]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
a869314bdae141901e1cc84d9ad5f91b0d9fa897
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 int num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(ilen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, ilen);
328 t->dlen = ilen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, dlen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 /* Reset DANE verification result state */
475 s->dane.mdpth = -1;
476 s->dane.pdpth = -1;
477 X509_free(s->dane.mcert);
478 s->dane.mcert = NULL;
479 s->dane.mtlsa = NULL;
480
481 /* Clear the verification result peername */
482 X509_VERIFY_PARAM_move_peername(s->param, NULL);
483
484 /*
485 * Check to see if we were changed into a different method, if so, revert
486 * back if we are not doing session-id reuse.
487 */
488 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
489 && (s->method != s->ctx->method)) {
490 s->method->ssl_free(s);
491 s->method = s->ctx->method;
492 if (!s->method->ssl_new(s))
493 return (0);
494 } else
495 s->method->ssl_clear(s);
496
497 RECORD_LAYER_clear(&s->rlayer);
498
499 return (1);
500 }
501
502 /** Used to change an SSL_CTXs default SSL method type */
503 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
504 {
505 STACK_OF(SSL_CIPHER) *sk;
506
507 ctx->method = meth;
508
509 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
510 &(ctx->cipher_list_by_id),
511 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
512 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
513 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
514 return (0);
515 }
516 return (1);
517 }
518
519 SSL *SSL_new(SSL_CTX *ctx)
520 {
521 SSL *s;
522
523 if (ctx == NULL) {
524 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
525 return (NULL);
526 }
527 if (ctx->method == NULL) {
528 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
529 return (NULL);
530 }
531
532 s = OPENSSL_zalloc(sizeof(*s));
533 if (s == NULL)
534 goto err;
535
536 s->lock = CRYPTO_THREAD_lock_new();
537 if (s->lock == NULL) {
538 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
539 OPENSSL_free(s);
540 return NULL;
541 }
542
543 RECORD_LAYER_init(&s->rlayer, s);
544
545 s->options = ctx->options;
546 s->dane.flags = ctx->dane.flags;
547 s->min_proto_version = ctx->min_proto_version;
548 s->max_proto_version = ctx->max_proto_version;
549 s->mode = ctx->mode;
550 s->max_cert_list = ctx->max_cert_list;
551 s->references = 1;
552
553 /*
554 * Earlier library versions used to copy the pointer to the CERT, not
555 * its contents; only when setting new parameters for the per-SSL
556 * copy, ssl_cert_new would be called (and the direct reference to
557 * the per-SSL_CTX settings would be lost, but those still were
558 * indirectly accessed for various purposes, and for that reason they
559 * used to be known as s->ctx->default_cert). Now we don't look at the
560 * SSL_CTX's CERT after having duplicated it once.
561 */
562 s->cert = ssl_cert_dup(ctx->cert);
563 if (s->cert == NULL)
564 goto err;
565
566 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
567 s->msg_callback = ctx->msg_callback;
568 s->msg_callback_arg = ctx->msg_callback_arg;
569 s->verify_mode = ctx->verify_mode;
570 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
571 s->sid_ctx_length = ctx->sid_ctx_length;
572 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
573 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
574 s->verify_callback = ctx->default_verify_callback;
575 s->generate_session_id = ctx->generate_session_id;
576
577 s->param = X509_VERIFY_PARAM_new();
578 if (s->param == NULL)
579 goto err;
580 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
581 s->quiet_shutdown = ctx->quiet_shutdown;
582 s->max_send_fragment = ctx->max_send_fragment;
583 s->split_send_fragment = ctx->split_send_fragment;
584 s->max_pipelines = ctx->max_pipelines;
585 if (s->max_pipelines > 1)
586 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
587 if (ctx->default_read_buf_len > 0)
588 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
589
590 SSL_CTX_up_ref(ctx);
591 s->ctx = ctx;
592 s->tlsext_debug_cb = 0;
593 s->tlsext_debug_arg = NULL;
594 s->tlsext_ticket_expected = 0;
595 s->tlsext_status_type = ctx->tlsext_status_type;
596 s->tlsext_status_expected = 0;
597 s->tlsext_ocsp_ids = NULL;
598 s->tlsext_ocsp_exts = NULL;
599 s->tlsext_ocsp_resp = NULL;
600 s->tlsext_ocsp_resplen = 0;
601 SSL_CTX_up_ref(ctx);
602 s->initial_ctx = ctx;
603 #ifndef OPENSSL_NO_EC
604 if (ctx->tlsext_ecpointformatlist) {
605 s->tlsext_ecpointformatlist =
606 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
607 ctx->tlsext_ecpointformatlist_length);
608 if (!s->tlsext_ecpointformatlist)
609 goto err;
610 s->tlsext_ecpointformatlist_length =
611 ctx->tlsext_ecpointformatlist_length;
612 }
613 if (ctx->tlsext_ellipticcurvelist) {
614 s->tlsext_ellipticcurvelist =
615 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
616 ctx->tlsext_ellipticcurvelist_length);
617 if (!s->tlsext_ellipticcurvelist)
618 goto err;
619 s->tlsext_ellipticcurvelist_length =
620 ctx->tlsext_ellipticcurvelist_length;
621 }
622 #endif
623 #ifndef OPENSSL_NO_NEXTPROTONEG
624 s->next_proto_negotiated = NULL;
625 #endif
626
627 if (s->ctx->alpn_client_proto_list) {
628 s->alpn_client_proto_list =
629 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
630 if (s->alpn_client_proto_list == NULL)
631 goto err;
632 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
633 s->ctx->alpn_client_proto_list_len);
634 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
635 }
636
637 s->verified_chain = NULL;
638 s->verify_result = X509_V_OK;
639
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
643 s->method = ctx->method;
644
645 if (!s->method->ssl_new(s))
646 goto err;
647
648 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
649
650 if (!SSL_clear(s))
651 goto err;
652
653 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
654 goto err;
655
656 #ifndef OPENSSL_NO_PSK
657 s->psk_client_callback = ctx->psk_client_callback;
658 s->psk_server_callback = ctx->psk_server_callback;
659 #endif
660
661 s->job = NULL;
662
663 #ifndef OPENSSL_NO_CT
664 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
665 ctx->ct_validation_callback_arg))
666 goto err;
667 #endif
668
669 return s;
670 err:
671 SSL_free(s);
672 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
673 return NULL;
674 }
675
676 int SSL_is_dtls(const SSL *s)
677 {
678 return SSL_IS_DTLS(s) ? 1 : 0;
679 }
680
681 int SSL_up_ref(SSL *s)
682 {
683 int i;
684
685 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
686 return 0;
687
688 REF_PRINT_COUNT("SSL", s);
689 REF_ASSERT_ISNT(i < 2);
690 return ((i > 1) ? 1 : 0);
691 }
692
693 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
694 unsigned int sid_ctx_len)
695 {
696 if (sid_ctx_len > sizeof ctx->sid_ctx) {
697 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
698 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
699 return 0;
700 }
701 ctx->sid_ctx_length = sid_ctx_len;
702 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
703
704 return 1;
705 }
706
707 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
708 unsigned int sid_ctx_len)
709 {
710 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
711 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
712 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
713 return 0;
714 }
715 ssl->sid_ctx_length = sid_ctx_len;
716 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
717
718 return 1;
719 }
720
721 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
722 {
723 CRYPTO_THREAD_write_lock(ctx->lock);
724 ctx->generate_session_id = cb;
725 CRYPTO_THREAD_unlock(ctx->lock);
726 return 1;
727 }
728
729 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
730 {
731 CRYPTO_THREAD_write_lock(ssl->lock);
732 ssl->generate_session_id = cb;
733 CRYPTO_THREAD_unlock(ssl->lock);
734 return 1;
735 }
736
737 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
738 unsigned int id_len)
739 {
740 /*
741 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
742 * we can "construct" a session to give us the desired check - ie. to
743 * find if there's a session in the hash table that would conflict with
744 * any new session built out of this id/id_len and the ssl_version in use
745 * by this SSL.
746 */
747 SSL_SESSION r, *p;
748
749 if (id_len > sizeof r.session_id)
750 return 0;
751
752 r.ssl_version = ssl->version;
753 r.session_id_length = id_len;
754 memcpy(r.session_id, id, id_len);
755
756 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
757 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
758 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
759 return (p != NULL);
760 }
761
762 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
763 {
764 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
765 }
766
767 int SSL_set_purpose(SSL *s, int purpose)
768 {
769 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
770 }
771
772 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
773 {
774 return X509_VERIFY_PARAM_set_trust(s->param, trust);
775 }
776
777 int SSL_set_trust(SSL *s, int trust)
778 {
779 return X509_VERIFY_PARAM_set_trust(s->param, trust);
780 }
781
782 int SSL_set1_host(SSL *s, const char *hostname)
783 {
784 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
785 }
786
787 int SSL_add1_host(SSL *s, const char *hostname)
788 {
789 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
790 }
791
792 void SSL_set_hostflags(SSL *s, unsigned int flags)
793 {
794 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
795 }
796
797 const char *SSL_get0_peername(SSL *s)
798 {
799 return X509_VERIFY_PARAM_get0_peername(s->param);
800 }
801
802 int SSL_CTX_dane_enable(SSL_CTX *ctx)
803 {
804 return dane_ctx_enable(&ctx->dane);
805 }
806
807 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
808 {
809 unsigned long orig = ctx->dane.flags;
810
811 ctx->dane.flags |= flags;
812 return orig;
813 }
814
815 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
816 {
817 unsigned long orig = ctx->dane.flags;
818
819 ctx->dane.flags &= ~flags;
820 return orig;
821 }
822
823 int SSL_dane_enable(SSL *s, const char *basedomain)
824 {
825 SSL_DANE *dane = &s->dane;
826
827 if (s->ctx->dane.mdmax == 0) {
828 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
829 return 0;
830 }
831 if (dane->trecs != NULL) {
832 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
833 return 0;
834 }
835
836 /*
837 * Default SNI name. This rejects empty names, while set1_host below
838 * accepts them and disables host name checks. To avoid side-effects with
839 * invalid input, set the SNI name first.
840 */
841 if (s->tlsext_hostname == NULL) {
842 if (!SSL_set_tlsext_host_name(s, basedomain)) {
843 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
844 return -1;
845 }
846 }
847
848 /* Primary RFC6125 reference identifier */
849 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
850 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
851 return -1;
852 }
853
854 dane->mdpth = -1;
855 dane->pdpth = -1;
856 dane->dctx = &s->ctx->dane;
857 dane->trecs = sk_danetls_record_new_null();
858
859 if (dane->trecs == NULL) {
860 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
861 return -1;
862 }
863 return 1;
864 }
865
866 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
867 {
868 unsigned long orig = ssl->dane.flags;
869
870 ssl->dane.flags |= flags;
871 return orig;
872 }
873
874 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
875 {
876 unsigned long orig = ssl->dane.flags;
877
878 ssl->dane.flags &= ~flags;
879 return orig;
880 }
881
882 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
883 {
884 SSL_DANE *dane = &s->dane;
885
886 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
887 return -1;
888 if (dane->mtlsa) {
889 if (mcert)
890 *mcert = dane->mcert;
891 if (mspki)
892 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
893 }
894 return dane->mdpth;
895 }
896
897 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
898 uint8_t *mtype, unsigned const char **data, size_t *dlen)
899 {
900 SSL_DANE *dane = &s->dane;
901
902 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
903 return -1;
904 if (dane->mtlsa) {
905 if (usage)
906 *usage = dane->mtlsa->usage;
907 if (selector)
908 *selector = dane->mtlsa->selector;
909 if (mtype)
910 *mtype = dane->mtlsa->mtype;
911 if (data)
912 *data = dane->mtlsa->data;
913 if (dlen)
914 *dlen = dane->mtlsa->dlen;
915 }
916 return dane->mdpth;
917 }
918
919 SSL_DANE *SSL_get0_dane(SSL *s)
920 {
921 return &s->dane;
922 }
923
924 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
925 uint8_t mtype, unsigned char *data, size_t dlen)
926 {
927 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
928 }
929
930 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
931 uint8_t ord)
932 {
933 return dane_mtype_set(&ctx->dane, md, mtype, ord);
934 }
935
936 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
937 {
938 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
939 }
940
941 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
942 {
943 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
944 }
945
946 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
947 {
948 return ctx->param;
949 }
950
951 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
952 {
953 return ssl->param;
954 }
955
956 void SSL_certs_clear(SSL *s)
957 {
958 ssl_cert_clear_certs(s->cert);
959 }
960
961 void SSL_free(SSL *s)
962 {
963 int i;
964
965 if (s == NULL)
966 return;
967
968 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
969 REF_PRINT_COUNT("SSL", s);
970 if (i > 0)
971 return;
972 REF_ASSERT_ISNT(i < 0);
973
974 X509_VERIFY_PARAM_free(s->param);
975 dane_final(&s->dane);
976 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
977
978 ssl_free_wbio_buffer(s);
979
980 BIO_free_all(s->wbio);
981 BIO_free_all(s->rbio);
982
983 BUF_MEM_free(s->init_buf);
984
985 /* add extra stuff */
986 sk_SSL_CIPHER_free(s->cipher_list);
987 sk_SSL_CIPHER_free(s->cipher_list_by_id);
988
989 /* Make the next call work :-) */
990 if (s->session != NULL) {
991 ssl_clear_bad_session(s);
992 SSL_SESSION_free(s->session);
993 }
994
995 clear_ciphers(s);
996
997 ssl_cert_free(s->cert);
998 /* Free up if allocated */
999
1000 OPENSSL_free(s->tlsext_hostname);
1001 SSL_CTX_free(s->initial_ctx);
1002 #ifndef OPENSSL_NO_EC
1003 OPENSSL_free(s->tlsext_ecpointformatlist);
1004 OPENSSL_free(s->tlsext_ellipticcurvelist);
1005 #endif /* OPENSSL_NO_EC */
1006 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
1007 #ifndef OPENSSL_NO_OCSP
1008 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
1009 #endif
1010 #ifndef OPENSSL_NO_CT
1011 SCT_LIST_free(s->scts);
1012 OPENSSL_free(s->tlsext_scts);
1013 #endif
1014 OPENSSL_free(s->tlsext_ocsp_resp);
1015 OPENSSL_free(s->alpn_client_proto_list);
1016
1017 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1018
1019 sk_X509_pop_free(s->verified_chain, X509_free);
1020
1021 if (s->method != NULL)
1022 s->method->ssl_free(s);
1023
1024 RECORD_LAYER_release(&s->rlayer);
1025
1026 SSL_CTX_free(s->ctx);
1027
1028 ASYNC_WAIT_CTX_free(s->waitctx);
1029
1030 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1031 OPENSSL_free(s->next_proto_negotiated);
1032 #endif
1033
1034 #ifndef OPENSSL_NO_SRTP
1035 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1036 #endif
1037
1038 CRYPTO_THREAD_lock_free(s->lock);
1039
1040 OPENSSL_free(s);
1041 }
1042
1043 void SSL_set0_rbio(SSL *s, BIO *rbio)
1044 {
1045 BIO_free_all(s->rbio);
1046 s->rbio = rbio;
1047 }
1048
1049 void SSL_set0_wbio(SSL *s, BIO *wbio)
1050 {
1051 /*
1052 * If the output buffering BIO is still in place, remove it
1053 */
1054 if (s->bbio != NULL)
1055 s->wbio = BIO_pop(s->wbio);
1056
1057 BIO_free_all(s->wbio);
1058 s->wbio = wbio;
1059
1060 /* Re-attach |bbio| to the new |wbio|. */
1061 if (s->bbio != NULL)
1062 s->wbio = BIO_push(s->bbio, s->wbio);
1063 }
1064
1065 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1066 {
1067 /*
1068 * For historical reasons, this function has many different cases in
1069 * ownership handling.
1070 */
1071
1072 /* If nothing has changed, do nothing */
1073 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1074 return;
1075
1076 /*
1077 * If the two arguments are equal then one fewer reference is granted by the
1078 * caller than we want to take
1079 */
1080 if (rbio != NULL && rbio == wbio)
1081 BIO_up_ref(rbio);
1082
1083 /*
1084 * If only the wbio is changed only adopt one reference.
1085 */
1086 if (rbio == SSL_get_rbio(s)) {
1087 SSL_set0_wbio(s, wbio);
1088 return;
1089 }
1090 /*
1091 * There is an asymmetry here for historical reasons. If only the rbio is
1092 * changed AND the rbio and wbio were originally different, then we only
1093 * adopt one reference.
1094 */
1095 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1096 SSL_set0_rbio(s, rbio);
1097 return;
1098 }
1099
1100 /* Otherwise, adopt both references. */
1101 SSL_set0_rbio(s, rbio);
1102 SSL_set0_wbio(s, wbio);
1103 }
1104
1105 BIO *SSL_get_rbio(const SSL *s)
1106 {
1107 return s->rbio;
1108 }
1109
1110 BIO *SSL_get_wbio(const SSL *s)
1111 {
1112 if (s->bbio != NULL) {
1113 /*
1114 * If |bbio| is active, the true caller-configured BIO is its
1115 * |next_bio|.
1116 */
1117 return BIO_next(s->bbio);
1118 }
1119 return s->wbio;
1120 }
1121
1122 int SSL_get_fd(const SSL *s)
1123 {
1124 return SSL_get_rfd(s);
1125 }
1126
1127 int SSL_get_rfd(const SSL *s)
1128 {
1129 int ret = -1;
1130 BIO *b, *r;
1131
1132 b = SSL_get_rbio(s);
1133 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1134 if (r != NULL)
1135 BIO_get_fd(r, &ret);
1136 return (ret);
1137 }
1138
1139 int SSL_get_wfd(const SSL *s)
1140 {
1141 int ret = -1;
1142 BIO *b, *r;
1143
1144 b = SSL_get_wbio(s);
1145 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1146 if (r != NULL)
1147 BIO_get_fd(r, &ret);
1148 return (ret);
1149 }
1150
1151 #ifndef OPENSSL_NO_SOCK
1152 int SSL_set_fd(SSL *s, int fd)
1153 {
1154 int ret = 0;
1155 BIO *bio = NULL;
1156
1157 bio = BIO_new(BIO_s_socket());
1158
1159 if (bio == NULL) {
1160 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1161 goto err;
1162 }
1163 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1164 SSL_set_bio(s, bio, bio);
1165 ret = 1;
1166 err:
1167 return (ret);
1168 }
1169
1170 int SSL_set_wfd(SSL *s, int fd)
1171 {
1172 BIO *rbio = SSL_get_rbio(s);
1173
1174 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1175 || (int)BIO_get_fd(rbio, NULL) != fd) {
1176 BIO *bio = BIO_new(BIO_s_socket());
1177
1178 if (bio == NULL) {
1179 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1180 return 0;
1181 }
1182 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1183 SSL_set0_wbio(s, bio);
1184 } else {
1185 BIO_up_ref(rbio);
1186 SSL_set0_wbio(s, rbio);
1187 }
1188 return 1;
1189 }
1190
1191 int SSL_set_rfd(SSL *s, int fd)
1192 {
1193 BIO *wbio = SSL_get_wbio(s);
1194
1195 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1196 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1197 BIO *bio = BIO_new(BIO_s_socket());
1198
1199 if (bio == NULL) {
1200 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1201 return 0;
1202 }
1203 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1204 SSL_set0_rbio(s, bio);
1205 } else {
1206 BIO_up_ref(wbio);
1207 SSL_set0_rbio(s, wbio);
1208 }
1209
1210 return 1;
1211 }
1212 #endif
1213
1214 /* return length of latest Finished message we sent, copy to 'buf' */
1215 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1216 {
1217 size_t ret = 0;
1218
1219 if (s->s3 != NULL) {
1220 ret = s->s3->tmp.finish_md_len;
1221 if (count > ret)
1222 count = ret;
1223 memcpy(buf, s->s3->tmp.finish_md, count);
1224 }
1225 return ret;
1226 }
1227
1228 /* return length of latest Finished message we expected, copy to 'buf' */
1229 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1230 {
1231 size_t ret = 0;
1232
1233 if (s->s3 != NULL) {
1234 ret = s->s3->tmp.peer_finish_md_len;
1235 if (count > ret)
1236 count = ret;
1237 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1238 }
1239 return ret;
1240 }
1241
1242 int SSL_get_verify_mode(const SSL *s)
1243 {
1244 return (s->verify_mode);
1245 }
1246
1247 int SSL_get_verify_depth(const SSL *s)
1248 {
1249 return X509_VERIFY_PARAM_get_depth(s->param);
1250 }
1251
1252 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1253 return (s->verify_callback);
1254 }
1255
1256 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1257 {
1258 return (ctx->verify_mode);
1259 }
1260
1261 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1262 {
1263 return X509_VERIFY_PARAM_get_depth(ctx->param);
1264 }
1265
1266 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1267 return (ctx->default_verify_callback);
1268 }
1269
1270 void SSL_set_verify(SSL *s, int mode,
1271 int (*callback) (int ok, X509_STORE_CTX *ctx))
1272 {
1273 s->verify_mode = mode;
1274 if (callback != NULL)
1275 s->verify_callback = callback;
1276 }
1277
1278 void SSL_set_verify_depth(SSL *s, int depth)
1279 {
1280 X509_VERIFY_PARAM_set_depth(s->param, depth);
1281 }
1282
1283 void SSL_set_read_ahead(SSL *s, int yes)
1284 {
1285 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1286 }
1287
1288 int SSL_get_read_ahead(const SSL *s)
1289 {
1290 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1291 }
1292
1293 int SSL_pending(const SSL *s)
1294 {
1295 size_t pending = s->method->ssl_pending(s);
1296
1297 /*
1298 * SSL_pending cannot work properly if read-ahead is enabled
1299 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1300 * impossible to fix since SSL_pending cannot report errors that may be
1301 * observed while scanning the new data. (Note that SSL_pending() is
1302 * often used as a boolean value, so we'd better not return -1.)
1303 *
1304 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1305 * we just return INT_MAX.
1306 */
1307 return pending < INT_MAX ? pending : INT_MAX;
1308 }
1309
1310 int SSL_has_pending(const SSL *s)
1311 {
1312 /*
1313 * Similar to SSL_pending() but returns a 1 to indicate that we have
1314 * unprocessed data available or 0 otherwise (as opposed to the number of
1315 * bytes available). Unlike SSL_pending() this will take into account
1316 * read_ahead data. A 1 return simply indicates that we have unprocessed
1317 * data. That data may not result in any application data, or we may fail
1318 * to parse the records for some reason.
1319 */
1320 if (SSL_pending(s))
1321 return 1;
1322
1323 return RECORD_LAYER_read_pending(&s->rlayer);
1324 }
1325
1326 X509 *SSL_get_peer_certificate(const SSL *s)
1327 {
1328 X509 *r;
1329
1330 if ((s == NULL) || (s->session == NULL))
1331 r = NULL;
1332 else
1333 r = s->session->peer;
1334
1335 if (r == NULL)
1336 return (r);
1337
1338 X509_up_ref(r);
1339
1340 return (r);
1341 }
1342
1343 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1344 {
1345 STACK_OF(X509) *r;
1346
1347 if ((s == NULL) || (s->session == NULL))
1348 r = NULL;
1349 else
1350 r = s->session->peer_chain;
1351
1352 /*
1353 * If we are a client, cert_chain includes the peer's own certificate; if
1354 * we are a server, it does not.
1355 */
1356
1357 return (r);
1358 }
1359
1360 /*
1361 * Now in theory, since the calling process own 't' it should be safe to
1362 * modify. We need to be able to read f without being hassled
1363 */
1364 int SSL_copy_session_id(SSL *t, const SSL *f)
1365 {
1366 int i;
1367 /* Do we need to to SSL locking? */
1368 if (!SSL_set_session(t, SSL_get_session(f))) {
1369 return 0;
1370 }
1371
1372 /*
1373 * what if we are setup for one protocol version but want to talk another
1374 */
1375 if (t->method != f->method) {
1376 t->method->ssl_free(t);
1377 t->method = f->method;
1378 if (t->method->ssl_new(t) == 0)
1379 return 0;
1380 }
1381
1382 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
1383 ssl_cert_free(t->cert);
1384 t->cert = f->cert;
1385 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
1386 return 0;
1387 }
1388
1389 return 1;
1390 }
1391
1392 /* Fix this so it checks all the valid key/cert options */
1393 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1394 {
1395 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1397 return (0);
1398 }
1399 if (ctx->cert->key->privatekey == NULL) {
1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1401 return (0);
1402 }
1403 return (X509_check_private_key
1404 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1405 }
1406
1407 /* Fix this function so that it takes an optional type parameter */
1408 int SSL_check_private_key(const SSL *ssl)
1409 {
1410 if (ssl == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1412 return (0);
1413 }
1414 if (ssl->cert->key->x509 == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1416 return (0);
1417 }
1418 if (ssl->cert->key->privatekey == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1420 return (0);
1421 }
1422 return (X509_check_private_key(ssl->cert->key->x509,
1423 ssl->cert->key->privatekey));
1424 }
1425
1426 int SSL_waiting_for_async(SSL *s)
1427 {
1428 if (s->job)
1429 return 1;
1430
1431 return 0;
1432 }
1433
1434 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1435 {
1436 ASYNC_WAIT_CTX *ctx = s->waitctx;
1437
1438 if (ctx == NULL)
1439 return 0;
1440 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1441 }
1442
1443 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1444 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1445 {
1446 ASYNC_WAIT_CTX *ctx = s->waitctx;
1447
1448 if (ctx == NULL)
1449 return 0;
1450 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1451 numdelfds);
1452 }
1453
1454 int SSL_accept(SSL *s)
1455 {
1456 if (s->handshake_func == NULL) {
1457 /* Not properly initialized yet */
1458 SSL_set_accept_state(s);
1459 }
1460
1461 return SSL_do_handshake(s);
1462 }
1463
1464 int SSL_connect(SSL *s)
1465 {
1466 if (s->handshake_func == NULL) {
1467 /* Not properly initialized yet */
1468 SSL_set_connect_state(s);
1469 }
1470
1471 return SSL_do_handshake(s);
1472 }
1473
1474 long SSL_get_default_timeout(const SSL *s)
1475 {
1476 return (s->method->get_timeout());
1477 }
1478
1479 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1480 int (*func) (void *))
1481 {
1482 int ret;
1483 if (s->waitctx == NULL) {
1484 s->waitctx = ASYNC_WAIT_CTX_new();
1485 if (s->waitctx == NULL)
1486 return -1;
1487 }
1488 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1489 sizeof(struct ssl_async_args))) {
1490 case ASYNC_ERR:
1491 s->rwstate = SSL_NOTHING;
1492 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1493 return -1;
1494 case ASYNC_PAUSE:
1495 s->rwstate = SSL_ASYNC_PAUSED;
1496 return -1;
1497 case ASYNC_NO_JOBS:
1498 s->rwstate = SSL_ASYNC_NO_JOBS;
1499 return -1;
1500 case ASYNC_FINISH:
1501 s->job = NULL;
1502 return ret;
1503 default:
1504 s->rwstate = SSL_NOTHING;
1505 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1506 /* Shouldn't happen */
1507 return -1;
1508 }
1509 }
1510
1511 static int ssl_io_intern(void *vargs)
1512 {
1513 struct ssl_async_args *args;
1514 SSL *s;
1515 void *buf;
1516 int num;
1517
1518 args = (struct ssl_async_args *)vargs;
1519 s = args->s;
1520 buf = args->buf;
1521 num = args->num;
1522 switch (args->type) {
1523 case READFUNC:
1524 return args->f.func_read(s, buf, num, &s->asyncrw);
1525 case WRITEFUNC:
1526 return args->f.func_write(s, buf, num, &s->asyncrw);
1527 case OTHERFUNC:
1528 return args->f.func_other(s);
1529 }
1530 return -1;
1531 }
1532
1533 int SSL_read(SSL *s, void *buf, int num)
1534 {
1535 int ret;
1536 size_t read;
1537
1538 if (num < 0) {
1539 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1540 return -1;
1541 }
1542
1543 ret = SSL_read_ex(s, buf, (size_t)num, &read);
1544
1545 /*
1546 * The cast is safe here because ret should be <= INT_MAX because num is
1547 * <= INT_MAX
1548 */
1549 if (ret > 0)
1550 ret = (int)read;
1551
1552 return ret;
1553 }
1554
1555 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *read)
1556 {
1557 if (s->handshake_func == NULL) {
1558 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
1559 return -1;
1560 }
1561
1562 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1563 s->rwstate = SSL_NOTHING;
1564 return (0);
1565 }
1566
1567 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1568 struct ssl_async_args args;
1569 int ret;
1570
1571 args.s = s;
1572 args.buf = buf;
1573 args.num = num;
1574 args.type = READFUNC;
1575 args.f.func_read = s->method->ssl_read;
1576
1577 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1578 *read = s->asyncrw;
1579 return ret;
1580 } else {
1581 return s->method->ssl_read(s, buf, num, read);
1582 }
1583 }
1584
1585 int SSL_peek(SSL *s, void *buf, int num)
1586 {
1587 int ret;
1588 size_t read;
1589
1590 if (num < 0) {
1591 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1592 return -1;
1593 }
1594
1595 ret = SSL_peek_ex(s, buf, (size_t)num, &read);
1596
1597 /*
1598 * The cast is safe here because ret should be <= INT_MAX because num is
1599 * <= INT_MAX
1600 */
1601 if (ret > 0)
1602 ret = (int)read;
1603
1604 return ret;
1605 }
1606
1607 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *read)
1608 {
1609 if (s->handshake_func == NULL) {
1610 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
1611 return -1;
1612 }
1613
1614 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1615 return (0);
1616 }
1617 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1618 struct ssl_async_args args;
1619 int ret;
1620
1621 args.s = s;
1622 args.buf = buf;
1623 args.num = num;
1624 args.type = READFUNC;
1625 args.f.func_read = s->method->ssl_peek;
1626
1627 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1628 *read = s->asyncrw;
1629 return ret;
1630 } else {
1631 return s->method->ssl_peek(s, buf, num, read);
1632 }
1633 }
1634
1635 int SSL_write(SSL *s, const void *buf, int num)
1636 {
1637 int ret;
1638 size_t written;
1639
1640 if (num < 0) {
1641 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1642 return -1;
1643 }
1644
1645 ret = SSL_write_ex(s, buf, (size_t)num, &written);
1646
1647 /*
1648 * The cast is safe here because ret should be <= INT_MAX because num is
1649 * <= INT_MAX
1650 */
1651 if (ret > 0)
1652 ret = (int)written;
1653
1654 return ret;
1655 }
1656
1657 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1658 {
1659 if (s->handshake_func == NULL) {
1660 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
1661 return -1;
1662 }
1663
1664 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1665 s->rwstate = SSL_NOTHING;
1666 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
1667 return (-1);
1668 }
1669
1670 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1671 int ret;
1672 struct ssl_async_args args;
1673
1674 args.s = s;
1675 args.buf = (void *)buf;
1676 args.num = num;
1677 args.type = WRITEFUNC;
1678 args.f.func_write = s->method->ssl_write;
1679
1680 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1681 *written = s->asyncrw;
1682 return ret;
1683 } else {
1684 return s->method->ssl_write(s, buf, num, written);
1685 }
1686 }
1687
1688 int SSL_shutdown(SSL *s)
1689 {
1690 /*
1691 * Note that this function behaves differently from what one might
1692 * expect. Return values are 0 for no success (yet), 1 for success; but
1693 * calling it once is usually not enough, even if blocking I/O is used
1694 * (see ssl3_shutdown).
1695 */
1696
1697 if (s->handshake_func == NULL) {
1698 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1699 return -1;
1700 }
1701
1702 if (!SSL_in_init(s)) {
1703 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1704 struct ssl_async_args args;
1705
1706 args.s = s;
1707 args.type = OTHERFUNC;
1708 args.f.func_other = s->method->ssl_shutdown;
1709
1710 return ssl_start_async_job(s, &args, ssl_io_intern);
1711 } else {
1712 return s->method->ssl_shutdown(s);
1713 }
1714 } else {
1715 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1716 return -1;
1717 }
1718 }
1719
1720 int SSL_renegotiate(SSL *s)
1721 {
1722 if (s->renegotiate == 0)
1723 s->renegotiate = 1;
1724
1725 s->new_session = 1;
1726
1727 return (s->method->ssl_renegotiate(s));
1728 }
1729
1730 int SSL_renegotiate_abbreviated(SSL *s)
1731 {
1732 if (s->renegotiate == 0)
1733 s->renegotiate = 1;
1734
1735 s->new_session = 0;
1736
1737 return (s->method->ssl_renegotiate(s));
1738 }
1739
1740 int SSL_renegotiate_pending(SSL *s)
1741 {
1742 /*
1743 * becomes true when negotiation is requested; false again once a
1744 * handshake has finished
1745 */
1746 return (s->renegotiate != 0);
1747 }
1748
1749 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1750 {
1751 long l;
1752
1753 switch (cmd) {
1754 case SSL_CTRL_GET_READ_AHEAD:
1755 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1756 case SSL_CTRL_SET_READ_AHEAD:
1757 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1758 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1759 return (l);
1760
1761 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1762 s->msg_callback_arg = parg;
1763 return 1;
1764
1765 case SSL_CTRL_MODE:
1766 return (s->mode |= larg);
1767 case SSL_CTRL_CLEAR_MODE:
1768 return (s->mode &= ~larg);
1769 case SSL_CTRL_GET_MAX_CERT_LIST:
1770 return (s->max_cert_list);
1771 case SSL_CTRL_SET_MAX_CERT_LIST:
1772 l = s->max_cert_list;
1773 s->max_cert_list = larg;
1774 return (l);
1775 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1776 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1777 return 0;
1778 s->max_send_fragment = larg;
1779 if (s->max_send_fragment < s->split_send_fragment)
1780 s->split_send_fragment = s->max_send_fragment;
1781 return 1;
1782 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1783 if ((size_t)larg > s->max_send_fragment || larg == 0)
1784 return 0;
1785 s->split_send_fragment = larg;
1786 return 1;
1787 case SSL_CTRL_SET_MAX_PIPELINES:
1788 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1789 return 0;
1790 s->max_pipelines = larg;
1791 if (larg > 1)
1792 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1793 return 1;
1794 case SSL_CTRL_GET_RI_SUPPORT:
1795 if (s->s3)
1796 return s->s3->send_connection_binding;
1797 else
1798 return 0;
1799 case SSL_CTRL_CERT_FLAGS:
1800 return (s->cert->cert_flags |= larg);
1801 case SSL_CTRL_CLEAR_CERT_FLAGS:
1802 return (s->cert->cert_flags &= ~larg);
1803
1804 case SSL_CTRL_GET_RAW_CIPHERLIST:
1805 if (parg) {
1806 if (s->s3->tmp.ciphers_raw == NULL)
1807 return 0;
1808 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1809 return (int)s->s3->tmp.ciphers_rawlen;
1810 } else {
1811 return TLS_CIPHER_LEN;
1812 }
1813 case SSL_CTRL_GET_EXTMS_SUPPORT:
1814 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1815 return -1;
1816 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1817 return 1;
1818 else
1819 return 0;
1820 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1821 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1822 &s->min_proto_version);
1823 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1824 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1825 &s->max_proto_version);
1826 default:
1827 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1828 }
1829 }
1830
1831 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1832 {
1833 switch (cmd) {
1834 case SSL_CTRL_SET_MSG_CALLBACK:
1835 s->msg_callback = (void (*)
1836 (int write_p, int version, int content_type,
1837 const void *buf, size_t len, SSL *ssl,
1838 void *arg))(fp);
1839 return 1;
1840
1841 default:
1842 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1843 }
1844 }
1845
1846 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1847 {
1848 return ctx->sessions;
1849 }
1850
1851 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1852 {
1853 long l;
1854 /* For some cases with ctx == NULL perform syntax checks */
1855 if (ctx == NULL) {
1856 switch (cmd) {
1857 #ifndef OPENSSL_NO_EC
1858 case SSL_CTRL_SET_CURVES_LIST:
1859 return tls1_set_curves_list(NULL, NULL, parg);
1860 #endif
1861 case SSL_CTRL_SET_SIGALGS_LIST:
1862 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1863 return tls1_set_sigalgs_list(NULL, parg, 0);
1864 default:
1865 return 0;
1866 }
1867 }
1868
1869 switch (cmd) {
1870 case SSL_CTRL_GET_READ_AHEAD:
1871 return (ctx->read_ahead);
1872 case SSL_CTRL_SET_READ_AHEAD:
1873 l = ctx->read_ahead;
1874 ctx->read_ahead = larg;
1875 return (l);
1876
1877 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1878 ctx->msg_callback_arg = parg;
1879 return 1;
1880
1881 case SSL_CTRL_GET_MAX_CERT_LIST:
1882 return (ctx->max_cert_list);
1883 case SSL_CTRL_SET_MAX_CERT_LIST:
1884 l = ctx->max_cert_list;
1885 ctx->max_cert_list = larg;
1886 return (l);
1887
1888 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1889 l = ctx->session_cache_size;
1890 ctx->session_cache_size = larg;
1891 return (l);
1892 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1893 return (ctx->session_cache_size);
1894 case SSL_CTRL_SET_SESS_CACHE_MODE:
1895 l = ctx->session_cache_mode;
1896 ctx->session_cache_mode = larg;
1897 return (l);
1898 case SSL_CTRL_GET_SESS_CACHE_MODE:
1899 return (ctx->session_cache_mode);
1900
1901 case SSL_CTRL_SESS_NUMBER:
1902 return (lh_SSL_SESSION_num_items(ctx->sessions));
1903 case SSL_CTRL_SESS_CONNECT:
1904 return (ctx->stats.sess_connect);
1905 case SSL_CTRL_SESS_CONNECT_GOOD:
1906 return (ctx->stats.sess_connect_good);
1907 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1908 return (ctx->stats.sess_connect_renegotiate);
1909 case SSL_CTRL_SESS_ACCEPT:
1910 return (ctx->stats.sess_accept);
1911 case SSL_CTRL_SESS_ACCEPT_GOOD:
1912 return (ctx->stats.sess_accept_good);
1913 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1914 return (ctx->stats.sess_accept_renegotiate);
1915 case SSL_CTRL_SESS_HIT:
1916 return (ctx->stats.sess_hit);
1917 case SSL_CTRL_SESS_CB_HIT:
1918 return (ctx->stats.sess_cb_hit);
1919 case SSL_CTRL_SESS_MISSES:
1920 return (ctx->stats.sess_miss);
1921 case SSL_CTRL_SESS_TIMEOUTS:
1922 return (ctx->stats.sess_timeout);
1923 case SSL_CTRL_SESS_CACHE_FULL:
1924 return (ctx->stats.sess_cache_full);
1925 case SSL_CTRL_MODE:
1926 return (ctx->mode |= larg);
1927 case SSL_CTRL_CLEAR_MODE:
1928 return (ctx->mode &= ~larg);
1929 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1930 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1931 return 0;
1932 ctx->max_send_fragment = larg;
1933 if (ctx->max_send_fragment < ctx->split_send_fragment)
1934 ctx->split_send_fragment = ctx->max_send_fragment;
1935 return 1;
1936 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1937 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
1938 return 0;
1939 ctx->split_send_fragment = larg;
1940 return 1;
1941 case SSL_CTRL_SET_MAX_PIPELINES:
1942 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1943 return 0;
1944 ctx->max_pipelines = larg;
1945 return 1;
1946 case SSL_CTRL_CERT_FLAGS:
1947 return (ctx->cert->cert_flags |= larg);
1948 case SSL_CTRL_CLEAR_CERT_FLAGS:
1949 return (ctx->cert->cert_flags &= ~larg);
1950 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1951 return ssl_set_version_bound(ctx->method->version, (int)larg,
1952 &ctx->min_proto_version);
1953 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1954 return ssl_set_version_bound(ctx->method->version, (int)larg,
1955 &ctx->max_proto_version);
1956 default:
1957 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1958 }
1959 }
1960
1961 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1962 {
1963 switch (cmd) {
1964 case SSL_CTRL_SET_MSG_CALLBACK:
1965 ctx->msg_callback = (void (*)
1966 (int write_p, int version, int content_type,
1967 const void *buf, size_t len, SSL *ssl,
1968 void *arg))(fp);
1969 return 1;
1970
1971 default:
1972 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1973 }
1974 }
1975
1976 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1977 {
1978 if (a->id > b->id)
1979 return 1;
1980 if (a->id < b->id)
1981 return -1;
1982 return 0;
1983 }
1984
1985 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1986 const SSL_CIPHER *const *bp)
1987 {
1988 if ((*ap)->id > (*bp)->id)
1989 return 1;
1990 if ((*ap)->id < (*bp)->id)
1991 return -1;
1992 return 0;
1993 }
1994
1995 /** return a STACK of the ciphers available for the SSL and in order of
1996 * preference */
1997 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1998 {
1999 if (s != NULL) {
2000 if (s->cipher_list != NULL) {
2001 return (s->cipher_list);
2002 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2003 return (s->ctx->cipher_list);
2004 }
2005 }
2006 return (NULL);
2007 }
2008
2009 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2010 {
2011 if ((s == NULL) || (s->session == NULL) || !s->server)
2012 return NULL;
2013 return s->session->ciphers;
2014 }
2015
2016 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2017 {
2018 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2019 int i;
2020 ciphers = SSL_get_ciphers(s);
2021 if (!ciphers)
2022 return NULL;
2023 ssl_set_client_disabled(s);
2024 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2025 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2026 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2027 if (!sk)
2028 sk = sk_SSL_CIPHER_new_null();
2029 if (!sk)
2030 return NULL;
2031 if (!sk_SSL_CIPHER_push(sk, c)) {
2032 sk_SSL_CIPHER_free(sk);
2033 return NULL;
2034 }
2035 }
2036 }
2037 return sk;
2038 }
2039
2040 /** return a STACK of the ciphers available for the SSL and in order of
2041 * algorithm id */
2042 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2043 {
2044 if (s != NULL) {
2045 if (s->cipher_list_by_id != NULL) {
2046 return (s->cipher_list_by_id);
2047 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2048 return (s->ctx->cipher_list_by_id);
2049 }
2050 }
2051 return (NULL);
2052 }
2053
2054 /** The old interface to get the same thing as SSL_get_ciphers() */
2055 const char *SSL_get_cipher_list(const SSL *s, int n)
2056 {
2057 const SSL_CIPHER *c;
2058 STACK_OF(SSL_CIPHER) *sk;
2059
2060 if (s == NULL)
2061 return (NULL);
2062 sk = SSL_get_ciphers(s);
2063 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2064 return (NULL);
2065 c = sk_SSL_CIPHER_value(sk, n);
2066 if (c == NULL)
2067 return (NULL);
2068 return (c->name);
2069 }
2070
2071 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2072 * preference */
2073 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2074 {
2075 if (ctx != NULL)
2076 return ctx->cipher_list;
2077 return NULL;
2078 }
2079
2080 /** specify the ciphers to be used by default by the SSL_CTX */
2081 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2082 {
2083 STACK_OF(SSL_CIPHER) *sk;
2084
2085 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2086 &ctx->cipher_list_by_id, str, ctx->cert);
2087 /*
2088 * ssl_create_cipher_list may return an empty stack if it was unable to
2089 * find a cipher matching the given rule string (for example if the rule
2090 * string specifies a cipher which has been disabled). This is not an
2091 * error as far as ssl_create_cipher_list is concerned, and hence
2092 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2093 */
2094 if (sk == NULL)
2095 return 0;
2096 else if (sk_SSL_CIPHER_num(sk) == 0) {
2097 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2098 return 0;
2099 }
2100 return 1;
2101 }
2102
2103 /** specify the ciphers to be used by the SSL */
2104 int SSL_set_cipher_list(SSL *s, const char *str)
2105 {
2106 STACK_OF(SSL_CIPHER) *sk;
2107
2108 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2109 &s->cipher_list_by_id, str, s->cert);
2110 /* see comment in SSL_CTX_set_cipher_list */
2111 if (sk == NULL)
2112 return 0;
2113 else if (sk_SSL_CIPHER_num(sk) == 0) {
2114 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2115 return 0;
2116 }
2117 return 1;
2118 }
2119
2120 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2121 {
2122 char *p;
2123 STACK_OF(SSL_CIPHER) *sk;
2124 const SSL_CIPHER *c;
2125 int i;
2126
2127 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2128 return (NULL);
2129
2130 p = buf;
2131 sk = s->session->ciphers;
2132
2133 if (sk_SSL_CIPHER_num(sk) == 0)
2134 return NULL;
2135
2136 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2137 int n;
2138
2139 c = sk_SSL_CIPHER_value(sk, i);
2140 n = strlen(c->name);
2141 if (n + 1 > len) {
2142 if (p != buf)
2143 --p;
2144 *p = '\0';
2145 return buf;
2146 }
2147 memcpy(p, c->name, n + 1);
2148 p += n;
2149 *(p++) = ':';
2150 len -= n + 1;
2151 }
2152 p[-1] = '\0';
2153 return (buf);
2154 }
2155
2156 /** return a servername extension value if provided in Client Hello, or NULL.
2157 * So far, only host_name types are defined (RFC 3546).
2158 */
2159
2160 const char *SSL_get_servername(const SSL *s, const int type)
2161 {
2162 if (type != TLSEXT_NAMETYPE_host_name)
2163 return NULL;
2164
2165 return s->session && !s->tlsext_hostname ?
2166 s->session->tlsext_hostname : s->tlsext_hostname;
2167 }
2168
2169 int SSL_get_servername_type(const SSL *s)
2170 {
2171 if (s->session
2172 && (!s->tlsext_hostname ? s->session->
2173 tlsext_hostname : s->tlsext_hostname))
2174 return TLSEXT_NAMETYPE_host_name;
2175 return -1;
2176 }
2177
2178 /*
2179 * SSL_select_next_proto implements the standard protocol selection. It is
2180 * expected that this function is called from the callback set by
2181 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2182 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2183 * not included in the length. A byte string of length 0 is invalid. No byte
2184 * string may be truncated. The current, but experimental algorithm for
2185 * selecting the protocol is: 1) If the server doesn't support NPN then this
2186 * is indicated to the callback. In this case, the client application has to
2187 * abort the connection or have a default application level protocol. 2) If
2188 * the server supports NPN, but advertises an empty list then the client
2189 * selects the first protocol in its list, but indicates via the API that this
2190 * fallback case was enacted. 3) Otherwise, the client finds the first
2191 * protocol in the server's list that it supports and selects this protocol.
2192 * This is because it's assumed that the server has better information about
2193 * which protocol a client should use. 4) If the client doesn't support any
2194 * of the server's advertised protocols, then this is treated the same as
2195 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2196 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2197 */
2198 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2199 const unsigned char *server,
2200 unsigned int server_len,
2201 const unsigned char *client, unsigned int client_len)
2202 {
2203 unsigned int i, j;
2204 const unsigned char *result;
2205 int status = OPENSSL_NPN_UNSUPPORTED;
2206
2207 /*
2208 * For each protocol in server preference order, see if we support it.
2209 */
2210 for (i = 0; i < server_len;) {
2211 for (j = 0; j < client_len;) {
2212 if (server[i] == client[j] &&
2213 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2214 /* We found a match */
2215 result = &server[i];
2216 status = OPENSSL_NPN_NEGOTIATED;
2217 goto found;
2218 }
2219 j += client[j];
2220 j++;
2221 }
2222 i += server[i];
2223 i++;
2224 }
2225
2226 /* There's no overlap between our protocols and the server's list. */
2227 result = client;
2228 status = OPENSSL_NPN_NO_OVERLAP;
2229
2230 found:
2231 *out = (unsigned char *)result + 1;
2232 *outlen = result[0];
2233 return status;
2234 }
2235
2236 #ifndef OPENSSL_NO_NEXTPROTONEG
2237 /*
2238 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2239 * client's requested protocol for this connection and returns 0. If the
2240 * client didn't request any protocol, then *data is set to NULL. Note that
2241 * the client can request any protocol it chooses. The value returned from
2242 * this function need not be a member of the list of supported protocols
2243 * provided by the callback.
2244 */
2245 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2246 unsigned *len)
2247 {
2248 *data = s->next_proto_negotiated;
2249 if (!*data) {
2250 *len = 0;
2251 } else {
2252 *len = s->next_proto_negotiated_len;
2253 }
2254 }
2255
2256 /*
2257 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2258 * a TLS server needs a list of supported protocols for Next Protocol
2259 * Negotiation. The returned list must be in wire format. The list is
2260 * returned by setting |out| to point to it and |outlen| to its length. This
2261 * memory will not be modified, but one should assume that the SSL* keeps a
2262 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2263 * wishes to advertise. Otherwise, no such extension will be included in the
2264 * ServerHello.
2265 */
2266 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2267 int (*cb) (SSL *ssl,
2268 const unsigned char
2269 **out,
2270 unsigned int *outlen,
2271 void *arg), void *arg)
2272 {
2273 ctx->next_protos_advertised_cb = cb;
2274 ctx->next_protos_advertised_cb_arg = arg;
2275 }
2276
2277 /*
2278 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2279 * client needs to select a protocol from the server's provided list. |out|
2280 * must be set to point to the selected protocol (which may be within |in|).
2281 * The length of the protocol name must be written into |outlen|. The
2282 * server's advertised protocols are provided in |in| and |inlen|. The
2283 * callback can assume that |in| is syntactically valid. The client must
2284 * select a protocol. It is fatal to the connection if this callback returns
2285 * a value other than SSL_TLSEXT_ERR_OK.
2286 */
2287 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2288 int (*cb) (SSL *s, unsigned char **out,
2289 unsigned char *outlen,
2290 const unsigned char *in,
2291 unsigned int inlen,
2292 void *arg), void *arg)
2293 {
2294 ctx->next_proto_select_cb = cb;
2295 ctx->next_proto_select_cb_arg = arg;
2296 }
2297 #endif
2298
2299 /*
2300 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2301 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2302 * length-prefixed strings). Returns 0 on success.
2303 */
2304 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2305 unsigned int protos_len)
2306 {
2307 OPENSSL_free(ctx->alpn_client_proto_list);
2308 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2309 if (ctx->alpn_client_proto_list == NULL) {
2310 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2311 return 1;
2312 }
2313 ctx->alpn_client_proto_list_len = protos_len;
2314
2315 return 0;
2316 }
2317
2318 /*
2319 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2320 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2321 * length-prefixed strings). Returns 0 on success.
2322 */
2323 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2324 unsigned int protos_len)
2325 {
2326 OPENSSL_free(ssl->alpn_client_proto_list);
2327 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2328 if (ssl->alpn_client_proto_list == NULL) {
2329 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2330 return 1;
2331 }
2332 ssl->alpn_client_proto_list_len = protos_len;
2333
2334 return 0;
2335 }
2336
2337 /*
2338 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2339 * called during ClientHello processing in order to select an ALPN protocol
2340 * from the client's list of offered protocols.
2341 */
2342 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2343 int (*cb) (SSL *ssl,
2344 const unsigned char **out,
2345 unsigned char *outlen,
2346 const unsigned char *in,
2347 unsigned int inlen,
2348 void *arg), void *arg)
2349 {
2350 ctx->alpn_select_cb = cb;
2351 ctx->alpn_select_cb_arg = arg;
2352 }
2353
2354 /*
2355 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2356 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2357 * (not including the leading length-prefix byte). If the server didn't
2358 * respond with a negotiated protocol then |*len| will be zero.
2359 */
2360 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2361 unsigned int *len)
2362 {
2363 *data = NULL;
2364 if (ssl->s3)
2365 *data = ssl->s3->alpn_selected;
2366 if (*data == NULL)
2367 *len = 0;
2368 else
2369 *len = ssl->s3->alpn_selected_len;
2370 }
2371
2372 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2373 const char *label, size_t llen,
2374 const unsigned char *p, size_t plen,
2375 int use_context)
2376 {
2377 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2378 return -1;
2379
2380 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2381 llen, p, plen,
2382 use_context);
2383 }
2384
2385 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2386 {
2387 unsigned long l;
2388
2389 l = (unsigned long)
2390 ((unsigned int)a->session_id[0]) |
2391 ((unsigned int)a->session_id[1] << 8L) |
2392 ((unsigned long)a->session_id[2] << 16L) |
2393 ((unsigned long)a->session_id[3] << 24L);
2394 return (l);
2395 }
2396
2397 /*
2398 * NB: If this function (or indeed the hash function which uses a sort of
2399 * coarser function than this one) is changed, ensure
2400 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2401 * being able to construct an SSL_SESSION that will collide with any existing
2402 * session with a matching session ID.
2403 */
2404 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2405 {
2406 if (a->ssl_version != b->ssl_version)
2407 return (1);
2408 if (a->session_id_length != b->session_id_length)
2409 return (1);
2410 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2411 }
2412
2413 /*
2414 * These wrapper functions should remain rather than redeclaring
2415 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2416 * variable. The reason is that the functions aren't static, they're exposed
2417 * via ssl.h.
2418 */
2419
2420 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2421 {
2422 SSL_CTX *ret = NULL;
2423
2424 if (meth == NULL) {
2425 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2426 return (NULL);
2427 }
2428
2429 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2430 return NULL;
2431
2432 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2433 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2434 return NULL;
2435 }
2436
2437 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2438 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2439 goto err;
2440 }
2441 ret = OPENSSL_zalloc(sizeof(*ret));
2442 if (ret == NULL)
2443 goto err;
2444
2445 ret->method = meth;
2446 ret->min_proto_version = 0;
2447 ret->max_proto_version = 0;
2448 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2449 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2450 /* We take the system default. */
2451 ret->session_timeout = meth->get_timeout();
2452 ret->references = 1;
2453 ret->lock = CRYPTO_THREAD_lock_new();
2454 if (ret->lock == NULL) {
2455 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2456 OPENSSL_free(ret);
2457 return NULL;
2458 }
2459 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2460 ret->verify_mode = SSL_VERIFY_NONE;
2461 if ((ret->cert = ssl_cert_new()) == NULL)
2462 goto err;
2463
2464 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2465 if (ret->sessions == NULL)
2466 goto err;
2467 ret->cert_store = X509_STORE_new();
2468 if (ret->cert_store == NULL)
2469 goto err;
2470 #ifndef OPENSSL_NO_CT
2471 ret->ctlog_store = CTLOG_STORE_new();
2472 if (ret->ctlog_store == NULL)
2473 goto err;
2474 #endif
2475 if (!ssl_create_cipher_list(ret->method,
2476 &ret->cipher_list, &ret->cipher_list_by_id,
2477 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2478 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2479 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2480 goto err2;
2481 }
2482
2483 ret->param = X509_VERIFY_PARAM_new();
2484 if (ret->param == NULL)
2485 goto err;
2486
2487 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2488 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2489 goto err2;
2490 }
2491 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2492 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2493 goto err2;
2494 }
2495
2496 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2497 goto err;
2498
2499 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2500 goto err;
2501
2502 /* No compression for DTLS */
2503 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2504 ret->comp_methods = SSL_COMP_get_compression_methods();
2505
2506 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2507 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2508
2509 /* Setup RFC5077 ticket keys */
2510 if ((RAND_bytes(ret->tlsext_tick_key_name,
2511 sizeof(ret->tlsext_tick_key_name)) <= 0)
2512 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2513 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2514 || (RAND_bytes(ret->tlsext_tick_aes_key,
2515 sizeof(ret->tlsext_tick_aes_key)) <= 0))
2516 ret->options |= SSL_OP_NO_TICKET;
2517
2518 #ifndef OPENSSL_NO_SRP
2519 if (!SSL_CTX_SRP_CTX_init(ret))
2520 goto err;
2521 #endif
2522 #ifndef OPENSSL_NO_ENGINE
2523 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2524 # define eng_strx(x) #x
2525 # define eng_str(x) eng_strx(x)
2526 /* Use specific client engine automatically... ignore errors */
2527 {
2528 ENGINE *eng;
2529 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2530 if (!eng) {
2531 ERR_clear_error();
2532 ENGINE_load_builtin_engines();
2533 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2534 }
2535 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2536 ERR_clear_error();
2537 }
2538 # endif
2539 #endif
2540 /*
2541 * Default is to connect to non-RI servers. When RI is more widely
2542 * deployed might change this.
2543 */
2544 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2545 /*
2546 * Disable compression by default to prevent CRIME. Applications can
2547 * re-enable compression by configuring
2548 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2549 * or by using the SSL_CONF library.
2550 */
2551 ret->options |= SSL_OP_NO_COMPRESSION;
2552
2553 ret->tlsext_status_type = -1;
2554
2555 return ret;
2556 err:
2557 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2558 err2:
2559 SSL_CTX_free(ret);
2560 return NULL;
2561 }
2562
2563 int SSL_CTX_up_ref(SSL_CTX *ctx)
2564 {
2565 int i;
2566
2567 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2568 return 0;
2569
2570 REF_PRINT_COUNT("SSL_CTX", ctx);
2571 REF_ASSERT_ISNT(i < 2);
2572 return ((i > 1) ? 1 : 0);
2573 }
2574
2575 void SSL_CTX_free(SSL_CTX *a)
2576 {
2577 int i;
2578
2579 if (a == NULL)
2580 return;
2581
2582 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
2583 REF_PRINT_COUNT("SSL_CTX", a);
2584 if (i > 0)
2585 return;
2586 REF_ASSERT_ISNT(i < 0);
2587
2588 X509_VERIFY_PARAM_free(a->param);
2589 dane_ctx_final(&a->dane);
2590
2591 /*
2592 * Free internal session cache. However: the remove_cb() may reference
2593 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2594 * after the sessions were flushed.
2595 * As the ex_data handling routines might also touch the session cache,
2596 * the most secure solution seems to be: empty (flush) the cache, then
2597 * free ex_data, then finally free the cache.
2598 * (See ticket [openssl.org #212].)
2599 */
2600 if (a->sessions != NULL)
2601 SSL_CTX_flush_sessions(a, 0);
2602
2603 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2604 lh_SSL_SESSION_free(a->sessions);
2605 X509_STORE_free(a->cert_store);
2606 #ifndef OPENSSL_NO_CT
2607 CTLOG_STORE_free(a->ctlog_store);
2608 #endif
2609 sk_SSL_CIPHER_free(a->cipher_list);
2610 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2611 ssl_cert_free(a->cert);
2612 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2613 sk_X509_pop_free(a->extra_certs, X509_free);
2614 a->comp_methods = NULL;
2615 #ifndef OPENSSL_NO_SRTP
2616 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2617 #endif
2618 #ifndef OPENSSL_NO_SRP
2619 SSL_CTX_SRP_CTX_free(a);
2620 #endif
2621 #ifndef OPENSSL_NO_ENGINE
2622 ENGINE_finish(a->client_cert_engine);
2623 #endif
2624
2625 #ifndef OPENSSL_NO_EC
2626 OPENSSL_free(a->tlsext_ecpointformatlist);
2627 OPENSSL_free(a->tlsext_ellipticcurvelist);
2628 #endif
2629 OPENSSL_free(a->alpn_client_proto_list);
2630
2631 CRYPTO_THREAD_lock_free(a->lock);
2632
2633 OPENSSL_free(a);
2634 }
2635
2636 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2637 {
2638 ctx->default_passwd_callback = cb;
2639 }
2640
2641 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2642 {
2643 ctx->default_passwd_callback_userdata = u;
2644 }
2645
2646 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2647 {
2648 return ctx->default_passwd_callback;
2649 }
2650
2651 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2652 {
2653 return ctx->default_passwd_callback_userdata;
2654 }
2655
2656 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2657 {
2658 s->default_passwd_callback = cb;
2659 }
2660
2661 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2662 {
2663 s->default_passwd_callback_userdata = u;
2664 }
2665
2666 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2667 {
2668 return s->default_passwd_callback;
2669 }
2670
2671 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2672 {
2673 return s->default_passwd_callback_userdata;
2674 }
2675
2676 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2677 int (*cb) (X509_STORE_CTX *, void *),
2678 void *arg)
2679 {
2680 ctx->app_verify_callback = cb;
2681 ctx->app_verify_arg = arg;
2682 }
2683
2684 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2685 int (*cb) (int, X509_STORE_CTX *))
2686 {
2687 ctx->verify_mode = mode;
2688 ctx->default_verify_callback = cb;
2689 }
2690
2691 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2692 {
2693 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2694 }
2695
2696 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2697 {
2698 ssl_cert_set_cert_cb(c->cert, cb, arg);
2699 }
2700
2701 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2702 {
2703 ssl_cert_set_cert_cb(s->cert, cb, arg);
2704 }
2705
2706 void ssl_set_masks(SSL *s)
2707 {
2708 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2709 CERT_PKEY *cpk;
2710 #endif
2711 CERT *c = s->cert;
2712 uint32_t *pvalid = s->s3->tmp.valid_flags;
2713 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2714 unsigned long mask_k, mask_a;
2715 #ifndef OPENSSL_NO_EC
2716 int have_ecc_cert, ecdsa_ok;
2717 X509 *x = NULL;
2718 #endif
2719 if (c == NULL)
2720 return;
2721
2722 #ifndef OPENSSL_NO_DH
2723 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2724 #else
2725 dh_tmp = 0;
2726 #endif
2727
2728 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2729 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2730 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2731 #ifndef OPENSSL_NO_EC
2732 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2733 #endif
2734 mask_k = 0;
2735 mask_a = 0;
2736
2737 #ifdef CIPHER_DEBUG
2738 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2739 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2740 #endif
2741
2742 #ifndef OPENSSL_NO_GOST
2743 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2744 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2745 mask_k |= SSL_kGOST;
2746 mask_a |= SSL_aGOST12;
2747 }
2748 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2749 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2750 mask_k |= SSL_kGOST;
2751 mask_a |= SSL_aGOST12;
2752 }
2753 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2754 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2755 mask_k |= SSL_kGOST;
2756 mask_a |= SSL_aGOST01;
2757 }
2758 #endif
2759
2760 if (rsa_enc)
2761 mask_k |= SSL_kRSA;
2762
2763 if (dh_tmp)
2764 mask_k |= SSL_kDHE;
2765
2766 if (rsa_enc || rsa_sign) {
2767 mask_a |= SSL_aRSA;
2768 }
2769
2770 if (dsa_sign) {
2771 mask_a |= SSL_aDSS;
2772 }
2773
2774 mask_a |= SSL_aNULL;
2775
2776 /*
2777 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2778 * depending on the key usage extension.
2779 */
2780 #ifndef OPENSSL_NO_EC
2781 if (have_ecc_cert) {
2782 uint32_t ex_kusage;
2783 cpk = &c->pkeys[SSL_PKEY_ECC];
2784 x = cpk->x509;
2785 ex_kusage = X509_get_key_usage(x);
2786 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2787 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2788 ecdsa_ok = 0;
2789 if (ecdsa_ok)
2790 mask_a |= SSL_aECDSA;
2791 }
2792 #endif
2793
2794 #ifndef OPENSSL_NO_EC
2795 mask_k |= SSL_kECDHE;
2796 #endif
2797
2798 #ifndef OPENSSL_NO_PSK
2799 mask_k |= SSL_kPSK;
2800 mask_a |= SSL_aPSK;
2801 if (mask_k & SSL_kRSA)
2802 mask_k |= SSL_kRSAPSK;
2803 if (mask_k & SSL_kDHE)
2804 mask_k |= SSL_kDHEPSK;
2805 if (mask_k & SSL_kECDHE)
2806 mask_k |= SSL_kECDHEPSK;
2807 #endif
2808
2809 s->s3->tmp.mask_k = mask_k;
2810 s->s3->tmp.mask_a = mask_a;
2811 }
2812
2813 #ifndef OPENSSL_NO_EC
2814
2815 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2816 {
2817 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2818 /* key usage, if present, must allow signing */
2819 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2820 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2821 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2822 return 0;
2823 }
2824 }
2825 return 1; /* all checks are ok */
2826 }
2827
2828 #endif
2829
2830 static int ssl_get_server_cert_index(const SSL *s)
2831 {
2832 int idx;
2833 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2834 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2835 idx = SSL_PKEY_RSA_SIGN;
2836 if (idx == SSL_PKEY_GOST_EC) {
2837 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2838 idx = SSL_PKEY_GOST12_512;
2839 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2840 idx = SSL_PKEY_GOST12_256;
2841 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2842 idx = SSL_PKEY_GOST01;
2843 else
2844 idx = -1;
2845 }
2846 if (idx == -1)
2847 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2848 return idx;
2849 }
2850
2851 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2852 {
2853 CERT *c;
2854 int i;
2855
2856 c = s->cert;
2857 if (!s->s3 || !s->s3->tmp.new_cipher)
2858 return NULL;
2859 ssl_set_masks(s);
2860
2861 i = ssl_get_server_cert_index(s);
2862
2863 /* This may or may not be an error. */
2864 if (i < 0)
2865 return NULL;
2866
2867 /* May be NULL. */
2868 return &c->pkeys[i];
2869 }
2870
2871 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2872 const EVP_MD **pmd)
2873 {
2874 unsigned long alg_a;
2875 CERT *c;
2876 int idx = -1;
2877
2878 alg_a = cipher->algorithm_auth;
2879 c = s->cert;
2880
2881 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2882 idx = SSL_PKEY_DSA_SIGN;
2883 else if (alg_a & SSL_aRSA) {
2884 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2885 idx = SSL_PKEY_RSA_SIGN;
2886 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2887 idx = SSL_PKEY_RSA_ENC;
2888 } else if ((alg_a & SSL_aECDSA) &&
2889 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2890 idx = SSL_PKEY_ECC;
2891 if (idx == -1) {
2892 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2893 return (NULL);
2894 }
2895 if (pmd)
2896 *pmd = s->s3->tmp.md[idx];
2897 return c->pkeys[idx].privatekey;
2898 }
2899
2900 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2901 size_t *serverinfo_length)
2902 {
2903 CERT *c = NULL;
2904 int i = 0;
2905 *serverinfo_length = 0;
2906
2907 c = s->cert;
2908 i = ssl_get_server_cert_index(s);
2909
2910 if (i == -1)
2911 return 0;
2912 if (c->pkeys[i].serverinfo == NULL)
2913 return 0;
2914
2915 *serverinfo = c->pkeys[i].serverinfo;
2916 *serverinfo_length = c->pkeys[i].serverinfo_length;
2917 return 1;
2918 }
2919
2920 void ssl_update_cache(SSL *s, int mode)
2921 {
2922 int i;
2923
2924 /*
2925 * If the session_id_length is 0, we are not supposed to cache it, and it
2926 * would be rather hard to do anyway :-)
2927 */
2928 if (s->session->session_id_length == 0)
2929 return;
2930
2931 i = s->session_ctx->session_cache_mode;
2932 if ((i & mode) && (!s->hit)
2933 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2934 || SSL_CTX_add_session(s->session_ctx, s->session))
2935 && (s->session_ctx->new_session_cb != NULL)) {
2936 SSL_SESSION_up_ref(s->session);
2937 if (!s->session_ctx->new_session_cb(s, s->session))
2938 SSL_SESSION_free(s->session);
2939 }
2940
2941 /* auto flush every 255 connections */
2942 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2943 if ((((mode & SSL_SESS_CACHE_CLIENT)
2944 ? s->session_ctx->stats.sess_connect_good
2945 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2946 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2947 }
2948 }
2949 }
2950
2951 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2952 {
2953 return ctx->method;
2954 }
2955
2956 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2957 {
2958 return (s->method);
2959 }
2960
2961 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2962 {
2963 int ret = 1;
2964
2965 if (s->method != meth) {
2966 const SSL_METHOD *sm = s->method;
2967 int (*hf) (SSL *) = s->handshake_func;
2968
2969 if (sm->version == meth->version)
2970 s->method = meth;
2971 else {
2972 sm->ssl_free(s);
2973 s->method = meth;
2974 ret = s->method->ssl_new(s);
2975 }
2976
2977 if (hf == sm->ssl_connect)
2978 s->handshake_func = meth->ssl_connect;
2979 else if (hf == sm->ssl_accept)
2980 s->handshake_func = meth->ssl_accept;
2981 }
2982 return (ret);
2983 }
2984
2985 int SSL_get_error(const SSL *s, int i)
2986 {
2987 int reason;
2988 unsigned long l;
2989 BIO *bio;
2990
2991 if (i > 0)
2992 return (SSL_ERROR_NONE);
2993
2994 /*
2995 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2996 * where we do encode the error
2997 */
2998 if ((l = ERR_peek_error()) != 0) {
2999 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3000 return (SSL_ERROR_SYSCALL);
3001 else
3002 return (SSL_ERROR_SSL);
3003 }
3004
3005 if (SSL_want_read(s)) {
3006 bio = SSL_get_rbio(s);
3007 if (BIO_should_read(bio))
3008 return (SSL_ERROR_WANT_READ);
3009 else if (BIO_should_write(bio))
3010 /*
3011 * This one doesn't make too much sense ... We never try to write
3012 * to the rbio, and an application program where rbio and wbio
3013 * are separate couldn't even know what it should wait for.
3014 * However if we ever set s->rwstate incorrectly (so that we have
3015 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3016 * wbio *are* the same, this test works around that bug; so it
3017 * might be safer to keep it.
3018 */
3019 return (SSL_ERROR_WANT_WRITE);
3020 else if (BIO_should_io_special(bio)) {
3021 reason = BIO_get_retry_reason(bio);
3022 if (reason == BIO_RR_CONNECT)
3023 return (SSL_ERROR_WANT_CONNECT);
3024 else if (reason == BIO_RR_ACCEPT)
3025 return (SSL_ERROR_WANT_ACCEPT);
3026 else
3027 return (SSL_ERROR_SYSCALL); /* unknown */
3028 }
3029 }
3030
3031 if (SSL_want_write(s)) {
3032 /*
3033 * Access wbio directly - in order to use the buffered bio if
3034 * present
3035 */
3036 bio = s->wbio;
3037 if (BIO_should_write(bio))
3038 return (SSL_ERROR_WANT_WRITE);
3039 else if (BIO_should_read(bio))
3040 /*
3041 * See above (SSL_want_read(s) with BIO_should_write(bio))
3042 */
3043 return (SSL_ERROR_WANT_READ);
3044 else if (BIO_should_io_special(bio)) {
3045 reason = BIO_get_retry_reason(bio);
3046 if (reason == BIO_RR_CONNECT)
3047 return (SSL_ERROR_WANT_CONNECT);
3048 else if (reason == BIO_RR_ACCEPT)
3049 return (SSL_ERROR_WANT_ACCEPT);
3050 else
3051 return (SSL_ERROR_SYSCALL);
3052 }
3053 }
3054 if (SSL_want_x509_lookup(s)) {
3055 return (SSL_ERROR_WANT_X509_LOOKUP);
3056 }
3057 if (SSL_want_async(s)) {
3058 return SSL_ERROR_WANT_ASYNC;
3059 }
3060 if (SSL_want_async_job(s)) {
3061 return SSL_ERROR_WANT_ASYNC_JOB;
3062 }
3063
3064 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3065 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3066 return (SSL_ERROR_ZERO_RETURN);
3067
3068 return (SSL_ERROR_SYSCALL);
3069 }
3070
3071 static int ssl_do_handshake_intern(void *vargs)
3072 {
3073 struct ssl_async_args *args;
3074 SSL *s;
3075
3076 args = (struct ssl_async_args *)vargs;
3077 s = args->s;
3078
3079 return s->handshake_func(s);
3080 }
3081
3082 int SSL_do_handshake(SSL *s)
3083 {
3084 int ret = 1;
3085
3086 if (s->handshake_func == NULL) {
3087 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3088 return -1;
3089 }
3090
3091 s->method->ssl_renegotiate_check(s);
3092
3093 if (SSL_in_init(s) || SSL_in_before(s)) {
3094 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3095 struct ssl_async_args args;
3096
3097 args.s = s;
3098
3099 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3100 } else {
3101 ret = s->handshake_func(s);
3102 }
3103 }
3104 return ret;
3105 }
3106
3107 void SSL_set_accept_state(SSL *s)
3108 {
3109 s->server = 1;
3110 s->shutdown = 0;
3111 ossl_statem_clear(s);
3112 s->handshake_func = s->method->ssl_accept;
3113 clear_ciphers(s);
3114 }
3115
3116 void SSL_set_connect_state(SSL *s)
3117 {
3118 s->server = 0;
3119 s->shutdown = 0;
3120 ossl_statem_clear(s);
3121 s->handshake_func = s->method->ssl_connect;
3122 clear_ciphers(s);
3123 }
3124
3125 int ssl_undefined_function(SSL *s)
3126 {
3127 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3128 return (0);
3129 }
3130
3131 int ssl_undefined_void_function(void)
3132 {
3133 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3134 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3135 return (0);
3136 }
3137
3138 int ssl_undefined_const_function(const SSL *s)
3139 {
3140 return (0);
3141 }
3142
3143 const SSL_METHOD *ssl_bad_method(int ver)
3144 {
3145 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3146 return (NULL);
3147 }
3148
3149 const char *ssl_protocol_to_string(int version)
3150 {
3151 switch(version)
3152 {
3153 case TLS1_3_VERSION:
3154 return "TLSv1.3";
3155
3156 case TLS1_2_VERSION:
3157 return "TLSv1.2";
3158
3159 case TLS1_1_VERSION:
3160 return "TLSv1.1";
3161
3162 case TLS1_VERSION:
3163 return "TLSv1";
3164
3165 case SSL3_VERSION:
3166 return "SSLv3";
3167
3168 case DTLS1_BAD_VER:
3169 return "DTLSv0.9";
3170
3171 case DTLS1_VERSION:
3172 return "DTLSv1";
3173
3174 case DTLS1_2_VERSION:
3175 return "DTLSv1.2";
3176
3177 default:
3178 return "unknown";
3179 }
3180 }
3181
3182 const char *SSL_get_version(const SSL *s)
3183 {
3184 return ssl_protocol_to_string(s->version);
3185 }
3186
3187 SSL *SSL_dup(SSL *s)
3188 {
3189 STACK_OF(X509_NAME) *sk;
3190 X509_NAME *xn;
3191 SSL *ret;
3192 int i;
3193
3194 /* If we're not quiescent, just up_ref! */
3195 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3196 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
3197 return s;
3198 }
3199
3200 /*
3201 * Otherwise, copy configuration state, and session if set.
3202 */
3203 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3204 return (NULL);
3205
3206 if (s->session != NULL) {
3207 /*
3208 * Arranges to share the same session via up_ref. This "copies"
3209 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3210 */
3211 if (!SSL_copy_session_id(ret, s))
3212 goto err;
3213 } else {
3214 /*
3215 * No session has been established yet, so we have to expect that
3216 * s->cert or ret->cert will be changed later -- they should not both
3217 * point to the same object, and thus we can't use
3218 * SSL_copy_session_id.
3219 */
3220 if (!SSL_set_ssl_method(ret, s->method))
3221 goto err;
3222
3223 if (s->cert != NULL) {
3224 ssl_cert_free(ret->cert);
3225 ret->cert = ssl_cert_dup(s->cert);
3226 if (ret->cert == NULL)
3227 goto err;
3228 }
3229
3230 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
3231 goto err;
3232 }
3233
3234 if (!ssl_dane_dup(ret, s))
3235 goto err;
3236 ret->version = s->version;
3237 ret->options = s->options;
3238 ret->mode = s->mode;
3239 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3240 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3241 ret->msg_callback = s->msg_callback;
3242 ret->msg_callback_arg = s->msg_callback_arg;
3243 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3244 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3245 ret->generate_session_id = s->generate_session_id;
3246
3247 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3248
3249 /* copy app data, a little dangerous perhaps */
3250 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3251 goto err;
3252
3253 /* setup rbio, and wbio */
3254 if (s->rbio != NULL) {
3255 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3256 goto err;
3257 }
3258 if (s->wbio != NULL) {
3259 if (s->wbio != s->rbio) {
3260 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3261 goto err;
3262 } else {
3263 BIO_up_ref(ret->rbio);
3264 ret->wbio = ret->rbio;
3265 }
3266 }
3267
3268 ret->server = s->server;
3269 if (s->handshake_func) {
3270 if (s->server)
3271 SSL_set_accept_state(ret);
3272 else
3273 SSL_set_connect_state(ret);
3274 }
3275 ret->shutdown = s->shutdown;
3276 ret->hit = s->hit;
3277
3278 ret->default_passwd_callback = s->default_passwd_callback;
3279 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3280
3281 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3282
3283 /* dup the cipher_list and cipher_list_by_id stacks */
3284 if (s->cipher_list != NULL) {
3285 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3286 goto err;
3287 }
3288 if (s->cipher_list_by_id != NULL)
3289 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3290 == NULL)
3291 goto err;
3292
3293 /* Dup the client_CA list */
3294 if (s->client_CA != NULL) {
3295 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3296 goto err;
3297 ret->client_CA = sk;
3298 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3299 xn = sk_X509_NAME_value(sk, i);
3300 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3301 X509_NAME_free(xn);
3302 goto err;
3303 }
3304 }
3305 }
3306 return ret;
3307
3308 err:
3309 SSL_free(ret);
3310 return NULL;
3311 }
3312
3313 void ssl_clear_cipher_ctx(SSL *s)
3314 {
3315 if (s->enc_read_ctx != NULL) {
3316 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3317 s->enc_read_ctx = NULL;
3318 }
3319 if (s->enc_write_ctx != NULL) {
3320 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3321 s->enc_write_ctx = NULL;
3322 }
3323 #ifndef OPENSSL_NO_COMP
3324 COMP_CTX_free(s->expand);
3325 s->expand = NULL;
3326 COMP_CTX_free(s->compress);
3327 s->compress = NULL;
3328 #endif
3329 }
3330
3331 X509 *SSL_get_certificate(const SSL *s)
3332 {
3333 if (s->cert != NULL)
3334 return (s->cert->key->x509);
3335 else
3336 return (NULL);
3337 }
3338
3339 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3340 {
3341 if (s->cert != NULL)
3342 return (s->cert->key->privatekey);
3343 else
3344 return (NULL);
3345 }
3346
3347 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3348 {
3349 if (ctx->cert != NULL)
3350 return ctx->cert->key->x509;
3351 else
3352 return NULL;
3353 }
3354
3355 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3356 {
3357 if (ctx->cert != NULL)
3358 return ctx->cert->key->privatekey;
3359 else
3360 return NULL;
3361 }
3362
3363 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3364 {
3365 if ((s->session != NULL) && (s->session->cipher != NULL))
3366 return (s->session->cipher);
3367 return (NULL);
3368 }
3369
3370 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3371 {
3372 #ifndef OPENSSL_NO_COMP
3373 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3374 #else
3375 return NULL;
3376 #endif
3377 }
3378
3379 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3380 {
3381 #ifndef OPENSSL_NO_COMP
3382 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3383 #else
3384 return NULL;
3385 #endif
3386 }
3387
3388 int ssl_init_wbio_buffer(SSL *s)
3389 {
3390 BIO *bbio;
3391
3392 if (s->bbio != NULL) {
3393 /* Already buffered. */
3394 return 1;
3395 }
3396
3397 bbio = BIO_new(BIO_f_buffer());
3398 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3399 BIO_free(bbio);
3400 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3401 return 0;
3402 }
3403 s->bbio = bbio;
3404 s->wbio = BIO_push(bbio, s->wbio);
3405
3406 return 1;
3407 }
3408
3409 void ssl_free_wbio_buffer(SSL *s)
3410 {
3411 /* callers ensure s is never null */
3412 if (s->bbio == NULL)
3413 return;
3414
3415 s->wbio = BIO_pop(s->wbio);
3416 assert(s->wbio != NULL);
3417 BIO_free(s->bbio);
3418 s->bbio = NULL;
3419 }
3420
3421 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3422 {
3423 ctx->quiet_shutdown = mode;
3424 }
3425
3426 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3427 {
3428 return (ctx->quiet_shutdown);
3429 }
3430
3431 void SSL_set_quiet_shutdown(SSL *s, int mode)
3432 {
3433 s->quiet_shutdown = mode;
3434 }
3435
3436 int SSL_get_quiet_shutdown(const SSL *s)
3437 {
3438 return (s->quiet_shutdown);
3439 }
3440
3441 void SSL_set_shutdown(SSL *s, int mode)
3442 {
3443 s->shutdown = mode;
3444 }
3445
3446 int SSL_get_shutdown(const SSL *s)
3447 {
3448 return s->shutdown;
3449 }
3450
3451 int SSL_version(const SSL *s)
3452 {
3453 return s->version;
3454 }
3455
3456 int SSL_client_version(const SSL *s)
3457 {
3458 return s->client_version;
3459 }
3460
3461 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3462 {
3463 return ssl->ctx;
3464 }
3465
3466 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3467 {
3468 CERT *new_cert;
3469 if (ssl->ctx == ctx)
3470 return ssl->ctx;
3471 if (ctx == NULL)
3472 ctx = ssl->initial_ctx;
3473 new_cert = ssl_cert_dup(ctx->cert);
3474 if (new_cert == NULL) {
3475 return NULL;
3476 }
3477 ssl_cert_free(ssl->cert);
3478 ssl->cert = new_cert;
3479
3480 /*
3481 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3482 * so setter APIs must prevent invalid lengths from entering the system.
3483 */
3484 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3485
3486 /*
3487 * If the session ID context matches that of the parent SSL_CTX,
3488 * inherit it from the new SSL_CTX as well. If however the context does
3489 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3490 * leave it unchanged.
3491 */
3492 if ((ssl->ctx != NULL) &&
3493 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3494 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3495 ssl->sid_ctx_length = ctx->sid_ctx_length;
3496 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3497 }
3498
3499 SSL_CTX_up_ref(ctx);
3500 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3501 ssl->ctx = ctx;
3502
3503 return ssl->ctx;
3504 }
3505
3506 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3507 {
3508 return (X509_STORE_set_default_paths(ctx->cert_store));
3509 }
3510
3511 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3512 {
3513 X509_LOOKUP *lookup;
3514
3515 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3516 if (lookup == NULL)
3517 return 0;
3518 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3519
3520 /* Clear any errors if the default directory does not exist */
3521 ERR_clear_error();
3522
3523 return 1;
3524 }
3525
3526 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3527 {
3528 X509_LOOKUP *lookup;
3529
3530 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3531 if (lookup == NULL)
3532 return 0;
3533
3534 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3535
3536 /* Clear any errors if the default file does not exist */
3537 ERR_clear_error();
3538
3539 return 1;
3540 }
3541
3542 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3543 const char *CApath)
3544 {
3545 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3546 }
3547
3548 void SSL_set_info_callback(SSL *ssl,
3549 void (*cb) (const SSL *ssl, int type, int val))
3550 {
3551 ssl->info_callback = cb;
3552 }
3553
3554 /*
3555 * One compiler (Diab DCC) doesn't like argument names in returned function
3556 * pointer.
3557 */
3558 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3559 int /* type */ ,
3560 int /* val */ ) {
3561 return ssl->info_callback;
3562 }
3563
3564 void SSL_set_verify_result(SSL *ssl, long arg)
3565 {
3566 ssl->verify_result = arg;
3567 }
3568
3569 long SSL_get_verify_result(const SSL *ssl)
3570 {
3571 return (ssl->verify_result);
3572 }
3573
3574 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3575 {
3576 if (outlen == 0)
3577 return sizeof(ssl->s3->client_random);
3578 if (outlen > sizeof(ssl->s3->client_random))
3579 outlen = sizeof(ssl->s3->client_random);
3580 memcpy(out, ssl->s3->client_random, outlen);
3581 return outlen;
3582 }
3583
3584 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3585 {
3586 if (outlen == 0)
3587 return sizeof(ssl->s3->server_random);
3588 if (outlen > sizeof(ssl->s3->server_random))
3589 outlen = sizeof(ssl->s3->server_random);
3590 memcpy(out, ssl->s3->server_random, outlen);
3591 return outlen;
3592 }
3593
3594 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3595 unsigned char *out, size_t outlen)
3596 {
3597 if (outlen == 0)
3598 return session->master_key_length;
3599 if (outlen > session->master_key_length)
3600 outlen = session->master_key_length;
3601 memcpy(out, session->master_key, outlen);
3602 return outlen;
3603 }
3604
3605 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3606 {
3607 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3608 }
3609
3610 void *SSL_get_ex_data(const SSL *s, int idx)
3611 {
3612 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3613 }
3614
3615 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3616 {
3617 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3618 }
3619
3620 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3621 {
3622 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3623 }
3624
3625 int ssl_ok(SSL *s)
3626 {
3627 return (1);
3628 }
3629
3630 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3631 {
3632 return (ctx->cert_store);
3633 }
3634
3635 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3636 {
3637 X509_STORE_free(ctx->cert_store);
3638 ctx->cert_store = store;
3639 }
3640
3641 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3642 {
3643 if (store != NULL)
3644 X509_STORE_up_ref(store);
3645 SSL_CTX_set_cert_store(ctx, store);
3646 }
3647
3648 int SSL_want(const SSL *s)
3649 {
3650 return (s->rwstate);
3651 }
3652
3653 /**
3654 * \brief Set the callback for generating temporary DH keys.
3655 * \param ctx the SSL context.
3656 * \param dh the callback
3657 */
3658
3659 #ifndef OPENSSL_NO_DH
3660 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3661 DH *(*dh) (SSL *ssl, int is_export,
3662 int keylength))
3663 {
3664 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3665 }
3666
3667 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3668 int keylength))
3669 {
3670 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3671 }
3672 #endif
3673
3674 #ifndef OPENSSL_NO_PSK
3675 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3676 {
3677 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3678 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3679 return 0;
3680 }
3681 OPENSSL_free(ctx->cert->psk_identity_hint);
3682 if (identity_hint != NULL) {
3683 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3684 if (ctx->cert->psk_identity_hint == NULL)
3685 return 0;
3686 } else
3687 ctx->cert->psk_identity_hint = NULL;
3688 return 1;
3689 }
3690
3691 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3692 {
3693 if (s == NULL)
3694 return 0;
3695
3696 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3697 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3698 return 0;
3699 }
3700 OPENSSL_free(s->cert->psk_identity_hint);
3701 if (identity_hint != NULL) {
3702 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3703 if (s->cert->psk_identity_hint == NULL)
3704 return 0;
3705 } else
3706 s->cert->psk_identity_hint = NULL;
3707 return 1;
3708 }
3709
3710 const char *SSL_get_psk_identity_hint(const SSL *s)
3711 {
3712 if (s == NULL || s->session == NULL)
3713 return NULL;
3714 return (s->session->psk_identity_hint);
3715 }
3716
3717 const char *SSL_get_psk_identity(const SSL *s)
3718 {
3719 if (s == NULL || s->session == NULL)
3720 return NULL;
3721 return (s->session->psk_identity);
3722 }
3723
3724 void SSL_set_psk_client_callback(SSL *s,
3725 unsigned int (*cb) (SSL *ssl,
3726 const char *hint,
3727 char *identity,
3728 unsigned int
3729 max_identity_len,
3730 unsigned char *psk,
3731 unsigned int max_psk_len))
3732 {
3733 s->psk_client_callback = cb;
3734 }
3735
3736 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3737 unsigned int (*cb) (SSL *ssl,
3738 const char *hint,
3739 char *identity,
3740 unsigned int
3741 max_identity_len,
3742 unsigned char *psk,
3743 unsigned int
3744 max_psk_len))
3745 {
3746 ctx->psk_client_callback = cb;
3747 }
3748
3749 void SSL_set_psk_server_callback(SSL *s,
3750 unsigned int (*cb) (SSL *ssl,
3751 const char *identity,
3752 unsigned char *psk,
3753 unsigned int max_psk_len))
3754 {
3755 s->psk_server_callback = cb;
3756 }
3757
3758 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3759 unsigned int (*cb) (SSL *ssl,
3760 const char *identity,
3761 unsigned char *psk,
3762 unsigned int
3763 max_psk_len))
3764 {
3765 ctx->psk_server_callback = cb;
3766 }
3767 #endif
3768
3769 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3770 void (*cb) (int write_p, int version,
3771 int content_type, const void *buf,
3772 size_t len, SSL *ssl, void *arg))
3773 {
3774 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3775 }
3776
3777 void SSL_set_msg_callback(SSL *ssl,
3778 void (*cb) (int write_p, int version,
3779 int content_type, const void *buf,
3780 size_t len, SSL *ssl, void *arg))
3781 {
3782 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3783 }
3784
3785 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3786 int (*cb) (SSL *ssl,
3787 int
3788 is_forward_secure))
3789 {
3790 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3791 (void (*)(void))cb);
3792 }
3793
3794 void SSL_set_not_resumable_session_callback(SSL *ssl,
3795 int (*cb) (SSL *ssl,
3796 int is_forward_secure))
3797 {
3798 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3799 (void (*)(void))cb);
3800 }
3801
3802 /*
3803 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3804 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3805 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3806 * allocated ctx;
3807 */
3808
3809 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3810 {
3811 ssl_clear_hash_ctx(hash);
3812 *hash = EVP_MD_CTX_new();
3813 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3814 EVP_MD_CTX_free(*hash);
3815 *hash = NULL;
3816 return NULL;
3817 }
3818 return *hash;
3819 }
3820
3821 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3822 {
3823
3824 if (*hash)
3825 EVP_MD_CTX_free(*hash);
3826 *hash = NULL;
3827 }
3828
3829 /* Retrieve handshake hashes */
3830 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3831 size_t *hashlen)
3832 {
3833 EVP_MD_CTX *ctx = NULL;
3834 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3835 int hashleni = EVP_MD_CTX_size(hdgst);
3836 int ret = 0;
3837
3838 if (hashleni < 0 || (size_t)hashleni > outlen)
3839 goto err;
3840
3841 ctx = EVP_MD_CTX_new();
3842 if (ctx == NULL)
3843 goto err;
3844
3845 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3846 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3847 goto err;
3848
3849 *hashlen = hashleni;
3850
3851 ret = 1;
3852 err:
3853 EVP_MD_CTX_free(ctx);
3854 return ret;
3855 }
3856
3857 int SSL_session_reused(SSL *s)
3858 {
3859 return s->hit;
3860 }
3861
3862 int SSL_is_server(SSL *s)
3863 {
3864 return s->server;
3865 }
3866
3867 #if OPENSSL_API_COMPAT < 0x10100000L
3868 void SSL_set_debug(SSL *s, int debug)
3869 {
3870 /* Old function was do-nothing anyway... */
3871 (void)s;
3872 (void)debug;
3873 }
3874 #endif
3875
3876 void SSL_set_security_level(SSL *s, int level)
3877 {
3878 s->cert->sec_level = level;
3879 }
3880
3881 int SSL_get_security_level(const SSL *s)
3882 {
3883 return s->cert->sec_level;
3884 }
3885
3886 void SSL_set_security_callback(SSL *s,
3887 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3888 int op, int bits, int nid,
3889 void *other, void *ex))
3890 {
3891 s->cert->sec_cb = cb;
3892 }
3893
3894 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3895 const SSL_CTX *ctx, int op,
3896 int bits, int nid, void *other,
3897 void *ex) {
3898 return s->cert->sec_cb;
3899 }
3900
3901 void SSL_set0_security_ex_data(SSL *s, void *ex)
3902 {
3903 s->cert->sec_ex = ex;
3904 }
3905
3906 void *SSL_get0_security_ex_data(const SSL *s)
3907 {
3908 return s->cert->sec_ex;
3909 }
3910
3911 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3912 {
3913 ctx->cert->sec_level = level;
3914 }
3915
3916 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3917 {
3918 return ctx->cert->sec_level;
3919 }
3920
3921 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3922 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3923 int op, int bits, int nid,
3924 void *other, void *ex))
3925 {
3926 ctx->cert->sec_cb = cb;
3927 }
3928
3929 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3930 const SSL_CTX *ctx,
3931 int op, int bits,
3932 int nid,
3933 void *other,
3934 void *ex) {
3935 return ctx->cert->sec_cb;
3936 }
3937
3938 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3939 {
3940 ctx->cert->sec_ex = ex;
3941 }
3942
3943 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3944 {
3945 return ctx->cert->sec_ex;
3946 }
3947
3948 /*
3949 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3950 * can return unsigned long, instead of the generic long return value from the
3951 * control interface.
3952 */
3953 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3954 {
3955 return ctx->options;
3956 }
3957
3958 unsigned long SSL_get_options(const SSL *s)
3959 {
3960 return s->options;
3961 }
3962
3963 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3964 {
3965 return ctx->options |= op;
3966 }
3967
3968 unsigned long SSL_set_options(SSL *s, unsigned long op)
3969 {
3970 return s->options |= op;
3971 }
3972
3973 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3974 {
3975 return ctx->options &= ~op;
3976 }
3977
3978 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3979 {
3980 return s->options &= ~op;
3981 }
3982
3983 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3984 {
3985 return s->verified_chain;
3986 }
3987
3988 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3989
3990 #ifndef OPENSSL_NO_CT
3991
3992 /*
3993 * Moves SCTs from the |src| stack to the |dst| stack.
3994 * The source of each SCT will be set to |origin|.
3995 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3996 * the caller.
3997 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3998 */
3999 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4000 sct_source_t origin)
4001 {
4002 int scts_moved = 0;
4003 SCT *sct = NULL;
4004
4005 if (*dst == NULL) {
4006 *dst = sk_SCT_new_null();
4007 if (*dst == NULL) {
4008 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4009 goto err;
4010 }
4011 }
4012
4013 while ((sct = sk_SCT_pop(src)) != NULL) {
4014 if (SCT_set_source(sct, origin) != 1)
4015 goto err;
4016
4017 if (sk_SCT_push(*dst, sct) <= 0)
4018 goto err;
4019 scts_moved += 1;
4020 }
4021
4022 return scts_moved;
4023 err:
4024 if (sct != NULL)
4025 sk_SCT_push(src, sct); /* Put the SCT back */
4026 return -1;
4027 }
4028
4029 /*
4030 * Look for data collected during ServerHello and parse if found.
4031 * Returns the number of SCTs extracted.
4032 */
4033 static int ct_extract_tls_extension_scts(SSL *s)
4034 {
4035 int scts_extracted = 0;
4036
4037 if (s->tlsext_scts != NULL) {
4038 const unsigned char *p = s->tlsext_scts;
4039 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
4040
4041 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4042
4043 SCT_LIST_free(scts);
4044 }
4045
4046 return scts_extracted;
4047 }
4048
4049 /*
4050 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4051 * contains an SCT X509 extension. They will be stored in |s->scts|.
4052 * Returns:
4053 * - The number of SCTs extracted, assuming an OCSP response exists.
4054 * - 0 if no OCSP response exists or it contains no SCTs.
4055 * - A negative integer if an error occurs.
4056 */
4057 static int ct_extract_ocsp_response_scts(SSL *s)
4058 {
4059 # ifndef OPENSSL_NO_OCSP
4060 int scts_extracted = 0;
4061 const unsigned char *p;
4062 OCSP_BASICRESP *br = NULL;
4063 OCSP_RESPONSE *rsp = NULL;
4064 STACK_OF(SCT) *scts = NULL;
4065 int i;
4066
4067 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
4068 goto err;
4069
4070 p = s->tlsext_ocsp_resp;
4071 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
4072 if (rsp == NULL)
4073 goto err;
4074
4075 br = OCSP_response_get1_basic(rsp);
4076 if (br == NULL)
4077 goto err;
4078
4079 for (i = 0; i < OCSP_resp_count(br); ++i) {
4080 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4081
4082 if (single == NULL)
4083 continue;
4084
4085 scts =
4086 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4087 scts_extracted =
4088 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4089 if (scts_extracted < 0)
4090 goto err;
4091 }
4092 err:
4093 SCT_LIST_free(scts);
4094 OCSP_BASICRESP_free(br);
4095 OCSP_RESPONSE_free(rsp);
4096 return scts_extracted;
4097 # else
4098 /* Behave as if no OCSP response exists */
4099 return 0;
4100 # endif
4101 }
4102
4103 /*
4104 * Attempts to extract SCTs from the peer certificate.
4105 * Return the number of SCTs extracted, or a negative integer if an error
4106 * occurs.
4107 */
4108 static int ct_extract_x509v3_extension_scts(SSL *s)
4109 {
4110 int scts_extracted = 0;
4111 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4112
4113 if (cert != NULL) {
4114 STACK_OF(SCT) *scts =
4115 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4116
4117 scts_extracted =
4118 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4119
4120 SCT_LIST_free(scts);
4121 }
4122
4123 return scts_extracted;
4124 }
4125
4126 /*
4127 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4128 * response (if it exists) and X509v3 extensions in the certificate.
4129 * Returns NULL if an error occurs.
4130 */
4131 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4132 {
4133 if (!s->scts_parsed) {
4134 if (ct_extract_tls_extension_scts(s) < 0 ||
4135 ct_extract_ocsp_response_scts(s) < 0 ||
4136 ct_extract_x509v3_extension_scts(s) < 0)
4137 goto err;
4138
4139 s->scts_parsed = 1;
4140 }
4141 return s->scts;
4142 err:
4143 return NULL;
4144 }
4145
4146 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4147 const STACK_OF(SCT) *scts, void *unused_arg)
4148 {
4149 return 1;
4150 }
4151
4152 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4153 const STACK_OF(SCT) *scts, void *unused_arg)
4154 {
4155 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4156 int i;
4157
4158 for (i = 0; i < count; ++i) {
4159 SCT *sct = sk_SCT_value(scts, i);
4160 int status = SCT_get_validation_status(sct);
4161
4162 if (status == SCT_VALIDATION_STATUS_VALID)
4163 return 1;
4164 }
4165 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4166 return 0;
4167 }
4168
4169 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4170 void *arg)
4171 {
4172 /*
4173 * Since code exists that uses the custom extension handler for CT, look
4174 * for this and throw an error if they have already registered to use CT.
4175 */
4176 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4177 TLSEXT_TYPE_signed_certificate_timestamp))
4178 {
4179 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4180 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4181 return 0;
4182 }
4183
4184 if (callback != NULL) {
4185 /*
4186 * If we are validating CT, then we MUST accept SCTs served via OCSP
4187 */
4188 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4189 return 0;
4190 }
4191
4192 s->ct_validation_callback = callback;
4193 s->ct_validation_callback_arg = arg;
4194
4195 return 1;
4196 }
4197
4198 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4199 ssl_ct_validation_cb callback, void *arg)
4200 {
4201 /*
4202 * Since code exists that uses the custom extension handler for CT, look for
4203 * this and throw an error if they have already registered to use CT.
4204 */
4205 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4206 TLSEXT_TYPE_signed_certificate_timestamp))
4207 {
4208 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4209 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4210 return 0;
4211 }
4212
4213 ctx->ct_validation_callback = callback;
4214 ctx->ct_validation_callback_arg = arg;
4215 return 1;
4216 }
4217
4218 int SSL_ct_is_enabled(const SSL *s)
4219 {
4220 return s->ct_validation_callback != NULL;
4221 }
4222
4223 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4224 {
4225 return ctx->ct_validation_callback != NULL;
4226 }
4227
4228 int ssl_validate_ct(SSL *s)
4229 {
4230 int ret = 0;
4231 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4232 X509 *issuer;
4233 SSL_DANE *dane = &s->dane;
4234 CT_POLICY_EVAL_CTX *ctx = NULL;
4235 const STACK_OF(SCT) *scts;
4236
4237 /*
4238 * If no callback is set, the peer is anonymous, or its chain is invalid,
4239 * skip SCT validation - just return success. Applications that continue
4240 * handshakes without certificates, with unverified chains, or pinned leaf
4241 * certificates are outside the scope of the WebPKI and CT.
4242 *
4243 * The above exclusions notwithstanding the vast majority of peers will
4244 * have rather ordinary certificate chains validated by typical
4245 * applications that perform certificate verification and therefore will
4246 * process SCTs when enabled.
4247 */
4248 if (s->ct_validation_callback == NULL || cert == NULL ||
4249 s->verify_result != X509_V_OK ||
4250 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4251 return 1;
4252
4253 /*
4254 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4255 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4256 */
4257 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4258 switch (dane->mtlsa->usage) {
4259 case DANETLS_USAGE_DANE_TA:
4260 case DANETLS_USAGE_DANE_EE:
4261 return 1;
4262 }
4263 }
4264
4265 ctx = CT_POLICY_EVAL_CTX_new();
4266 if (ctx == NULL) {
4267 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4268 goto end;
4269 }
4270
4271 issuer = sk_X509_value(s->verified_chain, 1);
4272 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4273 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4274 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4275
4276 scts = SSL_get0_peer_scts(s);
4277
4278 /*
4279 * This function returns success (> 0) only when all the SCTs are valid, 0
4280 * when some are invalid, and < 0 on various internal errors (out of
4281 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4282 * reason to abort the handshake, that decision is up to the callback.
4283 * Therefore, we error out only in the unexpected case that the return
4284 * value is negative.
4285 *
4286 * XXX: One might well argue that the return value of this function is an
4287 * unfortunate design choice. Its job is only to determine the validation
4288 * status of each of the provided SCTs. So long as it correctly separates
4289 * the wheat from the chaff it should return success. Failure in this case
4290 * ought to correspond to an inability to carry out its duties.
4291 */
4292 if (SCT_LIST_validate(scts, ctx) < 0) {
4293 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4294 goto end;
4295 }
4296
4297 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4298 if (ret < 0)
4299 ret = 0; /* This function returns 0 on failure */
4300
4301 end:
4302 CT_POLICY_EVAL_CTX_free(ctx);
4303 /*
4304 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4305 * failure return code here. Also the application may wish the complete
4306 * the handshake, and then disconnect cleanly at a higher layer, after
4307 * checking the verification status of the completed connection.
4308 *
4309 * We therefore force a certificate verification failure which will be
4310 * visible via SSL_get_verify_result() and cached as part of any resumed
4311 * session.
4312 *
4313 * Note: the permissive callback is for information gathering only, always
4314 * returns success, and does not affect verification status. Only the
4315 * strict callback or a custom application-specified callback can trigger
4316 * connection failure or record a verification error.
4317 */
4318 if (ret <= 0)
4319 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4320 return ret;
4321 }
4322
4323 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4324 {
4325 switch (validation_mode) {
4326 default:
4327 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4328 return 0;
4329 case SSL_CT_VALIDATION_PERMISSIVE:
4330 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4331 case SSL_CT_VALIDATION_STRICT:
4332 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4333 }
4334 }
4335
4336 int SSL_enable_ct(SSL *s, int validation_mode)
4337 {
4338 switch (validation_mode) {
4339 default:
4340 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4341 return 0;
4342 case SSL_CT_VALIDATION_PERMISSIVE:
4343 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4344 case SSL_CT_VALIDATION_STRICT:
4345 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4346 }
4347 }
4348
4349 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4350 {
4351 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4352 }
4353
4354 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4355 {
4356 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4357 }
4358
4359 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4360 {
4361 CTLOG_STORE_free(ctx->ctlog_store);
4362 ctx->ctlog_store = logs;
4363 }
4364
4365 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4366 {
4367 return ctx->ctlog_store;
4368 }
4369
4370 #endif