]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Respect SSL_OP_NO_TICKET in TLSv1.3
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/rand_drbg.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24 #include "internal/refcount.h"
25
26 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29 {
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34 }
35
36 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38 {
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43 }
44
45 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47 {
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53 }
54
55 static int ssl_undefined_function_4(SSL *ssl, int r)
56 {
57 (void)r;
58 return ssl_undefined_function(ssl);
59 }
60
61 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63 {
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68 }
69
70 static int ssl_undefined_function_6(int r)
71 {
72 (void)r;
73 return ssl_undefined_function(NULL);
74 }
75
76 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79 {
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88 }
89
90 SSL3_ENC_METHOD ssl3_undef_enc_method = {
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
93 ssl_undefined_function,
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
103 };
104
105 struct ssl_async_args {
106 SSL *s;
107 void *buf;
108 size_t num;
109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
110 union {
111 int (*func_read) (SSL *, void *, size_t, size_t *);
112 int (*func_write) (SSL *, const void *, size_t, size_t *);
113 int (*func_other) (SSL *);
114 } f;
115 };
116
117 static const struct {
118 uint8_t mtype;
119 uint8_t ord;
120 int nid;
121 } dane_mds[] = {
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
131 };
132
133 static int dane_ctx_enable(struct dane_ctx_st *dctx)
134 {
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
139 size_t i;
140
141 if (dctx->mdevp != NULL)
142 return 1;
143
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
148 OPENSSL_free(mdord);
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170 }
171
172 static void dane_ctx_final(struct dane_ctx_st *dctx)
173 {
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180 }
181
182 static void tlsa_free(danetls_record *t)
183 {
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189 }
190
191 static void dane_final(SSL_DANE *dane)
192 {
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204 }
205
206 /*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209 static int ssl_dane_dup(SSL *to, SSL *from)
210 {
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
217 num = sk_danetls_record_num(from->dane.trecs);
218 dane_final(&to->dane);
219 to->dane.flags = from->dane.flags;
220 to->dane.dctx = &to->ctx->dane;
221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236 }
237
238 static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 {
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
251 int n = ((int)mtype) + 1;
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281 }
282
283 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 {
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288 }
289
290 static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
293 uint8_t mtype, unsigned const char *data, size_t dlen)
294 {
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
299 int num;
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
346 t->data = OPENSSL_malloc(dlen);
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457 }
458
459 /*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463 static int ssl_check_allowed_versions(int min_version, int max_version)
464 {
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488 #ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491 #endif
492 #ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495 #endif
496 /* Done massaging versions; do the check. */
497 if (0
498 #ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501 #endif
502 #ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505 #endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
514 #ifdef OPENSSL_NO_TLS1_3
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
517 #endif
518 #ifdef OPENSSL_NO_TLS1_2
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
521 #endif
522 #ifdef OPENSSL_NO_TLS1_1
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
525 #endif
526 #ifdef OPENSSL_NO_TLS1
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
529 #endif
530 #ifdef OPENSSL_NO_SSL3
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
533 #endif
534 #ifdef OPENSSL_NO_TLS1
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
537 #endif
538 #ifdef OPENSSL_NO_TLS1_1
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
541 #endif
542 #ifdef OPENSSL_NO_TLS1_2
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
545 #endif
546 /* Done massaging versions; do the check. */
547 if (0
548 #ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550 #endif
551 #ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553 #endif
554 #ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556 #endif
557 #ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559 #endif
560 #ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562 #endif
563 )
564 return 0;
565 }
566 return 1;
567 }
568
569 static void clear_ciphers(SSL *s)
570 {
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575 }
576
577 int SSL_clear(SSL *s)
578 {
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
581 return 0;
582 }
583
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
593 s->hello_retry_request = 0;
594 s->sent_tickets = 0;
595
596 s->error = 0;
597 s->hit = 0;
598 s->shutdown = 0;
599
600 if (s->renegotiate) {
601 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
602 return 0;
603 }
604
605 ossl_statem_clear(s);
606
607 s->version = s->method->version;
608 s->client_version = s->version;
609 s->rwstate = SSL_NOTHING;
610
611 BUF_MEM_free(s->init_buf);
612 s->init_buf = NULL;
613 clear_ciphers(s);
614 s->first_packet = 0;
615
616 s->key_update = SSL_KEY_UPDATE_NONE;
617
618 EVP_MD_CTX_free(s->pha_dgst);
619 s->pha_dgst = NULL;
620
621 /* Reset DANE verification result state */
622 s->dane.mdpth = -1;
623 s->dane.pdpth = -1;
624 X509_free(s->dane.mcert);
625 s->dane.mcert = NULL;
626 s->dane.mtlsa = NULL;
627
628 /* Clear the verification result peername */
629 X509_VERIFY_PARAM_move_peername(s->param, NULL);
630
631 /*
632 * Check to see if we were changed into a different method, if so, revert
633 * back.
634 */
635 if (s->method != s->ctx->method) {
636 s->method->ssl_free(s);
637 s->method = s->ctx->method;
638 if (!s->method->ssl_new(s))
639 return 0;
640 } else {
641 if (!s->method->ssl_clear(s))
642 return 0;
643 }
644
645 RECORD_LAYER_clear(&s->rlayer);
646
647 return 1;
648 }
649
650 /** Used to change an SSL_CTXs default SSL method type */
651 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
652 {
653 STACK_OF(SSL_CIPHER) *sk;
654
655 ctx->method = meth;
656
657 sk = ssl_create_cipher_list(ctx->method,
658 ctx->tls13_ciphersuites,
659 &(ctx->cipher_list),
660 &(ctx->cipher_list_by_id),
661 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
662 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
663 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
664 return 0;
665 }
666 return 1;
667 }
668
669 SSL *SSL_new(SSL_CTX *ctx)
670 {
671 SSL *s;
672
673 if (ctx == NULL) {
674 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
675 return NULL;
676 }
677 if (ctx->method == NULL) {
678 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
679 return NULL;
680 }
681
682 s = OPENSSL_zalloc(sizeof(*s));
683 if (s == NULL)
684 goto err;
685
686 s->references = 1;
687 s->lock = CRYPTO_THREAD_lock_new();
688 if (s->lock == NULL) {
689 OPENSSL_free(s);
690 s = NULL;
691 goto err;
692 }
693
694 RECORD_LAYER_init(&s->rlayer, s);
695
696 s->options = ctx->options;
697 s->dane.flags = ctx->dane.flags;
698 s->min_proto_version = ctx->min_proto_version;
699 s->max_proto_version = ctx->max_proto_version;
700 s->mode = ctx->mode;
701 s->max_cert_list = ctx->max_cert_list;
702 s->max_early_data = ctx->max_early_data;
703 s->num_tickets = ctx->num_tickets;
704
705 /* Shallow copy of the ciphersuites stack */
706 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
707 if (s->tls13_ciphersuites == NULL)
708 goto err;
709
710 /*
711 * Earlier library versions used to copy the pointer to the CERT, not
712 * its contents; only when setting new parameters for the per-SSL
713 * copy, ssl_cert_new would be called (and the direct reference to
714 * the per-SSL_CTX settings would be lost, but those still were
715 * indirectly accessed for various purposes, and for that reason they
716 * used to be known as s->ctx->default_cert). Now we don't look at the
717 * SSL_CTX's CERT after having duplicated it once.
718 */
719 s->cert = ssl_cert_dup(ctx->cert);
720 if (s->cert == NULL)
721 goto err;
722
723 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
724 s->msg_callback = ctx->msg_callback;
725 s->msg_callback_arg = ctx->msg_callback_arg;
726 s->verify_mode = ctx->verify_mode;
727 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
728 s->record_padding_cb = ctx->record_padding_cb;
729 s->record_padding_arg = ctx->record_padding_arg;
730 s->block_padding = ctx->block_padding;
731 s->sid_ctx_length = ctx->sid_ctx_length;
732 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
733 goto err;
734 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
735 s->verify_callback = ctx->default_verify_callback;
736 s->generate_session_id = ctx->generate_session_id;
737
738 s->param = X509_VERIFY_PARAM_new();
739 if (s->param == NULL)
740 goto err;
741 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
742 s->quiet_shutdown = ctx->quiet_shutdown;
743
744 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
745 s->max_send_fragment = ctx->max_send_fragment;
746 s->split_send_fragment = ctx->split_send_fragment;
747 s->max_pipelines = ctx->max_pipelines;
748 if (s->max_pipelines > 1)
749 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
750 if (ctx->default_read_buf_len > 0)
751 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
752
753 SSL_CTX_up_ref(ctx);
754 s->ctx = ctx;
755 s->ext.debug_cb = 0;
756 s->ext.debug_arg = NULL;
757 s->ext.ticket_expected = 0;
758 s->ext.status_type = ctx->ext.status_type;
759 s->ext.status_expected = 0;
760 s->ext.ocsp.ids = NULL;
761 s->ext.ocsp.exts = NULL;
762 s->ext.ocsp.resp = NULL;
763 s->ext.ocsp.resp_len = 0;
764 SSL_CTX_up_ref(ctx);
765 s->session_ctx = ctx;
766 #ifndef OPENSSL_NO_EC
767 if (ctx->ext.ecpointformats) {
768 s->ext.ecpointformats =
769 OPENSSL_memdup(ctx->ext.ecpointformats,
770 ctx->ext.ecpointformats_len);
771 if (!s->ext.ecpointformats)
772 goto err;
773 s->ext.ecpointformats_len =
774 ctx->ext.ecpointformats_len;
775 }
776 if (ctx->ext.supportedgroups) {
777 s->ext.supportedgroups =
778 OPENSSL_memdup(ctx->ext.supportedgroups,
779 ctx->ext.supportedgroups_len
780 * sizeof(*ctx->ext.supportedgroups));
781 if (!s->ext.supportedgroups)
782 goto err;
783 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
784 }
785 #endif
786 #ifndef OPENSSL_NO_NEXTPROTONEG
787 s->ext.npn = NULL;
788 #endif
789
790 if (s->ctx->ext.alpn) {
791 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
792 if (s->ext.alpn == NULL)
793 goto err;
794 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
795 s->ext.alpn_len = s->ctx->ext.alpn_len;
796 }
797
798 s->verified_chain = NULL;
799 s->verify_result = X509_V_OK;
800
801 s->default_passwd_callback = ctx->default_passwd_callback;
802 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
803
804 s->method = ctx->method;
805
806 s->key_update = SSL_KEY_UPDATE_NONE;
807
808 if (!s->method->ssl_new(s))
809 goto err;
810
811 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
812
813 if (!SSL_clear(s))
814 goto err;
815
816 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
817 goto err;
818
819 #ifndef OPENSSL_NO_PSK
820 s->psk_client_callback = ctx->psk_client_callback;
821 s->psk_server_callback = ctx->psk_server_callback;
822 #endif
823 s->psk_find_session_cb = ctx->psk_find_session_cb;
824 s->psk_use_session_cb = ctx->psk_use_session_cb;
825
826 s->job = NULL;
827
828 #ifndef OPENSSL_NO_CT
829 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
830 ctx->ct_validation_callback_arg))
831 goto err;
832 #endif
833
834 return s;
835 err:
836 SSL_free(s);
837 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
838 return NULL;
839 }
840
841 int SSL_is_dtls(const SSL *s)
842 {
843 return SSL_IS_DTLS(s) ? 1 : 0;
844 }
845
846 int SSL_up_ref(SSL *s)
847 {
848 int i;
849
850 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
851 return 0;
852
853 REF_PRINT_COUNT("SSL", s);
854 REF_ASSERT_ISNT(i < 2);
855 return ((i > 1) ? 1 : 0);
856 }
857
858 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
859 unsigned int sid_ctx_len)
860 {
861 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
862 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
863 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
864 return 0;
865 }
866 ctx->sid_ctx_length = sid_ctx_len;
867 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
868
869 return 1;
870 }
871
872 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
873 unsigned int sid_ctx_len)
874 {
875 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
876 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
877 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
878 return 0;
879 }
880 ssl->sid_ctx_length = sid_ctx_len;
881 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
882
883 return 1;
884 }
885
886 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
887 {
888 CRYPTO_THREAD_write_lock(ctx->lock);
889 ctx->generate_session_id = cb;
890 CRYPTO_THREAD_unlock(ctx->lock);
891 return 1;
892 }
893
894 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
895 {
896 CRYPTO_THREAD_write_lock(ssl->lock);
897 ssl->generate_session_id = cb;
898 CRYPTO_THREAD_unlock(ssl->lock);
899 return 1;
900 }
901
902 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
903 unsigned int id_len)
904 {
905 /*
906 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
907 * we can "construct" a session to give us the desired check - i.e. to
908 * find if there's a session in the hash table that would conflict with
909 * any new session built out of this id/id_len and the ssl_version in use
910 * by this SSL.
911 */
912 SSL_SESSION r, *p;
913
914 if (id_len > sizeof(r.session_id))
915 return 0;
916
917 r.ssl_version = ssl->version;
918 r.session_id_length = id_len;
919 memcpy(r.session_id, id, id_len);
920
921 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
922 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
923 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
924 return (p != NULL);
925 }
926
927 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
928 {
929 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
930 }
931
932 int SSL_set_purpose(SSL *s, int purpose)
933 {
934 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
935 }
936
937 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
938 {
939 return X509_VERIFY_PARAM_set_trust(s->param, trust);
940 }
941
942 int SSL_set_trust(SSL *s, int trust)
943 {
944 return X509_VERIFY_PARAM_set_trust(s->param, trust);
945 }
946
947 int SSL_set1_host(SSL *s, const char *hostname)
948 {
949 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
950 }
951
952 int SSL_add1_host(SSL *s, const char *hostname)
953 {
954 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
955 }
956
957 void SSL_set_hostflags(SSL *s, unsigned int flags)
958 {
959 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
960 }
961
962 const char *SSL_get0_peername(SSL *s)
963 {
964 return X509_VERIFY_PARAM_get0_peername(s->param);
965 }
966
967 int SSL_CTX_dane_enable(SSL_CTX *ctx)
968 {
969 return dane_ctx_enable(&ctx->dane);
970 }
971
972 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
973 {
974 unsigned long orig = ctx->dane.flags;
975
976 ctx->dane.flags |= flags;
977 return orig;
978 }
979
980 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
981 {
982 unsigned long orig = ctx->dane.flags;
983
984 ctx->dane.flags &= ~flags;
985 return orig;
986 }
987
988 int SSL_dane_enable(SSL *s, const char *basedomain)
989 {
990 SSL_DANE *dane = &s->dane;
991
992 if (s->ctx->dane.mdmax == 0) {
993 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
994 return 0;
995 }
996 if (dane->trecs != NULL) {
997 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
998 return 0;
999 }
1000
1001 /*
1002 * Default SNI name. This rejects empty names, while set1_host below
1003 * accepts them and disables host name checks. To avoid side-effects with
1004 * invalid input, set the SNI name first.
1005 */
1006 if (s->ext.hostname == NULL) {
1007 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1008 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1009 return -1;
1010 }
1011 }
1012
1013 /* Primary RFC6125 reference identifier */
1014 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1015 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1016 return -1;
1017 }
1018
1019 dane->mdpth = -1;
1020 dane->pdpth = -1;
1021 dane->dctx = &s->ctx->dane;
1022 dane->trecs = sk_danetls_record_new_null();
1023
1024 if (dane->trecs == NULL) {
1025 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1026 return -1;
1027 }
1028 return 1;
1029 }
1030
1031 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1032 {
1033 unsigned long orig = ssl->dane.flags;
1034
1035 ssl->dane.flags |= flags;
1036 return orig;
1037 }
1038
1039 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1040 {
1041 unsigned long orig = ssl->dane.flags;
1042
1043 ssl->dane.flags &= ~flags;
1044 return orig;
1045 }
1046
1047 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1048 {
1049 SSL_DANE *dane = &s->dane;
1050
1051 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1052 return -1;
1053 if (dane->mtlsa) {
1054 if (mcert)
1055 *mcert = dane->mcert;
1056 if (mspki)
1057 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1058 }
1059 return dane->mdpth;
1060 }
1061
1062 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1063 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1064 {
1065 SSL_DANE *dane = &s->dane;
1066
1067 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1068 return -1;
1069 if (dane->mtlsa) {
1070 if (usage)
1071 *usage = dane->mtlsa->usage;
1072 if (selector)
1073 *selector = dane->mtlsa->selector;
1074 if (mtype)
1075 *mtype = dane->mtlsa->mtype;
1076 if (data)
1077 *data = dane->mtlsa->data;
1078 if (dlen)
1079 *dlen = dane->mtlsa->dlen;
1080 }
1081 return dane->mdpth;
1082 }
1083
1084 SSL_DANE *SSL_get0_dane(SSL *s)
1085 {
1086 return &s->dane;
1087 }
1088
1089 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1090 uint8_t mtype, unsigned const char *data, size_t dlen)
1091 {
1092 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1093 }
1094
1095 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1096 uint8_t ord)
1097 {
1098 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1099 }
1100
1101 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1102 {
1103 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1104 }
1105
1106 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1107 {
1108 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1109 }
1110
1111 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1112 {
1113 return ctx->param;
1114 }
1115
1116 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1117 {
1118 return ssl->param;
1119 }
1120
1121 void SSL_certs_clear(SSL *s)
1122 {
1123 ssl_cert_clear_certs(s->cert);
1124 }
1125
1126 void SSL_free(SSL *s)
1127 {
1128 int i;
1129
1130 if (s == NULL)
1131 return;
1132 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1133 REF_PRINT_COUNT("SSL", s);
1134 if (i > 0)
1135 return;
1136 REF_ASSERT_ISNT(i < 0);
1137
1138 X509_VERIFY_PARAM_free(s->param);
1139 dane_final(&s->dane);
1140 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1141
1142 /* Ignore return value */
1143 ssl_free_wbio_buffer(s);
1144
1145 BIO_free_all(s->wbio);
1146 BIO_free_all(s->rbio);
1147
1148 BUF_MEM_free(s->init_buf);
1149
1150 /* add extra stuff */
1151 sk_SSL_CIPHER_free(s->cipher_list);
1152 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1153 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1154
1155 /* Make the next call work :-) */
1156 if (s->session != NULL) {
1157 ssl_clear_bad_session(s);
1158 SSL_SESSION_free(s->session);
1159 }
1160 SSL_SESSION_free(s->psksession);
1161 OPENSSL_free(s->psksession_id);
1162
1163 clear_ciphers(s);
1164
1165 ssl_cert_free(s->cert);
1166 /* Free up if allocated */
1167
1168 OPENSSL_free(s->ext.hostname);
1169 SSL_CTX_free(s->session_ctx);
1170 #ifndef OPENSSL_NO_EC
1171 OPENSSL_free(s->ext.ecpointformats);
1172 OPENSSL_free(s->ext.supportedgroups);
1173 #endif /* OPENSSL_NO_EC */
1174 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1175 #ifndef OPENSSL_NO_OCSP
1176 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1177 #endif
1178 #ifndef OPENSSL_NO_CT
1179 SCT_LIST_free(s->scts);
1180 OPENSSL_free(s->ext.scts);
1181 #endif
1182 OPENSSL_free(s->ext.ocsp.resp);
1183 OPENSSL_free(s->ext.alpn);
1184 OPENSSL_free(s->ext.tls13_cookie);
1185 OPENSSL_free(s->clienthello);
1186 OPENSSL_free(s->pha_context);
1187 EVP_MD_CTX_free(s->pha_dgst);
1188
1189 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1190
1191 sk_X509_pop_free(s->verified_chain, X509_free);
1192
1193 if (s->method != NULL)
1194 s->method->ssl_free(s);
1195
1196 RECORD_LAYER_release(&s->rlayer);
1197
1198 SSL_CTX_free(s->ctx);
1199
1200 ASYNC_WAIT_CTX_free(s->waitctx);
1201
1202 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1203 OPENSSL_free(s->ext.npn);
1204 #endif
1205
1206 #ifndef OPENSSL_NO_SRTP
1207 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1208 #endif
1209
1210 CRYPTO_THREAD_lock_free(s->lock);
1211
1212 OPENSSL_free(s);
1213 }
1214
1215 void SSL_set0_rbio(SSL *s, BIO *rbio)
1216 {
1217 BIO_free_all(s->rbio);
1218 s->rbio = rbio;
1219 }
1220
1221 void SSL_set0_wbio(SSL *s, BIO *wbio)
1222 {
1223 /*
1224 * If the output buffering BIO is still in place, remove it
1225 */
1226 if (s->bbio != NULL)
1227 s->wbio = BIO_pop(s->wbio);
1228
1229 BIO_free_all(s->wbio);
1230 s->wbio = wbio;
1231
1232 /* Re-attach |bbio| to the new |wbio|. */
1233 if (s->bbio != NULL)
1234 s->wbio = BIO_push(s->bbio, s->wbio);
1235 }
1236
1237 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1238 {
1239 /*
1240 * For historical reasons, this function has many different cases in
1241 * ownership handling.
1242 */
1243
1244 /* If nothing has changed, do nothing */
1245 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1246 return;
1247
1248 /*
1249 * If the two arguments are equal then one fewer reference is granted by the
1250 * caller than we want to take
1251 */
1252 if (rbio != NULL && rbio == wbio)
1253 BIO_up_ref(rbio);
1254
1255 /*
1256 * If only the wbio is changed only adopt one reference.
1257 */
1258 if (rbio == SSL_get_rbio(s)) {
1259 SSL_set0_wbio(s, wbio);
1260 return;
1261 }
1262 /*
1263 * There is an asymmetry here for historical reasons. If only the rbio is
1264 * changed AND the rbio and wbio were originally different, then we only
1265 * adopt one reference.
1266 */
1267 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1268 SSL_set0_rbio(s, rbio);
1269 return;
1270 }
1271
1272 /* Otherwise, adopt both references. */
1273 SSL_set0_rbio(s, rbio);
1274 SSL_set0_wbio(s, wbio);
1275 }
1276
1277 BIO *SSL_get_rbio(const SSL *s)
1278 {
1279 return s->rbio;
1280 }
1281
1282 BIO *SSL_get_wbio(const SSL *s)
1283 {
1284 if (s->bbio != NULL) {
1285 /*
1286 * If |bbio| is active, the true caller-configured BIO is its
1287 * |next_bio|.
1288 */
1289 return BIO_next(s->bbio);
1290 }
1291 return s->wbio;
1292 }
1293
1294 int SSL_get_fd(const SSL *s)
1295 {
1296 return SSL_get_rfd(s);
1297 }
1298
1299 int SSL_get_rfd(const SSL *s)
1300 {
1301 int ret = -1;
1302 BIO *b, *r;
1303
1304 b = SSL_get_rbio(s);
1305 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1306 if (r != NULL)
1307 BIO_get_fd(r, &ret);
1308 return ret;
1309 }
1310
1311 int SSL_get_wfd(const SSL *s)
1312 {
1313 int ret = -1;
1314 BIO *b, *r;
1315
1316 b = SSL_get_wbio(s);
1317 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1318 if (r != NULL)
1319 BIO_get_fd(r, &ret);
1320 return ret;
1321 }
1322
1323 #ifndef OPENSSL_NO_SOCK
1324 int SSL_set_fd(SSL *s, int fd)
1325 {
1326 int ret = 0;
1327 BIO *bio = NULL;
1328
1329 bio = BIO_new(BIO_s_socket());
1330
1331 if (bio == NULL) {
1332 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1333 goto err;
1334 }
1335 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1336 SSL_set_bio(s, bio, bio);
1337 ret = 1;
1338 err:
1339 return ret;
1340 }
1341
1342 int SSL_set_wfd(SSL *s, int fd)
1343 {
1344 BIO *rbio = SSL_get_rbio(s);
1345
1346 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1347 || (int)BIO_get_fd(rbio, NULL) != fd) {
1348 BIO *bio = BIO_new(BIO_s_socket());
1349
1350 if (bio == NULL) {
1351 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1352 return 0;
1353 }
1354 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1355 SSL_set0_wbio(s, bio);
1356 } else {
1357 BIO_up_ref(rbio);
1358 SSL_set0_wbio(s, rbio);
1359 }
1360 return 1;
1361 }
1362
1363 int SSL_set_rfd(SSL *s, int fd)
1364 {
1365 BIO *wbio = SSL_get_wbio(s);
1366
1367 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1368 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1369 BIO *bio = BIO_new(BIO_s_socket());
1370
1371 if (bio == NULL) {
1372 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1373 return 0;
1374 }
1375 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1376 SSL_set0_rbio(s, bio);
1377 } else {
1378 BIO_up_ref(wbio);
1379 SSL_set0_rbio(s, wbio);
1380 }
1381
1382 return 1;
1383 }
1384 #endif
1385
1386 /* return length of latest Finished message we sent, copy to 'buf' */
1387 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1388 {
1389 size_t ret = 0;
1390
1391 if (s->s3 != NULL) {
1392 ret = s->s3->tmp.finish_md_len;
1393 if (count > ret)
1394 count = ret;
1395 memcpy(buf, s->s3->tmp.finish_md, count);
1396 }
1397 return ret;
1398 }
1399
1400 /* return length of latest Finished message we expected, copy to 'buf' */
1401 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1402 {
1403 size_t ret = 0;
1404
1405 if (s->s3 != NULL) {
1406 ret = s->s3->tmp.peer_finish_md_len;
1407 if (count > ret)
1408 count = ret;
1409 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1410 }
1411 return ret;
1412 }
1413
1414 int SSL_get_verify_mode(const SSL *s)
1415 {
1416 return s->verify_mode;
1417 }
1418
1419 int SSL_get_verify_depth(const SSL *s)
1420 {
1421 return X509_VERIFY_PARAM_get_depth(s->param);
1422 }
1423
1424 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1425 return s->verify_callback;
1426 }
1427
1428 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1429 {
1430 return ctx->verify_mode;
1431 }
1432
1433 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1434 {
1435 return X509_VERIFY_PARAM_get_depth(ctx->param);
1436 }
1437
1438 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1439 return ctx->default_verify_callback;
1440 }
1441
1442 void SSL_set_verify(SSL *s, int mode,
1443 int (*callback) (int ok, X509_STORE_CTX *ctx))
1444 {
1445 s->verify_mode = mode;
1446 if (callback != NULL)
1447 s->verify_callback = callback;
1448 }
1449
1450 void SSL_set_verify_depth(SSL *s, int depth)
1451 {
1452 X509_VERIFY_PARAM_set_depth(s->param, depth);
1453 }
1454
1455 void SSL_set_read_ahead(SSL *s, int yes)
1456 {
1457 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1458 }
1459
1460 int SSL_get_read_ahead(const SSL *s)
1461 {
1462 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1463 }
1464
1465 int SSL_pending(const SSL *s)
1466 {
1467 size_t pending = s->method->ssl_pending(s);
1468
1469 /*
1470 * SSL_pending cannot work properly if read-ahead is enabled
1471 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1472 * impossible to fix since SSL_pending cannot report errors that may be
1473 * observed while scanning the new data. (Note that SSL_pending() is
1474 * often used as a boolean value, so we'd better not return -1.)
1475 *
1476 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1477 * we just return INT_MAX.
1478 */
1479 return pending < INT_MAX ? (int)pending : INT_MAX;
1480 }
1481
1482 int SSL_has_pending(const SSL *s)
1483 {
1484 /*
1485 * Similar to SSL_pending() but returns a 1 to indicate that we have
1486 * unprocessed data available or 0 otherwise (as opposed to the number of
1487 * bytes available). Unlike SSL_pending() this will take into account
1488 * read_ahead data. A 1 return simply indicates that we have unprocessed
1489 * data. That data may not result in any application data, or we may fail
1490 * to parse the records for some reason.
1491 */
1492 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1493 return 1;
1494
1495 return RECORD_LAYER_read_pending(&s->rlayer);
1496 }
1497
1498 X509 *SSL_get_peer_certificate(const SSL *s)
1499 {
1500 X509 *r;
1501
1502 if ((s == NULL) || (s->session == NULL))
1503 r = NULL;
1504 else
1505 r = s->session->peer;
1506
1507 if (r == NULL)
1508 return r;
1509
1510 X509_up_ref(r);
1511
1512 return r;
1513 }
1514
1515 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1516 {
1517 STACK_OF(X509) *r;
1518
1519 if ((s == NULL) || (s->session == NULL))
1520 r = NULL;
1521 else
1522 r = s->session->peer_chain;
1523
1524 /*
1525 * If we are a client, cert_chain includes the peer's own certificate; if
1526 * we are a server, it does not.
1527 */
1528
1529 return r;
1530 }
1531
1532 /*
1533 * Now in theory, since the calling process own 't' it should be safe to
1534 * modify. We need to be able to read f without being hassled
1535 */
1536 int SSL_copy_session_id(SSL *t, const SSL *f)
1537 {
1538 int i;
1539 /* Do we need to to SSL locking? */
1540 if (!SSL_set_session(t, SSL_get_session(f))) {
1541 return 0;
1542 }
1543
1544 /*
1545 * what if we are setup for one protocol version but want to talk another
1546 */
1547 if (t->method != f->method) {
1548 t->method->ssl_free(t);
1549 t->method = f->method;
1550 if (t->method->ssl_new(t) == 0)
1551 return 0;
1552 }
1553
1554 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1555 ssl_cert_free(t->cert);
1556 t->cert = f->cert;
1557 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1558 return 0;
1559 }
1560
1561 return 1;
1562 }
1563
1564 /* Fix this so it checks all the valid key/cert options */
1565 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1566 {
1567 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1568 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1569 return 0;
1570 }
1571 if (ctx->cert->key->privatekey == NULL) {
1572 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1573 return 0;
1574 }
1575 return X509_check_private_key
1576 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1577 }
1578
1579 /* Fix this function so that it takes an optional type parameter */
1580 int SSL_check_private_key(const SSL *ssl)
1581 {
1582 if (ssl == NULL) {
1583 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1584 return 0;
1585 }
1586 if (ssl->cert->key->x509 == NULL) {
1587 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1588 return 0;
1589 }
1590 if (ssl->cert->key->privatekey == NULL) {
1591 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1592 return 0;
1593 }
1594 return X509_check_private_key(ssl->cert->key->x509,
1595 ssl->cert->key->privatekey);
1596 }
1597
1598 int SSL_waiting_for_async(SSL *s)
1599 {
1600 if (s->job)
1601 return 1;
1602
1603 return 0;
1604 }
1605
1606 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1607 {
1608 ASYNC_WAIT_CTX *ctx = s->waitctx;
1609
1610 if (ctx == NULL)
1611 return 0;
1612 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1613 }
1614
1615 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1616 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1617 {
1618 ASYNC_WAIT_CTX *ctx = s->waitctx;
1619
1620 if (ctx == NULL)
1621 return 0;
1622 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1623 numdelfds);
1624 }
1625
1626 int SSL_accept(SSL *s)
1627 {
1628 if (s->handshake_func == NULL) {
1629 /* Not properly initialized yet */
1630 SSL_set_accept_state(s);
1631 }
1632
1633 return SSL_do_handshake(s);
1634 }
1635
1636 int SSL_connect(SSL *s)
1637 {
1638 if (s->handshake_func == NULL) {
1639 /* Not properly initialized yet */
1640 SSL_set_connect_state(s);
1641 }
1642
1643 return SSL_do_handshake(s);
1644 }
1645
1646 long SSL_get_default_timeout(const SSL *s)
1647 {
1648 return s->method->get_timeout();
1649 }
1650
1651 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1652 int (*func) (void *))
1653 {
1654 int ret;
1655 if (s->waitctx == NULL) {
1656 s->waitctx = ASYNC_WAIT_CTX_new();
1657 if (s->waitctx == NULL)
1658 return -1;
1659 }
1660 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1661 sizeof(struct ssl_async_args))) {
1662 case ASYNC_ERR:
1663 s->rwstate = SSL_NOTHING;
1664 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1665 return -1;
1666 case ASYNC_PAUSE:
1667 s->rwstate = SSL_ASYNC_PAUSED;
1668 return -1;
1669 case ASYNC_NO_JOBS:
1670 s->rwstate = SSL_ASYNC_NO_JOBS;
1671 return -1;
1672 case ASYNC_FINISH:
1673 s->job = NULL;
1674 return ret;
1675 default:
1676 s->rwstate = SSL_NOTHING;
1677 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1678 /* Shouldn't happen */
1679 return -1;
1680 }
1681 }
1682
1683 static int ssl_io_intern(void *vargs)
1684 {
1685 struct ssl_async_args *args;
1686 SSL *s;
1687 void *buf;
1688 size_t num;
1689
1690 args = (struct ssl_async_args *)vargs;
1691 s = args->s;
1692 buf = args->buf;
1693 num = args->num;
1694 switch (args->type) {
1695 case READFUNC:
1696 return args->f.func_read(s, buf, num, &s->asyncrw);
1697 case WRITEFUNC:
1698 return args->f.func_write(s, buf, num, &s->asyncrw);
1699 case OTHERFUNC:
1700 return args->f.func_other(s);
1701 }
1702 return -1;
1703 }
1704
1705 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1706 {
1707 if (s->handshake_func == NULL) {
1708 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1709 return -1;
1710 }
1711
1712 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1713 s->rwstate = SSL_NOTHING;
1714 return 0;
1715 }
1716
1717 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1718 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1719 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1720 return 0;
1721 }
1722 /*
1723 * If we are a client and haven't received the ServerHello etc then we
1724 * better do that
1725 */
1726 ossl_statem_check_finish_init(s, 0);
1727
1728 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1729 struct ssl_async_args args;
1730 int ret;
1731
1732 args.s = s;
1733 args.buf = buf;
1734 args.num = num;
1735 args.type = READFUNC;
1736 args.f.func_read = s->method->ssl_read;
1737
1738 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1739 *readbytes = s->asyncrw;
1740 return ret;
1741 } else {
1742 return s->method->ssl_read(s, buf, num, readbytes);
1743 }
1744 }
1745
1746 int SSL_read(SSL *s, void *buf, int num)
1747 {
1748 int ret;
1749 size_t readbytes;
1750
1751 if (num < 0) {
1752 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1753 return -1;
1754 }
1755
1756 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1757
1758 /*
1759 * The cast is safe here because ret should be <= INT_MAX because num is
1760 * <= INT_MAX
1761 */
1762 if (ret > 0)
1763 ret = (int)readbytes;
1764
1765 return ret;
1766 }
1767
1768 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1769 {
1770 int ret = ssl_read_internal(s, buf, num, readbytes);
1771
1772 if (ret < 0)
1773 ret = 0;
1774 return ret;
1775 }
1776
1777 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1778 {
1779 int ret;
1780
1781 if (!s->server) {
1782 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1783 return SSL_READ_EARLY_DATA_ERROR;
1784 }
1785
1786 switch (s->early_data_state) {
1787 case SSL_EARLY_DATA_NONE:
1788 if (!SSL_in_before(s)) {
1789 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1790 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1791 return SSL_READ_EARLY_DATA_ERROR;
1792 }
1793 /* fall through */
1794
1795 case SSL_EARLY_DATA_ACCEPT_RETRY:
1796 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1797 ret = SSL_accept(s);
1798 if (ret <= 0) {
1799 /* NBIO or error */
1800 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1801 return SSL_READ_EARLY_DATA_ERROR;
1802 }
1803 /* fall through */
1804
1805 case SSL_EARLY_DATA_READ_RETRY:
1806 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1807 s->early_data_state = SSL_EARLY_DATA_READING;
1808 ret = SSL_read_ex(s, buf, num, readbytes);
1809 /*
1810 * State machine will update early_data_state to
1811 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1812 * message
1813 */
1814 if (ret > 0 || (ret <= 0 && s->early_data_state
1815 != SSL_EARLY_DATA_FINISHED_READING)) {
1816 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1817 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1818 : SSL_READ_EARLY_DATA_ERROR;
1819 }
1820 } else {
1821 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1822 }
1823 *readbytes = 0;
1824 return SSL_READ_EARLY_DATA_FINISH;
1825
1826 default:
1827 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1828 return SSL_READ_EARLY_DATA_ERROR;
1829 }
1830 }
1831
1832 int SSL_get_early_data_status(const SSL *s)
1833 {
1834 return s->ext.early_data;
1835 }
1836
1837 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1838 {
1839 if (s->handshake_func == NULL) {
1840 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1841 return -1;
1842 }
1843
1844 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1845 return 0;
1846 }
1847 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1848 struct ssl_async_args args;
1849 int ret;
1850
1851 args.s = s;
1852 args.buf = buf;
1853 args.num = num;
1854 args.type = READFUNC;
1855 args.f.func_read = s->method->ssl_peek;
1856
1857 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1858 *readbytes = s->asyncrw;
1859 return ret;
1860 } else {
1861 return s->method->ssl_peek(s, buf, num, readbytes);
1862 }
1863 }
1864
1865 int SSL_peek(SSL *s, void *buf, int num)
1866 {
1867 int ret;
1868 size_t readbytes;
1869
1870 if (num < 0) {
1871 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1872 return -1;
1873 }
1874
1875 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1876
1877 /*
1878 * The cast is safe here because ret should be <= INT_MAX because num is
1879 * <= INT_MAX
1880 */
1881 if (ret > 0)
1882 ret = (int)readbytes;
1883
1884 return ret;
1885 }
1886
1887
1888 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1889 {
1890 int ret = ssl_peek_internal(s, buf, num, readbytes);
1891
1892 if (ret < 0)
1893 ret = 0;
1894 return ret;
1895 }
1896
1897 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1898 {
1899 if (s->handshake_func == NULL) {
1900 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1901 return -1;
1902 }
1903
1904 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1905 s->rwstate = SSL_NOTHING;
1906 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1907 return -1;
1908 }
1909
1910 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1911 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1912 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1913 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1914 return 0;
1915 }
1916 /* If we are a client and haven't sent the Finished we better do that */
1917 ossl_statem_check_finish_init(s, 1);
1918
1919 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1920 int ret;
1921 struct ssl_async_args args;
1922
1923 args.s = s;
1924 args.buf = (void *)buf;
1925 args.num = num;
1926 args.type = WRITEFUNC;
1927 args.f.func_write = s->method->ssl_write;
1928
1929 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1930 *written = s->asyncrw;
1931 return ret;
1932 } else {
1933 return s->method->ssl_write(s, buf, num, written);
1934 }
1935 }
1936
1937 int SSL_write(SSL *s, const void *buf, int num)
1938 {
1939 int ret;
1940 size_t written;
1941
1942 if (num < 0) {
1943 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1944 return -1;
1945 }
1946
1947 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1948
1949 /*
1950 * The cast is safe here because ret should be <= INT_MAX because num is
1951 * <= INT_MAX
1952 */
1953 if (ret > 0)
1954 ret = (int)written;
1955
1956 return ret;
1957 }
1958
1959 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1960 {
1961 int ret = ssl_write_internal(s, buf, num, written);
1962
1963 if (ret < 0)
1964 ret = 0;
1965 return ret;
1966 }
1967
1968 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1969 {
1970 int ret, early_data_state;
1971 size_t writtmp;
1972 uint32_t partialwrite;
1973
1974 switch (s->early_data_state) {
1975 case SSL_EARLY_DATA_NONE:
1976 if (s->server
1977 || !SSL_in_before(s)
1978 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1979 && (s->psk_use_session_cb == NULL))) {
1980 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1981 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1982 return 0;
1983 }
1984 /* fall through */
1985
1986 case SSL_EARLY_DATA_CONNECT_RETRY:
1987 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1988 ret = SSL_connect(s);
1989 if (ret <= 0) {
1990 /* NBIO or error */
1991 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1992 return 0;
1993 }
1994 /* fall through */
1995
1996 case SSL_EARLY_DATA_WRITE_RETRY:
1997 s->early_data_state = SSL_EARLY_DATA_WRITING;
1998 /*
1999 * We disable partial write for early data because we don't keep track
2000 * of how many bytes we've written between the SSL_write_ex() call and
2001 * the flush if the flush needs to be retried)
2002 */
2003 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2004 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2005 ret = SSL_write_ex(s, buf, num, &writtmp);
2006 s->mode |= partialwrite;
2007 if (!ret) {
2008 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2009 return ret;
2010 }
2011 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2012 /* fall through */
2013
2014 case SSL_EARLY_DATA_WRITE_FLUSH:
2015 /* The buffering BIO is still in place so we need to flush it */
2016 if (statem_flush(s) != 1)
2017 return 0;
2018 *written = num;
2019 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2020 return 1;
2021
2022 case SSL_EARLY_DATA_FINISHED_READING:
2023 case SSL_EARLY_DATA_READ_RETRY:
2024 early_data_state = s->early_data_state;
2025 /* We are a server writing to an unauthenticated client */
2026 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2027 ret = SSL_write_ex(s, buf, num, written);
2028 /* The buffering BIO is still in place */
2029 if (ret)
2030 (void)BIO_flush(s->wbio);
2031 s->early_data_state = early_data_state;
2032 return ret;
2033
2034 default:
2035 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2036 return 0;
2037 }
2038 }
2039
2040 int SSL_shutdown(SSL *s)
2041 {
2042 /*
2043 * Note that this function behaves differently from what one might
2044 * expect. Return values are 0 for no success (yet), 1 for success; but
2045 * calling it once is usually not enough, even if blocking I/O is used
2046 * (see ssl3_shutdown).
2047 */
2048
2049 if (s->handshake_func == NULL) {
2050 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2051 return -1;
2052 }
2053
2054 if (!SSL_in_init(s)) {
2055 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2056 struct ssl_async_args args;
2057
2058 args.s = s;
2059 args.type = OTHERFUNC;
2060 args.f.func_other = s->method->ssl_shutdown;
2061
2062 return ssl_start_async_job(s, &args, ssl_io_intern);
2063 } else {
2064 return s->method->ssl_shutdown(s);
2065 }
2066 } else {
2067 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2068 return -1;
2069 }
2070 }
2071
2072 int SSL_key_update(SSL *s, int updatetype)
2073 {
2074 /*
2075 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2076 * negotiated, and that it is appropriate to call SSL_key_update() instead
2077 * of SSL_renegotiate().
2078 */
2079 if (!SSL_IS_TLS13(s)) {
2080 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2081 return 0;
2082 }
2083
2084 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2085 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2086 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2087 return 0;
2088 }
2089
2090 if (!SSL_is_init_finished(s)) {
2091 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2092 return 0;
2093 }
2094
2095 ossl_statem_set_in_init(s, 1);
2096 s->key_update = updatetype;
2097 return 1;
2098 }
2099
2100 int SSL_get_key_update_type(SSL *s)
2101 {
2102 return s->key_update;
2103 }
2104
2105 int SSL_renegotiate(SSL *s)
2106 {
2107 if (SSL_IS_TLS13(s)) {
2108 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2109 return 0;
2110 }
2111
2112 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2113 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2114 return 0;
2115 }
2116
2117 s->renegotiate = 1;
2118 s->new_session = 1;
2119
2120 return s->method->ssl_renegotiate(s);
2121 }
2122
2123 int SSL_renegotiate_abbreviated(SSL *s)
2124 {
2125 if (SSL_IS_TLS13(s)) {
2126 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2127 return 0;
2128 }
2129
2130 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2131 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2132 return 0;
2133 }
2134
2135 s->renegotiate = 1;
2136 s->new_session = 0;
2137
2138 return s->method->ssl_renegotiate(s);
2139 }
2140
2141 int SSL_renegotiate_pending(SSL *s)
2142 {
2143 /*
2144 * becomes true when negotiation is requested; false again once a
2145 * handshake has finished
2146 */
2147 return (s->renegotiate != 0);
2148 }
2149
2150 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2151 {
2152 long l;
2153
2154 switch (cmd) {
2155 case SSL_CTRL_GET_READ_AHEAD:
2156 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2157 case SSL_CTRL_SET_READ_AHEAD:
2158 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2159 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2160 return l;
2161
2162 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2163 s->msg_callback_arg = parg;
2164 return 1;
2165
2166 case SSL_CTRL_MODE:
2167 return (s->mode |= larg);
2168 case SSL_CTRL_CLEAR_MODE:
2169 return (s->mode &= ~larg);
2170 case SSL_CTRL_GET_MAX_CERT_LIST:
2171 return (long)s->max_cert_list;
2172 case SSL_CTRL_SET_MAX_CERT_LIST:
2173 if (larg < 0)
2174 return 0;
2175 l = (long)s->max_cert_list;
2176 s->max_cert_list = (size_t)larg;
2177 return l;
2178 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2179 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2180 return 0;
2181 s->max_send_fragment = larg;
2182 if (s->max_send_fragment < s->split_send_fragment)
2183 s->split_send_fragment = s->max_send_fragment;
2184 return 1;
2185 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2186 if ((size_t)larg > s->max_send_fragment || larg == 0)
2187 return 0;
2188 s->split_send_fragment = larg;
2189 return 1;
2190 case SSL_CTRL_SET_MAX_PIPELINES:
2191 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2192 return 0;
2193 s->max_pipelines = larg;
2194 if (larg > 1)
2195 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2196 return 1;
2197 case SSL_CTRL_GET_RI_SUPPORT:
2198 if (s->s3)
2199 return s->s3->send_connection_binding;
2200 else
2201 return 0;
2202 case SSL_CTRL_CERT_FLAGS:
2203 return (s->cert->cert_flags |= larg);
2204 case SSL_CTRL_CLEAR_CERT_FLAGS:
2205 return (s->cert->cert_flags &= ~larg);
2206
2207 case SSL_CTRL_GET_RAW_CIPHERLIST:
2208 if (parg) {
2209 if (s->s3->tmp.ciphers_raw == NULL)
2210 return 0;
2211 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2212 return (int)s->s3->tmp.ciphers_rawlen;
2213 } else {
2214 return TLS_CIPHER_LEN;
2215 }
2216 case SSL_CTRL_GET_EXTMS_SUPPORT:
2217 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2218 return -1;
2219 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2220 return 1;
2221 else
2222 return 0;
2223 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2224 return ssl_check_allowed_versions(larg, s->max_proto_version)
2225 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2226 &s->min_proto_version);
2227 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2228 return s->min_proto_version;
2229 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2230 return ssl_check_allowed_versions(s->min_proto_version, larg)
2231 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2232 &s->max_proto_version);
2233 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2234 return s->max_proto_version;
2235 default:
2236 return s->method->ssl_ctrl(s, cmd, larg, parg);
2237 }
2238 }
2239
2240 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2241 {
2242 switch (cmd) {
2243 case SSL_CTRL_SET_MSG_CALLBACK:
2244 s->msg_callback = (void (*)
2245 (int write_p, int version, int content_type,
2246 const void *buf, size_t len, SSL *ssl,
2247 void *arg))(fp);
2248 return 1;
2249
2250 default:
2251 return s->method->ssl_callback_ctrl(s, cmd, fp);
2252 }
2253 }
2254
2255 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2256 {
2257 return ctx->sessions;
2258 }
2259
2260 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2261 {
2262 long l;
2263 int i;
2264 /* For some cases with ctx == NULL perform syntax checks */
2265 if (ctx == NULL) {
2266 switch (cmd) {
2267 #ifndef OPENSSL_NO_EC
2268 case SSL_CTRL_SET_GROUPS_LIST:
2269 return tls1_set_groups_list(NULL, NULL, parg);
2270 #endif
2271 case SSL_CTRL_SET_SIGALGS_LIST:
2272 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2273 return tls1_set_sigalgs_list(NULL, parg, 0);
2274 default:
2275 return 0;
2276 }
2277 }
2278
2279 switch (cmd) {
2280 case SSL_CTRL_GET_READ_AHEAD:
2281 return ctx->read_ahead;
2282 case SSL_CTRL_SET_READ_AHEAD:
2283 l = ctx->read_ahead;
2284 ctx->read_ahead = larg;
2285 return l;
2286
2287 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2288 ctx->msg_callback_arg = parg;
2289 return 1;
2290
2291 case SSL_CTRL_GET_MAX_CERT_LIST:
2292 return (long)ctx->max_cert_list;
2293 case SSL_CTRL_SET_MAX_CERT_LIST:
2294 if (larg < 0)
2295 return 0;
2296 l = (long)ctx->max_cert_list;
2297 ctx->max_cert_list = (size_t)larg;
2298 return l;
2299
2300 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2301 if (larg < 0)
2302 return 0;
2303 l = (long)ctx->session_cache_size;
2304 ctx->session_cache_size = (size_t)larg;
2305 return l;
2306 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2307 return (long)ctx->session_cache_size;
2308 case SSL_CTRL_SET_SESS_CACHE_MODE:
2309 l = ctx->session_cache_mode;
2310 ctx->session_cache_mode = larg;
2311 return l;
2312 case SSL_CTRL_GET_SESS_CACHE_MODE:
2313 return ctx->session_cache_mode;
2314
2315 case SSL_CTRL_SESS_NUMBER:
2316 return lh_SSL_SESSION_num_items(ctx->sessions);
2317 case SSL_CTRL_SESS_CONNECT:
2318 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2319 ? i : 0;
2320 case SSL_CTRL_SESS_CONNECT_GOOD:
2321 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2322 ? i : 0;
2323 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2324 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2325 ctx->lock)
2326 ? i : 0;
2327 case SSL_CTRL_SESS_ACCEPT:
2328 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2329 ? i : 0;
2330 case SSL_CTRL_SESS_ACCEPT_GOOD:
2331 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2332 ? i : 0;
2333 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2334 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2335 ctx->lock)
2336 ? i : 0;
2337 case SSL_CTRL_SESS_HIT:
2338 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2339 ? i : 0;
2340 case SSL_CTRL_SESS_CB_HIT:
2341 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2342 ? i : 0;
2343 case SSL_CTRL_SESS_MISSES:
2344 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2345 ? i : 0;
2346 case SSL_CTRL_SESS_TIMEOUTS:
2347 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2348 ? i : 0;
2349 case SSL_CTRL_SESS_CACHE_FULL:
2350 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2351 ? i : 0;
2352 case SSL_CTRL_MODE:
2353 return (ctx->mode |= larg);
2354 case SSL_CTRL_CLEAR_MODE:
2355 return (ctx->mode &= ~larg);
2356 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2357 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2358 return 0;
2359 ctx->max_send_fragment = larg;
2360 if (ctx->max_send_fragment < ctx->split_send_fragment)
2361 ctx->split_send_fragment = ctx->max_send_fragment;
2362 return 1;
2363 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2364 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2365 return 0;
2366 ctx->split_send_fragment = larg;
2367 return 1;
2368 case SSL_CTRL_SET_MAX_PIPELINES:
2369 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2370 return 0;
2371 ctx->max_pipelines = larg;
2372 return 1;
2373 case SSL_CTRL_CERT_FLAGS:
2374 return (ctx->cert->cert_flags |= larg);
2375 case SSL_CTRL_CLEAR_CERT_FLAGS:
2376 return (ctx->cert->cert_flags &= ~larg);
2377 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2378 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2379 && ssl_set_version_bound(ctx->method->version, (int)larg,
2380 &ctx->min_proto_version);
2381 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2382 return ctx->min_proto_version;
2383 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2384 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2385 && ssl_set_version_bound(ctx->method->version, (int)larg,
2386 &ctx->max_proto_version);
2387 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2388 return ctx->max_proto_version;
2389 default:
2390 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2391 }
2392 }
2393
2394 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2395 {
2396 switch (cmd) {
2397 case SSL_CTRL_SET_MSG_CALLBACK:
2398 ctx->msg_callback = (void (*)
2399 (int write_p, int version, int content_type,
2400 const void *buf, size_t len, SSL *ssl,
2401 void *arg))(fp);
2402 return 1;
2403
2404 default:
2405 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2406 }
2407 }
2408
2409 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2410 {
2411 if (a->id > b->id)
2412 return 1;
2413 if (a->id < b->id)
2414 return -1;
2415 return 0;
2416 }
2417
2418 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2419 const SSL_CIPHER *const *bp)
2420 {
2421 if ((*ap)->id > (*bp)->id)
2422 return 1;
2423 if ((*ap)->id < (*bp)->id)
2424 return -1;
2425 return 0;
2426 }
2427
2428 /** return a STACK of the ciphers available for the SSL and in order of
2429 * preference */
2430 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2431 {
2432 if (s != NULL) {
2433 if (s->cipher_list != NULL) {
2434 return s->cipher_list;
2435 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2436 return s->ctx->cipher_list;
2437 }
2438 }
2439 return NULL;
2440 }
2441
2442 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2443 {
2444 if ((s == NULL) || (s->session == NULL) || !s->server)
2445 return NULL;
2446 return s->session->ciphers;
2447 }
2448
2449 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2450 {
2451 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2452 int i;
2453
2454 ciphers = SSL_get_ciphers(s);
2455 if (!ciphers)
2456 return NULL;
2457 if (!ssl_set_client_disabled(s))
2458 return NULL;
2459 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2460 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2461 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2462 if (!sk)
2463 sk = sk_SSL_CIPHER_new_null();
2464 if (!sk)
2465 return NULL;
2466 if (!sk_SSL_CIPHER_push(sk, c)) {
2467 sk_SSL_CIPHER_free(sk);
2468 return NULL;
2469 }
2470 }
2471 }
2472 return sk;
2473 }
2474
2475 /** return a STACK of the ciphers available for the SSL and in order of
2476 * algorithm id */
2477 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2478 {
2479 if (s != NULL) {
2480 if (s->cipher_list_by_id != NULL) {
2481 return s->cipher_list_by_id;
2482 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2483 return s->ctx->cipher_list_by_id;
2484 }
2485 }
2486 return NULL;
2487 }
2488
2489 /** The old interface to get the same thing as SSL_get_ciphers() */
2490 const char *SSL_get_cipher_list(const SSL *s, int n)
2491 {
2492 const SSL_CIPHER *c;
2493 STACK_OF(SSL_CIPHER) *sk;
2494
2495 if (s == NULL)
2496 return NULL;
2497 sk = SSL_get_ciphers(s);
2498 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2499 return NULL;
2500 c = sk_SSL_CIPHER_value(sk, n);
2501 if (c == NULL)
2502 return NULL;
2503 return c->name;
2504 }
2505
2506 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2507 * preference */
2508 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2509 {
2510 if (ctx != NULL)
2511 return ctx->cipher_list;
2512 return NULL;
2513 }
2514
2515 /** specify the ciphers to be used by default by the SSL_CTX */
2516 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2517 {
2518 STACK_OF(SSL_CIPHER) *sk;
2519
2520 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2521 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2522 ctx->cert);
2523 /*
2524 * ssl_create_cipher_list may return an empty stack if it was unable to
2525 * find a cipher matching the given rule string (for example if the rule
2526 * string specifies a cipher which has been disabled). This is not an
2527 * error as far as ssl_create_cipher_list is concerned, and hence
2528 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2529 */
2530 if (sk == NULL)
2531 return 0;
2532 else if (sk_SSL_CIPHER_num(sk) == 0) {
2533 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2534 return 0;
2535 }
2536 return 1;
2537 }
2538
2539 /** specify the ciphers to be used by the SSL */
2540 int SSL_set_cipher_list(SSL *s, const char *str)
2541 {
2542 STACK_OF(SSL_CIPHER) *sk;
2543
2544 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2545 &s->cipher_list, &s->cipher_list_by_id, str,
2546 s->cert);
2547 /* see comment in SSL_CTX_set_cipher_list */
2548 if (sk == NULL)
2549 return 0;
2550 else if (sk_SSL_CIPHER_num(sk) == 0) {
2551 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2552 return 0;
2553 }
2554 return 1;
2555 }
2556
2557 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2558 {
2559 char *p;
2560 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2561 const SSL_CIPHER *c;
2562 int i;
2563
2564 if (!s->server
2565 || s->session == NULL
2566 || s->session->ciphers == NULL
2567 || size < 2)
2568 return NULL;
2569
2570 p = buf;
2571 clntsk = s->session->ciphers;
2572 srvrsk = SSL_get_ciphers(s);
2573 if (clntsk == NULL || srvrsk == NULL)
2574 return NULL;
2575
2576 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2577 return NULL;
2578
2579 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2580 int n;
2581
2582 c = sk_SSL_CIPHER_value(clntsk, i);
2583 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2584 continue;
2585
2586 n = strlen(c->name);
2587 if (n + 1 > size) {
2588 if (p != buf)
2589 --p;
2590 *p = '\0';
2591 return buf;
2592 }
2593 strcpy(p, c->name);
2594 p += n;
2595 *(p++) = ':';
2596 size -= n + 1;
2597 }
2598 p[-1] = '\0';
2599 return buf;
2600 }
2601
2602 /** return a servername extension value if provided in Client Hello, or NULL.
2603 * So far, only host_name types are defined (RFC 3546).
2604 */
2605
2606 const char *SSL_get_servername(const SSL *s, const int type)
2607 {
2608 if (type != TLSEXT_NAMETYPE_host_name)
2609 return NULL;
2610
2611 return s->session && !s->ext.hostname ?
2612 s->session->ext.hostname : s->ext.hostname;
2613 }
2614
2615 int SSL_get_servername_type(const SSL *s)
2616 {
2617 if (s->session
2618 && (!s->ext.hostname ? s->session->
2619 ext.hostname : s->ext.hostname))
2620 return TLSEXT_NAMETYPE_host_name;
2621 return -1;
2622 }
2623
2624 /*
2625 * SSL_select_next_proto implements the standard protocol selection. It is
2626 * expected that this function is called from the callback set by
2627 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2628 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2629 * not included in the length. A byte string of length 0 is invalid. No byte
2630 * string may be truncated. The current, but experimental algorithm for
2631 * selecting the protocol is: 1) If the server doesn't support NPN then this
2632 * is indicated to the callback. In this case, the client application has to
2633 * abort the connection or have a default application level protocol. 2) If
2634 * the server supports NPN, but advertises an empty list then the client
2635 * selects the first protocol in its list, but indicates via the API that this
2636 * fallback case was enacted. 3) Otherwise, the client finds the first
2637 * protocol in the server's list that it supports and selects this protocol.
2638 * This is because it's assumed that the server has better information about
2639 * which protocol a client should use. 4) If the client doesn't support any
2640 * of the server's advertised protocols, then this is treated the same as
2641 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2642 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2643 */
2644 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2645 const unsigned char *server,
2646 unsigned int server_len,
2647 const unsigned char *client, unsigned int client_len)
2648 {
2649 unsigned int i, j;
2650 const unsigned char *result;
2651 int status = OPENSSL_NPN_UNSUPPORTED;
2652
2653 /*
2654 * For each protocol in server preference order, see if we support it.
2655 */
2656 for (i = 0; i < server_len;) {
2657 for (j = 0; j < client_len;) {
2658 if (server[i] == client[j] &&
2659 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2660 /* We found a match */
2661 result = &server[i];
2662 status = OPENSSL_NPN_NEGOTIATED;
2663 goto found;
2664 }
2665 j += client[j];
2666 j++;
2667 }
2668 i += server[i];
2669 i++;
2670 }
2671
2672 /* There's no overlap between our protocols and the server's list. */
2673 result = client;
2674 status = OPENSSL_NPN_NO_OVERLAP;
2675
2676 found:
2677 *out = (unsigned char *)result + 1;
2678 *outlen = result[0];
2679 return status;
2680 }
2681
2682 #ifndef OPENSSL_NO_NEXTPROTONEG
2683 /*
2684 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2685 * client's requested protocol for this connection and returns 0. If the
2686 * client didn't request any protocol, then *data is set to NULL. Note that
2687 * the client can request any protocol it chooses. The value returned from
2688 * this function need not be a member of the list of supported protocols
2689 * provided by the callback.
2690 */
2691 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2692 unsigned *len)
2693 {
2694 *data = s->ext.npn;
2695 if (!*data) {
2696 *len = 0;
2697 } else {
2698 *len = (unsigned int)s->ext.npn_len;
2699 }
2700 }
2701
2702 /*
2703 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2704 * a TLS server needs a list of supported protocols for Next Protocol
2705 * Negotiation. The returned list must be in wire format. The list is
2706 * returned by setting |out| to point to it and |outlen| to its length. This
2707 * memory will not be modified, but one should assume that the SSL* keeps a
2708 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2709 * wishes to advertise. Otherwise, no such extension will be included in the
2710 * ServerHello.
2711 */
2712 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2713 SSL_CTX_npn_advertised_cb_func cb,
2714 void *arg)
2715 {
2716 ctx->ext.npn_advertised_cb = cb;
2717 ctx->ext.npn_advertised_cb_arg = arg;
2718 }
2719
2720 /*
2721 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2722 * client needs to select a protocol from the server's provided list. |out|
2723 * must be set to point to the selected protocol (which may be within |in|).
2724 * The length of the protocol name must be written into |outlen|. The
2725 * server's advertised protocols are provided in |in| and |inlen|. The
2726 * callback can assume that |in| is syntactically valid. The client must
2727 * select a protocol. It is fatal to the connection if this callback returns
2728 * a value other than SSL_TLSEXT_ERR_OK.
2729 */
2730 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2731 SSL_CTX_npn_select_cb_func cb,
2732 void *arg)
2733 {
2734 ctx->ext.npn_select_cb = cb;
2735 ctx->ext.npn_select_cb_arg = arg;
2736 }
2737 #endif
2738
2739 /*
2740 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2741 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2742 * length-prefixed strings). Returns 0 on success.
2743 */
2744 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2745 unsigned int protos_len)
2746 {
2747 OPENSSL_free(ctx->ext.alpn);
2748 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2749 if (ctx->ext.alpn == NULL) {
2750 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2751 return 1;
2752 }
2753 ctx->ext.alpn_len = protos_len;
2754
2755 return 0;
2756 }
2757
2758 /*
2759 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2760 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2761 * length-prefixed strings). Returns 0 on success.
2762 */
2763 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2764 unsigned int protos_len)
2765 {
2766 OPENSSL_free(ssl->ext.alpn);
2767 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2768 if (ssl->ext.alpn == NULL) {
2769 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2770 return 1;
2771 }
2772 ssl->ext.alpn_len = protos_len;
2773
2774 return 0;
2775 }
2776
2777 /*
2778 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2779 * called during ClientHello processing in order to select an ALPN protocol
2780 * from the client's list of offered protocols.
2781 */
2782 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2783 SSL_CTX_alpn_select_cb_func cb,
2784 void *arg)
2785 {
2786 ctx->ext.alpn_select_cb = cb;
2787 ctx->ext.alpn_select_cb_arg = arg;
2788 }
2789
2790 /*
2791 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2792 * On return it sets |*data| to point to |*len| bytes of protocol name
2793 * (not including the leading length-prefix byte). If the server didn't
2794 * respond with a negotiated protocol then |*len| will be zero.
2795 */
2796 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2797 unsigned int *len)
2798 {
2799 *data = NULL;
2800 if (ssl->s3)
2801 *data = ssl->s3->alpn_selected;
2802 if (*data == NULL)
2803 *len = 0;
2804 else
2805 *len = (unsigned int)ssl->s3->alpn_selected_len;
2806 }
2807
2808 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2809 const char *label, size_t llen,
2810 const unsigned char *context, size_t contextlen,
2811 int use_context)
2812 {
2813 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2814 return -1;
2815
2816 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2817 llen, context,
2818 contextlen, use_context);
2819 }
2820
2821 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2822 const char *label, size_t llen,
2823 const unsigned char *context,
2824 size_t contextlen)
2825 {
2826 if (s->version != TLS1_3_VERSION)
2827 return 0;
2828
2829 return tls13_export_keying_material_early(s, out, olen, label, llen,
2830 context, contextlen);
2831 }
2832
2833 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2834 {
2835 const unsigned char *session_id = a->session_id;
2836 unsigned long l;
2837 unsigned char tmp_storage[4];
2838
2839 if (a->session_id_length < sizeof(tmp_storage)) {
2840 memset(tmp_storage, 0, sizeof(tmp_storage));
2841 memcpy(tmp_storage, a->session_id, a->session_id_length);
2842 session_id = tmp_storage;
2843 }
2844
2845 l = (unsigned long)
2846 ((unsigned long)session_id[0]) |
2847 ((unsigned long)session_id[1] << 8L) |
2848 ((unsigned long)session_id[2] << 16L) |
2849 ((unsigned long)session_id[3] << 24L);
2850 return l;
2851 }
2852
2853 /*
2854 * NB: If this function (or indeed the hash function which uses a sort of
2855 * coarser function than this one) is changed, ensure
2856 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2857 * being able to construct an SSL_SESSION that will collide with any existing
2858 * session with a matching session ID.
2859 */
2860 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2861 {
2862 if (a->ssl_version != b->ssl_version)
2863 return 1;
2864 if (a->session_id_length != b->session_id_length)
2865 return 1;
2866 return memcmp(a->session_id, b->session_id, a->session_id_length);
2867 }
2868
2869 /*
2870 * These wrapper functions should remain rather than redeclaring
2871 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2872 * variable. The reason is that the functions aren't static, they're exposed
2873 * via ssl.h.
2874 */
2875
2876 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2877 {
2878 SSL_CTX *ret = NULL;
2879
2880 if (meth == NULL) {
2881 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2882 return NULL;
2883 }
2884
2885 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2886 return NULL;
2887
2888 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2889 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2890 goto err;
2891 }
2892 ret = OPENSSL_zalloc(sizeof(*ret));
2893 if (ret == NULL)
2894 goto err;
2895
2896 ret->method = meth;
2897 ret->min_proto_version = 0;
2898 ret->max_proto_version = 0;
2899 ret->mode = SSL_MODE_AUTO_RETRY;
2900 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2901 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2902 /* We take the system default. */
2903 ret->session_timeout = meth->get_timeout();
2904 ret->references = 1;
2905 ret->lock = CRYPTO_THREAD_lock_new();
2906 if (ret->lock == NULL) {
2907 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2908 OPENSSL_free(ret);
2909 return NULL;
2910 }
2911 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2912 ret->verify_mode = SSL_VERIFY_NONE;
2913 if ((ret->cert = ssl_cert_new()) == NULL)
2914 goto err;
2915
2916 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2917 if (ret->sessions == NULL)
2918 goto err;
2919 ret->cert_store = X509_STORE_new();
2920 if (ret->cert_store == NULL)
2921 goto err;
2922 #ifndef OPENSSL_NO_CT
2923 ret->ctlog_store = CTLOG_STORE_new();
2924 if (ret->ctlog_store == NULL)
2925 goto err;
2926 #endif
2927
2928 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2929 goto err;
2930
2931 if (!ssl_create_cipher_list(ret->method,
2932 ret->tls13_ciphersuites,
2933 &ret->cipher_list, &ret->cipher_list_by_id,
2934 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2935 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2936 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2937 goto err2;
2938 }
2939
2940 ret->param = X509_VERIFY_PARAM_new();
2941 if (ret->param == NULL)
2942 goto err;
2943
2944 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2945 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2946 goto err2;
2947 }
2948 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2949 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2950 goto err2;
2951 }
2952
2953 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2954 goto err;
2955
2956 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2957 goto err;
2958
2959 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2960 goto err;
2961
2962 /* No compression for DTLS */
2963 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2964 ret->comp_methods = SSL_COMP_get_compression_methods();
2965
2966 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2967 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2968
2969 /* Setup RFC5077 ticket keys */
2970 if ((RAND_bytes(ret->ext.tick_key_name,
2971 sizeof(ret->ext.tick_key_name)) <= 0)
2972 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
2973 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
2974 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
2975 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
2976 ret->options |= SSL_OP_NO_TICKET;
2977
2978 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
2979 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2980 goto err;
2981
2982 #ifndef OPENSSL_NO_SRP
2983 if (!SSL_CTX_SRP_CTX_init(ret))
2984 goto err;
2985 #endif
2986 #ifndef OPENSSL_NO_ENGINE
2987 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2988 # define eng_strx(x) #x
2989 # define eng_str(x) eng_strx(x)
2990 /* Use specific client engine automatically... ignore errors */
2991 {
2992 ENGINE *eng;
2993 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2994 if (!eng) {
2995 ERR_clear_error();
2996 ENGINE_load_builtin_engines();
2997 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2998 }
2999 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3000 ERR_clear_error();
3001 }
3002 # endif
3003 #endif
3004 /*
3005 * Default is to connect to non-RI servers. When RI is more widely
3006 * deployed might change this.
3007 */
3008 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3009 /*
3010 * Disable compression by default to prevent CRIME. Applications can
3011 * re-enable compression by configuring
3012 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3013 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3014 * middlebox compatibility by default. This may be disabled by default in
3015 * a later OpenSSL version.
3016 */
3017 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3018
3019 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3020
3021 /*
3022 * We cannot usefully set a default max_early_data here (which gets
3023 * propagated in SSL_new(), for the following reason: setting the
3024 * SSL field causes tls_construct_stoc_early_data() to tell the
3025 * client that early data will be accepted when constructing a TLS 1.3
3026 * session ticket, and the client will accordingly send us early data
3027 * when using that ticket (if the client has early data to send).
3028 * However, in order for the early data to actually be consumed by
3029 * the application, the application must also have calls to
3030 * SSL_read_early_data(); otherwise we'll just skip past the early data
3031 * and ignore it. So, since the application must add calls to
3032 * SSL_read_early_data(), we also require them to add
3033 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3034 * eliminating the bandwidth-wasting early data in the case described
3035 * above.
3036 */
3037 ret->max_early_data = 0;
3038
3039 /* By default we send two session tickets automatically in TLSv1.3 */
3040 ret->num_tickets = 2;
3041
3042 ssl_ctx_system_config(ret);
3043
3044 return ret;
3045 err:
3046 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3047 err2:
3048 SSL_CTX_free(ret);
3049 return NULL;
3050 }
3051
3052 int SSL_CTX_up_ref(SSL_CTX *ctx)
3053 {
3054 int i;
3055
3056 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3057 return 0;
3058
3059 REF_PRINT_COUNT("SSL_CTX", ctx);
3060 REF_ASSERT_ISNT(i < 2);
3061 return ((i > 1) ? 1 : 0);
3062 }
3063
3064 void SSL_CTX_free(SSL_CTX *a)
3065 {
3066 int i;
3067
3068 if (a == NULL)
3069 return;
3070
3071 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3072 REF_PRINT_COUNT("SSL_CTX", a);
3073 if (i > 0)
3074 return;
3075 REF_ASSERT_ISNT(i < 0);
3076
3077 X509_VERIFY_PARAM_free(a->param);
3078 dane_ctx_final(&a->dane);
3079
3080 /*
3081 * Free internal session cache. However: the remove_cb() may reference
3082 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3083 * after the sessions were flushed.
3084 * As the ex_data handling routines might also touch the session cache,
3085 * the most secure solution seems to be: empty (flush) the cache, then
3086 * free ex_data, then finally free the cache.
3087 * (See ticket [openssl.org #212].)
3088 */
3089 if (a->sessions != NULL)
3090 SSL_CTX_flush_sessions(a, 0);
3091
3092 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3093 lh_SSL_SESSION_free(a->sessions);
3094 X509_STORE_free(a->cert_store);
3095 #ifndef OPENSSL_NO_CT
3096 CTLOG_STORE_free(a->ctlog_store);
3097 #endif
3098 sk_SSL_CIPHER_free(a->cipher_list);
3099 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3100 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3101 ssl_cert_free(a->cert);
3102 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3103 sk_X509_pop_free(a->extra_certs, X509_free);
3104 a->comp_methods = NULL;
3105 #ifndef OPENSSL_NO_SRTP
3106 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3107 #endif
3108 #ifndef OPENSSL_NO_SRP
3109 SSL_CTX_SRP_CTX_free(a);
3110 #endif
3111 #ifndef OPENSSL_NO_ENGINE
3112 ENGINE_finish(a->client_cert_engine);
3113 #endif
3114
3115 #ifndef OPENSSL_NO_EC
3116 OPENSSL_free(a->ext.ecpointformats);
3117 OPENSSL_free(a->ext.supportedgroups);
3118 #endif
3119 OPENSSL_free(a->ext.alpn);
3120 OPENSSL_secure_free(a->ext.secure);
3121
3122 CRYPTO_THREAD_lock_free(a->lock);
3123
3124 OPENSSL_free(a);
3125 }
3126
3127 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3128 {
3129 ctx->default_passwd_callback = cb;
3130 }
3131
3132 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3133 {
3134 ctx->default_passwd_callback_userdata = u;
3135 }
3136
3137 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3138 {
3139 return ctx->default_passwd_callback;
3140 }
3141
3142 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3143 {
3144 return ctx->default_passwd_callback_userdata;
3145 }
3146
3147 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3148 {
3149 s->default_passwd_callback = cb;
3150 }
3151
3152 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3153 {
3154 s->default_passwd_callback_userdata = u;
3155 }
3156
3157 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3158 {
3159 return s->default_passwd_callback;
3160 }
3161
3162 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3163 {
3164 return s->default_passwd_callback_userdata;
3165 }
3166
3167 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3168 int (*cb) (X509_STORE_CTX *, void *),
3169 void *arg)
3170 {
3171 ctx->app_verify_callback = cb;
3172 ctx->app_verify_arg = arg;
3173 }
3174
3175 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3176 int (*cb) (int, X509_STORE_CTX *))
3177 {
3178 ctx->verify_mode = mode;
3179 ctx->default_verify_callback = cb;
3180 }
3181
3182 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3183 {
3184 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3185 }
3186
3187 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3188 {
3189 ssl_cert_set_cert_cb(c->cert, cb, arg);
3190 }
3191
3192 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3193 {
3194 ssl_cert_set_cert_cb(s->cert, cb, arg);
3195 }
3196
3197 void ssl_set_masks(SSL *s)
3198 {
3199 CERT *c = s->cert;
3200 uint32_t *pvalid = s->s3->tmp.valid_flags;
3201 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3202 unsigned long mask_k, mask_a;
3203 #ifndef OPENSSL_NO_EC
3204 int have_ecc_cert, ecdsa_ok;
3205 #endif
3206 if (c == NULL)
3207 return;
3208
3209 #ifndef OPENSSL_NO_DH
3210 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3211 #else
3212 dh_tmp = 0;
3213 #endif
3214
3215 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3216 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3217 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3218 #ifndef OPENSSL_NO_EC
3219 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3220 #endif
3221 mask_k = 0;
3222 mask_a = 0;
3223
3224 #ifdef CIPHER_DEBUG
3225 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3226 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3227 #endif
3228
3229 #ifndef OPENSSL_NO_GOST
3230 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3231 mask_k |= SSL_kGOST;
3232 mask_a |= SSL_aGOST12;
3233 }
3234 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3235 mask_k |= SSL_kGOST;
3236 mask_a |= SSL_aGOST12;
3237 }
3238 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3239 mask_k |= SSL_kGOST;
3240 mask_a |= SSL_aGOST01;
3241 }
3242 #endif
3243
3244 if (rsa_enc)
3245 mask_k |= SSL_kRSA;
3246
3247 if (dh_tmp)
3248 mask_k |= SSL_kDHE;
3249
3250 /*
3251 * If we only have an RSA-PSS certificate allow RSA authentication
3252 * if TLS 1.2 and peer supports it.
3253 */
3254
3255 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3256 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3257 && TLS1_get_version(s) == TLS1_2_VERSION))
3258 mask_a |= SSL_aRSA;
3259
3260 if (dsa_sign) {
3261 mask_a |= SSL_aDSS;
3262 }
3263
3264 mask_a |= SSL_aNULL;
3265
3266 /*
3267 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3268 * depending on the key usage extension.
3269 */
3270 #ifndef OPENSSL_NO_EC
3271 if (have_ecc_cert) {
3272 uint32_t ex_kusage;
3273 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3274 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3275 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3276 ecdsa_ok = 0;
3277 if (ecdsa_ok)
3278 mask_a |= SSL_aECDSA;
3279 }
3280 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3281 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3282 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3283 && TLS1_get_version(s) == TLS1_2_VERSION)
3284 mask_a |= SSL_aECDSA;
3285
3286 /* Allow Ed448 for TLS 1.2 if peer supports it */
3287 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3288 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3289 && TLS1_get_version(s) == TLS1_2_VERSION)
3290 mask_a |= SSL_aECDSA;
3291 #endif
3292
3293 #ifndef OPENSSL_NO_EC
3294 mask_k |= SSL_kECDHE;
3295 #endif
3296
3297 #ifndef OPENSSL_NO_PSK
3298 mask_k |= SSL_kPSK;
3299 mask_a |= SSL_aPSK;
3300 if (mask_k & SSL_kRSA)
3301 mask_k |= SSL_kRSAPSK;
3302 if (mask_k & SSL_kDHE)
3303 mask_k |= SSL_kDHEPSK;
3304 if (mask_k & SSL_kECDHE)
3305 mask_k |= SSL_kECDHEPSK;
3306 #endif
3307
3308 s->s3->tmp.mask_k = mask_k;
3309 s->s3->tmp.mask_a = mask_a;
3310 }
3311
3312 #ifndef OPENSSL_NO_EC
3313
3314 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3315 {
3316 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3317 /* key usage, if present, must allow signing */
3318 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3319 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3320 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3321 return 0;
3322 }
3323 }
3324 return 1; /* all checks are ok */
3325 }
3326
3327 #endif
3328
3329 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3330 size_t *serverinfo_length)
3331 {
3332 CERT_PKEY *cpk = s->s3->tmp.cert;
3333 *serverinfo_length = 0;
3334
3335 if (cpk == NULL || cpk->serverinfo == NULL)
3336 return 0;
3337
3338 *serverinfo = cpk->serverinfo;
3339 *serverinfo_length = cpk->serverinfo_length;
3340 return 1;
3341 }
3342
3343 void ssl_update_cache(SSL *s, int mode)
3344 {
3345 int i;
3346
3347 /*
3348 * If the session_id_length is 0, we are not supposed to cache it, and it
3349 * would be rather hard to do anyway :-)
3350 */
3351 if (s->session->session_id_length == 0)
3352 return;
3353
3354 /*
3355 * If sid_ctx_length is 0 there is no specific application context
3356 * associated with this session, so when we try to resume it and
3357 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3358 * indication that this is actually a session for the proper application
3359 * context, and the *handshake* will fail, not just the resumption attempt.
3360 * Do not cache (on the server) these sessions that are not resumable
3361 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3362 */
3363 if (s->server && s->session->sid_ctx_length == 0
3364 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3365 return;
3366
3367 i = s->session_ctx->session_cache_mode;
3368 if ((i & mode) != 0
3369 && (!s->hit || SSL_IS_TLS13(s))) {
3370 /*
3371 * Add the session to the internal cache. In server side TLSv1.3 we
3372 * normally don't do this because by default it's a full stateless ticket
3373 * with only a dummy session id so there is no reason to cache it,
3374 * unless:
3375 * - we are doing early_data, in which case we cache so that we can
3376 * detect replays
3377 * - the application has set a remove_session_cb so needs to know about
3378 * session timeout events
3379 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3380 */
3381 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3382 && (!SSL_IS_TLS13(s)
3383 || !s->server
3384 || s->max_early_data > 0
3385 || s->session_ctx->remove_session_cb != NULL
3386 || (s->options & SSL_OP_NO_TICKET) != 0))
3387 SSL_CTX_add_session(s->session_ctx, s->session);
3388
3389 /*
3390 * Add the session to the external cache. We do this even in server side
3391 * TLSv1.3 without early data because some applications just want to
3392 * know about the creation of a session and aren't doing a full cache.
3393 */
3394 if (s->session_ctx->new_session_cb != NULL) {
3395 SSL_SESSION_up_ref(s->session);
3396 if (!s->session_ctx->new_session_cb(s, s->session))
3397 SSL_SESSION_free(s->session);
3398 }
3399 }
3400
3401 /* auto flush every 255 connections */
3402 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3403 int *stat, val;
3404 if (mode & SSL_SESS_CACHE_CLIENT)
3405 stat = &s->session_ctx->stats.sess_connect_good;
3406 else
3407 stat = &s->session_ctx->stats.sess_accept_good;
3408 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3409 && (val & 0xff) == 0xff)
3410 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3411 }
3412 }
3413
3414 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3415 {
3416 return ctx->method;
3417 }
3418
3419 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3420 {
3421 return s->method;
3422 }
3423
3424 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3425 {
3426 int ret = 1;
3427
3428 if (s->method != meth) {
3429 const SSL_METHOD *sm = s->method;
3430 int (*hf) (SSL *) = s->handshake_func;
3431
3432 if (sm->version == meth->version)
3433 s->method = meth;
3434 else {
3435 sm->ssl_free(s);
3436 s->method = meth;
3437 ret = s->method->ssl_new(s);
3438 }
3439
3440 if (hf == sm->ssl_connect)
3441 s->handshake_func = meth->ssl_connect;
3442 else if (hf == sm->ssl_accept)
3443 s->handshake_func = meth->ssl_accept;
3444 }
3445 return ret;
3446 }
3447
3448 int SSL_get_error(const SSL *s, int i)
3449 {
3450 int reason;
3451 unsigned long l;
3452 BIO *bio;
3453
3454 if (i > 0)
3455 return SSL_ERROR_NONE;
3456
3457 /*
3458 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3459 * where we do encode the error
3460 */
3461 if ((l = ERR_peek_error()) != 0) {
3462 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3463 return SSL_ERROR_SYSCALL;
3464 else
3465 return SSL_ERROR_SSL;
3466 }
3467
3468 if (SSL_want_read(s)) {
3469 bio = SSL_get_rbio(s);
3470 if (BIO_should_read(bio))
3471 return SSL_ERROR_WANT_READ;
3472 else if (BIO_should_write(bio))
3473 /*
3474 * This one doesn't make too much sense ... We never try to write
3475 * to the rbio, and an application program where rbio and wbio
3476 * are separate couldn't even know what it should wait for.
3477 * However if we ever set s->rwstate incorrectly (so that we have
3478 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3479 * wbio *are* the same, this test works around that bug; so it
3480 * might be safer to keep it.
3481 */
3482 return SSL_ERROR_WANT_WRITE;
3483 else if (BIO_should_io_special(bio)) {
3484 reason = BIO_get_retry_reason(bio);
3485 if (reason == BIO_RR_CONNECT)
3486 return SSL_ERROR_WANT_CONNECT;
3487 else if (reason == BIO_RR_ACCEPT)
3488 return SSL_ERROR_WANT_ACCEPT;
3489 else
3490 return SSL_ERROR_SYSCALL; /* unknown */
3491 }
3492 }
3493
3494 if (SSL_want_write(s)) {
3495 /* Access wbio directly - in order to use the buffered bio if present */
3496 bio = s->wbio;
3497 if (BIO_should_write(bio))
3498 return SSL_ERROR_WANT_WRITE;
3499 else if (BIO_should_read(bio))
3500 /*
3501 * See above (SSL_want_read(s) with BIO_should_write(bio))
3502 */
3503 return SSL_ERROR_WANT_READ;
3504 else if (BIO_should_io_special(bio)) {
3505 reason = BIO_get_retry_reason(bio);
3506 if (reason == BIO_RR_CONNECT)
3507 return SSL_ERROR_WANT_CONNECT;
3508 else if (reason == BIO_RR_ACCEPT)
3509 return SSL_ERROR_WANT_ACCEPT;
3510 else
3511 return SSL_ERROR_SYSCALL;
3512 }
3513 }
3514 if (SSL_want_x509_lookup(s))
3515 return SSL_ERROR_WANT_X509_LOOKUP;
3516 if (SSL_want_async(s))
3517 return SSL_ERROR_WANT_ASYNC;
3518 if (SSL_want_async_job(s))
3519 return SSL_ERROR_WANT_ASYNC_JOB;
3520 if (SSL_want_client_hello_cb(s))
3521 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3522
3523 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3524 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3525 return SSL_ERROR_ZERO_RETURN;
3526
3527 return SSL_ERROR_SYSCALL;
3528 }
3529
3530 static int ssl_do_handshake_intern(void *vargs)
3531 {
3532 struct ssl_async_args *args;
3533 SSL *s;
3534
3535 args = (struct ssl_async_args *)vargs;
3536 s = args->s;
3537
3538 return s->handshake_func(s);
3539 }
3540
3541 int SSL_do_handshake(SSL *s)
3542 {
3543 int ret = 1;
3544
3545 if (s->handshake_func == NULL) {
3546 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3547 return -1;
3548 }
3549
3550 ossl_statem_check_finish_init(s, -1);
3551
3552 s->method->ssl_renegotiate_check(s, 0);
3553
3554 if (SSL_is_server(s)) {
3555 /* clear SNI settings at server-side */
3556 OPENSSL_free(s->ext.hostname);
3557 s->ext.hostname = NULL;
3558 }
3559
3560 if (SSL_in_init(s) || SSL_in_before(s)) {
3561 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3562 struct ssl_async_args args;
3563
3564 args.s = s;
3565
3566 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3567 } else {
3568 ret = s->handshake_func(s);
3569 }
3570 }
3571 return ret;
3572 }
3573
3574 void SSL_set_accept_state(SSL *s)
3575 {
3576 s->server = 1;
3577 s->shutdown = 0;
3578 ossl_statem_clear(s);
3579 s->handshake_func = s->method->ssl_accept;
3580 clear_ciphers(s);
3581 }
3582
3583 void SSL_set_connect_state(SSL *s)
3584 {
3585 s->server = 0;
3586 s->shutdown = 0;
3587 ossl_statem_clear(s);
3588 s->handshake_func = s->method->ssl_connect;
3589 clear_ciphers(s);
3590 }
3591
3592 int ssl_undefined_function(SSL *s)
3593 {
3594 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3595 return 0;
3596 }
3597
3598 int ssl_undefined_void_function(void)
3599 {
3600 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3601 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3602 return 0;
3603 }
3604
3605 int ssl_undefined_const_function(const SSL *s)
3606 {
3607 return 0;
3608 }
3609
3610 const SSL_METHOD *ssl_bad_method(int ver)
3611 {
3612 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3613 return NULL;
3614 }
3615
3616 const char *ssl_protocol_to_string(int version)
3617 {
3618 switch(version)
3619 {
3620 case TLS1_3_VERSION:
3621 return "TLSv1.3";
3622
3623 case TLS1_2_VERSION:
3624 return "TLSv1.2";
3625
3626 case TLS1_1_VERSION:
3627 return "TLSv1.1";
3628
3629 case TLS1_VERSION:
3630 return "TLSv1";
3631
3632 case SSL3_VERSION:
3633 return "SSLv3";
3634
3635 case DTLS1_BAD_VER:
3636 return "DTLSv0.9";
3637
3638 case DTLS1_VERSION:
3639 return "DTLSv1";
3640
3641 case DTLS1_2_VERSION:
3642 return "DTLSv1.2";
3643
3644 default:
3645 return "unknown";
3646 }
3647 }
3648
3649 const char *SSL_get_version(const SSL *s)
3650 {
3651 return ssl_protocol_to_string(s->version);
3652 }
3653
3654 SSL *SSL_dup(SSL *s)
3655 {
3656 STACK_OF(X509_NAME) *sk;
3657 X509_NAME *xn;
3658 SSL *ret;
3659 int i;
3660
3661 /* If we're not quiescent, just up_ref! */
3662 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3663 CRYPTO_UP_REF(&s->references, &i, s->lock);
3664 return s;
3665 }
3666
3667 /*
3668 * Otherwise, copy configuration state, and session if set.
3669 */
3670 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3671 return NULL;
3672
3673 if (s->session != NULL) {
3674 /*
3675 * Arranges to share the same session via up_ref. This "copies"
3676 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3677 */
3678 if (!SSL_copy_session_id(ret, s))
3679 goto err;
3680 } else {
3681 /*
3682 * No session has been established yet, so we have to expect that
3683 * s->cert or ret->cert will be changed later -- they should not both
3684 * point to the same object, and thus we can't use
3685 * SSL_copy_session_id.
3686 */
3687 if (!SSL_set_ssl_method(ret, s->method))
3688 goto err;
3689
3690 if (s->cert != NULL) {
3691 ssl_cert_free(ret->cert);
3692 ret->cert = ssl_cert_dup(s->cert);
3693 if (ret->cert == NULL)
3694 goto err;
3695 }
3696
3697 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3698 (int)s->sid_ctx_length))
3699 goto err;
3700 }
3701
3702 if (!ssl_dane_dup(ret, s))
3703 goto err;
3704 ret->version = s->version;
3705 ret->options = s->options;
3706 ret->mode = s->mode;
3707 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3708 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3709 ret->msg_callback = s->msg_callback;
3710 ret->msg_callback_arg = s->msg_callback_arg;
3711 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3712 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3713 ret->generate_session_id = s->generate_session_id;
3714
3715 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3716
3717 /* copy app data, a little dangerous perhaps */
3718 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3719 goto err;
3720
3721 /* setup rbio, and wbio */
3722 if (s->rbio != NULL) {
3723 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3724 goto err;
3725 }
3726 if (s->wbio != NULL) {
3727 if (s->wbio != s->rbio) {
3728 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3729 goto err;
3730 } else {
3731 BIO_up_ref(ret->rbio);
3732 ret->wbio = ret->rbio;
3733 }
3734 }
3735
3736 ret->server = s->server;
3737 if (s->handshake_func) {
3738 if (s->server)
3739 SSL_set_accept_state(ret);
3740 else
3741 SSL_set_connect_state(ret);
3742 }
3743 ret->shutdown = s->shutdown;
3744 ret->hit = s->hit;
3745
3746 ret->default_passwd_callback = s->default_passwd_callback;
3747 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3748
3749 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3750
3751 /* dup the cipher_list and cipher_list_by_id stacks */
3752 if (s->cipher_list != NULL) {
3753 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3754 goto err;
3755 }
3756 if (s->cipher_list_by_id != NULL)
3757 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3758 == NULL)
3759 goto err;
3760
3761 /* Dup the client_CA list */
3762 if (s->ca_names != NULL) {
3763 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3764 goto err;
3765 ret->ca_names = sk;
3766 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3767 xn = sk_X509_NAME_value(sk, i);
3768 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3769 X509_NAME_free(xn);
3770 goto err;
3771 }
3772 }
3773 }
3774 return ret;
3775
3776 err:
3777 SSL_free(ret);
3778 return NULL;
3779 }
3780
3781 void ssl_clear_cipher_ctx(SSL *s)
3782 {
3783 if (s->enc_read_ctx != NULL) {
3784 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3785 s->enc_read_ctx = NULL;
3786 }
3787 if (s->enc_write_ctx != NULL) {
3788 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3789 s->enc_write_ctx = NULL;
3790 }
3791 #ifndef OPENSSL_NO_COMP
3792 COMP_CTX_free(s->expand);
3793 s->expand = NULL;
3794 COMP_CTX_free(s->compress);
3795 s->compress = NULL;
3796 #endif
3797 }
3798
3799 X509 *SSL_get_certificate(const SSL *s)
3800 {
3801 if (s->cert != NULL)
3802 return s->cert->key->x509;
3803 else
3804 return NULL;
3805 }
3806
3807 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3808 {
3809 if (s->cert != NULL)
3810 return s->cert->key->privatekey;
3811 else
3812 return NULL;
3813 }
3814
3815 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3816 {
3817 if (ctx->cert != NULL)
3818 return ctx->cert->key->x509;
3819 else
3820 return NULL;
3821 }
3822
3823 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3824 {
3825 if (ctx->cert != NULL)
3826 return ctx->cert->key->privatekey;
3827 else
3828 return NULL;
3829 }
3830
3831 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3832 {
3833 if ((s->session != NULL) && (s->session->cipher != NULL))
3834 return s->session->cipher;
3835 return NULL;
3836 }
3837
3838 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3839 {
3840 return s->s3->tmp.new_cipher;
3841 }
3842
3843 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3844 {
3845 #ifndef OPENSSL_NO_COMP
3846 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3847 #else
3848 return NULL;
3849 #endif
3850 }
3851
3852 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3853 {
3854 #ifndef OPENSSL_NO_COMP
3855 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3856 #else
3857 return NULL;
3858 #endif
3859 }
3860
3861 int ssl_init_wbio_buffer(SSL *s)
3862 {
3863 BIO *bbio;
3864
3865 if (s->bbio != NULL) {
3866 /* Already buffered. */
3867 return 1;
3868 }
3869
3870 bbio = BIO_new(BIO_f_buffer());
3871 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3872 BIO_free(bbio);
3873 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3874 return 0;
3875 }
3876 s->bbio = bbio;
3877 s->wbio = BIO_push(bbio, s->wbio);
3878
3879 return 1;
3880 }
3881
3882 int ssl_free_wbio_buffer(SSL *s)
3883 {
3884 /* callers ensure s is never null */
3885 if (s->bbio == NULL)
3886 return 1;
3887
3888 s->wbio = BIO_pop(s->wbio);
3889 BIO_free(s->bbio);
3890 s->bbio = NULL;
3891
3892 return 1;
3893 }
3894
3895 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3896 {
3897 ctx->quiet_shutdown = mode;
3898 }
3899
3900 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3901 {
3902 return ctx->quiet_shutdown;
3903 }
3904
3905 void SSL_set_quiet_shutdown(SSL *s, int mode)
3906 {
3907 s->quiet_shutdown = mode;
3908 }
3909
3910 int SSL_get_quiet_shutdown(const SSL *s)
3911 {
3912 return s->quiet_shutdown;
3913 }
3914
3915 void SSL_set_shutdown(SSL *s, int mode)
3916 {
3917 s->shutdown = mode;
3918 }
3919
3920 int SSL_get_shutdown(const SSL *s)
3921 {
3922 return s->shutdown;
3923 }
3924
3925 int SSL_version(const SSL *s)
3926 {
3927 return s->version;
3928 }
3929
3930 int SSL_client_version(const SSL *s)
3931 {
3932 return s->client_version;
3933 }
3934
3935 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3936 {
3937 return ssl->ctx;
3938 }
3939
3940 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3941 {
3942 CERT *new_cert;
3943 if (ssl->ctx == ctx)
3944 return ssl->ctx;
3945 if (ctx == NULL)
3946 ctx = ssl->session_ctx;
3947 new_cert = ssl_cert_dup(ctx->cert);
3948 if (new_cert == NULL) {
3949 return NULL;
3950 }
3951
3952 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3953 ssl_cert_free(new_cert);
3954 return NULL;
3955 }
3956
3957 ssl_cert_free(ssl->cert);
3958 ssl->cert = new_cert;
3959
3960 /*
3961 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3962 * so setter APIs must prevent invalid lengths from entering the system.
3963 */
3964 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3965 return NULL;
3966
3967 /*
3968 * If the session ID context matches that of the parent SSL_CTX,
3969 * inherit it from the new SSL_CTX as well. If however the context does
3970 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3971 * leave it unchanged.
3972 */
3973 if ((ssl->ctx != NULL) &&
3974 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3975 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3976 ssl->sid_ctx_length = ctx->sid_ctx_length;
3977 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3978 }
3979
3980 SSL_CTX_up_ref(ctx);
3981 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3982 ssl->ctx = ctx;
3983
3984 return ssl->ctx;
3985 }
3986
3987 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3988 {
3989 return X509_STORE_set_default_paths(ctx->cert_store);
3990 }
3991
3992 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3993 {
3994 X509_LOOKUP *lookup;
3995
3996 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3997 if (lookup == NULL)
3998 return 0;
3999 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4000
4001 /* Clear any errors if the default directory does not exist */
4002 ERR_clear_error();
4003
4004 return 1;
4005 }
4006
4007 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4008 {
4009 X509_LOOKUP *lookup;
4010
4011 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4012 if (lookup == NULL)
4013 return 0;
4014
4015 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4016
4017 /* Clear any errors if the default file does not exist */
4018 ERR_clear_error();
4019
4020 return 1;
4021 }
4022
4023 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4024 const char *CApath)
4025 {
4026 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4027 }
4028
4029 void SSL_set_info_callback(SSL *ssl,
4030 void (*cb) (const SSL *ssl, int type, int val))
4031 {
4032 ssl->info_callback = cb;
4033 }
4034
4035 /*
4036 * One compiler (Diab DCC) doesn't like argument names in returned function
4037 * pointer.
4038 */
4039 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4040 int /* type */ ,
4041 int /* val */ ) {
4042 return ssl->info_callback;
4043 }
4044
4045 void SSL_set_verify_result(SSL *ssl, long arg)
4046 {
4047 ssl->verify_result = arg;
4048 }
4049
4050 long SSL_get_verify_result(const SSL *ssl)
4051 {
4052 return ssl->verify_result;
4053 }
4054
4055 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4056 {
4057 if (outlen == 0)
4058 return sizeof(ssl->s3->client_random);
4059 if (outlen > sizeof(ssl->s3->client_random))
4060 outlen = sizeof(ssl->s3->client_random);
4061 memcpy(out, ssl->s3->client_random, outlen);
4062 return outlen;
4063 }
4064
4065 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4066 {
4067 if (outlen == 0)
4068 return sizeof(ssl->s3->server_random);
4069 if (outlen > sizeof(ssl->s3->server_random))
4070 outlen = sizeof(ssl->s3->server_random);
4071 memcpy(out, ssl->s3->server_random, outlen);
4072 return outlen;
4073 }
4074
4075 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4076 unsigned char *out, size_t outlen)
4077 {
4078 if (outlen == 0)
4079 return session->master_key_length;
4080 if (outlen > session->master_key_length)
4081 outlen = session->master_key_length;
4082 memcpy(out, session->master_key, outlen);
4083 return outlen;
4084 }
4085
4086 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4087 size_t len)
4088 {
4089 if (len > sizeof(sess->master_key))
4090 return 0;
4091
4092 memcpy(sess->master_key, in, len);
4093 sess->master_key_length = len;
4094 return 1;
4095 }
4096
4097
4098 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4099 {
4100 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4101 }
4102
4103 void *SSL_get_ex_data(const SSL *s, int idx)
4104 {
4105 return CRYPTO_get_ex_data(&s->ex_data, idx);
4106 }
4107
4108 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4109 {
4110 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4111 }
4112
4113 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4114 {
4115 return CRYPTO_get_ex_data(&s->ex_data, idx);
4116 }
4117
4118 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4119 {
4120 return ctx->cert_store;
4121 }
4122
4123 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4124 {
4125 X509_STORE_free(ctx->cert_store);
4126 ctx->cert_store = store;
4127 }
4128
4129 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4130 {
4131 if (store != NULL)
4132 X509_STORE_up_ref(store);
4133 SSL_CTX_set_cert_store(ctx, store);
4134 }
4135
4136 int SSL_want(const SSL *s)
4137 {
4138 return s->rwstate;
4139 }
4140
4141 /**
4142 * \brief Set the callback for generating temporary DH keys.
4143 * \param ctx the SSL context.
4144 * \param dh the callback
4145 */
4146
4147 #ifndef OPENSSL_NO_DH
4148 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4149 DH *(*dh) (SSL *ssl, int is_export,
4150 int keylength))
4151 {
4152 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4153 }
4154
4155 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4156 int keylength))
4157 {
4158 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4159 }
4160 #endif
4161
4162 #ifndef OPENSSL_NO_PSK
4163 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4164 {
4165 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4166 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4167 return 0;
4168 }
4169 OPENSSL_free(ctx->cert->psk_identity_hint);
4170 if (identity_hint != NULL) {
4171 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4172 if (ctx->cert->psk_identity_hint == NULL)
4173 return 0;
4174 } else
4175 ctx->cert->psk_identity_hint = NULL;
4176 return 1;
4177 }
4178
4179 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4180 {
4181 if (s == NULL)
4182 return 0;
4183
4184 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4185 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4186 return 0;
4187 }
4188 OPENSSL_free(s->cert->psk_identity_hint);
4189 if (identity_hint != NULL) {
4190 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4191 if (s->cert->psk_identity_hint == NULL)
4192 return 0;
4193 } else
4194 s->cert->psk_identity_hint = NULL;
4195 return 1;
4196 }
4197
4198 const char *SSL_get_psk_identity_hint(const SSL *s)
4199 {
4200 if (s == NULL || s->session == NULL)
4201 return NULL;
4202 return s->session->psk_identity_hint;
4203 }
4204
4205 const char *SSL_get_psk_identity(const SSL *s)
4206 {
4207 if (s == NULL || s->session == NULL)
4208 return NULL;
4209 return s->session->psk_identity;
4210 }
4211
4212 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4213 {
4214 s->psk_client_callback = cb;
4215 }
4216
4217 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4218 {
4219 ctx->psk_client_callback = cb;
4220 }
4221
4222 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4223 {
4224 s->psk_server_callback = cb;
4225 }
4226
4227 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4228 {
4229 ctx->psk_server_callback = cb;
4230 }
4231 #endif
4232
4233 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4234 {
4235 s->psk_find_session_cb = cb;
4236 }
4237
4238 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4239 SSL_psk_find_session_cb_func cb)
4240 {
4241 ctx->psk_find_session_cb = cb;
4242 }
4243
4244 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4245 {
4246 s->psk_use_session_cb = cb;
4247 }
4248
4249 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4250 SSL_psk_use_session_cb_func cb)
4251 {
4252 ctx->psk_use_session_cb = cb;
4253 }
4254
4255 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4256 void (*cb) (int write_p, int version,
4257 int content_type, const void *buf,
4258 size_t len, SSL *ssl, void *arg))
4259 {
4260 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4261 }
4262
4263 void SSL_set_msg_callback(SSL *ssl,
4264 void (*cb) (int write_p, int version,
4265 int content_type, const void *buf,
4266 size_t len, SSL *ssl, void *arg))
4267 {
4268 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4269 }
4270
4271 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4272 int (*cb) (SSL *ssl,
4273 int
4274 is_forward_secure))
4275 {
4276 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4277 (void (*)(void))cb);
4278 }
4279
4280 void SSL_set_not_resumable_session_callback(SSL *ssl,
4281 int (*cb) (SSL *ssl,
4282 int is_forward_secure))
4283 {
4284 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4285 (void (*)(void))cb);
4286 }
4287
4288 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4289 size_t (*cb) (SSL *ssl, int type,
4290 size_t len, void *arg))
4291 {
4292 ctx->record_padding_cb = cb;
4293 }
4294
4295 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4296 {
4297 ctx->record_padding_arg = arg;
4298 }
4299
4300 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4301 {
4302 return ctx->record_padding_arg;
4303 }
4304
4305 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4306 {
4307 /* block size of 0 or 1 is basically no padding */
4308 if (block_size == 1)
4309 ctx->block_padding = 0;
4310 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4311 ctx->block_padding = block_size;
4312 else
4313 return 0;
4314 return 1;
4315 }
4316
4317 void SSL_set_record_padding_callback(SSL *ssl,
4318 size_t (*cb) (SSL *ssl, int type,
4319 size_t len, void *arg))
4320 {
4321 ssl->record_padding_cb = cb;
4322 }
4323
4324 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4325 {
4326 ssl->record_padding_arg = arg;
4327 }
4328
4329 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4330 {
4331 return ssl->record_padding_arg;
4332 }
4333
4334 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4335 {
4336 /* block size of 0 or 1 is basically no padding */
4337 if (block_size == 1)
4338 ssl->block_padding = 0;
4339 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4340 ssl->block_padding = block_size;
4341 else
4342 return 0;
4343 return 1;
4344 }
4345
4346 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4347 {
4348 s->num_tickets = num_tickets;
4349
4350 return 1;
4351 }
4352
4353 size_t SSL_get_num_tickets(SSL *s)
4354 {
4355 return s->num_tickets;
4356 }
4357
4358 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4359 {
4360 ctx->num_tickets = num_tickets;
4361
4362 return 1;
4363 }
4364
4365 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx)
4366 {
4367 return ctx->num_tickets;
4368 }
4369
4370 /*
4371 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4372 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4373 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4374 * Returns the newly allocated ctx;
4375 */
4376
4377 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4378 {
4379 ssl_clear_hash_ctx(hash);
4380 *hash = EVP_MD_CTX_new();
4381 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4382 EVP_MD_CTX_free(*hash);
4383 *hash = NULL;
4384 return NULL;
4385 }
4386 return *hash;
4387 }
4388
4389 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4390 {
4391
4392 EVP_MD_CTX_free(*hash);
4393 *hash = NULL;
4394 }
4395
4396 /* Retrieve handshake hashes */
4397 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4398 size_t *hashlen)
4399 {
4400 EVP_MD_CTX *ctx = NULL;
4401 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4402 int hashleni = EVP_MD_CTX_size(hdgst);
4403 int ret = 0;
4404
4405 if (hashleni < 0 || (size_t)hashleni > outlen) {
4406 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4407 ERR_R_INTERNAL_ERROR);
4408 goto err;
4409 }
4410
4411 ctx = EVP_MD_CTX_new();
4412 if (ctx == NULL)
4413 goto err;
4414
4415 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4416 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4417 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4418 ERR_R_INTERNAL_ERROR);
4419 goto err;
4420 }
4421
4422 *hashlen = hashleni;
4423
4424 ret = 1;
4425 err:
4426 EVP_MD_CTX_free(ctx);
4427 return ret;
4428 }
4429
4430 int SSL_session_reused(SSL *s)
4431 {
4432 return s->hit;
4433 }
4434
4435 int SSL_is_server(const SSL *s)
4436 {
4437 return s->server;
4438 }
4439
4440 #if OPENSSL_API_COMPAT < 0x10100000L
4441 void SSL_set_debug(SSL *s, int debug)
4442 {
4443 /* Old function was do-nothing anyway... */
4444 (void)s;
4445 (void)debug;
4446 }
4447 #endif
4448
4449 void SSL_set_security_level(SSL *s, int level)
4450 {
4451 s->cert->sec_level = level;
4452 }
4453
4454 int SSL_get_security_level(const SSL *s)
4455 {
4456 return s->cert->sec_level;
4457 }
4458
4459 void SSL_set_security_callback(SSL *s,
4460 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4461 int op, int bits, int nid,
4462 void *other, void *ex))
4463 {
4464 s->cert->sec_cb = cb;
4465 }
4466
4467 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4468 const SSL_CTX *ctx, int op,
4469 int bits, int nid, void *other,
4470 void *ex) {
4471 return s->cert->sec_cb;
4472 }
4473
4474 void SSL_set0_security_ex_data(SSL *s, void *ex)
4475 {
4476 s->cert->sec_ex = ex;
4477 }
4478
4479 void *SSL_get0_security_ex_data(const SSL *s)
4480 {
4481 return s->cert->sec_ex;
4482 }
4483
4484 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4485 {
4486 ctx->cert->sec_level = level;
4487 }
4488
4489 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4490 {
4491 return ctx->cert->sec_level;
4492 }
4493
4494 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4495 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4496 int op, int bits, int nid,
4497 void *other, void *ex))
4498 {
4499 ctx->cert->sec_cb = cb;
4500 }
4501
4502 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4503 const SSL_CTX *ctx,
4504 int op, int bits,
4505 int nid,
4506 void *other,
4507 void *ex) {
4508 return ctx->cert->sec_cb;
4509 }
4510
4511 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4512 {
4513 ctx->cert->sec_ex = ex;
4514 }
4515
4516 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4517 {
4518 return ctx->cert->sec_ex;
4519 }
4520
4521 /*
4522 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4523 * can return unsigned long, instead of the generic long return value from the
4524 * control interface.
4525 */
4526 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4527 {
4528 return ctx->options;
4529 }
4530
4531 unsigned long SSL_get_options(const SSL *s)
4532 {
4533 return s->options;
4534 }
4535
4536 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4537 {
4538 return ctx->options |= op;
4539 }
4540
4541 unsigned long SSL_set_options(SSL *s, unsigned long op)
4542 {
4543 return s->options |= op;
4544 }
4545
4546 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4547 {
4548 return ctx->options &= ~op;
4549 }
4550
4551 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4552 {
4553 return s->options &= ~op;
4554 }
4555
4556 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4557 {
4558 return s->verified_chain;
4559 }
4560
4561 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4562
4563 #ifndef OPENSSL_NO_CT
4564
4565 /*
4566 * Moves SCTs from the |src| stack to the |dst| stack.
4567 * The source of each SCT will be set to |origin|.
4568 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4569 * the caller.
4570 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4571 */
4572 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4573 sct_source_t origin)
4574 {
4575 int scts_moved = 0;
4576 SCT *sct = NULL;
4577
4578 if (*dst == NULL) {
4579 *dst = sk_SCT_new_null();
4580 if (*dst == NULL) {
4581 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4582 goto err;
4583 }
4584 }
4585
4586 while ((sct = sk_SCT_pop(src)) != NULL) {
4587 if (SCT_set_source(sct, origin) != 1)
4588 goto err;
4589
4590 if (sk_SCT_push(*dst, sct) <= 0)
4591 goto err;
4592 scts_moved += 1;
4593 }
4594
4595 return scts_moved;
4596 err:
4597 if (sct != NULL)
4598 sk_SCT_push(src, sct); /* Put the SCT back */
4599 return -1;
4600 }
4601
4602 /*
4603 * Look for data collected during ServerHello and parse if found.
4604 * Returns the number of SCTs extracted.
4605 */
4606 static int ct_extract_tls_extension_scts(SSL *s)
4607 {
4608 int scts_extracted = 0;
4609
4610 if (s->ext.scts != NULL) {
4611 const unsigned char *p = s->ext.scts;
4612 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4613
4614 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4615
4616 SCT_LIST_free(scts);
4617 }
4618
4619 return scts_extracted;
4620 }
4621
4622 /*
4623 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4624 * contains an SCT X509 extension. They will be stored in |s->scts|.
4625 * Returns:
4626 * - The number of SCTs extracted, assuming an OCSP response exists.
4627 * - 0 if no OCSP response exists or it contains no SCTs.
4628 * - A negative integer if an error occurs.
4629 */
4630 static int ct_extract_ocsp_response_scts(SSL *s)
4631 {
4632 # ifndef OPENSSL_NO_OCSP
4633 int scts_extracted = 0;
4634 const unsigned char *p;
4635 OCSP_BASICRESP *br = NULL;
4636 OCSP_RESPONSE *rsp = NULL;
4637 STACK_OF(SCT) *scts = NULL;
4638 int i;
4639
4640 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4641 goto err;
4642
4643 p = s->ext.ocsp.resp;
4644 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4645 if (rsp == NULL)
4646 goto err;
4647
4648 br = OCSP_response_get1_basic(rsp);
4649 if (br == NULL)
4650 goto err;
4651
4652 for (i = 0; i < OCSP_resp_count(br); ++i) {
4653 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4654
4655 if (single == NULL)
4656 continue;
4657
4658 scts =
4659 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4660 scts_extracted =
4661 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4662 if (scts_extracted < 0)
4663 goto err;
4664 }
4665 err:
4666 SCT_LIST_free(scts);
4667 OCSP_BASICRESP_free(br);
4668 OCSP_RESPONSE_free(rsp);
4669 return scts_extracted;
4670 # else
4671 /* Behave as if no OCSP response exists */
4672 return 0;
4673 # endif
4674 }
4675
4676 /*
4677 * Attempts to extract SCTs from the peer certificate.
4678 * Return the number of SCTs extracted, or a negative integer if an error
4679 * occurs.
4680 */
4681 static int ct_extract_x509v3_extension_scts(SSL *s)
4682 {
4683 int scts_extracted = 0;
4684 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4685
4686 if (cert != NULL) {
4687 STACK_OF(SCT) *scts =
4688 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4689
4690 scts_extracted =
4691 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4692
4693 SCT_LIST_free(scts);
4694 }
4695
4696 return scts_extracted;
4697 }
4698
4699 /*
4700 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4701 * response (if it exists) and X509v3 extensions in the certificate.
4702 * Returns NULL if an error occurs.
4703 */
4704 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4705 {
4706 if (!s->scts_parsed) {
4707 if (ct_extract_tls_extension_scts(s) < 0 ||
4708 ct_extract_ocsp_response_scts(s) < 0 ||
4709 ct_extract_x509v3_extension_scts(s) < 0)
4710 goto err;
4711
4712 s->scts_parsed = 1;
4713 }
4714 return s->scts;
4715 err:
4716 return NULL;
4717 }
4718
4719 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4720 const STACK_OF(SCT) *scts, void *unused_arg)
4721 {
4722 return 1;
4723 }
4724
4725 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4726 const STACK_OF(SCT) *scts, void *unused_arg)
4727 {
4728 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4729 int i;
4730
4731 for (i = 0; i < count; ++i) {
4732 SCT *sct = sk_SCT_value(scts, i);
4733 int status = SCT_get_validation_status(sct);
4734
4735 if (status == SCT_VALIDATION_STATUS_VALID)
4736 return 1;
4737 }
4738 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4739 return 0;
4740 }
4741
4742 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4743 void *arg)
4744 {
4745 /*
4746 * Since code exists that uses the custom extension handler for CT, look
4747 * for this and throw an error if they have already registered to use CT.
4748 */
4749 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4750 TLSEXT_TYPE_signed_certificate_timestamp))
4751 {
4752 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4753 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4754 return 0;
4755 }
4756
4757 if (callback != NULL) {
4758 /*
4759 * If we are validating CT, then we MUST accept SCTs served via OCSP
4760 */
4761 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4762 return 0;
4763 }
4764
4765 s->ct_validation_callback = callback;
4766 s->ct_validation_callback_arg = arg;
4767
4768 return 1;
4769 }
4770
4771 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4772 ssl_ct_validation_cb callback, void *arg)
4773 {
4774 /*
4775 * Since code exists that uses the custom extension handler for CT, look for
4776 * this and throw an error if they have already registered to use CT.
4777 */
4778 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4779 TLSEXT_TYPE_signed_certificate_timestamp))
4780 {
4781 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4782 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4783 return 0;
4784 }
4785
4786 ctx->ct_validation_callback = callback;
4787 ctx->ct_validation_callback_arg = arg;
4788 return 1;
4789 }
4790
4791 int SSL_ct_is_enabled(const SSL *s)
4792 {
4793 return s->ct_validation_callback != NULL;
4794 }
4795
4796 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4797 {
4798 return ctx->ct_validation_callback != NULL;
4799 }
4800
4801 int ssl_validate_ct(SSL *s)
4802 {
4803 int ret = 0;
4804 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4805 X509 *issuer;
4806 SSL_DANE *dane = &s->dane;
4807 CT_POLICY_EVAL_CTX *ctx = NULL;
4808 const STACK_OF(SCT) *scts;
4809
4810 /*
4811 * If no callback is set, the peer is anonymous, or its chain is invalid,
4812 * skip SCT validation - just return success. Applications that continue
4813 * handshakes without certificates, with unverified chains, or pinned leaf
4814 * certificates are outside the scope of the WebPKI and CT.
4815 *
4816 * The above exclusions notwithstanding the vast majority of peers will
4817 * have rather ordinary certificate chains validated by typical
4818 * applications that perform certificate verification and therefore will
4819 * process SCTs when enabled.
4820 */
4821 if (s->ct_validation_callback == NULL || cert == NULL ||
4822 s->verify_result != X509_V_OK ||
4823 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4824 return 1;
4825
4826 /*
4827 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4828 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4829 */
4830 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4831 switch (dane->mtlsa->usage) {
4832 case DANETLS_USAGE_DANE_TA:
4833 case DANETLS_USAGE_DANE_EE:
4834 return 1;
4835 }
4836 }
4837
4838 ctx = CT_POLICY_EVAL_CTX_new();
4839 if (ctx == NULL) {
4840 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4841 ERR_R_MALLOC_FAILURE);
4842 goto end;
4843 }
4844
4845 issuer = sk_X509_value(s->verified_chain, 1);
4846 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4847 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4848 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4849 CT_POLICY_EVAL_CTX_set_time(
4850 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4851
4852 scts = SSL_get0_peer_scts(s);
4853
4854 /*
4855 * This function returns success (> 0) only when all the SCTs are valid, 0
4856 * when some are invalid, and < 0 on various internal errors (out of
4857 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4858 * reason to abort the handshake, that decision is up to the callback.
4859 * Therefore, we error out only in the unexpected case that the return
4860 * value is negative.
4861 *
4862 * XXX: One might well argue that the return value of this function is an
4863 * unfortunate design choice. Its job is only to determine the validation
4864 * status of each of the provided SCTs. So long as it correctly separates
4865 * the wheat from the chaff it should return success. Failure in this case
4866 * ought to correspond to an inability to carry out its duties.
4867 */
4868 if (SCT_LIST_validate(scts, ctx) < 0) {
4869 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4870 SSL_R_SCT_VERIFICATION_FAILED);
4871 goto end;
4872 }
4873
4874 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4875 if (ret < 0)
4876 ret = 0; /* This function returns 0 on failure */
4877 if (!ret)
4878 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4879 SSL_R_CALLBACK_FAILED);
4880
4881 end:
4882 CT_POLICY_EVAL_CTX_free(ctx);
4883 /*
4884 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4885 * failure return code here. Also the application may wish the complete
4886 * the handshake, and then disconnect cleanly at a higher layer, after
4887 * checking the verification status of the completed connection.
4888 *
4889 * We therefore force a certificate verification failure which will be
4890 * visible via SSL_get_verify_result() and cached as part of any resumed
4891 * session.
4892 *
4893 * Note: the permissive callback is for information gathering only, always
4894 * returns success, and does not affect verification status. Only the
4895 * strict callback or a custom application-specified callback can trigger
4896 * connection failure or record a verification error.
4897 */
4898 if (ret <= 0)
4899 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4900 return ret;
4901 }
4902
4903 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4904 {
4905 switch (validation_mode) {
4906 default:
4907 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4908 return 0;
4909 case SSL_CT_VALIDATION_PERMISSIVE:
4910 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4911 case SSL_CT_VALIDATION_STRICT:
4912 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4913 }
4914 }
4915
4916 int SSL_enable_ct(SSL *s, int validation_mode)
4917 {
4918 switch (validation_mode) {
4919 default:
4920 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4921 return 0;
4922 case SSL_CT_VALIDATION_PERMISSIVE:
4923 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4924 case SSL_CT_VALIDATION_STRICT:
4925 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4926 }
4927 }
4928
4929 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4930 {
4931 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4932 }
4933
4934 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4935 {
4936 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4937 }
4938
4939 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4940 {
4941 CTLOG_STORE_free(ctx->ctlog_store);
4942 ctx->ctlog_store = logs;
4943 }
4944
4945 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4946 {
4947 return ctx->ctlog_store;
4948 }
4949
4950 #endif /* OPENSSL_NO_CT */
4951
4952 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4953 void *arg)
4954 {
4955 c->client_hello_cb = cb;
4956 c->client_hello_cb_arg = arg;
4957 }
4958
4959 int SSL_client_hello_isv2(SSL *s)
4960 {
4961 if (s->clienthello == NULL)
4962 return 0;
4963 return s->clienthello->isv2;
4964 }
4965
4966 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
4967 {
4968 if (s->clienthello == NULL)
4969 return 0;
4970 return s->clienthello->legacy_version;
4971 }
4972
4973 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
4974 {
4975 if (s->clienthello == NULL)
4976 return 0;
4977 if (out != NULL)
4978 *out = s->clienthello->random;
4979 return SSL3_RANDOM_SIZE;
4980 }
4981
4982 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
4983 {
4984 if (s->clienthello == NULL)
4985 return 0;
4986 if (out != NULL)
4987 *out = s->clienthello->session_id;
4988 return s->clienthello->session_id_len;
4989 }
4990
4991 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
4992 {
4993 if (s->clienthello == NULL)
4994 return 0;
4995 if (out != NULL)
4996 *out = PACKET_data(&s->clienthello->ciphersuites);
4997 return PACKET_remaining(&s->clienthello->ciphersuites);
4998 }
4999
5000 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5001 {
5002 if (s->clienthello == NULL)
5003 return 0;
5004 if (out != NULL)
5005 *out = s->clienthello->compressions;
5006 return s->clienthello->compressions_len;
5007 }
5008
5009 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5010 {
5011 RAW_EXTENSION *ext;
5012 int *present;
5013 size_t num = 0, i;
5014
5015 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5016 return 0;
5017 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5018 ext = s->clienthello->pre_proc_exts + i;
5019 if (ext->present)
5020 num++;
5021 }
5022 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5023 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5024 ERR_R_MALLOC_FAILURE);
5025 return 0;
5026 }
5027 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5028 ext = s->clienthello->pre_proc_exts + i;
5029 if (ext->present) {
5030 if (ext->received_order >= num)
5031 goto err;
5032 present[ext->received_order] = ext->type;
5033 }
5034 }
5035 *out = present;
5036 *outlen = num;
5037 return 1;
5038 err:
5039 OPENSSL_free(present);
5040 return 0;
5041 }
5042
5043 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5044 size_t *outlen)
5045 {
5046 size_t i;
5047 RAW_EXTENSION *r;
5048
5049 if (s->clienthello == NULL)
5050 return 0;
5051 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5052 r = s->clienthello->pre_proc_exts + i;
5053 if (r->present && r->type == type) {
5054 if (out != NULL)
5055 *out = PACKET_data(&r->data);
5056 if (outlen != NULL)
5057 *outlen = PACKET_remaining(&r->data);
5058 return 1;
5059 }
5060 }
5061 return 0;
5062 }
5063
5064 int SSL_free_buffers(SSL *ssl)
5065 {
5066 RECORD_LAYER *rl = &ssl->rlayer;
5067
5068 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5069 return 0;
5070
5071 RECORD_LAYER_release(rl);
5072 return 1;
5073 }
5074
5075 int SSL_alloc_buffers(SSL *ssl)
5076 {
5077 return ssl3_setup_buffers(ssl);
5078 }
5079
5080 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5081 {
5082 ctx->keylog_callback = cb;
5083 }
5084
5085 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5086 {
5087 return ctx->keylog_callback;
5088 }
5089
5090 static int nss_keylog_int(const char *prefix,
5091 SSL *ssl,
5092 const uint8_t *parameter_1,
5093 size_t parameter_1_len,
5094 const uint8_t *parameter_2,
5095 size_t parameter_2_len)
5096 {
5097 char *out = NULL;
5098 char *cursor = NULL;
5099 size_t out_len = 0;
5100 size_t i;
5101 size_t prefix_len;
5102
5103 if (ssl->ctx->keylog_callback == NULL) return 1;
5104
5105 /*
5106 * Our output buffer will contain the following strings, rendered with
5107 * space characters in between, terminated by a NULL character: first the
5108 * prefix, then the first parameter, then the second parameter. The
5109 * meaning of each parameter depends on the specific key material being
5110 * logged. Note that the first and second parameters are encoded in
5111 * hexadecimal, so we need a buffer that is twice their lengths.
5112 */
5113 prefix_len = strlen(prefix);
5114 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5115 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5116 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5117 ERR_R_MALLOC_FAILURE);
5118 return 0;
5119 }
5120
5121 strcpy(cursor, prefix);
5122 cursor += prefix_len;
5123 *cursor++ = ' ';
5124
5125 for (i = 0; i < parameter_1_len; i++) {
5126 sprintf(cursor, "%02x", parameter_1[i]);
5127 cursor += 2;
5128 }
5129 *cursor++ = ' ';
5130
5131 for (i = 0; i < parameter_2_len; i++) {
5132 sprintf(cursor, "%02x", parameter_2[i]);
5133 cursor += 2;
5134 }
5135 *cursor = '\0';
5136
5137 ssl->ctx->keylog_callback(ssl, (const char *)out);
5138 OPENSSL_free(out);
5139 return 1;
5140
5141 }
5142
5143 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5144 const uint8_t *encrypted_premaster,
5145 size_t encrypted_premaster_len,
5146 const uint8_t *premaster,
5147 size_t premaster_len)
5148 {
5149 if (encrypted_premaster_len < 8) {
5150 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5151 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5152 return 0;
5153 }
5154
5155 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5156 return nss_keylog_int("RSA",
5157 ssl,
5158 encrypted_premaster,
5159 8,
5160 premaster,
5161 premaster_len);
5162 }
5163
5164 int ssl_log_secret(SSL *ssl,
5165 const char *label,
5166 const uint8_t *secret,
5167 size_t secret_len)
5168 {
5169 return nss_keylog_int(label,
5170 ssl,
5171 ssl->s3->client_random,
5172 SSL3_RANDOM_SIZE,
5173 secret,
5174 secret_len);
5175 }
5176
5177 #define SSLV2_CIPHER_LEN 3
5178
5179 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5180 {
5181 int n;
5182
5183 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5184
5185 if (PACKET_remaining(cipher_suites) == 0) {
5186 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5187 SSL_R_NO_CIPHERS_SPECIFIED);
5188 return 0;
5189 }
5190
5191 if (PACKET_remaining(cipher_suites) % n != 0) {
5192 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5193 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5194 return 0;
5195 }
5196
5197 OPENSSL_free(s->s3->tmp.ciphers_raw);
5198 s->s3->tmp.ciphers_raw = NULL;
5199 s->s3->tmp.ciphers_rawlen = 0;
5200
5201 if (sslv2format) {
5202 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5203 PACKET sslv2ciphers = *cipher_suites;
5204 unsigned int leadbyte;
5205 unsigned char *raw;
5206
5207 /*
5208 * We store the raw ciphers list in SSLv3+ format so we need to do some
5209 * preprocessing to convert the list first. If there are any SSLv2 only
5210 * ciphersuites with a non-zero leading byte then we are going to
5211 * slightly over allocate because we won't store those. But that isn't a
5212 * problem.
5213 */
5214 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5215 s->s3->tmp.ciphers_raw = raw;
5216 if (raw == NULL) {
5217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5218 ERR_R_MALLOC_FAILURE);
5219 return 0;
5220 }
5221 for (s->s3->tmp.ciphers_rawlen = 0;
5222 PACKET_remaining(&sslv2ciphers) > 0;
5223 raw += TLS_CIPHER_LEN) {
5224 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5225 || (leadbyte == 0
5226 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5227 TLS_CIPHER_LEN))
5228 || (leadbyte != 0
5229 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5230 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5231 SSL_R_BAD_PACKET);
5232 OPENSSL_free(s->s3->tmp.ciphers_raw);
5233 s->s3->tmp.ciphers_raw = NULL;
5234 s->s3->tmp.ciphers_rawlen = 0;
5235 return 0;
5236 }
5237 if (leadbyte == 0)
5238 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5239 }
5240 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5241 &s->s3->tmp.ciphers_rawlen)) {
5242 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5243 ERR_R_INTERNAL_ERROR);
5244 return 0;
5245 }
5246 return 1;
5247 }
5248
5249 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5250 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5251 STACK_OF(SSL_CIPHER) **scsvs)
5252 {
5253 PACKET pkt;
5254
5255 if (!PACKET_buf_init(&pkt, bytes, len))
5256 return 0;
5257 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5258 }
5259
5260 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5261 STACK_OF(SSL_CIPHER) **skp,
5262 STACK_OF(SSL_CIPHER) **scsvs_out,
5263 int sslv2format, int fatal)
5264 {
5265 const SSL_CIPHER *c;
5266 STACK_OF(SSL_CIPHER) *sk = NULL;
5267 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5268 int n;
5269 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5270 unsigned char cipher[SSLV2_CIPHER_LEN];
5271
5272 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5273
5274 if (PACKET_remaining(cipher_suites) == 0) {
5275 if (fatal)
5276 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5277 SSL_R_NO_CIPHERS_SPECIFIED);
5278 else
5279 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5280 return 0;
5281 }
5282
5283 if (PACKET_remaining(cipher_suites) % n != 0) {
5284 if (fatal)
5285 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5286 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5287 else
5288 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5289 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5290 return 0;
5291 }
5292
5293 sk = sk_SSL_CIPHER_new_null();
5294 scsvs = sk_SSL_CIPHER_new_null();
5295 if (sk == NULL || scsvs == NULL) {
5296 if (fatal)
5297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5298 ERR_R_MALLOC_FAILURE);
5299 else
5300 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5301 goto err;
5302 }
5303
5304 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5305 /*
5306 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5307 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5308 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5309 */
5310 if (sslv2format && cipher[0] != '\0')
5311 continue;
5312
5313 /* For SSLv2-compat, ignore leading 0-byte. */
5314 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5315 if (c != NULL) {
5316 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5317 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5318 if (fatal)
5319 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5320 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5321 else
5322 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5323 goto err;
5324 }
5325 }
5326 }
5327 if (PACKET_remaining(cipher_suites) > 0) {
5328 if (fatal)
5329 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5330 SSL_R_BAD_LENGTH);
5331 else
5332 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5333 goto err;
5334 }
5335
5336 if (skp != NULL)
5337 *skp = sk;
5338 else
5339 sk_SSL_CIPHER_free(sk);
5340 if (scsvs_out != NULL)
5341 *scsvs_out = scsvs;
5342 else
5343 sk_SSL_CIPHER_free(scsvs);
5344 return 1;
5345 err:
5346 sk_SSL_CIPHER_free(sk);
5347 sk_SSL_CIPHER_free(scsvs);
5348 return 0;
5349 }
5350
5351 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5352 {
5353 ctx->max_early_data = max_early_data;
5354
5355 return 1;
5356 }
5357
5358 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5359 {
5360 return ctx->max_early_data;
5361 }
5362
5363 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5364 {
5365 s->max_early_data = max_early_data;
5366
5367 return 1;
5368 }
5369
5370 uint32_t SSL_get_max_early_data(const SSL *s)
5371 {
5372 return s->max_early_data;
5373 }
5374
5375 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5376 {
5377 /* Return any active Max Fragment Len extension */
5378 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5379 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5380
5381 /* return current SSL connection setting */
5382 return ssl->max_send_fragment;
5383 }
5384
5385 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5386 {
5387 /* Return a value regarding an active Max Fragment Len extension */
5388 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5389 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5390 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5391
5392 /* else limit |split_send_fragment| to current |max_send_fragment| */
5393 if (ssl->split_send_fragment > ssl->max_send_fragment)
5394 return ssl->max_send_fragment;
5395
5396 /* return current SSL connection setting */
5397 return ssl->split_send_fragment;
5398 }
5399
5400 int SSL_stateless(SSL *s)
5401 {
5402 int ret;
5403
5404 /* Ensure there is no state left over from a previous invocation */
5405 if (!SSL_clear(s))
5406 return 0;
5407
5408 ERR_clear_error();
5409
5410 s->s3->flags |= TLS1_FLAGS_STATELESS;
5411 ret = SSL_accept(s);
5412 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5413
5414 if (ret > 0 && s->ext.cookieok)
5415 return 1;
5416
5417 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5418 return 0;
5419
5420 return -1;
5421 }
5422
5423 void SSL_force_post_handshake_auth(SSL *ssl)
5424 {
5425 ssl->pha_forced = 1;
5426 }
5427
5428 int SSL_verify_client_post_handshake(SSL *ssl)
5429 {
5430 if (!SSL_IS_TLS13(ssl)) {
5431 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5432 return 0;
5433 }
5434 if (!ssl->server) {
5435 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5436 return 0;
5437 }
5438
5439 if (!SSL_is_init_finished(ssl)) {
5440 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5441 return 0;
5442 }
5443
5444 switch (ssl->post_handshake_auth) {
5445 case SSL_PHA_NONE:
5446 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5447 return 0;
5448 default:
5449 case SSL_PHA_EXT_SENT:
5450 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5451 return 0;
5452 case SSL_PHA_EXT_RECEIVED:
5453 break;
5454 case SSL_PHA_REQUEST_PENDING:
5455 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5456 return 0;
5457 case SSL_PHA_REQUESTED:
5458 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5459 return 0;
5460 }
5461
5462 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5463
5464 /* checks verify_mode and algorithm_auth */
5465 if (!send_certificate_request(ssl)) {
5466 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5467 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5468 return 0;
5469 }
5470
5471 ossl_statem_set_in_init(ssl, 1);
5472 return 1;
5473 }
5474
5475 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5476 SSL_CTX_generate_session_ticket_fn gen_cb,
5477 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5478 void *arg)
5479 {
5480 ctx->generate_ticket_cb = gen_cb;
5481 ctx->decrypt_ticket_cb = dec_cb;
5482 ctx->ticket_cb_data = arg;
5483 return 1;
5484 }