANE *dane = &s->dane;
4241 CT_POLICY_EVAL_CTX *ctx = NULL;
4242 const STACK_OF(SCT) *scts;
4243
4244 /*
4245 * If no callback is set, the peer is anonymous, or its chain is invalid,
4246 * skip SCT validation - just return success. Applications that continue
4247 * handshakes without certificates, with unverified chains, or pinned leaf
4248 * certificates are outside the scope of the WebPKI and CT.
4249 *
4250 * The above exclusions notwithstanding the vast majority of peers will
4251 * have rather ordinary certificate chains validated by typical
4252 * applications that perform certificate verification and therefore will
4253 * process SCTs when enabled.
4254 */
4255 if (s->ct_validation_callback == NULL || cert == NULL ||
4256 s->verify_result != X509_V_OK ||
4257 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4258 return 1;
4259
4260 /*
4261 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4262 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4263 */
4264 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4265 switch (dane->mtlsa->usage) {
4266 case DANETLS_USAGE_DANE_TA:
4267 case DANETLS_USAGE_DANE_EE:
4268 return 1;
4269 }
4270 }
4271
4272 ctx = CT_POLICY_EVAL_CTX_new();
4273 if (ctx == NULL) {
4274 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4275 goto end;
4276 }
4277
4278 issuer = sk_X509_value(s->verified_chain, 1);
4279 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4280 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4281 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4282
4283 scts = SSL_get0_peer_scts(s);
4284
4285 /*
4286 * This function returns success (> 0) only when all the SCTs are valid, 0
4287 * when some are invalid, and < 0 on various internal errors (out of
4288 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4289 * reason to abort the handshake, that decision is up to the callback.
4290 * Therefore, we error out only in the unexpected case that the return
4291 * value is negative.
4292 *
4293 * XXX: One might well argue that the return value of this function is an
4294 * unfortunate design choice. Its job is only to determine the validation
4295 * status of each of the provided SCTs. So long as it correctly separates
4296 * the wheat from the chaff it should return success. Failure in this case
4297 * ought to correspond to an inability to carry out its duties.
4298 */
4299 if (SCT_LIST_validate(scts, ctx) < 0) {
4300 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4301 goto end;
4302 }
4303
4304 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4305 if (ret < 0)
4306 ret = 0; /* This function returns 0 on failure */
4307
4308 end:
4309 CT_POLICY_EVAL_CTX_free(ctx);
4310 /*
4311 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4312 * failure return code here. Also the application may wish the complete
4313 * the handshake, and then disconnect cleanly at a higher layer, after
4314 * checking the verification status of the completed connection.
4315 *
4316 * We therefore force a certificate verification failure which will be
4317 * visible via SSL_get_verify_result() and cached as part of any resumed
4318 * session.
4319 *
4320 * Note: the permissive callback is for information gathering only, always
4321 * returns success, and does not affect verification status. Only the
4322 * strict callback or a custom application-specified callback can trigger
4323 * connection failure or record a verification error.
4324 */
4325 if (ret <= 0)
4326 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4327 return ret;
4328 }
4329
4330 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4331 {
4332 switch (validation_mode) {
4333 default:
4334 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4335 return 0;
4336 case SSL_CT_VALIDATION_PERMISSIVE:
4337 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4338 case SSL_CT_VALIDATION_STRICT:
4339 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4340 }
4341 }
4342
4343 int SSL_enable_ct(SSL *s, int validation_mode)
4344 {
4345 switch (validation_mode) {
4346 default:
4347 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4348 return 0;
4349 case SSL_CT_VALIDATION_PERMISSIVE:
4350 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4351 case SSL_CT_VALIDATION_STRICT:
4352 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4353 }
4354 }
4355
4356 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4357 {
4358 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4359 }
4360
4361 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4362 {
4363 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4364 }
4365
4366 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4367 {
4368 CTLOG_STORE_free(ctx->ctlog_store);
4369 ctx->ctlog_store = logs;
4370 }
4371
4372 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4373 {
4374 return ctx->ctlog_store;
4375 }
4376
4377 #endif