]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
dc5f7d2173edbcfae6716a197d945ef186352df8
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
29 SSL_MAC_BUF *mac, size_t macsize)
30 {
31 return ssl_undefined_function(ssl);
32 }
33
34 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36 {
37 return ssl_undefined_function(ssl);
38 }
39
40 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
41 unsigned char *s, size_t t, size_t *u)
42 {
43 return ssl_undefined_function(ssl);
44 }
45
46 static int ssl_undefined_function_4(SSL *ssl, int r)
47 {
48 return ssl_undefined_function(ssl);
49 }
50
51 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
52 unsigned char *t)
53 {
54 return ssl_undefined_function(ssl);
55 }
56
57 static int ssl_undefined_function_6(int r)
58 {
59 return ssl_undefined_function(NULL);
60 }
61
62 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
63 const char *t, size_t u,
64 const unsigned char *v, size_t w, int x)
65 {
66 return ssl_undefined_function(ssl);
67 }
68
69 SSL3_ENC_METHOD ssl3_undef_enc_method = {
70 ssl_undefined_function_1,
71 ssl_undefined_function_2,
72 ssl_undefined_function,
73 ssl_undefined_function_3,
74 ssl_undefined_function_4,
75 ssl_undefined_function_5,
76 NULL, /* client_finished_label */
77 0, /* client_finished_label_len */
78 NULL, /* server_finished_label */
79 0, /* server_finished_label_len */
80 ssl_undefined_function_6,
81 ssl_undefined_function_7,
82 };
83
84 struct ssl_async_args {
85 SSL *s;
86 void *buf;
87 size_t num;
88 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
89 union {
90 int (*func_read) (SSL *, void *, size_t, size_t *);
91 int (*func_write) (SSL *, const void *, size_t, size_t *);
92 int (*func_other) (SSL *);
93 } f;
94 };
95
96 static const struct {
97 uint8_t mtype;
98 uint8_t ord;
99 int nid;
100 } dane_mds[] = {
101 {
102 DANETLS_MATCHING_FULL, 0, NID_undef
103 },
104 {
105 DANETLS_MATCHING_2256, 1, NID_sha256
106 },
107 {
108 DANETLS_MATCHING_2512, 2, NID_sha512
109 },
110 };
111
112 static int dane_ctx_enable(struct dane_ctx_st *dctx)
113 {
114 const EVP_MD **mdevp;
115 uint8_t *mdord;
116 uint8_t mdmax = DANETLS_MATCHING_LAST;
117 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
118 size_t i;
119
120 if (dctx->mdevp != NULL)
121 return 1;
122
123 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
124 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
125
126 if (mdord == NULL || mdevp == NULL) {
127 OPENSSL_free(mdord);
128 OPENSSL_free(mdevp);
129 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
130 return 0;
131 }
132
133 /* Install default entries */
134 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
135 const EVP_MD *md;
136
137 if (dane_mds[i].nid == NID_undef ||
138 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
139 continue;
140 mdevp[dane_mds[i].mtype] = md;
141 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
142 }
143
144 dctx->mdevp = mdevp;
145 dctx->mdord = mdord;
146 dctx->mdmax = mdmax;
147
148 return 1;
149 }
150
151 static void dane_ctx_final(struct dane_ctx_st *dctx)
152 {
153 OPENSSL_free(dctx->mdevp);
154 dctx->mdevp = NULL;
155
156 OPENSSL_free(dctx->mdord);
157 dctx->mdord = NULL;
158 dctx->mdmax = 0;
159 }
160
161 static void tlsa_free(danetls_record *t)
162 {
163 if (t == NULL)
164 return;
165 OPENSSL_free(t->data);
166 EVP_PKEY_free(t->spki);
167 OPENSSL_free(t);
168 }
169
170 static void dane_final(SSL_DANE *dane)
171 {
172 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
173 dane->trecs = NULL;
174
175 sk_X509_pop_free(dane->certs, X509_free);
176 dane->certs = NULL;
177
178 X509_free(dane->mcert);
179 dane->mcert = NULL;
180 dane->mtlsa = NULL;
181 dane->mdpth = -1;
182 dane->pdpth = -1;
183 }
184
185 /*
186 * dane_copy - Copy dane configuration, sans verification state.
187 */
188 static int ssl_dane_dup(SSL *to, SSL *from)
189 {
190 int num;
191 int i;
192
193 if (!DANETLS_ENABLED(&from->dane))
194 return 1;
195
196 num = sk_danetls_record_num(from->dane.trecs);
197 dane_final(&to->dane);
198 to->dane.flags = from->dane.flags;
199 to->dane.dctx = &to->ctx->dane;
200 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
201
202 if (to->dane.trecs == NULL) {
203 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
204 return 0;
205 }
206
207 for (i = 0; i < num; ++i) {
208 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
209
210 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
211 t->data, t->dlen) <= 0)
212 return 0;
213 }
214 return 1;
215 }
216
217 static int dane_mtype_set(struct dane_ctx_st *dctx,
218 const EVP_MD *md, uint8_t mtype, uint8_t ord)
219 {
220 int i;
221
222 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
223 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
224 return 0;
225 }
226
227 if (mtype > dctx->mdmax) {
228 const EVP_MD **mdevp;
229 uint8_t *mdord;
230 int n = ((int)mtype) + 1;
231
232 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
233 if (mdevp == NULL) {
234 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
235 return -1;
236 }
237 dctx->mdevp = mdevp;
238
239 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
240 if (mdord == NULL) {
241 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
242 return -1;
243 }
244 dctx->mdord = mdord;
245
246 /* Zero-fill any gaps */
247 for (i = dctx->mdmax + 1; i < mtype; ++i) {
248 mdevp[i] = NULL;
249 mdord[i] = 0;
250 }
251
252 dctx->mdmax = mtype;
253 }
254
255 dctx->mdevp[mtype] = md;
256 /* Coerce ordinal of disabled matching types to 0 */
257 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
258
259 return 1;
260 }
261
262 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
263 {
264 if (mtype > dane->dctx->mdmax)
265 return NULL;
266 return dane->dctx->mdevp[mtype];
267 }
268
269 static int dane_tlsa_add(SSL_DANE *dane,
270 uint8_t usage,
271 uint8_t selector,
272 uint8_t mtype, const unsigned char *data, size_t dlen)
273 {
274 danetls_record *t;
275 const EVP_MD *md = NULL;
276 int ilen = (int)dlen;
277 int i;
278 int num;
279
280 if (dane->trecs == NULL) {
281 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
282 return -1;
283 }
284
285 if (ilen < 0 || dlen != (size_t)ilen) {
286 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
287 return 0;
288 }
289
290 if (usage > DANETLS_USAGE_LAST) {
291 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
292 return 0;
293 }
294
295 if (selector > DANETLS_SELECTOR_LAST) {
296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
297 return 0;
298 }
299
300 if (mtype != DANETLS_MATCHING_FULL) {
301 md = tlsa_md_get(dane, mtype);
302 if (md == NULL) {
303 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
304 return 0;
305 }
306 }
307
308 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
309 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
310 return 0;
311 }
312 if (!data) {
313 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
314 return 0;
315 }
316
317 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
318 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
319 return -1;
320 }
321
322 t->usage = usage;
323 t->selector = selector;
324 t->mtype = mtype;
325 t->data = OPENSSL_malloc(dlen);
326 if (t->data == NULL) {
327 tlsa_free(t);
328 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
329 return -1;
330 }
331 memcpy(t->data, data, dlen);
332 t->dlen = dlen;
333
334 /* Validate and cache full certificate or public key */
335 if (mtype == DANETLS_MATCHING_FULL) {
336 const unsigned char *p = data;
337 X509 *cert = NULL;
338 EVP_PKEY *pkey = NULL;
339
340 switch (selector) {
341 case DANETLS_SELECTOR_CERT:
342 if (!d2i_X509(&cert, &p, ilen) || p < data ||
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
346 return 0;
347 }
348 if (X509_get0_pubkey(cert) == NULL) {
349 tlsa_free(t);
350 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
351 return 0;
352 }
353
354 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
355 X509_free(cert);
356 break;
357 }
358
359 /*
360 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
361 * records that contain full certificates of trust-anchors that are
362 * not present in the wire chain. For usage PKIX-TA(0), we augment
363 * the chain with untrusted Full(0) certificates from DNS, in case
364 * they are missing from the chain.
365 */
366 if ((dane->certs == NULL &&
367 (dane->certs = sk_X509_new_null()) == NULL) ||
368 !sk_X509_push(dane->certs, cert)) {
369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
370 X509_free(cert);
371 tlsa_free(t);
372 return -1;
373 }
374 break;
375
376 case DANETLS_SELECTOR_SPKI:
377 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
378 dlen != (size_t)(p - data)) {
379 tlsa_free(t);
380 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
381 return 0;
382 }
383
384 /*
385 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
386 * records that contain full bare keys of trust-anchors that are
387 * not present in the wire chain.
388 */
389 if (usage == DANETLS_USAGE_DANE_TA)
390 t->spki = pkey;
391 else
392 EVP_PKEY_free(pkey);
393 break;
394 }
395 }
396
397 /*-
398 * Find the right insertion point for the new record.
399 *
400 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
401 * they can be processed first, as they require no chain building, and no
402 * expiration or hostname checks. Because DANE-EE(3) is numerically
403 * largest, this is accomplished via descending sort by "usage".
404 *
405 * We also sort in descending order by matching ordinal to simplify
406 * the implementation of digest agility in the verification code.
407 *
408 * The choice of order for the selector is not significant, so we
409 * use the same descending order for consistency.
410 */
411 num = sk_danetls_record_num(dane->trecs);
412 for (i = 0; i < num; ++i) {
413 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
414
415 if (rec->usage > usage)
416 continue;
417 if (rec->usage < usage)
418 break;
419 if (rec->selector > selector)
420 continue;
421 if (rec->selector < selector)
422 break;
423 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
424 continue;
425 break;
426 }
427
428 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
429 tlsa_free(t);
430 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
431 return -1;
432 }
433 dane->umask |= DANETLS_USAGE_BIT(usage);
434
435 return 1;
436 }
437
438 /*
439 * Return 0 if there is only one version configured and it was disabled
440 * at configure time. Return 1 otherwise.
441 */
442 static int ssl_check_allowed_versions(int min_version, int max_version)
443 {
444 int minisdtls = 0, maxisdtls = 0;
445
446 /* Figure out if we're doing DTLS versions or TLS versions */
447 if (min_version == DTLS1_BAD_VER
448 || min_version >> 8 == DTLS1_VERSION_MAJOR)
449 minisdtls = 1;
450 if (max_version == DTLS1_BAD_VER
451 || max_version >> 8 == DTLS1_VERSION_MAJOR)
452 maxisdtls = 1;
453 /* A wildcard version of 0 could be DTLS or TLS. */
454 if ((minisdtls && !maxisdtls && max_version != 0)
455 || (maxisdtls && !minisdtls && min_version != 0)) {
456 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
457 return 0;
458 }
459
460 if (minisdtls || maxisdtls) {
461 /* Do DTLS version checks. */
462 if (min_version == 0)
463 /* Ignore DTLS1_BAD_VER */
464 min_version = DTLS1_VERSION;
465 if (max_version == 0)
466 max_version = DTLS1_2_VERSION;
467 #ifdef OPENSSL_NO_DTLS1_2
468 if (max_version == DTLS1_2_VERSION)
469 max_version = DTLS1_VERSION;
470 #endif
471 #ifdef OPENSSL_NO_DTLS1
472 if (min_version == DTLS1_VERSION)
473 min_version = DTLS1_2_VERSION;
474 #endif
475 /* Done massaging versions; do the check. */
476 if (0
477 #ifdef OPENSSL_NO_DTLS1
478 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
479 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
480 #endif
481 #ifdef OPENSSL_NO_DTLS1_2
482 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
483 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
484 #endif
485 )
486 return 0;
487 } else {
488 /* Regular TLS version checks. */
489 if (min_version == 0)
490 min_version = SSL3_VERSION;
491 if (max_version == 0)
492 max_version = TLS1_3_VERSION;
493 #ifdef OPENSSL_NO_TLS1_3
494 if (max_version == TLS1_3_VERSION)
495 max_version = TLS1_2_VERSION;
496 #endif
497 #ifdef OPENSSL_NO_TLS1_2
498 if (max_version == TLS1_2_VERSION)
499 max_version = TLS1_1_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 if (max_version == TLS1_1_VERSION)
503 max_version = TLS1_VERSION;
504 #endif
505 #ifdef OPENSSL_NO_TLS1
506 if (max_version == TLS1_VERSION)
507 max_version = SSL3_VERSION;
508 #endif
509 #ifdef OPENSSL_NO_SSL3
510 if (min_version == SSL3_VERSION)
511 min_version = TLS1_VERSION;
512 #endif
513 #ifdef OPENSSL_NO_TLS1
514 if (min_version == TLS1_VERSION)
515 min_version = TLS1_1_VERSION;
516 #endif
517 #ifdef OPENSSL_NO_TLS1_1
518 if (min_version == TLS1_1_VERSION)
519 min_version = TLS1_2_VERSION;
520 #endif
521 #ifdef OPENSSL_NO_TLS1_2
522 if (min_version == TLS1_2_VERSION)
523 min_version = TLS1_3_VERSION;
524 #endif
525 /* Done massaging versions; do the check. */
526 if (0
527 #ifdef OPENSSL_NO_SSL3
528 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
529 #endif
530 #ifdef OPENSSL_NO_TLS1
531 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
532 #endif
533 #ifdef OPENSSL_NO_TLS1_1
534 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
535 #endif
536 #ifdef OPENSSL_NO_TLS1_2
537 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
538 #endif
539 #ifdef OPENSSL_NO_TLS1_3
540 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
541 #endif
542 )
543 return 0;
544 }
545 return 1;
546 }
547
548 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
549 /*
550 * Define a VPROC function for HP NonStop build ssl library.
551 * This is used by platform version identification tools.
552 * Do not inline this procedure or make it static.
553 */
554 # define OPENSSL_VPROC_STRING_(x) x##_SSL
555 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
556 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
557 void OPENSSL_VPROC_FUNC(void) {}
558 #endif
559
560
561 static void clear_ciphers(SSL *s)
562 {
563 /* clear the current cipher */
564 ssl_clear_cipher_ctx(s);
565 ssl_clear_hash_ctx(&s->read_hash);
566 ssl_clear_hash_ctx(&s->write_hash);
567 }
568
569 int SSL_clear(SSL *s)
570 {
571 if (s->method == NULL) {
572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
573 return 0;
574 }
575
576 if (ssl_clear_bad_session(s)) {
577 SSL_SESSION_free(s->session);
578 s->session = NULL;
579 }
580 SSL_SESSION_free(s->psksession);
581 s->psksession = NULL;
582 OPENSSL_free(s->psksession_id);
583 s->psksession_id = NULL;
584 s->psksession_id_len = 0;
585 s->hello_retry_request = 0;
586 s->sent_tickets = 0;
587
588 s->error = 0;
589 s->hit = 0;
590 s->shutdown = 0;
591
592 if (s->renegotiate) {
593 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
594 return 0;
595 }
596
597 ossl_statem_clear(s);
598
599 s->version = s->method->version;
600 s->client_version = s->version;
601 s->rwstate = SSL_NOTHING;
602
603 BUF_MEM_free(s->init_buf);
604 s->init_buf = NULL;
605 clear_ciphers(s);
606 s->first_packet = 0;
607
608 s->key_update = SSL_KEY_UPDATE_NONE;
609
610 EVP_MD_CTX_free(s->pha_dgst);
611 s->pha_dgst = NULL;
612
613 /* Reset DANE verification result state */
614 s->dane.mdpth = -1;
615 s->dane.pdpth = -1;
616 X509_free(s->dane.mcert);
617 s->dane.mcert = NULL;
618 s->dane.mtlsa = NULL;
619
620 /* Clear the verification result peername */
621 X509_VERIFY_PARAM_move_peername(s->param, NULL);
622
623 /* Clear any shared connection state */
624 OPENSSL_free(s->shared_sigalgs);
625 s->shared_sigalgs = NULL;
626 s->shared_sigalgslen = 0;
627
628 /*
629 * Check to see if we were changed into a different method, if so, revert
630 * back.
631 */
632 if (s->method != s->ctx->method) {
633 s->method->ssl_free(s);
634 s->method = s->ctx->method;
635 if (!s->method->ssl_new(s))
636 return 0;
637 } else {
638 if (!s->method->ssl_clear(s))
639 return 0;
640 }
641
642 RECORD_LAYER_clear(&s->rlayer);
643
644 return 1;
645 }
646
647 #ifndef OPENSSL_NO_DEPRECATED_3_0
648 /** Used to change an SSL_CTXs default SSL method type */
649 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650 {
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
655 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
656 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
657 return 0;
658 }
659 sk = ssl_create_cipher_list(ctx,
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
662 &(ctx->cipher_list_by_id),
663 OSSL_default_cipher_list(), ctx->cert);
664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
665 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666 return 0;
667 }
668 return 1;
669 }
670 #endif
671
672 SSL *SSL_new(SSL_CTX *ctx)
673 {
674 SSL *s;
675
676 if (ctx == NULL) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
678 return NULL;
679 }
680 if (ctx->method == NULL) {
681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
682 return NULL;
683 }
684
685 s = OPENSSL_zalloc(sizeof(*s));
686 if (s == NULL)
687 goto err;
688
689 s->references = 1;
690 s->lock = CRYPTO_THREAD_lock_new();
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
694 goto err;
695 }
696
697 RECORD_LAYER_init(&s->rlayer, s);
698
699 s->options = ctx->options;
700 s->dane.flags = ctx->dane.flags;
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
705 s->max_early_data = ctx->max_early_data;
706 s->recv_max_early_data = ctx->recv_max_early_data;
707 s->num_tickets = ctx->num_tickets;
708 s->pha_enabled = ctx->pha_enabled;
709
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
727
728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
736 s->sid_ctx_length = ctx->sid_ctx_length;
737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
738 goto err;
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
744 if (s->param == NULL)
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
747 s->quiet_shutdown = ctx->quiet_shutdown;
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
750 s->max_send_fragment = ctx->max_send_fragment;
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
757
758 SSL_CTX_up_ref(ctx);
759 s->ctx = ctx;
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
769 SSL_CTX_up_ref(ctx);
770 s->session_ctx = ctx;
771 if (ctx->ext.ecpointformats) {
772 s->ext.ecpointformats =
773 OPENSSL_memdup(ctx->ext.ecpointformats,
774 ctx->ext.ecpointformats_len);
775 if (!s->ext.ecpointformats) {
776 s->ext.ecpointformats_len = 0;
777 goto err;
778 }
779 s->ext.ecpointformats_len =
780 ctx->ext.ecpointformats_len;
781 }
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
785 ctx->ext.supportedgroups_len
786 * sizeof(*ctx->ext.supportedgroups));
787 if (!s->ext.supportedgroups) {
788 s->ext.supportedgroups_len = 0;
789 goto err;
790 }
791 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
792 }
793
794 #ifndef OPENSSL_NO_NEXTPROTONEG
795 s->ext.npn = NULL;
796 #endif
797
798 if (s->ctx->ext.alpn) {
799 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
800 if (s->ext.alpn == NULL) {
801 s->ext.alpn_len = 0;
802 goto err;
803 }
804 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
805 s->ext.alpn_len = s->ctx->ext.alpn_len;
806 }
807
808 s->verified_chain = NULL;
809 s->verify_result = X509_V_OK;
810
811 s->default_passwd_callback = ctx->default_passwd_callback;
812 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
813
814 s->method = ctx->method;
815
816 s->key_update = SSL_KEY_UPDATE_NONE;
817
818 s->allow_early_data_cb = ctx->allow_early_data_cb;
819 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
820
821 if (!s->method->ssl_new(s))
822 goto err;
823
824 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
825
826 if (!SSL_clear(s))
827 goto err;
828
829 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
830 goto err;
831
832 #ifndef OPENSSL_NO_PSK
833 s->psk_client_callback = ctx->psk_client_callback;
834 s->psk_server_callback = ctx->psk_server_callback;
835 #endif
836 s->psk_find_session_cb = ctx->psk_find_session_cb;
837 s->psk_use_session_cb = ctx->psk_use_session_cb;
838
839 s->async_cb = ctx->async_cb;
840 s->async_cb_arg = ctx->async_cb_arg;
841
842 s->job = NULL;
843
844 #ifndef OPENSSL_NO_CT
845 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
846 ctx->ct_validation_callback_arg))
847 goto err;
848 #endif
849
850 return s;
851 err:
852 SSL_free(s);
853 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
854 return NULL;
855 }
856
857 int SSL_is_dtls(const SSL *s)
858 {
859 return SSL_IS_DTLS(s) ? 1 : 0;
860 }
861
862 int SSL_up_ref(SSL *s)
863 {
864 int i;
865
866 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
867 return 0;
868
869 REF_PRINT_COUNT("SSL", s);
870 REF_ASSERT_ISNT(i < 2);
871 return ((i > 1) ? 1 : 0);
872 }
873
874 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
875 unsigned int sid_ctx_len)
876 {
877 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
878 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
879 return 0;
880 }
881 ctx->sid_ctx_length = sid_ctx_len;
882 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
883
884 return 1;
885 }
886
887 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
888 unsigned int sid_ctx_len)
889 {
890 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
891 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
892 return 0;
893 }
894 ssl->sid_ctx_length = sid_ctx_len;
895 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
896
897 return 1;
898 }
899
900 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
901 {
902 if (!CRYPTO_THREAD_write_lock(ctx->lock))
903 return 0;
904 ctx->generate_session_id = cb;
905 CRYPTO_THREAD_unlock(ctx->lock);
906 return 1;
907 }
908
909 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
910 {
911 if (!CRYPTO_THREAD_write_lock(ssl->lock))
912 return 0;
913 ssl->generate_session_id = cb;
914 CRYPTO_THREAD_unlock(ssl->lock);
915 return 1;
916 }
917
918 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
919 unsigned int id_len)
920 {
921 /*
922 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
923 * we can "construct" a session to give us the desired check - i.e. to
924 * find if there's a session in the hash table that would conflict with
925 * any new session built out of this id/id_len and the ssl_version in use
926 * by this SSL.
927 */
928 SSL_SESSION r, *p;
929
930 if (id_len > sizeof(r.session_id))
931 return 0;
932
933 r.ssl_version = ssl->version;
934 r.session_id_length = id_len;
935 memcpy(r.session_id, id, id_len);
936
937 if (!CRYPTO_THREAD_read_lock(ssl->session_ctx->lock))
938 return 0;
939 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
940 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
941 return (p != NULL);
942 }
943
944 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
945 {
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947 }
948
949 int SSL_set_purpose(SSL *s, int purpose)
950 {
951 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
952 }
953
954 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
955 {
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957 }
958
959 int SSL_set_trust(SSL *s, int trust)
960 {
961 return X509_VERIFY_PARAM_set_trust(s->param, trust);
962 }
963
964 int SSL_set1_host(SSL *s, const char *hostname)
965 {
966 /* If a hostname is provided and parses as an IP address,
967 * treat it as such. */
968 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
969 return 1;
970
971 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
972 }
973
974 int SSL_add1_host(SSL *s, const char *hostname)
975 {
976 /* If a hostname is provided and parses as an IP address,
977 * treat it as such. */
978 if (hostname)
979 {
980 ASN1_OCTET_STRING *ip;
981 char *old_ip;
982
983 ip = a2i_IPADDRESS(hostname);
984 if (ip) {
985 /* We didn't want it; only to check if it *is* an IP address */
986 ASN1_OCTET_STRING_free(ip);
987
988 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
989 if (old_ip)
990 {
991 OPENSSL_free(old_ip);
992 /* There can be only one IP address */
993 return 0;
994 }
995
996 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
997 }
998 }
999
1000 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
1001 }
1002
1003 void SSL_set_hostflags(SSL *s, unsigned int flags)
1004 {
1005 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
1006 }
1007
1008 const char *SSL_get0_peername(SSL *s)
1009 {
1010 return X509_VERIFY_PARAM_get0_peername(s->param);
1011 }
1012
1013 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1014 {
1015 return dane_ctx_enable(&ctx->dane);
1016 }
1017
1018 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1019 {
1020 unsigned long orig = ctx->dane.flags;
1021
1022 ctx->dane.flags |= flags;
1023 return orig;
1024 }
1025
1026 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1027 {
1028 unsigned long orig = ctx->dane.flags;
1029
1030 ctx->dane.flags &= ~flags;
1031 return orig;
1032 }
1033
1034 int SSL_dane_enable(SSL *s, const char *basedomain)
1035 {
1036 SSL_DANE *dane = &s->dane;
1037
1038 if (s->ctx->dane.mdmax == 0) {
1039 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1040 return 0;
1041 }
1042 if (dane->trecs != NULL) {
1043 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1044 return 0;
1045 }
1046
1047 /*
1048 * Default SNI name. This rejects empty names, while set1_host below
1049 * accepts them and disables host name checks. To avoid side-effects with
1050 * invalid input, set the SNI name first.
1051 */
1052 if (s->ext.hostname == NULL) {
1053 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1054 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1055 return -1;
1056 }
1057 }
1058
1059 /* Primary RFC6125 reference identifier */
1060 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1061 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1062 return -1;
1063 }
1064
1065 dane->mdpth = -1;
1066 dane->pdpth = -1;
1067 dane->dctx = &s->ctx->dane;
1068 dane->trecs = sk_danetls_record_new_null();
1069
1070 if (dane->trecs == NULL) {
1071 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1072 return -1;
1073 }
1074 return 1;
1075 }
1076
1077 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1078 {
1079 unsigned long orig = ssl->dane.flags;
1080
1081 ssl->dane.flags |= flags;
1082 return orig;
1083 }
1084
1085 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1086 {
1087 unsigned long orig = ssl->dane.flags;
1088
1089 ssl->dane.flags &= ~flags;
1090 return orig;
1091 }
1092
1093 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1094 {
1095 SSL_DANE *dane = &s->dane;
1096
1097 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1098 return -1;
1099 if (dane->mtlsa) {
1100 if (mcert)
1101 *mcert = dane->mcert;
1102 if (mspki)
1103 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1104 }
1105 return dane->mdpth;
1106 }
1107
1108 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1109 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1110 {
1111 SSL_DANE *dane = &s->dane;
1112
1113 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1114 return -1;
1115 if (dane->mtlsa) {
1116 if (usage)
1117 *usage = dane->mtlsa->usage;
1118 if (selector)
1119 *selector = dane->mtlsa->selector;
1120 if (mtype)
1121 *mtype = dane->mtlsa->mtype;
1122 if (data)
1123 *data = dane->mtlsa->data;
1124 if (dlen)
1125 *dlen = dane->mtlsa->dlen;
1126 }
1127 return dane->mdpth;
1128 }
1129
1130 SSL_DANE *SSL_get0_dane(SSL *s)
1131 {
1132 return &s->dane;
1133 }
1134
1135 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1136 uint8_t mtype, const unsigned char *data, size_t dlen)
1137 {
1138 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1139 }
1140
1141 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1142 uint8_t ord)
1143 {
1144 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1145 }
1146
1147 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1148 {
1149 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1150 }
1151
1152 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1153 {
1154 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1155 }
1156
1157 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1158 {
1159 return ctx->param;
1160 }
1161
1162 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1163 {
1164 return ssl->param;
1165 }
1166
1167 void SSL_certs_clear(SSL *s)
1168 {
1169 ssl_cert_clear_certs(s->cert);
1170 }
1171
1172 void SSL_free(SSL *s)
1173 {
1174 int i;
1175
1176 if (s == NULL)
1177 return;
1178 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1179 REF_PRINT_COUNT("SSL", s);
1180 if (i > 0)
1181 return;
1182 REF_ASSERT_ISNT(i < 0);
1183
1184 X509_VERIFY_PARAM_free(s->param);
1185 dane_final(&s->dane);
1186 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1187
1188 RECORD_LAYER_release(&s->rlayer);
1189
1190 /* Ignore return value */
1191 ssl_free_wbio_buffer(s);
1192
1193 BIO_free_all(s->wbio);
1194 s->wbio = NULL;
1195 BIO_free_all(s->rbio);
1196 s->rbio = NULL;
1197
1198 BUF_MEM_free(s->init_buf);
1199
1200 /* add extra stuff */
1201 sk_SSL_CIPHER_free(s->cipher_list);
1202 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1203 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1204 sk_SSL_CIPHER_free(s->peer_ciphers);
1205
1206 /* Make the next call work :-) */
1207 if (s->session != NULL) {
1208 ssl_clear_bad_session(s);
1209 SSL_SESSION_free(s->session);
1210 }
1211 SSL_SESSION_free(s->psksession);
1212 OPENSSL_free(s->psksession_id);
1213
1214 clear_ciphers(s);
1215
1216 ssl_cert_free(s->cert);
1217 OPENSSL_free(s->shared_sigalgs);
1218 /* Free up if allocated */
1219
1220 OPENSSL_free(s->ext.hostname);
1221 SSL_CTX_free(s->session_ctx);
1222 OPENSSL_free(s->ext.ecpointformats);
1223 OPENSSL_free(s->ext.peer_ecpointformats);
1224 OPENSSL_free(s->ext.supportedgroups);
1225 OPENSSL_free(s->ext.peer_supportedgroups);
1226 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1227 #ifndef OPENSSL_NO_OCSP
1228 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1229 #endif
1230 #ifndef OPENSSL_NO_CT
1231 SCT_LIST_free(s->scts);
1232 OPENSSL_free(s->ext.scts);
1233 #endif
1234 OPENSSL_free(s->ext.ocsp.resp);
1235 OPENSSL_free(s->ext.alpn);
1236 OPENSSL_free(s->ext.tls13_cookie);
1237 if (s->clienthello != NULL)
1238 OPENSSL_free(s->clienthello->pre_proc_exts);
1239 OPENSSL_free(s->clienthello);
1240 OPENSSL_free(s->pha_context);
1241 EVP_MD_CTX_free(s->pha_dgst);
1242
1243 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1244 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1245
1246 sk_X509_pop_free(s->verified_chain, X509_free);
1247
1248 if (s->method != NULL)
1249 s->method->ssl_free(s);
1250
1251 SSL_CTX_free(s->ctx);
1252
1253 ASYNC_WAIT_CTX_free(s->waitctx);
1254
1255 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1256 OPENSSL_free(s->ext.npn);
1257 #endif
1258
1259 #ifndef OPENSSL_NO_SRTP
1260 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1261 #endif
1262
1263 CRYPTO_THREAD_lock_free(s->lock);
1264
1265 OPENSSL_free(s);
1266 }
1267
1268 void SSL_set0_rbio(SSL *s, BIO *rbio)
1269 {
1270 BIO_free_all(s->rbio);
1271 s->rbio = rbio;
1272 }
1273
1274 void SSL_set0_wbio(SSL *s, BIO *wbio)
1275 {
1276 /*
1277 * If the output buffering BIO is still in place, remove it
1278 */
1279 if (s->bbio != NULL)
1280 s->wbio = BIO_pop(s->wbio);
1281
1282 BIO_free_all(s->wbio);
1283 s->wbio = wbio;
1284
1285 /* Re-attach |bbio| to the new |wbio|. */
1286 if (s->bbio != NULL)
1287 s->wbio = BIO_push(s->bbio, s->wbio);
1288 }
1289
1290 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1291 {
1292 /*
1293 * For historical reasons, this function has many different cases in
1294 * ownership handling.
1295 */
1296
1297 /* If nothing has changed, do nothing */
1298 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1299 return;
1300
1301 /*
1302 * If the two arguments are equal then one fewer reference is granted by the
1303 * caller than we want to take
1304 */
1305 if (rbio != NULL && rbio == wbio)
1306 BIO_up_ref(rbio);
1307
1308 /*
1309 * If only the wbio is changed only adopt one reference.
1310 */
1311 if (rbio == SSL_get_rbio(s)) {
1312 SSL_set0_wbio(s, wbio);
1313 return;
1314 }
1315 /*
1316 * There is an asymmetry here for historical reasons. If only the rbio is
1317 * changed AND the rbio and wbio were originally different, then we only
1318 * adopt one reference.
1319 */
1320 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1321 SSL_set0_rbio(s, rbio);
1322 return;
1323 }
1324
1325 /* Otherwise, adopt both references. */
1326 SSL_set0_rbio(s, rbio);
1327 SSL_set0_wbio(s, wbio);
1328 }
1329
1330 BIO *SSL_get_rbio(const SSL *s)
1331 {
1332 return s->rbio;
1333 }
1334
1335 BIO *SSL_get_wbio(const SSL *s)
1336 {
1337 if (s->bbio != NULL) {
1338 /*
1339 * If |bbio| is active, the true caller-configured BIO is its
1340 * |next_bio|.
1341 */
1342 return BIO_next(s->bbio);
1343 }
1344 return s->wbio;
1345 }
1346
1347 int SSL_get_fd(const SSL *s)
1348 {
1349 return SSL_get_rfd(s);
1350 }
1351
1352 int SSL_get_rfd(const SSL *s)
1353 {
1354 int ret = -1;
1355 BIO *b, *r;
1356
1357 b = SSL_get_rbio(s);
1358 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1359 if (r != NULL)
1360 BIO_get_fd(r, &ret);
1361 return ret;
1362 }
1363
1364 int SSL_get_wfd(const SSL *s)
1365 {
1366 int ret = -1;
1367 BIO *b, *r;
1368
1369 b = SSL_get_wbio(s);
1370 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1371 if (r != NULL)
1372 BIO_get_fd(r, &ret);
1373 return ret;
1374 }
1375
1376 #ifndef OPENSSL_NO_SOCK
1377 int SSL_set_fd(SSL *s, int fd)
1378 {
1379 int ret = 0;
1380 BIO *bio = NULL;
1381
1382 bio = BIO_new(BIO_s_socket());
1383
1384 if (bio == NULL) {
1385 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1386 goto err;
1387 }
1388 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1389 SSL_set_bio(s, bio, bio);
1390 #ifndef OPENSSL_NO_KTLS
1391 /*
1392 * The new socket is created successfully regardless of ktls_enable.
1393 * ktls_enable doesn't change any functionality of the socket, except
1394 * changing the setsockopt to enable the processing of ktls_start.
1395 * Thus, it is not a problem to call it for non-TLS sockets.
1396 */
1397 ktls_enable(fd);
1398 #endif /* OPENSSL_NO_KTLS */
1399 ret = 1;
1400 err:
1401 return ret;
1402 }
1403
1404 int SSL_set_wfd(SSL *s, int fd)
1405 {
1406 BIO *rbio = SSL_get_rbio(s);
1407
1408 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1409 || (int)BIO_get_fd(rbio, NULL) != fd) {
1410 BIO *bio = BIO_new(BIO_s_socket());
1411
1412 if (bio == NULL) {
1413 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1414 return 0;
1415 }
1416 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1417 SSL_set0_wbio(s, bio);
1418 #ifndef OPENSSL_NO_KTLS
1419 /*
1420 * The new socket is created successfully regardless of ktls_enable.
1421 * ktls_enable doesn't change any functionality of the socket, except
1422 * changing the setsockopt to enable the processing of ktls_start.
1423 * Thus, it is not a problem to call it for non-TLS sockets.
1424 */
1425 ktls_enable(fd);
1426 #endif /* OPENSSL_NO_KTLS */
1427 } else {
1428 BIO_up_ref(rbio);
1429 SSL_set0_wbio(s, rbio);
1430 }
1431 return 1;
1432 }
1433
1434 int SSL_set_rfd(SSL *s, int fd)
1435 {
1436 BIO *wbio = SSL_get_wbio(s);
1437
1438 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1439 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1440 BIO *bio = BIO_new(BIO_s_socket());
1441
1442 if (bio == NULL) {
1443 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1444 return 0;
1445 }
1446 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1447 SSL_set0_rbio(s, bio);
1448 } else {
1449 BIO_up_ref(wbio);
1450 SSL_set0_rbio(s, wbio);
1451 }
1452
1453 return 1;
1454 }
1455 #endif
1456
1457 /* return length of latest Finished message we sent, copy to 'buf' */
1458 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1459 {
1460 size_t ret = 0;
1461
1462 ret = s->s3.tmp.finish_md_len;
1463 if (count > ret)
1464 count = ret;
1465 memcpy(buf, s->s3.tmp.finish_md, count);
1466 return ret;
1467 }
1468
1469 /* return length of latest Finished message we expected, copy to 'buf' */
1470 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1471 {
1472 size_t ret = 0;
1473
1474 ret = s->s3.tmp.peer_finish_md_len;
1475 if (count > ret)
1476 count = ret;
1477 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1478 return ret;
1479 }
1480
1481 int SSL_get_verify_mode(const SSL *s)
1482 {
1483 return s->verify_mode;
1484 }
1485
1486 int SSL_get_verify_depth(const SSL *s)
1487 {
1488 return X509_VERIFY_PARAM_get_depth(s->param);
1489 }
1490
1491 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1492 return s->verify_callback;
1493 }
1494
1495 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1496 {
1497 return ctx->verify_mode;
1498 }
1499
1500 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1501 {
1502 return X509_VERIFY_PARAM_get_depth(ctx->param);
1503 }
1504
1505 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1506 return ctx->default_verify_callback;
1507 }
1508
1509 void SSL_set_verify(SSL *s, int mode,
1510 int (*callback) (int ok, X509_STORE_CTX *ctx))
1511 {
1512 s->verify_mode = mode;
1513 if (callback != NULL)
1514 s->verify_callback = callback;
1515 }
1516
1517 void SSL_set_verify_depth(SSL *s, int depth)
1518 {
1519 X509_VERIFY_PARAM_set_depth(s->param, depth);
1520 }
1521
1522 void SSL_set_read_ahead(SSL *s, int yes)
1523 {
1524 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1525 }
1526
1527 int SSL_get_read_ahead(const SSL *s)
1528 {
1529 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1530 }
1531
1532 int SSL_pending(const SSL *s)
1533 {
1534 size_t pending = s->method->ssl_pending(s);
1535
1536 /*
1537 * SSL_pending cannot work properly if read-ahead is enabled
1538 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1539 * impossible to fix since SSL_pending cannot report errors that may be
1540 * observed while scanning the new data. (Note that SSL_pending() is
1541 * often used as a boolean value, so we'd better not return -1.)
1542 *
1543 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1544 * we just return INT_MAX.
1545 */
1546 return pending < INT_MAX ? (int)pending : INT_MAX;
1547 }
1548
1549 int SSL_has_pending(const SSL *s)
1550 {
1551 /*
1552 * Similar to SSL_pending() but returns a 1 to indicate that we have
1553 * unprocessed data available or 0 otherwise (as opposed to the number of
1554 * bytes available). Unlike SSL_pending() this will take into account
1555 * read_ahead data. A 1 return simply indicates that we have unprocessed
1556 * data. That data may not result in any application data, or we may fail
1557 * to parse the records for some reason.
1558 */
1559 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1560 return 1;
1561
1562 return RECORD_LAYER_read_pending(&s->rlayer);
1563 }
1564
1565 X509 *SSL_get1_peer_certificate(const SSL *s)
1566 {
1567 X509 *r = SSL_get0_peer_certificate(s);
1568
1569 if (r != NULL)
1570 X509_up_ref(r);
1571
1572 return r;
1573 }
1574
1575 X509 *SSL_get0_peer_certificate(const SSL *s)
1576 {
1577 if ((s == NULL) || (s->session == NULL))
1578 return NULL;
1579 else
1580 return s->session->peer;
1581 }
1582
1583 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1584 {
1585 STACK_OF(X509) *r;
1586
1587 if ((s == NULL) || (s->session == NULL))
1588 r = NULL;
1589 else
1590 r = s->session->peer_chain;
1591
1592 /*
1593 * If we are a client, cert_chain includes the peer's own certificate; if
1594 * we are a server, it does not.
1595 */
1596
1597 return r;
1598 }
1599
1600 /*
1601 * Now in theory, since the calling process own 't' it should be safe to
1602 * modify. We need to be able to read f without being hassled
1603 */
1604 int SSL_copy_session_id(SSL *t, const SSL *f)
1605 {
1606 int i;
1607 /* Do we need to do SSL locking? */
1608 if (!SSL_set_session(t, SSL_get_session(f))) {
1609 return 0;
1610 }
1611
1612 /*
1613 * what if we are setup for one protocol version but want to talk another
1614 */
1615 if (t->method != f->method) {
1616 t->method->ssl_free(t);
1617 t->method = f->method;
1618 if (t->method->ssl_new(t) == 0)
1619 return 0;
1620 }
1621
1622 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1623 ssl_cert_free(t->cert);
1624 t->cert = f->cert;
1625 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1626 return 0;
1627 }
1628
1629 return 1;
1630 }
1631
1632 /* Fix this so it checks all the valid key/cert options */
1633 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1634 {
1635 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1636 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1637 return 0;
1638 }
1639 if (ctx->cert->key->privatekey == NULL) {
1640 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1641 return 0;
1642 }
1643 return X509_check_private_key
1644 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1645 }
1646
1647 /* Fix this function so that it takes an optional type parameter */
1648 int SSL_check_private_key(const SSL *ssl)
1649 {
1650 if (ssl == NULL) {
1651 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1652 return 0;
1653 }
1654 if (ssl->cert->key->x509 == NULL) {
1655 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1656 return 0;
1657 }
1658 if (ssl->cert->key->privatekey == NULL) {
1659 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1660 return 0;
1661 }
1662 return X509_check_private_key(ssl->cert->key->x509,
1663 ssl->cert->key->privatekey);
1664 }
1665
1666 int SSL_waiting_for_async(SSL *s)
1667 {
1668 if (s->job)
1669 return 1;
1670
1671 return 0;
1672 }
1673
1674 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1675 {
1676 ASYNC_WAIT_CTX *ctx = s->waitctx;
1677
1678 if (ctx == NULL)
1679 return 0;
1680 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1681 }
1682
1683 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1684 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1685 {
1686 ASYNC_WAIT_CTX *ctx = s->waitctx;
1687
1688 if (ctx == NULL)
1689 return 0;
1690 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1691 numdelfds);
1692 }
1693
1694 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1695 {
1696 ctx->async_cb = callback;
1697 return 1;
1698 }
1699
1700 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1701 {
1702 ctx->async_cb_arg = arg;
1703 return 1;
1704 }
1705
1706 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1707 {
1708 s->async_cb = callback;
1709 return 1;
1710 }
1711
1712 int SSL_set_async_callback_arg(SSL *s, void *arg)
1713 {
1714 s->async_cb_arg = arg;
1715 return 1;
1716 }
1717
1718 int SSL_get_async_status(SSL *s, int *status)
1719 {
1720 ASYNC_WAIT_CTX *ctx = s->waitctx;
1721
1722 if (ctx == NULL)
1723 return 0;
1724 *status = ASYNC_WAIT_CTX_get_status(ctx);
1725 return 1;
1726 }
1727
1728 int SSL_accept(SSL *s)
1729 {
1730 if (s->handshake_func == NULL) {
1731 /* Not properly initialized yet */
1732 SSL_set_accept_state(s);
1733 }
1734
1735 return SSL_do_handshake(s);
1736 }
1737
1738 int SSL_connect(SSL *s)
1739 {
1740 if (s->handshake_func == NULL) {
1741 /* Not properly initialized yet */
1742 SSL_set_connect_state(s);
1743 }
1744
1745 return SSL_do_handshake(s);
1746 }
1747
1748 long SSL_get_default_timeout(const SSL *s)
1749 {
1750 return s->method->get_timeout();
1751 }
1752
1753 static int ssl_async_wait_ctx_cb(void *arg)
1754 {
1755 SSL *s = (SSL *)arg;
1756
1757 return s->async_cb(s, s->async_cb_arg);
1758 }
1759
1760 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1761 int (*func) (void *))
1762 {
1763 int ret;
1764 if (s->waitctx == NULL) {
1765 s->waitctx = ASYNC_WAIT_CTX_new();
1766 if (s->waitctx == NULL)
1767 return -1;
1768 if (s->async_cb != NULL
1769 && !ASYNC_WAIT_CTX_set_callback
1770 (s->waitctx, ssl_async_wait_ctx_cb, s))
1771 return -1;
1772 }
1773
1774 s->rwstate = SSL_NOTHING;
1775 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1776 sizeof(struct ssl_async_args))) {
1777 case ASYNC_ERR:
1778 s->rwstate = SSL_NOTHING;
1779 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
1780 return -1;
1781 case ASYNC_PAUSE:
1782 s->rwstate = SSL_ASYNC_PAUSED;
1783 return -1;
1784 case ASYNC_NO_JOBS:
1785 s->rwstate = SSL_ASYNC_NO_JOBS;
1786 return -1;
1787 case ASYNC_FINISH:
1788 s->job = NULL;
1789 return ret;
1790 default:
1791 s->rwstate = SSL_NOTHING;
1792 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1793 /* Shouldn't happen */
1794 return -1;
1795 }
1796 }
1797
1798 static int ssl_io_intern(void *vargs)
1799 {
1800 struct ssl_async_args *args;
1801 SSL *s;
1802 void *buf;
1803 size_t num;
1804
1805 args = (struct ssl_async_args *)vargs;
1806 s = args->s;
1807 buf = args->buf;
1808 num = args->num;
1809 switch (args->type) {
1810 case READFUNC:
1811 return args->f.func_read(s, buf, num, &s->asyncrw);
1812 case WRITEFUNC:
1813 return args->f.func_write(s, buf, num, &s->asyncrw);
1814 case OTHERFUNC:
1815 return args->f.func_other(s);
1816 }
1817 return -1;
1818 }
1819
1820 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1821 {
1822 if (s->handshake_func == NULL) {
1823 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1824 return -1;
1825 }
1826
1827 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1828 s->rwstate = SSL_NOTHING;
1829 return 0;
1830 }
1831
1832 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1833 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1834 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1835 return 0;
1836 }
1837 /*
1838 * If we are a client and haven't received the ServerHello etc then we
1839 * better do that
1840 */
1841 ossl_statem_check_finish_init(s, 0);
1842
1843 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1844 struct ssl_async_args args;
1845 int ret;
1846
1847 args.s = s;
1848 args.buf = buf;
1849 args.num = num;
1850 args.type = READFUNC;
1851 args.f.func_read = s->method->ssl_read;
1852
1853 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1854 *readbytes = s->asyncrw;
1855 return ret;
1856 } else {
1857 return s->method->ssl_read(s, buf, num, readbytes);
1858 }
1859 }
1860
1861 int SSL_read(SSL *s, void *buf, int num)
1862 {
1863 int ret;
1864 size_t readbytes;
1865
1866 if (num < 0) {
1867 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1868 return -1;
1869 }
1870
1871 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1872
1873 /*
1874 * The cast is safe here because ret should be <= INT_MAX because num is
1875 * <= INT_MAX
1876 */
1877 if (ret > 0)
1878 ret = (int)readbytes;
1879
1880 return ret;
1881 }
1882
1883 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1884 {
1885 int ret = ssl_read_internal(s, buf, num, readbytes);
1886
1887 if (ret < 0)
1888 ret = 0;
1889 return ret;
1890 }
1891
1892 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1893 {
1894 int ret;
1895
1896 if (!s->server) {
1897 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1898 return SSL_READ_EARLY_DATA_ERROR;
1899 }
1900
1901 switch (s->early_data_state) {
1902 case SSL_EARLY_DATA_NONE:
1903 if (!SSL_in_before(s)) {
1904 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1905 return SSL_READ_EARLY_DATA_ERROR;
1906 }
1907 /* fall through */
1908
1909 case SSL_EARLY_DATA_ACCEPT_RETRY:
1910 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1911 ret = SSL_accept(s);
1912 if (ret <= 0) {
1913 /* NBIO or error */
1914 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1915 return SSL_READ_EARLY_DATA_ERROR;
1916 }
1917 /* fall through */
1918
1919 case SSL_EARLY_DATA_READ_RETRY:
1920 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1921 s->early_data_state = SSL_EARLY_DATA_READING;
1922 ret = SSL_read_ex(s, buf, num, readbytes);
1923 /*
1924 * State machine will update early_data_state to
1925 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1926 * message
1927 */
1928 if (ret > 0 || (ret <= 0 && s->early_data_state
1929 != SSL_EARLY_DATA_FINISHED_READING)) {
1930 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1931 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1932 : SSL_READ_EARLY_DATA_ERROR;
1933 }
1934 } else {
1935 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1936 }
1937 *readbytes = 0;
1938 return SSL_READ_EARLY_DATA_FINISH;
1939
1940 default:
1941 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1942 return SSL_READ_EARLY_DATA_ERROR;
1943 }
1944 }
1945
1946 int SSL_get_early_data_status(const SSL *s)
1947 {
1948 return s->ext.early_data;
1949 }
1950
1951 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1952 {
1953 if (s->handshake_func == NULL) {
1954 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1955 return -1;
1956 }
1957
1958 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1959 return 0;
1960 }
1961 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1962 struct ssl_async_args args;
1963 int ret;
1964
1965 args.s = s;
1966 args.buf = buf;
1967 args.num = num;
1968 args.type = READFUNC;
1969 args.f.func_read = s->method->ssl_peek;
1970
1971 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1972 *readbytes = s->asyncrw;
1973 return ret;
1974 } else {
1975 return s->method->ssl_peek(s, buf, num, readbytes);
1976 }
1977 }
1978
1979 int SSL_peek(SSL *s, void *buf, int num)
1980 {
1981 int ret;
1982 size_t readbytes;
1983
1984 if (num < 0) {
1985 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1986 return -1;
1987 }
1988
1989 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1990
1991 /*
1992 * The cast is safe here because ret should be <= INT_MAX because num is
1993 * <= INT_MAX
1994 */
1995 if (ret > 0)
1996 ret = (int)readbytes;
1997
1998 return ret;
1999 }
2000
2001
2002 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2003 {
2004 int ret = ssl_peek_internal(s, buf, num, readbytes);
2005
2006 if (ret < 0)
2007 ret = 0;
2008 return ret;
2009 }
2010
2011 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2012 {
2013 if (s->handshake_func == NULL) {
2014 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2015 return -1;
2016 }
2017
2018 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2019 s->rwstate = SSL_NOTHING;
2020 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2021 return -1;
2022 }
2023
2024 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2025 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2026 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2027 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2028 return 0;
2029 }
2030 /* If we are a client and haven't sent the Finished we better do that */
2031 ossl_statem_check_finish_init(s, 1);
2032
2033 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2034 int ret;
2035 struct ssl_async_args args;
2036
2037 args.s = s;
2038 args.buf = (void *)buf;
2039 args.num = num;
2040 args.type = WRITEFUNC;
2041 args.f.func_write = s->method->ssl_write;
2042
2043 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2044 *written = s->asyncrw;
2045 return ret;
2046 } else {
2047 return s->method->ssl_write(s, buf, num, written);
2048 }
2049 }
2050
2051 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2052 {
2053 ossl_ssize_t ret;
2054
2055 if (s->handshake_func == NULL) {
2056 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2057 return -1;
2058 }
2059
2060 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2061 s->rwstate = SSL_NOTHING;
2062 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2063 return -1;
2064 }
2065
2066 if (!BIO_get_ktls_send(s->wbio)) {
2067 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2068 return -1;
2069 }
2070
2071 /* If we have an alert to send, lets send it */
2072 if (s->s3.alert_dispatch) {
2073 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2074 if (ret <= 0) {
2075 /* SSLfatal() already called if appropriate */
2076 return ret;
2077 }
2078 /* if it went, fall through and send more stuff */
2079 }
2080
2081 s->rwstate = SSL_WRITING;
2082 if (BIO_flush(s->wbio) <= 0) {
2083 if (!BIO_should_retry(s->wbio)) {
2084 s->rwstate = SSL_NOTHING;
2085 } else {
2086 #ifdef EAGAIN
2087 set_sys_error(EAGAIN);
2088 #endif
2089 }
2090 return -1;
2091 }
2092
2093 #ifdef OPENSSL_NO_KTLS
2094 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2095 "can't call ktls_sendfile(), ktls disabled");
2096 return -1;
2097 #else
2098 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2099 if (ret < 0) {
2100 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2101 if ((get_last_sys_error() == EAGAIN) ||
2102 (get_last_sys_error() == EINTR) ||
2103 (get_last_sys_error() == EBUSY))
2104 BIO_set_retry_write(s->wbio);
2105 else
2106 #endif
2107 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2108 return ret;
2109 }
2110 s->rwstate = SSL_NOTHING;
2111 return ret;
2112 #endif
2113 }
2114
2115 int SSL_write(SSL *s, const void *buf, int num)
2116 {
2117 int ret;
2118 size_t written;
2119
2120 if (num < 0) {
2121 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2122 return -1;
2123 }
2124
2125 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2126
2127 /*
2128 * The cast is safe here because ret should be <= INT_MAX because num is
2129 * <= INT_MAX
2130 */
2131 if (ret > 0)
2132 ret = (int)written;
2133
2134 return ret;
2135 }
2136
2137 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2138 {
2139 int ret = ssl_write_internal(s, buf, num, written);
2140
2141 if (ret < 0)
2142 ret = 0;
2143 return ret;
2144 }
2145
2146 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2147 {
2148 int ret, early_data_state;
2149 size_t writtmp;
2150 uint32_t partialwrite;
2151
2152 switch (s->early_data_state) {
2153 case SSL_EARLY_DATA_NONE:
2154 if (s->server
2155 || !SSL_in_before(s)
2156 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2157 && (s->psk_use_session_cb == NULL))) {
2158 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2159 return 0;
2160 }
2161 /* fall through */
2162
2163 case SSL_EARLY_DATA_CONNECT_RETRY:
2164 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2165 ret = SSL_connect(s);
2166 if (ret <= 0) {
2167 /* NBIO or error */
2168 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2169 return 0;
2170 }
2171 /* fall through */
2172
2173 case SSL_EARLY_DATA_WRITE_RETRY:
2174 s->early_data_state = SSL_EARLY_DATA_WRITING;
2175 /*
2176 * We disable partial write for early data because we don't keep track
2177 * of how many bytes we've written between the SSL_write_ex() call and
2178 * the flush if the flush needs to be retried)
2179 */
2180 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2181 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2182 ret = SSL_write_ex(s, buf, num, &writtmp);
2183 s->mode |= partialwrite;
2184 if (!ret) {
2185 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2186 return ret;
2187 }
2188 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2189 /* fall through */
2190
2191 case SSL_EARLY_DATA_WRITE_FLUSH:
2192 /* The buffering BIO is still in place so we need to flush it */
2193 if (statem_flush(s) != 1)
2194 return 0;
2195 *written = num;
2196 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2197 return 1;
2198
2199 case SSL_EARLY_DATA_FINISHED_READING:
2200 case SSL_EARLY_DATA_READ_RETRY:
2201 early_data_state = s->early_data_state;
2202 /* We are a server writing to an unauthenticated client */
2203 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2204 ret = SSL_write_ex(s, buf, num, written);
2205 /* The buffering BIO is still in place */
2206 if (ret)
2207 (void)BIO_flush(s->wbio);
2208 s->early_data_state = early_data_state;
2209 return ret;
2210
2211 default:
2212 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2213 return 0;
2214 }
2215 }
2216
2217 int SSL_shutdown(SSL *s)
2218 {
2219 /*
2220 * Note that this function behaves differently from what one might
2221 * expect. Return values are 0 for no success (yet), 1 for success; but
2222 * calling it once is usually not enough, even if blocking I/O is used
2223 * (see ssl3_shutdown).
2224 */
2225
2226 if (s->handshake_func == NULL) {
2227 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2228 return -1;
2229 }
2230
2231 if (!SSL_in_init(s)) {
2232 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2233 struct ssl_async_args args;
2234
2235 args.s = s;
2236 args.type = OTHERFUNC;
2237 args.f.func_other = s->method->ssl_shutdown;
2238
2239 return ssl_start_async_job(s, &args, ssl_io_intern);
2240 } else {
2241 return s->method->ssl_shutdown(s);
2242 }
2243 } else {
2244 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2245 return -1;
2246 }
2247 }
2248
2249 int SSL_key_update(SSL *s, int updatetype)
2250 {
2251 if (!SSL_IS_TLS13(s)) {
2252 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2253 return 0;
2254 }
2255
2256 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2257 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2258 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2259 return 0;
2260 }
2261
2262 if (!SSL_is_init_finished(s)) {
2263 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2264 return 0;
2265 }
2266
2267 if (RECORD_LAYER_write_pending(&s->rlayer)) {
2268 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2269 return 0;
2270 }
2271
2272 ossl_statem_set_in_init(s, 1);
2273 s->key_update = updatetype;
2274 return 1;
2275 }
2276
2277 int SSL_get_key_update_type(const SSL *s)
2278 {
2279 return s->key_update;
2280 }
2281
2282 /*
2283 * Can we accept a renegotiation request? If yes, set the flag and
2284 * return 1 if yes. If not, raise error and return 0.
2285 */
2286 static int can_renegotiate(const SSL *s)
2287 {
2288 if (SSL_IS_TLS13(s)) {
2289 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2290 return 0;
2291 }
2292
2293 if ((s->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2294 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2295 return 0;
2296 }
2297
2298 return 1;
2299 }
2300
2301 int SSL_renegotiate(SSL *s)
2302 {
2303 if (!can_renegotiate(s))
2304 return 0;
2305
2306 s->renegotiate = 1;
2307 s->new_session = 1;
2308 return s->method->ssl_renegotiate(s);
2309 }
2310
2311 int SSL_renegotiate_abbreviated(SSL *s)
2312 {
2313 if (!can_renegotiate(s))
2314 return 0;
2315
2316 s->renegotiate = 1;
2317 s->new_session = 0;
2318 return s->method->ssl_renegotiate(s);
2319 }
2320
2321 int SSL_renegotiate_pending(const SSL *s)
2322 {
2323 /*
2324 * becomes true when negotiation is requested; false again once a
2325 * handshake has finished
2326 */
2327 return (s->renegotiate != 0);
2328 }
2329
2330 int SSL_new_session_ticket(SSL *s)
2331 {
2332 /* If we are in init because we're sending tickets, okay to send more. */
2333 if ((SSL_in_init(s) && s->ext.extra_tickets_expected == 0)
2334 || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2335 || !SSL_IS_TLS13(s))
2336 return 0;
2337 s->ext.extra_tickets_expected++;
2338 if (!RECORD_LAYER_write_pending(&s->rlayer) && !SSL_in_init(s))
2339 ossl_statem_set_in_init(s, 1);
2340 return 1;
2341 }
2342
2343 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2344 {
2345 long l;
2346
2347 switch (cmd) {
2348 case SSL_CTRL_GET_READ_AHEAD:
2349 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2350 case SSL_CTRL_SET_READ_AHEAD:
2351 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2352 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2353 return l;
2354
2355 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2356 s->msg_callback_arg = parg;
2357 return 1;
2358
2359 case SSL_CTRL_MODE:
2360 return (s->mode |= larg);
2361 case SSL_CTRL_CLEAR_MODE:
2362 return (s->mode &= ~larg);
2363 case SSL_CTRL_GET_MAX_CERT_LIST:
2364 return (long)s->max_cert_list;
2365 case SSL_CTRL_SET_MAX_CERT_LIST:
2366 if (larg < 0)
2367 return 0;
2368 l = (long)s->max_cert_list;
2369 s->max_cert_list = (size_t)larg;
2370 return l;
2371 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2372 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2373 return 0;
2374 #ifndef OPENSSL_NO_KTLS
2375 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2376 return 0;
2377 #endif /* OPENSSL_NO_KTLS */
2378 s->max_send_fragment = larg;
2379 if (s->max_send_fragment < s->split_send_fragment)
2380 s->split_send_fragment = s->max_send_fragment;
2381 return 1;
2382 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2383 if ((size_t)larg > s->max_send_fragment || larg == 0)
2384 return 0;
2385 s->split_send_fragment = larg;
2386 return 1;
2387 case SSL_CTRL_SET_MAX_PIPELINES:
2388 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2389 return 0;
2390 s->max_pipelines = larg;
2391 if (larg > 1)
2392 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2393 return 1;
2394 case SSL_CTRL_GET_RI_SUPPORT:
2395 return s->s3.send_connection_binding;
2396 case SSL_CTRL_CERT_FLAGS:
2397 return (s->cert->cert_flags |= larg);
2398 case SSL_CTRL_CLEAR_CERT_FLAGS:
2399 return (s->cert->cert_flags &= ~larg);
2400
2401 case SSL_CTRL_GET_RAW_CIPHERLIST:
2402 if (parg) {
2403 if (s->s3.tmp.ciphers_raw == NULL)
2404 return 0;
2405 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2406 return (int)s->s3.tmp.ciphers_rawlen;
2407 } else {
2408 return TLS_CIPHER_LEN;
2409 }
2410 case SSL_CTRL_GET_EXTMS_SUPPORT:
2411 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2412 return -1;
2413 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2414 return 1;
2415 else
2416 return 0;
2417 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2418 return ssl_check_allowed_versions(larg, s->max_proto_version)
2419 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2420 &s->min_proto_version);
2421 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2422 return s->min_proto_version;
2423 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2424 return ssl_check_allowed_versions(s->min_proto_version, larg)
2425 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2426 &s->max_proto_version);
2427 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2428 return s->max_proto_version;
2429 default:
2430 return s->method->ssl_ctrl(s, cmd, larg, parg);
2431 }
2432 }
2433
2434 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2435 {
2436 switch (cmd) {
2437 case SSL_CTRL_SET_MSG_CALLBACK:
2438 s->msg_callback = (void (*)
2439 (int write_p, int version, int content_type,
2440 const void *buf, size_t len, SSL *ssl,
2441 void *arg))(fp);
2442 return 1;
2443
2444 default:
2445 return s->method->ssl_callback_ctrl(s, cmd, fp);
2446 }
2447 }
2448
2449 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2450 {
2451 return ctx->sessions;
2452 }
2453
2454 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2455 {
2456 long l;
2457 /* For some cases with ctx == NULL perform syntax checks */
2458 if (ctx == NULL) {
2459 switch (cmd) {
2460 case SSL_CTRL_SET_GROUPS_LIST:
2461 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2462 case SSL_CTRL_SET_SIGALGS_LIST:
2463 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2464 return tls1_set_sigalgs_list(NULL, parg, 0);
2465 default:
2466 return 0;
2467 }
2468 }
2469
2470 switch (cmd) {
2471 case SSL_CTRL_GET_READ_AHEAD:
2472 return ctx->read_ahead;
2473 case SSL_CTRL_SET_READ_AHEAD:
2474 l = ctx->read_ahead;
2475 ctx->read_ahead = larg;
2476 return l;
2477
2478 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2479 ctx->msg_callback_arg = parg;
2480 return 1;
2481
2482 case SSL_CTRL_GET_MAX_CERT_LIST:
2483 return (long)ctx->max_cert_list;
2484 case SSL_CTRL_SET_MAX_CERT_LIST:
2485 if (larg < 0)
2486 return 0;
2487 l = (long)ctx->max_cert_list;
2488 ctx->max_cert_list = (size_t)larg;
2489 return l;
2490
2491 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2492 if (larg < 0)
2493 return 0;
2494 l = (long)ctx->session_cache_size;
2495 ctx->session_cache_size = (size_t)larg;
2496 return l;
2497 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2498 return (long)ctx->session_cache_size;
2499 case SSL_CTRL_SET_SESS_CACHE_MODE:
2500 l = ctx->session_cache_mode;
2501 ctx->session_cache_mode = larg;
2502 return l;
2503 case SSL_CTRL_GET_SESS_CACHE_MODE:
2504 return ctx->session_cache_mode;
2505
2506 case SSL_CTRL_SESS_NUMBER:
2507 return lh_SSL_SESSION_num_items(ctx->sessions);
2508 case SSL_CTRL_SESS_CONNECT:
2509 return tsan_load(&ctx->stats.sess_connect);
2510 case SSL_CTRL_SESS_CONNECT_GOOD:
2511 return tsan_load(&ctx->stats.sess_connect_good);
2512 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2513 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2514 case SSL_CTRL_SESS_ACCEPT:
2515 return tsan_load(&ctx->stats.sess_accept);
2516 case SSL_CTRL_SESS_ACCEPT_GOOD:
2517 return tsan_load(&ctx->stats.sess_accept_good);
2518 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2519 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2520 case SSL_CTRL_SESS_HIT:
2521 return tsan_load(&ctx->stats.sess_hit);
2522 case SSL_CTRL_SESS_CB_HIT:
2523 return tsan_load(&ctx->stats.sess_cb_hit);
2524 case SSL_CTRL_SESS_MISSES:
2525 return tsan_load(&ctx->stats.sess_miss);
2526 case SSL_CTRL_SESS_TIMEOUTS:
2527 return tsan_load(&ctx->stats.sess_timeout);
2528 case SSL_CTRL_SESS_CACHE_FULL:
2529 return tsan_load(&ctx->stats.sess_cache_full);
2530 case SSL_CTRL_MODE:
2531 return (ctx->mode |= larg);
2532 case SSL_CTRL_CLEAR_MODE:
2533 return (ctx->mode &= ~larg);
2534 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2535 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2536 return 0;
2537 ctx->max_send_fragment = larg;
2538 if (ctx->max_send_fragment < ctx->split_send_fragment)
2539 ctx->split_send_fragment = ctx->max_send_fragment;
2540 return 1;
2541 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2542 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2543 return 0;
2544 ctx->split_send_fragment = larg;
2545 return 1;
2546 case SSL_CTRL_SET_MAX_PIPELINES:
2547 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2548 return 0;
2549 ctx->max_pipelines = larg;
2550 return 1;
2551 case SSL_CTRL_CERT_FLAGS:
2552 return (ctx->cert->cert_flags |= larg);
2553 case SSL_CTRL_CLEAR_CERT_FLAGS:
2554 return (ctx->cert->cert_flags &= ~larg);
2555 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2556 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2557 && ssl_set_version_bound(ctx->method->version, (int)larg,
2558 &ctx->min_proto_version);
2559 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2560 return ctx->min_proto_version;
2561 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2562 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2563 && ssl_set_version_bound(ctx->method->version, (int)larg,
2564 &ctx->max_proto_version);
2565 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2566 return ctx->max_proto_version;
2567 default:
2568 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2569 }
2570 }
2571
2572 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2573 {
2574 switch (cmd) {
2575 case SSL_CTRL_SET_MSG_CALLBACK:
2576 ctx->msg_callback = (void (*)
2577 (int write_p, int version, int content_type,
2578 const void *buf, size_t len, SSL *ssl,
2579 void *arg))(fp);
2580 return 1;
2581
2582 default:
2583 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2584 }
2585 }
2586
2587 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2588 {
2589 if (a->id > b->id)
2590 return 1;
2591 if (a->id < b->id)
2592 return -1;
2593 return 0;
2594 }
2595
2596 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2597 const SSL_CIPHER *const *bp)
2598 {
2599 if ((*ap)->id > (*bp)->id)
2600 return 1;
2601 if ((*ap)->id < (*bp)->id)
2602 return -1;
2603 return 0;
2604 }
2605
2606 /** return a STACK of the ciphers available for the SSL and in order of
2607 * preference */
2608 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2609 {
2610 if (s != NULL) {
2611 if (s->cipher_list != NULL) {
2612 return s->cipher_list;
2613 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2614 return s->ctx->cipher_list;
2615 }
2616 }
2617 return NULL;
2618 }
2619
2620 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2621 {
2622 if ((s == NULL) || !s->server)
2623 return NULL;
2624 return s->peer_ciphers;
2625 }
2626
2627 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2628 {
2629 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2630 int i;
2631
2632 ciphers = SSL_get_ciphers(s);
2633 if (!ciphers)
2634 return NULL;
2635 if (!ssl_set_client_disabled(s))
2636 return NULL;
2637 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2638 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2639 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2640 if (!sk)
2641 sk = sk_SSL_CIPHER_new_null();
2642 if (!sk)
2643 return NULL;
2644 if (!sk_SSL_CIPHER_push(sk, c)) {
2645 sk_SSL_CIPHER_free(sk);
2646 return NULL;
2647 }
2648 }
2649 }
2650 return sk;
2651 }
2652
2653 /** return a STACK of the ciphers available for the SSL and in order of
2654 * algorithm id */
2655 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2656 {
2657 if (s != NULL) {
2658 if (s->cipher_list_by_id != NULL) {
2659 return s->cipher_list_by_id;
2660 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2661 return s->ctx->cipher_list_by_id;
2662 }
2663 }
2664 return NULL;
2665 }
2666
2667 /** The old interface to get the same thing as SSL_get_ciphers() */
2668 const char *SSL_get_cipher_list(const SSL *s, int n)
2669 {
2670 const SSL_CIPHER *c;
2671 STACK_OF(SSL_CIPHER) *sk;
2672
2673 if (s == NULL)
2674 return NULL;
2675 sk = SSL_get_ciphers(s);
2676 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2677 return NULL;
2678 c = sk_SSL_CIPHER_value(sk, n);
2679 if (c == NULL)
2680 return NULL;
2681 return c->name;
2682 }
2683
2684 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2685 * preference */
2686 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2687 {
2688 if (ctx != NULL)
2689 return ctx->cipher_list;
2690 return NULL;
2691 }
2692
2693 /*
2694 * Distinguish between ciphers controlled by set_ciphersuite() and
2695 * set_cipher_list() when counting.
2696 */
2697 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2698 {
2699 int i, num = 0;
2700 const SSL_CIPHER *c;
2701
2702 if (sk == NULL)
2703 return 0;
2704 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2705 c = sk_SSL_CIPHER_value(sk, i);
2706 if (c->min_tls >= TLS1_3_VERSION)
2707 continue;
2708 num++;
2709 }
2710 return num;
2711 }
2712
2713 /** specify the ciphers to be used by default by the SSL_CTX */
2714 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2715 {
2716 STACK_OF(SSL_CIPHER) *sk;
2717
2718 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
2719 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2720 ctx->cert);
2721 /*
2722 * ssl_create_cipher_list may return an empty stack if it was unable to
2723 * find a cipher matching the given rule string (for example if the rule
2724 * string specifies a cipher which has been disabled). This is not an
2725 * error as far as ssl_create_cipher_list is concerned, and hence
2726 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2727 */
2728 if (sk == NULL)
2729 return 0;
2730 else if (cipher_list_tls12_num(sk) == 0) {
2731 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2732 return 0;
2733 }
2734 return 1;
2735 }
2736
2737 /** specify the ciphers to be used by the SSL */
2738 int SSL_set_cipher_list(SSL *s, const char *str)
2739 {
2740 STACK_OF(SSL_CIPHER) *sk;
2741
2742 sk = ssl_create_cipher_list(s->ctx, s->tls13_ciphersuites,
2743 &s->cipher_list, &s->cipher_list_by_id, str,
2744 s->cert);
2745 /* see comment in SSL_CTX_set_cipher_list */
2746 if (sk == NULL)
2747 return 0;
2748 else if (cipher_list_tls12_num(sk) == 0) {
2749 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2750 return 0;
2751 }
2752 return 1;
2753 }
2754
2755 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2756 {
2757 char *p;
2758 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2759 const SSL_CIPHER *c;
2760 int i;
2761
2762 if (!s->server
2763 || s->peer_ciphers == NULL
2764 || size < 2)
2765 return NULL;
2766
2767 p = buf;
2768 clntsk = s->peer_ciphers;
2769 srvrsk = SSL_get_ciphers(s);
2770 if (clntsk == NULL || srvrsk == NULL)
2771 return NULL;
2772
2773 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2774 return NULL;
2775
2776 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2777 int n;
2778
2779 c = sk_SSL_CIPHER_value(clntsk, i);
2780 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2781 continue;
2782
2783 n = strlen(c->name);
2784 if (n + 1 > size) {
2785 if (p != buf)
2786 --p;
2787 *p = '\0';
2788 return buf;
2789 }
2790 strcpy(p, c->name);
2791 p += n;
2792 *(p++) = ':';
2793 size -= n + 1;
2794 }
2795 p[-1] = '\0';
2796 return buf;
2797 }
2798
2799 /**
2800 * Return the requested servername (SNI) value. Note that the behaviour varies
2801 * depending on:
2802 * - whether this is called by the client or the server,
2803 * - if we are before or during/after the handshake,
2804 * - if a resumption or normal handshake is being attempted/has occurred
2805 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2806 *
2807 * Note that only the host_name type is defined (RFC 3546).
2808 */
2809 const char *SSL_get_servername(const SSL *s, const int type)
2810 {
2811 /*
2812 * If we don't know if we are the client or the server yet then we assume
2813 * client.
2814 */
2815 int server = s->handshake_func == NULL ? 0 : s->server;
2816 if (type != TLSEXT_NAMETYPE_host_name)
2817 return NULL;
2818
2819 if (server) {
2820 /**
2821 * Server side
2822 * In TLSv1.3 on the server SNI is not associated with the session
2823 * but in TLSv1.2 or below it is.
2824 *
2825 * Before the handshake:
2826 * - return NULL
2827 *
2828 * During/after the handshake (TLSv1.2 or below resumption occurred):
2829 * - If a servername was accepted by the server in the original
2830 * handshake then it will return that servername, or NULL otherwise.
2831 *
2832 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2833 * - The function will return the servername requested by the client in
2834 * this handshake or NULL if none was requested.
2835 */
2836 if (s->hit && !SSL_IS_TLS13(s))
2837 return s->session->ext.hostname;
2838 } else {
2839 /**
2840 * Client side
2841 *
2842 * Before the handshake:
2843 * - If a servername has been set via a call to
2844 * SSL_set_tlsext_host_name() then it will return that servername
2845 * - If one has not been set, but a TLSv1.2 resumption is being
2846 * attempted and the session from the original handshake had a
2847 * servername accepted by the server then it will return that
2848 * servername
2849 * - Otherwise it returns NULL
2850 *
2851 * During/after the handshake (TLSv1.2 or below resumption occurred):
2852 * - If the session from the original handshake had a servername accepted
2853 * by the server then it will return that servername.
2854 * - Otherwise it returns the servername set via
2855 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2856 *
2857 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2858 * - It will return the servername set via SSL_set_tlsext_host_name()
2859 * (or NULL if it was not called).
2860 */
2861 if (SSL_in_before(s)) {
2862 if (s->ext.hostname == NULL
2863 && s->session != NULL
2864 && s->session->ssl_version != TLS1_3_VERSION)
2865 return s->session->ext.hostname;
2866 } else {
2867 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2868 return s->session->ext.hostname;
2869 }
2870 }
2871
2872 return s->ext.hostname;
2873 }
2874
2875 int SSL_get_servername_type(const SSL *s)
2876 {
2877 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2878 return TLSEXT_NAMETYPE_host_name;
2879 return -1;
2880 }
2881
2882 /*
2883 * SSL_select_next_proto implements the standard protocol selection. It is
2884 * expected that this function is called from the callback set by
2885 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2886 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2887 * not included in the length. A byte string of length 0 is invalid. No byte
2888 * string may be truncated. The current, but experimental algorithm for
2889 * selecting the protocol is: 1) If the server doesn't support NPN then this
2890 * is indicated to the callback. In this case, the client application has to
2891 * abort the connection or have a default application level protocol. 2) If
2892 * the server supports NPN, but advertises an empty list then the client
2893 * selects the first protocol in its list, but indicates via the API that this
2894 * fallback case was enacted. 3) Otherwise, the client finds the first
2895 * protocol in the server's list that it supports and selects this protocol.
2896 * This is because it's assumed that the server has better information about
2897 * which protocol a client should use. 4) If the client doesn't support any
2898 * of the server's advertised protocols, then this is treated the same as
2899 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2900 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2901 */
2902 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2903 const unsigned char *server,
2904 unsigned int server_len,
2905 const unsigned char *client, unsigned int client_len)
2906 {
2907 unsigned int i, j;
2908 const unsigned char *result;
2909 int status = OPENSSL_NPN_UNSUPPORTED;
2910
2911 /*
2912 * For each protocol in server preference order, see if we support it.
2913 */
2914 for (i = 0; i < server_len;) {
2915 for (j = 0; j < client_len;) {
2916 if (server[i] == client[j] &&
2917 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2918 /* We found a match */
2919 result = &server[i];
2920 status = OPENSSL_NPN_NEGOTIATED;
2921 goto found;
2922 }
2923 j += client[j];
2924 j++;
2925 }
2926 i += server[i];
2927 i++;
2928 }
2929
2930 /* There's no overlap between our protocols and the server's list. */
2931 result = client;
2932 status = OPENSSL_NPN_NO_OVERLAP;
2933
2934 found:
2935 *out = (unsigned char *)result + 1;
2936 *outlen = result[0];
2937 return status;
2938 }
2939
2940 #ifndef OPENSSL_NO_NEXTPROTONEG
2941 /*
2942 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2943 * client's requested protocol for this connection and returns 0. If the
2944 * client didn't request any protocol, then *data is set to NULL. Note that
2945 * the client can request any protocol it chooses. The value returned from
2946 * this function need not be a member of the list of supported protocols
2947 * provided by the callback.
2948 */
2949 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2950 unsigned *len)
2951 {
2952 *data = s->ext.npn;
2953 if (*data == NULL) {
2954 *len = 0;
2955 } else {
2956 *len = (unsigned int)s->ext.npn_len;
2957 }
2958 }
2959
2960 /*
2961 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2962 * a TLS server needs a list of supported protocols for Next Protocol
2963 * Negotiation. The returned list must be in wire format. The list is
2964 * returned by setting |out| to point to it and |outlen| to its length. This
2965 * memory will not be modified, but one should assume that the SSL* keeps a
2966 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2967 * wishes to advertise. Otherwise, no such extension will be included in the
2968 * ServerHello.
2969 */
2970 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2971 SSL_CTX_npn_advertised_cb_func cb,
2972 void *arg)
2973 {
2974 ctx->ext.npn_advertised_cb = cb;
2975 ctx->ext.npn_advertised_cb_arg = arg;
2976 }
2977
2978 /*
2979 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2980 * client needs to select a protocol from the server's provided list. |out|
2981 * must be set to point to the selected protocol (which may be within |in|).
2982 * The length of the protocol name must be written into |outlen|. The
2983 * server's advertised protocols are provided in |in| and |inlen|. The
2984 * callback can assume that |in| is syntactically valid. The client must
2985 * select a protocol. It is fatal to the connection if this callback returns
2986 * a value other than SSL_TLSEXT_ERR_OK.
2987 */
2988 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2989 SSL_CTX_npn_select_cb_func cb,
2990 void *arg)
2991 {
2992 ctx->ext.npn_select_cb = cb;
2993 ctx->ext.npn_select_cb_arg = arg;
2994 }
2995 #endif
2996
2997 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
2998 {
2999 unsigned int idx;
3000
3001 if (protos_len < 2 || protos == NULL)
3002 return 0;
3003
3004 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3005 if (protos[idx] == 0)
3006 return 0;
3007 }
3008 return idx == protos_len;
3009 }
3010 /*
3011 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3012 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3013 * length-prefixed strings). Returns 0 on success.
3014 */
3015 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3016 unsigned int protos_len)
3017 {
3018 unsigned char *alpn;
3019
3020 if (protos_len == 0 || protos == NULL) {
3021 OPENSSL_free(ctx->ext.alpn);
3022 ctx->ext.alpn = NULL;
3023 ctx->ext.alpn_len = 0;
3024 return 0;
3025 }
3026 /* Not valid per RFC */
3027 if (!alpn_value_ok(protos, protos_len))
3028 return 1;
3029
3030 alpn = OPENSSL_memdup(protos, protos_len);
3031 if (alpn == NULL) {
3032 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3033 return 1;
3034 }
3035 OPENSSL_free(ctx->ext.alpn);
3036 ctx->ext.alpn = alpn;
3037 ctx->ext.alpn_len = protos_len;
3038
3039 return 0;
3040 }
3041
3042 /*
3043 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3044 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3045 * length-prefixed strings). Returns 0 on success.
3046 */
3047 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3048 unsigned int protos_len)
3049 {
3050 unsigned char *alpn;
3051
3052 if (protos_len == 0 || protos == NULL) {
3053 OPENSSL_free(ssl->ext.alpn);
3054 ssl->ext.alpn = NULL;
3055 ssl->ext.alpn_len = 0;
3056 return 0;
3057 }
3058 /* Not valid per RFC */
3059 if (!alpn_value_ok(protos, protos_len))
3060 return 1;
3061
3062 alpn = OPENSSL_memdup(protos, protos_len);
3063 if (alpn == NULL) {
3064 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3065 return 1;
3066 }
3067 OPENSSL_free(ssl->ext.alpn);
3068 ssl->ext.alpn = alpn;
3069 ssl->ext.alpn_len = protos_len;
3070
3071 return 0;
3072 }
3073
3074 /*
3075 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3076 * called during ClientHello processing in order to select an ALPN protocol
3077 * from the client's list of offered protocols.
3078 */
3079 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3080 SSL_CTX_alpn_select_cb_func cb,
3081 void *arg)
3082 {
3083 ctx->ext.alpn_select_cb = cb;
3084 ctx->ext.alpn_select_cb_arg = arg;
3085 }
3086
3087 /*
3088 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3089 * On return it sets |*data| to point to |*len| bytes of protocol name
3090 * (not including the leading length-prefix byte). If the server didn't
3091 * respond with a negotiated protocol then |*len| will be zero.
3092 */
3093 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3094 unsigned int *len)
3095 {
3096 *data = ssl->s3.alpn_selected;
3097 if (*data == NULL)
3098 *len = 0;
3099 else
3100 *len = (unsigned int)ssl->s3.alpn_selected_len;
3101 }
3102
3103 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3104 const char *label, size_t llen,
3105 const unsigned char *context, size_t contextlen,
3106 int use_context)
3107 {
3108 if (s->session == NULL
3109 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3110 return -1;
3111
3112 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3113 llen, context,
3114 contextlen, use_context);
3115 }
3116
3117 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3118 const char *label, size_t llen,
3119 const unsigned char *context,
3120 size_t contextlen)
3121 {
3122 if (s->version != TLS1_3_VERSION)
3123 return 0;
3124
3125 return tls13_export_keying_material_early(s, out, olen, label, llen,
3126 context, contextlen);
3127 }
3128
3129 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3130 {
3131 const unsigned char *session_id = a->session_id;
3132 unsigned long l;
3133 unsigned char tmp_storage[4];
3134
3135 if (a->session_id_length < sizeof(tmp_storage)) {
3136 memset(tmp_storage, 0, sizeof(tmp_storage));
3137 memcpy(tmp_storage, a->session_id, a->session_id_length);
3138 session_id = tmp_storage;
3139 }
3140
3141 l = (unsigned long)
3142 ((unsigned long)session_id[0]) |
3143 ((unsigned long)session_id[1] << 8L) |
3144 ((unsigned long)session_id[2] << 16L) |
3145 ((unsigned long)session_id[3] << 24L);
3146 return l;
3147 }
3148
3149 /*
3150 * NB: If this function (or indeed the hash function which uses a sort of
3151 * coarser function than this one) is changed, ensure
3152 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3153 * being able to construct an SSL_SESSION that will collide with any existing
3154 * session with a matching session ID.
3155 */
3156 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3157 {
3158 if (a->ssl_version != b->ssl_version)
3159 return 1;
3160 if (a->session_id_length != b->session_id_length)
3161 return 1;
3162 return memcmp(a->session_id, b->session_id, a->session_id_length);
3163 }
3164
3165 /*
3166 * These wrapper functions should remain rather than redeclaring
3167 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3168 * variable. The reason is that the functions aren't static, they're exposed
3169 * via ssl.h.
3170 */
3171
3172 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3173 const SSL_METHOD *meth)
3174 {
3175 SSL_CTX *ret = NULL;
3176
3177 if (meth == NULL) {
3178 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3179 return NULL;
3180 }
3181
3182 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3183 return NULL;
3184
3185 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3186 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3187 goto err;
3188 }
3189 ret = OPENSSL_zalloc(sizeof(*ret));
3190 if (ret == NULL)
3191 goto err;
3192
3193 /* Init the reference counting before any call to SSL_CTX_free */
3194 ret->references = 1;
3195 ret->lock = CRYPTO_THREAD_lock_new();
3196 if (ret->lock == NULL) {
3197 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3198 OPENSSL_free(ret);
3199 return NULL;
3200 }
3201
3202 ret->libctx = libctx;
3203 if (propq != NULL) {
3204 ret->propq = OPENSSL_strdup(propq);
3205 if (ret->propq == NULL)
3206 goto err;
3207 }
3208
3209 ret->method = meth;
3210 ret->min_proto_version = 0;
3211 ret->max_proto_version = 0;
3212 ret->mode = SSL_MODE_AUTO_RETRY;
3213 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3214 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3215 /* We take the system default. */
3216 ret->session_timeout = meth->get_timeout();
3217 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3218 ret->verify_mode = SSL_VERIFY_NONE;
3219 if ((ret->cert = ssl_cert_new()) == NULL)
3220 goto err;
3221
3222 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3223 if (ret->sessions == NULL)
3224 goto err;
3225 ret->cert_store = X509_STORE_new();
3226 if (ret->cert_store == NULL)
3227 goto err;
3228 #ifndef OPENSSL_NO_CT
3229 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3230 if (ret->ctlog_store == NULL)
3231 goto err;
3232 #endif
3233
3234 /* initialize cipher/digest methods table */
3235 if (!ssl_load_ciphers(ret))
3236 goto err2;
3237 /* initialise sig algs */
3238 if (!ssl_setup_sig_algs(ret))
3239 goto err2;
3240
3241
3242 if (!ssl_load_groups(ret))
3243 goto err2;
3244
3245 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3246 goto err;
3247
3248 if (!ssl_create_cipher_list(ret,
3249 ret->tls13_ciphersuites,
3250 &ret->cipher_list, &ret->cipher_list_by_id,
3251 OSSL_default_cipher_list(), ret->cert)
3252 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3253 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3254 goto err2;
3255 }
3256
3257 ret->param = X509_VERIFY_PARAM_new();
3258 if (ret->param == NULL)
3259 goto err;
3260
3261 /*
3262 * If these aren't available from the provider we'll get NULL returns.
3263 * That's fine but will cause errors later if SSLv3 is negotiated
3264 */
3265 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3266 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3267
3268 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3269 goto err;
3270
3271 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3272 goto err;
3273
3274 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3275 goto err;
3276
3277 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3278 goto err;
3279
3280 /* No compression for DTLS */
3281 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3282 ret->comp_methods = SSL_COMP_get_compression_methods();
3283
3284 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3285 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3286
3287 /* Setup RFC5077 ticket keys */
3288 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3289 sizeof(ret->ext.tick_key_name), 0) <= 0)
3290 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3291 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3292 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3293 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3294 ret->options |= SSL_OP_NO_TICKET;
3295
3296 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3297 sizeof(ret->ext.cookie_hmac_key), 0) <= 0)
3298 goto err;
3299
3300 #ifndef OPENSSL_NO_SRP
3301 if (!ssl_ctx_srp_ctx_init_intern(ret))
3302 goto err;
3303 #endif
3304 #ifndef OPENSSL_NO_ENGINE
3305 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3306 # define eng_strx(x) #x
3307 # define eng_str(x) eng_strx(x)
3308 /* Use specific client engine automatically... ignore errors */
3309 {
3310 ENGINE *eng;
3311 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3312 if (!eng) {
3313 ERR_clear_error();
3314 ENGINE_load_builtin_engines();
3315 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3316 }
3317 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3318 ERR_clear_error();
3319 }
3320 # endif
3321 #endif
3322 /*
3323 * Disable compression by default to prevent CRIME. Applications can
3324 * re-enable compression by configuring
3325 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3326 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3327 * middlebox compatibility by default. This may be disabled by default in
3328 * a later OpenSSL version.
3329 */
3330 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3331
3332 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3333
3334 /*
3335 * We cannot usefully set a default max_early_data here (which gets
3336 * propagated in SSL_new(), for the following reason: setting the
3337 * SSL field causes tls_construct_stoc_early_data() to tell the
3338 * client that early data will be accepted when constructing a TLS 1.3
3339 * session ticket, and the client will accordingly send us early data
3340 * when using that ticket (if the client has early data to send).
3341 * However, in order for the early data to actually be consumed by
3342 * the application, the application must also have calls to
3343 * SSL_read_early_data(); otherwise we'll just skip past the early data
3344 * and ignore it. So, since the application must add calls to
3345 * SSL_read_early_data(), we also require them to add
3346 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3347 * eliminating the bandwidth-wasting early data in the case described
3348 * above.
3349 */
3350 ret->max_early_data = 0;
3351
3352 /*
3353 * Default recv_max_early_data is a fully loaded single record. Could be
3354 * split across multiple records in practice. We set this differently to
3355 * max_early_data so that, in the default case, we do not advertise any
3356 * support for early_data, but if a client were to send us some (e.g.
3357 * because of an old, stale ticket) then we will tolerate it and skip over
3358 * it.
3359 */
3360 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3361
3362 /* By default we send two session tickets automatically in TLSv1.3 */
3363 ret->num_tickets = 2;
3364
3365 ssl_ctx_system_config(ret);
3366
3367 return ret;
3368 err:
3369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3370 err2:
3371 SSL_CTX_free(ret);
3372 return NULL;
3373 }
3374
3375 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3376 {
3377 return SSL_CTX_new_ex(NULL, NULL, meth);
3378 }
3379
3380 int SSL_CTX_up_ref(SSL_CTX *ctx)
3381 {
3382 int i;
3383
3384 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3385 return 0;
3386
3387 REF_PRINT_COUNT("SSL_CTX", ctx);
3388 REF_ASSERT_ISNT(i < 2);
3389 return ((i > 1) ? 1 : 0);
3390 }
3391
3392 void SSL_CTX_free(SSL_CTX *a)
3393 {
3394 int i;
3395 size_t j;
3396
3397 if (a == NULL)
3398 return;
3399
3400 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3401 REF_PRINT_COUNT("SSL_CTX", a);
3402 if (i > 0)
3403 return;
3404 REF_ASSERT_ISNT(i < 0);
3405
3406 X509_VERIFY_PARAM_free(a->param);
3407 dane_ctx_final(&a->dane);
3408
3409 /*
3410 * Free internal session cache. However: the remove_cb() may reference
3411 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3412 * after the sessions were flushed.
3413 * As the ex_data handling routines might also touch the session cache,
3414 * the most secure solution seems to be: empty (flush) the cache, then
3415 * free ex_data, then finally free the cache.
3416 * (See ticket [openssl.org #212].)
3417 */
3418 if (a->sessions != NULL)
3419 SSL_CTX_flush_sessions(a, 0);
3420
3421 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3422 lh_SSL_SESSION_free(a->sessions);
3423 X509_STORE_free(a->cert_store);
3424 #ifndef OPENSSL_NO_CT
3425 CTLOG_STORE_free(a->ctlog_store);
3426 #endif
3427 sk_SSL_CIPHER_free(a->cipher_list);
3428 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3429 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3430 ssl_cert_free(a->cert);
3431 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3432 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3433 sk_X509_pop_free(a->extra_certs, X509_free);
3434 a->comp_methods = NULL;
3435 #ifndef OPENSSL_NO_SRTP
3436 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3437 #endif
3438 #ifndef OPENSSL_NO_SRP
3439 ssl_ctx_srp_ctx_free_intern(a);
3440 #endif
3441 #ifndef OPENSSL_NO_ENGINE
3442 tls_engine_finish(a->client_cert_engine);
3443 #endif
3444
3445 OPENSSL_free(a->ext.ecpointformats);
3446 OPENSSL_free(a->ext.supportedgroups);
3447 OPENSSL_free(a->ext.supported_groups_default);
3448 OPENSSL_free(a->ext.alpn);
3449 OPENSSL_secure_free(a->ext.secure);
3450
3451 ssl_evp_md_free(a->md5);
3452 ssl_evp_md_free(a->sha1);
3453
3454 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3455 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3456 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3457 ssl_evp_md_free(a->ssl_digest_methods[j]);
3458 for (j = 0; j < a->group_list_len; j++) {
3459 OPENSSL_free(a->group_list[j].tlsname);
3460 OPENSSL_free(a->group_list[j].realname);
3461 OPENSSL_free(a->group_list[j].algorithm);
3462 }
3463 OPENSSL_free(a->group_list);
3464
3465 OPENSSL_free(a->sigalg_lookup_cache);
3466
3467 CRYPTO_THREAD_lock_free(a->lock);
3468
3469 OPENSSL_free(a->propq);
3470
3471 OPENSSL_free(a);
3472 }
3473
3474 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3475 {
3476 ctx->default_passwd_callback = cb;
3477 }
3478
3479 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3480 {
3481 ctx->default_passwd_callback_userdata = u;
3482 }
3483
3484 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3485 {
3486 return ctx->default_passwd_callback;
3487 }
3488
3489 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3490 {
3491 return ctx->default_passwd_callback_userdata;
3492 }
3493
3494 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3495 {
3496 s->default_passwd_callback = cb;
3497 }
3498
3499 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3500 {
3501 s->default_passwd_callback_userdata = u;
3502 }
3503
3504 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3505 {
3506 return s->default_passwd_callback;
3507 }
3508
3509 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3510 {
3511 return s->default_passwd_callback_userdata;
3512 }
3513
3514 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3515 int (*cb) (X509_STORE_CTX *, void *),
3516 void *arg)
3517 {
3518 ctx->app_verify_callback = cb;
3519 ctx->app_verify_arg = arg;
3520 }
3521
3522 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3523 int (*cb) (int, X509_STORE_CTX *))
3524 {
3525 ctx->verify_mode = mode;
3526 ctx->default_verify_callback = cb;
3527 }
3528
3529 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3530 {
3531 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3532 }
3533
3534 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3535 {
3536 ssl_cert_set_cert_cb(c->cert, cb, arg);
3537 }
3538
3539 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3540 {
3541 ssl_cert_set_cert_cb(s->cert, cb, arg);
3542 }
3543
3544 void ssl_set_masks(SSL *s)
3545 {
3546 CERT *c = s->cert;
3547 uint32_t *pvalid = s->s3.tmp.valid_flags;
3548 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3549 unsigned long mask_k, mask_a;
3550 int have_ecc_cert, ecdsa_ok;
3551
3552 if (c == NULL)
3553 return;
3554
3555 dh_tmp = (c->dh_tmp != NULL
3556 || c->dh_tmp_cb != NULL
3557 || c->dh_tmp_auto);
3558
3559 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3560 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3561 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3562 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3563 mask_k = 0;
3564 mask_a = 0;
3565
3566 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3567 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3568
3569 #ifndef OPENSSL_NO_GOST
3570 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3571 mask_k |= SSL_kGOST | SSL_kGOST18;
3572 mask_a |= SSL_aGOST12;
3573 }
3574 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3575 mask_k |= SSL_kGOST | SSL_kGOST18;
3576 mask_a |= SSL_aGOST12;
3577 }
3578 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3579 mask_k |= SSL_kGOST;
3580 mask_a |= SSL_aGOST01;
3581 }
3582 #endif
3583
3584 if (rsa_enc)
3585 mask_k |= SSL_kRSA;
3586
3587 if (dh_tmp)
3588 mask_k |= SSL_kDHE;
3589
3590 /*
3591 * If we only have an RSA-PSS certificate allow RSA authentication
3592 * if TLS 1.2 and peer supports it.
3593 */
3594
3595 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3596 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3597 && TLS1_get_version(s) == TLS1_2_VERSION))
3598 mask_a |= SSL_aRSA;
3599
3600 if (dsa_sign) {
3601 mask_a |= SSL_aDSS;
3602 }
3603
3604 mask_a |= SSL_aNULL;
3605
3606 /*
3607 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3608 * depending on the key usage extension.
3609 */
3610 if (have_ecc_cert) {
3611 uint32_t ex_kusage;
3612 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3613 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3614 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3615 ecdsa_ok = 0;
3616 if (ecdsa_ok)
3617 mask_a |= SSL_aECDSA;
3618 }
3619 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3620 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3621 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3622 && TLS1_get_version(s) == TLS1_2_VERSION)
3623 mask_a |= SSL_aECDSA;
3624
3625 /* Allow Ed448 for TLS 1.2 if peer supports it */
3626 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3627 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3628 && TLS1_get_version(s) == TLS1_2_VERSION)
3629 mask_a |= SSL_aECDSA;
3630
3631 mask_k |= SSL_kECDHE;
3632
3633 #ifndef OPENSSL_NO_PSK
3634 mask_k |= SSL_kPSK;
3635 mask_a |= SSL_aPSK;
3636 if (mask_k & SSL_kRSA)
3637 mask_k |= SSL_kRSAPSK;
3638 if (mask_k & SSL_kDHE)
3639 mask_k |= SSL_kDHEPSK;
3640 if (mask_k & SSL_kECDHE)
3641 mask_k |= SSL_kECDHEPSK;
3642 #endif
3643
3644 s->s3.tmp.mask_k = mask_k;
3645 s->s3.tmp.mask_a = mask_a;
3646 }
3647
3648 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3649 {
3650 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3651 /* key usage, if present, must allow signing */
3652 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3653 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3654 return 0;
3655 }
3656 }
3657 return 1; /* all checks are ok */
3658 }
3659
3660 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3661 size_t *serverinfo_length)
3662 {
3663 CERT_PKEY *cpk = s->s3.tmp.cert;
3664 *serverinfo_length = 0;
3665
3666 if (cpk == NULL || cpk->serverinfo == NULL)
3667 return 0;
3668
3669 *serverinfo = cpk->serverinfo;
3670 *serverinfo_length = cpk->serverinfo_length;
3671 return 1;
3672 }
3673
3674 void ssl_update_cache(SSL *s, int mode)
3675 {
3676 int i;
3677
3678 /*
3679 * If the session_id_length is 0, we are not supposed to cache it, and it
3680 * would be rather hard to do anyway :-)
3681 */
3682 if (s->session->session_id_length == 0)
3683 return;
3684
3685 /*
3686 * If sid_ctx_length is 0 there is no specific application context
3687 * associated with this session, so when we try to resume it and
3688 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3689 * indication that this is actually a session for the proper application
3690 * context, and the *handshake* will fail, not just the resumption attempt.
3691 * Do not cache (on the server) these sessions that are not resumable
3692 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3693 */
3694 if (s->server && s->session->sid_ctx_length == 0
3695 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3696 return;
3697
3698 i = s->session_ctx->session_cache_mode;
3699 if ((i & mode) != 0
3700 && (!s->hit || SSL_IS_TLS13(s))) {
3701 /*
3702 * Add the session to the internal cache. In server side TLSv1.3 we
3703 * normally don't do this because by default it's a full stateless ticket
3704 * with only a dummy session id so there is no reason to cache it,
3705 * unless:
3706 * - we are doing early_data, in which case we cache so that we can
3707 * detect replays
3708 * - the application has set a remove_session_cb so needs to know about
3709 * session timeout events
3710 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3711 */
3712 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3713 && (!SSL_IS_TLS13(s)
3714 || !s->server
3715 || (s->max_early_data > 0
3716 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3717 || s->session_ctx->remove_session_cb != NULL
3718 || (s->options & SSL_OP_NO_TICKET) != 0))
3719 SSL_CTX_add_session(s->session_ctx, s->session);
3720
3721 /*
3722 * Add the session to the external cache. We do this even in server side
3723 * TLSv1.3 without early data because some applications just want to
3724 * know about the creation of a session and aren't doing a full cache.
3725 */
3726 if (s->session_ctx->new_session_cb != NULL) {
3727 SSL_SESSION_up_ref(s->session);
3728 if (!s->session_ctx->new_session_cb(s, s->session))
3729 SSL_SESSION_free(s->session);
3730 }
3731 }
3732
3733 /* auto flush every 255 connections */
3734 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3735 TSAN_QUALIFIER int *stat;
3736 if (mode & SSL_SESS_CACHE_CLIENT)
3737 stat = &s->session_ctx->stats.sess_connect_good;
3738 else
3739 stat = &s->session_ctx->stats.sess_accept_good;
3740 if ((tsan_load(stat) & 0xff) == 0xff)
3741 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3742 }
3743 }
3744
3745 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3746 {
3747 return ctx->method;
3748 }
3749
3750 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3751 {
3752 return s->method;
3753 }
3754
3755 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3756 {
3757 int ret = 1;
3758
3759 if (s->method != meth) {
3760 const SSL_METHOD *sm = s->method;
3761 int (*hf) (SSL *) = s->handshake_func;
3762
3763 if (sm->version == meth->version)
3764 s->method = meth;
3765 else {
3766 sm->ssl_free(s);
3767 s->method = meth;
3768 ret = s->method->ssl_new(s);
3769 }
3770
3771 if (hf == sm->ssl_connect)
3772 s->handshake_func = meth->ssl_connect;
3773 else if (hf == sm->ssl_accept)
3774 s->handshake_func = meth->ssl_accept;
3775 }
3776 return ret;
3777 }
3778
3779 int SSL_get_error(const SSL *s, int i)
3780 {
3781 int reason;
3782 unsigned long l;
3783 BIO *bio;
3784
3785 if (i > 0)
3786 return SSL_ERROR_NONE;
3787
3788 /*
3789 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3790 * where we do encode the error
3791 */
3792 if ((l = ERR_peek_error()) != 0) {
3793 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3794 return SSL_ERROR_SYSCALL;
3795 else
3796 return SSL_ERROR_SSL;
3797 }
3798
3799 if (SSL_want_read(s)) {
3800 bio = SSL_get_rbio(s);
3801 if (BIO_should_read(bio))
3802 return SSL_ERROR_WANT_READ;
3803 else if (BIO_should_write(bio))
3804 /*
3805 * This one doesn't make too much sense ... We never try to write
3806 * to the rbio, and an application program where rbio and wbio
3807 * are separate couldn't even know what it should wait for.
3808 * However if we ever set s->rwstate incorrectly (so that we have
3809 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3810 * wbio *are* the same, this test works around that bug; so it
3811 * might be safer to keep it.
3812 */
3813 return SSL_ERROR_WANT_WRITE;
3814 else if (BIO_should_io_special(bio)) {
3815 reason = BIO_get_retry_reason(bio);
3816 if (reason == BIO_RR_CONNECT)
3817 return SSL_ERROR_WANT_CONNECT;
3818 else if (reason == BIO_RR_ACCEPT)
3819 return SSL_ERROR_WANT_ACCEPT;
3820 else
3821 return SSL_ERROR_SYSCALL; /* unknown */
3822 }
3823 }
3824
3825 if (SSL_want_write(s)) {
3826 /* Access wbio directly - in order to use the buffered bio if present */
3827 bio = s->wbio;
3828 if (BIO_should_write(bio))
3829 return SSL_ERROR_WANT_WRITE;
3830 else if (BIO_should_read(bio))
3831 /*
3832 * See above (SSL_want_read(s) with BIO_should_write(bio))
3833 */
3834 return SSL_ERROR_WANT_READ;
3835 else if (BIO_should_io_special(bio)) {
3836 reason = BIO_get_retry_reason(bio);
3837 if (reason == BIO_RR_CONNECT)
3838 return SSL_ERROR_WANT_CONNECT;
3839 else if (reason == BIO_RR_ACCEPT)
3840 return SSL_ERROR_WANT_ACCEPT;
3841 else
3842 return SSL_ERROR_SYSCALL;
3843 }
3844 }
3845 if (SSL_want_x509_lookup(s))
3846 return SSL_ERROR_WANT_X509_LOOKUP;
3847 if (SSL_want_retry_verify(s))
3848 return SSL_ERROR_WANT_RETRY_VERIFY;
3849 if (SSL_want_async(s))
3850 return SSL_ERROR_WANT_ASYNC;
3851 if (SSL_want_async_job(s))
3852 return SSL_ERROR_WANT_ASYNC_JOB;
3853 if (SSL_want_client_hello_cb(s))
3854 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3855
3856 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3857 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3858 return SSL_ERROR_ZERO_RETURN;
3859
3860 return SSL_ERROR_SYSCALL;
3861 }
3862
3863 static int ssl_do_handshake_intern(void *vargs)
3864 {
3865 struct ssl_async_args *args;
3866 SSL *s;
3867
3868 args = (struct ssl_async_args *)vargs;
3869 s = args->s;
3870
3871 return s->handshake_func(s);
3872 }
3873
3874 int SSL_do_handshake(SSL *s)
3875 {
3876 int ret = 1;
3877
3878 if (s->handshake_func == NULL) {
3879 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
3880 return -1;
3881 }
3882
3883 ossl_statem_check_finish_init(s, -1);
3884
3885 s->method->ssl_renegotiate_check(s, 0);
3886
3887 if (SSL_in_init(s) || SSL_in_before(s)) {
3888 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3889 struct ssl_async_args args;
3890
3891 args.s = s;
3892
3893 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3894 } else {
3895 ret = s->handshake_func(s);
3896 }
3897 }
3898 return ret;
3899 }
3900
3901 void SSL_set_accept_state(SSL *s)
3902 {
3903 s->server = 1;
3904 s->shutdown = 0;
3905 ossl_statem_clear(s);
3906 s->handshake_func = s->method->ssl_accept;
3907 clear_ciphers(s);
3908 }
3909
3910 void SSL_set_connect_state(SSL *s)
3911 {
3912 s->server = 0;
3913 s->shutdown = 0;
3914 ossl_statem_clear(s);
3915 s->handshake_func = s->method->ssl_connect;
3916 clear_ciphers(s);
3917 }
3918
3919 int ssl_undefined_function(SSL *s)
3920 {
3921 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3922 return 0;
3923 }
3924
3925 int ssl_undefined_void_function(void)
3926 {
3927 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3928 return 0;
3929 }
3930
3931 int ssl_undefined_const_function(const SSL *s)
3932 {
3933 return 0;
3934 }
3935
3936 const SSL_METHOD *ssl_bad_method(int ver)
3937 {
3938 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3939 return NULL;
3940 }
3941
3942 const char *ssl_protocol_to_string(int version)
3943 {
3944 switch (version)
3945 {
3946 case TLS1_3_VERSION:
3947 return "TLSv1.3";
3948
3949 case TLS1_2_VERSION:
3950 return "TLSv1.2";
3951
3952 case TLS1_1_VERSION:
3953 return "TLSv1.1";
3954
3955 case TLS1_VERSION:
3956 return "TLSv1";
3957
3958 case SSL3_VERSION:
3959 return "SSLv3";
3960
3961 case DTLS1_BAD_VER:
3962 return "DTLSv0.9";
3963
3964 case DTLS1_VERSION:
3965 return "DTLSv1";
3966
3967 case DTLS1_2_VERSION:
3968 return "DTLSv1.2";
3969
3970 default:
3971 return "unknown";
3972 }
3973 }
3974
3975 const char *SSL_get_version(const SSL *s)
3976 {
3977 return ssl_protocol_to_string(s->version);
3978 }
3979
3980 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3981 {
3982 STACK_OF(X509_NAME) *sk;
3983 X509_NAME *xn;
3984 int i;
3985
3986 if (src == NULL) {
3987 *dst = NULL;
3988 return 1;
3989 }
3990
3991 if ((sk = sk_X509_NAME_new_null()) == NULL)
3992 return 0;
3993 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3994 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3995 if (xn == NULL) {
3996 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3997 return 0;
3998 }
3999 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4000 X509_NAME_free(xn);
4001 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4002 return 0;
4003 }
4004 }
4005 *dst = sk;
4006
4007 return 1;
4008 }
4009
4010 SSL *SSL_dup(SSL *s)
4011 {
4012 SSL *ret;
4013 int i;
4014
4015 /* If we're not quiescent, just up_ref! */
4016 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4017 CRYPTO_UP_REF(&s->references, &i, s->lock);
4018 return s;
4019 }
4020
4021 /*
4022 * Otherwise, copy configuration state, and session if set.
4023 */
4024 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4025 return NULL;
4026
4027 if (s->session != NULL) {
4028 /*
4029 * Arranges to share the same session via up_ref. This "copies"
4030 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4031 */
4032 if (!SSL_copy_session_id(ret, s))
4033 goto err;
4034 } else {
4035 /*
4036 * No session has been established yet, so we have to expect that
4037 * s->cert or ret->cert will be changed later -- they should not both
4038 * point to the same object, and thus we can't use
4039 * SSL_copy_session_id.
4040 */
4041 if (!SSL_set_ssl_method(ret, s->method))
4042 goto err;
4043
4044 if (s->cert != NULL) {
4045 ssl_cert_free(ret->cert);
4046 ret->cert = ssl_cert_dup(s->cert);
4047 if (ret->cert == NULL)
4048 goto err;
4049 }
4050
4051 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4052 (int)s->sid_ctx_length))
4053 goto err;
4054 }
4055
4056 if (!ssl_dane_dup(ret, s))
4057 goto err;
4058 ret->version = s->version;
4059 ret->options = s->options;
4060 ret->min_proto_version = s->min_proto_version;
4061 ret->max_proto_version = s->max_proto_version;
4062 ret->mode = s->mode;
4063 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4064 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4065 ret->msg_callback = s->msg_callback;
4066 ret->msg_callback_arg = s->msg_callback_arg;
4067 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4068 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4069 ret->generate_session_id = s->generate_session_id;
4070
4071 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4072
4073 /* copy app data, a little dangerous perhaps */
4074 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4075 goto err;
4076
4077 ret->server = s->server;
4078 if (s->handshake_func) {
4079 if (s->server)
4080 SSL_set_accept_state(ret);
4081 else
4082 SSL_set_connect_state(ret);
4083 }
4084 ret->shutdown = s->shutdown;
4085 ret->hit = s->hit;
4086
4087 ret->default_passwd_callback = s->default_passwd_callback;
4088 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4089
4090 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4091
4092 /* dup the cipher_list and cipher_list_by_id stacks */
4093 if (s->cipher_list != NULL) {
4094 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4095 goto err;
4096 }
4097 if (s->cipher_list_by_id != NULL)
4098 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4099 == NULL)
4100 goto err;
4101
4102 /* Dup the client_CA list */
4103 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4104 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4105 goto err;
4106
4107 return ret;
4108
4109 err:
4110 SSL_free(ret);
4111 return NULL;
4112 }
4113
4114 void ssl_clear_cipher_ctx(SSL *s)
4115 {
4116 if (s->enc_read_ctx != NULL) {
4117 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4118 s->enc_read_ctx = NULL;
4119 }
4120 if (s->enc_write_ctx != NULL) {
4121 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4122 s->enc_write_ctx = NULL;
4123 }
4124 #ifndef OPENSSL_NO_COMP
4125 COMP_CTX_free(s->expand);
4126 s->expand = NULL;
4127 COMP_CTX_free(s->compress);
4128 s->compress = NULL;
4129 #endif
4130 }
4131
4132 X509 *SSL_get_certificate(const SSL *s)
4133 {
4134 if (s->cert != NULL)
4135 return s->cert->key->x509;
4136 else
4137 return NULL;
4138 }
4139
4140 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4141 {
4142 if (s->cert != NULL)
4143 return s->cert->key->privatekey;
4144 else
4145 return NULL;
4146 }
4147
4148 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4149 {
4150 if (ctx->cert != NULL)
4151 return ctx->cert->key->x509;
4152 else
4153 return NULL;
4154 }
4155
4156 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4157 {
4158 if (ctx->cert != NULL)
4159 return ctx->cert->key->privatekey;
4160 else
4161 return NULL;
4162 }
4163
4164 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4165 {
4166 if ((s->session != NULL) && (s->session->cipher != NULL))
4167 return s->session->cipher;
4168 return NULL;
4169 }
4170
4171 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4172 {
4173 return s->s3.tmp.new_cipher;
4174 }
4175
4176 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4177 {
4178 #ifndef OPENSSL_NO_COMP
4179 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4180 #else
4181 return NULL;
4182 #endif
4183 }
4184
4185 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4186 {
4187 #ifndef OPENSSL_NO_COMP
4188 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4189 #else
4190 return NULL;
4191 #endif
4192 }
4193
4194 int ssl_init_wbio_buffer(SSL *s)
4195 {
4196 BIO *bbio;
4197
4198 if (s->bbio != NULL) {
4199 /* Already buffered. */
4200 return 1;
4201 }
4202
4203 bbio = BIO_new(BIO_f_buffer());
4204 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4205 BIO_free(bbio);
4206 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4207 return 0;
4208 }
4209 s->bbio = bbio;
4210 s->wbio = BIO_push(bbio, s->wbio);
4211
4212 return 1;
4213 }
4214
4215 int ssl_free_wbio_buffer(SSL *s)
4216 {
4217 /* callers ensure s is never null */
4218 if (s->bbio == NULL)
4219 return 1;
4220
4221 s->wbio = BIO_pop(s->wbio);
4222 BIO_free(s->bbio);
4223 s->bbio = NULL;
4224
4225 return 1;
4226 }
4227
4228 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4229 {
4230 ctx->quiet_shutdown = mode;
4231 }
4232
4233 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4234 {
4235 return ctx->quiet_shutdown;
4236 }
4237
4238 void SSL_set_quiet_shutdown(SSL *s, int mode)
4239 {
4240 s->quiet_shutdown = mode;
4241 }
4242
4243 int SSL_get_quiet_shutdown(const SSL *s)
4244 {
4245 return s->quiet_shutdown;
4246 }
4247
4248 void SSL_set_shutdown(SSL *s, int mode)
4249 {
4250 s->shutdown = mode;
4251 }
4252
4253 int SSL_get_shutdown(const SSL *s)
4254 {
4255 return s->shutdown;
4256 }
4257
4258 int SSL_version(const SSL *s)
4259 {
4260 return s->version;
4261 }
4262
4263 int SSL_client_version(const SSL *s)
4264 {
4265 return s->client_version;
4266 }
4267
4268 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4269 {
4270 return ssl->ctx;
4271 }
4272
4273 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4274 {
4275 CERT *new_cert;
4276 if (ssl->ctx == ctx)
4277 return ssl->ctx;
4278 if (ctx == NULL)
4279 ctx = ssl->session_ctx;
4280 new_cert = ssl_cert_dup(ctx->cert);
4281 if (new_cert == NULL) {
4282 return NULL;
4283 }
4284
4285 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4286 ssl_cert_free(new_cert);
4287 return NULL;
4288 }
4289
4290 ssl_cert_free(ssl->cert);
4291 ssl->cert = new_cert;
4292
4293 /*
4294 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4295 * so setter APIs must prevent invalid lengths from entering the system.
4296 */
4297 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4298 return NULL;
4299
4300 /*
4301 * If the session ID context matches that of the parent SSL_CTX,
4302 * inherit it from the new SSL_CTX as well. If however the context does
4303 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4304 * leave it unchanged.
4305 */
4306 if ((ssl->ctx != NULL) &&
4307 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4308 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4309 ssl->sid_ctx_length = ctx->sid_ctx_length;
4310 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4311 }
4312
4313 SSL_CTX_up_ref(ctx);
4314 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4315 ssl->ctx = ctx;
4316
4317 return ssl->ctx;
4318 }
4319
4320 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4321 {
4322 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4323 ctx->propq);
4324 }
4325
4326 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4327 {
4328 X509_LOOKUP *lookup;
4329
4330 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4331 if (lookup == NULL)
4332 return 0;
4333
4334 /* We ignore errors, in case the directory doesn't exist */
4335 ERR_set_mark();
4336
4337 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4338
4339 ERR_pop_to_mark();
4340
4341 return 1;
4342 }
4343
4344 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4345 {
4346 X509_LOOKUP *lookup;
4347
4348 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4349 if (lookup == NULL)
4350 return 0;
4351
4352 /* We ignore errors, in case the file doesn't exist */
4353 ERR_set_mark();
4354
4355 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4356 ctx->propq);
4357
4358 ERR_pop_to_mark();
4359
4360 return 1;
4361 }
4362
4363 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4364 {
4365 X509_LOOKUP *lookup;
4366
4367 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4368 if (lookup == NULL)
4369 return 0;
4370
4371 /* We ignore errors, in case the directory doesn't exist */
4372 ERR_set_mark();
4373
4374 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
4375
4376 ERR_pop_to_mark();
4377
4378 return 1;
4379 }
4380
4381 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4382 {
4383 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4384 ctx->propq);
4385 }
4386
4387 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4388 {
4389 return X509_STORE_load_path(ctx->cert_store, CApath);
4390 }
4391
4392 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4393 {
4394 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4395 ctx->propq);
4396 }
4397
4398 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4399 const char *CApath)
4400 {
4401 if (CAfile == NULL && CApath == NULL)
4402 return 0;
4403 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4404 return 0;
4405 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4406 return 0;
4407 return 1;
4408 }
4409
4410 void SSL_set_info_callback(SSL *ssl,
4411 void (*cb) (const SSL *ssl, int type, int val))
4412 {
4413 ssl->info_callback = cb;
4414 }
4415
4416 /*
4417 * One compiler (Diab DCC) doesn't like argument names in returned function
4418 * pointer.
4419 */
4420 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4421 int /* type */ ,
4422 int /* val */ ) {
4423 return ssl->info_callback;
4424 }
4425
4426 void SSL_set_verify_result(SSL *ssl, long arg)
4427 {
4428 ssl->verify_result = arg;
4429 }
4430
4431 long SSL_get_verify_result(const SSL *ssl)
4432 {
4433 return ssl->verify_result;
4434 }
4435
4436 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4437 {
4438 if (outlen == 0)
4439 return sizeof(ssl->s3.client_random);
4440 if (outlen > sizeof(ssl->s3.client_random))
4441 outlen = sizeof(ssl->s3.client_random);
4442 memcpy(out, ssl->s3.client_random, outlen);
4443 return outlen;
4444 }
4445
4446 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4447 {
4448 if (outlen == 0)
4449 return sizeof(ssl->s3.server_random);
4450 if (outlen > sizeof(ssl->s3.server_random))
4451 outlen = sizeof(ssl->s3.server_random);
4452 memcpy(out, ssl->s3.server_random, outlen);
4453 return outlen;
4454 }
4455
4456 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4457 unsigned char *out, size_t outlen)
4458 {
4459 if (outlen == 0)
4460 return session->master_key_length;
4461 if (outlen > session->master_key_length)
4462 outlen = session->master_key_length;
4463 memcpy(out, session->master_key, outlen);
4464 return outlen;
4465 }
4466
4467 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4468 size_t len)
4469 {
4470 if (len > sizeof(sess->master_key))
4471 return 0;
4472
4473 memcpy(sess->master_key, in, len);
4474 sess->master_key_length = len;
4475 return 1;
4476 }
4477
4478
4479 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4480 {
4481 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4482 }
4483
4484 void *SSL_get_ex_data(const SSL *s, int idx)
4485 {
4486 return CRYPTO_get_ex_data(&s->ex_data, idx);
4487 }
4488
4489 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4490 {
4491 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4492 }
4493
4494 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4495 {
4496 return CRYPTO_get_ex_data(&s->ex_data, idx);
4497 }
4498
4499 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4500 {
4501 return ctx->cert_store;
4502 }
4503
4504 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4505 {
4506 X509_STORE_free(ctx->cert_store);
4507 ctx->cert_store = store;
4508 }
4509
4510 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4511 {
4512 if (store != NULL)
4513 X509_STORE_up_ref(store);
4514 SSL_CTX_set_cert_store(ctx, store);
4515 }
4516
4517 int SSL_want(const SSL *s)
4518 {
4519 return s->rwstate;
4520 }
4521
4522 #ifndef OPENSSL_NO_PSK
4523 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4524 {
4525 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4526 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4527 return 0;
4528 }
4529 OPENSSL_free(ctx->cert->psk_identity_hint);
4530 if (identity_hint != NULL) {
4531 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4532 if (ctx->cert->psk_identity_hint == NULL)
4533 return 0;
4534 } else
4535 ctx->cert->psk_identity_hint = NULL;
4536 return 1;
4537 }
4538
4539 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4540 {
4541 if (s == NULL)
4542 return 0;
4543
4544 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4545 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4546 return 0;
4547 }
4548 OPENSSL_free(s->cert->psk_identity_hint);
4549 if (identity_hint != NULL) {
4550 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4551 if (s->cert->psk_identity_hint == NULL)
4552 return 0;
4553 } else
4554 s->cert->psk_identity_hint = NULL;
4555 return 1;
4556 }
4557
4558 const char *SSL_get_psk_identity_hint(const SSL *s)
4559 {
4560 if (s == NULL || s->session == NULL)
4561 return NULL;
4562 return s->session->psk_identity_hint;
4563 }
4564
4565 const char *SSL_get_psk_identity(const SSL *s)
4566 {
4567 if (s == NULL || s->session == NULL)
4568 return NULL;
4569 return s->session->psk_identity;
4570 }
4571
4572 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4573 {
4574 s->psk_client_callback = cb;
4575 }
4576
4577 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4578 {
4579 ctx->psk_client_callback = cb;
4580 }
4581
4582 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4583 {
4584 s->psk_server_callback = cb;
4585 }
4586
4587 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4588 {
4589 ctx->psk_server_callback = cb;
4590 }
4591 #endif
4592
4593 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4594 {
4595 s->psk_find_session_cb = cb;
4596 }
4597
4598 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4599 SSL_psk_find_session_cb_func cb)
4600 {
4601 ctx->psk_find_session_cb = cb;
4602 }
4603
4604 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4605 {
4606 s->psk_use_session_cb = cb;
4607 }
4608
4609 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4610 SSL_psk_use_session_cb_func cb)
4611 {
4612 ctx->psk_use_session_cb = cb;
4613 }
4614
4615 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4616 void (*cb) (int write_p, int version,
4617 int content_type, const void *buf,
4618 size_t len, SSL *ssl, void *arg))
4619 {
4620 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4621 }
4622
4623 void SSL_set_msg_callback(SSL *ssl,
4624 void (*cb) (int write_p, int version,
4625 int content_type, const void *buf,
4626 size_t len, SSL *ssl, void *arg))
4627 {
4628 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4629 }
4630
4631 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4632 int (*cb) (SSL *ssl,
4633 int
4634 is_forward_secure))
4635 {
4636 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4637 (void (*)(void))cb);
4638 }
4639
4640 void SSL_set_not_resumable_session_callback(SSL *ssl,
4641 int (*cb) (SSL *ssl,
4642 int is_forward_secure))
4643 {
4644 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4645 (void (*)(void))cb);
4646 }
4647
4648 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4649 size_t (*cb) (SSL *ssl, int type,
4650 size_t len, void *arg))
4651 {
4652 ctx->record_padding_cb = cb;
4653 }
4654
4655 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4656 {
4657 ctx->record_padding_arg = arg;
4658 }
4659
4660 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4661 {
4662 return ctx->record_padding_arg;
4663 }
4664
4665 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4666 {
4667 /* block size of 0 or 1 is basically no padding */
4668 if (block_size == 1)
4669 ctx->block_padding = 0;
4670 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4671 ctx->block_padding = block_size;
4672 else
4673 return 0;
4674 return 1;
4675 }
4676
4677 int SSL_set_record_padding_callback(SSL *ssl,
4678 size_t (*cb) (SSL *ssl, int type,
4679 size_t len, void *arg))
4680 {
4681 BIO *b;
4682
4683 b = SSL_get_wbio(ssl);
4684 if (b == NULL || !BIO_get_ktls_send(b)) {
4685 ssl->record_padding_cb = cb;
4686 return 1;
4687 }
4688 return 0;
4689 }
4690
4691 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4692 {
4693 ssl->record_padding_arg = arg;
4694 }
4695
4696 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4697 {
4698 return ssl->record_padding_arg;
4699 }
4700
4701 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4702 {
4703 /* block size of 0 or 1 is basically no padding */
4704 if (block_size == 1)
4705 ssl->block_padding = 0;
4706 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4707 ssl->block_padding = block_size;
4708 else
4709 return 0;
4710 return 1;
4711 }
4712
4713 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4714 {
4715 s->num_tickets = num_tickets;
4716
4717 return 1;
4718 }
4719
4720 size_t SSL_get_num_tickets(const SSL *s)
4721 {
4722 return s->num_tickets;
4723 }
4724
4725 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4726 {
4727 ctx->num_tickets = num_tickets;
4728
4729 return 1;
4730 }
4731
4732 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4733 {
4734 return ctx->num_tickets;
4735 }
4736
4737 /*
4738 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4739 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4740 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4741 * Returns the newly allocated ctx;
4742 */
4743
4744 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4745 {
4746 ssl_clear_hash_ctx(hash);
4747 *hash = EVP_MD_CTX_new();
4748 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4749 EVP_MD_CTX_free(*hash);
4750 *hash = NULL;
4751 return NULL;
4752 }
4753 return *hash;
4754 }
4755
4756 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4757 {
4758
4759 EVP_MD_CTX_free(*hash);
4760 *hash = NULL;
4761 }
4762
4763 /* Retrieve handshake hashes */
4764 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4765 size_t *hashlen)
4766 {
4767 EVP_MD_CTX *ctx = NULL;
4768 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4769 int hashleni = EVP_MD_CTX_get_size(hdgst);
4770 int ret = 0;
4771
4772 if (hashleni < 0 || (size_t)hashleni > outlen) {
4773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4774 goto err;
4775 }
4776
4777 ctx = EVP_MD_CTX_new();
4778 if (ctx == NULL) {
4779 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4780 goto err;
4781 }
4782
4783 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4784 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4785 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4786 goto err;
4787 }
4788
4789 *hashlen = hashleni;
4790
4791 ret = 1;
4792 err:
4793 EVP_MD_CTX_free(ctx);
4794 return ret;
4795 }
4796
4797 int SSL_session_reused(const SSL *s)
4798 {
4799 return s->hit;
4800 }
4801
4802 int SSL_is_server(const SSL *s)
4803 {
4804 return s->server;
4805 }
4806
4807 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4808 void SSL_set_debug(SSL *s, int debug)
4809 {
4810 /* Old function was do-nothing anyway... */
4811 (void)s;
4812 (void)debug;
4813 }
4814 #endif
4815
4816 void SSL_set_security_level(SSL *s, int level)
4817 {
4818 s->cert->sec_level = level;
4819 }
4820
4821 int SSL_get_security_level(const SSL *s)
4822 {
4823 return s->cert->sec_level;
4824 }
4825
4826 void SSL_set_security_callback(SSL *s,
4827 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4828 int op, int bits, int nid,
4829 void *other, void *ex))
4830 {
4831 s->cert->sec_cb = cb;
4832 }
4833
4834 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4835 const SSL_CTX *ctx, int op,
4836 int bits, int nid, void *other,
4837 void *ex) {
4838 return s->cert->sec_cb;
4839 }
4840
4841 void SSL_set0_security_ex_data(SSL *s, void *ex)
4842 {
4843 s->cert->sec_ex = ex;
4844 }
4845
4846 void *SSL_get0_security_ex_data(const SSL *s)
4847 {
4848 return s->cert->sec_ex;
4849 }
4850
4851 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4852 {
4853 ctx->cert->sec_level = level;
4854 }
4855
4856 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4857 {
4858 return ctx->cert->sec_level;
4859 }
4860
4861 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4862 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4863 int op, int bits, int nid,
4864 void *other, void *ex))
4865 {
4866 ctx->cert->sec_cb = cb;
4867 }
4868
4869 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4870 const SSL_CTX *ctx,
4871 int op, int bits,
4872 int nid,
4873 void *other,
4874 void *ex) {
4875 return ctx->cert->sec_cb;
4876 }
4877
4878 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4879 {
4880 ctx->cert->sec_ex = ex;
4881 }
4882
4883 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4884 {
4885 return ctx->cert->sec_ex;
4886 }
4887
4888 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
4889 {
4890 return ctx->options;
4891 }
4892
4893 uint64_t SSL_get_options(const SSL *s)
4894 {
4895 return s->options;
4896 }
4897
4898 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
4899 {
4900 return ctx->options |= op;
4901 }
4902
4903 uint64_t SSL_set_options(SSL *s, uint64_t op)
4904 {
4905 return s->options |= op;
4906 }
4907
4908 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
4909 {
4910 return ctx->options &= ~op;
4911 }
4912
4913 uint64_t SSL_clear_options(SSL *s, uint64_t op)
4914 {
4915 return s->options &= ~op;
4916 }
4917
4918 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4919 {
4920 return s->verified_chain;
4921 }
4922
4923 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4924
4925 #ifndef OPENSSL_NO_CT
4926
4927 /*
4928 * Moves SCTs from the |src| stack to the |dst| stack.
4929 * The source of each SCT will be set to |origin|.
4930 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4931 * the caller.
4932 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4933 */
4934 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4935 sct_source_t origin)
4936 {
4937 int scts_moved = 0;
4938 SCT *sct = NULL;
4939
4940 if (*dst == NULL) {
4941 *dst = sk_SCT_new_null();
4942 if (*dst == NULL) {
4943 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
4944 goto err;
4945 }
4946 }
4947
4948 while ((sct = sk_SCT_pop(src)) != NULL) {
4949 if (SCT_set_source(sct, origin) != 1)
4950 goto err;
4951
4952 if (sk_SCT_push(*dst, sct) <= 0)
4953 goto err;
4954 scts_moved += 1;
4955 }
4956
4957 return scts_moved;
4958 err:
4959 if (sct != NULL)
4960 sk_SCT_push(src, sct); /* Put the SCT back */
4961 return -1;
4962 }
4963
4964 /*
4965 * Look for data collected during ServerHello and parse if found.
4966 * Returns the number of SCTs extracted.
4967 */
4968 static int ct_extract_tls_extension_scts(SSL *s)
4969 {
4970 int scts_extracted = 0;
4971
4972 if (s->ext.scts != NULL) {
4973 const unsigned char *p = s->ext.scts;
4974 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4975
4976 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4977
4978 SCT_LIST_free(scts);
4979 }
4980
4981 return scts_extracted;
4982 }
4983
4984 /*
4985 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4986 * contains an SCT X509 extension. They will be stored in |s->scts|.
4987 * Returns:
4988 * - The number of SCTs extracted, assuming an OCSP response exists.
4989 * - 0 if no OCSP response exists or it contains no SCTs.
4990 * - A negative integer if an error occurs.
4991 */
4992 static int ct_extract_ocsp_response_scts(SSL *s)
4993 {
4994 # ifndef OPENSSL_NO_OCSP
4995 int scts_extracted = 0;
4996 const unsigned char *p;
4997 OCSP_BASICRESP *br = NULL;
4998 OCSP_RESPONSE *rsp = NULL;
4999 STACK_OF(SCT) *scts = NULL;
5000 int i;
5001
5002 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5003 goto err;
5004
5005 p = s->ext.ocsp.resp;
5006 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5007 if (rsp == NULL)
5008 goto err;
5009
5010 br = OCSP_response_get1_basic(rsp);
5011 if (br == NULL)
5012 goto err;
5013
5014 for (i = 0; i < OCSP_resp_count(br); ++i) {
5015 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5016
5017 if (single == NULL)
5018 continue;
5019
5020 scts =
5021 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5022 scts_extracted =
5023 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5024 if (scts_extracted < 0)
5025 goto err;
5026 }
5027 err:
5028 SCT_LIST_free(scts);
5029 OCSP_BASICRESP_free(br);
5030 OCSP_RESPONSE_free(rsp);
5031 return scts_extracted;
5032 # else
5033 /* Behave as if no OCSP response exists */
5034 return 0;
5035 # endif
5036 }
5037
5038 /*
5039 * Attempts to extract SCTs from the peer certificate.
5040 * Return the number of SCTs extracted, or a negative integer if an error
5041 * occurs.
5042 */
5043 static int ct_extract_x509v3_extension_scts(SSL *s)
5044 {
5045 int scts_extracted = 0;
5046 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5047
5048 if (cert != NULL) {
5049 STACK_OF(SCT) *scts =
5050 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5051
5052 scts_extracted =
5053 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5054
5055 SCT_LIST_free(scts);
5056 }
5057
5058 return scts_extracted;
5059 }
5060
5061 /*
5062 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5063 * response (if it exists) and X509v3 extensions in the certificate.
5064 * Returns NULL if an error occurs.
5065 */
5066 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5067 {
5068 if (!s->scts_parsed) {
5069 if (ct_extract_tls_extension_scts(s) < 0 ||
5070 ct_extract_ocsp_response_scts(s) < 0 ||
5071 ct_extract_x509v3_extension_scts(s) < 0)
5072 goto err;
5073
5074 s->scts_parsed = 1;
5075 }
5076 return s->scts;
5077 err:
5078 return NULL;
5079 }
5080
5081 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5082 const STACK_OF(SCT) *scts, void *unused_arg)
5083 {
5084 return 1;
5085 }
5086
5087 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5088 const STACK_OF(SCT) *scts, void *unused_arg)
5089 {
5090 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5091 int i;
5092
5093 for (i = 0; i < count; ++i) {
5094 SCT *sct = sk_SCT_value(scts, i);
5095 int status = SCT_get_validation_status(sct);
5096
5097 if (status == SCT_VALIDATION_STATUS_VALID)
5098 return 1;
5099 }
5100 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5101 return 0;
5102 }
5103
5104 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5105 void *arg)
5106 {
5107 /*
5108 * Since code exists that uses the custom extension handler for CT, look
5109 * for this and throw an error if they have already registered to use CT.
5110 */
5111 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5112 TLSEXT_TYPE_signed_certificate_timestamp))
5113 {
5114 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5115 return 0;
5116 }
5117
5118 if (callback != NULL) {
5119 /*
5120 * If we are validating CT, then we MUST accept SCTs served via OCSP
5121 */
5122 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5123 return 0;
5124 }
5125
5126 s->ct_validation_callback = callback;
5127 s->ct_validation_callback_arg = arg;
5128
5129 return 1;
5130 }
5131
5132 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5133 ssl_ct_validation_cb callback, void *arg)
5134 {
5135 /*
5136 * Since code exists that uses the custom extension handler for CT, look for
5137 * this and throw an error if they have already registered to use CT.
5138 */
5139 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5140 TLSEXT_TYPE_signed_certificate_timestamp))
5141 {
5142 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5143 return 0;
5144 }
5145
5146 ctx->ct_validation_callback = callback;
5147 ctx->ct_validation_callback_arg = arg;
5148 return 1;
5149 }
5150
5151 int SSL_ct_is_enabled(const SSL *s)
5152 {
5153 return s->ct_validation_callback != NULL;
5154 }
5155
5156 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5157 {
5158 return ctx->ct_validation_callback != NULL;
5159 }
5160
5161 int ssl_validate_ct(SSL *s)
5162 {
5163 int ret = 0;
5164 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5165 X509 *issuer;
5166 SSL_DANE *dane = &s->dane;
5167 CT_POLICY_EVAL_CTX *ctx = NULL;
5168 const STACK_OF(SCT) *scts;
5169
5170 /*
5171 * If no callback is set, the peer is anonymous, or its chain is invalid,
5172 * skip SCT validation - just return success. Applications that continue
5173 * handshakes without certificates, with unverified chains, or pinned leaf
5174 * certificates are outside the scope of the WebPKI and CT.
5175 *
5176 * The above exclusions notwithstanding the vast majority of peers will
5177 * have rather ordinary certificate chains validated by typical
5178 * applications that perform certificate verification and therefore will
5179 * process SCTs when enabled.
5180 */
5181 if (s->ct_validation_callback == NULL || cert == NULL ||
5182 s->verify_result != X509_V_OK ||
5183 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5184 return 1;
5185
5186 /*
5187 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5188 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5189 */
5190 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5191 switch (dane->mtlsa->usage) {
5192 case DANETLS_USAGE_DANE_TA:
5193 case DANETLS_USAGE_DANE_EE:
5194 return 1;
5195 }
5196 }
5197
5198 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
5199 if (ctx == NULL) {
5200 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5201 goto end;
5202 }
5203
5204 issuer = sk_X509_value(s->verified_chain, 1);
5205 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5206 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5207 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5208 CT_POLICY_EVAL_CTX_set_time(
5209 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5210
5211 scts = SSL_get0_peer_scts(s);
5212
5213 /*
5214 * This function returns success (> 0) only when all the SCTs are valid, 0
5215 * when some are invalid, and < 0 on various internal errors (out of
5216 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5217 * reason to abort the handshake, that decision is up to the callback.
5218 * Therefore, we error out only in the unexpected case that the return
5219 * value is negative.
5220 *
5221 * XXX: One might well argue that the return value of this function is an
5222 * unfortunate design choice. Its job is only to determine the validation
5223 * status of each of the provided SCTs. So long as it correctly separates
5224 * the wheat from the chaff it should return success. Failure in this case
5225 * ought to correspond to an inability to carry out its duties.
5226 */
5227 if (SCT_LIST_validate(scts, ctx) < 0) {
5228 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
5229 goto end;
5230 }
5231
5232 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5233 if (ret < 0)
5234 ret = 0; /* This function returns 0 on failure */
5235 if (!ret)
5236 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
5237
5238 end:
5239 CT_POLICY_EVAL_CTX_free(ctx);
5240 /*
5241 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5242 * failure return code here. Also the application may wish the complete
5243 * the handshake, and then disconnect cleanly at a higher layer, after
5244 * checking the verification status of the completed connection.
5245 *
5246 * We therefore force a certificate verification failure which will be
5247 * visible via SSL_get_verify_result() and cached as part of any resumed
5248 * session.
5249 *
5250 * Note: the permissive callback is for information gathering only, always
5251 * returns success, and does not affect verification status. Only the
5252 * strict callback or a custom application-specified callback can trigger
5253 * connection failure or record a verification error.
5254 */
5255 if (ret <= 0)
5256 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5257 return ret;
5258 }
5259
5260 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5261 {
5262 switch (validation_mode) {
5263 default:
5264 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5265 return 0;
5266 case SSL_CT_VALIDATION_PERMISSIVE:
5267 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5268 case SSL_CT_VALIDATION_STRICT:
5269 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5270 }
5271 }
5272
5273 int SSL_enable_ct(SSL *s, int validation_mode)
5274 {
5275 switch (validation_mode) {
5276 default:
5277 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5278 return 0;
5279 case SSL_CT_VALIDATION_PERMISSIVE:
5280 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5281 case SSL_CT_VALIDATION_STRICT:
5282 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5283 }
5284 }
5285
5286 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5287 {
5288 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5289 }
5290
5291 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5292 {
5293 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5294 }
5295
5296 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5297 {
5298 CTLOG_STORE_free(ctx->ctlog_store);
5299 ctx->ctlog_store = logs;
5300 }
5301
5302 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5303 {
5304 return ctx->ctlog_store;
5305 }
5306
5307 #endif /* OPENSSL_NO_CT */
5308
5309 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5310 void *arg)
5311 {
5312 c->client_hello_cb = cb;
5313 c->client_hello_cb_arg = arg;
5314 }
5315
5316 int SSL_client_hello_isv2(SSL *s)
5317 {
5318 if (s->clienthello == NULL)
5319 return 0;
5320 return s->clienthello->isv2;
5321 }
5322
5323 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5324 {
5325 if (s->clienthello == NULL)
5326 return 0;
5327 return s->clienthello->legacy_version;
5328 }
5329
5330 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5331 {
5332 if (s->clienthello == NULL)
5333 return 0;
5334 if (out != NULL)
5335 *out = s->clienthello->random;
5336 return SSL3_RANDOM_SIZE;
5337 }
5338
5339 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5340 {
5341 if (s->clienthello == NULL)
5342 return 0;
5343 if (out != NULL)
5344 *out = s->clienthello->session_id;
5345 return s->clienthello->session_id_len;
5346 }
5347
5348 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5349 {
5350 if (s->clienthello == NULL)
5351 return 0;
5352 if (out != NULL)
5353 *out = PACKET_data(&s->clienthello->ciphersuites);
5354 return PACKET_remaining(&s->clienthello->ciphersuites);
5355 }
5356
5357 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5358 {
5359 if (s->clienthello == NULL)
5360 return 0;
5361 if (out != NULL)
5362 *out = s->clienthello->compressions;
5363 return s->clienthello->compressions_len;
5364 }
5365
5366 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5367 {
5368 RAW_EXTENSION *ext;
5369 int *present;
5370 size_t num = 0, i;
5371
5372 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5373 return 0;
5374 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5375 ext = s->clienthello->pre_proc_exts + i;
5376 if (ext->present)
5377 num++;
5378 }
5379 if (num == 0) {
5380 *out = NULL;
5381 *outlen = 0;
5382 return 1;
5383 }
5384 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5385 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5386 return 0;
5387 }
5388 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5389 ext = s->clienthello->pre_proc_exts + i;
5390 if (ext->present) {
5391 if (ext->received_order >= num)
5392 goto err;
5393 present[ext->received_order] = ext->type;
5394 }
5395 }
5396 *out = present;
5397 *outlen = num;
5398 return 1;
5399 err:
5400 OPENSSL_free(present);
5401 return 0;
5402 }
5403
5404 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5405 size_t *outlen)
5406 {
5407 size_t i;
5408 RAW_EXTENSION *r;
5409
5410 if (s->clienthello == NULL)
5411 return 0;
5412 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5413 r = s->clienthello->pre_proc_exts + i;
5414 if (r->present && r->type == type) {
5415 if (out != NULL)
5416 *out = PACKET_data(&r->data);
5417 if (outlen != NULL)
5418 *outlen = PACKET_remaining(&r->data);
5419 return 1;
5420 }
5421 }
5422 return 0;
5423 }
5424
5425 int SSL_free_buffers(SSL *ssl)
5426 {
5427 RECORD_LAYER *rl = &ssl->rlayer;
5428
5429 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5430 return 0;
5431
5432 RECORD_LAYER_release(rl);
5433 return 1;
5434 }
5435
5436 int SSL_alloc_buffers(SSL *ssl)
5437 {
5438 return ssl3_setup_buffers(ssl);
5439 }
5440
5441 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5442 {
5443 ctx->keylog_callback = cb;
5444 }
5445
5446 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5447 {
5448 return ctx->keylog_callback;
5449 }
5450
5451 static int nss_keylog_int(const char *prefix,
5452 SSL *ssl,
5453 const uint8_t *parameter_1,
5454 size_t parameter_1_len,
5455 const uint8_t *parameter_2,
5456 size_t parameter_2_len)
5457 {
5458 char *out = NULL;
5459 char *cursor = NULL;
5460 size_t out_len = 0;
5461 size_t i;
5462 size_t prefix_len;
5463
5464 if (ssl->ctx->keylog_callback == NULL)
5465 return 1;
5466
5467 /*
5468 * Our output buffer will contain the following strings, rendered with
5469 * space characters in between, terminated by a NULL character: first the
5470 * prefix, then the first parameter, then the second parameter. The
5471 * meaning of each parameter depends on the specific key material being
5472 * logged. Note that the first and second parameters are encoded in
5473 * hexadecimal, so we need a buffer that is twice their lengths.
5474 */
5475 prefix_len = strlen(prefix);
5476 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5477 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5478 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5479 return 0;
5480 }
5481
5482 strcpy(cursor, prefix);
5483 cursor += prefix_len;
5484 *cursor++ = ' ';
5485
5486 for (i = 0; i < parameter_1_len; i++) {
5487 sprintf(cursor, "%02x", parameter_1[i]);
5488 cursor += 2;
5489 }
5490 *cursor++ = ' ';
5491
5492 for (i = 0; i < parameter_2_len; i++) {
5493 sprintf(cursor, "%02x", parameter_2[i]);
5494 cursor += 2;
5495 }
5496 *cursor = '\0';
5497
5498 ssl->ctx->keylog_callback(ssl, (const char *)out);
5499 OPENSSL_clear_free(out, out_len);
5500 return 1;
5501
5502 }
5503
5504 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5505 const uint8_t *encrypted_premaster,
5506 size_t encrypted_premaster_len,
5507 const uint8_t *premaster,
5508 size_t premaster_len)
5509 {
5510 if (encrypted_premaster_len < 8) {
5511 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5512 return 0;
5513 }
5514
5515 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5516 return nss_keylog_int("RSA",
5517 ssl,
5518 encrypted_premaster,
5519 8,
5520 premaster,
5521 premaster_len);
5522 }
5523
5524 int ssl_log_secret(SSL *ssl,
5525 const char *label,
5526 const uint8_t *secret,
5527 size_t secret_len)
5528 {
5529 return nss_keylog_int(label,
5530 ssl,
5531 ssl->s3.client_random,
5532 SSL3_RANDOM_SIZE,
5533 secret,
5534 secret_len);
5535 }
5536
5537 #define SSLV2_CIPHER_LEN 3
5538
5539 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5540 {
5541 int n;
5542
5543 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5544
5545 if (PACKET_remaining(cipher_suites) == 0) {
5546 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5547 return 0;
5548 }
5549
5550 if (PACKET_remaining(cipher_suites) % n != 0) {
5551 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5552 return 0;
5553 }
5554
5555 OPENSSL_free(s->s3.tmp.ciphers_raw);
5556 s->s3.tmp.ciphers_raw = NULL;
5557 s->s3.tmp.ciphers_rawlen = 0;
5558
5559 if (sslv2format) {
5560 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5561 PACKET sslv2ciphers = *cipher_suites;
5562 unsigned int leadbyte;
5563 unsigned char *raw;
5564
5565 /*
5566 * We store the raw ciphers list in SSLv3+ format so we need to do some
5567 * preprocessing to convert the list first. If there are any SSLv2 only
5568 * ciphersuites with a non-zero leading byte then we are going to
5569 * slightly over allocate because we won't store those. But that isn't a
5570 * problem.
5571 */
5572 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5573 s->s3.tmp.ciphers_raw = raw;
5574 if (raw == NULL) {
5575 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5576 return 0;
5577 }
5578 for (s->s3.tmp.ciphers_rawlen = 0;
5579 PACKET_remaining(&sslv2ciphers) > 0;
5580 raw += TLS_CIPHER_LEN) {
5581 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5582 || (leadbyte == 0
5583 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5584 TLS_CIPHER_LEN))
5585 || (leadbyte != 0
5586 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5587 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
5588 OPENSSL_free(s->s3.tmp.ciphers_raw);
5589 s->s3.tmp.ciphers_raw = NULL;
5590 s->s3.tmp.ciphers_rawlen = 0;
5591 return 0;
5592 }
5593 if (leadbyte == 0)
5594 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5595 }
5596 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5597 &s->s3.tmp.ciphers_rawlen)) {
5598 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5599 return 0;
5600 }
5601 return 1;
5602 }
5603
5604 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5605 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5606 STACK_OF(SSL_CIPHER) **scsvs)
5607 {
5608 PACKET pkt;
5609
5610 if (!PACKET_buf_init(&pkt, bytes, len))
5611 return 0;
5612 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5613 }
5614
5615 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5616 STACK_OF(SSL_CIPHER) **skp,
5617 STACK_OF(SSL_CIPHER) **scsvs_out,
5618 int sslv2format, int fatal)
5619 {
5620 const SSL_CIPHER *c;
5621 STACK_OF(SSL_CIPHER) *sk = NULL;
5622 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5623 int n;
5624 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5625 unsigned char cipher[SSLV2_CIPHER_LEN];
5626
5627 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5628
5629 if (PACKET_remaining(cipher_suites) == 0) {
5630 if (fatal)
5631 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5632 else
5633 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
5634 return 0;
5635 }
5636
5637 if (PACKET_remaining(cipher_suites) % n != 0) {
5638 if (fatal)
5639 SSLfatal(s, SSL_AD_DECODE_ERROR,
5640 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5641 else
5642 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5643 return 0;
5644 }
5645
5646 sk = sk_SSL_CIPHER_new_null();
5647 scsvs = sk_SSL_CIPHER_new_null();
5648 if (sk == NULL || scsvs == NULL) {
5649 if (fatal)
5650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5651 else
5652 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5653 goto err;
5654 }
5655
5656 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5657 /*
5658 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5659 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5660 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5661 */
5662 if (sslv2format && cipher[0] != '\0')
5663 continue;
5664
5665 /* For SSLv2-compat, ignore leading 0-byte. */
5666 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5667 if (c != NULL) {
5668 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5669 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5670 if (fatal)
5671 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5672 else
5673 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5674 goto err;
5675 }
5676 }
5677 }
5678 if (PACKET_remaining(cipher_suites) > 0) {
5679 if (fatal)
5680 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
5681 else
5682 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
5683 goto err;
5684 }
5685
5686 if (skp != NULL)
5687 *skp = sk;
5688 else
5689 sk_SSL_CIPHER_free(sk);
5690 if (scsvs_out != NULL)
5691 *scsvs_out = scsvs;
5692 else
5693 sk_SSL_CIPHER_free(scsvs);
5694 return 1;
5695 err:
5696 sk_SSL_CIPHER_free(sk);
5697 sk_SSL_CIPHER_free(scsvs);
5698 return 0;
5699 }
5700
5701 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5702 {
5703 ctx->max_early_data = max_early_data;
5704
5705 return 1;
5706 }
5707
5708 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5709 {
5710 return ctx->max_early_data;
5711 }
5712
5713 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5714 {
5715 s->max_early_data = max_early_data;
5716
5717 return 1;
5718 }
5719
5720 uint32_t SSL_get_max_early_data(const SSL *s)
5721 {
5722 return s->max_early_data;
5723 }
5724
5725 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5726 {
5727 ctx->recv_max_early_data = recv_max_early_data;
5728
5729 return 1;
5730 }
5731
5732 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5733 {
5734 return ctx->recv_max_early_data;
5735 }
5736
5737 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5738 {
5739 s->recv_max_early_data = recv_max_early_data;
5740
5741 return 1;
5742 }
5743
5744 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5745 {
5746 return s->recv_max_early_data;
5747 }
5748
5749 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5750 {
5751 /* Return any active Max Fragment Len extension */
5752 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5753 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5754
5755 /* return current SSL connection setting */
5756 return ssl->max_send_fragment;
5757 }
5758
5759 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5760 {
5761 /* Return a value regarding an active Max Fragment Len extension */
5762 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5763 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5764 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5765
5766 /* else limit |split_send_fragment| to current |max_send_fragment| */
5767 if (ssl->split_send_fragment > ssl->max_send_fragment)
5768 return ssl->max_send_fragment;
5769
5770 /* return current SSL connection setting */
5771 return ssl->split_send_fragment;
5772 }
5773
5774 int SSL_stateless(SSL *s)
5775 {
5776 int ret;
5777
5778 /* Ensure there is no state left over from a previous invocation */
5779 if (!SSL_clear(s))
5780 return 0;
5781
5782 ERR_clear_error();
5783
5784 s->s3.flags |= TLS1_FLAGS_STATELESS;
5785 ret = SSL_accept(s);
5786 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5787
5788 if (ret > 0 && s->ext.cookieok)
5789 return 1;
5790
5791 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5792 return 0;
5793
5794 return -1;
5795 }
5796
5797 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5798 {
5799 ctx->pha_enabled = val;
5800 }
5801
5802 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5803 {
5804 ssl->pha_enabled = val;
5805 }
5806
5807 int SSL_verify_client_post_handshake(SSL *ssl)
5808 {
5809 if (!SSL_IS_TLS13(ssl)) {
5810 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
5811 return 0;
5812 }
5813 if (!ssl->server) {
5814 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
5815 return 0;
5816 }
5817
5818 if (!SSL_is_init_finished(ssl)) {
5819 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
5820 return 0;
5821 }
5822
5823 switch (ssl->post_handshake_auth) {
5824 case SSL_PHA_NONE:
5825 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
5826 return 0;
5827 default:
5828 case SSL_PHA_EXT_SENT:
5829 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
5830 return 0;
5831 case SSL_PHA_EXT_RECEIVED:
5832 break;
5833 case SSL_PHA_REQUEST_PENDING:
5834 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
5835 return 0;
5836 case SSL_PHA_REQUESTED:
5837 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
5838 return 0;
5839 }
5840
5841 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5842
5843 /* checks verify_mode and algorithm_auth */
5844 if (!send_certificate_request(ssl)) {
5845 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5846 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
5847 return 0;
5848 }
5849
5850 ossl_statem_set_in_init(ssl, 1);
5851 return 1;
5852 }
5853
5854 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5855 SSL_CTX_generate_session_ticket_fn gen_cb,
5856 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5857 void *arg)
5858 {
5859 ctx->generate_ticket_cb = gen_cb;
5860 ctx->decrypt_ticket_cb = dec_cb;
5861 ctx->ticket_cb_data = arg;
5862 return 1;
5863 }
5864
5865 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5866 SSL_allow_early_data_cb_fn cb,
5867 void *arg)
5868 {
5869 ctx->allow_early_data_cb = cb;
5870 ctx->allow_early_data_cb_data = arg;
5871 }
5872
5873 void SSL_set_allow_early_data_cb(SSL *s,
5874 SSL_allow_early_data_cb_fn cb,
5875 void *arg)
5876 {
5877 s->allow_early_data_cb = cb;
5878 s->allow_early_data_cb_data = arg;
5879 }
5880
5881 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
5882 int nid,
5883 const char *properties)
5884 {
5885 const EVP_CIPHER *ciph;
5886
5887 ciph = tls_get_cipher_from_engine(nid);
5888 if (ciph != NULL)
5889 return ciph;
5890
5891 /*
5892 * If there is no engine cipher then we do an explicit fetch. This may fail
5893 * and that could be ok
5894 */
5895 ERR_set_mark();
5896 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5897 ERR_pop_to_mark();
5898 return ciph;
5899 }
5900
5901
5902 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5903 {
5904 /* Don't up-ref an implicit EVP_CIPHER */
5905 if (EVP_CIPHER_get0_provider(cipher) == NULL)
5906 return 1;
5907
5908 /*
5909 * The cipher was explicitly fetched and therefore it is safe to cast
5910 * away the const
5911 */
5912 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5913 }
5914
5915 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5916 {
5917 if (cipher == NULL)
5918 return;
5919
5920 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
5921 /*
5922 * The cipher was explicitly fetched and therefore it is safe to cast
5923 * away the const
5924 */
5925 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5926 }
5927 }
5928
5929 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
5930 int nid,
5931 const char *properties)
5932 {
5933 const EVP_MD *md;
5934
5935 md = tls_get_digest_from_engine(nid);
5936 if (md != NULL)
5937 return md;
5938
5939 /* Otherwise we do an explicit fetch */
5940 ERR_set_mark();
5941 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5942 ERR_pop_to_mark();
5943 return md;
5944 }
5945
5946 int ssl_evp_md_up_ref(const EVP_MD *md)
5947 {
5948 /* Don't up-ref an implicit EVP_MD */
5949 if (EVP_MD_get0_provider(md) == NULL)
5950 return 1;
5951
5952 /*
5953 * The digest was explicitly fetched and therefore it is safe to cast
5954 * away the const
5955 */
5956 return EVP_MD_up_ref((EVP_MD *)md);
5957 }
5958
5959 void ssl_evp_md_free(const EVP_MD *md)
5960 {
5961 if (md == NULL)
5962 return;
5963
5964 if (EVP_MD_get0_provider(md) != NULL) {
5965 /*
5966 * The digest was explicitly fetched and therefore it is safe to cast
5967 * away the const
5968 */
5969 EVP_MD_free((EVP_MD *)md);
5970 }
5971 }
5972
5973 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
5974 {
5975 if (!ssl_security(s, SSL_SECOP_TMP_DH,
5976 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
5977 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5978 return 0;
5979 }
5980 EVP_PKEY_free(s->cert->dh_tmp);
5981 s->cert->dh_tmp = dhpkey;
5982 return 1;
5983 }
5984
5985 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
5986 {
5987 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
5988 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
5989 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5990 return 0;
5991 }
5992 EVP_PKEY_free(ctx->cert->dh_tmp);
5993 ctx->cert->dh_tmp = dhpkey;
5994 return 1;
5995 }