]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
8304c732ae7673488149d3c1ba3a69d3be48d29d
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
497 s->method->ssl_clear(s);
498
499 RECORD_LAYER_clear(&s->rlayer);
500
501 return (1);
502 }
503
504 /** Used to change an SSL_CTXs default SSL method type */
505 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506 {
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
516 return (0);
517 }
518 return (1);
519 }
520
521 SSL *SSL_new(SSL_CTX *ctx)
522 {
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
534 s = OPENSSL_zalloc(sizeof(*s));
535 if (s == NULL)
536 goto err;
537
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
545 RECORD_LAYER_init(&s->rlayer, s);
546
547 s->options = ctx->options;
548 s->dane.flags = ctx->dane.flags;
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
553 s->references = 1;
554
555 /*
556 * Earlier library versions used to copy the pointer to the CERT, not
557 * its contents; only when setting new parameters for the per-SSL
558 * copy, ssl_cert_new would be called (and the direct reference to
559 * the per-SSL_CTX settings would be lost, but those still were
560 * indirectly accessed for various purposes, and for that reason they
561 * used to be known as s->ctx->default_cert). Now we don't look at the
562 * SSL_CTX's CERT after having duplicated it once.
563 */
564 s->cert = ssl_cert_dup(ctx->cert);
565 if (s->cert == NULL)
566 goto err;
567
568 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
569 s->msg_callback = ctx->msg_callback;
570 s->msg_callback_arg = ctx->msg_callback_arg;
571 s->verify_mode = ctx->verify_mode;
572 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
573 s->sid_ctx_length = ctx->sid_ctx_length;
574 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
575 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
576 s->verify_callback = ctx->default_verify_callback;
577 s->generate_session_id = ctx->generate_session_id;
578
579 s->param = X509_VERIFY_PARAM_new();
580 if (s->param == NULL)
581 goto err;
582 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
583 s->quiet_shutdown = ctx->quiet_shutdown;
584 s->max_send_fragment = ctx->max_send_fragment;
585 s->split_send_fragment = ctx->split_send_fragment;
586 s->max_pipelines = ctx->max_pipelines;
587 if (s->max_pipelines > 1)
588 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
589 if (ctx->default_read_buf_len > 0)
590 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
591
592 SSL_CTX_up_ref(ctx);
593 s->ctx = ctx;
594 s->ext.debug_cb = 0;
595 s->ext.debug_arg = NULL;
596 s->ext.ticket_expected = 0;
597 s->ext.status_type = ctx->ext.status_type;
598 s->ext.status_expected = 0;
599 s->ext.ocsp.ids = NULL;
600 s->ext.ocsp.exts = NULL;
601 s->ext.ocsp.resp = NULL;
602 s->ext.ocsp.resp_len = 0;
603 SSL_CTX_up_ref(ctx);
604 s->session_ctx = ctx;
605 #ifndef OPENSSL_NO_EC
606 if (ctx->ext.ecpointformats) {
607 s->ext.ecpointformats =
608 OPENSSL_memdup(ctx->ext.ecpointformats,
609 ctx->ext.ecpointformats_len);
610 if (!s->ext.ecpointformats)
611 goto err;
612 s->ext.ecpointformats_len =
613 ctx->ext.ecpointformats_len;
614 }
615 if (ctx->ext.supportedgroups) {
616 s->ext.supportedgroups =
617 OPENSSL_memdup(ctx->ext.supportedgroups,
618 ctx->ext.supportedgroups_len);
619 if (!s->ext.supportedgroups)
620 goto err;
621 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
622 }
623 #endif
624 #ifndef OPENSSL_NO_NEXTPROTONEG
625 s->ext.npn = NULL;
626 #endif
627
628 if (s->ctx->ext.alpn) {
629 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
630 if (s->ext.alpn == NULL)
631 goto err;
632 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
633 s->ext.alpn_len = s->ctx->ext.alpn_len;
634 }
635
636 s->verified_chain = NULL;
637 s->verify_result = X509_V_OK;
638
639 s->default_passwd_callback = ctx->default_passwd_callback;
640 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
641
642 s->method = ctx->method;
643
644 s->key_update = SSL_KEY_UPDATE_NONE;
645
646 if (!s->method->ssl_new(s))
647 goto err;
648
649 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
650
651 if (!SSL_clear(s))
652 goto err;
653
654 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
655 goto err;
656
657 #ifndef OPENSSL_NO_PSK
658 s->psk_client_callback = ctx->psk_client_callback;
659 s->psk_server_callback = ctx->psk_server_callback;
660 #endif
661
662 s->job = NULL;
663
664 #ifndef OPENSSL_NO_CT
665 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
666 ctx->ct_validation_callback_arg))
667 goto err;
668 #endif
669
670 return s;
671 err:
672 SSL_free(s);
673 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
674 return NULL;
675 }
676
677 int SSL_is_dtls(const SSL *s)
678 {
679 return SSL_IS_DTLS(s) ? 1 : 0;
680 }
681
682 int SSL_up_ref(SSL *s)
683 {
684 int i;
685
686 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
687 return 0;
688
689 REF_PRINT_COUNT("SSL", s);
690 REF_ASSERT_ISNT(i < 2);
691 return ((i > 1) ? 1 : 0);
692 }
693
694 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
695 unsigned int sid_ctx_len)
696 {
697 if (sid_ctx_len > sizeof ctx->sid_ctx) {
698 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
699 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
700 return 0;
701 }
702 ctx->sid_ctx_length = sid_ctx_len;
703 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
704
705 return 1;
706 }
707
708 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
709 unsigned int sid_ctx_len)
710 {
711 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
712 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
713 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
714 return 0;
715 }
716 ssl->sid_ctx_length = sid_ctx_len;
717 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
718
719 return 1;
720 }
721
722 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
723 {
724 CRYPTO_THREAD_write_lock(ctx->lock);
725 ctx->generate_session_id = cb;
726 CRYPTO_THREAD_unlock(ctx->lock);
727 return 1;
728 }
729
730 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
731 {
732 CRYPTO_THREAD_write_lock(ssl->lock);
733 ssl->generate_session_id = cb;
734 CRYPTO_THREAD_unlock(ssl->lock);
735 return 1;
736 }
737
738 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
739 unsigned int id_len)
740 {
741 /*
742 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
743 * we can "construct" a session to give us the desired check - ie. to
744 * find if there's a session in the hash table that would conflict with
745 * any new session built out of this id/id_len and the ssl_version in use
746 * by this SSL.
747 */
748 SSL_SESSION r, *p;
749
750 if (id_len > sizeof r.session_id)
751 return 0;
752
753 r.ssl_version = ssl->version;
754 r.session_id_length = id_len;
755 memcpy(r.session_id, id, id_len);
756
757 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
758 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
759 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
760 return (p != NULL);
761 }
762
763 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
764 {
765 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
766 }
767
768 int SSL_set_purpose(SSL *s, int purpose)
769 {
770 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
771 }
772
773 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
774 {
775 return X509_VERIFY_PARAM_set_trust(s->param, trust);
776 }
777
778 int SSL_set_trust(SSL *s, int trust)
779 {
780 return X509_VERIFY_PARAM_set_trust(s->param, trust);
781 }
782
783 int SSL_set1_host(SSL *s, const char *hostname)
784 {
785 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
786 }
787
788 int SSL_add1_host(SSL *s, const char *hostname)
789 {
790 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
791 }
792
793 void SSL_set_hostflags(SSL *s, unsigned int flags)
794 {
795 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
796 }
797
798 const char *SSL_get0_peername(SSL *s)
799 {
800 return X509_VERIFY_PARAM_get0_peername(s->param);
801 }
802
803 int SSL_CTX_dane_enable(SSL_CTX *ctx)
804 {
805 return dane_ctx_enable(&ctx->dane);
806 }
807
808 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
809 {
810 unsigned long orig = ctx->dane.flags;
811
812 ctx->dane.flags |= flags;
813 return orig;
814 }
815
816 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
817 {
818 unsigned long orig = ctx->dane.flags;
819
820 ctx->dane.flags &= ~flags;
821 return orig;
822 }
823
824 int SSL_dane_enable(SSL *s, const char *basedomain)
825 {
826 SSL_DANE *dane = &s->dane;
827
828 if (s->ctx->dane.mdmax == 0) {
829 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
830 return 0;
831 }
832 if (dane->trecs != NULL) {
833 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
834 return 0;
835 }
836
837 /*
838 * Default SNI name. This rejects empty names, while set1_host below
839 * accepts them and disables host name checks. To avoid side-effects with
840 * invalid input, set the SNI name first.
841 */
842 if (s->ext.hostname == NULL) {
843 if (!SSL_set_tlsext_host_name(s, basedomain)) {
844 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
845 return -1;
846 }
847 }
848
849 /* Primary RFC6125 reference identifier */
850 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
851 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
852 return -1;
853 }
854
855 dane->mdpth = -1;
856 dane->pdpth = -1;
857 dane->dctx = &s->ctx->dane;
858 dane->trecs = sk_danetls_record_new_null();
859
860 if (dane->trecs == NULL) {
861 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
862 return -1;
863 }
864 return 1;
865 }
866
867 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
868 {
869 unsigned long orig = ssl->dane.flags;
870
871 ssl->dane.flags |= flags;
872 return orig;
873 }
874
875 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
876 {
877 unsigned long orig = ssl->dane.flags;
878
879 ssl->dane.flags &= ~flags;
880 return orig;
881 }
882
883 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
884 {
885 SSL_DANE *dane = &s->dane;
886
887 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
888 return -1;
889 if (dane->mtlsa) {
890 if (mcert)
891 *mcert = dane->mcert;
892 if (mspki)
893 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
894 }
895 return dane->mdpth;
896 }
897
898 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
899 uint8_t *mtype, unsigned const char **data, size_t *dlen)
900 {
901 SSL_DANE *dane = &s->dane;
902
903 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
904 return -1;
905 if (dane->mtlsa) {
906 if (usage)
907 *usage = dane->mtlsa->usage;
908 if (selector)
909 *selector = dane->mtlsa->selector;
910 if (mtype)
911 *mtype = dane->mtlsa->mtype;
912 if (data)
913 *data = dane->mtlsa->data;
914 if (dlen)
915 *dlen = dane->mtlsa->dlen;
916 }
917 return dane->mdpth;
918 }
919
920 SSL_DANE *SSL_get0_dane(SSL *s)
921 {
922 return &s->dane;
923 }
924
925 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
926 uint8_t mtype, unsigned char *data, size_t dlen)
927 {
928 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
929 }
930
931 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
932 uint8_t ord)
933 {
934 return dane_mtype_set(&ctx->dane, md, mtype, ord);
935 }
936
937 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
938 {
939 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
940 }
941
942 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
943 {
944 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
945 }
946
947 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
948 {
949 return ctx->param;
950 }
951
952 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
953 {
954 return ssl->param;
955 }
956
957 void SSL_certs_clear(SSL *s)
958 {
959 ssl_cert_clear_certs(s->cert);
960 }
961
962 void SSL_free(SSL *s)
963 {
964 int i;
965
966 if (s == NULL)
967 return;
968
969 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
970 REF_PRINT_COUNT("SSL", s);
971 if (i > 0)
972 return;
973 REF_ASSERT_ISNT(i < 0);
974
975 X509_VERIFY_PARAM_free(s->param);
976 dane_final(&s->dane);
977 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
978
979 ssl_free_wbio_buffer(s);
980
981 BIO_free_all(s->wbio);
982 BIO_free_all(s->rbio);
983
984 BUF_MEM_free(s->init_buf);
985
986 /* add extra stuff */
987 sk_SSL_CIPHER_free(s->cipher_list);
988 sk_SSL_CIPHER_free(s->cipher_list_by_id);
989
990 /* Make the next call work :-) */
991 if (s->session != NULL) {
992 ssl_clear_bad_session(s);
993 SSL_SESSION_free(s->session);
994 }
995
996 clear_ciphers(s);
997
998 ssl_cert_free(s->cert);
999 /* Free up if allocated */
1000
1001 OPENSSL_free(s->ext.hostname);
1002 SSL_CTX_free(s->session_ctx);
1003 #ifndef OPENSSL_NO_EC
1004 OPENSSL_free(s->ext.ecpointformats);
1005 OPENSSL_free(s->ext.supportedgroups);
1006 #endif /* OPENSSL_NO_EC */
1007 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1008 #ifndef OPENSSL_NO_OCSP
1009 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1010 #endif
1011 #ifndef OPENSSL_NO_CT
1012 SCT_LIST_free(s->scts);
1013 OPENSSL_free(s->ext.scts);
1014 #endif
1015 OPENSSL_free(s->ext.ocsp.resp);
1016 OPENSSL_free(s->ext.alpn);
1017 OPENSSL_free(s->clienthello);
1018
1019 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1020
1021 sk_X509_pop_free(s->verified_chain, X509_free);
1022
1023 if (s->method != NULL)
1024 s->method->ssl_free(s);
1025
1026 RECORD_LAYER_release(&s->rlayer);
1027
1028 SSL_CTX_free(s->ctx);
1029
1030 ASYNC_WAIT_CTX_free(s->waitctx);
1031
1032 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1033 OPENSSL_free(s->ext.npn);
1034 #endif
1035
1036 #ifndef OPENSSL_NO_SRTP
1037 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1038 #endif
1039
1040 CRYPTO_THREAD_lock_free(s->lock);
1041
1042 OPENSSL_free(s);
1043 }
1044
1045 void SSL_set0_rbio(SSL *s, BIO *rbio)
1046 {
1047 BIO_free_all(s->rbio);
1048 s->rbio = rbio;
1049 }
1050
1051 void SSL_set0_wbio(SSL *s, BIO *wbio)
1052 {
1053 /*
1054 * If the output buffering BIO is still in place, remove it
1055 */
1056 if (s->bbio != NULL)
1057 s->wbio = BIO_pop(s->wbio);
1058
1059 BIO_free_all(s->wbio);
1060 s->wbio = wbio;
1061
1062 /* Re-attach |bbio| to the new |wbio|. */
1063 if (s->bbio != NULL)
1064 s->wbio = BIO_push(s->bbio, s->wbio);
1065 }
1066
1067 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1068 {
1069 /*
1070 * For historical reasons, this function has many different cases in
1071 * ownership handling.
1072 */
1073
1074 /* If nothing has changed, do nothing */
1075 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1076 return;
1077
1078 /*
1079 * If the two arguments are equal then one fewer reference is granted by the
1080 * caller than we want to take
1081 */
1082 if (rbio != NULL && rbio == wbio)
1083 BIO_up_ref(rbio);
1084
1085 /*
1086 * If only the wbio is changed only adopt one reference.
1087 */
1088 if (rbio == SSL_get_rbio(s)) {
1089 SSL_set0_wbio(s, wbio);
1090 return;
1091 }
1092 /*
1093 * There is an asymmetry here for historical reasons. If only the rbio is
1094 * changed AND the rbio and wbio were originally different, then we only
1095 * adopt one reference.
1096 */
1097 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1098 SSL_set0_rbio(s, rbio);
1099 return;
1100 }
1101
1102 /* Otherwise, adopt both references. */
1103 SSL_set0_rbio(s, rbio);
1104 SSL_set0_wbio(s, wbio);
1105 }
1106
1107 BIO *SSL_get_rbio(const SSL *s)
1108 {
1109 return s->rbio;
1110 }
1111
1112 BIO *SSL_get_wbio(const SSL *s)
1113 {
1114 if (s->bbio != NULL) {
1115 /*
1116 * If |bbio| is active, the true caller-configured BIO is its
1117 * |next_bio|.
1118 */
1119 return BIO_next(s->bbio);
1120 }
1121 return s->wbio;
1122 }
1123
1124 int SSL_get_fd(const SSL *s)
1125 {
1126 return SSL_get_rfd(s);
1127 }
1128
1129 int SSL_get_rfd(const SSL *s)
1130 {
1131 int ret = -1;
1132 BIO *b, *r;
1133
1134 b = SSL_get_rbio(s);
1135 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1136 if (r != NULL)
1137 BIO_get_fd(r, &ret);
1138 return (ret);
1139 }
1140
1141 int SSL_get_wfd(const SSL *s)
1142 {
1143 int ret = -1;
1144 BIO *b, *r;
1145
1146 b = SSL_get_wbio(s);
1147 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1148 if (r != NULL)
1149 BIO_get_fd(r, &ret);
1150 return (ret);
1151 }
1152
1153 #ifndef OPENSSL_NO_SOCK
1154 int SSL_set_fd(SSL *s, int fd)
1155 {
1156 int ret = 0;
1157 BIO *bio = NULL;
1158
1159 bio = BIO_new(BIO_s_socket());
1160
1161 if (bio == NULL) {
1162 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1163 goto err;
1164 }
1165 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1166 SSL_set_bio(s, bio, bio);
1167 ret = 1;
1168 err:
1169 return (ret);
1170 }
1171
1172 int SSL_set_wfd(SSL *s, int fd)
1173 {
1174 BIO *rbio = SSL_get_rbio(s);
1175
1176 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1177 || (int)BIO_get_fd(rbio, NULL) != fd) {
1178 BIO *bio = BIO_new(BIO_s_socket());
1179
1180 if (bio == NULL) {
1181 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1182 return 0;
1183 }
1184 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1185 SSL_set0_wbio(s, bio);
1186 } else {
1187 BIO_up_ref(rbio);
1188 SSL_set0_wbio(s, rbio);
1189 }
1190 return 1;
1191 }
1192
1193 int SSL_set_rfd(SSL *s, int fd)
1194 {
1195 BIO *wbio = SSL_get_wbio(s);
1196
1197 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1198 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1199 BIO *bio = BIO_new(BIO_s_socket());
1200
1201 if (bio == NULL) {
1202 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1203 return 0;
1204 }
1205 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1206 SSL_set0_rbio(s, bio);
1207 } else {
1208 BIO_up_ref(wbio);
1209 SSL_set0_rbio(s, wbio);
1210 }
1211
1212 return 1;
1213 }
1214 #endif
1215
1216 /* return length of latest Finished message we sent, copy to 'buf' */
1217 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1218 {
1219 size_t ret = 0;
1220
1221 if (s->s3 != NULL) {
1222 ret = s->s3->tmp.finish_md_len;
1223 if (count > ret)
1224 count = ret;
1225 memcpy(buf, s->s3->tmp.finish_md, count);
1226 }
1227 return ret;
1228 }
1229
1230 /* return length of latest Finished message we expected, copy to 'buf' */
1231 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1232 {
1233 size_t ret = 0;
1234
1235 if (s->s3 != NULL) {
1236 ret = s->s3->tmp.peer_finish_md_len;
1237 if (count > ret)
1238 count = ret;
1239 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1240 }
1241 return ret;
1242 }
1243
1244 int SSL_get_verify_mode(const SSL *s)
1245 {
1246 return (s->verify_mode);
1247 }
1248
1249 int SSL_get_verify_depth(const SSL *s)
1250 {
1251 return X509_VERIFY_PARAM_get_depth(s->param);
1252 }
1253
1254 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1255 return (s->verify_callback);
1256 }
1257
1258 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1259 {
1260 return (ctx->verify_mode);
1261 }
1262
1263 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1264 {
1265 return X509_VERIFY_PARAM_get_depth(ctx->param);
1266 }
1267
1268 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1269 return (ctx->default_verify_callback);
1270 }
1271
1272 void SSL_set_verify(SSL *s, int mode,
1273 int (*callback) (int ok, X509_STORE_CTX *ctx))
1274 {
1275 s->verify_mode = mode;
1276 if (callback != NULL)
1277 s->verify_callback = callback;
1278 }
1279
1280 void SSL_set_verify_depth(SSL *s, int depth)
1281 {
1282 X509_VERIFY_PARAM_set_depth(s->param, depth);
1283 }
1284
1285 void SSL_set_read_ahead(SSL *s, int yes)
1286 {
1287 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1288 }
1289
1290 int SSL_get_read_ahead(const SSL *s)
1291 {
1292 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1293 }
1294
1295 int SSL_pending(const SSL *s)
1296 {
1297 size_t pending = s->method->ssl_pending(s);
1298
1299 /*
1300 * SSL_pending cannot work properly if read-ahead is enabled
1301 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1302 * impossible to fix since SSL_pending cannot report errors that may be
1303 * observed while scanning the new data. (Note that SSL_pending() is
1304 * often used as a boolean value, so we'd better not return -1.)
1305 *
1306 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1307 * we just return INT_MAX.
1308 */
1309 return pending < INT_MAX ? (int)pending : INT_MAX;
1310 }
1311
1312 int SSL_has_pending(const SSL *s)
1313 {
1314 /*
1315 * Similar to SSL_pending() but returns a 1 to indicate that we have
1316 * unprocessed data available or 0 otherwise (as opposed to the number of
1317 * bytes available). Unlike SSL_pending() this will take into account
1318 * read_ahead data. A 1 return simply indicates that we have unprocessed
1319 * data. That data may not result in any application data, or we may fail
1320 * to parse the records for some reason.
1321 */
1322 if (SSL_pending(s))
1323 return 1;
1324
1325 return RECORD_LAYER_read_pending(&s->rlayer);
1326 }
1327
1328 X509 *SSL_get_peer_certificate(const SSL *s)
1329 {
1330 X509 *r;
1331
1332 if ((s == NULL) || (s->session == NULL))
1333 r = NULL;
1334 else
1335 r = s->session->peer;
1336
1337 if (r == NULL)
1338 return (r);
1339
1340 X509_up_ref(r);
1341
1342 return (r);
1343 }
1344
1345 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1346 {
1347 STACK_OF(X509) *r;
1348
1349 if ((s == NULL) || (s->session == NULL))
1350 r = NULL;
1351 else
1352 r = s->session->peer_chain;
1353
1354 /*
1355 * If we are a client, cert_chain includes the peer's own certificate; if
1356 * we are a server, it does not.
1357 */
1358
1359 return (r);
1360 }
1361
1362 /*
1363 * Now in theory, since the calling process own 't' it should be safe to
1364 * modify. We need to be able to read f without being hassled
1365 */
1366 int SSL_copy_session_id(SSL *t, const SSL *f)
1367 {
1368 int i;
1369 /* Do we need to to SSL locking? */
1370 if (!SSL_set_session(t, SSL_get_session(f))) {
1371 return 0;
1372 }
1373
1374 /*
1375 * what if we are setup for one protocol version but want to talk another
1376 */
1377 if (t->method != f->method) {
1378 t->method->ssl_free(t);
1379 t->method = f->method;
1380 if (t->method->ssl_new(t) == 0)
1381 return 0;
1382 }
1383
1384 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1385 ssl_cert_free(t->cert);
1386 t->cert = f->cert;
1387 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1388 return 0;
1389 }
1390
1391 return 1;
1392 }
1393
1394 /* Fix this so it checks all the valid key/cert options */
1395 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1396 {
1397 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1398 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1399 return (0);
1400 }
1401 if (ctx->cert->key->privatekey == NULL) {
1402 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1403 return (0);
1404 }
1405 return (X509_check_private_key
1406 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1407 }
1408
1409 /* Fix this function so that it takes an optional type parameter */
1410 int SSL_check_private_key(const SSL *ssl)
1411 {
1412 if (ssl == NULL) {
1413 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1414 return (0);
1415 }
1416 if (ssl->cert->key->x509 == NULL) {
1417 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1418 return (0);
1419 }
1420 if (ssl->cert->key->privatekey == NULL) {
1421 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1422 return (0);
1423 }
1424 return (X509_check_private_key(ssl->cert->key->x509,
1425 ssl->cert->key->privatekey));
1426 }
1427
1428 int SSL_waiting_for_async(SSL *s)
1429 {
1430 if (s->job)
1431 return 1;
1432
1433 return 0;
1434 }
1435
1436 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1437 {
1438 ASYNC_WAIT_CTX *ctx = s->waitctx;
1439
1440 if (ctx == NULL)
1441 return 0;
1442 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1443 }
1444
1445 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1446 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1447 {
1448 ASYNC_WAIT_CTX *ctx = s->waitctx;
1449
1450 if (ctx == NULL)
1451 return 0;
1452 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1453 numdelfds);
1454 }
1455
1456 int SSL_accept(SSL *s)
1457 {
1458 if (s->handshake_func == NULL) {
1459 /* Not properly initialized yet */
1460 SSL_set_accept_state(s);
1461 }
1462
1463 return SSL_do_handshake(s);
1464 }
1465
1466 int SSL_connect(SSL *s)
1467 {
1468 if (s->handshake_func == NULL) {
1469 /* Not properly initialized yet */
1470 SSL_set_connect_state(s);
1471 }
1472
1473 return SSL_do_handshake(s);
1474 }
1475
1476 long SSL_get_default_timeout(const SSL *s)
1477 {
1478 return (s->method->get_timeout());
1479 }
1480
1481 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1482 int (*func) (void *))
1483 {
1484 int ret;
1485 if (s->waitctx == NULL) {
1486 s->waitctx = ASYNC_WAIT_CTX_new();
1487 if (s->waitctx == NULL)
1488 return -1;
1489 }
1490 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1491 sizeof(struct ssl_async_args))) {
1492 case ASYNC_ERR:
1493 s->rwstate = SSL_NOTHING;
1494 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1495 return -1;
1496 case ASYNC_PAUSE:
1497 s->rwstate = SSL_ASYNC_PAUSED;
1498 return -1;
1499 case ASYNC_NO_JOBS:
1500 s->rwstate = SSL_ASYNC_NO_JOBS;
1501 return -1;
1502 case ASYNC_FINISH:
1503 s->job = NULL;
1504 return ret;
1505 default:
1506 s->rwstate = SSL_NOTHING;
1507 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1508 /* Shouldn't happen */
1509 return -1;
1510 }
1511 }
1512
1513 static int ssl_io_intern(void *vargs)
1514 {
1515 struct ssl_async_args *args;
1516 SSL *s;
1517 void *buf;
1518 size_t num;
1519
1520 args = (struct ssl_async_args *)vargs;
1521 s = args->s;
1522 buf = args->buf;
1523 num = args->num;
1524 switch (args->type) {
1525 case READFUNC:
1526 return args->f.func_read(s, buf, num, &s->asyncrw);
1527 case WRITEFUNC:
1528 return args->f.func_write(s, buf, num, &s->asyncrw);
1529 case OTHERFUNC:
1530 return args->f.func_other(s);
1531 }
1532 return -1;
1533 }
1534
1535 int SSL_read(SSL *s, void *buf, int num)
1536 {
1537 int ret;
1538 size_t readbytes;
1539
1540 if (num < 0) {
1541 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1542 return -1;
1543 }
1544
1545 ret = SSL_read_ex(s, buf, (size_t)num, &readbytes);
1546
1547 /*
1548 * The cast is safe here because ret should be <= INT_MAX because num is
1549 * <= INT_MAX
1550 */
1551 if (ret > 0)
1552 ret = (int)readbytes;
1553
1554 return ret;
1555 }
1556
1557 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1558 {
1559 if (s->handshake_func == NULL) {
1560 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
1561 return -1;
1562 }
1563
1564 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1565 s->rwstate = SSL_NOTHING;
1566 return (0);
1567 }
1568
1569 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1570 struct ssl_async_args args;
1571 int ret;
1572
1573 args.s = s;
1574 args.buf = buf;
1575 args.num = num;
1576 args.type = READFUNC;
1577 args.f.func_read = s->method->ssl_read;
1578
1579 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1580 *readbytes = s->asyncrw;
1581 return ret;
1582 } else {
1583 return s->method->ssl_read(s, buf, num, readbytes);
1584 }
1585 }
1586
1587 int SSL_peek(SSL *s, void *buf, int num)
1588 {
1589 int ret;
1590 size_t readbytes;
1591
1592 if (num < 0) {
1593 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1594 return -1;
1595 }
1596
1597 ret = SSL_peek_ex(s, buf, (size_t)num, &readbytes);
1598
1599 /*
1600 * The cast is safe here because ret should be <= INT_MAX because num is
1601 * <= INT_MAX
1602 */
1603 if (ret > 0)
1604 ret = (int)readbytes;
1605
1606 return ret;
1607 }
1608
1609 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1610 {
1611 if (s->handshake_func == NULL) {
1612 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
1613 return -1;
1614 }
1615
1616 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1617 return (0);
1618 }
1619 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1620 struct ssl_async_args args;
1621 int ret;
1622
1623 args.s = s;
1624 args.buf = buf;
1625 args.num = num;
1626 args.type = READFUNC;
1627 args.f.func_read = s->method->ssl_peek;
1628
1629 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1630 *readbytes = s->asyncrw;
1631 return ret;
1632 } else {
1633 return s->method->ssl_peek(s, buf, num, readbytes);
1634 }
1635 }
1636
1637 int SSL_write(SSL *s, const void *buf, int num)
1638 {
1639 int ret;
1640 size_t written;
1641
1642 if (num < 0) {
1643 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1644 return -1;
1645 }
1646
1647 ret = SSL_write_ex(s, buf, (size_t)num, &written);
1648
1649 /*
1650 * The cast is safe here because ret should be <= INT_MAX because num is
1651 * <= INT_MAX
1652 */
1653 if (ret > 0)
1654 ret = (int)written;
1655
1656 return ret;
1657 }
1658
1659 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1660 {
1661 if (s->handshake_func == NULL) {
1662 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
1663 return -1;
1664 }
1665
1666 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1667 s->rwstate = SSL_NOTHING;
1668 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
1669 return (-1);
1670 }
1671
1672 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1673 int ret;
1674 struct ssl_async_args args;
1675
1676 args.s = s;
1677 args.buf = (void *)buf;
1678 args.num = num;
1679 args.type = WRITEFUNC;
1680 args.f.func_write = s->method->ssl_write;
1681
1682 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1683 *written = s->asyncrw;
1684 return ret;
1685 } else {
1686 return s->method->ssl_write(s, buf, num, written);
1687 }
1688 }
1689
1690 int SSL_shutdown(SSL *s)
1691 {
1692 /*
1693 * Note that this function behaves differently from what one might
1694 * expect. Return values are 0 for no success (yet), 1 for success; but
1695 * calling it once is usually not enough, even if blocking I/O is used
1696 * (see ssl3_shutdown).
1697 */
1698
1699 if (s->handshake_func == NULL) {
1700 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1701 return -1;
1702 }
1703
1704 if (!SSL_in_init(s)) {
1705 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1706 struct ssl_async_args args;
1707
1708 args.s = s;
1709 args.type = OTHERFUNC;
1710 args.f.func_other = s->method->ssl_shutdown;
1711
1712 return ssl_start_async_job(s, &args, ssl_io_intern);
1713 } else {
1714 return s->method->ssl_shutdown(s);
1715 }
1716 } else {
1717 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1718 return -1;
1719 }
1720 }
1721
1722 int SSL_key_update(SSL *s, int updatetype)
1723 {
1724 /*
1725 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1726 * negotiated, and that it is appropriate to call SSL_key_update() instead
1727 * of SSL_renegotiate().
1728 */
1729 if (!SSL_IS_TLS13(s)) {
1730 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1731 return 0;
1732 }
1733
1734 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1735 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1736 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1737 return 0;
1738 }
1739
1740 if (!SSL_is_init_finished(s)) {
1741 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1742 return 0;
1743 }
1744
1745 ossl_statem_set_in_init(s, 1);
1746 s->key_update = updatetype;
1747 return 1;
1748 }
1749
1750 int SSL_get_key_update_type(SSL *s)
1751 {
1752 return s->key_update;
1753 }
1754
1755 int SSL_renegotiate(SSL *s)
1756 {
1757 if (SSL_IS_TLS13(s)) {
1758 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1759 return 0;
1760 }
1761
1762 if (s->renegotiate == 0)
1763 s->renegotiate = 1;
1764
1765 s->new_session = 1;
1766
1767 return (s->method->ssl_renegotiate(s));
1768 }
1769
1770 int SSL_renegotiate_abbreviated(SSL *s)
1771 {
1772 if (SSL_IS_TLS13(s))
1773 return 0;
1774
1775 if (s->renegotiate == 0)
1776 s->renegotiate = 1;
1777
1778 s->new_session = 0;
1779
1780 return (s->method->ssl_renegotiate(s));
1781 }
1782
1783 int SSL_renegotiate_pending(SSL *s)
1784 {
1785 /*
1786 * becomes true when negotiation is requested; false again once a
1787 * handshake has finished
1788 */
1789 return (s->renegotiate != 0);
1790 }
1791
1792 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1793 {
1794 long l;
1795
1796 switch (cmd) {
1797 case SSL_CTRL_GET_READ_AHEAD:
1798 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1799 case SSL_CTRL_SET_READ_AHEAD:
1800 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1801 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1802 return (l);
1803
1804 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1805 s->msg_callback_arg = parg;
1806 return 1;
1807
1808 case SSL_CTRL_MODE:
1809 return (s->mode |= larg);
1810 case SSL_CTRL_CLEAR_MODE:
1811 return (s->mode &= ~larg);
1812 case SSL_CTRL_GET_MAX_CERT_LIST:
1813 return (long)(s->max_cert_list);
1814 case SSL_CTRL_SET_MAX_CERT_LIST:
1815 if (larg < 0)
1816 return 0;
1817 l = (long)s->max_cert_list;
1818 s->max_cert_list = (size_t)larg;
1819 return l;
1820 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1821 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1822 return 0;
1823 s->max_send_fragment = larg;
1824 if (s->max_send_fragment < s->split_send_fragment)
1825 s->split_send_fragment = s->max_send_fragment;
1826 return 1;
1827 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1828 if ((size_t)larg > s->max_send_fragment || larg == 0)
1829 return 0;
1830 s->split_send_fragment = larg;
1831 return 1;
1832 case SSL_CTRL_SET_MAX_PIPELINES:
1833 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1834 return 0;
1835 s->max_pipelines = larg;
1836 if (larg > 1)
1837 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1838 return 1;
1839 case SSL_CTRL_GET_RI_SUPPORT:
1840 if (s->s3)
1841 return s->s3->send_connection_binding;
1842 else
1843 return 0;
1844 case SSL_CTRL_CERT_FLAGS:
1845 return (s->cert->cert_flags |= larg);
1846 case SSL_CTRL_CLEAR_CERT_FLAGS:
1847 return (s->cert->cert_flags &= ~larg);
1848
1849 case SSL_CTRL_GET_RAW_CIPHERLIST:
1850 if (parg) {
1851 if (s->s3->tmp.ciphers_raw == NULL)
1852 return 0;
1853 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1854 return (int)s->s3->tmp.ciphers_rawlen;
1855 } else {
1856 return TLS_CIPHER_LEN;
1857 }
1858 case SSL_CTRL_GET_EXTMS_SUPPORT:
1859 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1860 return -1;
1861 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1862 return 1;
1863 else
1864 return 0;
1865 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1866 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1867 &s->min_proto_version);
1868 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1869 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1870 &s->max_proto_version);
1871 default:
1872 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1873 }
1874 }
1875
1876 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1877 {
1878 switch (cmd) {
1879 case SSL_CTRL_SET_MSG_CALLBACK:
1880 s->msg_callback = (void (*)
1881 (int write_p, int version, int content_type,
1882 const void *buf, size_t len, SSL *ssl,
1883 void *arg))(fp);
1884 return 1;
1885
1886 default:
1887 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1888 }
1889 }
1890
1891 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1892 {
1893 return ctx->sessions;
1894 }
1895
1896 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1897 {
1898 long l;
1899 /* For some cases with ctx == NULL perform syntax checks */
1900 if (ctx == NULL) {
1901 switch (cmd) {
1902 #ifndef OPENSSL_NO_EC
1903 case SSL_CTRL_SET_GROUPS_LIST:
1904 return tls1_set_groups_list(NULL, NULL, parg);
1905 #endif
1906 case SSL_CTRL_SET_SIGALGS_LIST:
1907 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1908 return tls1_set_sigalgs_list(NULL, parg, 0);
1909 default:
1910 return 0;
1911 }
1912 }
1913
1914 switch (cmd) {
1915 case SSL_CTRL_GET_READ_AHEAD:
1916 return (ctx->read_ahead);
1917 case SSL_CTRL_SET_READ_AHEAD:
1918 l = ctx->read_ahead;
1919 ctx->read_ahead = larg;
1920 return (l);
1921
1922 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1923 ctx->msg_callback_arg = parg;
1924 return 1;
1925
1926 case SSL_CTRL_GET_MAX_CERT_LIST:
1927 return (long)(ctx->max_cert_list);
1928 case SSL_CTRL_SET_MAX_CERT_LIST:
1929 if (larg < 0)
1930 return 0;
1931 l = (long)ctx->max_cert_list;
1932 ctx->max_cert_list = (size_t)larg;
1933 return l;
1934
1935 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1936 if (larg < 0)
1937 return 0;
1938 l = (long)ctx->session_cache_size;
1939 ctx->session_cache_size = (size_t)larg;
1940 return l;
1941 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1942 return (long)(ctx->session_cache_size);
1943 case SSL_CTRL_SET_SESS_CACHE_MODE:
1944 l = ctx->session_cache_mode;
1945 ctx->session_cache_mode = larg;
1946 return (l);
1947 case SSL_CTRL_GET_SESS_CACHE_MODE:
1948 return (ctx->session_cache_mode);
1949
1950 case SSL_CTRL_SESS_NUMBER:
1951 return (lh_SSL_SESSION_num_items(ctx->sessions));
1952 case SSL_CTRL_SESS_CONNECT:
1953 return (ctx->stats.sess_connect);
1954 case SSL_CTRL_SESS_CONNECT_GOOD:
1955 return (ctx->stats.sess_connect_good);
1956 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1957 return (ctx->stats.sess_connect_renegotiate);
1958 case SSL_CTRL_SESS_ACCEPT:
1959 return (ctx->stats.sess_accept);
1960 case SSL_CTRL_SESS_ACCEPT_GOOD:
1961 return (ctx->stats.sess_accept_good);
1962 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1963 return (ctx->stats.sess_accept_renegotiate);
1964 case SSL_CTRL_SESS_HIT:
1965 return (ctx->stats.sess_hit);
1966 case SSL_CTRL_SESS_CB_HIT:
1967 return (ctx->stats.sess_cb_hit);
1968 case SSL_CTRL_SESS_MISSES:
1969 return (ctx->stats.sess_miss);
1970 case SSL_CTRL_SESS_TIMEOUTS:
1971 return (ctx->stats.sess_timeout);
1972 case SSL_CTRL_SESS_CACHE_FULL:
1973 return (ctx->stats.sess_cache_full);
1974 case SSL_CTRL_MODE:
1975 return (ctx->mode |= larg);
1976 case SSL_CTRL_CLEAR_MODE:
1977 return (ctx->mode &= ~larg);
1978 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1979 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1980 return 0;
1981 ctx->max_send_fragment = larg;
1982 if (ctx->max_send_fragment < ctx->split_send_fragment)
1983 ctx->split_send_fragment = ctx->max_send_fragment;
1984 return 1;
1985 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1986 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
1987 return 0;
1988 ctx->split_send_fragment = larg;
1989 return 1;
1990 case SSL_CTRL_SET_MAX_PIPELINES:
1991 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1992 return 0;
1993 ctx->max_pipelines = larg;
1994 return 1;
1995 case SSL_CTRL_CERT_FLAGS:
1996 return (ctx->cert->cert_flags |= larg);
1997 case SSL_CTRL_CLEAR_CERT_FLAGS:
1998 return (ctx->cert->cert_flags &= ~larg);
1999 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2000 return ssl_set_version_bound(ctx->method->version, (int)larg,
2001 &ctx->min_proto_version);
2002 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2003 return ssl_set_version_bound(ctx->method->version, (int)larg,
2004 &ctx->max_proto_version);
2005 default:
2006 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2007 }
2008 }
2009
2010 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2011 {
2012 switch (cmd) {
2013 case SSL_CTRL_SET_MSG_CALLBACK:
2014 ctx->msg_callback = (void (*)
2015 (int write_p, int version, int content_type,
2016 const void *buf, size_t len, SSL *ssl,
2017 void *arg))(fp);
2018 return 1;
2019
2020 default:
2021 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2022 }
2023 }
2024
2025 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2026 {
2027 if (a->id > b->id)
2028 return 1;
2029 if (a->id < b->id)
2030 return -1;
2031 return 0;
2032 }
2033
2034 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2035 const SSL_CIPHER *const *bp)
2036 {
2037 if ((*ap)->id > (*bp)->id)
2038 return 1;
2039 if ((*ap)->id < (*bp)->id)
2040 return -1;
2041 return 0;
2042 }
2043
2044 /** return a STACK of the ciphers available for the SSL and in order of
2045 * preference */
2046 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2047 {
2048 if (s != NULL) {
2049 if (s->cipher_list != NULL) {
2050 return (s->cipher_list);
2051 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2052 return (s->ctx->cipher_list);
2053 }
2054 }
2055 return (NULL);
2056 }
2057
2058 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2059 {
2060 if ((s == NULL) || (s->session == NULL) || !s->server)
2061 return NULL;
2062 return s->session->ciphers;
2063 }
2064
2065 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2066 {
2067 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2068 int i;
2069 ciphers = SSL_get_ciphers(s);
2070 if (!ciphers)
2071 return NULL;
2072 ssl_set_client_disabled(s);
2073 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2074 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2075 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2076 if (!sk)
2077 sk = sk_SSL_CIPHER_new_null();
2078 if (!sk)
2079 return NULL;
2080 if (!sk_SSL_CIPHER_push(sk, c)) {
2081 sk_SSL_CIPHER_free(sk);
2082 return NULL;
2083 }
2084 }
2085 }
2086 return sk;
2087 }
2088
2089 /** return a STACK of the ciphers available for the SSL and in order of
2090 * algorithm id */
2091 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2092 {
2093 if (s != NULL) {
2094 if (s->cipher_list_by_id != NULL) {
2095 return (s->cipher_list_by_id);
2096 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2097 return (s->ctx->cipher_list_by_id);
2098 }
2099 }
2100 return (NULL);
2101 }
2102
2103 /** The old interface to get the same thing as SSL_get_ciphers() */
2104 const char *SSL_get_cipher_list(const SSL *s, int n)
2105 {
2106 const SSL_CIPHER *c;
2107 STACK_OF(SSL_CIPHER) *sk;
2108
2109 if (s == NULL)
2110 return (NULL);
2111 sk = SSL_get_ciphers(s);
2112 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2113 return (NULL);
2114 c = sk_SSL_CIPHER_value(sk, n);
2115 if (c == NULL)
2116 return (NULL);
2117 return (c->name);
2118 }
2119
2120 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2121 * preference */
2122 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2123 {
2124 if (ctx != NULL)
2125 return ctx->cipher_list;
2126 return NULL;
2127 }
2128
2129 /** specify the ciphers to be used by default by the SSL_CTX */
2130 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2131 {
2132 STACK_OF(SSL_CIPHER) *sk;
2133
2134 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2135 &ctx->cipher_list_by_id, str, ctx->cert);
2136 /*
2137 * ssl_create_cipher_list may return an empty stack if it was unable to
2138 * find a cipher matching the given rule string (for example if the rule
2139 * string specifies a cipher which has been disabled). This is not an
2140 * error as far as ssl_create_cipher_list is concerned, and hence
2141 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2142 */
2143 if (sk == NULL)
2144 return 0;
2145 else if (sk_SSL_CIPHER_num(sk) == 0) {
2146 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2147 return 0;
2148 }
2149 return 1;
2150 }
2151
2152 /** specify the ciphers to be used by the SSL */
2153 int SSL_set_cipher_list(SSL *s, const char *str)
2154 {
2155 STACK_OF(SSL_CIPHER) *sk;
2156
2157 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2158 &s->cipher_list_by_id, str, s->cert);
2159 /* see comment in SSL_CTX_set_cipher_list */
2160 if (sk == NULL)
2161 return 0;
2162 else if (sk_SSL_CIPHER_num(sk) == 0) {
2163 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2164 return 0;
2165 }
2166 return 1;
2167 }
2168
2169 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2170 {
2171 char *p;
2172 STACK_OF(SSL_CIPHER) *sk;
2173 const SSL_CIPHER *c;
2174 int i;
2175
2176 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2177 return (NULL);
2178
2179 p = buf;
2180 sk = s->session->ciphers;
2181
2182 if (sk_SSL_CIPHER_num(sk) == 0)
2183 return NULL;
2184
2185 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2186 int n;
2187
2188 c = sk_SSL_CIPHER_value(sk, i);
2189 n = strlen(c->name);
2190 if (n + 1 > len) {
2191 if (p != buf)
2192 --p;
2193 *p = '\0';
2194 return buf;
2195 }
2196 memcpy(p, c->name, n + 1);
2197 p += n;
2198 *(p++) = ':';
2199 len -= n + 1;
2200 }
2201 p[-1] = '\0';
2202 return (buf);
2203 }
2204
2205 /** return a servername extension value if provided in Client Hello, or NULL.
2206 * So far, only host_name types are defined (RFC 3546).
2207 */
2208
2209 const char *SSL_get_servername(const SSL *s, const int type)
2210 {
2211 if (type != TLSEXT_NAMETYPE_host_name)
2212 return NULL;
2213
2214 return s->session && !s->ext.hostname ?
2215 s->session->ext.hostname : s->ext.hostname;
2216 }
2217
2218 int SSL_get_servername_type(const SSL *s)
2219 {
2220 if (s->session
2221 && (!s->ext.hostname ? s->session->
2222 ext.hostname : s->ext.hostname))
2223 return TLSEXT_NAMETYPE_host_name;
2224 return -1;
2225 }
2226
2227 /*
2228 * SSL_select_next_proto implements the standard protocol selection. It is
2229 * expected that this function is called from the callback set by
2230 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2231 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2232 * not included in the length. A byte string of length 0 is invalid. No byte
2233 * string may be truncated. The current, but experimental algorithm for
2234 * selecting the protocol is: 1) If the server doesn't support NPN then this
2235 * is indicated to the callback. In this case, the client application has to
2236 * abort the connection or have a default application level protocol. 2) If
2237 * the server supports NPN, but advertises an empty list then the client
2238 * selects the first protocol in its list, but indicates via the API that this
2239 * fallback case was enacted. 3) Otherwise, the client finds the first
2240 * protocol in the server's list that it supports and selects this protocol.
2241 * This is because it's assumed that the server has better information about
2242 * which protocol a client should use. 4) If the client doesn't support any
2243 * of the server's advertised protocols, then this is treated the same as
2244 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2245 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2246 */
2247 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2248 const unsigned char *server,
2249 unsigned int server_len,
2250 const unsigned char *client, unsigned int client_len)
2251 {
2252 unsigned int i, j;
2253 const unsigned char *result;
2254 int status = OPENSSL_NPN_UNSUPPORTED;
2255
2256 /*
2257 * For each protocol in server preference order, see if we support it.
2258 */
2259 for (i = 0; i < server_len;) {
2260 for (j = 0; j < client_len;) {
2261 if (server[i] == client[j] &&
2262 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2263 /* We found a match */
2264 result = &server[i];
2265 status = OPENSSL_NPN_NEGOTIATED;
2266 goto found;
2267 }
2268 j += client[j];
2269 j++;
2270 }
2271 i += server[i];
2272 i++;
2273 }
2274
2275 /* There's no overlap between our protocols and the server's list. */
2276 result = client;
2277 status = OPENSSL_NPN_NO_OVERLAP;
2278
2279 found:
2280 *out = (unsigned char *)result + 1;
2281 *outlen = result[0];
2282 return status;
2283 }
2284
2285 #ifndef OPENSSL_NO_NEXTPROTONEG
2286 /*
2287 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2288 * client's requested protocol for this connection and returns 0. If the
2289 * client didn't request any protocol, then *data is set to NULL. Note that
2290 * the client can request any protocol it chooses. The value returned from
2291 * this function need not be a member of the list of supported protocols
2292 * provided by the callback.
2293 */
2294 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2295 unsigned *len)
2296 {
2297 *data = s->ext.npn;
2298 if (!*data) {
2299 *len = 0;
2300 } else {
2301 *len = (unsigned int)s->ext.npn_len;
2302 }
2303 }
2304
2305 /*
2306 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2307 * a TLS server needs a list of supported protocols for Next Protocol
2308 * Negotiation. The returned list must be in wire format. The list is
2309 * returned by setting |out| to point to it and |outlen| to its length. This
2310 * memory will not be modified, but one should assume that the SSL* keeps a
2311 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2312 * wishes to advertise. Otherwise, no such extension will be included in the
2313 * ServerHello.
2314 */
2315 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2316 SSL_CTX_npn_advertised_cb_func cb,
2317 void *arg)
2318 {
2319 ctx->ext.npn_advertised_cb = cb;
2320 ctx->ext.npn_advertised_cb_arg = arg;
2321 }
2322
2323 /*
2324 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2325 * client needs to select a protocol from the server's provided list. |out|
2326 * must be set to point to the selected protocol (which may be within |in|).
2327 * The length of the protocol name must be written into |outlen|. The
2328 * server's advertised protocols are provided in |in| and |inlen|. The
2329 * callback can assume that |in| is syntactically valid. The client must
2330 * select a protocol. It is fatal to the connection if this callback returns
2331 * a value other than SSL_TLSEXT_ERR_OK.
2332 */
2333 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2334 SSL_CTX_npn_select_cb_func cb,
2335 void *arg)
2336 {
2337 ctx->ext.npn_select_cb = cb;
2338 ctx->ext.npn_select_cb_arg = arg;
2339 }
2340 #endif
2341
2342 /*
2343 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2344 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2345 * length-prefixed strings). Returns 0 on success.
2346 */
2347 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2348 unsigned int protos_len)
2349 {
2350 OPENSSL_free(ctx->ext.alpn);
2351 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2352 if (ctx->ext.alpn == NULL) {
2353 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2354 return 1;
2355 }
2356 ctx->ext.alpn_len = protos_len;
2357
2358 return 0;
2359 }
2360
2361 /*
2362 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2363 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2364 * length-prefixed strings). Returns 0 on success.
2365 */
2366 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2367 unsigned int protos_len)
2368 {
2369 OPENSSL_free(ssl->ext.alpn);
2370 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2371 if (ssl->ext.alpn == NULL) {
2372 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2373 return 1;
2374 }
2375 ssl->ext.alpn_len = protos_len;
2376
2377 return 0;
2378 }
2379
2380 /*
2381 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2382 * called during ClientHello processing in order to select an ALPN protocol
2383 * from the client's list of offered protocols.
2384 */
2385 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2386 SSL_CTX_alpn_select_cb_func cb,
2387 void *arg)
2388 {
2389 ctx->ext.alpn_select_cb = cb;
2390 ctx->ext.alpn_select_cb_arg = arg;
2391 }
2392
2393 /*
2394 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2395 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2396 * (not including the leading length-prefix byte). If the server didn't
2397 * respond with a negotiated protocol then |*len| will be zero.
2398 */
2399 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2400 unsigned int *len)
2401 {
2402 *data = NULL;
2403 if (ssl->s3)
2404 *data = ssl->s3->alpn_selected;
2405 if (*data == NULL)
2406 *len = 0;
2407 else
2408 *len = (unsigned int)ssl->s3->alpn_selected_len;
2409 }
2410
2411 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2412 const char *label, size_t llen,
2413 const unsigned char *p, size_t plen,
2414 int use_context)
2415 {
2416 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2417 return -1;
2418
2419 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2420 llen, p, plen,
2421 use_context);
2422 }
2423
2424 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2425 {
2426 const unsigned char *session_id = a->session_id;
2427 unsigned long l;
2428 unsigned char tmp_storage[4];
2429
2430 if (a->session_id_length < sizeof(tmp_storage)) {
2431 memset(tmp_storage, 0, sizeof(tmp_storage));
2432 memcpy(tmp_storage, a->session_id, a->session_id_length);
2433 session_id = tmp_storage;
2434 }
2435
2436 l = (unsigned long)
2437 ((unsigned long)session_id[0]) |
2438 ((unsigned long)session_id[1] << 8L) |
2439 ((unsigned long)session_id[2] << 16L) |
2440 ((unsigned long)session_id[3] << 24L);
2441 return (l);
2442 }
2443
2444 /*
2445 * NB: If this function (or indeed the hash function which uses a sort of
2446 * coarser function than this one) is changed, ensure
2447 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2448 * being able to construct an SSL_SESSION that will collide with any existing
2449 * session with a matching session ID.
2450 */
2451 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2452 {
2453 if (a->ssl_version != b->ssl_version)
2454 return (1);
2455 if (a->session_id_length != b->session_id_length)
2456 return (1);
2457 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2458 }
2459
2460 /*
2461 * These wrapper functions should remain rather than redeclaring
2462 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2463 * variable. The reason is that the functions aren't static, they're exposed
2464 * via ssl.h.
2465 */
2466
2467 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2468 {
2469 SSL_CTX *ret = NULL;
2470
2471 if (meth == NULL) {
2472 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2473 return (NULL);
2474 }
2475
2476 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2477 return NULL;
2478
2479 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2480 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2481 return NULL;
2482 }
2483
2484 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2485 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2486 goto err;
2487 }
2488 ret = OPENSSL_zalloc(sizeof(*ret));
2489 if (ret == NULL)
2490 goto err;
2491
2492 ret->method = meth;
2493 ret->min_proto_version = 0;
2494 ret->max_proto_version = 0;
2495 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2496 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2497 /* We take the system default. */
2498 ret->session_timeout = meth->get_timeout();
2499 ret->references = 1;
2500 ret->lock = CRYPTO_THREAD_lock_new();
2501 if (ret->lock == NULL) {
2502 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2503 OPENSSL_free(ret);
2504 return NULL;
2505 }
2506 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2507 ret->verify_mode = SSL_VERIFY_NONE;
2508 if ((ret->cert = ssl_cert_new()) == NULL)
2509 goto err;
2510
2511 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2512 if (ret->sessions == NULL)
2513 goto err;
2514 ret->cert_store = X509_STORE_new();
2515 if (ret->cert_store == NULL)
2516 goto err;
2517 #ifndef OPENSSL_NO_CT
2518 ret->ctlog_store = CTLOG_STORE_new();
2519 if (ret->ctlog_store == NULL)
2520 goto err;
2521 #endif
2522 if (!ssl_create_cipher_list(ret->method,
2523 &ret->cipher_list, &ret->cipher_list_by_id,
2524 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2525 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2526 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2527 goto err2;
2528 }
2529
2530 ret->param = X509_VERIFY_PARAM_new();
2531 if (ret->param == NULL)
2532 goto err;
2533
2534 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2535 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2536 goto err2;
2537 }
2538 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2539 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2540 goto err2;
2541 }
2542
2543 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2544 goto err;
2545
2546 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2547 goto err;
2548
2549 /* No compression for DTLS */
2550 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2551 ret->comp_methods = SSL_COMP_get_compression_methods();
2552
2553 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2554 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2555
2556 /* Setup RFC5077 ticket keys */
2557 if ((RAND_bytes(ret->ext.tick_key_name,
2558 sizeof(ret->ext.tick_key_name)) <= 0)
2559 || (RAND_bytes(ret->ext.tick_hmac_key,
2560 sizeof(ret->ext.tick_hmac_key)) <= 0)
2561 || (RAND_bytes(ret->ext.tick_aes_key,
2562 sizeof(ret->ext.tick_aes_key)) <= 0))
2563 ret->options |= SSL_OP_NO_TICKET;
2564
2565 #ifndef OPENSSL_NO_SRP
2566 if (!SSL_CTX_SRP_CTX_init(ret))
2567 goto err;
2568 #endif
2569 #ifndef OPENSSL_NO_ENGINE
2570 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2571 # define eng_strx(x) #x
2572 # define eng_str(x) eng_strx(x)
2573 /* Use specific client engine automatically... ignore errors */
2574 {
2575 ENGINE *eng;
2576 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2577 if (!eng) {
2578 ERR_clear_error();
2579 ENGINE_load_builtin_engines();
2580 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2581 }
2582 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2583 ERR_clear_error();
2584 }
2585 # endif
2586 #endif
2587 /*
2588 * Default is to connect to non-RI servers. When RI is more widely
2589 * deployed might change this.
2590 */
2591 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2592 /*
2593 * Disable compression by default to prevent CRIME. Applications can
2594 * re-enable compression by configuring
2595 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2596 * or by using the SSL_CONF library.
2597 */
2598 ret->options |= SSL_OP_NO_COMPRESSION;
2599
2600 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2601
2602 return ret;
2603 err:
2604 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2605 err2:
2606 SSL_CTX_free(ret);
2607 return NULL;
2608 }
2609
2610 int SSL_CTX_up_ref(SSL_CTX *ctx)
2611 {
2612 int i;
2613
2614 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2615 return 0;
2616
2617 REF_PRINT_COUNT("SSL_CTX", ctx);
2618 REF_ASSERT_ISNT(i < 2);
2619 return ((i > 1) ? 1 : 0);
2620 }
2621
2622 void SSL_CTX_free(SSL_CTX *a)
2623 {
2624 int i;
2625
2626 if (a == NULL)
2627 return;
2628
2629 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2630 REF_PRINT_COUNT("SSL_CTX", a);
2631 if (i > 0)
2632 return;
2633 REF_ASSERT_ISNT(i < 0);
2634
2635 X509_VERIFY_PARAM_free(a->param);
2636 dane_ctx_final(&a->dane);
2637
2638 /*
2639 * Free internal session cache. However: the remove_cb() may reference
2640 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2641 * after the sessions were flushed.
2642 * As the ex_data handling routines might also touch the session cache,
2643 * the most secure solution seems to be: empty (flush) the cache, then
2644 * free ex_data, then finally free the cache.
2645 * (See ticket [openssl.org #212].)
2646 */
2647 if (a->sessions != NULL)
2648 SSL_CTX_flush_sessions(a, 0);
2649
2650 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2651 lh_SSL_SESSION_free(a->sessions);
2652 X509_STORE_free(a->cert_store);
2653 #ifndef OPENSSL_NO_CT
2654 CTLOG_STORE_free(a->ctlog_store);
2655 #endif
2656 sk_SSL_CIPHER_free(a->cipher_list);
2657 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2658 ssl_cert_free(a->cert);
2659 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2660 sk_X509_pop_free(a->extra_certs, X509_free);
2661 a->comp_methods = NULL;
2662 #ifndef OPENSSL_NO_SRTP
2663 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2664 #endif
2665 #ifndef OPENSSL_NO_SRP
2666 SSL_CTX_SRP_CTX_free(a);
2667 #endif
2668 #ifndef OPENSSL_NO_ENGINE
2669 ENGINE_finish(a->client_cert_engine);
2670 #endif
2671
2672 #ifndef OPENSSL_NO_EC
2673 OPENSSL_free(a->ext.ecpointformats);
2674 OPENSSL_free(a->ext.supportedgroups);
2675 #endif
2676 OPENSSL_free(a->ext.alpn);
2677
2678 CRYPTO_THREAD_lock_free(a->lock);
2679
2680 OPENSSL_free(a);
2681 }
2682
2683 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2684 {
2685 ctx->default_passwd_callback = cb;
2686 }
2687
2688 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2689 {
2690 ctx->default_passwd_callback_userdata = u;
2691 }
2692
2693 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2694 {
2695 return ctx->default_passwd_callback;
2696 }
2697
2698 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2699 {
2700 return ctx->default_passwd_callback_userdata;
2701 }
2702
2703 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2704 {
2705 s->default_passwd_callback = cb;
2706 }
2707
2708 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2709 {
2710 s->default_passwd_callback_userdata = u;
2711 }
2712
2713 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2714 {
2715 return s->default_passwd_callback;
2716 }
2717
2718 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2719 {
2720 return s->default_passwd_callback_userdata;
2721 }
2722
2723 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2724 int (*cb) (X509_STORE_CTX *, void *),
2725 void *arg)
2726 {
2727 ctx->app_verify_callback = cb;
2728 ctx->app_verify_arg = arg;
2729 }
2730
2731 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2732 int (*cb) (int, X509_STORE_CTX *))
2733 {
2734 ctx->verify_mode = mode;
2735 ctx->default_verify_callback = cb;
2736 }
2737
2738 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2739 {
2740 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2741 }
2742
2743 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2744 {
2745 ssl_cert_set_cert_cb(c->cert, cb, arg);
2746 }
2747
2748 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2749 {
2750 ssl_cert_set_cert_cb(s->cert, cb, arg);
2751 }
2752
2753 void ssl_set_masks(SSL *s)
2754 {
2755 CERT *c = s->cert;
2756 uint32_t *pvalid = s->s3->tmp.valid_flags;
2757 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2758 unsigned long mask_k, mask_a;
2759 #ifndef OPENSSL_NO_EC
2760 int have_ecc_cert, ecdsa_ok;
2761 #endif
2762 if (c == NULL)
2763 return;
2764
2765 #ifndef OPENSSL_NO_DH
2766 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2767 #else
2768 dh_tmp = 0;
2769 #endif
2770
2771 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2772 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2773 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2774 #ifndef OPENSSL_NO_EC
2775 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2776 #endif
2777 mask_k = 0;
2778 mask_a = 0;
2779
2780 #ifdef CIPHER_DEBUG
2781 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2782 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2783 #endif
2784
2785 #ifndef OPENSSL_NO_GOST
2786 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2787 mask_k |= SSL_kGOST;
2788 mask_a |= SSL_aGOST12;
2789 }
2790 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2791 mask_k |= SSL_kGOST;
2792 mask_a |= SSL_aGOST12;
2793 }
2794 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2795 mask_k |= SSL_kGOST;
2796 mask_a |= SSL_aGOST01;
2797 }
2798 #endif
2799
2800 if (rsa_enc)
2801 mask_k |= SSL_kRSA;
2802
2803 if (dh_tmp)
2804 mask_k |= SSL_kDHE;
2805
2806 if (rsa_enc || rsa_sign) {
2807 mask_a |= SSL_aRSA;
2808 }
2809
2810 if (dsa_sign) {
2811 mask_a |= SSL_aDSS;
2812 }
2813
2814 mask_a |= SSL_aNULL;
2815
2816 /*
2817 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2818 * depending on the key usage extension.
2819 */
2820 #ifndef OPENSSL_NO_EC
2821 if (have_ecc_cert) {
2822 uint32_t ex_kusage;
2823 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2824 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2825 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2826 ecdsa_ok = 0;
2827 if (ecdsa_ok)
2828 mask_a |= SSL_aECDSA;
2829 }
2830 #endif
2831
2832 #ifndef OPENSSL_NO_EC
2833 mask_k |= SSL_kECDHE;
2834 #endif
2835
2836 #ifndef OPENSSL_NO_PSK
2837 mask_k |= SSL_kPSK;
2838 mask_a |= SSL_aPSK;
2839 if (mask_k & SSL_kRSA)
2840 mask_k |= SSL_kRSAPSK;
2841 if (mask_k & SSL_kDHE)
2842 mask_k |= SSL_kDHEPSK;
2843 if (mask_k & SSL_kECDHE)
2844 mask_k |= SSL_kECDHEPSK;
2845 #endif
2846
2847 s->s3->tmp.mask_k = mask_k;
2848 s->s3->tmp.mask_a = mask_a;
2849 }
2850
2851 #ifndef OPENSSL_NO_EC
2852
2853 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2854 {
2855 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2856 /* key usage, if present, must allow signing */
2857 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2858 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2859 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2860 return 0;
2861 }
2862 }
2863 return 1; /* all checks are ok */
2864 }
2865
2866 #endif
2867
2868 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2869 size_t *serverinfo_length)
2870 {
2871 CERT_PKEY *cpk = s->s3->tmp.cert;
2872 *serverinfo_length = 0;
2873
2874 if (cpk == NULL || cpk->serverinfo == NULL)
2875 return 0;
2876
2877 *serverinfo = cpk->serverinfo;
2878 *serverinfo_length = cpk->serverinfo_length;
2879 return 1;
2880 }
2881
2882 void ssl_update_cache(SSL *s, int mode)
2883 {
2884 int i;
2885
2886 /*
2887 * If the session_id_length is 0, we are not supposed to cache it, and it
2888 * would be rather hard to do anyway :-)
2889 */
2890 if (s->session->session_id_length == 0)
2891 return;
2892
2893 i = s->session_ctx->session_cache_mode;
2894 if ((i & mode) && (!s->hit)
2895 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2896 || SSL_CTX_add_session(s->session_ctx, s->session))
2897 && (s->session_ctx->new_session_cb != NULL)) {
2898 SSL_SESSION_up_ref(s->session);
2899 if (!s->session_ctx->new_session_cb(s, s->session))
2900 SSL_SESSION_free(s->session);
2901 }
2902
2903 /* auto flush every 255 connections */
2904 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2905 if ((((mode & SSL_SESS_CACHE_CLIENT)
2906 ? s->session_ctx->stats.sess_connect_good
2907 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2908 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2909 }
2910 }
2911 }
2912
2913 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2914 {
2915 return ctx->method;
2916 }
2917
2918 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2919 {
2920 return (s->method);
2921 }
2922
2923 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2924 {
2925 int ret = 1;
2926
2927 if (s->method != meth) {
2928 const SSL_METHOD *sm = s->method;
2929 int (*hf) (SSL *) = s->handshake_func;
2930
2931 if (sm->version == meth->version)
2932 s->method = meth;
2933 else {
2934 sm->ssl_free(s);
2935 s->method = meth;
2936 ret = s->method->ssl_new(s);
2937 }
2938
2939 if (hf == sm->ssl_connect)
2940 s->handshake_func = meth->ssl_connect;
2941 else if (hf == sm->ssl_accept)
2942 s->handshake_func = meth->ssl_accept;
2943 }
2944 return (ret);
2945 }
2946
2947 int SSL_get_error(const SSL *s, int i)
2948 {
2949 int reason;
2950 unsigned long l;
2951 BIO *bio;
2952
2953 if (i > 0)
2954 return (SSL_ERROR_NONE);
2955
2956 /*
2957 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2958 * where we do encode the error
2959 */
2960 if ((l = ERR_peek_error()) != 0) {
2961 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2962 return (SSL_ERROR_SYSCALL);
2963 else
2964 return (SSL_ERROR_SSL);
2965 }
2966
2967 if (SSL_want_read(s)) {
2968 bio = SSL_get_rbio(s);
2969 if (BIO_should_read(bio))
2970 return (SSL_ERROR_WANT_READ);
2971 else if (BIO_should_write(bio))
2972 /*
2973 * This one doesn't make too much sense ... We never try to write
2974 * to the rbio, and an application program where rbio and wbio
2975 * are separate couldn't even know what it should wait for.
2976 * However if we ever set s->rwstate incorrectly (so that we have
2977 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2978 * wbio *are* the same, this test works around that bug; so it
2979 * might be safer to keep it.
2980 */
2981 return (SSL_ERROR_WANT_WRITE);
2982 else if (BIO_should_io_special(bio)) {
2983 reason = BIO_get_retry_reason(bio);
2984 if (reason == BIO_RR_CONNECT)
2985 return (SSL_ERROR_WANT_CONNECT);
2986 else if (reason == BIO_RR_ACCEPT)
2987 return (SSL_ERROR_WANT_ACCEPT);
2988 else
2989 return (SSL_ERROR_SYSCALL); /* unknown */
2990 }
2991 }
2992
2993 if (SSL_want_write(s)) {
2994 /*
2995 * Access wbio directly - in order to use the buffered bio if
2996 * present
2997 */
2998 bio = s->wbio;
2999 if (BIO_should_write(bio))
3000 return (SSL_ERROR_WANT_WRITE);
3001 else if (BIO_should_read(bio))
3002 /*
3003 * See above (SSL_want_read(s) with BIO_should_write(bio))
3004 */
3005 return (SSL_ERROR_WANT_READ);
3006 else if (BIO_should_io_special(bio)) {
3007 reason = BIO_get_retry_reason(bio);
3008 if (reason == BIO_RR_CONNECT)
3009 return (SSL_ERROR_WANT_CONNECT);
3010 else if (reason == BIO_RR_ACCEPT)
3011 return (SSL_ERROR_WANT_ACCEPT);
3012 else
3013 return (SSL_ERROR_SYSCALL);
3014 }
3015 }
3016 if (SSL_want_x509_lookup(s))
3017 return (SSL_ERROR_WANT_X509_LOOKUP);
3018 if (SSL_want_async(s))
3019 return SSL_ERROR_WANT_ASYNC;
3020 if (SSL_want_async_job(s))
3021 return SSL_ERROR_WANT_ASYNC_JOB;
3022 if (SSL_want_early(s))
3023 return SSL_ERROR_WANT_EARLY;
3024
3025 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3026 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3027 return (SSL_ERROR_ZERO_RETURN);
3028
3029 return (SSL_ERROR_SYSCALL);
3030 }
3031
3032 static int ssl_do_handshake_intern(void *vargs)
3033 {
3034 struct ssl_async_args *args;
3035 SSL *s;
3036
3037 args = (struct ssl_async_args *)vargs;
3038 s = args->s;
3039
3040 return s->handshake_func(s);
3041 }
3042
3043 int SSL_do_handshake(SSL *s)
3044 {
3045 int ret = 1;
3046
3047 if (s->handshake_func == NULL) {
3048 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3049 return -1;
3050 }
3051
3052 s->method->ssl_renegotiate_check(s, 0);
3053
3054 if (SSL_in_init(s) || SSL_in_before(s)) {
3055 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3056 struct ssl_async_args args;
3057
3058 args.s = s;
3059
3060 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3061 } else {
3062 ret = s->handshake_func(s);
3063 }
3064 }
3065 return ret;
3066 }
3067
3068 void SSL_set_accept_state(SSL *s)
3069 {
3070 s->server = 1;
3071 s->shutdown = 0;
3072 ossl_statem_clear(s);
3073 s->handshake_func = s->method->ssl_accept;
3074 clear_ciphers(s);
3075 }
3076
3077 void SSL_set_connect_state(SSL *s)
3078 {
3079 s->server = 0;
3080 s->shutdown = 0;
3081 ossl_statem_clear(s);
3082 s->handshake_func = s->method->ssl_connect;
3083 clear_ciphers(s);
3084 }
3085
3086 int ssl_undefined_function(SSL *s)
3087 {
3088 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3089 return (0);
3090 }
3091
3092 int ssl_undefined_void_function(void)
3093 {
3094 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3095 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3096 return (0);
3097 }
3098
3099 int ssl_undefined_const_function(const SSL *s)
3100 {
3101 return (0);
3102 }
3103
3104 const SSL_METHOD *ssl_bad_method(int ver)
3105 {
3106 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3107 return (NULL);
3108 }
3109
3110 const char *ssl_protocol_to_string(int version)
3111 {
3112 switch(version)
3113 {
3114 case TLS1_3_VERSION:
3115 return "TLSv1.3";
3116
3117 case TLS1_2_VERSION:
3118 return "TLSv1.2";
3119
3120 case TLS1_1_VERSION:
3121 return "TLSv1.1";
3122
3123 case TLS1_VERSION:
3124 return "TLSv1";
3125
3126 case SSL3_VERSION:
3127 return "SSLv3";
3128
3129 case DTLS1_BAD_VER:
3130 return "DTLSv0.9";
3131
3132 case DTLS1_VERSION:
3133 return "DTLSv1";
3134
3135 case DTLS1_2_VERSION:
3136 return "DTLSv1.2";
3137
3138 default:
3139 return "unknown";
3140 }
3141 }
3142
3143 const char *SSL_get_version(const SSL *s)
3144 {
3145 return ssl_protocol_to_string(s->version);
3146 }
3147
3148 SSL *SSL_dup(SSL *s)
3149 {
3150 STACK_OF(X509_NAME) *sk;
3151 X509_NAME *xn;
3152 SSL *ret;
3153 int i;
3154
3155 /* If we're not quiescent, just up_ref! */
3156 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3157 CRYPTO_UP_REF(&s->references, &i, s->lock);
3158 return s;
3159 }
3160
3161 /*
3162 * Otherwise, copy configuration state, and session if set.
3163 */
3164 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3165 return (NULL);
3166
3167 if (s->session != NULL) {
3168 /*
3169 * Arranges to share the same session via up_ref. This "copies"
3170 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3171 */
3172 if (!SSL_copy_session_id(ret, s))
3173 goto err;
3174 } else {
3175 /*
3176 * No session has been established yet, so we have to expect that
3177 * s->cert or ret->cert will be changed later -- they should not both
3178 * point to the same object, and thus we can't use
3179 * SSL_copy_session_id.
3180 */
3181 if (!SSL_set_ssl_method(ret, s->method))
3182 goto err;
3183
3184 if (s->cert != NULL) {
3185 ssl_cert_free(ret->cert);
3186 ret->cert = ssl_cert_dup(s->cert);
3187 if (ret->cert == NULL)
3188 goto err;
3189 }
3190
3191 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3192 (int)s->sid_ctx_length))
3193 goto err;
3194 }
3195
3196 if (!ssl_dane_dup(ret, s))
3197 goto err;
3198 ret->version = s->version;
3199 ret->options = s->options;
3200 ret->mode = s->mode;
3201 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3202 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3203 ret->msg_callback = s->msg_callback;
3204 ret->msg_callback_arg = s->msg_callback_arg;
3205 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3206 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3207 ret->generate_session_id = s->generate_session_id;
3208
3209 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3210
3211 /* copy app data, a little dangerous perhaps */
3212 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3213 goto err;
3214
3215 /* setup rbio, and wbio */
3216 if (s->rbio != NULL) {
3217 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3218 goto err;
3219 }
3220 if (s->wbio != NULL) {
3221 if (s->wbio != s->rbio) {
3222 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3223 goto err;
3224 } else {
3225 BIO_up_ref(ret->rbio);
3226 ret->wbio = ret->rbio;
3227 }
3228 }
3229
3230 ret->server = s->server;
3231 if (s->handshake_func) {
3232 if (s->server)
3233 SSL_set_accept_state(ret);
3234 else
3235 SSL_set_connect_state(ret);
3236 }
3237 ret->shutdown = s->shutdown;
3238 ret->hit = s->hit;
3239
3240 ret->default_passwd_callback = s->default_passwd_callback;
3241 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3242
3243 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3244
3245 /* dup the cipher_list and cipher_list_by_id stacks */
3246 if (s->cipher_list != NULL) {
3247 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3248 goto err;
3249 }
3250 if (s->cipher_list_by_id != NULL)
3251 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3252 == NULL)
3253 goto err;
3254
3255 /* Dup the client_CA list */
3256 if (s->client_CA != NULL) {
3257 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3258 goto err;
3259 ret->client_CA = sk;
3260 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3261 xn = sk_X509_NAME_value(sk, i);
3262 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3263 X509_NAME_free(xn);
3264 goto err;
3265 }
3266 }
3267 }
3268 return ret;
3269
3270 err:
3271 SSL_free(ret);
3272 return NULL;
3273 }
3274
3275 void ssl_clear_cipher_ctx(SSL *s)
3276 {
3277 if (s->enc_read_ctx != NULL) {
3278 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3279 s->enc_read_ctx = NULL;
3280 }
3281 if (s->enc_write_ctx != NULL) {
3282 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3283 s->enc_write_ctx = NULL;
3284 }
3285 #ifndef OPENSSL_NO_COMP
3286 COMP_CTX_free(s->expand);
3287 s->expand = NULL;
3288 COMP_CTX_free(s->compress);
3289 s->compress = NULL;
3290 #endif
3291 }
3292
3293 X509 *SSL_get_certificate(const SSL *s)
3294 {
3295 if (s->cert != NULL)
3296 return (s->cert->key->x509);
3297 else
3298 return (NULL);
3299 }
3300
3301 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3302 {
3303 if (s->cert != NULL)
3304 return (s->cert->key->privatekey);
3305 else
3306 return (NULL);
3307 }
3308
3309 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3310 {
3311 if (ctx->cert != NULL)
3312 return ctx->cert->key->x509;
3313 else
3314 return NULL;
3315 }
3316
3317 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3318 {
3319 if (ctx->cert != NULL)
3320 return ctx->cert->key->privatekey;
3321 else
3322 return NULL;
3323 }
3324
3325 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3326 {
3327 if ((s->session != NULL) && (s->session->cipher != NULL))
3328 return (s->session->cipher);
3329 return (NULL);
3330 }
3331
3332 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3333 {
3334 #ifndef OPENSSL_NO_COMP
3335 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3336 #else
3337 return NULL;
3338 #endif
3339 }
3340
3341 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3342 {
3343 #ifndef OPENSSL_NO_COMP
3344 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3345 #else
3346 return NULL;
3347 #endif
3348 }
3349
3350 int ssl_init_wbio_buffer(SSL *s)
3351 {
3352 BIO *bbio;
3353
3354 if (s->bbio != NULL) {
3355 /* Already buffered. */
3356 return 1;
3357 }
3358
3359 bbio = BIO_new(BIO_f_buffer());
3360 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3361 BIO_free(bbio);
3362 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3363 return 0;
3364 }
3365 s->bbio = bbio;
3366 s->wbio = BIO_push(bbio, s->wbio);
3367
3368 return 1;
3369 }
3370
3371 void ssl_free_wbio_buffer(SSL *s)
3372 {
3373 /* callers ensure s is never null */
3374 if (s->bbio == NULL)
3375 return;
3376
3377 s->wbio = BIO_pop(s->wbio);
3378 assert(s->wbio != NULL);
3379 BIO_free(s->bbio);
3380 s->bbio = NULL;
3381 }
3382
3383 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3384 {
3385 ctx->quiet_shutdown = mode;
3386 }
3387
3388 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3389 {
3390 return (ctx->quiet_shutdown);
3391 }
3392
3393 void SSL_set_quiet_shutdown(SSL *s, int mode)
3394 {
3395 s->quiet_shutdown = mode;
3396 }
3397
3398 int SSL_get_quiet_shutdown(const SSL *s)
3399 {
3400 return (s->quiet_shutdown);
3401 }
3402
3403 void SSL_set_shutdown(SSL *s, int mode)
3404 {
3405 s->shutdown = mode;
3406 }
3407
3408 int SSL_get_shutdown(const SSL *s)
3409 {
3410 return s->shutdown;
3411 }
3412
3413 int SSL_version(const SSL *s)
3414 {
3415 return s->version;
3416 }
3417
3418 int SSL_client_version(const SSL *s)
3419 {
3420 return s->client_version;
3421 }
3422
3423 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3424 {
3425 return ssl->ctx;
3426 }
3427
3428 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3429 {
3430 CERT *new_cert;
3431 if (ssl->ctx == ctx)
3432 return ssl->ctx;
3433 if (ctx == NULL)
3434 ctx = ssl->session_ctx;
3435 new_cert = ssl_cert_dup(ctx->cert);
3436 if (new_cert == NULL) {
3437 return NULL;
3438 }
3439 ssl_cert_free(ssl->cert);
3440 ssl->cert = new_cert;
3441
3442 /*
3443 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3444 * so setter APIs must prevent invalid lengths from entering the system.
3445 */
3446 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3447
3448 /*
3449 * If the session ID context matches that of the parent SSL_CTX,
3450 * inherit it from the new SSL_CTX as well. If however the context does
3451 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3452 * leave it unchanged.
3453 */
3454 if ((ssl->ctx != NULL) &&
3455 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3456 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3457 ssl->sid_ctx_length = ctx->sid_ctx_length;
3458 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3459 }
3460
3461 SSL_CTX_up_ref(ctx);
3462 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3463 ssl->ctx = ctx;
3464
3465 return ssl->ctx;
3466 }
3467
3468 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3469 {
3470 return (X509_STORE_set_default_paths(ctx->cert_store));
3471 }
3472
3473 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3474 {
3475 X509_LOOKUP *lookup;
3476
3477 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3478 if (lookup == NULL)
3479 return 0;
3480 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3481
3482 /* Clear any errors if the default directory does not exist */
3483 ERR_clear_error();
3484
3485 return 1;
3486 }
3487
3488 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3489 {
3490 X509_LOOKUP *lookup;
3491
3492 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3493 if (lookup == NULL)
3494 return 0;
3495
3496 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3497
3498 /* Clear any errors if the default file does not exist */
3499 ERR_clear_error();
3500
3501 return 1;
3502 }
3503
3504 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3505 const char *CApath)
3506 {
3507 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3508 }
3509
3510 void SSL_set_info_callback(SSL *ssl,
3511 void (*cb) (const SSL *ssl, int type, int val))
3512 {
3513 ssl->info_callback = cb;
3514 }
3515
3516 /*
3517 * One compiler (Diab DCC) doesn't like argument names in returned function
3518 * pointer.
3519 */
3520 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3521 int /* type */ ,
3522 int /* val */ ) {
3523 return ssl->info_callback;
3524 }
3525
3526 void SSL_set_verify_result(SSL *ssl, long arg)
3527 {
3528 ssl->verify_result = arg;
3529 }
3530
3531 long SSL_get_verify_result(const SSL *ssl)
3532 {
3533 return (ssl->verify_result);
3534 }
3535
3536 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3537 {
3538 if (outlen == 0)
3539 return sizeof(ssl->s3->client_random);
3540 if (outlen > sizeof(ssl->s3->client_random))
3541 outlen = sizeof(ssl->s3->client_random);
3542 memcpy(out, ssl->s3->client_random, outlen);
3543 return outlen;
3544 }
3545
3546 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3547 {
3548 if (outlen == 0)
3549 return sizeof(ssl->s3->server_random);
3550 if (outlen > sizeof(ssl->s3->server_random))
3551 outlen = sizeof(ssl->s3->server_random);
3552 memcpy(out, ssl->s3->server_random, outlen);
3553 return outlen;
3554 }
3555
3556 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3557 unsigned char *out, size_t outlen)
3558 {
3559 if (outlen == 0)
3560 return session->master_key_length;
3561 if (outlen > session->master_key_length)
3562 outlen = session->master_key_length;
3563 memcpy(out, session->master_key, outlen);
3564 return outlen;
3565 }
3566
3567 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3568 {
3569 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3570 }
3571
3572 void *SSL_get_ex_data(const SSL *s, int idx)
3573 {
3574 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3575 }
3576
3577 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3578 {
3579 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3580 }
3581
3582 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3583 {
3584 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3585 }
3586
3587 int ssl_ok(SSL *s)
3588 {
3589 return (1);
3590 }
3591
3592 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3593 {
3594 return (ctx->cert_store);
3595 }
3596
3597 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3598 {
3599 X509_STORE_free(ctx->cert_store);
3600 ctx->cert_store = store;
3601 }
3602
3603 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3604 {
3605 if (store != NULL)
3606 X509_STORE_up_ref(store);
3607 SSL_CTX_set_cert_store(ctx, store);
3608 }
3609
3610 int SSL_want(const SSL *s)
3611 {
3612 return (s->rwstate);
3613 }
3614
3615 /**
3616 * \brief Set the callback for generating temporary DH keys.
3617 * \param ctx the SSL context.
3618 * \param dh the callback
3619 */
3620
3621 #ifndef OPENSSL_NO_DH
3622 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3623 DH *(*dh) (SSL *ssl, int is_export,
3624 int keylength))
3625 {
3626 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3627 }
3628
3629 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3630 int keylength))
3631 {
3632 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3633 }
3634 #endif
3635
3636 #ifndef OPENSSL_NO_PSK
3637 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3638 {
3639 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3640 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3641 return 0;
3642 }
3643 OPENSSL_free(ctx->cert->psk_identity_hint);
3644 if (identity_hint != NULL) {
3645 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3646 if (ctx->cert->psk_identity_hint == NULL)
3647 return 0;
3648 } else
3649 ctx->cert->psk_identity_hint = NULL;
3650 return 1;
3651 }
3652
3653 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3654 {
3655 if (s == NULL)
3656 return 0;
3657
3658 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3659 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3660 return 0;
3661 }
3662 OPENSSL_free(s->cert->psk_identity_hint);
3663 if (identity_hint != NULL) {
3664 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3665 if (s->cert->psk_identity_hint == NULL)
3666 return 0;
3667 } else
3668 s->cert->psk_identity_hint = NULL;
3669 return 1;
3670 }
3671
3672 const char *SSL_get_psk_identity_hint(const SSL *s)
3673 {
3674 if (s == NULL || s->session == NULL)
3675 return NULL;
3676 return (s->session->psk_identity_hint);
3677 }
3678
3679 const char *SSL_get_psk_identity(const SSL *s)
3680 {
3681 if (s == NULL || s->session == NULL)
3682 return NULL;
3683 return (s->session->psk_identity);
3684 }
3685
3686 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3687 {
3688 s->psk_client_callback = cb;
3689 }
3690
3691 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3692 {
3693 ctx->psk_client_callback = cb;
3694 }
3695
3696 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3697 {
3698 s->psk_server_callback = cb;
3699 }
3700
3701 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3702 {
3703 ctx->psk_server_callback = cb;
3704 }
3705 #endif
3706
3707 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3708 void (*cb) (int write_p, int version,
3709 int content_type, const void *buf,
3710 size_t len, SSL *ssl, void *arg))
3711 {
3712 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3713 }
3714
3715 void SSL_set_msg_callback(SSL *ssl,
3716 void (*cb) (int write_p, int version,
3717 int content_type, const void *buf,
3718 size_t len, SSL *ssl, void *arg))
3719 {
3720 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3721 }
3722
3723 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3724 int (*cb) (SSL *ssl,
3725 int
3726 is_forward_secure))
3727 {
3728 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3729 (void (*)(void))cb);
3730 }
3731
3732 void SSL_set_not_resumable_session_callback(SSL *ssl,
3733 int (*cb) (SSL *ssl,
3734 int is_forward_secure))
3735 {
3736 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3737 (void (*)(void))cb);
3738 }
3739
3740 /*
3741 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3742 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3743 * If EVP_MD pointer is passed, initializes ctx with this md.
3744 * Returns the newly allocated ctx;
3745 */
3746
3747 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3748 {
3749 ssl_clear_hash_ctx(hash);
3750 *hash = EVP_MD_CTX_new();
3751 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3752 EVP_MD_CTX_free(*hash);
3753 *hash = NULL;
3754 return NULL;
3755 }
3756 return *hash;
3757 }
3758
3759 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3760 {
3761
3762 EVP_MD_CTX_free(*hash);
3763 *hash = NULL;
3764 }
3765
3766 /* Retrieve handshake hashes */
3767 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3768 size_t *hashlen)
3769 {
3770 EVP_MD_CTX *ctx = NULL;
3771 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3772 int hashleni = EVP_MD_CTX_size(hdgst);
3773 int ret = 0;
3774
3775 if (hashleni < 0 || (size_t)hashleni > outlen)
3776 goto err;
3777
3778 ctx = EVP_MD_CTX_new();
3779 if (ctx == NULL)
3780 goto err;
3781
3782 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3783 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3784 goto err;
3785
3786 *hashlen = hashleni;
3787
3788 ret = 1;
3789 err:
3790 EVP_MD_CTX_free(ctx);
3791 return ret;
3792 }
3793
3794 int SSL_session_reused(SSL *s)
3795 {
3796 return s->hit;
3797 }
3798
3799 int SSL_is_server(SSL *s)
3800 {
3801 return s->server;
3802 }
3803
3804 #if OPENSSL_API_COMPAT < 0x10100000L
3805 void SSL_set_debug(SSL *s, int debug)
3806 {
3807 /* Old function was do-nothing anyway... */
3808 (void)s;
3809 (void)debug;
3810 }
3811 #endif
3812
3813 void SSL_set_security_level(SSL *s, int level)
3814 {
3815 s->cert->sec_level = level;
3816 }
3817
3818 int SSL_get_security_level(const SSL *s)
3819 {
3820 return s->cert->sec_level;
3821 }
3822
3823 void SSL_set_security_callback(SSL *s,
3824 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3825 int op, int bits, int nid,
3826 void *other, void *ex))
3827 {
3828 s->cert->sec_cb = cb;
3829 }
3830
3831 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3832 const SSL_CTX *ctx, int op,
3833 int bits, int nid, void *other,
3834 void *ex) {
3835 return s->cert->sec_cb;
3836 }
3837
3838 void SSL_set0_security_ex_data(SSL *s, void *ex)
3839 {
3840 s->cert->sec_ex = ex;
3841 }
3842
3843 void *SSL_get0_security_ex_data(const SSL *s)
3844 {
3845 return s->cert->sec_ex;
3846 }
3847
3848 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3849 {
3850 ctx->cert->sec_level = level;
3851 }
3852
3853 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3854 {
3855 return ctx->cert->sec_level;
3856 }
3857
3858 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3859 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3860 int op, int bits, int nid,
3861 void *other, void *ex))
3862 {
3863 ctx->cert->sec_cb = cb;
3864 }
3865
3866 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3867 const SSL_CTX *ctx,
3868 int op, int bits,
3869 int nid,
3870 void *other,
3871 void *ex) {
3872 return ctx->cert->sec_cb;
3873 }
3874
3875 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3876 {
3877 ctx->cert->sec_ex = ex;
3878 }
3879
3880 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3881 {
3882 return ctx->cert->sec_ex;
3883 }
3884
3885 /*
3886 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3887 * can return unsigned long, instead of the generic long return value from the
3888 * control interface.
3889 */
3890 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3891 {
3892 return ctx->options;
3893 }
3894
3895 unsigned long SSL_get_options(const SSL *s)
3896 {
3897 return s->options;
3898 }
3899
3900 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3901 {
3902 return ctx->options |= op;
3903 }
3904
3905 unsigned long SSL_set_options(SSL *s, unsigned long op)
3906 {
3907 return s->options |= op;
3908 }
3909
3910 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3911 {
3912 return ctx->options &= ~op;
3913 }
3914
3915 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3916 {
3917 return s->options &= ~op;
3918 }
3919
3920 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3921 {
3922 return s->verified_chain;
3923 }
3924
3925 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3926
3927 #ifndef OPENSSL_NO_CT
3928
3929 /*
3930 * Moves SCTs from the |src| stack to the |dst| stack.
3931 * The source of each SCT will be set to |origin|.
3932 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3933 * the caller.
3934 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3935 */
3936 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
3937 sct_source_t origin)
3938 {
3939 int scts_moved = 0;
3940 SCT *sct = NULL;
3941
3942 if (*dst == NULL) {
3943 *dst = sk_SCT_new_null();
3944 if (*dst == NULL) {
3945 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3946 goto err;
3947 }
3948 }
3949
3950 while ((sct = sk_SCT_pop(src)) != NULL) {
3951 if (SCT_set_source(sct, origin) != 1)
3952 goto err;
3953
3954 if (sk_SCT_push(*dst, sct) <= 0)
3955 goto err;
3956 scts_moved += 1;
3957 }
3958
3959 return scts_moved;
3960 err:
3961 if (sct != NULL)
3962 sk_SCT_push(src, sct); /* Put the SCT back */
3963 return -1;
3964 }
3965
3966 /*
3967 * Look for data collected during ServerHello and parse if found.
3968 * Returns the number of SCTs extracted.
3969 */
3970 static int ct_extract_tls_extension_scts(SSL *s)
3971 {
3972 int scts_extracted = 0;
3973
3974 if (s->ext.scts != NULL) {
3975 const unsigned char *p = s->ext.scts;
3976 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
3977
3978 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3979
3980 SCT_LIST_free(scts);
3981 }
3982
3983 return scts_extracted;
3984 }
3985
3986 /*
3987 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3988 * contains an SCT X509 extension. They will be stored in |s->scts|.
3989 * Returns:
3990 * - The number of SCTs extracted, assuming an OCSP response exists.
3991 * - 0 if no OCSP response exists or it contains no SCTs.
3992 * - A negative integer if an error occurs.
3993 */
3994 static int ct_extract_ocsp_response_scts(SSL *s)
3995 {
3996 # ifndef OPENSSL_NO_OCSP
3997 int scts_extracted = 0;
3998 const unsigned char *p;
3999 OCSP_BASICRESP *br = NULL;
4000 OCSP_RESPONSE *rsp = NULL;
4001 STACK_OF(SCT) *scts = NULL;
4002 int i;
4003
4004 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4005 goto err;
4006
4007 p = s->ext.ocsp.resp;
4008 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4009 if (rsp == NULL)
4010 goto err;
4011
4012 br = OCSP_response_get1_basic(rsp);
4013 if (br == NULL)
4014 goto err;
4015
4016 for (i = 0; i < OCSP_resp_count(br); ++i) {
4017 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4018
4019 if (single == NULL)
4020 continue;
4021
4022 scts =
4023 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4024 scts_extracted =
4025 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4026 if (scts_extracted < 0)
4027 goto err;
4028 }
4029 err:
4030 SCT_LIST_free(scts);
4031 OCSP_BASICRESP_free(br);
4032 OCSP_RESPONSE_free(rsp);
4033 return scts_extracted;
4034 # else
4035 /* Behave as if no OCSP response exists */
4036 return 0;
4037 # endif
4038 }
4039
4040 /*
4041 * Attempts to extract SCTs from the peer certificate.
4042 * Return the number of SCTs extracted, or a negative integer if an error
4043 * occurs.
4044 */
4045 static int ct_extract_x509v3_extension_scts(SSL *s)
4046 {
4047 int scts_extracted = 0;
4048 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4049
4050 if (cert != NULL) {
4051 STACK_OF(SCT) *scts =
4052 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4053
4054 scts_extracted =
4055 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4056
4057 SCT_LIST_free(scts);
4058 }
4059
4060 return scts_extracted;
4061 }
4062
4063 /*
4064 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4065 * response (if it exists) and X509v3 extensions in the certificate.
4066 * Returns NULL if an error occurs.
4067 */
4068 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4069 {
4070 if (!s->scts_parsed) {
4071 if (ct_extract_tls_extension_scts(s) < 0 ||
4072 ct_extract_ocsp_response_scts(s) < 0 ||
4073 ct_extract_x509v3_extension_scts(s) < 0)
4074 goto err;
4075
4076 s->scts_parsed = 1;
4077 }
4078 return s->scts;
4079 err:
4080 return NULL;
4081 }
4082
4083 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4084 const STACK_OF(SCT) *scts, void *unused_arg)
4085 {
4086 return 1;
4087 }
4088
4089 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4090 const STACK_OF(SCT) *scts, void *unused_arg)
4091 {
4092 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4093 int i;
4094
4095 for (i = 0; i < count; ++i) {
4096 SCT *sct = sk_SCT_value(scts, i);
4097 int status = SCT_get_validation_status(sct);
4098
4099 if (status == SCT_VALIDATION_STATUS_VALID)
4100 return 1;
4101 }
4102 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4103 return 0;
4104 }
4105
4106 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4107 void *arg)
4108 {
4109 /*
4110 * Since code exists that uses the custom extension handler for CT, look
4111 * for this and throw an error if they have already registered to use CT.
4112 */
4113 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4114 TLSEXT_TYPE_signed_certificate_timestamp))
4115 {
4116 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4117 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4118 return 0;
4119 }
4120
4121 if (callback != NULL) {
4122 /*
4123 * If we are validating CT, then we MUST accept SCTs served via OCSP
4124 */
4125 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4126 return 0;
4127 }
4128
4129 s->ct_validation_callback = callback;
4130 s->ct_validation_callback_arg = arg;
4131
4132 return 1;
4133 }
4134
4135 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4136 ssl_ct_validation_cb callback, void *arg)
4137 {
4138 /*
4139 * Since code exists that uses the custom extension handler for CT, look for
4140 * this and throw an error if they have already registered to use CT.
4141 */
4142 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4143 TLSEXT_TYPE_signed_certificate_timestamp))
4144 {
4145 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4146 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4147 return 0;
4148 }
4149
4150 ctx->ct_validation_callback = callback;
4151 ctx->ct_validation_callback_arg = arg;
4152 return 1;
4153 }
4154
4155 int SSL_ct_is_enabled(const SSL *s)
4156 {
4157 return s->ct_validation_callback != NULL;
4158 }
4159
4160 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4161 {
4162 return ctx->ct_validation_callback != NULL;
4163 }
4164
4165 int ssl_validate_ct(SSL *s)
4166 {
4167 int ret = 0;
4168 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4169 X509 *issuer;
4170 SSL_DANE *dane = &s->dane;
4171 CT_POLICY_EVAL_CTX *ctx = NULL;
4172 const STACK_OF(SCT) *scts;
4173
4174 /*
4175 * If no callback is set, the peer is anonymous, or its chain is invalid,
4176 * skip SCT validation - just return success. Applications that continue
4177 * handshakes without certificates, with unverified chains, or pinned leaf
4178 * certificates are outside the scope of the WebPKI and CT.
4179 *
4180 * The above exclusions notwithstanding the vast majority of peers will
4181 * have rather ordinary certificate chains validated by typical
4182 * applications that perform certificate verification and therefore will
4183 * process SCTs when enabled.
4184 */
4185 if (s->ct_validation_callback == NULL || cert == NULL ||
4186 s->verify_result != X509_V_OK ||
4187 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4188 return 1;
4189
4190 /*
4191 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4192 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4193 */
4194 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4195 switch (dane->mtlsa->usage) {
4196 case DANETLS_USAGE_DANE_TA:
4197 case DANETLS_USAGE_DANE_EE:
4198 return 1;
4199 }
4200 }
4201
4202 ctx = CT_POLICY_EVAL_CTX_new();
4203 if (ctx == NULL) {
4204 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4205 goto end;
4206 }
4207
4208 issuer = sk_X509_value(s->verified_chain, 1);
4209 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4210 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4211 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4212 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
4213
4214 scts = SSL_get0_peer_scts(s);
4215
4216 /*
4217 * This function returns success (> 0) only when all the SCTs are valid, 0
4218 * when some are invalid, and < 0 on various internal errors (out of
4219 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4220 * reason to abort the handshake, that decision is up to the callback.
4221 * Therefore, we error out only in the unexpected case that the return
4222 * value is negative.
4223 *
4224 * XXX: One might well argue that the return value of this function is an
4225 * unfortunate design choice. Its job is only to determine the validation
4226 * status of each of the provided SCTs. So long as it correctly separates
4227 * the wheat from the chaff it should return success. Failure in this case
4228 * ought to correspond to an inability to carry out its duties.
4229 */
4230 if (SCT_LIST_validate(scts, ctx) < 0) {
4231 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4232 goto end;
4233 }
4234
4235 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4236 if (ret < 0)
4237 ret = 0; /* This function returns 0 on failure */
4238
4239 end:
4240 CT_POLICY_EVAL_CTX_free(ctx);
4241 /*
4242 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4243 * failure return code here. Also the application may wish the complete
4244 * the handshake, and then disconnect cleanly at a higher layer, after
4245 * checking the verification status of the completed connection.
4246 *
4247 * We therefore force a certificate verification failure which will be
4248 * visible via SSL_get_verify_result() and cached as part of any resumed
4249 * session.
4250 *
4251 * Note: the permissive callback is for information gathering only, always
4252 * returns success, and does not affect verification status. Only the
4253 * strict callback or a custom application-specified callback can trigger
4254 * connection failure or record a verification error.
4255 */
4256 if (ret <= 0)
4257 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4258 return ret;
4259 }
4260
4261 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4262 {
4263 switch (validation_mode) {
4264 default:
4265 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4266 return 0;
4267 case SSL_CT_VALIDATION_PERMISSIVE:
4268 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4269 case SSL_CT_VALIDATION_STRICT:
4270 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4271 }
4272 }
4273
4274 int SSL_enable_ct(SSL *s, int validation_mode)
4275 {
4276 switch (validation_mode) {
4277 default:
4278 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4279 return 0;
4280 case SSL_CT_VALIDATION_PERMISSIVE:
4281 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4282 case SSL_CT_VALIDATION_STRICT:
4283 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4284 }
4285 }
4286
4287 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4288 {
4289 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4290 }
4291
4292 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4293 {
4294 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4295 }
4296
4297 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4298 {
4299 CTLOG_STORE_free(ctx->ctlog_store);
4300 ctx->ctlog_store = logs;
4301 }
4302
4303 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4304 {
4305 return ctx->ctlog_store;
4306 }
4307
4308 #endif /* OPENSSL_NO_CT */
4309
4310 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4311 {
4312 c->early_cb = cb;
4313 c->early_cb_arg = arg;
4314 }
4315
4316 int SSL_early_isv2(SSL *s)
4317 {
4318 if (s->clienthello == NULL)
4319 return 0;
4320 return s->clienthello->isv2;
4321 }
4322
4323 unsigned int SSL_early_get0_legacy_version(SSL *s)
4324 {
4325 if (s->clienthello == NULL)
4326 return 0;
4327 return s->clienthello->legacy_version;
4328 }
4329
4330 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4331 {
4332 if (s->clienthello == NULL)
4333 return 0;
4334 if (out != NULL)
4335 *out = s->clienthello->random;
4336 return SSL3_RANDOM_SIZE;
4337 }
4338
4339 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4340 {
4341 if (s->clienthello == NULL)
4342 return 0;
4343 if (out != NULL)
4344 *out = s->clienthello->session_id;
4345 return s->clienthello->session_id_len;
4346 }
4347
4348 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4349 {
4350 if (s->clienthello == NULL)
4351 return 0;
4352 if (out != NULL)
4353 *out = PACKET_data(&s->clienthello->ciphersuites);
4354 return PACKET_remaining(&s->clienthello->ciphersuites);
4355 }
4356
4357 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4358 {
4359 if (s->clienthello == NULL)
4360 return 0;
4361 if (out != NULL)
4362 *out = s->clienthello->compressions;
4363 return s->clienthello->compressions_len;
4364 }
4365
4366 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4367 size_t *outlen)
4368 {
4369 size_t i;
4370 RAW_EXTENSION *r;
4371
4372 if (s->clienthello == NULL)
4373 return 0;
4374 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4375 r = s->clienthello->pre_proc_exts + i;
4376 if (r->present && r->type == type) {
4377 if (out != NULL)
4378 *out = PACKET_data(&r->data);
4379 if (outlen != NULL)
4380 *outlen = PACKET_remaining(&r->data);
4381 return 1;
4382 }
4383 }
4384 return 0;
4385 }
4386
4387 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4388 {
4389 ctx->keylog_callback = cb;
4390 }
4391
4392 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4393 {
4394 return ctx->keylog_callback;
4395 }
4396
4397 static int nss_keylog_int(const char *prefix,
4398 SSL *ssl,
4399 const uint8_t *parameter_1,
4400 size_t parameter_1_len,
4401 const uint8_t *parameter_2,
4402 size_t parameter_2_len)
4403 {
4404 char *out = NULL;
4405 char *cursor = NULL;
4406 size_t out_len = 0;
4407 size_t i;
4408 size_t prefix_len;
4409
4410 if (ssl->ctx->keylog_callback == NULL) return 1;
4411
4412 /*
4413 * Our output buffer will contain the following strings, rendered with
4414 * space characters in between, terminated by a NULL character: first the
4415 * prefix, then the first parameter, then the second parameter. The
4416 * meaning of each parameter depends on the specific key material being
4417 * logged. Note that the first and second parameters are encoded in
4418 * hexadecimal, so we need a buffer that is twice their lengths.
4419 */
4420 prefix_len = strlen(prefix);
4421 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4422 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4423 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4424 return 0;
4425 }
4426
4427 strcpy(cursor, prefix);
4428 cursor += prefix_len;
4429 *cursor++ = ' ';
4430
4431 for (i = 0; i < parameter_1_len; i++) {
4432 sprintf(cursor, "%02x", parameter_1[i]);
4433 cursor += 2;
4434 }
4435 *cursor++ = ' ';
4436
4437 for (i = 0; i < parameter_2_len; i++) {
4438 sprintf(cursor, "%02x", parameter_2[i]);
4439 cursor += 2;
4440 }
4441 *cursor = '\0';
4442
4443 ssl->ctx->keylog_callback(ssl, (const char *)out);
4444 OPENSSL_free(out);
4445 return 1;
4446
4447 }
4448
4449 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4450 const uint8_t *encrypted_premaster,
4451 size_t encrypted_premaster_len,
4452 const uint8_t *premaster,
4453 size_t premaster_len)
4454 {
4455 if (encrypted_premaster_len < 8) {
4456 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4457 return 0;
4458 }
4459
4460 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4461 return nss_keylog_int("RSA",
4462 ssl,
4463 encrypted_premaster,
4464 8,
4465 premaster,
4466 premaster_len);
4467 }
4468
4469 int ssl_log_secret(SSL *ssl,
4470 const char *label,
4471 const uint8_t *secret,
4472 size_t secret_len)
4473 {
4474 return nss_keylog_int(label,
4475 ssl,
4476 ssl->s3->client_random,
4477 SSL3_RANDOM_SIZE,
4478 secret,
4479 secret_len);
4480 }
4481
4482 #define SSLV2_CIPHER_LEN 3
4483
4484 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4485 int *al)
4486 {
4487 int n;
4488
4489 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4490
4491 if (PACKET_remaining(cipher_suites) == 0) {
4492 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4493 *al = SSL_AD_ILLEGAL_PARAMETER;
4494 return 0;
4495 }
4496
4497 if (PACKET_remaining(cipher_suites) % n != 0) {
4498 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4499 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4500 *al = SSL_AD_DECODE_ERROR;
4501 return 0;
4502 }
4503
4504 OPENSSL_free(s->s3->tmp.ciphers_raw);
4505 s->s3->tmp.ciphers_raw = NULL;
4506 s->s3->tmp.ciphers_rawlen = 0;
4507
4508 if (sslv2format) {
4509 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4510 PACKET sslv2ciphers = *cipher_suites;
4511 unsigned int leadbyte;
4512 unsigned char *raw;
4513
4514 /*
4515 * We store the raw ciphers list in SSLv3+ format so we need to do some
4516 * preprocessing to convert the list first. If there are any SSLv2 only
4517 * ciphersuites with a non-zero leading byte then we are going to
4518 * slightly over allocate because we won't store those. But that isn't a
4519 * problem.
4520 */
4521 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4522 s->s3->tmp.ciphers_raw = raw;
4523 if (raw == NULL) {
4524 *al = SSL_AD_INTERNAL_ERROR;
4525 goto err;
4526 }
4527 for (s->s3->tmp.ciphers_rawlen = 0;
4528 PACKET_remaining(&sslv2ciphers) > 0;
4529 raw += TLS_CIPHER_LEN) {
4530 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4531 || (leadbyte == 0
4532 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4533 TLS_CIPHER_LEN))
4534 || (leadbyte != 0
4535 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4536 *al = SSL_AD_INTERNAL_ERROR;
4537 OPENSSL_free(s->s3->tmp.ciphers_raw);
4538 s->s3->tmp.ciphers_raw = NULL;
4539 s->s3->tmp.ciphers_rawlen = 0;
4540 goto err;
4541 }
4542 if (leadbyte == 0)
4543 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4544 }
4545 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4546 &s->s3->tmp.ciphers_rawlen)) {
4547 *al = SSL_AD_INTERNAL_ERROR;
4548 goto err;
4549 }
4550 return 1;
4551 err:
4552 return 0;
4553 }
4554
4555 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4556 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4557 STACK_OF(SSL_CIPHER) **scsvs)
4558 {
4559 int alert;
4560 PACKET pkt;
4561
4562 if (!PACKET_buf_init(&pkt, bytes, len))
4563 return 0;
4564 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4565 }
4566
4567 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4568 STACK_OF(SSL_CIPHER) **skp,
4569 STACK_OF(SSL_CIPHER) **scsvs_out,
4570 int sslv2format, int *al)
4571 {
4572 const SSL_CIPHER *c;
4573 STACK_OF(SSL_CIPHER) *sk = NULL;
4574 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4575 int n;
4576 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4577 unsigned char cipher[SSLV2_CIPHER_LEN];
4578
4579 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4580
4581 if (PACKET_remaining(cipher_suites) == 0) {
4582 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4583 *al = SSL_AD_ILLEGAL_PARAMETER;
4584 return 0;
4585 }
4586
4587 if (PACKET_remaining(cipher_suites) % n != 0) {
4588 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4589 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4590 *al = SSL_AD_DECODE_ERROR;
4591 return 0;
4592 }
4593
4594 sk = sk_SSL_CIPHER_new_null();
4595 scsvs = sk_SSL_CIPHER_new_null();
4596 if (sk == NULL || scsvs == NULL) {
4597 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4598 *al = SSL_AD_INTERNAL_ERROR;
4599 goto err;
4600 }
4601
4602 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4603 /*
4604 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4605 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4606 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4607 */
4608 if (sslv2format && cipher[0] != '\0')
4609 continue;
4610
4611 /* For SSLv2-compat, ignore leading 0-byte. */
4612 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4613 if (c != NULL) {
4614 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4615 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4616 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4617 *al = SSL_AD_INTERNAL_ERROR;
4618 goto err;
4619 }
4620 }
4621 }
4622 if (PACKET_remaining(cipher_suites) > 0) {
4623 *al = SSL_AD_INTERNAL_ERROR;
4624 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4625 goto err;
4626 }
4627
4628 if (skp != NULL)
4629 *skp = sk;
4630 else
4631 sk_SSL_CIPHER_free(sk);
4632 if (scsvs_out != NULL)
4633 *scsvs_out = scsvs;
4634 else
4635 sk_SSL_CIPHER_free(scsvs);
4636 return 1;
4637 err:
4638 sk_SSL_CIPHER_free(sk);
4639 sk_SSL_CIPHER_free(scsvs);
4640 return 0;
4641 }