]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
e4cc6efa7683a2d959f1dd98f3f0514d4a95fc93
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* We need to use some engine deprecated APIs */
13 #define OPENSSL_SUPPRESS_DEPRECATED
14
15 #include <stdio.h>
16 #include "ssl_local.h"
17 #include "e_os.h"
18 #include <openssl/objects.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/rand.h>
21 #include <openssl/ocsp.h>
22 #include <openssl/dh.h>
23 #include <openssl/engine.h>
24 #include <openssl/async.h>
25 #include <openssl/ct.h>
26 #include <openssl/trace.h>
27 #include "internal/cryptlib.h"
28 #include "internal/refcount.h"
29 #include "internal/ktls.h"
30
31 DEFINE_STACK_OF(SCT)
32
33 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
34 SSL_MAC_BUF *mac, size_t macsize)
35 {
36 return ssl_undefined_function(ssl);
37 }
38
39 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
40 int t)
41 {
42 return ssl_undefined_function(ssl);
43 }
44
45 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47 {
48 return ssl_undefined_function(ssl);
49 }
50
51 static int ssl_undefined_function_4(SSL *ssl, int r)
52 {
53 return ssl_undefined_function(ssl);
54 }
55
56 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
57 unsigned char *t)
58 {
59 return ssl_undefined_function(ssl);
60 }
61
62 static int ssl_undefined_function_6(int r)
63 {
64 return ssl_undefined_function(NULL);
65 }
66
67 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
68 const char *t, size_t u,
69 const unsigned char *v, size_t w, int x)
70 {
71 return ssl_undefined_function(ssl);
72 }
73
74 SSL3_ENC_METHOD ssl3_undef_enc_method = {
75 ssl_undefined_function_1,
76 ssl_undefined_function_2,
77 ssl_undefined_function,
78 ssl_undefined_function_3,
79 ssl_undefined_function_4,
80 ssl_undefined_function_5,
81 NULL, /* client_finished_label */
82 0, /* client_finished_label_len */
83 NULL, /* server_finished_label */
84 0, /* server_finished_label_len */
85 ssl_undefined_function_6,
86 ssl_undefined_function_7,
87 };
88
89 struct ssl_async_args {
90 SSL *s;
91 void *buf;
92 size_t num;
93 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
94 union {
95 int (*func_read) (SSL *, void *, size_t, size_t *);
96 int (*func_write) (SSL *, const void *, size_t, size_t *);
97 int (*func_other) (SSL *);
98 } f;
99 };
100
101 static const struct {
102 uint8_t mtype;
103 uint8_t ord;
104 int nid;
105 } dane_mds[] = {
106 {
107 DANETLS_MATCHING_FULL, 0, NID_undef
108 },
109 {
110 DANETLS_MATCHING_2256, 1, NID_sha256
111 },
112 {
113 DANETLS_MATCHING_2512, 2, NID_sha512
114 },
115 };
116
117 static int dane_ctx_enable(struct dane_ctx_st *dctx)
118 {
119 const EVP_MD **mdevp;
120 uint8_t *mdord;
121 uint8_t mdmax = DANETLS_MATCHING_LAST;
122 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
123 size_t i;
124
125 if (dctx->mdevp != NULL)
126 return 1;
127
128 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
129 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
130
131 if (mdord == NULL || mdevp == NULL) {
132 OPENSSL_free(mdord);
133 OPENSSL_free(mdevp);
134 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
135 return 0;
136 }
137
138 /* Install default entries */
139 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
140 const EVP_MD *md;
141
142 if (dane_mds[i].nid == NID_undef ||
143 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
144 continue;
145 mdevp[dane_mds[i].mtype] = md;
146 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
147 }
148
149 dctx->mdevp = mdevp;
150 dctx->mdord = mdord;
151 dctx->mdmax = mdmax;
152
153 return 1;
154 }
155
156 static void dane_ctx_final(struct dane_ctx_st *dctx)
157 {
158 OPENSSL_free(dctx->mdevp);
159 dctx->mdevp = NULL;
160
161 OPENSSL_free(dctx->mdord);
162 dctx->mdord = NULL;
163 dctx->mdmax = 0;
164 }
165
166 static void tlsa_free(danetls_record *t)
167 {
168 if (t == NULL)
169 return;
170 OPENSSL_free(t->data);
171 EVP_PKEY_free(t->spki);
172 OPENSSL_free(t);
173 }
174
175 static void dane_final(SSL_DANE *dane)
176 {
177 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
178 dane->trecs = NULL;
179
180 sk_X509_pop_free(dane->certs, X509_free);
181 dane->certs = NULL;
182
183 X509_free(dane->mcert);
184 dane->mcert = NULL;
185 dane->mtlsa = NULL;
186 dane->mdpth = -1;
187 dane->pdpth = -1;
188 }
189
190 /*
191 * dane_copy - Copy dane configuration, sans verification state.
192 */
193 static int ssl_dane_dup(SSL *to, SSL *from)
194 {
195 int num;
196 int i;
197
198 if (!DANETLS_ENABLED(&from->dane))
199 return 1;
200
201 num = sk_danetls_record_num(from->dane.trecs);
202 dane_final(&to->dane);
203 to->dane.flags = from->dane.flags;
204 to->dane.dctx = &to->ctx->dane;
205 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
206
207 if (to->dane.trecs == NULL) {
208 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
209 return 0;
210 }
211
212 for (i = 0; i < num; ++i) {
213 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
214
215 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
216 t->data, t->dlen) <= 0)
217 return 0;
218 }
219 return 1;
220 }
221
222 static int dane_mtype_set(struct dane_ctx_st *dctx,
223 const EVP_MD *md, uint8_t mtype, uint8_t ord)
224 {
225 int i;
226
227 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
228 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
229 return 0;
230 }
231
232 if (mtype > dctx->mdmax) {
233 const EVP_MD **mdevp;
234 uint8_t *mdord;
235 int n = ((int)mtype) + 1;
236
237 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
238 if (mdevp == NULL) {
239 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
240 return -1;
241 }
242 dctx->mdevp = mdevp;
243
244 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
245 if (mdord == NULL) {
246 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
247 return -1;
248 }
249 dctx->mdord = mdord;
250
251 /* Zero-fill any gaps */
252 for (i = dctx->mdmax + 1; i < mtype; ++i) {
253 mdevp[i] = NULL;
254 mdord[i] = 0;
255 }
256
257 dctx->mdmax = mtype;
258 }
259
260 dctx->mdevp[mtype] = md;
261 /* Coerce ordinal of disabled matching types to 0 */
262 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
263
264 return 1;
265 }
266
267 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
268 {
269 if (mtype > dane->dctx->mdmax)
270 return NULL;
271 return dane->dctx->mdevp[mtype];
272 }
273
274 static int dane_tlsa_add(SSL_DANE *dane,
275 uint8_t usage,
276 uint8_t selector,
277 uint8_t mtype, unsigned const char *data, size_t dlen)
278 {
279 danetls_record *t;
280 const EVP_MD *md = NULL;
281 int ilen = (int)dlen;
282 int i;
283 int num;
284
285 if (dane->trecs == NULL) {
286 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
287 return -1;
288 }
289
290 if (ilen < 0 || dlen != (size_t)ilen) {
291 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
292 return 0;
293 }
294
295 if (usage > DANETLS_USAGE_LAST) {
296 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
297 return 0;
298 }
299
300 if (selector > DANETLS_SELECTOR_LAST) {
301 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
302 return 0;
303 }
304
305 if (mtype != DANETLS_MATCHING_FULL) {
306 md = tlsa_md_get(dane, mtype);
307 if (md == NULL) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
309 return 0;
310 }
311 }
312
313 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
315 return 0;
316 }
317 if (!data) {
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
319 return 0;
320 }
321
322 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
323 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
324 return -1;
325 }
326
327 t->usage = usage;
328 t->selector = selector;
329 t->mtype = mtype;
330 t->data = OPENSSL_malloc(dlen);
331 if (t->data == NULL) {
332 tlsa_free(t);
333 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
334 return -1;
335 }
336 memcpy(t->data, data, dlen);
337 t->dlen = dlen;
338
339 /* Validate and cache full certificate or public key */
340 if (mtype == DANETLS_MATCHING_FULL) {
341 const unsigned char *p = data;
342 X509 *cert = NULL;
343 EVP_PKEY *pkey = NULL;
344
345 switch (selector) {
346 case DANETLS_SELECTOR_CERT:
347 if (!d2i_X509(&cert, &p, ilen) || p < data ||
348 dlen != (size_t)(p - data)) {
349 tlsa_free(t);
350 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
351 return 0;
352 }
353 if (X509_get0_pubkey(cert) == NULL) {
354 tlsa_free(t);
355 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
356 return 0;
357 }
358
359 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
360 X509_free(cert);
361 break;
362 }
363
364 /*
365 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
366 * records that contain full certificates of trust-anchors that are
367 * not present in the wire chain. For usage PKIX-TA(0), we augment
368 * the chain with untrusted Full(0) certificates from DNS, in case
369 * they are missing from the chain.
370 */
371 if ((dane->certs == NULL &&
372 (dane->certs = sk_X509_new_null()) == NULL) ||
373 !sk_X509_push(dane->certs, cert)) {
374 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
375 X509_free(cert);
376 tlsa_free(t);
377 return -1;
378 }
379 break;
380
381 case DANETLS_SELECTOR_SPKI:
382 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
383 dlen != (size_t)(p - data)) {
384 tlsa_free(t);
385 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
386 return 0;
387 }
388
389 /*
390 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
391 * records that contain full bare keys of trust-anchors that are
392 * not present in the wire chain.
393 */
394 if (usage == DANETLS_USAGE_DANE_TA)
395 t->spki = pkey;
396 else
397 EVP_PKEY_free(pkey);
398 break;
399 }
400 }
401
402 /*-
403 * Find the right insertion point for the new record.
404 *
405 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
406 * they can be processed first, as they require no chain building, and no
407 * expiration or hostname checks. Because DANE-EE(3) is numerically
408 * largest, this is accomplished via descending sort by "usage".
409 *
410 * We also sort in descending order by matching ordinal to simplify
411 * the implementation of digest agility in the verification code.
412 *
413 * The choice of order for the selector is not significant, so we
414 * use the same descending order for consistency.
415 */
416 num = sk_danetls_record_num(dane->trecs);
417 for (i = 0; i < num; ++i) {
418 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
419
420 if (rec->usage > usage)
421 continue;
422 if (rec->usage < usage)
423 break;
424 if (rec->selector > selector)
425 continue;
426 if (rec->selector < selector)
427 break;
428 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
429 continue;
430 break;
431 }
432
433 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
434 tlsa_free(t);
435 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
436 return -1;
437 }
438 dane->umask |= DANETLS_USAGE_BIT(usage);
439
440 return 1;
441 }
442
443 /*
444 * Return 0 if there is only one version configured and it was disabled
445 * at configure time. Return 1 otherwise.
446 */
447 static int ssl_check_allowed_versions(int min_version, int max_version)
448 {
449 int minisdtls = 0, maxisdtls = 0;
450
451 /* Figure out if we're doing DTLS versions or TLS versions */
452 if (min_version == DTLS1_BAD_VER
453 || min_version >> 8 == DTLS1_VERSION_MAJOR)
454 minisdtls = 1;
455 if (max_version == DTLS1_BAD_VER
456 || max_version >> 8 == DTLS1_VERSION_MAJOR)
457 maxisdtls = 1;
458 /* A wildcard version of 0 could be DTLS or TLS. */
459 if ((minisdtls && !maxisdtls && max_version != 0)
460 || (maxisdtls && !minisdtls && min_version != 0)) {
461 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
462 return 0;
463 }
464
465 if (minisdtls || maxisdtls) {
466 /* Do DTLS version checks. */
467 if (min_version == 0)
468 /* Ignore DTLS1_BAD_VER */
469 min_version = DTLS1_VERSION;
470 if (max_version == 0)
471 max_version = DTLS1_2_VERSION;
472 #ifdef OPENSSL_NO_DTLS1_2
473 if (max_version == DTLS1_2_VERSION)
474 max_version = DTLS1_VERSION;
475 #endif
476 #ifdef OPENSSL_NO_DTLS1
477 if (min_version == DTLS1_VERSION)
478 min_version = DTLS1_2_VERSION;
479 #endif
480 /* Done massaging versions; do the check. */
481 if (0
482 #ifdef OPENSSL_NO_DTLS1
483 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
484 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
485 #endif
486 #ifdef OPENSSL_NO_DTLS1_2
487 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
488 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
489 #endif
490 )
491 return 0;
492 } else {
493 /* Regular TLS version checks. */
494 if (min_version == 0)
495 min_version = SSL3_VERSION;
496 if (max_version == 0)
497 max_version = TLS1_3_VERSION;
498 #ifdef OPENSSL_NO_TLS1_3
499 if (max_version == TLS1_3_VERSION)
500 max_version = TLS1_2_VERSION;
501 #endif
502 #ifdef OPENSSL_NO_TLS1_2
503 if (max_version == TLS1_2_VERSION)
504 max_version = TLS1_1_VERSION;
505 #endif
506 #ifdef OPENSSL_NO_TLS1_1
507 if (max_version == TLS1_1_VERSION)
508 max_version = TLS1_VERSION;
509 #endif
510 #ifdef OPENSSL_NO_TLS1
511 if (max_version == TLS1_VERSION)
512 max_version = SSL3_VERSION;
513 #endif
514 #ifdef OPENSSL_NO_SSL3
515 if (min_version == SSL3_VERSION)
516 min_version = TLS1_VERSION;
517 #endif
518 #ifdef OPENSSL_NO_TLS1
519 if (min_version == TLS1_VERSION)
520 min_version = TLS1_1_VERSION;
521 #endif
522 #ifdef OPENSSL_NO_TLS1_1
523 if (min_version == TLS1_1_VERSION)
524 min_version = TLS1_2_VERSION;
525 #endif
526 #ifdef OPENSSL_NO_TLS1_2
527 if (min_version == TLS1_2_VERSION)
528 min_version = TLS1_3_VERSION;
529 #endif
530 /* Done massaging versions; do the check. */
531 if (0
532 #ifdef OPENSSL_NO_SSL3
533 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
534 #endif
535 #ifdef OPENSSL_NO_TLS1
536 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
537 #endif
538 #ifdef OPENSSL_NO_TLS1_1
539 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
540 #endif
541 #ifdef OPENSSL_NO_TLS1_2
542 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
543 #endif
544 #ifdef OPENSSL_NO_TLS1_3
545 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
546 #endif
547 )
548 return 0;
549 }
550 return 1;
551 }
552
553 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
554 /*
555 * Define a VPROC function for HP NonStop build ssl library.
556 * This is used by platform version identification tools.
557 * Do not inline this procedure or make it static.
558 */
559 # define OPENSSL_VPROC_STRING_(x) x##_SSL
560 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
561 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
562 void OPENSSL_VPROC_FUNC(void) {}
563 #endif
564
565
566 static void clear_ciphers(SSL *s)
567 {
568 /* clear the current cipher */
569 ssl_clear_cipher_ctx(s);
570 ssl_clear_hash_ctx(&s->read_hash);
571 ssl_clear_hash_ctx(&s->write_hash);
572 }
573
574 int SSL_clear(SSL *s)
575 {
576 if (s->method == NULL) {
577 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
578 return 0;
579 }
580
581 if (ssl_clear_bad_session(s)) {
582 SSL_SESSION_free(s->session);
583 s->session = NULL;
584 }
585 SSL_SESSION_free(s->psksession);
586 s->psksession = NULL;
587 OPENSSL_free(s->psksession_id);
588 s->psksession_id = NULL;
589 s->psksession_id_len = 0;
590 s->hello_retry_request = 0;
591 s->sent_tickets = 0;
592
593 s->error = 0;
594 s->hit = 0;
595 s->shutdown = 0;
596
597 if (s->renegotiate) {
598 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
599 return 0;
600 }
601
602 ossl_statem_clear(s);
603
604 s->version = s->method->version;
605 s->client_version = s->version;
606 s->rwstate = SSL_NOTHING;
607
608 BUF_MEM_free(s->init_buf);
609 s->init_buf = NULL;
610 clear_ciphers(s);
611 s->first_packet = 0;
612
613 s->key_update = SSL_KEY_UPDATE_NONE;
614
615 EVP_MD_CTX_free(s->pha_dgst);
616 s->pha_dgst = NULL;
617
618 /* Reset DANE verification result state */
619 s->dane.mdpth = -1;
620 s->dane.pdpth = -1;
621 X509_free(s->dane.mcert);
622 s->dane.mcert = NULL;
623 s->dane.mtlsa = NULL;
624
625 /* Clear the verification result peername */
626 X509_VERIFY_PARAM_move_peername(s->param, NULL);
627
628 /* Clear any shared connection state */
629 OPENSSL_free(s->shared_sigalgs);
630 s->shared_sigalgs = NULL;
631 s->shared_sigalgslen = 0;
632
633 /*
634 * Check to see if we were changed into a different method, if so, revert
635 * back.
636 */
637 if (s->method != s->ctx->method) {
638 s->method->ssl_free(s);
639 s->method = s->ctx->method;
640 if (!s->method->ssl_new(s))
641 return 0;
642 } else {
643 if (!s->method->ssl_clear(s))
644 return 0;
645 }
646
647 RECORD_LAYER_clear(&s->rlayer);
648
649 return 1;
650 }
651
652 #ifndef OPENSSL_NO_DEPRECATED_3_0
653 /** Used to change an SSL_CTXs default SSL method type */
654 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
655 {
656 STACK_OF(SSL_CIPHER) *sk;
657
658 ctx->method = meth;
659
660 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
661 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
662 return 0;
663 }
664 sk = ssl_create_cipher_list(ctx->method,
665 ctx->tls13_ciphersuites,
666 &(ctx->cipher_list),
667 &(ctx->cipher_list_by_id),
668 OSSL_default_cipher_list(), ctx->cert);
669 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
670 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
671 return 0;
672 }
673 return 1;
674 }
675 #endif
676
677 SSL *SSL_new(SSL_CTX *ctx)
678 {
679 SSL *s;
680
681 if (ctx == NULL) {
682 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
683 return NULL;
684 }
685 if (ctx->method == NULL) {
686 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
687 return NULL;
688 }
689
690 s = OPENSSL_zalloc(sizeof(*s));
691 if (s == NULL)
692 goto err;
693
694 s->references = 1;
695 s->lock = CRYPTO_THREAD_lock_new();
696 if (s->lock == NULL) {
697 OPENSSL_free(s);
698 s = NULL;
699 goto err;
700 }
701
702 RECORD_LAYER_init(&s->rlayer, s);
703
704 s->options = ctx->options;
705 s->dane.flags = ctx->dane.flags;
706 s->min_proto_version = ctx->min_proto_version;
707 s->max_proto_version = ctx->max_proto_version;
708 s->mode = ctx->mode;
709 s->max_cert_list = ctx->max_cert_list;
710 s->max_early_data = ctx->max_early_data;
711 s->recv_max_early_data = ctx->recv_max_early_data;
712 s->num_tickets = ctx->num_tickets;
713 s->pha_enabled = ctx->pha_enabled;
714
715 /* Shallow copy of the ciphersuites stack */
716 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
717 if (s->tls13_ciphersuites == NULL)
718 goto err;
719
720 /*
721 * Earlier library versions used to copy the pointer to the CERT, not
722 * its contents; only when setting new parameters for the per-SSL
723 * copy, ssl_cert_new would be called (and the direct reference to
724 * the per-SSL_CTX settings would be lost, but those still were
725 * indirectly accessed for various purposes, and for that reason they
726 * used to be known as s->ctx->default_cert). Now we don't look at the
727 * SSL_CTX's CERT after having duplicated it once.
728 */
729 s->cert = ssl_cert_dup(ctx->cert);
730 if (s->cert == NULL)
731 goto err;
732
733 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
734 s->msg_callback = ctx->msg_callback;
735 s->msg_callback_arg = ctx->msg_callback_arg;
736 s->verify_mode = ctx->verify_mode;
737 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
738 s->record_padding_cb = ctx->record_padding_cb;
739 s->record_padding_arg = ctx->record_padding_arg;
740 s->block_padding = ctx->block_padding;
741 s->sid_ctx_length = ctx->sid_ctx_length;
742 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
743 goto err;
744 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
745 s->verify_callback = ctx->default_verify_callback;
746 s->generate_session_id = ctx->generate_session_id;
747
748 s->param = X509_VERIFY_PARAM_new();
749 if (s->param == NULL)
750 goto err;
751 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
752 s->quiet_shutdown = ctx->quiet_shutdown;
753
754 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
755 s->max_send_fragment = ctx->max_send_fragment;
756 s->split_send_fragment = ctx->split_send_fragment;
757 s->max_pipelines = ctx->max_pipelines;
758 if (s->max_pipelines > 1)
759 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
760 if (ctx->default_read_buf_len > 0)
761 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
762
763 SSL_CTX_up_ref(ctx);
764 s->ctx = ctx;
765 s->ext.debug_cb = 0;
766 s->ext.debug_arg = NULL;
767 s->ext.ticket_expected = 0;
768 s->ext.status_type = ctx->ext.status_type;
769 s->ext.status_expected = 0;
770 s->ext.ocsp.ids = NULL;
771 s->ext.ocsp.exts = NULL;
772 s->ext.ocsp.resp = NULL;
773 s->ext.ocsp.resp_len = 0;
774 SSL_CTX_up_ref(ctx);
775 s->session_ctx = ctx;
776 #ifndef OPENSSL_NO_EC
777 if (ctx->ext.ecpointformats) {
778 s->ext.ecpointformats =
779 OPENSSL_memdup(ctx->ext.ecpointformats,
780 ctx->ext.ecpointformats_len);
781 if (!s->ext.ecpointformats)
782 goto err;
783 s->ext.ecpointformats_len =
784 ctx->ext.ecpointformats_len;
785 }
786 #endif
787 if (ctx->ext.supportedgroups) {
788 s->ext.supportedgroups =
789 OPENSSL_memdup(ctx->ext.supportedgroups,
790 ctx->ext.supportedgroups_len
791 * sizeof(*ctx->ext.supportedgroups));
792 if (!s->ext.supportedgroups)
793 goto err;
794 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
795 }
796
797 #ifndef OPENSSL_NO_NEXTPROTONEG
798 s->ext.npn = NULL;
799 #endif
800
801 if (s->ctx->ext.alpn) {
802 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
803 if (s->ext.alpn == NULL)
804 goto err;
805 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
806 s->ext.alpn_len = s->ctx->ext.alpn_len;
807 }
808
809 s->verified_chain = NULL;
810 s->verify_result = X509_V_OK;
811
812 s->default_passwd_callback = ctx->default_passwd_callback;
813 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
814
815 s->method = ctx->method;
816
817 s->key_update = SSL_KEY_UPDATE_NONE;
818
819 s->allow_early_data_cb = ctx->allow_early_data_cb;
820 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
821
822 if (!s->method->ssl_new(s))
823 goto err;
824
825 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
826
827 if (!SSL_clear(s))
828 goto err;
829
830 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
831 goto err;
832
833 #ifndef OPENSSL_NO_PSK
834 s->psk_client_callback = ctx->psk_client_callback;
835 s->psk_server_callback = ctx->psk_server_callback;
836 #endif
837 s->psk_find_session_cb = ctx->psk_find_session_cb;
838 s->psk_use_session_cb = ctx->psk_use_session_cb;
839
840 s->async_cb = ctx->async_cb;
841 s->async_cb_arg = ctx->async_cb_arg;
842
843 s->job = NULL;
844
845 #ifndef OPENSSL_NO_CT
846 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
847 ctx->ct_validation_callback_arg))
848 goto err;
849 #endif
850
851 return s;
852 err:
853 SSL_free(s);
854 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
855 return NULL;
856 }
857
858 int SSL_is_dtls(const SSL *s)
859 {
860 return SSL_IS_DTLS(s) ? 1 : 0;
861 }
862
863 int SSL_up_ref(SSL *s)
864 {
865 int i;
866
867 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
868 return 0;
869
870 REF_PRINT_COUNT("SSL", s);
871 REF_ASSERT_ISNT(i < 2);
872 return ((i > 1) ? 1 : 0);
873 }
874
875 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
876 unsigned int sid_ctx_len)
877 {
878 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
879 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
880 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
881 return 0;
882 }
883 ctx->sid_ctx_length = sid_ctx_len;
884 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
885
886 return 1;
887 }
888
889 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
890 unsigned int sid_ctx_len)
891 {
892 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
893 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
894 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
895 return 0;
896 }
897 ssl->sid_ctx_length = sid_ctx_len;
898 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
899
900 return 1;
901 }
902
903 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
904 {
905 CRYPTO_THREAD_write_lock(ctx->lock);
906 ctx->generate_session_id = cb;
907 CRYPTO_THREAD_unlock(ctx->lock);
908 return 1;
909 }
910
911 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
912 {
913 CRYPTO_THREAD_write_lock(ssl->lock);
914 ssl->generate_session_id = cb;
915 CRYPTO_THREAD_unlock(ssl->lock);
916 return 1;
917 }
918
919 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
920 unsigned int id_len)
921 {
922 /*
923 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
924 * we can "construct" a session to give us the desired check - i.e. to
925 * find if there's a session in the hash table that would conflict with
926 * any new session built out of this id/id_len and the ssl_version in use
927 * by this SSL.
928 */
929 SSL_SESSION r, *p;
930
931 if (id_len > sizeof(r.session_id))
932 return 0;
933
934 r.ssl_version = ssl->version;
935 r.session_id_length = id_len;
936 memcpy(r.session_id, id, id_len);
937
938 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
939 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
940 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
941 return (p != NULL);
942 }
943
944 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
945 {
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947 }
948
949 int SSL_set_purpose(SSL *s, int purpose)
950 {
951 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
952 }
953
954 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
955 {
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957 }
958
959 int SSL_set_trust(SSL *s, int trust)
960 {
961 return X509_VERIFY_PARAM_set_trust(s->param, trust);
962 }
963
964 int SSL_set1_host(SSL *s, const char *hostname)
965 {
966 /* If a hostname is provided and parses as an IP address,
967 * treat it as such. */
968 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
969 return 1;
970
971 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
972 }
973
974 int SSL_add1_host(SSL *s, const char *hostname)
975 {
976 /* If a hostname is provided and parses as an IP address,
977 * treat it as such. */
978 if (hostname)
979 {
980 ASN1_OCTET_STRING *ip;
981 char *old_ip;
982
983 ip = a2i_IPADDRESS(hostname);
984 if (ip) {
985 /* We didn't want it; only to check if it *is* an IP address */
986 ASN1_OCTET_STRING_free(ip);
987
988 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
989 if (old_ip)
990 {
991 OPENSSL_free(old_ip);
992 /* There can be only one IP address */
993 return 0;
994 }
995
996 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
997 }
998 }
999
1000 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
1001 }
1002
1003 void SSL_set_hostflags(SSL *s, unsigned int flags)
1004 {
1005 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
1006 }
1007
1008 const char *SSL_get0_peername(SSL *s)
1009 {
1010 return X509_VERIFY_PARAM_get0_peername(s->param);
1011 }
1012
1013 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1014 {
1015 return dane_ctx_enable(&ctx->dane);
1016 }
1017
1018 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1019 {
1020 unsigned long orig = ctx->dane.flags;
1021
1022 ctx->dane.flags |= flags;
1023 return orig;
1024 }
1025
1026 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1027 {
1028 unsigned long orig = ctx->dane.flags;
1029
1030 ctx->dane.flags &= ~flags;
1031 return orig;
1032 }
1033
1034 int SSL_dane_enable(SSL *s, const char *basedomain)
1035 {
1036 SSL_DANE *dane = &s->dane;
1037
1038 if (s->ctx->dane.mdmax == 0) {
1039 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1040 return 0;
1041 }
1042 if (dane->trecs != NULL) {
1043 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1044 return 0;
1045 }
1046
1047 /*
1048 * Default SNI name. This rejects empty names, while set1_host below
1049 * accepts them and disables host name checks. To avoid side-effects with
1050 * invalid input, set the SNI name first.
1051 */
1052 if (s->ext.hostname == NULL) {
1053 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1054 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1055 return -1;
1056 }
1057 }
1058
1059 /* Primary RFC6125 reference identifier */
1060 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1061 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1062 return -1;
1063 }
1064
1065 dane->mdpth = -1;
1066 dane->pdpth = -1;
1067 dane->dctx = &s->ctx->dane;
1068 dane->trecs = sk_danetls_record_new_null();
1069
1070 if (dane->trecs == NULL) {
1071 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1072 return -1;
1073 }
1074 return 1;
1075 }
1076
1077 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1078 {
1079 unsigned long orig = ssl->dane.flags;
1080
1081 ssl->dane.flags |= flags;
1082 return orig;
1083 }
1084
1085 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1086 {
1087 unsigned long orig = ssl->dane.flags;
1088
1089 ssl->dane.flags &= ~flags;
1090 return orig;
1091 }
1092
1093 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1094 {
1095 SSL_DANE *dane = &s->dane;
1096
1097 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1098 return -1;
1099 if (dane->mtlsa) {
1100 if (mcert)
1101 *mcert = dane->mcert;
1102 if (mspki)
1103 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1104 }
1105 return dane->mdpth;
1106 }
1107
1108 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1109 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1110 {
1111 SSL_DANE *dane = &s->dane;
1112
1113 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1114 return -1;
1115 if (dane->mtlsa) {
1116 if (usage)
1117 *usage = dane->mtlsa->usage;
1118 if (selector)
1119 *selector = dane->mtlsa->selector;
1120 if (mtype)
1121 *mtype = dane->mtlsa->mtype;
1122 if (data)
1123 *data = dane->mtlsa->data;
1124 if (dlen)
1125 *dlen = dane->mtlsa->dlen;
1126 }
1127 return dane->mdpth;
1128 }
1129
1130 SSL_DANE *SSL_get0_dane(SSL *s)
1131 {
1132 return &s->dane;
1133 }
1134
1135 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1136 uint8_t mtype, unsigned const char *data, size_t dlen)
1137 {
1138 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1139 }
1140
1141 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1142 uint8_t ord)
1143 {
1144 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1145 }
1146
1147 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1148 {
1149 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1150 }
1151
1152 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1153 {
1154 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1155 }
1156
1157 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1158 {
1159 return ctx->param;
1160 }
1161
1162 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1163 {
1164 return ssl->param;
1165 }
1166
1167 void SSL_certs_clear(SSL *s)
1168 {
1169 ssl_cert_clear_certs(s->cert);
1170 }
1171
1172 void SSL_free(SSL *s)
1173 {
1174 int i;
1175
1176 if (s == NULL)
1177 return;
1178 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1179 REF_PRINT_COUNT("SSL", s);
1180 if (i > 0)
1181 return;
1182 REF_ASSERT_ISNT(i < 0);
1183
1184 X509_VERIFY_PARAM_free(s->param);
1185 dane_final(&s->dane);
1186 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1187
1188 RECORD_LAYER_release(&s->rlayer);
1189
1190 /* Ignore return value */
1191 ssl_free_wbio_buffer(s);
1192
1193 BIO_free_all(s->wbio);
1194 s->wbio = NULL;
1195 BIO_free_all(s->rbio);
1196 s->rbio = NULL;
1197
1198 BUF_MEM_free(s->init_buf);
1199
1200 /* add extra stuff */
1201 sk_SSL_CIPHER_free(s->cipher_list);
1202 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1203 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1204 sk_SSL_CIPHER_free(s->peer_ciphers);
1205
1206 /* Make the next call work :-) */
1207 if (s->session != NULL) {
1208 ssl_clear_bad_session(s);
1209 SSL_SESSION_free(s->session);
1210 }
1211 SSL_SESSION_free(s->psksession);
1212 OPENSSL_free(s->psksession_id);
1213
1214 clear_ciphers(s);
1215
1216 ssl_cert_free(s->cert);
1217 OPENSSL_free(s->shared_sigalgs);
1218 /* Free up if allocated */
1219
1220 OPENSSL_free(s->ext.hostname);
1221 SSL_CTX_free(s->session_ctx);
1222 #ifndef OPENSSL_NO_EC
1223 OPENSSL_free(s->ext.ecpointformats);
1224 OPENSSL_free(s->ext.peer_ecpointformats);
1225 #endif /* OPENSSL_NO_EC */
1226 OPENSSL_free(s->ext.supportedgroups);
1227 OPENSSL_free(s->ext.peer_supportedgroups);
1228 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1229 #ifndef OPENSSL_NO_OCSP
1230 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1231 #endif
1232 #ifndef OPENSSL_NO_CT
1233 SCT_LIST_free(s->scts);
1234 OPENSSL_free(s->ext.scts);
1235 #endif
1236 OPENSSL_free(s->ext.ocsp.resp);
1237 OPENSSL_free(s->ext.alpn);
1238 OPENSSL_free(s->ext.tls13_cookie);
1239 if (s->clienthello != NULL)
1240 OPENSSL_free(s->clienthello->pre_proc_exts);
1241 OPENSSL_free(s->clienthello);
1242 OPENSSL_free(s->pha_context);
1243 EVP_MD_CTX_free(s->pha_dgst);
1244
1245 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1246 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1247
1248 sk_X509_pop_free(s->verified_chain, X509_free);
1249
1250 if (s->method != NULL)
1251 s->method->ssl_free(s);
1252
1253 SSL_CTX_free(s->ctx);
1254
1255 ASYNC_WAIT_CTX_free(s->waitctx);
1256
1257 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1258 OPENSSL_free(s->ext.npn);
1259 #endif
1260
1261 #ifndef OPENSSL_NO_SRTP
1262 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1263 #endif
1264
1265 CRYPTO_THREAD_lock_free(s->lock);
1266
1267 OPENSSL_free(s);
1268 }
1269
1270 void SSL_set0_rbio(SSL *s, BIO *rbio)
1271 {
1272 BIO_free_all(s->rbio);
1273 s->rbio = rbio;
1274 }
1275
1276 void SSL_set0_wbio(SSL *s, BIO *wbio)
1277 {
1278 /*
1279 * If the output buffering BIO is still in place, remove it
1280 */
1281 if (s->bbio != NULL)
1282 s->wbio = BIO_pop(s->wbio);
1283
1284 BIO_free_all(s->wbio);
1285 s->wbio = wbio;
1286
1287 /* Re-attach |bbio| to the new |wbio|. */
1288 if (s->bbio != NULL)
1289 s->wbio = BIO_push(s->bbio, s->wbio);
1290 }
1291
1292 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1293 {
1294 /*
1295 * For historical reasons, this function has many different cases in
1296 * ownership handling.
1297 */
1298
1299 /* If nothing has changed, do nothing */
1300 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1301 return;
1302
1303 /*
1304 * If the two arguments are equal then one fewer reference is granted by the
1305 * caller than we want to take
1306 */
1307 if (rbio != NULL && rbio == wbio)
1308 BIO_up_ref(rbio);
1309
1310 /*
1311 * If only the wbio is changed only adopt one reference.
1312 */
1313 if (rbio == SSL_get_rbio(s)) {
1314 SSL_set0_wbio(s, wbio);
1315 return;
1316 }
1317 /*
1318 * There is an asymmetry here for historical reasons. If only the rbio is
1319 * changed AND the rbio and wbio were originally different, then we only
1320 * adopt one reference.
1321 */
1322 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1323 SSL_set0_rbio(s, rbio);
1324 return;
1325 }
1326
1327 /* Otherwise, adopt both references. */
1328 SSL_set0_rbio(s, rbio);
1329 SSL_set0_wbio(s, wbio);
1330 }
1331
1332 BIO *SSL_get_rbio(const SSL *s)
1333 {
1334 return s->rbio;
1335 }
1336
1337 BIO *SSL_get_wbio(const SSL *s)
1338 {
1339 if (s->bbio != NULL) {
1340 /*
1341 * If |bbio| is active, the true caller-configured BIO is its
1342 * |next_bio|.
1343 */
1344 return BIO_next(s->bbio);
1345 }
1346 return s->wbio;
1347 }
1348
1349 int SSL_get_fd(const SSL *s)
1350 {
1351 return SSL_get_rfd(s);
1352 }
1353
1354 int SSL_get_rfd(const SSL *s)
1355 {
1356 int ret = -1;
1357 BIO *b, *r;
1358
1359 b = SSL_get_rbio(s);
1360 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1361 if (r != NULL)
1362 BIO_get_fd(r, &ret);
1363 return ret;
1364 }
1365
1366 int SSL_get_wfd(const SSL *s)
1367 {
1368 int ret = -1;
1369 BIO *b, *r;
1370
1371 b = SSL_get_wbio(s);
1372 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1373 if (r != NULL)
1374 BIO_get_fd(r, &ret);
1375 return ret;
1376 }
1377
1378 #ifndef OPENSSL_NO_SOCK
1379 int SSL_set_fd(SSL *s, int fd)
1380 {
1381 int ret = 0;
1382 BIO *bio = NULL;
1383
1384 bio = BIO_new(BIO_s_socket());
1385
1386 if (bio == NULL) {
1387 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1388 goto err;
1389 }
1390 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1391 SSL_set_bio(s, bio, bio);
1392 #ifndef OPENSSL_NO_KTLS
1393 /*
1394 * The new socket is created successfully regardless of ktls_enable.
1395 * ktls_enable doesn't change any functionality of the socket, except
1396 * changing the setsockopt to enable the processing of ktls_start.
1397 * Thus, it is not a problem to call it for non-TLS sockets.
1398 */
1399 ktls_enable(fd);
1400 #endif /* OPENSSL_NO_KTLS */
1401 ret = 1;
1402 err:
1403 return ret;
1404 }
1405
1406 int SSL_set_wfd(SSL *s, int fd)
1407 {
1408 BIO *rbio = SSL_get_rbio(s);
1409
1410 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1411 || (int)BIO_get_fd(rbio, NULL) != fd) {
1412 BIO *bio = BIO_new(BIO_s_socket());
1413
1414 if (bio == NULL) {
1415 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1416 return 0;
1417 }
1418 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1419 SSL_set0_wbio(s, bio);
1420 #ifndef OPENSSL_NO_KTLS
1421 /*
1422 * The new socket is created successfully regardless of ktls_enable.
1423 * ktls_enable doesn't change any functionality of the socket, except
1424 * changing the setsockopt to enable the processing of ktls_start.
1425 * Thus, it is not a problem to call it for non-TLS sockets.
1426 */
1427 ktls_enable(fd);
1428 #endif /* OPENSSL_NO_KTLS */
1429 } else {
1430 BIO_up_ref(rbio);
1431 SSL_set0_wbio(s, rbio);
1432 }
1433 return 1;
1434 }
1435
1436 int SSL_set_rfd(SSL *s, int fd)
1437 {
1438 BIO *wbio = SSL_get_wbio(s);
1439
1440 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1441 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1442 BIO *bio = BIO_new(BIO_s_socket());
1443
1444 if (bio == NULL) {
1445 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1446 return 0;
1447 }
1448 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1449 SSL_set0_rbio(s, bio);
1450 } else {
1451 BIO_up_ref(wbio);
1452 SSL_set0_rbio(s, wbio);
1453 }
1454
1455 return 1;
1456 }
1457 #endif
1458
1459 /* return length of latest Finished message we sent, copy to 'buf' */
1460 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1461 {
1462 size_t ret = 0;
1463
1464 ret = s->s3.tmp.finish_md_len;
1465 if (count > ret)
1466 count = ret;
1467 memcpy(buf, s->s3.tmp.finish_md, count);
1468 return ret;
1469 }
1470
1471 /* return length of latest Finished message we expected, copy to 'buf' */
1472 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1473 {
1474 size_t ret = 0;
1475
1476 ret = s->s3.tmp.peer_finish_md_len;
1477 if (count > ret)
1478 count = ret;
1479 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1480 return ret;
1481 }
1482
1483 int SSL_get_verify_mode(const SSL *s)
1484 {
1485 return s->verify_mode;
1486 }
1487
1488 int SSL_get_verify_depth(const SSL *s)
1489 {
1490 return X509_VERIFY_PARAM_get_depth(s->param);
1491 }
1492
1493 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1494 return s->verify_callback;
1495 }
1496
1497 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1498 {
1499 return ctx->verify_mode;
1500 }
1501
1502 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1503 {
1504 return X509_VERIFY_PARAM_get_depth(ctx->param);
1505 }
1506
1507 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1508 return ctx->default_verify_callback;
1509 }
1510
1511 void SSL_set_verify(SSL *s, int mode,
1512 int (*callback) (int ok, X509_STORE_CTX *ctx))
1513 {
1514 s->verify_mode = mode;
1515 if (callback != NULL)
1516 s->verify_callback = callback;
1517 }
1518
1519 void SSL_set_verify_depth(SSL *s, int depth)
1520 {
1521 X509_VERIFY_PARAM_set_depth(s->param, depth);
1522 }
1523
1524 void SSL_set_read_ahead(SSL *s, int yes)
1525 {
1526 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1527 }
1528
1529 int SSL_get_read_ahead(const SSL *s)
1530 {
1531 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1532 }
1533
1534 int SSL_pending(const SSL *s)
1535 {
1536 size_t pending = s->method->ssl_pending(s);
1537
1538 /*
1539 * SSL_pending cannot work properly if read-ahead is enabled
1540 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1541 * impossible to fix since SSL_pending cannot report errors that may be
1542 * observed while scanning the new data. (Note that SSL_pending() is
1543 * often used as a boolean value, so we'd better not return -1.)
1544 *
1545 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1546 * we just return INT_MAX.
1547 */
1548 return pending < INT_MAX ? (int)pending : INT_MAX;
1549 }
1550
1551 int SSL_has_pending(const SSL *s)
1552 {
1553 /*
1554 * Similar to SSL_pending() but returns a 1 to indicate that we have
1555 * unprocessed data available or 0 otherwise (as opposed to the number of
1556 * bytes available). Unlike SSL_pending() this will take into account
1557 * read_ahead data. A 1 return simply indicates that we have unprocessed
1558 * data. That data may not result in any application data, or we may fail
1559 * to parse the records for some reason.
1560 */
1561 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1562 return 1;
1563
1564 return RECORD_LAYER_read_pending(&s->rlayer);
1565 }
1566
1567 X509 *SSL_get1_peer_certificate(const SSL *s)
1568 {
1569 X509 *r = SSL_get0_peer_certificate(s);
1570
1571 if (r != NULL)
1572 X509_up_ref(r);
1573
1574 return r;
1575 }
1576
1577 X509 *SSL_get0_peer_certificate(const SSL *s)
1578 {
1579 if ((s == NULL) || (s->session == NULL))
1580 return NULL;
1581 else
1582 return s->session->peer;
1583 }
1584
1585 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1586 {
1587 STACK_OF(X509) *r;
1588
1589 if ((s == NULL) || (s->session == NULL))
1590 r = NULL;
1591 else
1592 r = s->session->peer_chain;
1593
1594 /*
1595 * If we are a client, cert_chain includes the peer's own certificate; if
1596 * we are a server, it does not.
1597 */
1598
1599 return r;
1600 }
1601
1602 /*
1603 * Now in theory, since the calling process own 't' it should be safe to
1604 * modify. We need to be able to read f without being hassled
1605 */
1606 int SSL_copy_session_id(SSL *t, const SSL *f)
1607 {
1608 int i;
1609 /* Do we need to to SSL locking? */
1610 if (!SSL_set_session(t, SSL_get_session(f))) {
1611 return 0;
1612 }
1613
1614 /*
1615 * what if we are setup for one protocol version but want to talk another
1616 */
1617 if (t->method != f->method) {
1618 t->method->ssl_free(t);
1619 t->method = f->method;
1620 if (t->method->ssl_new(t) == 0)
1621 return 0;
1622 }
1623
1624 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1625 ssl_cert_free(t->cert);
1626 t->cert = f->cert;
1627 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1628 return 0;
1629 }
1630
1631 return 1;
1632 }
1633
1634 /* Fix this so it checks all the valid key/cert options */
1635 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1636 {
1637 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1638 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1639 return 0;
1640 }
1641 if (ctx->cert->key->privatekey == NULL) {
1642 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1643 return 0;
1644 }
1645 return X509_check_private_key
1646 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1647 }
1648
1649 /* Fix this function so that it takes an optional type parameter */
1650 int SSL_check_private_key(const SSL *ssl)
1651 {
1652 if (ssl == NULL) {
1653 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1654 return 0;
1655 }
1656 if (ssl->cert->key->x509 == NULL) {
1657 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1658 return 0;
1659 }
1660 if (ssl->cert->key->privatekey == NULL) {
1661 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1662 return 0;
1663 }
1664 return X509_check_private_key(ssl->cert->key->x509,
1665 ssl->cert->key->privatekey);
1666 }
1667
1668 int SSL_waiting_for_async(SSL *s)
1669 {
1670 if (s->job)
1671 return 1;
1672
1673 return 0;
1674 }
1675
1676 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1677 {
1678 ASYNC_WAIT_CTX *ctx = s->waitctx;
1679
1680 if (ctx == NULL)
1681 return 0;
1682 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1683 }
1684
1685 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1686 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1687 {
1688 ASYNC_WAIT_CTX *ctx = s->waitctx;
1689
1690 if (ctx == NULL)
1691 return 0;
1692 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1693 numdelfds);
1694 }
1695
1696 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1697 {
1698 ctx->async_cb = callback;
1699 return 1;
1700 }
1701
1702 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1703 {
1704 ctx->async_cb_arg = arg;
1705 return 1;
1706 }
1707
1708 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1709 {
1710 s->async_cb = callback;
1711 return 1;
1712 }
1713
1714 int SSL_set_async_callback_arg(SSL *s, void *arg)
1715 {
1716 s->async_cb_arg = arg;
1717 return 1;
1718 }
1719
1720 int SSL_get_async_status(SSL *s, int *status)
1721 {
1722 ASYNC_WAIT_CTX *ctx = s->waitctx;
1723
1724 if (ctx == NULL)
1725 return 0;
1726 *status = ASYNC_WAIT_CTX_get_status(ctx);
1727 return 1;
1728 }
1729
1730 int SSL_accept(SSL *s)
1731 {
1732 if (s->handshake_func == NULL) {
1733 /* Not properly initialized yet */
1734 SSL_set_accept_state(s);
1735 }
1736
1737 return SSL_do_handshake(s);
1738 }
1739
1740 int SSL_connect(SSL *s)
1741 {
1742 if (s->handshake_func == NULL) {
1743 /* Not properly initialized yet */
1744 SSL_set_connect_state(s);
1745 }
1746
1747 return SSL_do_handshake(s);
1748 }
1749
1750 long SSL_get_default_timeout(const SSL *s)
1751 {
1752 return s->method->get_timeout();
1753 }
1754
1755 static int ssl_async_wait_ctx_cb(void *arg)
1756 {
1757 SSL *s = (SSL *)arg;
1758
1759 return s->async_cb(s, s->async_cb_arg);
1760 }
1761
1762 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1763 int (*func) (void *))
1764 {
1765 int ret;
1766 if (s->waitctx == NULL) {
1767 s->waitctx = ASYNC_WAIT_CTX_new();
1768 if (s->waitctx == NULL)
1769 return -1;
1770 if (s->async_cb != NULL
1771 && !ASYNC_WAIT_CTX_set_callback
1772 (s->waitctx, ssl_async_wait_ctx_cb, s))
1773 return -1;
1774 }
1775 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1776 sizeof(struct ssl_async_args))) {
1777 case ASYNC_ERR:
1778 s->rwstate = SSL_NOTHING;
1779 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1780 return -1;
1781 case ASYNC_PAUSE:
1782 s->rwstate = SSL_ASYNC_PAUSED;
1783 return -1;
1784 case ASYNC_NO_JOBS:
1785 s->rwstate = SSL_ASYNC_NO_JOBS;
1786 return -1;
1787 case ASYNC_FINISH:
1788 s->job = NULL;
1789 return ret;
1790 default:
1791 s->rwstate = SSL_NOTHING;
1792 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1793 /* Shouldn't happen */
1794 return -1;
1795 }
1796 }
1797
1798 static int ssl_io_intern(void *vargs)
1799 {
1800 struct ssl_async_args *args;
1801 SSL *s;
1802 void *buf;
1803 size_t num;
1804
1805 args = (struct ssl_async_args *)vargs;
1806 s = args->s;
1807 buf = args->buf;
1808 num = args->num;
1809 switch (args->type) {
1810 case READFUNC:
1811 return args->f.func_read(s, buf, num, &s->asyncrw);
1812 case WRITEFUNC:
1813 return args->f.func_write(s, buf, num, &s->asyncrw);
1814 case OTHERFUNC:
1815 return args->f.func_other(s);
1816 }
1817 return -1;
1818 }
1819
1820 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1821 {
1822 if (s->handshake_func == NULL) {
1823 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1824 return -1;
1825 }
1826
1827 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1828 s->rwstate = SSL_NOTHING;
1829 return 0;
1830 }
1831
1832 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1833 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1834 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1835 return 0;
1836 }
1837 /*
1838 * If we are a client and haven't received the ServerHello etc then we
1839 * better do that
1840 */
1841 ossl_statem_check_finish_init(s, 0);
1842
1843 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1844 struct ssl_async_args args;
1845 int ret;
1846
1847 args.s = s;
1848 args.buf = buf;
1849 args.num = num;
1850 args.type = READFUNC;
1851 args.f.func_read = s->method->ssl_read;
1852
1853 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1854 *readbytes = s->asyncrw;
1855 return ret;
1856 } else {
1857 return s->method->ssl_read(s, buf, num, readbytes);
1858 }
1859 }
1860
1861 int SSL_read(SSL *s, void *buf, int num)
1862 {
1863 int ret;
1864 size_t readbytes;
1865
1866 if (num < 0) {
1867 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1868 return -1;
1869 }
1870
1871 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1872
1873 /*
1874 * The cast is safe here because ret should be <= INT_MAX because num is
1875 * <= INT_MAX
1876 */
1877 if (ret > 0)
1878 ret = (int)readbytes;
1879
1880 return ret;
1881 }
1882
1883 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1884 {
1885 int ret = ssl_read_internal(s, buf, num, readbytes);
1886
1887 if (ret < 0)
1888 ret = 0;
1889 return ret;
1890 }
1891
1892 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1893 {
1894 int ret;
1895
1896 if (!s->server) {
1897 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1898 return SSL_READ_EARLY_DATA_ERROR;
1899 }
1900
1901 switch (s->early_data_state) {
1902 case SSL_EARLY_DATA_NONE:
1903 if (!SSL_in_before(s)) {
1904 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1905 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1906 return SSL_READ_EARLY_DATA_ERROR;
1907 }
1908 /* fall through */
1909
1910 case SSL_EARLY_DATA_ACCEPT_RETRY:
1911 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1912 ret = SSL_accept(s);
1913 if (ret <= 0) {
1914 /* NBIO or error */
1915 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1916 return SSL_READ_EARLY_DATA_ERROR;
1917 }
1918 /* fall through */
1919
1920 case SSL_EARLY_DATA_READ_RETRY:
1921 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1922 s->early_data_state = SSL_EARLY_DATA_READING;
1923 ret = SSL_read_ex(s, buf, num, readbytes);
1924 /*
1925 * State machine will update early_data_state to
1926 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1927 * message
1928 */
1929 if (ret > 0 || (ret <= 0 && s->early_data_state
1930 != SSL_EARLY_DATA_FINISHED_READING)) {
1931 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1932 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1933 : SSL_READ_EARLY_DATA_ERROR;
1934 }
1935 } else {
1936 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1937 }
1938 *readbytes = 0;
1939 return SSL_READ_EARLY_DATA_FINISH;
1940
1941 default:
1942 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1943 return SSL_READ_EARLY_DATA_ERROR;
1944 }
1945 }
1946
1947 int SSL_get_early_data_status(const SSL *s)
1948 {
1949 return s->ext.early_data;
1950 }
1951
1952 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1953 {
1954 if (s->handshake_func == NULL) {
1955 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1956 return -1;
1957 }
1958
1959 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1960 return 0;
1961 }
1962 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1963 struct ssl_async_args args;
1964 int ret;
1965
1966 args.s = s;
1967 args.buf = buf;
1968 args.num = num;
1969 args.type = READFUNC;
1970 args.f.func_read = s->method->ssl_peek;
1971
1972 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1973 *readbytes = s->asyncrw;
1974 return ret;
1975 } else {
1976 return s->method->ssl_peek(s, buf, num, readbytes);
1977 }
1978 }
1979
1980 int SSL_peek(SSL *s, void *buf, int num)
1981 {
1982 int ret;
1983 size_t readbytes;
1984
1985 if (num < 0) {
1986 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1987 return -1;
1988 }
1989
1990 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1991
1992 /*
1993 * The cast is safe here because ret should be <= INT_MAX because num is
1994 * <= INT_MAX
1995 */
1996 if (ret > 0)
1997 ret = (int)readbytes;
1998
1999 return ret;
2000 }
2001
2002
2003 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2004 {
2005 int ret = ssl_peek_internal(s, buf, num, readbytes);
2006
2007 if (ret < 0)
2008 ret = 0;
2009 return ret;
2010 }
2011
2012 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2013 {
2014 if (s->handshake_func == NULL) {
2015 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
2016 return -1;
2017 }
2018
2019 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2020 s->rwstate = SSL_NOTHING;
2021 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2022 return -1;
2023 }
2024
2025 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2026 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2027 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2028 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2029 return 0;
2030 }
2031 /* If we are a client and haven't sent the Finished we better do that */
2032 ossl_statem_check_finish_init(s, 1);
2033
2034 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2035 int ret;
2036 struct ssl_async_args args;
2037
2038 args.s = s;
2039 args.buf = (void *)buf;
2040 args.num = num;
2041 args.type = WRITEFUNC;
2042 args.f.func_write = s->method->ssl_write;
2043
2044 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2045 *written = s->asyncrw;
2046 return ret;
2047 } else {
2048 return s->method->ssl_write(s, buf, num, written);
2049 }
2050 }
2051
2052 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2053 {
2054 ossl_ssize_t ret;
2055
2056 if (s->handshake_func == NULL) {
2057 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2058 return -1;
2059 }
2060
2061 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2062 s->rwstate = SSL_NOTHING;
2063 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2064 return -1;
2065 }
2066
2067 if (!BIO_get_ktls_send(s->wbio)) {
2068 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2069 return -1;
2070 }
2071
2072 /* If we have an alert to send, lets send it */
2073 if (s->s3.alert_dispatch) {
2074 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2075 if (ret <= 0) {
2076 /* SSLfatal() already called if appropriate */
2077 return ret;
2078 }
2079 /* if it went, fall through and send more stuff */
2080 }
2081
2082 s->rwstate = SSL_WRITING;
2083 if (BIO_flush(s->wbio) <= 0) {
2084 if (!BIO_should_retry(s->wbio)) {
2085 s->rwstate = SSL_NOTHING;
2086 } else {
2087 #ifdef EAGAIN
2088 set_sys_error(EAGAIN);
2089 #endif
2090 }
2091 return -1;
2092 }
2093
2094 #ifdef OPENSSL_NO_KTLS
2095 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2096 "can't call ktls_sendfile(), ktls disabled");
2097 return -1;
2098 #else
2099 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2100 if (ret < 0) {
2101 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2102 if ((get_last_sys_error() == EAGAIN) ||
2103 (get_last_sys_error() == EINTR) ||
2104 (get_last_sys_error() == EBUSY))
2105 BIO_set_retry_write(s->wbio);
2106 else
2107 #endif
2108 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2109 return ret;
2110 }
2111 s->rwstate = SSL_NOTHING;
2112 return ret;
2113 #endif
2114 }
2115
2116 int SSL_write(SSL *s, const void *buf, int num)
2117 {
2118 int ret;
2119 size_t written;
2120
2121 if (num < 0) {
2122 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2123 return -1;
2124 }
2125
2126 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2127
2128 /*
2129 * The cast is safe here because ret should be <= INT_MAX because num is
2130 * <= INT_MAX
2131 */
2132 if (ret > 0)
2133 ret = (int)written;
2134
2135 return ret;
2136 }
2137
2138 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2139 {
2140 int ret = ssl_write_internal(s, buf, num, written);
2141
2142 if (ret < 0)
2143 ret = 0;
2144 return ret;
2145 }
2146
2147 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2148 {
2149 int ret, early_data_state;
2150 size_t writtmp;
2151 uint32_t partialwrite;
2152
2153 switch (s->early_data_state) {
2154 case SSL_EARLY_DATA_NONE:
2155 if (s->server
2156 || !SSL_in_before(s)
2157 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2158 && (s->psk_use_session_cb == NULL))) {
2159 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2160 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2161 return 0;
2162 }
2163 /* fall through */
2164
2165 case SSL_EARLY_DATA_CONNECT_RETRY:
2166 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2167 ret = SSL_connect(s);
2168 if (ret <= 0) {
2169 /* NBIO or error */
2170 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2171 return 0;
2172 }
2173 /* fall through */
2174
2175 case SSL_EARLY_DATA_WRITE_RETRY:
2176 s->early_data_state = SSL_EARLY_DATA_WRITING;
2177 /*
2178 * We disable partial write for early data because we don't keep track
2179 * of how many bytes we've written between the SSL_write_ex() call and
2180 * the flush if the flush needs to be retried)
2181 */
2182 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2183 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2184 ret = SSL_write_ex(s, buf, num, &writtmp);
2185 s->mode |= partialwrite;
2186 if (!ret) {
2187 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2188 return ret;
2189 }
2190 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2191 /* fall through */
2192
2193 case SSL_EARLY_DATA_WRITE_FLUSH:
2194 /* The buffering BIO is still in place so we need to flush it */
2195 if (statem_flush(s) != 1)
2196 return 0;
2197 *written = num;
2198 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2199 return 1;
2200
2201 case SSL_EARLY_DATA_FINISHED_READING:
2202 case SSL_EARLY_DATA_READ_RETRY:
2203 early_data_state = s->early_data_state;
2204 /* We are a server writing to an unauthenticated client */
2205 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2206 ret = SSL_write_ex(s, buf, num, written);
2207 /* The buffering BIO is still in place */
2208 if (ret)
2209 (void)BIO_flush(s->wbio);
2210 s->early_data_state = early_data_state;
2211 return ret;
2212
2213 default:
2214 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2215 return 0;
2216 }
2217 }
2218
2219 int SSL_shutdown(SSL *s)
2220 {
2221 /*
2222 * Note that this function behaves differently from what one might
2223 * expect. Return values are 0 for no success (yet), 1 for success; but
2224 * calling it once is usually not enough, even if blocking I/O is used
2225 * (see ssl3_shutdown).
2226 */
2227
2228 if (s->handshake_func == NULL) {
2229 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2230 return -1;
2231 }
2232
2233 if (!SSL_in_init(s)) {
2234 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2235 struct ssl_async_args args;
2236
2237 args.s = s;
2238 args.type = OTHERFUNC;
2239 args.f.func_other = s->method->ssl_shutdown;
2240
2241 return ssl_start_async_job(s, &args, ssl_io_intern);
2242 } else {
2243 return s->method->ssl_shutdown(s);
2244 }
2245 } else {
2246 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2247 return -1;
2248 }
2249 }
2250
2251 int SSL_key_update(SSL *s, int updatetype)
2252 {
2253 /*
2254 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2255 * negotiated, and that it is appropriate to call SSL_key_update() instead
2256 * of SSL_renegotiate().
2257 */
2258 if (!SSL_IS_TLS13(s)) {
2259 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2260 return 0;
2261 }
2262
2263 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2264 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2265 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2266 return 0;
2267 }
2268
2269 if (!SSL_is_init_finished(s)) {
2270 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2271 return 0;
2272 }
2273
2274 ossl_statem_set_in_init(s, 1);
2275 s->key_update = updatetype;
2276 return 1;
2277 }
2278
2279 int SSL_get_key_update_type(const SSL *s)
2280 {
2281 return s->key_update;
2282 }
2283
2284 int SSL_renegotiate(SSL *s)
2285 {
2286 if (SSL_IS_TLS13(s)) {
2287 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2288 return 0;
2289 }
2290
2291 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2292 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2293 return 0;
2294 }
2295
2296 s->renegotiate = 1;
2297 s->new_session = 1;
2298
2299 return s->method->ssl_renegotiate(s);
2300 }
2301
2302 int SSL_renegotiate_abbreviated(SSL *s)
2303 {
2304 if (SSL_IS_TLS13(s)) {
2305 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2306 return 0;
2307 }
2308
2309 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2310 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2311 return 0;
2312 }
2313
2314 s->renegotiate = 1;
2315 s->new_session = 0;
2316
2317 return s->method->ssl_renegotiate(s);
2318 }
2319
2320 int SSL_renegotiate_pending(const SSL *s)
2321 {
2322 /*
2323 * becomes true when negotiation is requested; false again once a
2324 * handshake has finished
2325 */
2326 return (s->renegotiate != 0);
2327 }
2328
2329 int SSL_new_session_ticket(SSL *s)
2330 {
2331 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2332 || !SSL_IS_TLS13(s))
2333 return 0;
2334 s->ext.extra_tickets_expected++;
2335 return 1;
2336 }
2337
2338 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2339 {
2340 long l;
2341
2342 switch (cmd) {
2343 case SSL_CTRL_GET_READ_AHEAD:
2344 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2345 case SSL_CTRL_SET_READ_AHEAD:
2346 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2347 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2348 return l;
2349
2350 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2351 s->msg_callback_arg = parg;
2352 return 1;
2353
2354 case SSL_CTRL_MODE:
2355 return (s->mode |= larg);
2356 case SSL_CTRL_CLEAR_MODE:
2357 return (s->mode &= ~larg);
2358 case SSL_CTRL_GET_MAX_CERT_LIST:
2359 return (long)s->max_cert_list;
2360 case SSL_CTRL_SET_MAX_CERT_LIST:
2361 if (larg < 0)
2362 return 0;
2363 l = (long)s->max_cert_list;
2364 s->max_cert_list = (size_t)larg;
2365 return l;
2366 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2367 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2368 return 0;
2369 #ifndef OPENSSL_NO_KTLS
2370 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2371 return 0;
2372 #endif /* OPENSSL_NO_KTLS */
2373 s->max_send_fragment = larg;
2374 if (s->max_send_fragment < s->split_send_fragment)
2375 s->split_send_fragment = s->max_send_fragment;
2376 return 1;
2377 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2378 if ((size_t)larg > s->max_send_fragment || larg == 0)
2379 return 0;
2380 s->split_send_fragment = larg;
2381 return 1;
2382 case SSL_CTRL_SET_MAX_PIPELINES:
2383 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2384 return 0;
2385 s->max_pipelines = larg;
2386 if (larg > 1)
2387 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2388 return 1;
2389 case SSL_CTRL_GET_RI_SUPPORT:
2390 return s->s3.send_connection_binding;
2391 case SSL_CTRL_CERT_FLAGS:
2392 return (s->cert->cert_flags |= larg);
2393 case SSL_CTRL_CLEAR_CERT_FLAGS:
2394 return (s->cert->cert_flags &= ~larg);
2395
2396 case SSL_CTRL_GET_RAW_CIPHERLIST:
2397 if (parg) {
2398 if (s->s3.tmp.ciphers_raw == NULL)
2399 return 0;
2400 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2401 return (int)s->s3.tmp.ciphers_rawlen;
2402 } else {
2403 return TLS_CIPHER_LEN;
2404 }
2405 case SSL_CTRL_GET_EXTMS_SUPPORT:
2406 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2407 return -1;
2408 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2409 return 1;
2410 else
2411 return 0;
2412 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2413 return ssl_check_allowed_versions(larg, s->max_proto_version)
2414 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2415 &s->min_proto_version);
2416 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2417 return s->min_proto_version;
2418 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2419 return ssl_check_allowed_versions(s->min_proto_version, larg)
2420 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2421 &s->max_proto_version);
2422 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2423 return s->max_proto_version;
2424 default:
2425 return s->method->ssl_ctrl(s, cmd, larg, parg);
2426 }
2427 }
2428
2429 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2430 {
2431 switch (cmd) {
2432 case SSL_CTRL_SET_MSG_CALLBACK:
2433 s->msg_callback = (void (*)
2434 (int write_p, int version, int content_type,
2435 const void *buf, size_t len, SSL *ssl,
2436 void *arg))(fp);
2437 return 1;
2438
2439 default:
2440 return s->method->ssl_callback_ctrl(s, cmd, fp);
2441 }
2442 }
2443
2444 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2445 {
2446 return ctx->sessions;
2447 }
2448
2449 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2450 {
2451 long l;
2452 /* For some cases with ctx == NULL perform syntax checks */
2453 if (ctx == NULL) {
2454 switch (cmd) {
2455 case SSL_CTRL_SET_GROUPS_LIST:
2456 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2457 case SSL_CTRL_SET_SIGALGS_LIST:
2458 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2459 return tls1_set_sigalgs_list(NULL, parg, 0);
2460 default:
2461 return 0;
2462 }
2463 }
2464
2465 switch (cmd) {
2466 case SSL_CTRL_GET_READ_AHEAD:
2467 return ctx->read_ahead;
2468 case SSL_CTRL_SET_READ_AHEAD:
2469 l = ctx->read_ahead;
2470 ctx->read_ahead = larg;
2471 return l;
2472
2473 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2474 ctx->msg_callback_arg = parg;
2475 return 1;
2476
2477 case SSL_CTRL_GET_MAX_CERT_LIST:
2478 return (long)ctx->max_cert_list;
2479 case SSL_CTRL_SET_MAX_CERT_LIST:
2480 if (larg < 0)
2481 return 0;
2482 l = (long)ctx->max_cert_list;
2483 ctx->max_cert_list = (size_t)larg;
2484 return l;
2485
2486 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2487 if (larg < 0)
2488 return 0;
2489 l = (long)ctx->session_cache_size;
2490 ctx->session_cache_size = (size_t)larg;
2491 return l;
2492 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2493 return (long)ctx->session_cache_size;
2494 case SSL_CTRL_SET_SESS_CACHE_MODE:
2495 l = ctx->session_cache_mode;
2496 ctx->session_cache_mode = larg;
2497 return l;
2498 case SSL_CTRL_GET_SESS_CACHE_MODE:
2499 return ctx->session_cache_mode;
2500
2501 case SSL_CTRL_SESS_NUMBER:
2502 return lh_SSL_SESSION_num_items(ctx->sessions);
2503 case SSL_CTRL_SESS_CONNECT:
2504 return tsan_load(&ctx->stats.sess_connect);
2505 case SSL_CTRL_SESS_CONNECT_GOOD:
2506 return tsan_load(&ctx->stats.sess_connect_good);
2507 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2508 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2509 case SSL_CTRL_SESS_ACCEPT:
2510 return tsan_load(&ctx->stats.sess_accept);
2511 case SSL_CTRL_SESS_ACCEPT_GOOD:
2512 return tsan_load(&ctx->stats.sess_accept_good);
2513 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2514 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2515 case SSL_CTRL_SESS_HIT:
2516 return tsan_load(&ctx->stats.sess_hit);
2517 case SSL_CTRL_SESS_CB_HIT:
2518 return tsan_load(&ctx->stats.sess_cb_hit);
2519 case SSL_CTRL_SESS_MISSES:
2520 return tsan_load(&ctx->stats.sess_miss);
2521 case SSL_CTRL_SESS_TIMEOUTS:
2522 return tsan_load(&ctx->stats.sess_timeout);
2523 case SSL_CTRL_SESS_CACHE_FULL:
2524 return tsan_load(&ctx->stats.sess_cache_full);
2525 case SSL_CTRL_MODE:
2526 return (ctx->mode |= larg);
2527 case SSL_CTRL_CLEAR_MODE:
2528 return (ctx->mode &= ~larg);
2529 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2530 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2531 return 0;
2532 ctx->max_send_fragment = larg;
2533 if (ctx->max_send_fragment < ctx->split_send_fragment)
2534 ctx->split_send_fragment = ctx->max_send_fragment;
2535 return 1;
2536 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2537 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2538 return 0;
2539 ctx->split_send_fragment = larg;
2540 return 1;
2541 case SSL_CTRL_SET_MAX_PIPELINES:
2542 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2543 return 0;
2544 ctx->max_pipelines = larg;
2545 return 1;
2546 case SSL_CTRL_CERT_FLAGS:
2547 return (ctx->cert->cert_flags |= larg);
2548 case SSL_CTRL_CLEAR_CERT_FLAGS:
2549 return (ctx->cert->cert_flags &= ~larg);
2550 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2551 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2552 && ssl_set_version_bound(ctx->method->version, (int)larg,
2553 &ctx->min_proto_version);
2554 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2555 return ctx->min_proto_version;
2556 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2557 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2558 && ssl_set_version_bound(ctx->method->version, (int)larg,
2559 &ctx->max_proto_version);
2560 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2561 return ctx->max_proto_version;
2562 default:
2563 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2564 }
2565 }
2566
2567 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2568 {
2569 switch (cmd) {
2570 case SSL_CTRL_SET_MSG_CALLBACK:
2571 ctx->msg_callback = (void (*)
2572 (int write_p, int version, int content_type,
2573 const void *buf, size_t len, SSL *ssl,
2574 void *arg))(fp);
2575 return 1;
2576
2577 default:
2578 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2579 }
2580 }
2581
2582 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2583 {
2584 if (a->id > b->id)
2585 return 1;
2586 if (a->id < b->id)
2587 return -1;
2588 return 0;
2589 }
2590
2591 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2592 const SSL_CIPHER *const *bp)
2593 {
2594 if ((*ap)->id > (*bp)->id)
2595 return 1;
2596 if ((*ap)->id < (*bp)->id)
2597 return -1;
2598 return 0;
2599 }
2600
2601 /** return a STACK of the ciphers available for the SSL and in order of
2602 * preference */
2603 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2604 {
2605 if (s != NULL) {
2606 if (s->cipher_list != NULL) {
2607 return s->cipher_list;
2608 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2609 return s->ctx->cipher_list;
2610 }
2611 }
2612 return NULL;
2613 }
2614
2615 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2616 {
2617 if ((s == NULL) || !s->server)
2618 return NULL;
2619 return s->peer_ciphers;
2620 }
2621
2622 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2623 {
2624 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2625 int i;
2626
2627 ciphers = SSL_get_ciphers(s);
2628 if (!ciphers)
2629 return NULL;
2630 if (!ssl_set_client_disabled(s))
2631 return NULL;
2632 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2633 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2634 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2635 if (!sk)
2636 sk = sk_SSL_CIPHER_new_null();
2637 if (!sk)
2638 return NULL;
2639 if (!sk_SSL_CIPHER_push(sk, c)) {
2640 sk_SSL_CIPHER_free(sk);
2641 return NULL;
2642 }
2643 }
2644 }
2645 return sk;
2646 }
2647
2648 /** return a STACK of the ciphers available for the SSL and in order of
2649 * algorithm id */
2650 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2651 {
2652 if (s != NULL) {
2653 if (s->cipher_list_by_id != NULL) {
2654 return s->cipher_list_by_id;
2655 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2656 return s->ctx->cipher_list_by_id;
2657 }
2658 }
2659 return NULL;
2660 }
2661
2662 /** The old interface to get the same thing as SSL_get_ciphers() */
2663 const char *SSL_get_cipher_list(const SSL *s, int n)
2664 {
2665 const SSL_CIPHER *c;
2666 STACK_OF(SSL_CIPHER) *sk;
2667
2668 if (s == NULL)
2669 return NULL;
2670 sk = SSL_get_ciphers(s);
2671 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2672 return NULL;
2673 c = sk_SSL_CIPHER_value(sk, n);
2674 if (c == NULL)
2675 return NULL;
2676 return c->name;
2677 }
2678
2679 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2680 * preference */
2681 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2682 {
2683 if (ctx != NULL)
2684 return ctx->cipher_list;
2685 return NULL;
2686 }
2687
2688 /*
2689 * Distinguish between ciphers controlled by set_ciphersuite() and
2690 * set_cipher_list() when counting.
2691 */
2692 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2693 {
2694 int i, num = 0;
2695 const SSL_CIPHER *c;
2696
2697 if (sk == NULL)
2698 return 0;
2699 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2700 c = sk_SSL_CIPHER_value(sk, i);
2701 if (c->min_tls >= TLS1_3_VERSION)
2702 continue;
2703 num++;
2704 }
2705 return num;
2706 }
2707
2708 /** specify the ciphers to be used by default by the SSL_CTX */
2709 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2710 {
2711 STACK_OF(SSL_CIPHER) *sk;
2712
2713 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2714 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2715 ctx->cert);
2716 /*
2717 * ssl_create_cipher_list may return an empty stack if it was unable to
2718 * find a cipher matching the given rule string (for example if the rule
2719 * string specifies a cipher which has been disabled). This is not an
2720 * error as far as ssl_create_cipher_list is concerned, and hence
2721 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2722 */
2723 if (sk == NULL)
2724 return 0;
2725 else if (cipher_list_tls12_num(sk) == 0) {
2726 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2727 return 0;
2728 }
2729 return 1;
2730 }
2731
2732 /** specify the ciphers to be used by the SSL */
2733 int SSL_set_cipher_list(SSL *s, const char *str)
2734 {
2735 STACK_OF(SSL_CIPHER) *sk;
2736
2737 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2738 &s->cipher_list, &s->cipher_list_by_id, str,
2739 s->cert);
2740 /* see comment in SSL_CTX_set_cipher_list */
2741 if (sk == NULL)
2742 return 0;
2743 else if (cipher_list_tls12_num(sk) == 0) {
2744 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2745 return 0;
2746 }
2747 return 1;
2748 }
2749
2750 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2751 {
2752 char *p;
2753 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2754 const SSL_CIPHER *c;
2755 int i;
2756
2757 if (!s->server
2758 || s->peer_ciphers == NULL
2759 || size < 2)
2760 return NULL;
2761
2762 p = buf;
2763 clntsk = s->peer_ciphers;
2764 srvrsk = SSL_get_ciphers(s);
2765 if (clntsk == NULL || srvrsk == NULL)
2766 return NULL;
2767
2768 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2769 return NULL;
2770
2771 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2772 int n;
2773
2774 c = sk_SSL_CIPHER_value(clntsk, i);
2775 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2776 continue;
2777
2778 n = strlen(c->name);
2779 if (n + 1 > size) {
2780 if (p != buf)
2781 --p;
2782 *p = '\0';
2783 return buf;
2784 }
2785 strcpy(p, c->name);
2786 p += n;
2787 *(p++) = ':';
2788 size -= n + 1;
2789 }
2790 p[-1] = '\0';
2791 return buf;
2792 }
2793
2794 /**
2795 * Return the requested servername (SNI) value. Note that the behaviour varies
2796 * depending on:
2797 * - whether this is called by the client or the server,
2798 * - if we are before or during/after the handshake,
2799 * - if a resumption or normal handshake is being attempted/has occurred
2800 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2801 *
2802 * Note that only the host_name type is defined (RFC 3546).
2803 */
2804 const char *SSL_get_servername(const SSL *s, const int type)
2805 {
2806 /*
2807 * If we don't know if we are the client or the server yet then we assume
2808 * client.
2809 */
2810 int server = s->handshake_func == NULL ? 0 : s->server;
2811 if (type != TLSEXT_NAMETYPE_host_name)
2812 return NULL;
2813
2814 if (server) {
2815 /**
2816 * Server side
2817 * In TLSv1.3 on the server SNI is not associated with the session
2818 * but in TLSv1.2 or below it is.
2819 *
2820 * Before the handshake:
2821 * - return NULL
2822 *
2823 * During/after the handshake (TLSv1.2 or below resumption occurred):
2824 * - If a servername was accepted by the server in the original
2825 * handshake then it will return that servername, or NULL otherwise.
2826 *
2827 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2828 * - The function will return the servername requested by the client in
2829 * this handshake or NULL if none was requested.
2830 */
2831 if (s->hit && !SSL_IS_TLS13(s))
2832 return s->session->ext.hostname;
2833 } else {
2834 /**
2835 * Client side
2836 *
2837 * Before the handshake:
2838 * - If a servername has been set via a call to
2839 * SSL_set_tlsext_host_name() then it will return that servername
2840 * - If one has not been set, but a TLSv1.2 resumption is being
2841 * attempted and the session from the original handshake had a
2842 * servername accepted by the server then it will return that
2843 * servername
2844 * - Otherwise it returns NULL
2845 *
2846 * During/after the handshake (TLSv1.2 or below resumption occurred):
2847 * - If the session from the orignal handshake had a servername accepted
2848 * by the server then it will return that servername.
2849 * - Otherwise it returns the servername set via
2850 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2851 *
2852 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2853 * - It will return the servername set via SSL_set_tlsext_host_name()
2854 * (or NULL if it was not called).
2855 */
2856 if (SSL_in_before(s)) {
2857 if (s->ext.hostname == NULL
2858 && s->session != NULL
2859 && s->session->ssl_version != TLS1_3_VERSION)
2860 return s->session->ext.hostname;
2861 } else {
2862 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2863 return s->session->ext.hostname;
2864 }
2865 }
2866
2867 return s->ext.hostname;
2868 }
2869
2870 int SSL_get_servername_type(const SSL *s)
2871 {
2872 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2873 return TLSEXT_NAMETYPE_host_name;
2874 return -1;
2875 }
2876
2877 /*
2878 * SSL_select_next_proto implements the standard protocol selection. It is
2879 * expected that this function is called from the callback set by
2880 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2881 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2882 * not included in the length. A byte string of length 0 is invalid. No byte
2883 * string may be truncated. The current, but experimental algorithm for
2884 * selecting the protocol is: 1) If the server doesn't support NPN then this
2885 * is indicated to the callback. In this case, the client application has to
2886 * abort the connection or have a default application level protocol. 2) If
2887 * the server supports NPN, but advertises an empty list then the client
2888 * selects the first protocol in its list, but indicates via the API that this
2889 * fallback case was enacted. 3) Otherwise, the client finds the first
2890 * protocol in the server's list that it supports and selects this protocol.
2891 * This is because it's assumed that the server has better information about
2892 * which protocol a client should use. 4) If the client doesn't support any
2893 * of the server's advertised protocols, then this is treated the same as
2894 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2895 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2896 */
2897 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2898 const unsigned char *server,
2899 unsigned int server_len,
2900 const unsigned char *client, unsigned int client_len)
2901 {
2902 unsigned int i, j;
2903 const unsigned char *result;
2904 int status = OPENSSL_NPN_UNSUPPORTED;
2905
2906 /*
2907 * For each protocol in server preference order, see if we support it.
2908 */
2909 for (i = 0; i < server_len;) {
2910 for (j = 0; j < client_len;) {
2911 if (server[i] == client[j] &&
2912 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2913 /* We found a match */
2914 result = &server[i];
2915 status = OPENSSL_NPN_NEGOTIATED;
2916 goto found;
2917 }
2918 j += client[j];
2919 j++;
2920 }
2921 i += server[i];
2922 i++;
2923 }
2924
2925 /* There's no overlap between our protocols and the server's list. */
2926 result = client;
2927 status = OPENSSL_NPN_NO_OVERLAP;
2928
2929 found:
2930 *out = (unsigned char *)result + 1;
2931 *outlen = result[0];
2932 return status;
2933 }
2934
2935 #ifndef OPENSSL_NO_NEXTPROTONEG
2936 /*
2937 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2938 * client's requested protocol for this connection and returns 0. If the
2939 * client didn't request any protocol, then *data is set to NULL. Note that
2940 * the client can request any protocol it chooses. The value returned from
2941 * this function need not be a member of the list of supported protocols
2942 * provided by the callback.
2943 */
2944 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2945 unsigned *len)
2946 {
2947 *data = s->ext.npn;
2948 if (*data == NULL) {
2949 *len = 0;
2950 } else {
2951 *len = (unsigned int)s->ext.npn_len;
2952 }
2953 }
2954
2955 /*
2956 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2957 * a TLS server needs a list of supported protocols for Next Protocol
2958 * Negotiation. The returned list must be in wire format. The list is
2959 * returned by setting |out| to point to it and |outlen| to its length. This
2960 * memory will not be modified, but one should assume that the SSL* keeps a
2961 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2962 * wishes to advertise. Otherwise, no such extension will be included in the
2963 * ServerHello.
2964 */
2965 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2966 SSL_CTX_npn_advertised_cb_func cb,
2967 void *arg)
2968 {
2969 ctx->ext.npn_advertised_cb = cb;
2970 ctx->ext.npn_advertised_cb_arg = arg;
2971 }
2972
2973 /*
2974 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2975 * client needs to select a protocol from the server's provided list. |out|
2976 * must be set to point to the selected protocol (which may be within |in|).
2977 * The length of the protocol name must be written into |outlen|. The
2978 * server's advertised protocols are provided in |in| and |inlen|. The
2979 * callback can assume that |in| is syntactically valid. The client must
2980 * select a protocol. It is fatal to the connection if this callback returns
2981 * a value other than SSL_TLSEXT_ERR_OK.
2982 */
2983 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2984 SSL_CTX_npn_select_cb_func cb,
2985 void *arg)
2986 {
2987 ctx->ext.npn_select_cb = cb;
2988 ctx->ext.npn_select_cb_arg = arg;
2989 }
2990 #endif
2991
2992 /*
2993 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2994 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2995 * length-prefixed strings). Returns 0 on success.
2996 */
2997 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2998 unsigned int protos_len)
2999 {
3000 OPENSSL_free(ctx->ext.alpn);
3001 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
3002 if (ctx->ext.alpn == NULL) {
3003 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3004 return 1;
3005 }
3006 ctx->ext.alpn_len = protos_len;
3007
3008 return 0;
3009 }
3010
3011 /*
3012 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3013 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3014 * length-prefixed strings). Returns 0 on success.
3015 */
3016 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3017 unsigned int protos_len)
3018 {
3019 OPENSSL_free(ssl->ext.alpn);
3020 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3021 if (ssl->ext.alpn == NULL) {
3022 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3023 return 1;
3024 }
3025 ssl->ext.alpn_len = protos_len;
3026
3027 return 0;
3028 }
3029
3030 /*
3031 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3032 * called during ClientHello processing in order to select an ALPN protocol
3033 * from the client's list of offered protocols.
3034 */
3035 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3036 SSL_CTX_alpn_select_cb_func cb,
3037 void *arg)
3038 {
3039 ctx->ext.alpn_select_cb = cb;
3040 ctx->ext.alpn_select_cb_arg = arg;
3041 }
3042
3043 /*
3044 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3045 * On return it sets |*data| to point to |*len| bytes of protocol name
3046 * (not including the leading length-prefix byte). If the server didn't
3047 * respond with a negotiated protocol then |*len| will be zero.
3048 */
3049 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3050 unsigned int *len)
3051 {
3052 *data = ssl->s3.alpn_selected;
3053 if (*data == NULL)
3054 *len = 0;
3055 else
3056 *len = (unsigned int)ssl->s3.alpn_selected_len;
3057 }
3058
3059 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3060 const char *label, size_t llen,
3061 const unsigned char *context, size_t contextlen,
3062 int use_context)
3063 {
3064 if (s->session == NULL
3065 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3066 return -1;
3067
3068 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3069 llen, context,
3070 contextlen, use_context);
3071 }
3072
3073 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3074 const char *label, size_t llen,
3075 const unsigned char *context,
3076 size_t contextlen)
3077 {
3078 if (s->version != TLS1_3_VERSION)
3079 return 0;
3080
3081 return tls13_export_keying_material_early(s, out, olen, label, llen,
3082 context, contextlen);
3083 }
3084
3085 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3086 {
3087 const unsigned char *session_id = a->session_id;
3088 unsigned long l;
3089 unsigned char tmp_storage[4];
3090
3091 if (a->session_id_length < sizeof(tmp_storage)) {
3092 memset(tmp_storage, 0, sizeof(tmp_storage));
3093 memcpy(tmp_storage, a->session_id, a->session_id_length);
3094 session_id = tmp_storage;
3095 }
3096
3097 l = (unsigned long)
3098 ((unsigned long)session_id[0]) |
3099 ((unsigned long)session_id[1] << 8L) |
3100 ((unsigned long)session_id[2] << 16L) |
3101 ((unsigned long)session_id[3] << 24L);
3102 return l;
3103 }
3104
3105 /*
3106 * NB: If this function (or indeed the hash function which uses a sort of
3107 * coarser function than this one) is changed, ensure
3108 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3109 * being able to construct an SSL_SESSION that will collide with any existing
3110 * session with a matching session ID.
3111 */
3112 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3113 {
3114 if (a->ssl_version != b->ssl_version)
3115 return 1;
3116 if (a->session_id_length != b->session_id_length)
3117 return 1;
3118 return memcmp(a->session_id, b->session_id, a->session_id_length);
3119 }
3120
3121 /*
3122 * These wrapper functions should remain rather than redeclaring
3123 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3124 * variable. The reason is that the functions aren't static, they're exposed
3125 * via ssl.h.
3126 */
3127
3128 SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3129 const SSL_METHOD *meth)
3130 {
3131 SSL_CTX *ret = NULL;
3132
3133 if (meth == NULL) {
3134 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
3135 return NULL;
3136 }
3137
3138 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3139 return NULL;
3140
3141 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3142 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3143 goto err;
3144 }
3145 ret = OPENSSL_zalloc(sizeof(*ret));
3146 if (ret == NULL)
3147 goto err;
3148
3149 ret->libctx = libctx;
3150 if (propq != NULL) {
3151 ret->propq = OPENSSL_strdup(propq);
3152 if (ret->propq == NULL)
3153 goto err;
3154 }
3155
3156 ret->method = meth;
3157 ret->min_proto_version = 0;
3158 ret->max_proto_version = 0;
3159 ret->mode = SSL_MODE_AUTO_RETRY;
3160 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3161 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3162 /* We take the system default. */
3163 ret->session_timeout = meth->get_timeout();
3164 ret->references = 1;
3165 ret->lock = CRYPTO_THREAD_lock_new();
3166 if (ret->lock == NULL) {
3167 SSLerr(0, ERR_R_MALLOC_FAILURE);
3168 OPENSSL_free(ret);
3169 return NULL;
3170 }
3171 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3172 ret->verify_mode = SSL_VERIFY_NONE;
3173 if ((ret->cert = ssl_cert_new()) == NULL)
3174 goto err;
3175
3176 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3177 if (ret->sessions == NULL)
3178 goto err;
3179 ret->cert_store = X509_STORE_new();
3180 if (ret->cert_store == NULL)
3181 goto err;
3182 #ifndef OPENSSL_NO_CT
3183 ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
3184 if (ret->ctlog_store == NULL)
3185 goto err;
3186 #endif
3187
3188 /* initialize cipher/digest methods table */
3189 if (!ssl_load_ciphers(ret))
3190 goto err2;
3191 /* initialise sig algs */
3192 if (!ssl_setup_sig_algs(ret))
3193 goto err2;
3194
3195
3196 if (!ssl_load_groups(ret))
3197 goto err2;
3198
3199 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3200 goto err;
3201
3202 if (!ssl_create_cipher_list(ret->method,
3203 ret->tls13_ciphersuites,
3204 &ret->cipher_list, &ret->cipher_list_by_id,
3205 OSSL_default_cipher_list(), ret->cert)
3206 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3207 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3208 goto err2;
3209 }
3210
3211 ret->param = X509_VERIFY_PARAM_new();
3212 if (ret->param == NULL)
3213 goto err;
3214
3215 /*
3216 * If these aren't available from the provider we'll get NULL returns.
3217 * That's fine but will cause errors later if SSLv3 is negotiated
3218 */
3219 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3220 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3221
3222 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3223 goto err;
3224
3225 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3226 goto err;
3227
3228 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3229 goto err;
3230
3231 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3232 goto err;
3233
3234 /* No compression for DTLS */
3235 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3236 ret->comp_methods = SSL_COMP_get_compression_methods();
3237
3238 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3239 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3240
3241 /* Setup RFC5077 ticket keys */
3242 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3243 sizeof(ret->ext.tick_key_name)) <= 0)
3244 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3245 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3246 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3247 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3248 ret->options |= SSL_OP_NO_TICKET;
3249
3250 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3251 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3252 goto err;
3253
3254 #ifndef OPENSSL_NO_SRP
3255 if (!SSL_CTX_SRP_CTX_init(ret))
3256 goto err;
3257 #endif
3258 #ifndef OPENSSL_NO_ENGINE
3259 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3260 # define eng_strx(x) #x
3261 # define eng_str(x) eng_strx(x)
3262 /* Use specific client engine automatically... ignore errors */
3263 {
3264 ENGINE *eng;
3265 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3266 if (!eng) {
3267 ERR_clear_error();
3268 ENGINE_load_builtin_engines();
3269 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3270 }
3271 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3272 ERR_clear_error();
3273 }
3274 # endif
3275 #endif
3276 /*
3277 * Default is to connect to non-RI servers. When RI is more widely
3278 * deployed might change this.
3279 */
3280 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3281 /*
3282 * Disable compression by default to prevent CRIME. Applications can
3283 * re-enable compression by configuring
3284 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3285 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3286 * middlebox compatibility by default. This may be disabled by default in
3287 * a later OpenSSL version.
3288 */
3289 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3290
3291 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3292
3293 /*
3294 * We cannot usefully set a default max_early_data here (which gets
3295 * propagated in SSL_new(), for the following reason: setting the
3296 * SSL field causes tls_construct_stoc_early_data() to tell the
3297 * client that early data will be accepted when constructing a TLS 1.3
3298 * session ticket, and the client will accordingly send us early data
3299 * when using that ticket (if the client has early data to send).
3300 * However, in order for the early data to actually be consumed by
3301 * the application, the application must also have calls to
3302 * SSL_read_early_data(); otherwise we'll just skip past the early data
3303 * and ignore it. So, since the application must add calls to
3304 * SSL_read_early_data(), we also require them to add
3305 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3306 * eliminating the bandwidth-wasting early data in the case described
3307 * above.
3308 */
3309 ret->max_early_data = 0;
3310
3311 /*
3312 * Default recv_max_early_data is a fully loaded single record. Could be
3313 * split across multiple records in practice. We set this differently to
3314 * max_early_data so that, in the default case, we do not advertise any
3315 * support for early_data, but if a client were to send us some (e.g.
3316 * because of an old, stale ticket) then we will tolerate it and skip over
3317 * it.
3318 */
3319 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3320
3321 /* By default we send two session tickets automatically in TLSv1.3 */
3322 ret->num_tickets = 2;
3323
3324 ssl_ctx_system_config(ret);
3325
3326 return ret;
3327 err:
3328 SSLerr(0, ERR_R_MALLOC_FAILURE);
3329 err2:
3330 SSL_CTX_free(ret);
3331 return NULL;
3332 }
3333
3334 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3335 {
3336 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3337 }
3338
3339 int SSL_CTX_up_ref(SSL_CTX *ctx)
3340 {
3341 int i;
3342
3343 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3344 return 0;
3345
3346 REF_PRINT_COUNT("SSL_CTX", ctx);
3347 REF_ASSERT_ISNT(i < 2);
3348 return ((i > 1) ? 1 : 0);
3349 }
3350
3351 void SSL_CTX_free(SSL_CTX *a)
3352 {
3353 int i;
3354 size_t j;
3355
3356 if (a == NULL)
3357 return;
3358
3359 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3360 REF_PRINT_COUNT("SSL_CTX", a);
3361 if (i > 0)
3362 return;
3363 REF_ASSERT_ISNT(i < 0);
3364
3365 X509_VERIFY_PARAM_free(a->param);
3366 dane_ctx_final(&a->dane);
3367
3368 /*
3369 * Free internal session cache. However: the remove_cb() may reference
3370 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3371 * after the sessions were flushed.
3372 * As the ex_data handling routines might also touch the session cache,
3373 * the most secure solution seems to be: empty (flush) the cache, then
3374 * free ex_data, then finally free the cache.
3375 * (See ticket [openssl.org #212].)
3376 */
3377 if (a->sessions != NULL)
3378 SSL_CTX_flush_sessions(a, 0);
3379
3380 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3381 lh_SSL_SESSION_free(a->sessions);
3382 X509_STORE_free(a->cert_store);
3383 #ifndef OPENSSL_NO_CT
3384 CTLOG_STORE_free(a->ctlog_store);
3385 #endif
3386 sk_SSL_CIPHER_free(a->cipher_list);
3387 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3388 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3389 ssl_cert_free(a->cert);
3390 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3391 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3392 sk_X509_pop_free(a->extra_certs, X509_free);
3393 a->comp_methods = NULL;
3394 #ifndef OPENSSL_NO_SRTP
3395 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3396 #endif
3397 #ifndef OPENSSL_NO_SRP
3398 SSL_CTX_SRP_CTX_free(a);
3399 #endif
3400 #ifndef OPENSSL_NO_ENGINE
3401 ENGINE_finish(a->client_cert_engine);
3402 #endif
3403
3404 #ifndef OPENSSL_NO_EC
3405 OPENSSL_free(a->ext.ecpointformats);
3406 #endif
3407 OPENSSL_free(a->ext.supportedgroups);
3408 OPENSSL_free(a->ext.alpn);
3409 OPENSSL_secure_free(a->ext.secure);
3410
3411 ssl_evp_md_free(a->md5);
3412 ssl_evp_md_free(a->sha1);
3413
3414 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3415 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3416 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3417 ssl_evp_md_free(a->ssl_digest_methods[j]);
3418 for (j = 0; j < a->group_list_len; j++) {
3419 OPENSSL_free(a->group_list[j].tlsname);
3420 OPENSSL_free(a->group_list[j].realname);
3421 OPENSSL_free(a->group_list[j].algorithm);
3422 }
3423 OPENSSL_free(a->group_list);
3424
3425 OPENSSL_free(a->sigalg_lookup_cache);
3426
3427 CRYPTO_THREAD_lock_free(a->lock);
3428
3429 OPENSSL_free(a->propq);
3430
3431 OPENSSL_free(a);
3432 }
3433
3434 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3435 {
3436 ctx->default_passwd_callback = cb;
3437 }
3438
3439 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3440 {
3441 ctx->default_passwd_callback_userdata = u;
3442 }
3443
3444 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3445 {
3446 return ctx->default_passwd_callback;
3447 }
3448
3449 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3450 {
3451 return ctx->default_passwd_callback_userdata;
3452 }
3453
3454 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3455 {
3456 s->default_passwd_callback = cb;
3457 }
3458
3459 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3460 {
3461 s->default_passwd_callback_userdata = u;
3462 }
3463
3464 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3465 {
3466 return s->default_passwd_callback;
3467 }
3468
3469 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3470 {
3471 return s->default_passwd_callback_userdata;
3472 }
3473
3474 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3475 int (*cb) (X509_STORE_CTX *, void *),
3476 void *arg)
3477 {
3478 ctx->app_verify_callback = cb;
3479 ctx->app_verify_arg = arg;
3480 }
3481
3482 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3483 int (*cb) (int, X509_STORE_CTX *))
3484 {
3485 ctx->verify_mode = mode;
3486 ctx->default_verify_callback = cb;
3487 }
3488
3489 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3490 {
3491 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3492 }
3493
3494 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3495 {
3496 ssl_cert_set_cert_cb(c->cert, cb, arg);
3497 }
3498
3499 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3500 {
3501 ssl_cert_set_cert_cb(s->cert, cb, arg);
3502 }
3503
3504 void ssl_set_masks(SSL *s)
3505 {
3506 CERT *c = s->cert;
3507 uint32_t *pvalid = s->s3.tmp.valid_flags;
3508 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3509 unsigned long mask_k, mask_a;
3510 #ifndef OPENSSL_NO_EC
3511 int have_ecc_cert, ecdsa_ok;
3512 #endif
3513 if (c == NULL)
3514 return;
3515
3516 #ifndef OPENSSL_NO_DH
3517 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3518 #else
3519 dh_tmp = 0;
3520 #endif
3521
3522 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3523 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3524 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3525 #ifndef OPENSSL_NO_EC
3526 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3527 #endif
3528 mask_k = 0;
3529 mask_a = 0;
3530
3531 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3532 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3533
3534 #ifndef OPENSSL_NO_GOST
3535 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3536 mask_k |= SSL_kGOST | SSL_kGOST18;
3537 mask_a |= SSL_aGOST12;
3538 }
3539 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3540 mask_k |= SSL_kGOST | SSL_kGOST18;
3541 mask_a |= SSL_aGOST12;
3542 }
3543 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3544 mask_k |= SSL_kGOST;
3545 mask_a |= SSL_aGOST01;
3546 }
3547 #endif
3548
3549 if (rsa_enc)
3550 mask_k |= SSL_kRSA;
3551
3552 if (dh_tmp)
3553 mask_k |= SSL_kDHE;
3554
3555 /*
3556 * If we only have an RSA-PSS certificate allow RSA authentication
3557 * if TLS 1.2 and peer supports it.
3558 */
3559
3560 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3561 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3562 && TLS1_get_version(s) == TLS1_2_VERSION))
3563 mask_a |= SSL_aRSA;
3564
3565 if (dsa_sign) {
3566 mask_a |= SSL_aDSS;
3567 }
3568
3569 mask_a |= SSL_aNULL;
3570
3571 /*
3572 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3573 * depending on the key usage extension.
3574 */
3575 #ifndef OPENSSL_NO_EC
3576 if (have_ecc_cert) {
3577 uint32_t ex_kusage;
3578 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3579 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3580 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3581 ecdsa_ok = 0;
3582 if (ecdsa_ok)
3583 mask_a |= SSL_aECDSA;
3584 }
3585 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3586 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3587 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3588 && TLS1_get_version(s) == TLS1_2_VERSION)
3589 mask_a |= SSL_aECDSA;
3590
3591 /* Allow Ed448 for TLS 1.2 if peer supports it */
3592 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3593 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3594 && TLS1_get_version(s) == TLS1_2_VERSION)
3595 mask_a |= SSL_aECDSA;
3596 #endif
3597
3598 #ifndef OPENSSL_NO_EC
3599 mask_k |= SSL_kECDHE;
3600 #endif
3601
3602 #ifndef OPENSSL_NO_PSK
3603 mask_k |= SSL_kPSK;
3604 mask_a |= SSL_aPSK;
3605 if (mask_k & SSL_kRSA)
3606 mask_k |= SSL_kRSAPSK;
3607 if (mask_k & SSL_kDHE)
3608 mask_k |= SSL_kDHEPSK;
3609 if (mask_k & SSL_kECDHE)
3610 mask_k |= SSL_kECDHEPSK;
3611 #endif
3612
3613 s->s3.tmp.mask_k = mask_k;
3614 s->s3.tmp.mask_a = mask_a;
3615 }
3616
3617 #ifndef OPENSSL_NO_EC
3618
3619 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3620 {
3621 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3622 /* key usage, if present, must allow signing */
3623 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3624 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3625 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3626 return 0;
3627 }
3628 }
3629 return 1; /* all checks are ok */
3630 }
3631
3632 #endif
3633
3634 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3635 size_t *serverinfo_length)
3636 {
3637 CERT_PKEY *cpk = s->s3.tmp.cert;
3638 *serverinfo_length = 0;
3639
3640 if (cpk == NULL || cpk->serverinfo == NULL)
3641 return 0;
3642
3643 *serverinfo = cpk->serverinfo;
3644 *serverinfo_length = cpk->serverinfo_length;
3645 return 1;
3646 }
3647
3648 void ssl_update_cache(SSL *s, int mode)
3649 {
3650 int i;
3651
3652 /*
3653 * If the session_id_length is 0, we are not supposed to cache it, and it
3654 * would be rather hard to do anyway :-)
3655 */
3656 if (s->session->session_id_length == 0)
3657 return;
3658
3659 /*
3660 * If sid_ctx_length is 0 there is no specific application context
3661 * associated with this session, so when we try to resume it and
3662 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3663 * indication that this is actually a session for the proper application
3664 * context, and the *handshake* will fail, not just the resumption attempt.
3665 * Do not cache (on the server) these sessions that are not resumable
3666 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3667 */
3668 if (s->server && s->session->sid_ctx_length == 0
3669 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3670 return;
3671
3672 i = s->session_ctx->session_cache_mode;
3673 if ((i & mode) != 0
3674 && (!s->hit || SSL_IS_TLS13(s))) {
3675 /*
3676 * Add the session to the internal cache. In server side TLSv1.3 we
3677 * normally don't do this because by default it's a full stateless ticket
3678 * with only a dummy session id so there is no reason to cache it,
3679 * unless:
3680 * - we are doing early_data, in which case we cache so that we can
3681 * detect replays
3682 * - the application has set a remove_session_cb so needs to know about
3683 * session timeout events
3684 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3685 */
3686 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3687 && (!SSL_IS_TLS13(s)
3688 || !s->server
3689 || (s->max_early_data > 0
3690 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3691 || s->session_ctx->remove_session_cb != NULL
3692 || (s->options & SSL_OP_NO_TICKET) != 0))
3693 SSL_CTX_add_session(s->session_ctx, s->session);
3694
3695 /*
3696 * Add the session to the external cache. We do this even in server side
3697 * TLSv1.3 without early data because some applications just want to
3698 * know about the creation of a session and aren't doing a full cache.
3699 */
3700 if (s->session_ctx->new_session_cb != NULL) {
3701 SSL_SESSION_up_ref(s->session);
3702 if (!s->session_ctx->new_session_cb(s, s->session))
3703 SSL_SESSION_free(s->session);
3704 }
3705 }
3706
3707 /* auto flush every 255 connections */
3708 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3709 TSAN_QUALIFIER int *stat;
3710 if (mode & SSL_SESS_CACHE_CLIENT)
3711 stat = &s->session_ctx->stats.sess_connect_good;
3712 else
3713 stat = &s->session_ctx->stats.sess_accept_good;
3714 if ((tsan_load(stat) & 0xff) == 0xff)
3715 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3716 }
3717 }
3718
3719 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3720 {
3721 return ctx->method;
3722 }
3723
3724 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3725 {
3726 return s->method;
3727 }
3728
3729 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3730 {
3731 int ret = 1;
3732
3733 if (s->method != meth) {
3734 const SSL_METHOD *sm = s->method;
3735 int (*hf) (SSL *) = s->handshake_func;
3736
3737 if (sm->version == meth->version)
3738 s->method = meth;
3739 else {
3740 sm->ssl_free(s);
3741 s->method = meth;
3742 ret = s->method->ssl_new(s);
3743 }
3744
3745 if (hf == sm->ssl_connect)
3746 s->handshake_func = meth->ssl_connect;
3747 else if (hf == sm->ssl_accept)
3748 s->handshake_func = meth->ssl_accept;
3749 }
3750 return ret;
3751 }
3752
3753 int SSL_get_error(const SSL *s, int i)
3754 {
3755 int reason;
3756 unsigned long l;
3757 BIO *bio;
3758
3759 if (i > 0)
3760 return SSL_ERROR_NONE;
3761
3762 /*
3763 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3764 * where we do encode the error
3765 */
3766 if ((l = ERR_peek_error()) != 0) {
3767 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3768 return SSL_ERROR_SYSCALL;
3769 else
3770 return SSL_ERROR_SSL;
3771 }
3772
3773 if (SSL_want_read(s)) {
3774 bio = SSL_get_rbio(s);
3775 if (BIO_should_read(bio))
3776 return SSL_ERROR_WANT_READ;
3777 else if (BIO_should_write(bio))
3778 /*
3779 * This one doesn't make too much sense ... We never try to write
3780 * to the rbio, and an application program where rbio and wbio
3781 * are separate couldn't even know what it should wait for.
3782 * However if we ever set s->rwstate incorrectly (so that we have
3783 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3784 * wbio *are* the same, this test works around that bug; so it
3785 * might be safer to keep it.
3786 */
3787 return SSL_ERROR_WANT_WRITE;
3788 else if (BIO_should_io_special(bio)) {
3789 reason = BIO_get_retry_reason(bio);
3790 if (reason == BIO_RR_CONNECT)
3791 return SSL_ERROR_WANT_CONNECT;
3792 else if (reason == BIO_RR_ACCEPT)
3793 return SSL_ERROR_WANT_ACCEPT;
3794 else
3795 return SSL_ERROR_SYSCALL; /* unknown */
3796 }
3797 }
3798
3799 if (SSL_want_write(s)) {
3800 /* Access wbio directly - in order to use the buffered bio if present */
3801 bio = s->wbio;
3802 if (BIO_should_write(bio))
3803 return SSL_ERROR_WANT_WRITE;
3804 else if (BIO_should_read(bio))
3805 /*
3806 * See above (SSL_want_read(s) with BIO_should_write(bio))
3807 */
3808 return SSL_ERROR_WANT_READ;
3809 else if (BIO_should_io_special(bio)) {
3810 reason = BIO_get_retry_reason(bio);
3811 if (reason == BIO_RR_CONNECT)
3812 return SSL_ERROR_WANT_CONNECT;
3813 else if (reason == BIO_RR_ACCEPT)
3814 return SSL_ERROR_WANT_ACCEPT;
3815 else
3816 return SSL_ERROR_SYSCALL;
3817 }
3818 }
3819 if (SSL_want_x509_lookup(s))
3820 return SSL_ERROR_WANT_X509_LOOKUP;
3821 if (SSL_want_async(s))
3822 return SSL_ERROR_WANT_ASYNC;
3823 if (SSL_want_async_job(s))
3824 return SSL_ERROR_WANT_ASYNC_JOB;
3825 if (SSL_want_client_hello_cb(s))
3826 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3827
3828 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3829 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3830 return SSL_ERROR_ZERO_RETURN;
3831
3832 return SSL_ERROR_SYSCALL;
3833 }
3834
3835 static int ssl_do_handshake_intern(void *vargs)
3836 {
3837 struct ssl_async_args *args;
3838 SSL *s;
3839
3840 args = (struct ssl_async_args *)vargs;
3841 s = args->s;
3842
3843 return s->handshake_func(s);
3844 }
3845
3846 int SSL_do_handshake(SSL *s)
3847 {
3848 int ret = 1;
3849
3850 if (s->handshake_func == NULL) {
3851 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3852 return -1;
3853 }
3854
3855 ossl_statem_check_finish_init(s, -1);
3856
3857 s->method->ssl_renegotiate_check(s, 0);
3858
3859 if (SSL_in_init(s) || SSL_in_before(s)) {
3860 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3861 struct ssl_async_args args;
3862
3863 args.s = s;
3864
3865 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3866 } else {
3867 ret = s->handshake_func(s);
3868 }
3869 }
3870 return ret;
3871 }
3872
3873 void SSL_set_accept_state(SSL *s)
3874 {
3875 s->server = 1;
3876 s->shutdown = 0;
3877 ossl_statem_clear(s);
3878 s->handshake_func = s->method->ssl_accept;
3879 clear_ciphers(s);
3880 }
3881
3882 void SSL_set_connect_state(SSL *s)
3883 {
3884 s->server = 0;
3885 s->shutdown = 0;
3886 ossl_statem_clear(s);
3887 s->handshake_func = s->method->ssl_connect;
3888 clear_ciphers(s);
3889 }
3890
3891 int ssl_undefined_function(SSL *s)
3892 {
3893 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3894 return 0;
3895 }
3896
3897 int ssl_undefined_void_function(void)
3898 {
3899 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3900 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3901 return 0;
3902 }
3903
3904 int ssl_undefined_const_function(const SSL *s)
3905 {
3906 return 0;
3907 }
3908
3909 const SSL_METHOD *ssl_bad_method(int ver)
3910 {
3911 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3912 return NULL;
3913 }
3914
3915 const char *ssl_protocol_to_string(int version)
3916 {
3917 switch(version)
3918 {
3919 case TLS1_3_VERSION:
3920 return "TLSv1.3";
3921
3922 case TLS1_2_VERSION:
3923 return "TLSv1.2";
3924
3925 case TLS1_1_VERSION:
3926 return "TLSv1.1";
3927
3928 case TLS1_VERSION:
3929 return "TLSv1";
3930
3931 case SSL3_VERSION:
3932 return "SSLv3";
3933
3934 case DTLS1_BAD_VER:
3935 return "DTLSv0.9";
3936
3937 case DTLS1_VERSION:
3938 return "DTLSv1";
3939
3940 case DTLS1_2_VERSION:
3941 return "DTLSv1.2";
3942
3943 default:
3944 return "unknown";
3945 }
3946 }
3947
3948 const char *SSL_get_version(const SSL *s)
3949 {
3950 return ssl_protocol_to_string(s->version);
3951 }
3952
3953 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3954 {
3955 STACK_OF(X509_NAME) *sk;
3956 X509_NAME *xn;
3957 int i;
3958
3959 if (src == NULL) {
3960 *dst = NULL;
3961 return 1;
3962 }
3963
3964 if ((sk = sk_X509_NAME_new_null()) == NULL)
3965 return 0;
3966 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3967 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3968 if (xn == NULL) {
3969 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3970 return 0;
3971 }
3972 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3973 X509_NAME_free(xn);
3974 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3975 return 0;
3976 }
3977 }
3978 *dst = sk;
3979
3980 return 1;
3981 }
3982
3983 SSL *SSL_dup(SSL *s)
3984 {
3985 SSL *ret;
3986 int i;
3987
3988 /* If we're not quiescent, just up_ref! */
3989 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3990 CRYPTO_UP_REF(&s->references, &i, s->lock);
3991 return s;
3992 }
3993
3994 /*
3995 * Otherwise, copy configuration state, and session if set.
3996 */
3997 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3998 return NULL;
3999
4000 if (s->session != NULL) {
4001 /*
4002 * Arranges to share the same session via up_ref. This "copies"
4003 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4004 */
4005 if (!SSL_copy_session_id(ret, s))
4006 goto err;
4007 } else {
4008 /*
4009 * No session has been established yet, so we have to expect that
4010 * s->cert or ret->cert will be changed later -- they should not both
4011 * point to the same object, and thus we can't use
4012 * SSL_copy_session_id.
4013 */
4014 if (!SSL_set_ssl_method(ret, s->method))
4015 goto err;
4016
4017 if (s->cert != NULL) {
4018 ssl_cert_free(ret->cert);
4019 ret->cert = ssl_cert_dup(s->cert);
4020 if (ret->cert == NULL)
4021 goto err;
4022 }
4023
4024 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4025 (int)s->sid_ctx_length))
4026 goto err;
4027 }
4028
4029 if (!ssl_dane_dup(ret, s))
4030 goto err;
4031 ret->version = s->version;
4032 ret->options = s->options;
4033 ret->min_proto_version = s->min_proto_version;
4034 ret->max_proto_version = s->max_proto_version;
4035 ret->mode = s->mode;
4036 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4037 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4038 ret->msg_callback = s->msg_callback;
4039 ret->msg_callback_arg = s->msg_callback_arg;
4040 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4041 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4042 ret->generate_session_id = s->generate_session_id;
4043
4044 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4045
4046 /* copy app data, a little dangerous perhaps */
4047 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4048 goto err;
4049
4050 ret->server = s->server;
4051 if (s->handshake_func) {
4052 if (s->server)
4053 SSL_set_accept_state(ret);
4054 else
4055 SSL_set_connect_state(ret);
4056 }
4057 ret->shutdown = s->shutdown;
4058 ret->hit = s->hit;
4059
4060 ret->default_passwd_callback = s->default_passwd_callback;
4061 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4062
4063 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4064
4065 /* dup the cipher_list and cipher_list_by_id stacks */
4066 if (s->cipher_list != NULL) {
4067 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4068 goto err;
4069 }
4070 if (s->cipher_list_by_id != NULL)
4071 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4072 == NULL)
4073 goto err;
4074
4075 /* Dup the client_CA list */
4076 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4077 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4078 goto err;
4079
4080 return ret;
4081
4082 err:
4083 SSL_free(ret);
4084 return NULL;
4085 }
4086
4087 void ssl_clear_cipher_ctx(SSL *s)
4088 {
4089 if (s->enc_read_ctx != NULL) {
4090 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4091 s->enc_read_ctx = NULL;
4092 }
4093 if (s->enc_write_ctx != NULL) {
4094 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4095 s->enc_write_ctx = NULL;
4096 }
4097 #ifndef OPENSSL_NO_COMP
4098 COMP_CTX_free(s->expand);
4099 s->expand = NULL;
4100 COMP_CTX_free(s->compress);
4101 s->compress = NULL;
4102 #endif
4103 }
4104
4105 X509 *SSL_get_certificate(const SSL *s)
4106 {
4107 if (s->cert != NULL)
4108 return s->cert->key->x509;
4109 else
4110 return NULL;
4111 }
4112
4113 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4114 {
4115 if (s->cert != NULL)
4116 return s->cert->key->privatekey;
4117 else
4118 return NULL;
4119 }
4120
4121 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4122 {
4123 if (ctx->cert != NULL)
4124 return ctx->cert->key->x509;
4125 else
4126 return NULL;
4127 }
4128
4129 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4130 {
4131 if (ctx->cert != NULL)
4132 return ctx->cert->key->privatekey;
4133 else
4134 return NULL;
4135 }
4136
4137 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4138 {
4139 if ((s->session != NULL) && (s->session->cipher != NULL))
4140 return s->session->cipher;
4141 return NULL;
4142 }
4143
4144 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4145 {
4146 return s->s3.tmp.new_cipher;
4147 }
4148
4149 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4150 {
4151 #ifndef OPENSSL_NO_COMP
4152 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4153 #else
4154 return NULL;
4155 #endif
4156 }
4157
4158 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4159 {
4160 #ifndef OPENSSL_NO_COMP
4161 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4162 #else
4163 return NULL;
4164 #endif
4165 }
4166
4167 int ssl_init_wbio_buffer(SSL *s)
4168 {
4169 BIO *bbio;
4170
4171 if (s->bbio != NULL) {
4172 /* Already buffered. */
4173 return 1;
4174 }
4175
4176 bbio = BIO_new(BIO_f_buffer());
4177 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4178 BIO_free(bbio);
4179 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
4180 return 0;
4181 }
4182 s->bbio = bbio;
4183 s->wbio = BIO_push(bbio, s->wbio);
4184
4185 return 1;
4186 }
4187
4188 int ssl_free_wbio_buffer(SSL *s)
4189 {
4190 /* callers ensure s is never null */
4191 if (s->bbio == NULL)
4192 return 1;
4193
4194 s->wbio = BIO_pop(s->wbio);
4195 BIO_free(s->bbio);
4196 s->bbio = NULL;
4197
4198 return 1;
4199 }
4200
4201 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4202 {
4203 ctx->quiet_shutdown = mode;
4204 }
4205
4206 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4207 {
4208 return ctx->quiet_shutdown;
4209 }
4210
4211 void SSL_set_quiet_shutdown(SSL *s, int mode)
4212 {
4213 s->quiet_shutdown = mode;
4214 }
4215
4216 int SSL_get_quiet_shutdown(const SSL *s)
4217 {
4218 return s->quiet_shutdown;
4219 }
4220
4221 void SSL_set_shutdown(SSL *s, int mode)
4222 {
4223 s->shutdown = mode;
4224 }
4225
4226 int SSL_get_shutdown(const SSL *s)
4227 {
4228 return s->shutdown;
4229 }
4230
4231 int SSL_version(const SSL *s)
4232 {
4233 return s->version;
4234 }
4235
4236 int SSL_client_version(const SSL *s)
4237 {
4238 return s->client_version;
4239 }
4240
4241 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4242 {
4243 return ssl->ctx;
4244 }
4245
4246 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4247 {
4248 CERT *new_cert;
4249 if (ssl->ctx == ctx)
4250 return ssl->ctx;
4251 if (ctx == NULL)
4252 ctx = ssl->session_ctx;
4253 new_cert = ssl_cert_dup(ctx->cert);
4254 if (new_cert == NULL) {
4255 return NULL;
4256 }
4257
4258 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4259 ssl_cert_free(new_cert);
4260 return NULL;
4261 }
4262
4263 ssl_cert_free(ssl->cert);
4264 ssl->cert = new_cert;
4265
4266 /*
4267 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4268 * so setter APIs must prevent invalid lengths from entering the system.
4269 */
4270 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4271 return NULL;
4272
4273 /*
4274 * If the session ID context matches that of the parent SSL_CTX,
4275 * inherit it from the new SSL_CTX as well. If however the context does
4276 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4277 * leave it unchanged.
4278 */
4279 if ((ssl->ctx != NULL) &&
4280 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4281 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4282 ssl->sid_ctx_length = ctx->sid_ctx_length;
4283 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4284 }
4285
4286 SSL_CTX_up_ref(ctx);
4287 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4288 ssl->ctx = ctx;
4289
4290 return ssl->ctx;
4291 }
4292
4293 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4294 {
4295 return X509_STORE_set_default_paths_with_libctx(ctx->cert_store,
4296 ctx->libctx, ctx->propq);
4297 }
4298
4299 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4300 {
4301 X509_LOOKUP *lookup;
4302
4303 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4304 if (lookup == NULL)
4305 return 0;
4306
4307 /* We ignore errors, in case the directory doesn't exist */
4308 ERR_set_mark();
4309
4310 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4311
4312 ERR_pop_to_mark();
4313
4314 return 1;
4315 }
4316
4317 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4318 {
4319 X509_LOOKUP *lookup;
4320
4321 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4322 if (lookup == NULL)
4323 return 0;
4324
4325 /* We ignore errors, in case the directory doesn't exist */
4326 ERR_set_mark();
4327
4328 X509_LOOKUP_load_file_with_libctx(lookup, NULL, X509_FILETYPE_DEFAULT,
4329 ctx->libctx, ctx->propq);
4330
4331 ERR_pop_to_mark();
4332
4333 return 1;
4334 }
4335
4336 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4337 {
4338 X509_LOOKUP *lookup;
4339
4340 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4341 if (lookup == NULL)
4342 return 0;
4343
4344 /* We ignore errors, in case the directory doesn't exist */
4345 ERR_set_mark();
4346
4347 X509_LOOKUP_add_store_with_libctx(lookup, NULL, ctx->libctx, ctx->propq);
4348
4349 ERR_pop_to_mark();
4350
4351 return 1;
4352 }
4353
4354 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4355 {
4356 return X509_STORE_load_file_with_libctx(ctx->cert_store, CAfile,
4357 ctx->libctx, ctx->propq);
4358 }
4359
4360 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4361 {
4362 return X509_STORE_load_path(ctx->cert_store, CApath);
4363 }
4364
4365 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4366 {
4367 return X509_STORE_load_store_with_libctx(ctx->cert_store, CAstore,
4368 ctx->libctx, ctx->propq);
4369 }
4370
4371 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4372 const char *CApath)
4373 {
4374 if (CAfile == NULL && CApath == NULL)
4375 return 0;
4376 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4377 return 0;
4378 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4379 return 0;
4380 return 1;
4381 }
4382
4383 void SSL_set_info_callback(SSL *ssl,
4384 void (*cb) (const SSL *ssl, int type, int val))
4385 {
4386 ssl->info_callback = cb;
4387 }
4388
4389 /*
4390 * One compiler (Diab DCC) doesn't like argument names in returned function
4391 * pointer.
4392 */
4393 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4394 int /* type */ ,
4395 int /* val */ ) {
4396 return ssl->info_callback;
4397 }
4398
4399 void SSL_set_verify_result(SSL *ssl, long arg)
4400 {
4401 ssl->verify_result = arg;
4402 }
4403
4404 long SSL_get_verify_result(const SSL *ssl)
4405 {
4406 return ssl->verify_result;
4407 }
4408
4409 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4410 {
4411 if (outlen == 0)
4412 return sizeof(ssl->s3.client_random);
4413 if (outlen > sizeof(ssl->s3.client_random))
4414 outlen = sizeof(ssl->s3.client_random);
4415 memcpy(out, ssl->s3.client_random, outlen);
4416 return outlen;
4417 }
4418
4419 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4420 {
4421 if (outlen == 0)
4422 return sizeof(ssl->s3.server_random);
4423 if (outlen > sizeof(ssl->s3.server_random))
4424 outlen = sizeof(ssl->s3.server_random);
4425 memcpy(out, ssl->s3.server_random, outlen);
4426 return outlen;
4427 }
4428
4429 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4430 unsigned char *out, size_t outlen)
4431 {
4432 if (outlen == 0)
4433 return session->master_key_length;
4434 if (outlen > session->master_key_length)
4435 outlen = session->master_key_length;
4436 memcpy(out, session->master_key, outlen);
4437 return outlen;
4438 }
4439
4440 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4441 size_t len)
4442 {
4443 if (len > sizeof(sess->master_key))
4444 return 0;
4445
4446 memcpy(sess->master_key, in, len);
4447 sess->master_key_length = len;
4448 return 1;
4449 }
4450
4451
4452 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4453 {
4454 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4455 }
4456
4457 void *SSL_get_ex_data(const SSL *s, int idx)
4458 {
4459 return CRYPTO_get_ex_data(&s->ex_data, idx);
4460 }
4461
4462 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4463 {
4464 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4465 }
4466
4467 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4468 {
4469 return CRYPTO_get_ex_data(&s->ex_data, idx);
4470 }
4471
4472 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4473 {
4474 return ctx->cert_store;
4475 }
4476
4477 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4478 {
4479 X509_STORE_free(ctx->cert_store);
4480 ctx->cert_store = store;
4481 }
4482
4483 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4484 {
4485 if (store != NULL)
4486 X509_STORE_up_ref(store);
4487 SSL_CTX_set_cert_store(ctx, store);
4488 }
4489
4490 int SSL_want(const SSL *s)
4491 {
4492 return s->rwstate;
4493 }
4494
4495 /**
4496 * \brief Set the callback for generating temporary DH keys.
4497 * \param ctx the SSL context.
4498 * \param dh the callback
4499 */
4500
4501 #ifndef OPENSSL_NO_DH
4502 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4503 DH *(*dh) (SSL *ssl, int is_export,
4504 int keylength))
4505 {
4506 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4507 }
4508
4509 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4510 int keylength))
4511 {
4512 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4513 }
4514 #endif
4515
4516 #ifndef OPENSSL_NO_PSK
4517 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4518 {
4519 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4520 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4521 return 0;
4522 }
4523 OPENSSL_free(ctx->cert->psk_identity_hint);
4524 if (identity_hint != NULL) {
4525 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4526 if (ctx->cert->psk_identity_hint == NULL)
4527 return 0;
4528 } else
4529 ctx->cert->psk_identity_hint = NULL;
4530 return 1;
4531 }
4532
4533 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4534 {
4535 if (s == NULL)
4536 return 0;
4537
4538 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4539 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4540 return 0;
4541 }
4542 OPENSSL_free(s->cert->psk_identity_hint);
4543 if (identity_hint != NULL) {
4544 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4545 if (s->cert->psk_identity_hint == NULL)
4546 return 0;
4547 } else
4548 s->cert->psk_identity_hint = NULL;
4549 return 1;
4550 }
4551
4552 const char *SSL_get_psk_identity_hint(const SSL *s)
4553 {
4554 if (s == NULL || s->session == NULL)
4555 return NULL;
4556 return s->session->psk_identity_hint;
4557 }
4558
4559 const char *SSL_get_psk_identity(const SSL *s)
4560 {
4561 if (s == NULL || s->session == NULL)
4562 return NULL;
4563 return s->session->psk_identity;
4564 }
4565
4566 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4567 {
4568 s->psk_client_callback = cb;
4569 }
4570
4571 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4572 {
4573 ctx->psk_client_callback = cb;
4574 }
4575
4576 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4577 {
4578 s->psk_server_callback = cb;
4579 }
4580
4581 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4582 {
4583 ctx->psk_server_callback = cb;
4584 }
4585 #endif
4586
4587 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4588 {
4589 s->psk_find_session_cb = cb;
4590 }
4591
4592 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4593 SSL_psk_find_session_cb_func cb)
4594 {
4595 ctx->psk_find_session_cb = cb;
4596 }
4597
4598 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4599 {
4600 s->psk_use_session_cb = cb;
4601 }
4602
4603 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4604 SSL_psk_use_session_cb_func cb)
4605 {
4606 ctx->psk_use_session_cb = cb;
4607 }
4608
4609 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4610 void (*cb) (int write_p, int version,
4611 int content_type, const void *buf,
4612 size_t len, SSL *ssl, void *arg))
4613 {
4614 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4615 }
4616
4617 void SSL_set_msg_callback(SSL *ssl,
4618 void (*cb) (int write_p, int version,
4619 int content_type, const void *buf,
4620 size_t len, SSL *ssl, void *arg))
4621 {
4622 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4623 }
4624
4625 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4626 int (*cb) (SSL *ssl,
4627 int
4628 is_forward_secure))
4629 {
4630 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4631 (void (*)(void))cb);
4632 }
4633
4634 void SSL_set_not_resumable_session_callback(SSL *ssl,
4635 int (*cb) (SSL *ssl,
4636 int is_forward_secure))
4637 {
4638 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4639 (void (*)(void))cb);
4640 }
4641
4642 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4643 size_t (*cb) (SSL *ssl, int type,
4644 size_t len, void *arg))
4645 {
4646 ctx->record_padding_cb = cb;
4647 }
4648
4649 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4650 {
4651 ctx->record_padding_arg = arg;
4652 }
4653
4654 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4655 {
4656 return ctx->record_padding_arg;
4657 }
4658
4659 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4660 {
4661 /* block size of 0 or 1 is basically no padding */
4662 if (block_size == 1)
4663 ctx->block_padding = 0;
4664 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4665 ctx->block_padding = block_size;
4666 else
4667 return 0;
4668 return 1;
4669 }
4670
4671 int SSL_set_record_padding_callback(SSL *ssl,
4672 size_t (*cb) (SSL *ssl, int type,
4673 size_t len, void *arg))
4674 {
4675 BIO *b;
4676
4677 b = SSL_get_wbio(ssl);
4678 if (b == NULL || !BIO_get_ktls_send(b)) {
4679 ssl->record_padding_cb = cb;
4680 return 1;
4681 }
4682 return 0;
4683 }
4684
4685 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4686 {
4687 ssl->record_padding_arg = arg;
4688 }
4689
4690 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4691 {
4692 return ssl->record_padding_arg;
4693 }
4694
4695 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4696 {
4697 /* block size of 0 or 1 is basically no padding */
4698 if (block_size == 1)
4699 ssl->block_padding = 0;
4700 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4701 ssl->block_padding = block_size;
4702 else
4703 return 0;
4704 return 1;
4705 }
4706
4707 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4708 {
4709 s->num_tickets = num_tickets;
4710
4711 return 1;
4712 }
4713
4714 size_t SSL_get_num_tickets(const SSL *s)
4715 {
4716 return s->num_tickets;
4717 }
4718
4719 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4720 {
4721 ctx->num_tickets = num_tickets;
4722
4723 return 1;
4724 }
4725
4726 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4727 {
4728 return ctx->num_tickets;
4729 }
4730
4731 /*
4732 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4733 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4734 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4735 * Returns the newly allocated ctx;
4736 */
4737
4738 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4739 {
4740 ssl_clear_hash_ctx(hash);
4741 *hash = EVP_MD_CTX_new();
4742 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4743 EVP_MD_CTX_free(*hash);
4744 *hash = NULL;
4745 return NULL;
4746 }
4747 return *hash;
4748 }
4749
4750 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4751 {
4752
4753 EVP_MD_CTX_free(*hash);
4754 *hash = NULL;
4755 }
4756
4757 /* Retrieve handshake hashes */
4758 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4759 size_t *hashlen)
4760 {
4761 EVP_MD_CTX *ctx = NULL;
4762 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4763 int hashleni = EVP_MD_CTX_size(hdgst);
4764 int ret = 0;
4765
4766 if (hashleni < 0 || (size_t)hashleni > outlen) {
4767 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4768 ERR_R_INTERNAL_ERROR);
4769 goto err;
4770 }
4771
4772 ctx = EVP_MD_CTX_new();
4773 if (ctx == NULL)
4774 goto err;
4775
4776 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4777 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4778 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4779 ERR_R_INTERNAL_ERROR);
4780 goto err;
4781 }
4782
4783 *hashlen = hashleni;
4784
4785 ret = 1;
4786 err:
4787 EVP_MD_CTX_free(ctx);
4788 return ret;
4789 }
4790
4791 int SSL_session_reused(const SSL *s)
4792 {
4793 return s->hit;
4794 }
4795
4796 int SSL_is_server(const SSL *s)
4797 {
4798 return s->server;
4799 }
4800
4801 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4802 void SSL_set_debug(SSL *s, int debug)
4803 {
4804 /* Old function was do-nothing anyway... */
4805 (void)s;
4806 (void)debug;
4807 }
4808 #endif
4809
4810 void SSL_set_security_level(SSL *s, int level)
4811 {
4812 s->cert->sec_level = level;
4813 }
4814
4815 int SSL_get_security_level(const SSL *s)
4816 {
4817 return s->cert->sec_level;
4818 }
4819
4820 void SSL_set_security_callback(SSL *s,
4821 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4822 int op, int bits, int nid,
4823 void *other, void *ex))
4824 {
4825 s->cert->sec_cb = cb;
4826 }
4827
4828 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4829 const SSL_CTX *ctx, int op,
4830 int bits, int nid, void *other,
4831 void *ex) {
4832 return s->cert->sec_cb;
4833 }
4834
4835 void SSL_set0_security_ex_data(SSL *s, void *ex)
4836 {
4837 s->cert->sec_ex = ex;
4838 }
4839
4840 void *SSL_get0_security_ex_data(const SSL *s)
4841 {
4842 return s->cert->sec_ex;
4843 }
4844
4845 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4846 {
4847 ctx->cert->sec_level = level;
4848 }
4849
4850 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4851 {
4852 return ctx->cert->sec_level;
4853 }
4854
4855 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4856 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4857 int op, int bits, int nid,
4858 void *other, void *ex))
4859 {
4860 ctx->cert->sec_cb = cb;
4861 }
4862
4863 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4864 const SSL_CTX *ctx,
4865 int op, int bits,
4866 int nid,
4867 void *other,
4868 void *ex) {
4869 return ctx->cert->sec_cb;
4870 }
4871
4872 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4873 {
4874 ctx->cert->sec_ex = ex;
4875 }
4876
4877 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4878 {
4879 return ctx->cert->sec_ex;
4880 }
4881
4882 /*
4883 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4884 * can return unsigned long, instead of the generic long return value from the
4885 * control interface.
4886 */
4887 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4888 {
4889 return ctx->options;
4890 }
4891
4892 unsigned long SSL_get_options(const SSL *s)
4893 {
4894 return s->options;
4895 }
4896
4897 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4898 {
4899 return ctx->options |= op;
4900 }
4901
4902 unsigned long SSL_set_options(SSL *s, unsigned long op)
4903 {
4904 return s->options |= op;
4905 }
4906
4907 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4908 {
4909 return ctx->options &= ~op;
4910 }
4911
4912 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4913 {
4914 return s->options &= ~op;
4915 }
4916
4917 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4918 {
4919 return s->verified_chain;
4920 }
4921
4922 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4923
4924 #ifndef OPENSSL_NO_CT
4925
4926 /*
4927 * Moves SCTs from the |src| stack to the |dst| stack.
4928 * The source of each SCT will be set to |origin|.
4929 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4930 * the caller.
4931 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4932 */
4933 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4934 sct_source_t origin)
4935 {
4936 int scts_moved = 0;
4937 SCT *sct = NULL;
4938
4939 if (*dst == NULL) {
4940 *dst = sk_SCT_new_null();
4941 if (*dst == NULL) {
4942 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4943 goto err;
4944 }
4945 }
4946
4947 while ((sct = sk_SCT_pop(src)) != NULL) {
4948 if (SCT_set_source(sct, origin) != 1)
4949 goto err;
4950
4951 if (sk_SCT_push(*dst, sct) <= 0)
4952 goto err;
4953 scts_moved += 1;
4954 }
4955
4956 return scts_moved;
4957 err:
4958 if (sct != NULL)
4959 sk_SCT_push(src, sct); /* Put the SCT back */
4960 return -1;
4961 }
4962
4963 /*
4964 * Look for data collected during ServerHello and parse if found.
4965 * Returns the number of SCTs extracted.
4966 */
4967 static int ct_extract_tls_extension_scts(SSL *s)
4968 {
4969 int scts_extracted = 0;
4970
4971 if (s->ext.scts != NULL) {
4972 const unsigned char *p = s->ext.scts;
4973 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4974
4975 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4976
4977 SCT_LIST_free(scts);
4978 }
4979
4980 return scts_extracted;
4981 }
4982
4983 /*
4984 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4985 * contains an SCT X509 extension. They will be stored in |s->scts|.
4986 * Returns:
4987 * - The number of SCTs extracted, assuming an OCSP response exists.
4988 * - 0 if no OCSP response exists or it contains no SCTs.
4989 * - A negative integer if an error occurs.
4990 */
4991 static int ct_extract_ocsp_response_scts(SSL *s)
4992 {
4993 # ifndef OPENSSL_NO_OCSP
4994 int scts_extracted = 0;
4995 const unsigned char *p;
4996 OCSP_BASICRESP *br = NULL;
4997 OCSP_RESPONSE *rsp = NULL;
4998 STACK_OF(SCT) *scts = NULL;
4999 int i;
5000
5001 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5002 goto err;
5003
5004 p = s->ext.ocsp.resp;
5005 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5006 if (rsp == NULL)
5007 goto err;
5008
5009 br = OCSP_response_get1_basic(rsp);
5010 if (br == NULL)
5011 goto err;
5012
5013 for (i = 0; i < OCSP_resp_count(br); ++i) {
5014 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5015
5016 if (single == NULL)
5017 continue;
5018
5019 scts =
5020 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5021 scts_extracted =
5022 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5023 if (scts_extracted < 0)
5024 goto err;
5025 }
5026 err:
5027 SCT_LIST_free(scts);
5028 OCSP_BASICRESP_free(br);
5029 OCSP_RESPONSE_free(rsp);
5030 return scts_extracted;
5031 # else
5032 /* Behave as if no OCSP response exists */
5033 return 0;
5034 # endif
5035 }
5036
5037 /*
5038 * Attempts to extract SCTs from the peer certificate.
5039 * Return the number of SCTs extracted, or a negative integer if an error
5040 * occurs.
5041 */
5042 static int ct_extract_x509v3_extension_scts(SSL *s)
5043 {
5044 int scts_extracted = 0;
5045 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5046
5047 if (cert != NULL) {
5048 STACK_OF(SCT) *scts =
5049 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5050
5051 scts_extracted =
5052 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5053
5054 SCT_LIST_free(scts);
5055 }
5056
5057 return scts_extracted;
5058 }
5059
5060 /*
5061 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5062 * response (if it exists) and X509v3 extensions in the certificate.
5063 * Returns NULL if an error occurs.
5064 */
5065 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5066 {
5067 if (!s->scts_parsed) {
5068 if (ct_extract_tls_extension_scts(s) < 0 ||
5069 ct_extract_ocsp_response_scts(s) < 0 ||
5070 ct_extract_x509v3_extension_scts(s) < 0)
5071 goto err;
5072
5073 s->scts_parsed = 1;
5074 }
5075 return s->scts;
5076 err:
5077 return NULL;
5078 }
5079
5080 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5081 const STACK_OF(SCT) *scts, void *unused_arg)
5082 {
5083 return 1;
5084 }
5085
5086 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5087 const STACK_OF(SCT) *scts, void *unused_arg)
5088 {
5089 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5090 int i;
5091
5092 for (i = 0; i < count; ++i) {
5093 SCT *sct = sk_SCT_value(scts, i);
5094 int status = SCT_get_validation_status(sct);
5095
5096 if (status == SCT_VALIDATION_STATUS_VALID)
5097 return 1;
5098 }
5099 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5100 return 0;
5101 }
5102
5103 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5104 void *arg)
5105 {
5106 /*
5107 * Since code exists that uses the custom extension handler for CT, look
5108 * for this and throw an error if they have already registered to use CT.
5109 */
5110 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5111 TLSEXT_TYPE_signed_certificate_timestamp))
5112 {
5113 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5114 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5115 return 0;
5116 }
5117
5118 if (callback != NULL) {
5119 /*
5120 * If we are validating CT, then we MUST accept SCTs served via OCSP
5121 */
5122 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5123 return 0;
5124 }
5125
5126 s->ct_validation_callback = callback;
5127 s->ct_validation_callback_arg = arg;
5128
5129 return 1;
5130 }
5131
5132 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5133 ssl_ct_validation_cb callback, void *arg)
5134 {
5135 /*
5136 * Since code exists that uses the custom extension handler for CT, look for
5137 * this and throw an error if they have already registered to use CT.
5138 */
5139 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5140 TLSEXT_TYPE_signed_certificate_timestamp))
5141 {
5142 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5143 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5144 return 0;
5145 }
5146
5147 ctx->ct_validation_callback = callback;
5148 ctx->ct_validation_callback_arg = arg;
5149 return 1;
5150 }
5151
5152 int SSL_ct_is_enabled(const SSL *s)
5153 {
5154 return s->ct_validation_callback != NULL;
5155 }
5156
5157 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5158 {
5159 return ctx->ct_validation_callback != NULL;
5160 }
5161
5162 int ssl_validate_ct(SSL *s)
5163 {
5164 int ret = 0;
5165 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5166 X509 *issuer;
5167 SSL_DANE *dane = &s->dane;
5168 CT_POLICY_EVAL_CTX *ctx = NULL;
5169 const STACK_OF(SCT) *scts;
5170
5171 /*
5172 * If no callback is set, the peer is anonymous, or its chain is invalid,
5173 * skip SCT validation - just return success. Applications that continue
5174 * handshakes without certificates, with unverified chains, or pinned leaf
5175 * certificates are outside the scope of the WebPKI and CT.
5176 *
5177 * The above exclusions notwithstanding the vast majority of peers will
5178 * have rather ordinary certificate chains validated by typical
5179 * applications that perform certificate verification and therefore will
5180 * process SCTs when enabled.
5181 */
5182 if (s->ct_validation_callback == NULL || cert == NULL ||
5183 s->verify_result != X509_V_OK ||
5184 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5185 return 1;
5186
5187 /*
5188 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5189 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5190 */
5191 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5192 switch (dane->mtlsa->usage) {
5193 case DANETLS_USAGE_DANE_TA:
5194 case DANETLS_USAGE_DANE_EE:
5195 return 1;
5196 }
5197 }
5198
5199 ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
5200 if (ctx == NULL) {
5201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5202 ERR_R_MALLOC_FAILURE);
5203 goto end;
5204 }
5205
5206 issuer = sk_X509_value(s->verified_chain, 1);
5207 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5208 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5209 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5210 CT_POLICY_EVAL_CTX_set_time(
5211 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5212
5213 scts = SSL_get0_peer_scts(s);
5214
5215 /*
5216 * This function returns success (> 0) only when all the SCTs are valid, 0
5217 * when some are invalid, and < 0 on various internal errors (out of
5218 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5219 * reason to abort the handshake, that decision is up to the callback.
5220 * Therefore, we error out only in the unexpected case that the return
5221 * value is negative.
5222 *
5223 * XXX: One might well argue that the return value of this function is an
5224 * unfortunate design choice. Its job is only to determine the validation
5225 * status of each of the provided SCTs. So long as it correctly separates
5226 * the wheat from the chaff it should return success. Failure in this case
5227 * ought to correspond to an inability to carry out its duties.
5228 */
5229 if (SCT_LIST_validate(scts, ctx) < 0) {
5230 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5231 SSL_R_SCT_VERIFICATION_FAILED);
5232 goto end;
5233 }
5234
5235 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5236 if (ret < 0)
5237 ret = 0; /* This function returns 0 on failure */
5238 if (!ret)
5239 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5240 SSL_R_CALLBACK_FAILED);
5241
5242 end:
5243 CT_POLICY_EVAL_CTX_free(ctx);
5244 /*
5245 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5246 * failure return code here. Also the application may wish the complete
5247 * the handshake, and then disconnect cleanly at a higher layer, after
5248 * checking the verification status of the completed connection.
5249 *
5250 * We therefore force a certificate verification failure which will be
5251 * visible via SSL_get_verify_result() and cached as part of any resumed
5252 * session.
5253 *
5254 * Note: the permissive callback is for information gathering only, always
5255 * returns success, and does not affect verification status. Only the
5256 * strict callback or a custom application-specified callback can trigger
5257 * connection failure or record a verification error.
5258 */
5259 if (ret <= 0)
5260 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5261 return ret;
5262 }
5263
5264 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5265 {
5266 switch (validation_mode) {
5267 default:
5268 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5269 return 0;
5270 case SSL_CT_VALIDATION_PERMISSIVE:
5271 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5272 case SSL_CT_VALIDATION_STRICT:
5273 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5274 }
5275 }
5276
5277 int SSL_enable_ct(SSL *s, int validation_mode)
5278 {
5279 switch (validation_mode) {
5280 default:
5281 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5282 return 0;
5283 case SSL_CT_VALIDATION_PERMISSIVE:
5284 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5285 case SSL_CT_VALIDATION_STRICT:
5286 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5287 }
5288 }
5289
5290 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5291 {
5292 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5293 }
5294
5295 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5296 {
5297 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5298 }
5299
5300 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5301 {
5302 CTLOG_STORE_free(ctx->ctlog_store);
5303 ctx->ctlog_store = logs;
5304 }
5305
5306 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5307 {
5308 return ctx->ctlog_store;
5309 }
5310
5311 #endif /* OPENSSL_NO_CT */
5312
5313 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5314 void *arg)
5315 {
5316 c->client_hello_cb = cb;
5317 c->client_hello_cb_arg = arg;
5318 }
5319
5320 int SSL_client_hello_isv2(SSL *s)
5321 {
5322 if (s->clienthello == NULL)
5323 return 0;
5324 return s->clienthello->isv2;
5325 }
5326
5327 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5328 {
5329 if (s->clienthello == NULL)
5330 return 0;
5331 return s->clienthello->legacy_version;
5332 }
5333
5334 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5335 {
5336 if (s->clienthello == NULL)
5337 return 0;
5338 if (out != NULL)
5339 *out = s->clienthello->random;
5340 return SSL3_RANDOM_SIZE;
5341 }
5342
5343 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5344 {
5345 if (s->clienthello == NULL)
5346 return 0;
5347 if (out != NULL)
5348 *out = s->clienthello->session_id;
5349 return s->clienthello->session_id_len;
5350 }
5351
5352 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5353 {
5354 if (s->clienthello == NULL)
5355 return 0;
5356 if (out != NULL)
5357 *out = PACKET_data(&s->clienthello->ciphersuites);
5358 return PACKET_remaining(&s->clienthello->ciphersuites);
5359 }
5360
5361 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5362 {
5363 if (s->clienthello == NULL)
5364 return 0;
5365 if (out != NULL)
5366 *out = s->clienthello->compressions;
5367 return s->clienthello->compressions_len;
5368 }
5369
5370 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5371 {
5372 RAW_EXTENSION *ext;
5373 int *present;
5374 size_t num = 0, i;
5375
5376 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5377 return 0;
5378 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5379 ext = s->clienthello->pre_proc_exts + i;
5380 if (ext->present)
5381 num++;
5382 }
5383 if (num == 0) {
5384 *out = NULL;
5385 *outlen = 0;
5386 return 1;
5387 }
5388 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5389 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5390 ERR_R_MALLOC_FAILURE);
5391 return 0;
5392 }
5393 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5394 ext = s->clienthello->pre_proc_exts + i;
5395 if (ext->present) {
5396 if (ext->received_order >= num)
5397 goto err;
5398 present[ext->received_order] = ext->type;
5399 }
5400 }
5401 *out = present;
5402 *outlen = num;
5403 return 1;
5404 err:
5405 OPENSSL_free(present);
5406 return 0;
5407 }
5408
5409 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5410 size_t *outlen)
5411 {
5412 size_t i;
5413 RAW_EXTENSION *r;
5414
5415 if (s->clienthello == NULL)
5416 return 0;
5417 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5418 r = s->clienthello->pre_proc_exts + i;
5419 if (r->present && r->type == type) {
5420 if (out != NULL)
5421 *out = PACKET_data(&r->data);
5422 if (outlen != NULL)
5423 *outlen = PACKET_remaining(&r->data);
5424 return 1;
5425 }
5426 }
5427 return 0;
5428 }
5429
5430 int SSL_free_buffers(SSL *ssl)
5431 {
5432 RECORD_LAYER *rl = &ssl->rlayer;
5433
5434 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5435 return 0;
5436
5437 RECORD_LAYER_release(rl);
5438 return 1;
5439 }
5440
5441 int SSL_alloc_buffers(SSL *ssl)
5442 {
5443 return ssl3_setup_buffers(ssl);
5444 }
5445
5446 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5447 {
5448 ctx->keylog_callback = cb;
5449 }
5450
5451 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5452 {
5453 return ctx->keylog_callback;
5454 }
5455
5456 static int nss_keylog_int(const char *prefix,
5457 SSL *ssl,
5458 const uint8_t *parameter_1,
5459 size_t parameter_1_len,
5460 const uint8_t *parameter_2,
5461 size_t parameter_2_len)
5462 {
5463 char *out = NULL;
5464 char *cursor = NULL;
5465 size_t out_len = 0;
5466 size_t i;
5467 size_t prefix_len;
5468
5469 if (ssl->ctx->keylog_callback == NULL)
5470 return 1;
5471
5472 /*
5473 * Our output buffer will contain the following strings, rendered with
5474 * space characters in between, terminated by a NULL character: first the
5475 * prefix, then the first parameter, then the second parameter. The
5476 * meaning of each parameter depends on the specific key material being
5477 * logged. Note that the first and second parameters are encoded in
5478 * hexadecimal, so we need a buffer that is twice their lengths.
5479 */
5480 prefix_len = strlen(prefix);
5481 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5482 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5483 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5484 ERR_R_MALLOC_FAILURE);
5485 return 0;
5486 }
5487
5488 strcpy(cursor, prefix);
5489 cursor += prefix_len;
5490 *cursor++ = ' ';
5491
5492 for (i = 0; i < parameter_1_len; i++) {
5493 sprintf(cursor, "%02x", parameter_1[i]);
5494 cursor += 2;
5495 }
5496 *cursor++ = ' ';
5497
5498 for (i = 0; i < parameter_2_len; i++) {
5499 sprintf(cursor, "%02x", parameter_2[i]);
5500 cursor += 2;
5501 }
5502 *cursor = '\0';
5503
5504 ssl->ctx->keylog_callback(ssl, (const char *)out);
5505 OPENSSL_clear_free(out, out_len);
5506 return 1;
5507
5508 }
5509
5510 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5511 const uint8_t *encrypted_premaster,
5512 size_t encrypted_premaster_len,
5513 const uint8_t *premaster,
5514 size_t premaster_len)
5515 {
5516 if (encrypted_premaster_len < 8) {
5517 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5518 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5519 return 0;
5520 }
5521
5522 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5523 return nss_keylog_int("RSA",
5524 ssl,
5525 encrypted_premaster,
5526 8,
5527 premaster,
5528 premaster_len);
5529 }
5530
5531 int ssl_log_secret(SSL *ssl,
5532 const char *label,
5533 const uint8_t *secret,
5534 size_t secret_len)
5535 {
5536 return nss_keylog_int(label,
5537 ssl,
5538 ssl->s3.client_random,
5539 SSL3_RANDOM_SIZE,
5540 secret,
5541 secret_len);
5542 }
5543
5544 #define SSLV2_CIPHER_LEN 3
5545
5546 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5547 {
5548 int n;
5549
5550 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5551
5552 if (PACKET_remaining(cipher_suites) == 0) {
5553 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5554 SSL_R_NO_CIPHERS_SPECIFIED);
5555 return 0;
5556 }
5557
5558 if (PACKET_remaining(cipher_suites) % n != 0) {
5559 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5560 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5561 return 0;
5562 }
5563
5564 OPENSSL_free(s->s3.tmp.ciphers_raw);
5565 s->s3.tmp.ciphers_raw = NULL;
5566 s->s3.tmp.ciphers_rawlen = 0;
5567
5568 if (sslv2format) {
5569 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5570 PACKET sslv2ciphers = *cipher_suites;
5571 unsigned int leadbyte;
5572 unsigned char *raw;
5573
5574 /*
5575 * We store the raw ciphers list in SSLv3+ format so we need to do some
5576 * preprocessing to convert the list first. If there are any SSLv2 only
5577 * ciphersuites with a non-zero leading byte then we are going to
5578 * slightly over allocate because we won't store those. But that isn't a
5579 * problem.
5580 */
5581 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5582 s->s3.tmp.ciphers_raw = raw;
5583 if (raw == NULL) {
5584 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5585 ERR_R_MALLOC_FAILURE);
5586 return 0;
5587 }
5588 for (s->s3.tmp.ciphers_rawlen = 0;
5589 PACKET_remaining(&sslv2ciphers) > 0;
5590 raw += TLS_CIPHER_LEN) {
5591 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5592 || (leadbyte == 0
5593 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5594 TLS_CIPHER_LEN))
5595 || (leadbyte != 0
5596 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5597 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5598 SSL_R_BAD_PACKET);
5599 OPENSSL_free(s->s3.tmp.ciphers_raw);
5600 s->s3.tmp.ciphers_raw = NULL;
5601 s->s3.tmp.ciphers_rawlen = 0;
5602 return 0;
5603 }
5604 if (leadbyte == 0)
5605 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5606 }
5607 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5608 &s->s3.tmp.ciphers_rawlen)) {
5609 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5610 ERR_R_INTERNAL_ERROR);
5611 return 0;
5612 }
5613 return 1;
5614 }
5615
5616 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5617 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5618 STACK_OF(SSL_CIPHER) **scsvs)
5619 {
5620 PACKET pkt;
5621
5622 if (!PACKET_buf_init(&pkt, bytes, len))
5623 return 0;
5624 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5625 }
5626
5627 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5628 STACK_OF(SSL_CIPHER) **skp,
5629 STACK_OF(SSL_CIPHER) **scsvs_out,
5630 int sslv2format, int fatal)
5631 {
5632 const SSL_CIPHER *c;
5633 STACK_OF(SSL_CIPHER) *sk = NULL;
5634 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5635 int n;
5636 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5637 unsigned char cipher[SSLV2_CIPHER_LEN];
5638
5639 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5640
5641 if (PACKET_remaining(cipher_suites) == 0) {
5642 if (fatal)
5643 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5644 SSL_R_NO_CIPHERS_SPECIFIED);
5645 else
5646 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5647 return 0;
5648 }
5649
5650 if (PACKET_remaining(cipher_suites) % n != 0) {
5651 if (fatal)
5652 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5653 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5654 else
5655 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5656 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5657 return 0;
5658 }
5659
5660 sk = sk_SSL_CIPHER_new_null();
5661 scsvs = sk_SSL_CIPHER_new_null();
5662 if (sk == NULL || scsvs == NULL) {
5663 if (fatal)
5664 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5665 ERR_R_MALLOC_FAILURE);
5666 else
5667 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5668 goto err;
5669 }
5670
5671 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5672 /*
5673 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5674 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5675 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5676 */
5677 if (sslv2format && cipher[0] != '\0')
5678 continue;
5679
5680 /* For SSLv2-compat, ignore leading 0-byte. */
5681 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5682 if (c != NULL) {
5683 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5684 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5685 if (fatal)
5686 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5687 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5688 else
5689 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5690 goto err;
5691 }
5692 }
5693 }
5694 if (PACKET_remaining(cipher_suites) > 0) {
5695 if (fatal)
5696 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5697 SSL_R_BAD_LENGTH);
5698 else
5699 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5700 goto err;
5701 }
5702
5703 if (skp != NULL)
5704 *skp = sk;
5705 else
5706 sk_SSL_CIPHER_free(sk);
5707 if (scsvs_out != NULL)
5708 *scsvs_out = scsvs;
5709 else
5710 sk_SSL_CIPHER_free(scsvs);
5711 return 1;
5712 err:
5713 sk_SSL_CIPHER_free(sk);
5714 sk_SSL_CIPHER_free(scsvs);
5715 return 0;
5716 }
5717
5718 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5719 {
5720 ctx->max_early_data = max_early_data;
5721
5722 return 1;
5723 }
5724
5725 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5726 {
5727 return ctx->max_early_data;
5728 }
5729
5730 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5731 {
5732 s->max_early_data = max_early_data;
5733
5734 return 1;
5735 }
5736
5737 uint32_t SSL_get_max_early_data(const SSL *s)
5738 {
5739 return s->max_early_data;
5740 }
5741
5742 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5743 {
5744 ctx->recv_max_early_data = recv_max_early_data;
5745
5746 return 1;
5747 }
5748
5749 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5750 {
5751 return ctx->recv_max_early_data;
5752 }
5753
5754 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5755 {
5756 s->recv_max_early_data = recv_max_early_data;
5757
5758 return 1;
5759 }
5760
5761 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5762 {
5763 return s->recv_max_early_data;
5764 }
5765
5766 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5767 {
5768 /* Return any active Max Fragment Len extension */
5769 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5770 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5771
5772 /* return current SSL connection setting */
5773 return ssl->max_send_fragment;
5774 }
5775
5776 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5777 {
5778 /* Return a value regarding an active Max Fragment Len extension */
5779 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5780 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5781 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5782
5783 /* else limit |split_send_fragment| to current |max_send_fragment| */
5784 if (ssl->split_send_fragment > ssl->max_send_fragment)
5785 return ssl->max_send_fragment;
5786
5787 /* return current SSL connection setting */
5788 return ssl->split_send_fragment;
5789 }
5790
5791 int SSL_stateless(SSL *s)
5792 {
5793 int ret;
5794
5795 /* Ensure there is no state left over from a previous invocation */
5796 if (!SSL_clear(s))
5797 return 0;
5798
5799 ERR_clear_error();
5800
5801 s->s3.flags |= TLS1_FLAGS_STATELESS;
5802 ret = SSL_accept(s);
5803 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5804
5805 if (ret > 0 && s->ext.cookieok)
5806 return 1;
5807
5808 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5809 return 0;
5810
5811 return -1;
5812 }
5813
5814 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5815 {
5816 ctx->pha_enabled = val;
5817 }
5818
5819 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5820 {
5821 ssl->pha_enabled = val;
5822 }
5823
5824 int SSL_verify_client_post_handshake(SSL *ssl)
5825 {
5826 if (!SSL_IS_TLS13(ssl)) {
5827 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5828 return 0;
5829 }
5830 if (!ssl->server) {
5831 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5832 return 0;
5833 }
5834
5835 if (!SSL_is_init_finished(ssl)) {
5836 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5837 return 0;
5838 }
5839
5840 switch (ssl->post_handshake_auth) {
5841 case SSL_PHA_NONE:
5842 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5843 return 0;
5844 default:
5845 case SSL_PHA_EXT_SENT:
5846 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5847 return 0;
5848 case SSL_PHA_EXT_RECEIVED:
5849 break;
5850 case SSL_PHA_REQUEST_PENDING:
5851 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5852 return 0;
5853 case SSL_PHA_REQUESTED:
5854 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5855 return 0;
5856 }
5857
5858 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5859
5860 /* checks verify_mode and algorithm_auth */
5861 if (!send_certificate_request(ssl)) {
5862 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5863 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5864 return 0;
5865 }
5866
5867 ossl_statem_set_in_init(ssl, 1);
5868 return 1;
5869 }
5870
5871 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5872 SSL_CTX_generate_session_ticket_fn gen_cb,
5873 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5874 void *arg)
5875 {
5876 ctx->generate_ticket_cb = gen_cb;
5877 ctx->decrypt_ticket_cb = dec_cb;
5878 ctx->ticket_cb_data = arg;
5879 return 1;
5880 }
5881
5882 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5883 SSL_allow_early_data_cb_fn cb,
5884 void *arg)
5885 {
5886 ctx->allow_early_data_cb = cb;
5887 ctx->allow_early_data_cb_data = arg;
5888 }
5889
5890 void SSL_set_allow_early_data_cb(SSL *s,
5891 SSL_allow_early_data_cb_fn cb,
5892 void *arg)
5893 {
5894 s->allow_early_data_cb = cb;
5895 s->allow_early_data_cb_data = arg;
5896 }
5897
5898 const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5899 int nid,
5900 const char *properties)
5901 {
5902 EVP_CIPHER *ciph;
5903
5904 #ifndef OPENSSL_NO_ENGINE
5905 ENGINE *eng;
5906
5907 /*
5908 * If there is an Engine available for this cipher we use the "implicit"
5909 * form to ensure we use that engine later.
5910 */
5911 eng = ENGINE_get_cipher_engine(nid);
5912 if (eng != NULL) {
5913 ENGINE_finish(eng);
5914 return EVP_get_cipherbynid(nid);
5915 }
5916 #endif
5917
5918 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5919 ERR_set_mark();
5920 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5921 ERR_pop_to_mark();
5922 return ciph;
5923 }
5924
5925
5926 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5927 {
5928 /* Don't up-ref an implicit EVP_CIPHER */
5929 if (EVP_CIPHER_provider(cipher) == NULL)
5930 return 1;
5931
5932 /*
5933 * The cipher was explicitly fetched and therefore it is safe to cast
5934 * away the const
5935 */
5936 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5937 }
5938
5939 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5940 {
5941 if (cipher == NULL)
5942 return;
5943
5944 if (EVP_CIPHER_provider(cipher) != NULL) {
5945 /*
5946 * The cipher was explicitly fetched and therefore it is safe to cast
5947 * away the const
5948 */
5949 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5950 }
5951 }
5952
5953 const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5954 int nid,
5955 const char *properties)
5956 {
5957 EVP_MD *md;
5958
5959 #ifndef OPENSSL_NO_ENGINE
5960 ENGINE *eng;
5961
5962 /*
5963 * If there is an Engine available for this digest we use the "implicit"
5964 * form to ensure we use that engine later.
5965 */
5966 eng = ENGINE_get_digest_engine(nid);
5967 if (eng != NULL) {
5968 ENGINE_finish(eng);
5969 return EVP_get_digestbynid(nid);
5970 }
5971 #endif
5972
5973 /* Otherwise we do an explicit fetch */
5974 ERR_set_mark();
5975 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5976 ERR_pop_to_mark();
5977 return md;
5978 }
5979
5980 int ssl_evp_md_up_ref(const EVP_MD *md)
5981 {
5982 /* Don't up-ref an implicit EVP_MD */
5983 if (EVP_MD_provider(md) == NULL)
5984 return 1;
5985
5986 /*
5987 * The digest was explicitly fetched and therefore it is safe to cast
5988 * away the const
5989 */
5990 return EVP_MD_up_ref((EVP_MD *)md);
5991 }
5992
5993 void ssl_evp_md_free(const EVP_MD *md)
5994 {
5995 if (md == NULL)
5996 return;
5997
5998 if (EVP_MD_provider(md) != NULL) {
5999 /*
6000 * The digest was explicitly fetched and therefore it is safe to cast
6001 * away the const
6002 */
6003 EVP_MD_free((EVP_MD *)md);
6004 }
6005 }