]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Remove OPENSSL_NO_EC guards from libssl
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
29 SSL_MAC_BUF *mac, size_t macsize)
30 {
31 return ssl_undefined_function(ssl);
32 }
33
34 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36 {
37 return ssl_undefined_function(ssl);
38 }
39
40 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
41 unsigned char *s, size_t t, size_t *u)
42 {
43 return ssl_undefined_function(ssl);
44 }
45
46 static int ssl_undefined_function_4(SSL *ssl, int r)
47 {
48 return ssl_undefined_function(ssl);
49 }
50
51 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
52 unsigned char *t)
53 {
54 return ssl_undefined_function(ssl);
55 }
56
57 static int ssl_undefined_function_6(int r)
58 {
59 return ssl_undefined_function(NULL);
60 }
61
62 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
63 const char *t, size_t u,
64 const unsigned char *v, size_t w, int x)
65 {
66 return ssl_undefined_function(ssl);
67 }
68
69 SSL3_ENC_METHOD ssl3_undef_enc_method = {
70 ssl_undefined_function_1,
71 ssl_undefined_function_2,
72 ssl_undefined_function,
73 ssl_undefined_function_3,
74 ssl_undefined_function_4,
75 ssl_undefined_function_5,
76 NULL, /* client_finished_label */
77 0, /* client_finished_label_len */
78 NULL, /* server_finished_label */
79 0, /* server_finished_label_len */
80 ssl_undefined_function_6,
81 ssl_undefined_function_7,
82 };
83
84 struct ssl_async_args {
85 SSL *s;
86 void *buf;
87 size_t num;
88 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
89 union {
90 int (*func_read) (SSL *, void *, size_t, size_t *);
91 int (*func_write) (SSL *, const void *, size_t, size_t *);
92 int (*func_other) (SSL *);
93 } f;
94 };
95
96 static const struct {
97 uint8_t mtype;
98 uint8_t ord;
99 int nid;
100 } dane_mds[] = {
101 {
102 DANETLS_MATCHING_FULL, 0, NID_undef
103 },
104 {
105 DANETLS_MATCHING_2256, 1, NID_sha256
106 },
107 {
108 DANETLS_MATCHING_2512, 2, NID_sha512
109 },
110 };
111
112 static int dane_ctx_enable(struct dane_ctx_st *dctx)
113 {
114 const EVP_MD **mdevp;
115 uint8_t *mdord;
116 uint8_t mdmax = DANETLS_MATCHING_LAST;
117 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
118 size_t i;
119
120 if (dctx->mdevp != NULL)
121 return 1;
122
123 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
124 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
125
126 if (mdord == NULL || mdevp == NULL) {
127 OPENSSL_free(mdord);
128 OPENSSL_free(mdevp);
129 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
130 return 0;
131 }
132
133 /* Install default entries */
134 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
135 const EVP_MD *md;
136
137 if (dane_mds[i].nid == NID_undef ||
138 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
139 continue;
140 mdevp[dane_mds[i].mtype] = md;
141 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
142 }
143
144 dctx->mdevp = mdevp;
145 dctx->mdord = mdord;
146 dctx->mdmax = mdmax;
147
148 return 1;
149 }
150
151 static void dane_ctx_final(struct dane_ctx_st *dctx)
152 {
153 OPENSSL_free(dctx->mdevp);
154 dctx->mdevp = NULL;
155
156 OPENSSL_free(dctx->mdord);
157 dctx->mdord = NULL;
158 dctx->mdmax = 0;
159 }
160
161 static void tlsa_free(danetls_record *t)
162 {
163 if (t == NULL)
164 return;
165 OPENSSL_free(t->data);
166 EVP_PKEY_free(t->spki);
167 OPENSSL_free(t);
168 }
169
170 static void dane_final(SSL_DANE *dane)
171 {
172 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
173 dane->trecs = NULL;
174
175 sk_X509_pop_free(dane->certs, X509_free);
176 dane->certs = NULL;
177
178 X509_free(dane->mcert);
179 dane->mcert = NULL;
180 dane->mtlsa = NULL;
181 dane->mdpth = -1;
182 dane->pdpth = -1;
183 }
184
185 /*
186 * dane_copy - Copy dane configuration, sans verification state.
187 */
188 static int ssl_dane_dup(SSL *to, SSL *from)
189 {
190 int num;
191 int i;
192
193 if (!DANETLS_ENABLED(&from->dane))
194 return 1;
195
196 num = sk_danetls_record_num(from->dane.trecs);
197 dane_final(&to->dane);
198 to->dane.flags = from->dane.flags;
199 to->dane.dctx = &to->ctx->dane;
200 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
201
202 if (to->dane.trecs == NULL) {
203 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
204 return 0;
205 }
206
207 for (i = 0; i < num; ++i) {
208 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
209
210 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
211 t->data, t->dlen) <= 0)
212 return 0;
213 }
214 return 1;
215 }
216
217 static int dane_mtype_set(struct dane_ctx_st *dctx,
218 const EVP_MD *md, uint8_t mtype, uint8_t ord)
219 {
220 int i;
221
222 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
223 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
224 return 0;
225 }
226
227 if (mtype > dctx->mdmax) {
228 const EVP_MD **mdevp;
229 uint8_t *mdord;
230 int n = ((int)mtype) + 1;
231
232 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
233 if (mdevp == NULL) {
234 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
235 return -1;
236 }
237 dctx->mdevp = mdevp;
238
239 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
240 if (mdord == NULL) {
241 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
242 return -1;
243 }
244 dctx->mdord = mdord;
245
246 /* Zero-fill any gaps */
247 for (i = dctx->mdmax + 1; i < mtype; ++i) {
248 mdevp[i] = NULL;
249 mdord[i] = 0;
250 }
251
252 dctx->mdmax = mtype;
253 }
254
255 dctx->mdevp[mtype] = md;
256 /* Coerce ordinal of disabled matching types to 0 */
257 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
258
259 return 1;
260 }
261
262 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
263 {
264 if (mtype > dane->dctx->mdmax)
265 return NULL;
266 return dane->dctx->mdevp[mtype];
267 }
268
269 static int dane_tlsa_add(SSL_DANE *dane,
270 uint8_t usage,
271 uint8_t selector,
272 uint8_t mtype, const unsigned char *data, size_t dlen)
273 {
274 danetls_record *t;
275 const EVP_MD *md = NULL;
276 int ilen = (int)dlen;
277 int i;
278 int num;
279
280 if (dane->trecs == NULL) {
281 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
282 return -1;
283 }
284
285 if (ilen < 0 || dlen != (size_t)ilen) {
286 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
287 return 0;
288 }
289
290 if (usage > DANETLS_USAGE_LAST) {
291 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
292 return 0;
293 }
294
295 if (selector > DANETLS_SELECTOR_LAST) {
296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
297 return 0;
298 }
299
300 if (mtype != DANETLS_MATCHING_FULL) {
301 md = tlsa_md_get(dane, mtype);
302 if (md == NULL) {
303 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
304 return 0;
305 }
306 }
307
308 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
309 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
310 return 0;
311 }
312 if (!data) {
313 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
314 return 0;
315 }
316
317 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
318 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
319 return -1;
320 }
321
322 t->usage = usage;
323 t->selector = selector;
324 t->mtype = mtype;
325 t->data = OPENSSL_malloc(dlen);
326 if (t->data == NULL) {
327 tlsa_free(t);
328 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
329 return -1;
330 }
331 memcpy(t->data, data, dlen);
332 t->dlen = dlen;
333
334 /* Validate and cache full certificate or public key */
335 if (mtype == DANETLS_MATCHING_FULL) {
336 const unsigned char *p = data;
337 X509 *cert = NULL;
338 EVP_PKEY *pkey = NULL;
339
340 switch (selector) {
341 case DANETLS_SELECTOR_CERT:
342 if (!d2i_X509(&cert, &p, ilen) || p < data ||
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
346 return 0;
347 }
348 if (X509_get0_pubkey(cert) == NULL) {
349 tlsa_free(t);
350 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
351 return 0;
352 }
353
354 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
355 X509_free(cert);
356 break;
357 }
358
359 /*
360 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
361 * records that contain full certificates of trust-anchors that are
362 * not present in the wire chain. For usage PKIX-TA(0), we augment
363 * the chain with untrusted Full(0) certificates from DNS, in case
364 * they are missing from the chain.
365 */
366 if ((dane->certs == NULL &&
367 (dane->certs = sk_X509_new_null()) == NULL) ||
368 !sk_X509_push(dane->certs, cert)) {
369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
370 X509_free(cert);
371 tlsa_free(t);
372 return -1;
373 }
374 break;
375
376 case DANETLS_SELECTOR_SPKI:
377 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
378 dlen != (size_t)(p - data)) {
379 tlsa_free(t);
380 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
381 return 0;
382 }
383
384 /*
385 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
386 * records that contain full bare keys of trust-anchors that are
387 * not present in the wire chain.
388 */
389 if (usage == DANETLS_USAGE_DANE_TA)
390 t->spki = pkey;
391 else
392 EVP_PKEY_free(pkey);
393 break;
394 }
395 }
396
397 /*-
398 * Find the right insertion point for the new record.
399 *
400 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
401 * they can be processed first, as they require no chain building, and no
402 * expiration or hostname checks. Because DANE-EE(3) is numerically
403 * largest, this is accomplished via descending sort by "usage".
404 *
405 * We also sort in descending order by matching ordinal to simplify
406 * the implementation of digest agility in the verification code.
407 *
408 * The choice of order for the selector is not significant, so we
409 * use the same descending order for consistency.
410 */
411 num = sk_danetls_record_num(dane->trecs);
412 for (i = 0; i < num; ++i) {
413 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
414
415 if (rec->usage > usage)
416 continue;
417 if (rec->usage < usage)
418 break;
419 if (rec->selector > selector)
420 continue;
421 if (rec->selector < selector)
422 break;
423 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
424 continue;
425 break;
426 }
427
428 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
429 tlsa_free(t);
430 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
431 return -1;
432 }
433 dane->umask |= DANETLS_USAGE_BIT(usage);
434
435 return 1;
436 }
437
438 /*
439 * Return 0 if there is only one version configured and it was disabled
440 * at configure time. Return 1 otherwise.
441 */
442 static int ssl_check_allowed_versions(int min_version, int max_version)
443 {
444 int minisdtls = 0, maxisdtls = 0;
445
446 /* Figure out if we're doing DTLS versions or TLS versions */
447 if (min_version == DTLS1_BAD_VER
448 || min_version >> 8 == DTLS1_VERSION_MAJOR)
449 minisdtls = 1;
450 if (max_version == DTLS1_BAD_VER
451 || max_version >> 8 == DTLS1_VERSION_MAJOR)
452 maxisdtls = 1;
453 /* A wildcard version of 0 could be DTLS or TLS. */
454 if ((minisdtls && !maxisdtls && max_version != 0)
455 || (maxisdtls && !minisdtls && min_version != 0)) {
456 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
457 return 0;
458 }
459
460 if (minisdtls || maxisdtls) {
461 /* Do DTLS version checks. */
462 if (min_version == 0)
463 /* Ignore DTLS1_BAD_VER */
464 min_version = DTLS1_VERSION;
465 if (max_version == 0)
466 max_version = DTLS1_2_VERSION;
467 #ifdef OPENSSL_NO_DTLS1_2
468 if (max_version == DTLS1_2_VERSION)
469 max_version = DTLS1_VERSION;
470 #endif
471 #ifdef OPENSSL_NO_DTLS1
472 if (min_version == DTLS1_VERSION)
473 min_version = DTLS1_2_VERSION;
474 #endif
475 /* Done massaging versions; do the check. */
476 if (0
477 #ifdef OPENSSL_NO_DTLS1
478 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
479 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
480 #endif
481 #ifdef OPENSSL_NO_DTLS1_2
482 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
483 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
484 #endif
485 )
486 return 0;
487 } else {
488 /* Regular TLS version checks. */
489 if (min_version == 0)
490 min_version = SSL3_VERSION;
491 if (max_version == 0)
492 max_version = TLS1_3_VERSION;
493 #ifdef OPENSSL_NO_TLS1_3
494 if (max_version == TLS1_3_VERSION)
495 max_version = TLS1_2_VERSION;
496 #endif
497 #ifdef OPENSSL_NO_TLS1_2
498 if (max_version == TLS1_2_VERSION)
499 max_version = TLS1_1_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 if (max_version == TLS1_1_VERSION)
503 max_version = TLS1_VERSION;
504 #endif
505 #ifdef OPENSSL_NO_TLS1
506 if (max_version == TLS1_VERSION)
507 max_version = SSL3_VERSION;
508 #endif
509 #ifdef OPENSSL_NO_SSL3
510 if (min_version == SSL3_VERSION)
511 min_version = TLS1_VERSION;
512 #endif
513 #ifdef OPENSSL_NO_TLS1
514 if (min_version == TLS1_VERSION)
515 min_version = TLS1_1_VERSION;
516 #endif
517 #ifdef OPENSSL_NO_TLS1_1
518 if (min_version == TLS1_1_VERSION)
519 min_version = TLS1_2_VERSION;
520 #endif
521 #ifdef OPENSSL_NO_TLS1_2
522 if (min_version == TLS1_2_VERSION)
523 min_version = TLS1_3_VERSION;
524 #endif
525 /* Done massaging versions; do the check. */
526 if (0
527 #ifdef OPENSSL_NO_SSL3
528 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
529 #endif
530 #ifdef OPENSSL_NO_TLS1
531 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
532 #endif
533 #ifdef OPENSSL_NO_TLS1_1
534 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
535 #endif
536 #ifdef OPENSSL_NO_TLS1_2
537 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
538 #endif
539 #ifdef OPENSSL_NO_TLS1_3
540 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
541 #endif
542 )
543 return 0;
544 }
545 return 1;
546 }
547
548 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
549 /*
550 * Define a VPROC function for HP NonStop build ssl library.
551 * This is used by platform version identification tools.
552 * Do not inline this procedure or make it static.
553 */
554 # define OPENSSL_VPROC_STRING_(x) x##_SSL
555 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
556 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
557 void OPENSSL_VPROC_FUNC(void) {}
558 #endif
559
560
561 static void clear_ciphers(SSL *s)
562 {
563 /* clear the current cipher */
564 ssl_clear_cipher_ctx(s);
565 ssl_clear_hash_ctx(&s->read_hash);
566 ssl_clear_hash_ctx(&s->write_hash);
567 }
568
569 int SSL_clear(SSL *s)
570 {
571 if (s->method == NULL) {
572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
573 return 0;
574 }
575
576 if (ssl_clear_bad_session(s)) {
577 SSL_SESSION_free(s->session);
578 s->session = NULL;
579 }
580 SSL_SESSION_free(s->psksession);
581 s->psksession = NULL;
582 OPENSSL_free(s->psksession_id);
583 s->psksession_id = NULL;
584 s->psksession_id_len = 0;
585 s->hello_retry_request = 0;
586 s->sent_tickets = 0;
587
588 s->error = 0;
589 s->hit = 0;
590 s->shutdown = 0;
591
592 if (s->renegotiate) {
593 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
594 return 0;
595 }
596
597 ossl_statem_clear(s);
598
599 s->version = s->method->version;
600 s->client_version = s->version;
601 s->rwstate = SSL_NOTHING;
602
603 BUF_MEM_free(s->init_buf);
604 s->init_buf = NULL;
605 clear_ciphers(s);
606 s->first_packet = 0;
607
608 s->key_update = SSL_KEY_UPDATE_NONE;
609
610 EVP_MD_CTX_free(s->pha_dgst);
611 s->pha_dgst = NULL;
612
613 /* Reset DANE verification result state */
614 s->dane.mdpth = -1;
615 s->dane.pdpth = -1;
616 X509_free(s->dane.mcert);
617 s->dane.mcert = NULL;
618 s->dane.mtlsa = NULL;
619
620 /* Clear the verification result peername */
621 X509_VERIFY_PARAM_move_peername(s->param, NULL);
622
623 /* Clear any shared connection state */
624 OPENSSL_free(s->shared_sigalgs);
625 s->shared_sigalgs = NULL;
626 s->shared_sigalgslen = 0;
627
628 /*
629 * Check to see if we were changed into a different method, if so, revert
630 * back.
631 */
632 if (s->method != s->ctx->method) {
633 s->method->ssl_free(s);
634 s->method = s->ctx->method;
635 if (!s->method->ssl_new(s))
636 return 0;
637 } else {
638 if (!s->method->ssl_clear(s))
639 return 0;
640 }
641
642 RECORD_LAYER_clear(&s->rlayer);
643
644 return 1;
645 }
646
647 #ifndef OPENSSL_NO_DEPRECATED_3_0
648 /** Used to change an SSL_CTXs default SSL method type */
649 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650 {
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
655 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
656 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
657 return 0;
658 }
659 sk = ssl_create_cipher_list(ctx,
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
662 &(ctx->cipher_list_by_id),
663 OSSL_default_cipher_list(), ctx->cert);
664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
665 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666 return 0;
667 }
668 return 1;
669 }
670 #endif
671
672 SSL *SSL_new(SSL_CTX *ctx)
673 {
674 SSL *s;
675
676 if (ctx == NULL) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
678 return NULL;
679 }
680 if (ctx->method == NULL) {
681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
682 return NULL;
683 }
684
685 s = OPENSSL_zalloc(sizeof(*s));
686 if (s == NULL)
687 goto err;
688
689 s->references = 1;
690 s->lock = CRYPTO_THREAD_lock_new();
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
694 goto err;
695 }
696
697 RECORD_LAYER_init(&s->rlayer, s);
698
699 s->options = ctx->options;
700 s->dane.flags = ctx->dane.flags;
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
705 s->max_early_data = ctx->max_early_data;
706 s->recv_max_early_data = ctx->recv_max_early_data;
707 s->num_tickets = ctx->num_tickets;
708 s->pha_enabled = ctx->pha_enabled;
709
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
727
728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
736 s->sid_ctx_length = ctx->sid_ctx_length;
737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
738 goto err;
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
744 if (s->param == NULL)
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
747 s->quiet_shutdown = ctx->quiet_shutdown;
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
750 s->max_send_fragment = ctx->max_send_fragment;
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
757
758 SSL_CTX_up_ref(ctx);
759 s->ctx = ctx;
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
769 SSL_CTX_up_ref(ctx);
770 s->session_ctx = ctx;
771 if (ctx->ext.ecpointformats) {
772 s->ext.ecpointformats =
773 OPENSSL_memdup(ctx->ext.ecpointformats,
774 ctx->ext.ecpointformats_len);
775 if (!s->ext.ecpointformats)
776 goto err;
777 s->ext.ecpointformats_len =
778 ctx->ext.ecpointformats_len;
779 }
780 if (ctx->ext.supportedgroups) {
781 s->ext.supportedgroups =
782 OPENSSL_memdup(ctx->ext.supportedgroups,
783 ctx->ext.supportedgroups_len
784 * sizeof(*ctx->ext.supportedgroups));
785 if (!s->ext.supportedgroups)
786 goto err;
787 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
788 }
789
790 #ifndef OPENSSL_NO_NEXTPROTONEG
791 s->ext.npn = NULL;
792 #endif
793
794 if (s->ctx->ext.alpn) {
795 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
796 if (s->ext.alpn == NULL)
797 goto err;
798 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
799 s->ext.alpn_len = s->ctx->ext.alpn_len;
800 }
801
802 s->verified_chain = NULL;
803 s->verify_result = X509_V_OK;
804
805 s->default_passwd_callback = ctx->default_passwd_callback;
806 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
807
808 s->method = ctx->method;
809
810 s->key_update = SSL_KEY_UPDATE_NONE;
811
812 s->allow_early_data_cb = ctx->allow_early_data_cb;
813 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
814
815 if (!s->method->ssl_new(s))
816 goto err;
817
818 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
819
820 if (!SSL_clear(s))
821 goto err;
822
823 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
824 goto err;
825
826 #ifndef OPENSSL_NO_PSK
827 s->psk_client_callback = ctx->psk_client_callback;
828 s->psk_server_callback = ctx->psk_server_callback;
829 #endif
830 s->psk_find_session_cb = ctx->psk_find_session_cb;
831 s->psk_use_session_cb = ctx->psk_use_session_cb;
832
833 s->async_cb = ctx->async_cb;
834 s->async_cb_arg = ctx->async_cb_arg;
835
836 s->job = NULL;
837
838 #ifndef OPENSSL_NO_CT
839 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
840 ctx->ct_validation_callback_arg))
841 goto err;
842 #endif
843
844 return s;
845 err:
846 SSL_free(s);
847 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
848 return NULL;
849 }
850
851 int SSL_is_dtls(const SSL *s)
852 {
853 return SSL_IS_DTLS(s) ? 1 : 0;
854 }
855
856 int SSL_up_ref(SSL *s)
857 {
858 int i;
859
860 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
861 return 0;
862
863 REF_PRINT_COUNT("SSL", s);
864 REF_ASSERT_ISNT(i < 2);
865 return ((i > 1) ? 1 : 0);
866 }
867
868 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
869 unsigned int sid_ctx_len)
870 {
871 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
872 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
873 return 0;
874 }
875 ctx->sid_ctx_length = sid_ctx_len;
876 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
877
878 return 1;
879 }
880
881 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
882 unsigned int sid_ctx_len)
883 {
884 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
885 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
886 return 0;
887 }
888 ssl->sid_ctx_length = sid_ctx_len;
889 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
890
891 return 1;
892 }
893
894 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
895 {
896 CRYPTO_THREAD_write_lock(ctx->lock);
897 ctx->generate_session_id = cb;
898 CRYPTO_THREAD_unlock(ctx->lock);
899 return 1;
900 }
901
902 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
903 {
904 CRYPTO_THREAD_write_lock(ssl->lock);
905 ssl->generate_session_id = cb;
906 CRYPTO_THREAD_unlock(ssl->lock);
907 return 1;
908 }
909
910 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
911 unsigned int id_len)
912 {
913 /*
914 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
915 * we can "construct" a session to give us the desired check - i.e. to
916 * find if there's a session in the hash table that would conflict with
917 * any new session built out of this id/id_len and the ssl_version in use
918 * by this SSL.
919 */
920 SSL_SESSION r, *p;
921
922 if (id_len > sizeof(r.session_id))
923 return 0;
924
925 r.ssl_version = ssl->version;
926 r.session_id_length = id_len;
927 memcpy(r.session_id, id, id_len);
928
929 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
930 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
931 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
932 return (p != NULL);
933 }
934
935 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
936 {
937 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
938 }
939
940 int SSL_set_purpose(SSL *s, int purpose)
941 {
942 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
943 }
944
945 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
946 {
947 return X509_VERIFY_PARAM_set_trust(s->param, trust);
948 }
949
950 int SSL_set_trust(SSL *s, int trust)
951 {
952 return X509_VERIFY_PARAM_set_trust(s->param, trust);
953 }
954
955 int SSL_set1_host(SSL *s, const char *hostname)
956 {
957 /* If a hostname is provided and parses as an IP address,
958 * treat it as such. */
959 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
960 return 1;
961
962 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
963 }
964
965 int SSL_add1_host(SSL *s, const char *hostname)
966 {
967 /* If a hostname is provided and parses as an IP address,
968 * treat it as such. */
969 if (hostname)
970 {
971 ASN1_OCTET_STRING *ip;
972 char *old_ip;
973
974 ip = a2i_IPADDRESS(hostname);
975 if (ip) {
976 /* We didn't want it; only to check if it *is* an IP address */
977 ASN1_OCTET_STRING_free(ip);
978
979 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
980 if (old_ip)
981 {
982 OPENSSL_free(old_ip);
983 /* There can be only one IP address */
984 return 0;
985 }
986
987 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
988 }
989 }
990
991 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
992 }
993
994 void SSL_set_hostflags(SSL *s, unsigned int flags)
995 {
996 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
997 }
998
999 const char *SSL_get0_peername(SSL *s)
1000 {
1001 return X509_VERIFY_PARAM_get0_peername(s->param);
1002 }
1003
1004 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1005 {
1006 return dane_ctx_enable(&ctx->dane);
1007 }
1008
1009 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1010 {
1011 unsigned long orig = ctx->dane.flags;
1012
1013 ctx->dane.flags |= flags;
1014 return orig;
1015 }
1016
1017 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1018 {
1019 unsigned long orig = ctx->dane.flags;
1020
1021 ctx->dane.flags &= ~flags;
1022 return orig;
1023 }
1024
1025 int SSL_dane_enable(SSL *s, const char *basedomain)
1026 {
1027 SSL_DANE *dane = &s->dane;
1028
1029 if (s->ctx->dane.mdmax == 0) {
1030 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1031 return 0;
1032 }
1033 if (dane->trecs != NULL) {
1034 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1035 return 0;
1036 }
1037
1038 /*
1039 * Default SNI name. This rejects empty names, while set1_host below
1040 * accepts them and disables host name checks. To avoid side-effects with
1041 * invalid input, set the SNI name first.
1042 */
1043 if (s->ext.hostname == NULL) {
1044 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1045 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1046 return -1;
1047 }
1048 }
1049
1050 /* Primary RFC6125 reference identifier */
1051 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1052 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1053 return -1;
1054 }
1055
1056 dane->mdpth = -1;
1057 dane->pdpth = -1;
1058 dane->dctx = &s->ctx->dane;
1059 dane->trecs = sk_danetls_record_new_null();
1060
1061 if (dane->trecs == NULL) {
1062 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1063 return -1;
1064 }
1065 return 1;
1066 }
1067
1068 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1069 {
1070 unsigned long orig = ssl->dane.flags;
1071
1072 ssl->dane.flags |= flags;
1073 return orig;
1074 }
1075
1076 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1077 {
1078 unsigned long orig = ssl->dane.flags;
1079
1080 ssl->dane.flags &= ~flags;
1081 return orig;
1082 }
1083
1084 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1085 {
1086 SSL_DANE *dane = &s->dane;
1087
1088 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1089 return -1;
1090 if (dane->mtlsa) {
1091 if (mcert)
1092 *mcert = dane->mcert;
1093 if (mspki)
1094 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1095 }
1096 return dane->mdpth;
1097 }
1098
1099 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1100 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1101 {
1102 SSL_DANE *dane = &s->dane;
1103
1104 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1105 return -1;
1106 if (dane->mtlsa) {
1107 if (usage)
1108 *usage = dane->mtlsa->usage;
1109 if (selector)
1110 *selector = dane->mtlsa->selector;
1111 if (mtype)
1112 *mtype = dane->mtlsa->mtype;
1113 if (data)
1114 *data = dane->mtlsa->data;
1115 if (dlen)
1116 *dlen = dane->mtlsa->dlen;
1117 }
1118 return dane->mdpth;
1119 }
1120
1121 SSL_DANE *SSL_get0_dane(SSL *s)
1122 {
1123 return &s->dane;
1124 }
1125
1126 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1127 uint8_t mtype, const unsigned char *data, size_t dlen)
1128 {
1129 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1130 }
1131
1132 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1133 uint8_t ord)
1134 {
1135 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1136 }
1137
1138 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1139 {
1140 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1141 }
1142
1143 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1144 {
1145 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1146 }
1147
1148 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1149 {
1150 return ctx->param;
1151 }
1152
1153 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1154 {
1155 return ssl->param;
1156 }
1157
1158 void SSL_certs_clear(SSL *s)
1159 {
1160 ssl_cert_clear_certs(s->cert);
1161 }
1162
1163 void SSL_free(SSL *s)
1164 {
1165 int i;
1166
1167 if (s == NULL)
1168 return;
1169 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1170 REF_PRINT_COUNT("SSL", s);
1171 if (i > 0)
1172 return;
1173 REF_ASSERT_ISNT(i < 0);
1174
1175 X509_VERIFY_PARAM_free(s->param);
1176 dane_final(&s->dane);
1177 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1178
1179 RECORD_LAYER_release(&s->rlayer);
1180
1181 /* Ignore return value */
1182 ssl_free_wbio_buffer(s);
1183
1184 BIO_free_all(s->wbio);
1185 s->wbio = NULL;
1186 BIO_free_all(s->rbio);
1187 s->rbio = NULL;
1188
1189 BUF_MEM_free(s->init_buf);
1190
1191 /* add extra stuff */
1192 sk_SSL_CIPHER_free(s->cipher_list);
1193 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1194 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1195 sk_SSL_CIPHER_free(s->peer_ciphers);
1196
1197 /* Make the next call work :-) */
1198 if (s->session != NULL) {
1199 ssl_clear_bad_session(s);
1200 SSL_SESSION_free(s->session);
1201 }
1202 SSL_SESSION_free(s->psksession);
1203 OPENSSL_free(s->psksession_id);
1204
1205 clear_ciphers(s);
1206
1207 ssl_cert_free(s->cert);
1208 OPENSSL_free(s->shared_sigalgs);
1209 /* Free up if allocated */
1210
1211 OPENSSL_free(s->ext.hostname);
1212 SSL_CTX_free(s->session_ctx);
1213 OPENSSL_free(s->ext.ecpointformats);
1214 OPENSSL_free(s->ext.peer_ecpointformats);
1215 OPENSSL_free(s->ext.supportedgroups);
1216 OPENSSL_free(s->ext.peer_supportedgroups);
1217 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1218 #ifndef OPENSSL_NO_OCSP
1219 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1220 #endif
1221 #ifndef OPENSSL_NO_CT
1222 SCT_LIST_free(s->scts);
1223 OPENSSL_free(s->ext.scts);
1224 #endif
1225 OPENSSL_free(s->ext.ocsp.resp);
1226 OPENSSL_free(s->ext.alpn);
1227 OPENSSL_free(s->ext.tls13_cookie);
1228 if (s->clienthello != NULL)
1229 OPENSSL_free(s->clienthello->pre_proc_exts);
1230 OPENSSL_free(s->clienthello);
1231 OPENSSL_free(s->pha_context);
1232 EVP_MD_CTX_free(s->pha_dgst);
1233
1234 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1235 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1236
1237 sk_X509_pop_free(s->verified_chain, X509_free);
1238
1239 if (s->method != NULL)
1240 s->method->ssl_free(s);
1241
1242 SSL_CTX_free(s->ctx);
1243
1244 ASYNC_WAIT_CTX_free(s->waitctx);
1245
1246 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1247 OPENSSL_free(s->ext.npn);
1248 #endif
1249
1250 #ifndef OPENSSL_NO_SRTP
1251 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1252 #endif
1253
1254 CRYPTO_THREAD_lock_free(s->lock);
1255
1256 OPENSSL_free(s);
1257 }
1258
1259 void SSL_set0_rbio(SSL *s, BIO *rbio)
1260 {
1261 BIO_free_all(s->rbio);
1262 s->rbio = rbio;
1263 }
1264
1265 void SSL_set0_wbio(SSL *s, BIO *wbio)
1266 {
1267 /*
1268 * If the output buffering BIO is still in place, remove it
1269 */
1270 if (s->bbio != NULL)
1271 s->wbio = BIO_pop(s->wbio);
1272
1273 BIO_free_all(s->wbio);
1274 s->wbio = wbio;
1275
1276 /* Re-attach |bbio| to the new |wbio|. */
1277 if (s->bbio != NULL)
1278 s->wbio = BIO_push(s->bbio, s->wbio);
1279 }
1280
1281 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1282 {
1283 /*
1284 * For historical reasons, this function has many different cases in
1285 * ownership handling.
1286 */
1287
1288 /* If nothing has changed, do nothing */
1289 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1290 return;
1291
1292 /*
1293 * If the two arguments are equal then one fewer reference is granted by the
1294 * caller than we want to take
1295 */
1296 if (rbio != NULL && rbio == wbio)
1297 BIO_up_ref(rbio);
1298
1299 /*
1300 * If only the wbio is changed only adopt one reference.
1301 */
1302 if (rbio == SSL_get_rbio(s)) {
1303 SSL_set0_wbio(s, wbio);
1304 return;
1305 }
1306 /*
1307 * There is an asymmetry here for historical reasons. If only the rbio is
1308 * changed AND the rbio and wbio were originally different, then we only
1309 * adopt one reference.
1310 */
1311 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1312 SSL_set0_rbio(s, rbio);
1313 return;
1314 }
1315
1316 /* Otherwise, adopt both references. */
1317 SSL_set0_rbio(s, rbio);
1318 SSL_set0_wbio(s, wbio);
1319 }
1320
1321 BIO *SSL_get_rbio(const SSL *s)
1322 {
1323 return s->rbio;
1324 }
1325
1326 BIO *SSL_get_wbio(const SSL *s)
1327 {
1328 if (s->bbio != NULL) {
1329 /*
1330 * If |bbio| is active, the true caller-configured BIO is its
1331 * |next_bio|.
1332 */
1333 return BIO_next(s->bbio);
1334 }
1335 return s->wbio;
1336 }
1337
1338 int SSL_get_fd(const SSL *s)
1339 {
1340 return SSL_get_rfd(s);
1341 }
1342
1343 int SSL_get_rfd(const SSL *s)
1344 {
1345 int ret = -1;
1346 BIO *b, *r;
1347
1348 b = SSL_get_rbio(s);
1349 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1350 if (r != NULL)
1351 BIO_get_fd(r, &ret);
1352 return ret;
1353 }
1354
1355 int SSL_get_wfd(const SSL *s)
1356 {
1357 int ret = -1;
1358 BIO *b, *r;
1359
1360 b = SSL_get_wbio(s);
1361 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1362 if (r != NULL)
1363 BIO_get_fd(r, &ret);
1364 return ret;
1365 }
1366
1367 #ifndef OPENSSL_NO_SOCK
1368 int SSL_set_fd(SSL *s, int fd)
1369 {
1370 int ret = 0;
1371 BIO *bio = NULL;
1372
1373 bio = BIO_new(BIO_s_socket());
1374
1375 if (bio == NULL) {
1376 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1377 goto err;
1378 }
1379 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1380 SSL_set_bio(s, bio, bio);
1381 #ifndef OPENSSL_NO_KTLS
1382 /*
1383 * The new socket is created successfully regardless of ktls_enable.
1384 * ktls_enable doesn't change any functionality of the socket, except
1385 * changing the setsockopt to enable the processing of ktls_start.
1386 * Thus, it is not a problem to call it for non-TLS sockets.
1387 */
1388 ktls_enable(fd);
1389 #endif /* OPENSSL_NO_KTLS */
1390 ret = 1;
1391 err:
1392 return ret;
1393 }
1394
1395 int SSL_set_wfd(SSL *s, int fd)
1396 {
1397 BIO *rbio = SSL_get_rbio(s);
1398
1399 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1400 || (int)BIO_get_fd(rbio, NULL) != fd) {
1401 BIO *bio = BIO_new(BIO_s_socket());
1402
1403 if (bio == NULL) {
1404 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1405 return 0;
1406 }
1407 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1408 SSL_set0_wbio(s, bio);
1409 #ifndef OPENSSL_NO_KTLS
1410 /*
1411 * The new socket is created successfully regardless of ktls_enable.
1412 * ktls_enable doesn't change any functionality of the socket, except
1413 * changing the setsockopt to enable the processing of ktls_start.
1414 * Thus, it is not a problem to call it for non-TLS sockets.
1415 */
1416 ktls_enable(fd);
1417 #endif /* OPENSSL_NO_KTLS */
1418 } else {
1419 BIO_up_ref(rbio);
1420 SSL_set0_wbio(s, rbio);
1421 }
1422 return 1;
1423 }
1424
1425 int SSL_set_rfd(SSL *s, int fd)
1426 {
1427 BIO *wbio = SSL_get_wbio(s);
1428
1429 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1430 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1431 BIO *bio = BIO_new(BIO_s_socket());
1432
1433 if (bio == NULL) {
1434 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1435 return 0;
1436 }
1437 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1438 SSL_set0_rbio(s, bio);
1439 } else {
1440 BIO_up_ref(wbio);
1441 SSL_set0_rbio(s, wbio);
1442 }
1443
1444 return 1;
1445 }
1446 #endif
1447
1448 /* return length of latest Finished message we sent, copy to 'buf' */
1449 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1450 {
1451 size_t ret = 0;
1452
1453 ret = s->s3.tmp.finish_md_len;
1454 if (count > ret)
1455 count = ret;
1456 memcpy(buf, s->s3.tmp.finish_md, count);
1457 return ret;
1458 }
1459
1460 /* return length of latest Finished message we expected, copy to 'buf' */
1461 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1462 {
1463 size_t ret = 0;
1464
1465 ret = s->s3.tmp.peer_finish_md_len;
1466 if (count > ret)
1467 count = ret;
1468 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1469 return ret;
1470 }
1471
1472 int SSL_get_verify_mode(const SSL *s)
1473 {
1474 return s->verify_mode;
1475 }
1476
1477 int SSL_get_verify_depth(const SSL *s)
1478 {
1479 return X509_VERIFY_PARAM_get_depth(s->param);
1480 }
1481
1482 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1483 return s->verify_callback;
1484 }
1485
1486 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1487 {
1488 return ctx->verify_mode;
1489 }
1490
1491 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1492 {
1493 return X509_VERIFY_PARAM_get_depth(ctx->param);
1494 }
1495
1496 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1497 return ctx->default_verify_callback;
1498 }
1499
1500 void SSL_set_verify(SSL *s, int mode,
1501 int (*callback) (int ok, X509_STORE_CTX *ctx))
1502 {
1503 s->verify_mode = mode;
1504 if (callback != NULL)
1505 s->verify_callback = callback;
1506 }
1507
1508 void SSL_set_verify_depth(SSL *s, int depth)
1509 {
1510 X509_VERIFY_PARAM_set_depth(s->param, depth);
1511 }
1512
1513 void SSL_set_read_ahead(SSL *s, int yes)
1514 {
1515 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1516 }
1517
1518 int SSL_get_read_ahead(const SSL *s)
1519 {
1520 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1521 }
1522
1523 int SSL_pending(const SSL *s)
1524 {
1525 size_t pending = s->method->ssl_pending(s);
1526
1527 /*
1528 * SSL_pending cannot work properly if read-ahead is enabled
1529 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1530 * impossible to fix since SSL_pending cannot report errors that may be
1531 * observed while scanning the new data. (Note that SSL_pending() is
1532 * often used as a boolean value, so we'd better not return -1.)
1533 *
1534 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1535 * we just return INT_MAX.
1536 */
1537 return pending < INT_MAX ? (int)pending : INT_MAX;
1538 }
1539
1540 int SSL_has_pending(const SSL *s)
1541 {
1542 /*
1543 * Similar to SSL_pending() but returns a 1 to indicate that we have
1544 * unprocessed data available or 0 otherwise (as opposed to the number of
1545 * bytes available). Unlike SSL_pending() this will take into account
1546 * read_ahead data. A 1 return simply indicates that we have unprocessed
1547 * data. That data may not result in any application data, or we may fail
1548 * to parse the records for some reason.
1549 */
1550 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1551 return 1;
1552
1553 return RECORD_LAYER_read_pending(&s->rlayer);
1554 }
1555
1556 X509 *SSL_get1_peer_certificate(const SSL *s)
1557 {
1558 X509 *r = SSL_get0_peer_certificate(s);
1559
1560 if (r != NULL)
1561 X509_up_ref(r);
1562
1563 return r;
1564 }
1565
1566 X509 *SSL_get0_peer_certificate(const SSL *s)
1567 {
1568 if ((s == NULL) || (s->session == NULL))
1569 return NULL;
1570 else
1571 return s->session->peer;
1572 }
1573
1574 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1575 {
1576 STACK_OF(X509) *r;
1577
1578 if ((s == NULL) || (s->session == NULL))
1579 r = NULL;
1580 else
1581 r = s->session->peer_chain;
1582
1583 /*
1584 * If we are a client, cert_chain includes the peer's own certificate; if
1585 * we are a server, it does not.
1586 */
1587
1588 return r;
1589 }
1590
1591 /*
1592 * Now in theory, since the calling process own 't' it should be safe to
1593 * modify. We need to be able to read f without being hassled
1594 */
1595 int SSL_copy_session_id(SSL *t, const SSL *f)
1596 {
1597 int i;
1598 /* Do we need to to SSL locking? */
1599 if (!SSL_set_session(t, SSL_get_session(f))) {
1600 return 0;
1601 }
1602
1603 /*
1604 * what if we are setup for one protocol version but want to talk another
1605 */
1606 if (t->method != f->method) {
1607 t->method->ssl_free(t);
1608 t->method = f->method;
1609 if (t->method->ssl_new(t) == 0)
1610 return 0;
1611 }
1612
1613 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1614 ssl_cert_free(t->cert);
1615 t->cert = f->cert;
1616 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1617 return 0;
1618 }
1619
1620 return 1;
1621 }
1622
1623 /* Fix this so it checks all the valid key/cert options */
1624 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1625 {
1626 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1627 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1628 return 0;
1629 }
1630 if (ctx->cert->key->privatekey == NULL) {
1631 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1632 return 0;
1633 }
1634 return X509_check_private_key
1635 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1636 }
1637
1638 /* Fix this function so that it takes an optional type parameter */
1639 int SSL_check_private_key(const SSL *ssl)
1640 {
1641 if (ssl == NULL) {
1642 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1643 return 0;
1644 }
1645 if (ssl->cert->key->x509 == NULL) {
1646 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1647 return 0;
1648 }
1649 if (ssl->cert->key->privatekey == NULL) {
1650 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1651 return 0;
1652 }
1653 return X509_check_private_key(ssl->cert->key->x509,
1654 ssl->cert->key->privatekey);
1655 }
1656
1657 int SSL_waiting_for_async(SSL *s)
1658 {
1659 if (s->job)
1660 return 1;
1661
1662 return 0;
1663 }
1664
1665 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1666 {
1667 ASYNC_WAIT_CTX *ctx = s->waitctx;
1668
1669 if (ctx == NULL)
1670 return 0;
1671 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1672 }
1673
1674 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1675 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1676 {
1677 ASYNC_WAIT_CTX *ctx = s->waitctx;
1678
1679 if (ctx == NULL)
1680 return 0;
1681 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1682 numdelfds);
1683 }
1684
1685 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1686 {
1687 ctx->async_cb = callback;
1688 return 1;
1689 }
1690
1691 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1692 {
1693 ctx->async_cb_arg = arg;
1694 return 1;
1695 }
1696
1697 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1698 {
1699 s->async_cb = callback;
1700 return 1;
1701 }
1702
1703 int SSL_set_async_callback_arg(SSL *s, void *arg)
1704 {
1705 s->async_cb_arg = arg;
1706 return 1;
1707 }
1708
1709 int SSL_get_async_status(SSL *s, int *status)
1710 {
1711 ASYNC_WAIT_CTX *ctx = s->waitctx;
1712
1713 if (ctx == NULL)
1714 return 0;
1715 *status = ASYNC_WAIT_CTX_get_status(ctx);
1716 return 1;
1717 }
1718
1719 int SSL_accept(SSL *s)
1720 {
1721 if (s->handshake_func == NULL) {
1722 /* Not properly initialized yet */
1723 SSL_set_accept_state(s);
1724 }
1725
1726 return SSL_do_handshake(s);
1727 }
1728
1729 int SSL_connect(SSL *s)
1730 {
1731 if (s->handshake_func == NULL) {
1732 /* Not properly initialized yet */
1733 SSL_set_connect_state(s);
1734 }
1735
1736 return SSL_do_handshake(s);
1737 }
1738
1739 long SSL_get_default_timeout(const SSL *s)
1740 {
1741 return s->method->get_timeout();
1742 }
1743
1744 static int ssl_async_wait_ctx_cb(void *arg)
1745 {
1746 SSL *s = (SSL *)arg;
1747
1748 return s->async_cb(s, s->async_cb_arg);
1749 }
1750
1751 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1752 int (*func) (void *))
1753 {
1754 int ret;
1755 if (s->waitctx == NULL) {
1756 s->waitctx = ASYNC_WAIT_CTX_new();
1757 if (s->waitctx == NULL)
1758 return -1;
1759 if (s->async_cb != NULL
1760 && !ASYNC_WAIT_CTX_set_callback
1761 (s->waitctx, ssl_async_wait_ctx_cb, s))
1762 return -1;
1763 }
1764 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1765 sizeof(struct ssl_async_args))) {
1766 case ASYNC_ERR:
1767 s->rwstate = SSL_NOTHING;
1768 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
1769 return -1;
1770 case ASYNC_PAUSE:
1771 s->rwstate = SSL_ASYNC_PAUSED;
1772 return -1;
1773 case ASYNC_NO_JOBS:
1774 s->rwstate = SSL_ASYNC_NO_JOBS;
1775 return -1;
1776 case ASYNC_FINISH:
1777 s->job = NULL;
1778 return ret;
1779 default:
1780 s->rwstate = SSL_NOTHING;
1781 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1782 /* Shouldn't happen */
1783 return -1;
1784 }
1785 }
1786
1787 static int ssl_io_intern(void *vargs)
1788 {
1789 struct ssl_async_args *args;
1790 SSL *s;
1791 void *buf;
1792 size_t num;
1793
1794 args = (struct ssl_async_args *)vargs;
1795 s = args->s;
1796 buf = args->buf;
1797 num = args->num;
1798 switch (args->type) {
1799 case READFUNC:
1800 return args->f.func_read(s, buf, num, &s->asyncrw);
1801 case WRITEFUNC:
1802 return args->f.func_write(s, buf, num, &s->asyncrw);
1803 case OTHERFUNC:
1804 return args->f.func_other(s);
1805 }
1806 return -1;
1807 }
1808
1809 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1810 {
1811 if (s->handshake_func == NULL) {
1812 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1813 return -1;
1814 }
1815
1816 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1817 s->rwstate = SSL_NOTHING;
1818 return 0;
1819 }
1820
1821 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1822 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1823 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1824 return 0;
1825 }
1826 /*
1827 * If we are a client and haven't received the ServerHello etc then we
1828 * better do that
1829 */
1830 ossl_statem_check_finish_init(s, 0);
1831
1832 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1833 struct ssl_async_args args;
1834 int ret;
1835
1836 args.s = s;
1837 args.buf = buf;
1838 args.num = num;
1839 args.type = READFUNC;
1840 args.f.func_read = s->method->ssl_read;
1841
1842 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1843 *readbytes = s->asyncrw;
1844 return ret;
1845 } else {
1846 return s->method->ssl_read(s, buf, num, readbytes);
1847 }
1848 }
1849
1850 int SSL_read(SSL *s, void *buf, int num)
1851 {
1852 int ret;
1853 size_t readbytes;
1854
1855 if (num < 0) {
1856 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1857 return -1;
1858 }
1859
1860 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1861
1862 /*
1863 * The cast is safe here because ret should be <= INT_MAX because num is
1864 * <= INT_MAX
1865 */
1866 if (ret > 0)
1867 ret = (int)readbytes;
1868
1869 return ret;
1870 }
1871
1872 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1873 {
1874 int ret = ssl_read_internal(s, buf, num, readbytes);
1875
1876 if (ret < 0)
1877 ret = 0;
1878 return ret;
1879 }
1880
1881 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1882 {
1883 int ret;
1884
1885 if (!s->server) {
1886 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1887 return SSL_READ_EARLY_DATA_ERROR;
1888 }
1889
1890 switch (s->early_data_state) {
1891 case SSL_EARLY_DATA_NONE:
1892 if (!SSL_in_before(s)) {
1893 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1894 return SSL_READ_EARLY_DATA_ERROR;
1895 }
1896 /* fall through */
1897
1898 case SSL_EARLY_DATA_ACCEPT_RETRY:
1899 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1900 ret = SSL_accept(s);
1901 if (ret <= 0) {
1902 /* NBIO or error */
1903 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1904 return SSL_READ_EARLY_DATA_ERROR;
1905 }
1906 /* fall through */
1907
1908 case SSL_EARLY_DATA_READ_RETRY:
1909 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1910 s->early_data_state = SSL_EARLY_DATA_READING;
1911 ret = SSL_read_ex(s, buf, num, readbytes);
1912 /*
1913 * State machine will update early_data_state to
1914 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1915 * message
1916 */
1917 if (ret > 0 || (ret <= 0 && s->early_data_state
1918 != SSL_EARLY_DATA_FINISHED_READING)) {
1919 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1920 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1921 : SSL_READ_EARLY_DATA_ERROR;
1922 }
1923 } else {
1924 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1925 }
1926 *readbytes = 0;
1927 return SSL_READ_EARLY_DATA_FINISH;
1928
1929 default:
1930 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1931 return SSL_READ_EARLY_DATA_ERROR;
1932 }
1933 }
1934
1935 int SSL_get_early_data_status(const SSL *s)
1936 {
1937 return s->ext.early_data;
1938 }
1939
1940 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1941 {
1942 if (s->handshake_func == NULL) {
1943 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1944 return -1;
1945 }
1946
1947 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1948 return 0;
1949 }
1950 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1951 struct ssl_async_args args;
1952 int ret;
1953
1954 args.s = s;
1955 args.buf = buf;
1956 args.num = num;
1957 args.type = READFUNC;
1958 args.f.func_read = s->method->ssl_peek;
1959
1960 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1961 *readbytes = s->asyncrw;
1962 return ret;
1963 } else {
1964 return s->method->ssl_peek(s, buf, num, readbytes);
1965 }
1966 }
1967
1968 int SSL_peek(SSL *s, void *buf, int num)
1969 {
1970 int ret;
1971 size_t readbytes;
1972
1973 if (num < 0) {
1974 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1975 return -1;
1976 }
1977
1978 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1979
1980 /*
1981 * The cast is safe here because ret should be <= INT_MAX because num is
1982 * <= INT_MAX
1983 */
1984 if (ret > 0)
1985 ret = (int)readbytes;
1986
1987 return ret;
1988 }
1989
1990
1991 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1992 {
1993 int ret = ssl_peek_internal(s, buf, num, readbytes);
1994
1995 if (ret < 0)
1996 ret = 0;
1997 return ret;
1998 }
1999
2000 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2001 {
2002 if (s->handshake_func == NULL) {
2003 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2004 return -1;
2005 }
2006
2007 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2008 s->rwstate = SSL_NOTHING;
2009 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2010 return -1;
2011 }
2012
2013 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2014 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2015 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2016 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2017 return 0;
2018 }
2019 /* If we are a client and haven't sent the Finished we better do that */
2020 ossl_statem_check_finish_init(s, 1);
2021
2022 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2023 int ret;
2024 struct ssl_async_args args;
2025
2026 args.s = s;
2027 args.buf = (void *)buf;
2028 args.num = num;
2029 args.type = WRITEFUNC;
2030 args.f.func_write = s->method->ssl_write;
2031
2032 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2033 *written = s->asyncrw;
2034 return ret;
2035 } else {
2036 return s->method->ssl_write(s, buf, num, written);
2037 }
2038 }
2039
2040 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2041 {
2042 ossl_ssize_t ret;
2043
2044 if (s->handshake_func == NULL) {
2045 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2046 return -1;
2047 }
2048
2049 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2050 s->rwstate = SSL_NOTHING;
2051 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2052 return -1;
2053 }
2054
2055 if (!BIO_get_ktls_send(s->wbio)) {
2056 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2057 return -1;
2058 }
2059
2060 /* If we have an alert to send, lets send it */
2061 if (s->s3.alert_dispatch) {
2062 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2063 if (ret <= 0) {
2064 /* SSLfatal() already called if appropriate */
2065 return ret;
2066 }
2067 /* if it went, fall through and send more stuff */
2068 }
2069
2070 s->rwstate = SSL_WRITING;
2071 if (BIO_flush(s->wbio) <= 0) {
2072 if (!BIO_should_retry(s->wbio)) {
2073 s->rwstate = SSL_NOTHING;
2074 } else {
2075 #ifdef EAGAIN
2076 set_sys_error(EAGAIN);
2077 #endif
2078 }
2079 return -1;
2080 }
2081
2082 #ifdef OPENSSL_NO_KTLS
2083 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2084 "can't call ktls_sendfile(), ktls disabled");
2085 return -1;
2086 #else
2087 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2088 if (ret < 0) {
2089 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2090 if ((get_last_sys_error() == EAGAIN) ||
2091 (get_last_sys_error() == EINTR) ||
2092 (get_last_sys_error() == EBUSY))
2093 BIO_set_retry_write(s->wbio);
2094 else
2095 #endif
2096 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2097 return ret;
2098 }
2099 s->rwstate = SSL_NOTHING;
2100 return ret;
2101 #endif
2102 }
2103
2104 int SSL_write(SSL *s, const void *buf, int num)
2105 {
2106 int ret;
2107 size_t written;
2108
2109 if (num < 0) {
2110 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2111 return -1;
2112 }
2113
2114 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2115
2116 /*
2117 * The cast is safe here because ret should be <= INT_MAX because num is
2118 * <= INT_MAX
2119 */
2120 if (ret > 0)
2121 ret = (int)written;
2122
2123 return ret;
2124 }
2125
2126 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2127 {
2128 int ret = ssl_write_internal(s, buf, num, written);
2129
2130 if (ret < 0)
2131 ret = 0;
2132 return ret;
2133 }
2134
2135 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2136 {
2137 int ret, early_data_state;
2138 size_t writtmp;
2139 uint32_t partialwrite;
2140
2141 switch (s->early_data_state) {
2142 case SSL_EARLY_DATA_NONE:
2143 if (s->server
2144 || !SSL_in_before(s)
2145 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2146 && (s->psk_use_session_cb == NULL))) {
2147 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2148 return 0;
2149 }
2150 /* fall through */
2151
2152 case SSL_EARLY_DATA_CONNECT_RETRY:
2153 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2154 ret = SSL_connect(s);
2155 if (ret <= 0) {
2156 /* NBIO or error */
2157 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2158 return 0;
2159 }
2160 /* fall through */
2161
2162 case SSL_EARLY_DATA_WRITE_RETRY:
2163 s->early_data_state = SSL_EARLY_DATA_WRITING;
2164 /*
2165 * We disable partial write for early data because we don't keep track
2166 * of how many bytes we've written between the SSL_write_ex() call and
2167 * the flush if the flush needs to be retried)
2168 */
2169 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2170 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2171 ret = SSL_write_ex(s, buf, num, &writtmp);
2172 s->mode |= partialwrite;
2173 if (!ret) {
2174 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2175 return ret;
2176 }
2177 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2178 /* fall through */
2179
2180 case SSL_EARLY_DATA_WRITE_FLUSH:
2181 /* The buffering BIO is still in place so we need to flush it */
2182 if (statem_flush(s) != 1)
2183 return 0;
2184 *written = num;
2185 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2186 return 1;
2187
2188 case SSL_EARLY_DATA_FINISHED_READING:
2189 case SSL_EARLY_DATA_READ_RETRY:
2190 early_data_state = s->early_data_state;
2191 /* We are a server writing to an unauthenticated client */
2192 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2193 ret = SSL_write_ex(s, buf, num, written);
2194 /* The buffering BIO is still in place */
2195 if (ret)
2196 (void)BIO_flush(s->wbio);
2197 s->early_data_state = early_data_state;
2198 return ret;
2199
2200 default:
2201 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2202 return 0;
2203 }
2204 }
2205
2206 int SSL_shutdown(SSL *s)
2207 {
2208 /*
2209 * Note that this function behaves differently from what one might
2210 * expect. Return values are 0 for no success (yet), 1 for success; but
2211 * calling it once is usually not enough, even if blocking I/O is used
2212 * (see ssl3_shutdown).
2213 */
2214
2215 if (s->handshake_func == NULL) {
2216 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2217 return -1;
2218 }
2219
2220 if (!SSL_in_init(s)) {
2221 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2222 struct ssl_async_args args;
2223
2224 args.s = s;
2225 args.type = OTHERFUNC;
2226 args.f.func_other = s->method->ssl_shutdown;
2227
2228 return ssl_start_async_job(s, &args, ssl_io_intern);
2229 } else {
2230 return s->method->ssl_shutdown(s);
2231 }
2232 } else {
2233 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2234 return -1;
2235 }
2236 }
2237
2238 int SSL_key_update(SSL *s, int updatetype)
2239 {
2240 /*
2241 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2242 * negotiated, and that it is appropriate to call SSL_key_update() instead
2243 * of SSL_renegotiate().
2244 */
2245 if (!SSL_IS_TLS13(s)) {
2246 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2247 return 0;
2248 }
2249
2250 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2251 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2252 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2253 return 0;
2254 }
2255
2256 if (!SSL_is_init_finished(s)) {
2257 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2258 return 0;
2259 }
2260
2261 ossl_statem_set_in_init(s, 1);
2262 s->key_update = updatetype;
2263 return 1;
2264 }
2265
2266 int SSL_get_key_update_type(const SSL *s)
2267 {
2268 return s->key_update;
2269 }
2270
2271 int SSL_renegotiate(SSL *s)
2272 {
2273 if (SSL_IS_TLS13(s)) {
2274 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2275 return 0;
2276 }
2277
2278 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2279 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2280 return 0;
2281 }
2282
2283 s->renegotiate = 1;
2284 s->new_session = 1;
2285
2286 return s->method->ssl_renegotiate(s);
2287 }
2288
2289 int SSL_renegotiate_abbreviated(SSL *s)
2290 {
2291 if (SSL_IS_TLS13(s)) {
2292 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2293 return 0;
2294 }
2295
2296 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2297 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2298 return 0;
2299 }
2300
2301 s->renegotiate = 1;
2302 s->new_session = 0;
2303
2304 return s->method->ssl_renegotiate(s);
2305 }
2306
2307 int SSL_renegotiate_pending(const SSL *s)
2308 {
2309 /*
2310 * becomes true when negotiation is requested; false again once a
2311 * handshake has finished
2312 */
2313 return (s->renegotiate != 0);
2314 }
2315
2316 int SSL_new_session_ticket(SSL *s)
2317 {
2318 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2319 || !SSL_IS_TLS13(s))
2320 return 0;
2321 s->ext.extra_tickets_expected++;
2322 return 1;
2323 }
2324
2325 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2326 {
2327 long l;
2328
2329 switch (cmd) {
2330 case SSL_CTRL_GET_READ_AHEAD:
2331 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2332 case SSL_CTRL_SET_READ_AHEAD:
2333 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2334 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2335 return l;
2336
2337 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2338 s->msg_callback_arg = parg;
2339 return 1;
2340
2341 case SSL_CTRL_MODE:
2342 return (s->mode |= larg);
2343 case SSL_CTRL_CLEAR_MODE:
2344 return (s->mode &= ~larg);
2345 case SSL_CTRL_GET_MAX_CERT_LIST:
2346 return (long)s->max_cert_list;
2347 case SSL_CTRL_SET_MAX_CERT_LIST:
2348 if (larg < 0)
2349 return 0;
2350 l = (long)s->max_cert_list;
2351 s->max_cert_list = (size_t)larg;
2352 return l;
2353 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2354 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2355 return 0;
2356 #ifndef OPENSSL_NO_KTLS
2357 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2358 return 0;
2359 #endif /* OPENSSL_NO_KTLS */
2360 s->max_send_fragment = larg;
2361 if (s->max_send_fragment < s->split_send_fragment)
2362 s->split_send_fragment = s->max_send_fragment;
2363 return 1;
2364 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2365 if ((size_t)larg > s->max_send_fragment || larg == 0)
2366 return 0;
2367 s->split_send_fragment = larg;
2368 return 1;
2369 case SSL_CTRL_SET_MAX_PIPELINES:
2370 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2371 return 0;
2372 s->max_pipelines = larg;
2373 if (larg > 1)
2374 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2375 return 1;
2376 case SSL_CTRL_GET_RI_SUPPORT:
2377 return s->s3.send_connection_binding;
2378 case SSL_CTRL_CERT_FLAGS:
2379 return (s->cert->cert_flags |= larg);
2380 case SSL_CTRL_CLEAR_CERT_FLAGS:
2381 return (s->cert->cert_flags &= ~larg);
2382
2383 case SSL_CTRL_GET_RAW_CIPHERLIST:
2384 if (parg) {
2385 if (s->s3.tmp.ciphers_raw == NULL)
2386 return 0;
2387 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2388 return (int)s->s3.tmp.ciphers_rawlen;
2389 } else {
2390 return TLS_CIPHER_LEN;
2391 }
2392 case SSL_CTRL_GET_EXTMS_SUPPORT:
2393 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2394 return -1;
2395 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2396 return 1;
2397 else
2398 return 0;
2399 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2400 return ssl_check_allowed_versions(larg, s->max_proto_version)
2401 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2402 &s->min_proto_version);
2403 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2404 return s->min_proto_version;
2405 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2406 return ssl_check_allowed_versions(s->min_proto_version, larg)
2407 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2408 &s->max_proto_version);
2409 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2410 return s->max_proto_version;
2411 default:
2412 return s->method->ssl_ctrl(s, cmd, larg, parg);
2413 }
2414 }
2415
2416 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2417 {
2418 switch (cmd) {
2419 case SSL_CTRL_SET_MSG_CALLBACK:
2420 s->msg_callback = (void (*)
2421 (int write_p, int version, int content_type,
2422 const void *buf, size_t len, SSL *ssl,
2423 void *arg))(fp);
2424 return 1;
2425
2426 default:
2427 return s->method->ssl_callback_ctrl(s, cmd, fp);
2428 }
2429 }
2430
2431 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2432 {
2433 return ctx->sessions;
2434 }
2435
2436 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2437 {
2438 long l;
2439 /* For some cases with ctx == NULL perform syntax checks */
2440 if (ctx == NULL) {
2441 switch (cmd) {
2442 case SSL_CTRL_SET_GROUPS_LIST:
2443 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2444 case SSL_CTRL_SET_SIGALGS_LIST:
2445 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2446 return tls1_set_sigalgs_list(NULL, parg, 0);
2447 default:
2448 return 0;
2449 }
2450 }
2451
2452 switch (cmd) {
2453 case SSL_CTRL_GET_READ_AHEAD:
2454 return ctx->read_ahead;
2455 case SSL_CTRL_SET_READ_AHEAD:
2456 l = ctx->read_ahead;
2457 ctx->read_ahead = larg;
2458 return l;
2459
2460 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2461 ctx->msg_callback_arg = parg;
2462 return 1;
2463
2464 case SSL_CTRL_GET_MAX_CERT_LIST:
2465 return (long)ctx->max_cert_list;
2466 case SSL_CTRL_SET_MAX_CERT_LIST:
2467 if (larg < 0)
2468 return 0;
2469 l = (long)ctx->max_cert_list;
2470 ctx->max_cert_list = (size_t)larg;
2471 return l;
2472
2473 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2474 if (larg < 0)
2475 return 0;
2476 l = (long)ctx->session_cache_size;
2477 ctx->session_cache_size = (size_t)larg;
2478 return l;
2479 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2480 return (long)ctx->session_cache_size;
2481 case SSL_CTRL_SET_SESS_CACHE_MODE:
2482 l = ctx->session_cache_mode;
2483 ctx->session_cache_mode = larg;
2484 return l;
2485 case SSL_CTRL_GET_SESS_CACHE_MODE:
2486 return ctx->session_cache_mode;
2487
2488 case SSL_CTRL_SESS_NUMBER:
2489 return lh_SSL_SESSION_num_items(ctx->sessions);
2490 case SSL_CTRL_SESS_CONNECT:
2491 return tsan_load(&ctx->stats.sess_connect);
2492 case SSL_CTRL_SESS_CONNECT_GOOD:
2493 return tsan_load(&ctx->stats.sess_connect_good);
2494 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2495 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2496 case SSL_CTRL_SESS_ACCEPT:
2497 return tsan_load(&ctx->stats.sess_accept);
2498 case SSL_CTRL_SESS_ACCEPT_GOOD:
2499 return tsan_load(&ctx->stats.sess_accept_good);
2500 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2501 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2502 case SSL_CTRL_SESS_HIT:
2503 return tsan_load(&ctx->stats.sess_hit);
2504 case SSL_CTRL_SESS_CB_HIT:
2505 return tsan_load(&ctx->stats.sess_cb_hit);
2506 case SSL_CTRL_SESS_MISSES:
2507 return tsan_load(&ctx->stats.sess_miss);
2508 case SSL_CTRL_SESS_TIMEOUTS:
2509 return tsan_load(&ctx->stats.sess_timeout);
2510 case SSL_CTRL_SESS_CACHE_FULL:
2511 return tsan_load(&ctx->stats.sess_cache_full);
2512 case SSL_CTRL_MODE:
2513 return (ctx->mode |= larg);
2514 case SSL_CTRL_CLEAR_MODE:
2515 return (ctx->mode &= ~larg);
2516 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2517 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2518 return 0;
2519 ctx->max_send_fragment = larg;
2520 if (ctx->max_send_fragment < ctx->split_send_fragment)
2521 ctx->split_send_fragment = ctx->max_send_fragment;
2522 return 1;
2523 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2524 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2525 return 0;
2526 ctx->split_send_fragment = larg;
2527 return 1;
2528 case SSL_CTRL_SET_MAX_PIPELINES:
2529 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2530 return 0;
2531 ctx->max_pipelines = larg;
2532 return 1;
2533 case SSL_CTRL_CERT_FLAGS:
2534 return (ctx->cert->cert_flags |= larg);
2535 case SSL_CTRL_CLEAR_CERT_FLAGS:
2536 return (ctx->cert->cert_flags &= ~larg);
2537 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2538 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2539 && ssl_set_version_bound(ctx->method->version, (int)larg,
2540 &ctx->min_proto_version);
2541 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2542 return ctx->min_proto_version;
2543 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2544 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2545 && ssl_set_version_bound(ctx->method->version, (int)larg,
2546 &ctx->max_proto_version);
2547 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2548 return ctx->max_proto_version;
2549 default:
2550 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2551 }
2552 }
2553
2554 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2555 {
2556 switch (cmd) {
2557 case SSL_CTRL_SET_MSG_CALLBACK:
2558 ctx->msg_callback = (void (*)
2559 (int write_p, int version, int content_type,
2560 const void *buf, size_t len, SSL *ssl,
2561 void *arg))(fp);
2562 return 1;
2563
2564 default:
2565 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2566 }
2567 }
2568
2569 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2570 {
2571 if (a->id > b->id)
2572 return 1;
2573 if (a->id < b->id)
2574 return -1;
2575 return 0;
2576 }
2577
2578 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2579 const SSL_CIPHER *const *bp)
2580 {
2581 if ((*ap)->id > (*bp)->id)
2582 return 1;
2583 if ((*ap)->id < (*bp)->id)
2584 return -1;
2585 return 0;
2586 }
2587
2588 /** return a STACK of the ciphers available for the SSL and in order of
2589 * preference */
2590 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2591 {
2592 if (s != NULL) {
2593 if (s->cipher_list != NULL) {
2594 return s->cipher_list;
2595 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2596 return s->ctx->cipher_list;
2597 }
2598 }
2599 return NULL;
2600 }
2601
2602 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2603 {
2604 if ((s == NULL) || !s->server)
2605 return NULL;
2606 return s->peer_ciphers;
2607 }
2608
2609 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2610 {
2611 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2612 int i;
2613
2614 ciphers = SSL_get_ciphers(s);
2615 if (!ciphers)
2616 return NULL;
2617 if (!ssl_set_client_disabled(s))
2618 return NULL;
2619 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2620 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2621 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2622 if (!sk)
2623 sk = sk_SSL_CIPHER_new_null();
2624 if (!sk)
2625 return NULL;
2626 if (!sk_SSL_CIPHER_push(sk, c)) {
2627 sk_SSL_CIPHER_free(sk);
2628 return NULL;
2629 }
2630 }
2631 }
2632 return sk;
2633 }
2634
2635 /** return a STACK of the ciphers available for the SSL and in order of
2636 * algorithm id */
2637 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2638 {
2639 if (s != NULL) {
2640 if (s->cipher_list_by_id != NULL) {
2641 return s->cipher_list_by_id;
2642 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2643 return s->ctx->cipher_list_by_id;
2644 }
2645 }
2646 return NULL;
2647 }
2648
2649 /** The old interface to get the same thing as SSL_get_ciphers() */
2650 const char *SSL_get_cipher_list(const SSL *s, int n)
2651 {
2652 const SSL_CIPHER *c;
2653 STACK_OF(SSL_CIPHER) *sk;
2654
2655 if (s == NULL)
2656 return NULL;
2657 sk = SSL_get_ciphers(s);
2658 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2659 return NULL;
2660 c = sk_SSL_CIPHER_value(sk, n);
2661 if (c == NULL)
2662 return NULL;
2663 return c->name;
2664 }
2665
2666 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2667 * preference */
2668 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2669 {
2670 if (ctx != NULL)
2671 return ctx->cipher_list;
2672 return NULL;
2673 }
2674
2675 /*
2676 * Distinguish between ciphers controlled by set_ciphersuite() and
2677 * set_cipher_list() when counting.
2678 */
2679 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2680 {
2681 int i, num = 0;
2682 const SSL_CIPHER *c;
2683
2684 if (sk == NULL)
2685 return 0;
2686 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2687 c = sk_SSL_CIPHER_value(sk, i);
2688 if (c->min_tls >= TLS1_3_VERSION)
2689 continue;
2690 num++;
2691 }
2692 return num;
2693 }
2694
2695 /** specify the ciphers to be used by default by the SSL_CTX */
2696 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2697 {
2698 STACK_OF(SSL_CIPHER) *sk;
2699
2700 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
2701 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2702 ctx->cert);
2703 /*
2704 * ssl_create_cipher_list may return an empty stack if it was unable to
2705 * find a cipher matching the given rule string (for example if the rule
2706 * string specifies a cipher which has been disabled). This is not an
2707 * error as far as ssl_create_cipher_list is concerned, and hence
2708 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2709 */
2710 if (sk == NULL)
2711 return 0;
2712 else if (cipher_list_tls12_num(sk) == 0) {
2713 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2714 return 0;
2715 }
2716 return 1;
2717 }
2718
2719 /** specify the ciphers to be used by the SSL */
2720 int SSL_set_cipher_list(SSL *s, const char *str)
2721 {
2722 STACK_OF(SSL_CIPHER) *sk;
2723
2724 sk = ssl_create_cipher_list(s->ctx, s->tls13_ciphersuites,
2725 &s->cipher_list, &s->cipher_list_by_id, str,
2726 s->cert);
2727 /* see comment in SSL_CTX_set_cipher_list */
2728 if (sk == NULL)
2729 return 0;
2730 else if (cipher_list_tls12_num(sk) == 0) {
2731 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2732 return 0;
2733 }
2734 return 1;
2735 }
2736
2737 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2738 {
2739 char *p;
2740 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2741 const SSL_CIPHER *c;
2742 int i;
2743
2744 if (!s->server
2745 || s->peer_ciphers == NULL
2746 || size < 2)
2747 return NULL;
2748
2749 p = buf;
2750 clntsk = s->peer_ciphers;
2751 srvrsk = SSL_get_ciphers(s);
2752 if (clntsk == NULL || srvrsk == NULL)
2753 return NULL;
2754
2755 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2756 return NULL;
2757
2758 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2759 int n;
2760
2761 c = sk_SSL_CIPHER_value(clntsk, i);
2762 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2763 continue;
2764
2765 n = strlen(c->name);
2766 if (n + 1 > size) {
2767 if (p != buf)
2768 --p;
2769 *p = '\0';
2770 return buf;
2771 }
2772 strcpy(p, c->name);
2773 p += n;
2774 *(p++) = ':';
2775 size -= n + 1;
2776 }
2777 p[-1] = '\0';
2778 return buf;
2779 }
2780
2781 /**
2782 * Return the requested servername (SNI) value. Note that the behaviour varies
2783 * depending on:
2784 * - whether this is called by the client or the server,
2785 * - if we are before or during/after the handshake,
2786 * - if a resumption or normal handshake is being attempted/has occurred
2787 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2788 *
2789 * Note that only the host_name type is defined (RFC 3546).
2790 */
2791 const char *SSL_get_servername(const SSL *s, const int type)
2792 {
2793 /*
2794 * If we don't know if we are the client or the server yet then we assume
2795 * client.
2796 */
2797 int server = s->handshake_func == NULL ? 0 : s->server;
2798 if (type != TLSEXT_NAMETYPE_host_name)
2799 return NULL;
2800
2801 if (server) {
2802 /**
2803 * Server side
2804 * In TLSv1.3 on the server SNI is not associated with the session
2805 * but in TLSv1.2 or below it is.
2806 *
2807 * Before the handshake:
2808 * - return NULL
2809 *
2810 * During/after the handshake (TLSv1.2 or below resumption occurred):
2811 * - If a servername was accepted by the server in the original
2812 * handshake then it will return that servername, or NULL otherwise.
2813 *
2814 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2815 * - The function will return the servername requested by the client in
2816 * this handshake or NULL if none was requested.
2817 */
2818 if (s->hit && !SSL_IS_TLS13(s))
2819 return s->session->ext.hostname;
2820 } else {
2821 /**
2822 * Client side
2823 *
2824 * Before the handshake:
2825 * - If a servername has been set via a call to
2826 * SSL_set_tlsext_host_name() then it will return that servername
2827 * - If one has not been set, but a TLSv1.2 resumption is being
2828 * attempted and the session from the original handshake had a
2829 * servername accepted by the server then it will return that
2830 * servername
2831 * - Otherwise it returns NULL
2832 *
2833 * During/after the handshake (TLSv1.2 or below resumption occurred):
2834 * - If the session from the original handshake had a servername accepted
2835 * by the server then it will return that servername.
2836 * - Otherwise it returns the servername set via
2837 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2838 *
2839 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2840 * - It will return the servername set via SSL_set_tlsext_host_name()
2841 * (or NULL if it was not called).
2842 */
2843 if (SSL_in_before(s)) {
2844 if (s->ext.hostname == NULL
2845 && s->session != NULL
2846 && s->session->ssl_version != TLS1_3_VERSION)
2847 return s->session->ext.hostname;
2848 } else {
2849 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2850 return s->session->ext.hostname;
2851 }
2852 }
2853
2854 return s->ext.hostname;
2855 }
2856
2857 int SSL_get_servername_type(const SSL *s)
2858 {
2859 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2860 return TLSEXT_NAMETYPE_host_name;
2861 return -1;
2862 }
2863
2864 /*
2865 * SSL_select_next_proto implements the standard protocol selection. It is
2866 * expected that this function is called from the callback set by
2867 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2868 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2869 * not included in the length. A byte string of length 0 is invalid. No byte
2870 * string may be truncated. The current, but experimental algorithm for
2871 * selecting the protocol is: 1) If the server doesn't support NPN then this
2872 * is indicated to the callback. In this case, the client application has to
2873 * abort the connection or have a default application level protocol. 2) If
2874 * the server supports NPN, but advertises an empty list then the client
2875 * selects the first protocol in its list, but indicates via the API that this
2876 * fallback case was enacted. 3) Otherwise, the client finds the first
2877 * protocol in the server's list that it supports and selects this protocol.
2878 * This is because it's assumed that the server has better information about
2879 * which protocol a client should use. 4) If the client doesn't support any
2880 * of the server's advertised protocols, then this is treated the same as
2881 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2882 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2883 */
2884 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2885 const unsigned char *server,
2886 unsigned int server_len,
2887 const unsigned char *client, unsigned int client_len)
2888 {
2889 unsigned int i, j;
2890 const unsigned char *result;
2891 int status = OPENSSL_NPN_UNSUPPORTED;
2892
2893 /*
2894 * For each protocol in server preference order, see if we support it.
2895 */
2896 for (i = 0; i < server_len;) {
2897 for (j = 0; j < client_len;) {
2898 if (server[i] == client[j] &&
2899 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2900 /* We found a match */
2901 result = &server[i];
2902 status = OPENSSL_NPN_NEGOTIATED;
2903 goto found;
2904 }
2905 j += client[j];
2906 j++;
2907 }
2908 i += server[i];
2909 i++;
2910 }
2911
2912 /* There's no overlap between our protocols and the server's list. */
2913 result = client;
2914 status = OPENSSL_NPN_NO_OVERLAP;
2915
2916 found:
2917 *out = (unsigned char *)result + 1;
2918 *outlen = result[0];
2919 return status;
2920 }
2921
2922 #ifndef OPENSSL_NO_NEXTPROTONEG
2923 /*
2924 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2925 * client's requested protocol for this connection and returns 0. If the
2926 * client didn't request any protocol, then *data is set to NULL. Note that
2927 * the client can request any protocol it chooses. The value returned from
2928 * this function need not be a member of the list of supported protocols
2929 * provided by the callback.
2930 */
2931 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2932 unsigned *len)
2933 {
2934 *data = s->ext.npn;
2935 if (*data == NULL) {
2936 *len = 0;
2937 } else {
2938 *len = (unsigned int)s->ext.npn_len;
2939 }
2940 }
2941
2942 /*
2943 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2944 * a TLS server needs a list of supported protocols for Next Protocol
2945 * Negotiation. The returned list must be in wire format. The list is
2946 * returned by setting |out| to point to it and |outlen| to its length. This
2947 * memory will not be modified, but one should assume that the SSL* keeps a
2948 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2949 * wishes to advertise. Otherwise, no such extension will be included in the
2950 * ServerHello.
2951 */
2952 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2953 SSL_CTX_npn_advertised_cb_func cb,
2954 void *arg)
2955 {
2956 ctx->ext.npn_advertised_cb = cb;
2957 ctx->ext.npn_advertised_cb_arg = arg;
2958 }
2959
2960 /*
2961 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2962 * client needs to select a protocol from the server's provided list. |out|
2963 * must be set to point to the selected protocol (which may be within |in|).
2964 * The length of the protocol name must be written into |outlen|. The
2965 * server's advertised protocols are provided in |in| and |inlen|. The
2966 * callback can assume that |in| is syntactically valid. The client must
2967 * select a protocol. It is fatal to the connection if this callback returns
2968 * a value other than SSL_TLSEXT_ERR_OK.
2969 */
2970 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2971 SSL_CTX_npn_select_cb_func cb,
2972 void *arg)
2973 {
2974 ctx->ext.npn_select_cb = cb;
2975 ctx->ext.npn_select_cb_arg = arg;
2976 }
2977 #endif
2978
2979 /*
2980 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2981 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2982 * length-prefixed strings). Returns 0 on success.
2983 */
2984 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2985 unsigned int protos_len)
2986 {
2987 OPENSSL_free(ctx->ext.alpn);
2988 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2989 if (ctx->ext.alpn == NULL) {
2990 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2991 return 1;
2992 }
2993 ctx->ext.alpn_len = protos_len;
2994
2995 return 0;
2996 }
2997
2998 /*
2999 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3000 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3001 * length-prefixed strings). Returns 0 on success.
3002 */
3003 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3004 unsigned int protos_len)
3005 {
3006 OPENSSL_free(ssl->ext.alpn);
3007 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3008 if (ssl->ext.alpn == NULL) {
3009 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3010 return 1;
3011 }
3012 ssl->ext.alpn_len = protos_len;
3013
3014 return 0;
3015 }
3016
3017 /*
3018 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3019 * called during ClientHello processing in order to select an ALPN protocol
3020 * from the client's list of offered protocols.
3021 */
3022 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3023 SSL_CTX_alpn_select_cb_func cb,
3024 void *arg)
3025 {
3026 ctx->ext.alpn_select_cb = cb;
3027 ctx->ext.alpn_select_cb_arg = arg;
3028 }
3029
3030 /*
3031 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3032 * On return it sets |*data| to point to |*len| bytes of protocol name
3033 * (not including the leading length-prefix byte). If the server didn't
3034 * respond with a negotiated protocol then |*len| will be zero.
3035 */
3036 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3037 unsigned int *len)
3038 {
3039 *data = ssl->s3.alpn_selected;
3040 if (*data == NULL)
3041 *len = 0;
3042 else
3043 *len = (unsigned int)ssl->s3.alpn_selected_len;
3044 }
3045
3046 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3047 const char *label, size_t llen,
3048 const unsigned char *context, size_t contextlen,
3049 int use_context)
3050 {
3051 if (s->session == NULL
3052 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3053 return -1;
3054
3055 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3056 llen, context,
3057 contextlen, use_context);
3058 }
3059
3060 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3061 const char *label, size_t llen,
3062 const unsigned char *context,
3063 size_t contextlen)
3064 {
3065 if (s->version != TLS1_3_VERSION)
3066 return 0;
3067
3068 return tls13_export_keying_material_early(s, out, olen, label, llen,
3069 context, contextlen);
3070 }
3071
3072 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3073 {
3074 const unsigned char *session_id = a->session_id;
3075 unsigned long l;
3076 unsigned char tmp_storage[4];
3077
3078 if (a->session_id_length < sizeof(tmp_storage)) {
3079 memset(tmp_storage, 0, sizeof(tmp_storage));
3080 memcpy(tmp_storage, a->session_id, a->session_id_length);
3081 session_id = tmp_storage;
3082 }
3083
3084 l = (unsigned long)
3085 ((unsigned long)session_id[0]) |
3086 ((unsigned long)session_id[1] << 8L) |
3087 ((unsigned long)session_id[2] << 16L) |
3088 ((unsigned long)session_id[3] << 24L);
3089 return l;
3090 }
3091
3092 /*
3093 * NB: If this function (or indeed the hash function which uses a sort of
3094 * coarser function than this one) is changed, ensure
3095 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3096 * being able to construct an SSL_SESSION that will collide with any existing
3097 * session with a matching session ID.
3098 */
3099 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3100 {
3101 if (a->ssl_version != b->ssl_version)
3102 return 1;
3103 if (a->session_id_length != b->session_id_length)
3104 return 1;
3105 return memcmp(a->session_id, b->session_id, a->session_id_length);
3106 }
3107
3108 /*
3109 * These wrapper functions should remain rather than redeclaring
3110 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3111 * variable. The reason is that the functions aren't static, they're exposed
3112 * via ssl.h.
3113 */
3114
3115 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3116 const SSL_METHOD *meth)
3117 {
3118 SSL_CTX *ret = NULL;
3119
3120 if (meth == NULL) {
3121 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3122 return NULL;
3123 }
3124
3125 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3126 return NULL;
3127
3128 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3129 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3130 goto err;
3131 }
3132 ret = OPENSSL_zalloc(sizeof(*ret));
3133 if (ret == NULL)
3134 goto err;
3135
3136 ret->libctx = libctx;
3137 if (propq != NULL) {
3138 ret->propq = OPENSSL_strdup(propq);
3139 if (ret->propq == NULL)
3140 goto err;
3141 }
3142
3143 ret->method = meth;
3144 ret->min_proto_version = 0;
3145 ret->max_proto_version = 0;
3146 ret->mode = SSL_MODE_AUTO_RETRY;
3147 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3148 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3149 /* We take the system default. */
3150 ret->session_timeout = meth->get_timeout();
3151 ret->references = 1;
3152 ret->lock = CRYPTO_THREAD_lock_new();
3153 if (ret->lock == NULL) {
3154 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3155 OPENSSL_free(ret);
3156 return NULL;
3157 }
3158 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3159 ret->verify_mode = SSL_VERIFY_NONE;
3160 if ((ret->cert = ssl_cert_new()) == NULL)
3161 goto err;
3162
3163 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3164 if (ret->sessions == NULL)
3165 goto err;
3166 ret->cert_store = X509_STORE_new();
3167 if (ret->cert_store == NULL)
3168 goto err;
3169 #ifndef OPENSSL_NO_CT
3170 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3171 if (ret->ctlog_store == NULL)
3172 goto err;
3173 #endif
3174
3175 /* initialize cipher/digest methods table */
3176 if (!ssl_load_ciphers(ret))
3177 goto err2;
3178 /* initialise sig algs */
3179 if (!ssl_setup_sig_algs(ret))
3180 goto err2;
3181
3182
3183 if (!ssl_load_groups(ret))
3184 goto err2;
3185
3186 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3187 goto err;
3188
3189 if (!ssl_create_cipher_list(ret,
3190 ret->tls13_ciphersuites,
3191 &ret->cipher_list, &ret->cipher_list_by_id,
3192 OSSL_default_cipher_list(), ret->cert)
3193 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3194 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3195 goto err2;
3196 }
3197
3198 ret->param = X509_VERIFY_PARAM_new();
3199 if (ret->param == NULL)
3200 goto err;
3201
3202 /*
3203 * If these aren't available from the provider we'll get NULL returns.
3204 * That's fine but will cause errors later if SSLv3 is negotiated
3205 */
3206 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3207 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3208
3209 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3210 goto err;
3211
3212 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3213 goto err;
3214
3215 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3216 goto err;
3217
3218 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3219 goto err;
3220
3221 /* No compression for DTLS */
3222 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3223 ret->comp_methods = SSL_COMP_get_compression_methods();
3224
3225 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3226 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3227
3228 /* Setup RFC5077 ticket keys */
3229 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3230 sizeof(ret->ext.tick_key_name)) <= 0)
3231 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3232 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3233 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3234 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3235 ret->options |= SSL_OP_NO_TICKET;
3236
3237 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3238 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3239 goto err;
3240
3241 #ifndef OPENSSL_NO_SRP
3242 if (!SSL_CTX_SRP_CTX_init(ret))
3243 goto err;
3244 #endif
3245 #ifndef OPENSSL_NO_ENGINE
3246 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3247 # define eng_strx(x) #x
3248 # define eng_str(x) eng_strx(x)
3249 /* Use specific client engine automatically... ignore errors */
3250 {
3251 ENGINE *eng;
3252 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3253 if (!eng) {
3254 ERR_clear_error();
3255 ENGINE_load_builtin_engines();
3256 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3257 }
3258 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3259 ERR_clear_error();
3260 }
3261 # endif
3262 #endif
3263 /*
3264 * Default is to connect to non-RI servers. When RI is more widely
3265 * deployed might change this.
3266 */
3267 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3268 /*
3269 * Disable compression by default to prevent CRIME. Applications can
3270 * re-enable compression by configuring
3271 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3272 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3273 * middlebox compatibility by default. This may be disabled by default in
3274 * a later OpenSSL version.
3275 */
3276 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3277
3278 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3279
3280 /*
3281 * We cannot usefully set a default max_early_data here (which gets
3282 * propagated in SSL_new(), for the following reason: setting the
3283 * SSL field causes tls_construct_stoc_early_data() to tell the
3284 * client that early data will be accepted when constructing a TLS 1.3
3285 * session ticket, and the client will accordingly send us early data
3286 * when using that ticket (if the client has early data to send).
3287 * However, in order for the early data to actually be consumed by
3288 * the application, the application must also have calls to
3289 * SSL_read_early_data(); otherwise we'll just skip past the early data
3290 * and ignore it. So, since the application must add calls to
3291 * SSL_read_early_data(), we also require them to add
3292 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3293 * eliminating the bandwidth-wasting early data in the case described
3294 * above.
3295 */
3296 ret->max_early_data = 0;
3297
3298 /*
3299 * Default recv_max_early_data is a fully loaded single record. Could be
3300 * split across multiple records in practice. We set this differently to
3301 * max_early_data so that, in the default case, we do not advertise any
3302 * support for early_data, but if a client were to send us some (e.g.
3303 * because of an old, stale ticket) then we will tolerate it and skip over
3304 * it.
3305 */
3306 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3307
3308 /* By default we send two session tickets automatically in TLSv1.3 */
3309 ret->num_tickets = 2;
3310
3311 ssl_ctx_system_config(ret);
3312
3313 return ret;
3314 err:
3315 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3316 err2:
3317 SSL_CTX_free(ret);
3318 return NULL;
3319 }
3320
3321 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3322 {
3323 return SSL_CTX_new_ex(NULL, NULL, meth);
3324 }
3325
3326 int SSL_CTX_up_ref(SSL_CTX *ctx)
3327 {
3328 int i;
3329
3330 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3331 return 0;
3332
3333 REF_PRINT_COUNT("SSL_CTX", ctx);
3334 REF_ASSERT_ISNT(i < 2);
3335 return ((i > 1) ? 1 : 0);
3336 }
3337
3338 void SSL_CTX_free(SSL_CTX *a)
3339 {
3340 int i;
3341 size_t j;
3342
3343 if (a == NULL)
3344 return;
3345
3346 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3347 REF_PRINT_COUNT("SSL_CTX", a);
3348 if (i > 0)
3349 return;
3350 REF_ASSERT_ISNT(i < 0);
3351
3352 X509_VERIFY_PARAM_free(a->param);
3353 dane_ctx_final(&a->dane);
3354
3355 /*
3356 * Free internal session cache. However: the remove_cb() may reference
3357 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3358 * after the sessions were flushed.
3359 * As the ex_data handling routines might also touch the session cache,
3360 * the most secure solution seems to be: empty (flush) the cache, then
3361 * free ex_data, then finally free the cache.
3362 * (See ticket [openssl.org #212].)
3363 */
3364 if (a->sessions != NULL)
3365 SSL_CTX_flush_sessions(a, 0);
3366
3367 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3368 lh_SSL_SESSION_free(a->sessions);
3369 X509_STORE_free(a->cert_store);
3370 #ifndef OPENSSL_NO_CT
3371 CTLOG_STORE_free(a->ctlog_store);
3372 #endif
3373 sk_SSL_CIPHER_free(a->cipher_list);
3374 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3375 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3376 ssl_cert_free(a->cert);
3377 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3378 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3379 sk_X509_pop_free(a->extra_certs, X509_free);
3380 a->comp_methods = NULL;
3381 #ifndef OPENSSL_NO_SRTP
3382 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3383 #endif
3384 #ifndef OPENSSL_NO_SRP
3385 SSL_CTX_SRP_CTX_free(a);
3386 #endif
3387 #ifndef OPENSSL_NO_ENGINE
3388 tls_engine_finish(a->client_cert_engine);
3389 #endif
3390
3391 OPENSSL_free(a->ext.ecpointformats);
3392 OPENSSL_free(a->ext.supportedgroups);
3393 OPENSSL_free(a->ext.supported_groups_default);
3394 OPENSSL_free(a->ext.alpn);
3395 OPENSSL_secure_free(a->ext.secure);
3396
3397 ssl_evp_md_free(a->md5);
3398 ssl_evp_md_free(a->sha1);
3399
3400 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3401 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3402 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3403 ssl_evp_md_free(a->ssl_digest_methods[j]);
3404 for (j = 0; j < a->group_list_len; j++) {
3405 OPENSSL_free(a->group_list[j].tlsname);
3406 OPENSSL_free(a->group_list[j].realname);
3407 OPENSSL_free(a->group_list[j].algorithm);
3408 }
3409 OPENSSL_free(a->group_list);
3410
3411 OPENSSL_free(a->sigalg_lookup_cache);
3412
3413 CRYPTO_THREAD_lock_free(a->lock);
3414
3415 OPENSSL_free(a->propq);
3416
3417 OPENSSL_free(a);
3418 }
3419
3420 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3421 {
3422 ctx->default_passwd_callback = cb;
3423 }
3424
3425 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3426 {
3427 ctx->default_passwd_callback_userdata = u;
3428 }
3429
3430 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3431 {
3432 return ctx->default_passwd_callback;
3433 }
3434
3435 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3436 {
3437 return ctx->default_passwd_callback_userdata;
3438 }
3439
3440 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3441 {
3442 s->default_passwd_callback = cb;
3443 }
3444
3445 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3446 {
3447 s->default_passwd_callback_userdata = u;
3448 }
3449
3450 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3451 {
3452 return s->default_passwd_callback;
3453 }
3454
3455 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3456 {
3457 return s->default_passwd_callback_userdata;
3458 }
3459
3460 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3461 int (*cb) (X509_STORE_CTX *, void *),
3462 void *arg)
3463 {
3464 ctx->app_verify_callback = cb;
3465 ctx->app_verify_arg = arg;
3466 }
3467
3468 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3469 int (*cb) (int, X509_STORE_CTX *))
3470 {
3471 ctx->verify_mode = mode;
3472 ctx->default_verify_callback = cb;
3473 }
3474
3475 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3476 {
3477 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3478 }
3479
3480 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3481 {
3482 ssl_cert_set_cert_cb(c->cert, cb, arg);
3483 }
3484
3485 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3486 {
3487 ssl_cert_set_cert_cb(s->cert, cb, arg);
3488 }
3489
3490 void ssl_set_masks(SSL *s)
3491 {
3492 CERT *c = s->cert;
3493 uint32_t *pvalid = s->s3.tmp.valid_flags;
3494 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3495 unsigned long mask_k, mask_a;
3496 int have_ecc_cert, ecdsa_ok;
3497
3498 if (c == NULL)
3499 return;
3500
3501 dh_tmp = (c->dh_tmp != NULL
3502 || c->dh_tmp_cb != NULL
3503 || c->dh_tmp_auto);
3504
3505 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3506 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3507 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3508 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3509 mask_k = 0;
3510 mask_a = 0;
3511
3512 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3513 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3514
3515 #ifndef OPENSSL_NO_GOST
3516 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3517 mask_k |= SSL_kGOST | SSL_kGOST18;
3518 mask_a |= SSL_aGOST12;
3519 }
3520 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3521 mask_k |= SSL_kGOST | SSL_kGOST18;
3522 mask_a |= SSL_aGOST12;
3523 }
3524 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3525 mask_k |= SSL_kGOST;
3526 mask_a |= SSL_aGOST01;
3527 }
3528 #endif
3529
3530 if (rsa_enc)
3531 mask_k |= SSL_kRSA;
3532
3533 if (dh_tmp)
3534 mask_k |= SSL_kDHE;
3535
3536 /*
3537 * If we only have an RSA-PSS certificate allow RSA authentication
3538 * if TLS 1.2 and peer supports it.
3539 */
3540
3541 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3542 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3543 && TLS1_get_version(s) == TLS1_2_VERSION))
3544 mask_a |= SSL_aRSA;
3545
3546 if (dsa_sign) {
3547 mask_a |= SSL_aDSS;
3548 }
3549
3550 mask_a |= SSL_aNULL;
3551
3552 /*
3553 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3554 * depending on the key usage extension.
3555 */
3556 if (have_ecc_cert) {
3557 uint32_t ex_kusage;
3558 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3559 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3560 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3561 ecdsa_ok = 0;
3562 if (ecdsa_ok)
3563 mask_a |= SSL_aECDSA;
3564 }
3565 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3566 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3567 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3568 && TLS1_get_version(s) == TLS1_2_VERSION)
3569 mask_a |= SSL_aECDSA;
3570
3571 /* Allow Ed448 for TLS 1.2 if peer supports it */
3572 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3573 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3574 && TLS1_get_version(s) == TLS1_2_VERSION)
3575 mask_a |= SSL_aECDSA;
3576
3577 mask_k |= SSL_kECDHE;
3578
3579 #ifndef OPENSSL_NO_PSK
3580 mask_k |= SSL_kPSK;
3581 mask_a |= SSL_aPSK;
3582 if (mask_k & SSL_kRSA)
3583 mask_k |= SSL_kRSAPSK;
3584 if (mask_k & SSL_kDHE)
3585 mask_k |= SSL_kDHEPSK;
3586 if (mask_k & SSL_kECDHE)
3587 mask_k |= SSL_kECDHEPSK;
3588 #endif
3589
3590 s->s3.tmp.mask_k = mask_k;
3591 s->s3.tmp.mask_a = mask_a;
3592 }
3593
3594 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3595 {
3596 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3597 /* key usage, if present, must allow signing */
3598 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3599 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3600 return 0;
3601 }
3602 }
3603 return 1; /* all checks are ok */
3604 }
3605
3606 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3607 size_t *serverinfo_length)
3608 {
3609 CERT_PKEY *cpk = s->s3.tmp.cert;
3610 *serverinfo_length = 0;
3611
3612 if (cpk == NULL || cpk->serverinfo == NULL)
3613 return 0;
3614
3615 *serverinfo = cpk->serverinfo;
3616 *serverinfo_length = cpk->serverinfo_length;
3617 return 1;
3618 }
3619
3620 void ssl_update_cache(SSL *s, int mode)
3621 {
3622 int i;
3623
3624 /*
3625 * If the session_id_length is 0, we are not supposed to cache it, and it
3626 * would be rather hard to do anyway :-)
3627 */
3628 if (s->session->session_id_length == 0)
3629 return;
3630
3631 /*
3632 * If sid_ctx_length is 0 there is no specific application context
3633 * associated with this session, so when we try to resume it and
3634 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3635 * indication that this is actually a session for the proper application
3636 * context, and the *handshake* will fail, not just the resumption attempt.
3637 * Do not cache (on the server) these sessions that are not resumable
3638 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3639 */
3640 if (s->server && s->session->sid_ctx_length == 0
3641 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3642 return;
3643
3644 i = s->session_ctx->session_cache_mode;
3645 if ((i & mode) != 0
3646 && (!s->hit || SSL_IS_TLS13(s))) {
3647 /*
3648 * Add the session to the internal cache. In server side TLSv1.3 we
3649 * normally don't do this because by default it's a full stateless ticket
3650 * with only a dummy session id so there is no reason to cache it,
3651 * unless:
3652 * - we are doing early_data, in which case we cache so that we can
3653 * detect replays
3654 * - the application has set a remove_session_cb so needs to know about
3655 * session timeout events
3656 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3657 */
3658 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3659 && (!SSL_IS_TLS13(s)
3660 || !s->server
3661 || (s->max_early_data > 0
3662 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3663 || s->session_ctx->remove_session_cb != NULL
3664 || (s->options & SSL_OP_NO_TICKET) != 0))
3665 SSL_CTX_add_session(s->session_ctx, s->session);
3666
3667 /*
3668 * Add the session to the external cache. We do this even in server side
3669 * TLSv1.3 without early data because some applications just want to
3670 * know about the creation of a session and aren't doing a full cache.
3671 */
3672 if (s->session_ctx->new_session_cb != NULL) {
3673 SSL_SESSION_up_ref(s->session);
3674 if (!s->session_ctx->new_session_cb(s, s->session))
3675 SSL_SESSION_free(s->session);
3676 }
3677 }
3678
3679 /* auto flush every 255 connections */
3680 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3681 TSAN_QUALIFIER int *stat;
3682 if (mode & SSL_SESS_CACHE_CLIENT)
3683 stat = &s->session_ctx->stats.sess_connect_good;
3684 else
3685 stat = &s->session_ctx->stats.sess_accept_good;
3686 if ((tsan_load(stat) & 0xff) == 0xff)
3687 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3688 }
3689 }
3690
3691 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3692 {
3693 return ctx->method;
3694 }
3695
3696 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3697 {
3698 return s->method;
3699 }
3700
3701 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3702 {
3703 int ret = 1;
3704
3705 if (s->method != meth) {
3706 const SSL_METHOD *sm = s->method;
3707 int (*hf) (SSL *) = s->handshake_func;
3708
3709 if (sm->version == meth->version)
3710 s->method = meth;
3711 else {
3712 sm->ssl_free(s);
3713 s->method = meth;
3714 ret = s->method->ssl_new(s);
3715 }
3716
3717 if (hf == sm->ssl_connect)
3718 s->handshake_func = meth->ssl_connect;
3719 else if (hf == sm->ssl_accept)
3720 s->handshake_func = meth->ssl_accept;
3721 }
3722 return ret;
3723 }
3724
3725 int SSL_get_error(const SSL *s, int i)
3726 {
3727 int reason;
3728 unsigned long l;
3729 BIO *bio;
3730
3731 if (i > 0)
3732 return SSL_ERROR_NONE;
3733
3734 /*
3735 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3736 * where we do encode the error
3737 */
3738 if ((l = ERR_peek_error()) != 0) {
3739 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3740 return SSL_ERROR_SYSCALL;
3741 else
3742 return SSL_ERROR_SSL;
3743 }
3744
3745 if (SSL_want_read(s)) {
3746 bio = SSL_get_rbio(s);
3747 if (BIO_should_read(bio))
3748 return SSL_ERROR_WANT_READ;
3749 else if (BIO_should_write(bio))
3750 /*
3751 * This one doesn't make too much sense ... We never try to write
3752 * to the rbio, and an application program where rbio and wbio
3753 * are separate couldn't even know what it should wait for.
3754 * However if we ever set s->rwstate incorrectly (so that we have
3755 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3756 * wbio *are* the same, this test works around that bug; so it
3757 * might be safer to keep it.
3758 */
3759 return SSL_ERROR_WANT_WRITE;
3760 else if (BIO_should_io_special(bio)) {
3761 reason = BIO_get_retry_reason(bio);
3762 if (reason == BIO_RR_CONNECT)
3763 return SSL_ERROR_WANT_CONNECT;
3764 else if (reason == BIO_RR_ACCEPT)
3765 return SSL_ERROR_WANT_ACCEPT;
3766 else
3767 return SSL_ERROR_SYSCALL; /* unknown */
3768 }
3769 }
3770
3771 if (SSL_want_write(s)) {
3772 /* Access wbio directly - in order to use the buffered bio if present */
3773 bio = s->wbio;
3774 if (BIO_should_write(bio))
3775 return SSL_ERROR_WANT_WRITE;
3776 else if (BIO_should_read(bio))
3777 /*
3778 * See above (SSL_want_read(s) with BIO_should_write(bio))
3779 */
3780 return SSL_ERROR_WANT_READ;
3781 else if (BIO_should_io_special(bio)) {
3782 reason = BIO_get_retry_reason(bio);
3783 if (reason == BIO_RR_CONNECT)
3784 return SSL_ERROR_WANT_CONNECT;
3785 else if (reason == BIO_RR_ACCEPT)
3786 return SSL_ERROR_WANT_ACCEPT;
3787 else
3788 return SSL_ERROR_SYSCALL;
3789 }
3790 }
3791 if (SSL_want_x509_lookup(s))
3792 return SSL_ERROR_WANT_X509_LOOKUP;
3793 if (SSL_want_retry_verify(s))
3794 return SSL_ERROR_WANT_RETRY_VERIFY;
3795 if (SSL_want_async(s))
3796 return SSL_ERROR_WANT_ASYNC;
3797 if (SSL_want_async_job(s))
3798 return SSL_ERROR_WANT_ASYNC_JOB;
3799 if (SSL_want_client_hello_cb(s))
3800 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3801
3802 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3803 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3804 return SSL_ERROR_ZERO_RETURN;
3805
3806 return SSL_ERROR_SYSCALL;
3807 }
3808
3809 static int ssl_do_handshake_intern(void *vargs)
3810 {
3811 struct ssl_async_args *args;
3812 SSL *s;
3813
3814 args = (struct ssl_async_args *)vargs;
3815 s = args->s;
3816
3817 return s->handshake_func(s);
3818 }
3819
3820 int SSL_do_handshake(SSL *s)
3821 {
3822 int ret = 1;
3823
3824 if (s->handshake_func == NULL) {
3825 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
3826 return -1;
3827 }
3828
3829 ossl_statem_check_finish_init(s, -1);
3830
3831 s->method->ssl_renegotiate_check(s, 0);
3832
3833 if (SSL_in_init(s) || SSL_in_before(s)) {
3834 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3835 struct ssl_async_args args;
3836
3837 args.s = s;
3838
3839 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3840 } else {
3841 ret = s->handshake_func(s);
3842 }
3843 }
3844 return ret;
3845 }
3846
3847 void SSL_set_accept_state(SSL *s)
3848 {
3849 s->server = 1;
3850 s->shutdown = 0;
3851 ossl_statem_clear(s);
3852 s->handshake_func = s->method->ssl_accept;
3853 clear_ciphers(s);
3854 }
3855
3856 void SSL_set_connect_state(SSL *s)
3857 {
3858 s->server = 0;
3859 s->shutdown = 0;
3860 ossl_statem_clear(s);
3861 s->handshake_func = s->method->ssl_connect;
3862 clear_ciphers(s);
3863 }
3864
3865 int ssl_undefined_function(SSL *s)
3866 {
3867 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3868 return 0;
3869 }
3870
3871 int ssl_undefined_void_function(void)
3872 {
3873 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3874 return 0;
3875 }
3876
3877 int ssl_undefined_const_function(const SSL *s)
3878 {
3879 return 0;
3880 }
3881
3882 const SSL_METHOD *ssl_bad_method(int ver)
3883 {
3884 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3885 return NULL;
3886 }
3887
3888 const char *ssl_protocol_to_string(int version)
3889 {
3890 switch(version)
3891 {
3892 case TLS1_3_VERSION:
3893 return "TLSv1.3";
3894
3895 case TLS1_2_VERSION:
3896 return "TLSv1.2";
3897
3898 case TLS1_1_VERSION:
3899 return "TLSv1.1";
3900
3901 case TLS1_VERSION:
3902 return "TLSv1";
3903
3904 case SSL3_VERSION:
3905 return "SSLv3";
3906
3907 case DTLS1_BAD_VER:
3908 return "DTLSv0.9";
3909
3910 case DTLS1_VERSION:
3911 return "DTLSv1";
3912
3913 case DTLS1_2_VERSION:
3914 return "DTLSv1.2";
3915
3916 default:
3917 return "unknown";
3918 }
3919 }
3920
3921 const char *SSL_get_version(const SSL *s)
3922 {
3923 return ssl_protocol_to_string(s->version);
3924 }
3925
3926 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3927 {
3928 STACK_OF(X509_NAME) *sk;
3929 X509_NAME *xn;
3930 int i;
3931
3932 if (src == NULL) {
3933 *dst = NULL;
3934 return 1;
3935 }
3936
3937 if ((sk = sk_X509_NAME_new_null()) == NULL)
3938 return 0;
3939 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3940 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3941 if (xn == NULL) {
3942 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3943 return 0;
3944 }
3945 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3946 X509_NAME_free(xn);
3947 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3948 return 0;
3949 }
3950 }
3951 *dst = sk;
3952
3953 return 1;
3954 }
3955
3956 SSL *SSL_dup(SSL *s)
3957 {
3958 SSL *ret;
3959 int i;
3960
3961 /* If we're not quiescent, just up_ref! */
3962 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3963 CRYPTO_UP_REF(&s->references, &i, s->lock);
3964 return s;
3965 }
3966
3967 /*
3968 * Otherwise, copy configuration state, and session if set.
3969 */
3970 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3971 return NULL;
3972
3973 if (s->session != NULL) {
3974 /*
3975 * Arranges to share the same session via up_ref. This "copies"
3976 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3977 */
3978 if (!SSL_copy_session_id(ret, s))
3979 goto err;
3980 } else {
3981 /*
3982 * No session has been established yet, so we have to expect that
3983 * s->cert or ret->cert will be changed later -- they should not both
3984 * point to the same object, and thus we can't use
3985 * SSL_copy_session_id.
3986 */
3987 if (!SSL_set_ssl_method(ret, s->method))
3988 goto err;
3989
3990 if (s->cert != NULL) {
3991 ssl_cert_free(ret->cert);
3992 ret->cert = ssl_cert_dup(s->cert);
3993 if (ret->cert == NULL)
3994 goto err;
3995 }
3996
3997 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3998 (int)s->sid_ctx_length))
3999 goto err;
4000 }
4001
4002 if (!ssl_dane_dup(ret, s))
4003 goto err;
4004 ret->version = s->version;
4005 ret->options = s->options;
4006 ret->min_proto_version = s->min_proto_version;
4007 ret->max_proto_version = s->max_proto_version;
4008 ret->mode = s->mode;
4009 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4010 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4011 ret->msg_callback = s->msg_callback;
4012 ret->msg_callback_arg = s->msg_callback_arg;
4013 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4014 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4015 ret->generate_session_id = s->generate_session_id;
4016
4017 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4018
4019 /* copy app data, a little dangerous perhaps */
4020 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4021 goto err;
4022
4023 ret->server = s->server;
4024 if (s->handshake_func) {
4025 if (s->server)
4026 SSL_set_accept_state(ret);
4027 else
4028 SSL_set_connect_state(ret);
4029 }
4030 ret->shutdown = s->shutdown;
4031 ret->hit = s->hit;
4032
4033 ret->default_passwd_callback = s->default_passwd_callback;
4034 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4035
4036 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4037
4038 /* dup the cipher_list and cipher_list_by_id stacks */
4039 if (s->cipher_list != NULL) {
4040 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4041 goto err;
4042 }
4043 if (s->cipher_list_by_id != NULL)
4044 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4045 == NULL)
4046 goto err;
4047
4048 /* Dup the client_CA list */
4049 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4050 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4051 goto err;
4052
4053 return ret;
4054
4055 err:
4056 SSL_free(ret);
4057 return NULL;
4058 }
4059
4060 void ssl_clear_cipher_ctx(SSL *s)
4061 {
4062 if (s->enc_read_ctx != NULL) {
4063 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4064 s->enc_read_ctx = NULL;
4065 }
4066 if (s->enc_write_ctx != NULL) {
4067 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4068 s->enc_write_ctx = NULL;
4069 }
4070 #ifndef OPENSSL_NO_COMP
4071 COMP_CTX_free(s->expand);
4072 s->expand = NULL;
4073 COMP_CTX_free(s->compress);
4074 s->compress = NULL;
4075 #endif
4076 }
4077
4078 X509 *SSL_get_certificate(const SSL *s)
4079 {
4080 if (s->cert != NULL)
4081 return s->cert->key->x509;
4082 else
4083 return NULL;
4084 }
4085
4086 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4087 {
4088 if (s->cert != NULL)
4089 return s->cert->key->privatekey;
4090 else
4091 return NULL;
4092 }
4093
4094 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4095 {
4096 if (ctx->cert != NULL)
4097 return ctx->cert->key->x509;
4098 else
4099 return NULL;
4100 }
4101
4102 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4103 {
4104 if (ctx->cert != NULL)
4105 return ctx->cert->key->privatekey;
4106 else
4107 return NULL;
4108 }
4109
4110 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4111 {
4112 if ((s->session != NULL) && (s->session->cipher != NULL))
4113 return s->session->cipher;
4114 return NULL;
4115 }
4116
4117 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4118 {
4119 return s->s3.tmp.new_cipher;
4120 }
4121
4122 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4123 {
4124 #ifndef OPENSSL_NO_COMP
4125 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4126 #else
4127 return NULL;
4128 #endif
4129 }
4130
4131 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4132 {
4133 #ifndef OPENSSL_NO_COMP
4134 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4135 #else
4136 return NULL;
4137 #endif
4138 }
4139
4140 int ssl_init_wbio_buffer(SSL *s)
4141 {
4142 BIO *bbio;
4143
4144 if (s->bbio != NULL) {
4145 /* Already buffered. */
4146 return 1;
4147 }
4148
4149 bbio = BIO_new(BIO_f_buffer());
4150 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4151 BIO_free(bbio);
4152 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4153 return 0;
4154 }
4155 s->bbio = bbio;
4156 s->wbio = BIO_push(bbio, s->wbio);
4157
4158 return 1;
4159 }
4160
4161 int ssl_free_wbio_buffer(SSL *s)
4162 {
4163 /* callers ensure s is never null */
4164 if (s->bbio == NULL)
4165 return 1;
4166
4167 s->wbio = BIO_pop(s->wbio);
4168 BIO_free(s->bbio);
4169 s->bbio = NULL;
4170
4171 return 1;
4172 }
4173
4174 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4175 {
4176 ctx->quiet_shutdown = mode;
4177 }
4178
4179 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4180 {
4181 return ctx->quiet_shutdown;
4182 }
4183
4184 void SSL_set_quiet_shutdown(SSL *s, int mode)
4185 {
4186 s->quiet_shutdown = mode;
4187 }
4188
4189 int SSL_get_quiet_shutdown(const SSL *s)
4190 {
4191 return s->quiet_shutdown;
4192 }
4193
4194 void SSL_set_shutdown(SSL *s, int mode)
4195 {
4196 s->shutdown = mode;
4197 }
4198
4199 int SSL_get_shutdown(const SSL *s)
4200 {
4201 return s->shutdown;
4202 }
4203
4204 int SSL_version(const SSL *s)
4205 {
4206 return s->version;
4207 }
4208
4209 int SSL_client_version(const SSL *s)
4210 {
4211 return s->client_version;
4212 }
4213
4214 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4215 {
4216 return ssl->ctx;
4217 }
4218
4219 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4220 {
4221 CERT *new_cert;
4222 if (ssl->ctx == ctx)
4223 return ssl->ctx;
4224 if (ctx == NULL)
4225 ctx = ssl->session_ctx;
4226 new_cert = ssl_cert_dup(ctx->cert);
4227 if (new_cert == NULL) {
4228 return NULL;
4229 }
4230
4231 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4232 ssl_cert_free(new_cert);
4233 return NULL;
4234 }
4235
4236 ssl_cert_free(ssl->cert);
4237 ssl->cert = new_cert;
4238
4239 /*
4240 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4241 * so setter APIs must prevent invalid lengths from entering the system.
4242 */
4243 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4244 return NULL;
4245
4246 /*
4247 * If the session ID context matches that of the parent SSL_CTX,
4248 * inherit it from the new SSL_CTX as well. If however the context does
4249 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4250 * leave it unchanged.
4251 */
4252 if ((ssl->ctx != NULL) &&
4253 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4254 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4255 ssl->sid_ctx_length = ctx->sid_ctx_length;
4256 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4257 }
4258
4259 SSL_CTX_up_ref(ctx);
4260 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4261 ssl->ctx = ctx;
4262
4263 return ssl->ctx;
4264 }
4265
4266 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4267 {
4268 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4269 ctx->propq);
4270 }
4271
4272 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4273 {
4274 X509_LOOKUP *lookup;
4275
4276 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4277 if (lookup == NULL)
4278 return 0;
4279
4280 /* We ignore errors, in case the directory doesn't exist */
4281 ERR_set_mark();
4282
4283 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4284
4285 ERR_pop_to_mark();
4286
4287 return 1;
4288 }
4289
4290 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4291 {
4292 X509_LOOKUP *lookup;
4293
4294 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4295 if (lookup == NULL)
4296 return 0;
4297
4298 /* We ignore errors, in case the directory doesn't exist */
4299 ERR_set_mark();
4300
4301 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4302 ctx->propq);
4303
4304 ERR_pop_to_mark();
4305
4306 return 1;
4307 }
4308
4309 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4310 {
4311 X509_LOOKUP *lookup;
4312
4313 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4314 if (lookup == NULL)
4315 return 0;
4316
4317 /* We ignore errors, in case the directory doesn't exist */
4318 ERR_set_mark();
4319
4320 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
4321
4322 ERR_pop_to_mark();
4323
4324 return 1;
4325 }
4326
4327 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4328 {
4329 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4330 ctx->propq);
4331 }
4332
4333 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4334 {
4335 return X509_STORE_load_path(ctx->cert_store, CApath);
4336 }
4337
4338 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4339 {
4340 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4341 ctx->propq);
4342 }
4343
4344 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4345 const char *CApath)
4346 {
4347 if (CAfile == NULL && CApath == NULL)
4348 return 0;
4349 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4350 return 0;
4351 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4352 return 0;
4353 return 1;
4354 }
4355
4356 void SSL_set_info_callback(SSL *ssl,
4357 void (*cb) (const SSL *ssl, int type, int val))
4358 {
4359 ssl->info_callback = cb;
4360 }
4361
4362 /*
4363 * One compiler (Diab DCC) doesn't like argument names in returned function
4364 * pointer.
4365 */
4366 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4367 int /* type */ ,
4368 int /* val */ ) {
4369 return ssl->info_callback;
4370 }
4371
4372 void SSL_set_verify_result(SSL *ssl, long arg)
4373 {
4374 ssl->verify_result = arg;
4375 }
4376
4377 long SSL_get_verify_result(const SSL *ssl)
4378 {
4379 return ssl->verify_result;
4380 }
4381
4382 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4383 {
4384 if (outlen == 0)
4385 return sizeof(ssl->s3.client_random);
4386 if (outlen > sizeof(ssl->s3.client_random))
4387 outlen = sizeof(ssl->s3.client_random);
4388 memcpy(out, ssl->s3.client_random, outlen);
4389 return outlen;
4390 }
4391
4392 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4393 {
4394 if (outlen == 0)
4395 return sizeof(ssl->s3.server_random);
4396 if (outlen > sizeof(ssl->s3.server_random))
4397 outlen = sizeof(ssl->s3.server_random);
4398 memcpy(out, ssl->s3.server_random, outlen);
4399 return outlen;
4400 }
4401
4402 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4403 unsigned char *out, size_t outlen)
4404 {
4405 if (outlen == 0)
4406 return session->master_key_length;
4407 if (outlen > session->master_key_length)
4408 outlen = session->master_key_length;
4409 memcpy(out, session->master_key, outlen);
4410 return outlen;
4411 }
4412
4413 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4414 size_t len)
4415 {
4416 if (len > sizeof(sess->master_key))
4417 return 0;
4418
4419 memcpy(sess->master_key, in, len);
4420 sess->master_key_length = len;
4421 return 1;
4422 }
4423
4424
4425 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4426 {
4427 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4428 }
4429
4430 void *SSL_get_ex_data(const SSL *s, int idx)
4431 {
4432 return CRYPTO_get_ex_data(&s->ex_data, idx);
4433 }
4434
4435 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4436 {
4437 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4438 }
4439
4440 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4441 {
4442 return CRYPTO_get_ex_data(&s->ex_data, idx);
4443 }
4444
4445 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4446 {
4447 return ctx->cert_store;
4448 }
4449
4450 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4451 {
4452 X509_STORE_free(ctx->cert_store);
4453 ctx->cert_store = store;
4454 }
4455
4456 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4457 {
4458 if (store != NULL)
4459 X509_STORE_up_ref(store);
4460 SSL_CTX_set_cert_store(ctx, store);
4461 }
4462
4463 int SSL_want(const SSL *s)
4464 {
4465 return s->rwstate;
4466 }
4467
4468 #ifndef OPENSSL_NO_PSK
4469 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4470 {
4471 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4472 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4473 return 0;
4474 }
4475 OPENSSL_free(ctx->cert->psk_identity_hint);
4476 if (identity_hint != NULL) {
4477 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4478 if (ctx->cert->psk_identity_hint == NULL)
4479 return 0;
4480 } else
4481 ctx->cert->psk_identity_hint = NULL;
4482 return 1;
4483 }
4484
4485 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4486 {
4487 if (s == NULL)
4488 return 0;
4489
4490 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4491 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4492 return 0;
4493 }
4494 OPENSSL_free(s->cert->psk_identity_hint);
4495 if (identity_hint != NULL) {
4496 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4497 if (s->cert->psk_identity_hint == NULL)
4498 return 0;
4499 } else
4500 s->cert->psk_identity_hint = NULL;
4501 return 1;
4502 }
4503
4504 const char *SSL_get_psk_identity_hint(const SSL *s)
4505 {
4506 if (s == NULL || s->session == NULL)
4507 return NULL;
4508 return s->session->psk_identity_hint;
4509 }
4510
4511 const char *SSL_get_psk_identity(const SSL *s)
4512 {
4513 if (s == NULL || s->session == NULL)
4514 return NULL;
4515 return s->session->psk_identity;
4516 }
4517
4518 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4519 {
4520 s->psk_client_callback = cb;
4521 }
4522
4523 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4524 {
4525 ctx->psk_client_callback = cb;
4526 }
4527
4528 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4529 {
4530 s->psk_server_callback = cb;
4531 }
4532
4533 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4534 {
4535 ctx->psk_server_callback = cb;
4536 }
4537 #endif
4538
4539 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4540 {
4541 s->psk_find_session_cb = cb;
4542 }
4543
4544 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4545 SSL_psk_find_session_cb_func cb)
4546 {
4547 ctx->psk_find_session_cb = cb;
4548 }
4549
4550 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4551 {
4552 s->psk_use_session_cb = cb;
4553 }
4554
4555 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4556 SSL_psk_use_session_cb_func cb)
4557 {
4558 ctx->psk_use_session_cb = cb;
4559 }
4560
4561 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4562 void (*cb) (int write_p, int version,
4563 int content_type, const void *buf,
4564 size_t len, SSL *ssl, void *arg))
4565 {
4566 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4567 }
4568
4569 void SSL_set_msg_callback(SSL *ssl,
4570 void (*cb) (int write_p, int version,
4571 int content_type, const void *buf,
4572 size_t len, SSL *ssl, void *arg))
4573 {
4574 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4575 }
4576
4577 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4578 int (*cb) (SSL *ssl,
4579 int
4580 is_forward_secure))
4581 {
4582 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4583 (void (*)(void))cb);
4584 }
4585
4586 void SSL_set_not_resumable_session_callback(SSL *ssl,
4587 int (*cb) (SSL *ssl,
4588 int is_forward_secure))
4589 {
4590 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4591 (void (*)(void))cb);
4592 }
4593
4594 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4595 size_t (*cb) (SSL *ssl, int type,
4596 size_t len, void *arg))
4597 {
4598 ctx->record_padding_cb = cb;
4599 }
4600
4601 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4602 {
4603 ctx->record_padding_arg = arg;
4604 }
4605
4606 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4607 {
4608 return ctx->record_padding_arg;
4609 }
4610
4611 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4612 {
4613 /* block size of 0 or 1 is basically no padding */
4614 if (block_size == 1)
4615 ctx->block_padding = 0;
4616 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4617 ctx->block_padding = block_size;
4618 else
4619 return 0;
4620 return 1;
4621 }
4622
4623 int SSL_set_record_padding_callback(SSL *ssl,
4624 size_t (*cb) (SSL *ssl, int type,
4625 size_t len, void *arg))
4626 {
4627 BIO *b;
4628
4629 b = SSL_get_wbio(ssl);
4630 if (b == NULL || !BIO_get_ktls_send(b)) {
4631 ssl->record_padding_cb = cb;
4632 return 1;
4633 }
4634 return 0;
4635 }
4636
4637 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4638 {
4639 ssl->record_padding_arg = arg;
4640 }
4641
4642 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4643 {
4644 return ssl->record_padding_arg;
4645 }
4646
4647 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4648 {
4649 /* block size of 0 or 1 is basically no padding */
4650 if (block_size == 1)
4651 ssl->block_padding = 0;
4652 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4653 ssl->block_padding = block_size;
4654 else
4655 return 0;
4656 return 1;
4657 }
4658
4659 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4660 {
4661 s->num_tickets = num_tickets;
4662
4663 return 1;
4664 }
4665
4666 size_t SSL_get_num_tickets(const SSL *s)
4667 {
4668 return s->num_tickets;
4669 }
4670
4671 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4672 {
4673 ctx->num_tickets = num_tickets;
4674
4675 return 1;
4676 }
4677
4678 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4679 {
4680 return ctx->num_tickets;
4681 }
4682
4683 /*
4684 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4685 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4686 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4687 * Returns the newly allocated ctx;
4688 */
4689
4690 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4691 {
4692 ssl_clear_hash_ctx(hash);
4693 *hash = EVP_MD_CTX_new();
4694 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4695 EVP_MD_CTX_free(*hash);
4696 *hash = NULL;
4697 return NULL;
4698 }
4699 return *hash;
4700 }
4701
4702 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4703 {
4704
4705 EVP_MD_CTX_free(*hash);
4706 *hash = NULL;
4707 }
4708
4709 /* Retrieve handshake hashes */
4710 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4711 size_t *hashlen)
4712 {
4713 EVP_MD_CTX *ctx = NULL;
4714 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4715 int hashleni = EVP_MD_CTX_size(hdgst);
4716 int ret = 0;
4717
4718 if (hashleni < 0 || (size_t)hashleni > outlen) {
4719 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4720 goto err;
4721 }
4722
4723 ctx = EVP_MD_CTX_new();
4724 if (ctx == NULL)
4725 goto err;
4726
4727 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4728 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4730 goto err;
4731 }
4732
4733 *hashlen = hashleni;
4734
4735 ret = 1;
4736 err:
4737 EVP_MD_CTX_free(ctx);
4738 return ret;
4739 }
4740
4741 int SSL_session_reused(const SSL *s)
4742 {
4743 return s->hit;
4744 }
4745
4746 int SSL_is_server(const SSL *s)
4747 {
4748 return s->server;
4749 }
4750
4751 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4752 void SSL_set_debug(SSL *s, int debug)
4753 {
4754 /* Old function was do-nothing anyway... */
4755 (void)s;
4756 (void)debug;
4757 }
4758 #endif
4759
4760 void SSL_set_security_level(SSL *s, int level)
4761 {
4762 s->cert->sec_level = level;
4763 }
4764
4765 int SSL_get_security_level(const SSL *s)
4766 {
4767 return s->cert->sec_level;
4768 }
4769
4770 void SSL_set_security_callback(SSL *s,
4771 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4772 int op, int bits, int nid,
4773 void *other, void *ex))
4774 {
4775 s->cert->sec_cb = cb;
4776 }
4777
4778 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4779 const SSL_CTX *ctx, int op,
4780 int bits, int nid, void *other,
4781 void *ex) {
4782 return s->cert->sec_cb;
4783 }
4784
4785 void SSL_set0_security_ex_data(SSL *s, void *ex)
4786 {
4787 s->cert->sec_ex = ex;
4788 }
4789
4790 void *SSL_get0_security_ex_data(const SSL *s)
4791 {
4792 return s->cert->sec_ex;
4793 }
4794
4795 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4796 {
4797 ctx->cert->sec_level = level;
4798 }
4799
4800 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4801 {
4802 return ctx->cert->sec_level;
4803 }
4804
4805 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4806 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4807 int op, int bits, int nid,
4808 void *other, void *ex))
4809 {
4810 ctx->cert->sec_cb = cb;
4811 }
4812
4813 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4814 const SSL_CTX *ctx,
4815 int op, int bits,
4816 int nid,
4817 void *other,
4818 void *ex) {
4819 return ctx->cert->sec_cb;
4820 }
4821
4822 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4823 {
4824 ctx->cert->sec_ex = ex;
4825 }
4826
4827 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4828 {
4829 return ctx->cert->sec_ex;
4830 }
4831
4832 /*
4833 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4834 * can return unsigned long, instead of the generic long return value from the
4835 * control interface.
4836 */
4837 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4838 {
4839 return ctx->options;
4840 }
4841
4842 unsigned long SSL_get_options(const SSL *s)
4843 {
4844 return s->options;
4845 }
4846
4847 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4848 {
4849 return ctx->options |= op;
4850 }
4851
4852 unsigned long SSL_set_options(SSL *s, unsigned long op)
4853 {
4854 return s->options |= op;
4855 }
4856
4857 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4858 {
4859 return ctx->options &= ~op;
4860 }
4861
4862 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4863 {
4864 return s->options &= ~op;
4865 }
4866
4867 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4868 {
4869 return s->verified_chain;
4870 }
4871
4872 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4873
4874 #ifndef OPENSSL_NO_CT
4875
4876 /*
4877 * Moves SCTs from the |src| stack to the |dst| stack.
4878 * The source of each SCT will be set to |origin|.
4879 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4880 * the caller.
4881 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4882 */
4883 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4884 sct_source_t origin)
4885 {
4886 int scts_moved = 0;
4887 SCT *sct = NULL;
4888
4889 if (*dst == NULL) {
4890 *dst = sk_SCT_new_null();
4891 if (*dst == NULL) {
4892 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
4893 goto err;
4894 }
4895 }
4896
4897 while ((sct = sk_SCT_pop(src)) != NULL) {
4898 if (SCT_set_source(sct, origin) != 1)
4899 goto err;
4900
4901 if (sk_SCT_push(*dst, sct) <= 0)
4902 goto err;
4903 scts_moved += 1;
4904 }
4905
4906 return scts_moved;
4907 err:
4908 if (sct != NULL)
4909 sk_SCT_push(src, sct); /* Put the SCT back */
4910 return -1;
4911 }
4912
4913 /*
4914 * Look for data collected during ServerHello and parse if found.
4915 * Returns the number of SCTs extracted.
4916 */
4917 static int ct_extract_tls_extension_scts(SSL *s)
4918 {
4919 int scts_extracted = 0;
4920
4921 if (s->ext.scts != NULL) {
4922 const unsigned char *p = s->ext.scts;
4923 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4924
4925 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4926
4927 SCT_LIST_free(scts);
4928 }
4929
4930 return scts_extracted;
4931 }
4932
4933 /*
4934 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4935 * contains an SCT X509 extension. They will be stored in |s->scts|.
4936 * Returns:
4937 * - The number of SCTs extracted, assuming an OCSP response exists.
4938 * - 0 if no OCSP response exists or it contains no SCTs.
4939 * - A negative integer if an error occurs.
4940 */
4941 static int ct_extract_ocsp_response_scts(SSL *s)
4942 {
4943 # ifndef OPENSSL_NO_OCSP
4944 int scts_extracted = 0;
4945 const unsigned char *p;
4946 OCSP_BASICRESP *br = NULL;
4947 OCSP_RESPONSE *rsp = NULL;
4948 STACK_OF(SCT) *scts = NULL;
4949 int i;
4950
4951 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4952 goto err;
4953
4954 p = s->ext.ocsp.resp;
4955 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4956 if (rsp == NULL)
4957 goto err;
4958
4959 br = OCSP_response_get1_basic(rsp);
4960 if (br == NULL)
4961 goto err;
4962
4963 for (i = 0; i < OCSP_resp_count(br); ++i) {
4964 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4965
4966 if (single == NULL)
4967 continue;
4968
4969 scts =
4970 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4971 scts_extracted =
4972 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4973 if (scts_extracted < 0)
4974 goto err;
4975 }
4976 err:
4977 SCT_LIST_free(scts);
4978 OCSP_BASICRESP_free(br);
4979 OCSP_RESPONSE_free(rsp);
4980 return scts_extracted;
4981 # else
4982 /* Behave as if no OCSP response exists */
4983 return 0;
4984 # endif
4985 }
4986
4987 /*
4988 * Attempts to extract SCTs from the peer certificate.
4989 * Return the number of SCTs extracted, or a negative integer if an error
4990 * occurs.
4991 */
4992 static int ct_extract_x509v3_extension_scts(SSL *s)
4993 {
4994 int scts_extracted = 0;
4995 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4996
4997 if (cert != NULL) {
4998 STACK_OF(SCT) *scts =
4999 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5000
5001 scts_extracted =
5002 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5003
5004 SCT_LIST_free(scts);
5005 }
5006
5007 return scts_extracted;
5008 }
5009
5010 /*
5011 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5012 * response (if it exists) and X509v3 extensions in the certificate.
5013 * Returns NULL if an error occurs.
5014 */
5015 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5016 {
5017 if (!s->scts_parsed) {
5018 if (ct_extract_tls_extension_scts(s) < 0 ||
5019 ct_extract_ocsp_response_scts(s) < 0 ||
5020 ct_extract_x509v3_extension_scts(s) < 0)
5021 goto err;
5022
5023 s->scts_parsed = 1;
5024 }
5025 return s->scts;
5026 err:
5027 return NULL;
5028 }
5029
5030 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5031 const STACK_OF(SCT) *scts, void *unused_arg)
5032 {
5033 return 1;
5034 }
5035
5036 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5037 const STACK_OF(SCT) *scts, void *unused_arg)
5038 {
5039 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5040 int i;
5041
5042 for (i = 0; i < count; ++i) {
5043 SCT *sct = sk_SCT_value(scts, i);
5044 int status = SCT_get_validation_status(sct);
5045
5046 if (status == SCT_VALIDATION_STATUS_VALID)
5047 return 1;
5048 }
5049 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5050 return 0;
5051 }
5052
5053 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5054 void *arg)
5055 {
5056 /*
5057 * Since code exists that uses the custom extension handler for CT, look
5058 * for this and throw an error if they have already registered to use CT.
5059 */
5060 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5061 TLSEXT_TYPE_signed_certificate_timestamp))
5062 {
5063 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5064 return 0;
5065 }
5066
5067 if (callback != NULL) {
5068 /*
5069 * If we are validating CT, then we MUST accept SCTs served via OCSP
5070 */
5071 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5072 return 0;
5073 }
5074
5075 s->ct_validation_callback = callback;
5076 s->ct_validation_callback_arg = arg;
5077
5078 return 1;
5079 }
5080
5081 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5082 ssl_ct_validation_cb callback, void *arg)
5083 {
5084 /*
5085 * Since code exists that uses the custom extension handler for CT, look for
5086 * this and throw an error if they have already registered to use CT.
5087 */
5088 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5089 TLSEXT_TYPE_signed_certificate_timestamp))
5090 {
5091 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5092 return 0;
5093 }
5094
5095 ctx->ct_validation_callback = callback;
5096 ctx->ct_validation_callback_arg = arg;
5097 return 1;
5098 }
5099
5100 int SSL_ct_is_enabled(const SSL *s)
5101 {
5102 return s->ct_validation_callback != NULL;
5103 }
5104
5105 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5106 {
5107 return ctx->ct_validation_callback != NULL;
5108 }
5109
5110 int ssl_validate_ct(SSL *s)
5111 {
5112 int ret = 0;
5113 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5114 X509 *issuer;
5115 SSL_DANE *dane = &s->dane;
5116 CT_POLICY_EVAL_CTX *ctx = NULL;
5117 const STACK_OF(SCT) *scts;
5118
5119 /*
5120 * If no callback is set, the peer is anonymous, or its chain is invalid,
5121 * skip SCT validation - just return success. Applications that continue
5122 * handshakes without certificates, with unverified chains, or pinned leaf
5123 * certificates are outside the scope of the WebPKI and CT.
5124 *
5125 * The above exclusions notwithstanding the vast majority of peers will
5126 * have rather ordinary certificate chains validated by typical
5127 * applications that perform certificate verification and therefore will
5128 * process SCTs when enabled.
5129 */
5130 if (s->ct_validation_callback == NULL || cert == NULL ||
5131 s->verify_result != X509_V_OK ||
5132 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5133 return 1;
5134
5135 /*
5136 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5137 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5138 */
5139 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5140 switch (dane->mtlsa->usage) {
5141 case DANETLS_USAGE_DANE_TA:
5142 case DANETLS_USAGE_DANE_EE:
5143 return 1;
5144 }
5145 }
5146
5147 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
5148 if (ctx == NULL) {
5149 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5150 goto end;
5151 }
5152
5153 issuer = sk_X509_value(s->verified_chain, 1);
5154 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5155 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5156 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5157 CT_POLICY_EVAL_CTX_set_time(
5158 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5159
5160 scts = SSL_get0_peer_scts(s);
5161
5162 /*
5163 * This function returns success (> 0) only when all the SCTs are valid, 0
5164 * when some are invalid, and < 0 on various internal errors (out of
5165 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5166 * reason to abort the handshake, that decision is up to the callback.
5167 * Therefore, we error out only in the unexpected case that the return
5168 * value is negative.
5169 *
5170 * XXX: One might well argue that the return value of this function is an
5171 * unfortunate design choice. Its job is only to determine the validation
5172 * status of each of the provided SCTs. So long as it correctly separates
5173 * the wheat from the chaff it should return success. Failure in this case
5174 * ought to correspond to an inability to carry out its duties.
5175 */
5176 if (SCT_LIST_validate(scts, ctx) < 0) {
5177 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
5178 goto end;
5179 }
5180
5181 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5182 if (ret < 0)
5183 ret = 0; /* This function returns 0 on failure */
5184 if (!ret)
5185 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
5186
5187 end:
5188 CT_POLICY_EVAL_CTX_free(ctx);
5189 /*
5190 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5191 * failure return code here. Also the application may wish the complete
5192 * the handshake, and then disconnect cleanly at a higher layer, after
5193 * checking the verification status of the completed connection.
5194 *
5195 * We therefore force a certificate verification failure which will be
5196 * visible via SSL_get_verify_result() and cached as part of any resumed
5197 * session.
5198 *
5199 * Note: the permissive callback is for information gathering only, always
5200 * returns success, and does not affect verification status. Only the
5201 * strict callback or a custom application-specified callback can trigger
5202 * connection failure or record a verification error.
5203 */
5204 if (ret <= 0)
5205 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5206 return ret;
5207 }
5208
5209 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5210 {
5211 switch (validation_mode) {
5212 default:
5213 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5214 return 0;
5215 case SSL_CT_VALIDATION_PERMISSIVE:
5216 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5217 case SSL_CT_VALIDATION_STRICT:
5218 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5219 }
5220 }
5221
5222 int SSL_enable_ct(SSL *s, int validation_mode)
5223 {
5224 switch (validation_mode) {
5225 default:
5226 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5227 return 0;
5228 case SSL_CT_VALIDATION_PERMISSIVE:
5229 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5230 case SSL_CT_VALIDATION_STRICT:
5231 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5232 }
5233 }
5234
5235 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5236 {
5237 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5238 }
5239
5240 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5241 {
5242 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5243 }
5244
5245 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5246 {
5247 CTLOG_STORE_free(ctx->ctlog_store);
5248 ctx->ctlog_store = logs;
5249 }
5250
5251 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5252 {
5253 return ctx->ctlog_store;
5254 }
5255
5256 #endif /* OPENSSL_NO_CT */
5257
5258 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5259 void *arg)
5260 {
5261 c->client_hello_cb = cb;
5262 c->client_hello_cb_arg = arg;
5263 }
5264
5265 int SSL_client_hello_isv2(SSL *s)
5266 {
5267 if (s->clienthello == NULL)
5268 return 0;
5269 return s->clienthello->isv2;
5270 }
5271
5272 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5273 {
5274 if (s->clienthello == NULL)
5275 return 0;
5276 return s->clienthello->legacy_version;
5277 }
5278
5279 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5280 {
5281 if (s->clienthello == NULL)
5282 return 0;
5283 if (out != NULL)
5284 *out = s->clienthello->random;
5285 return SSL3_RANDOM_SIZE;
5286 }
5287
5288 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5289 {
5290 if (s->clienthello == NULL)
5291 return 0;
5292 if (out != NULL)
5293 *out = s->clienthello->session_id;
5294 return s->clienthello->session_id_len;
5295 }
5296
5297 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5298 {
5299 if (s->clienthello == NULL)
5300 return 0;
5301 if (out != NULL)
5302 *out = PACKET_data(&s->clienthello->ciphersuites);
5303 return PACKET_remaining(&s->clienthello->ciphersuites);
5304 }
5305
5306 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5307 {
5308 if (s->clienthello == NULL)
5309 return 0;
5310 if (out != NULL)
5311 *out = s->clienthello->compressions;
5312 return s->clienthello->compressions_len;
5313 }
5314
5315 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5316 {
5317 RAW_EXTENSION *ext;
5318 int *present;
5319 size_t num = 0, i;
5320
5321 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5322 return 0;
5323 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5324 ext = s->clienthello->pre_proc_exts + i;
5325 if (ext->present)
5326 num++;
5327 }
5328 if (num == 0) {
5329 *out = NULL;
5330 *outlen = 0;
5331 return 1;
5332 }
5333 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5334 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5335 return 0;
5336 }
5337 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5338 ext = s->clienthello->pre_proc_exts + i;
5339 if (ext->present) {
5340 if (ext->received_order >= num)
5341 goto err;
5342 present[ext->received_order] = ext->type;
5343 }
5344 }
5345 *out = present;
5346 *outlen = num;
5347 return 1;
5348 err:
5349 OPENSSL_free(present);
5350 return 0;
5351 }
5352
5353 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5354 size_t *outlen)
5355 {
5356 size_t i;
5357 RAW_EXTENSION *r;
5358
5359 if (s->clienthello == NULL)
5360 return 0;
5361 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5362 r = s->clienthello->pre_proc_exts + i;
5363 if (r->present && r->type == type) {
5364 if (out != NULL)
5365 *out = PACKET_data(&r->data);
5366 if (outlen != NULL)
5367 *outlen = PACKET_remaining(&r->data);
5368 return 1;
5369 }
5370 }
5371 return 0;
5372 }
5373
5374 int SSL_free_buffers(SSL *ssl)
5375 {
5376 RECORD_LAYER *rl = &ssl->rlayer;
5377
5378 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5379 return 0;
5380
5381 RECORD_LAYER_release(rl);
5382 return 1;
5383 }
5384
5385 int SSL_alloc_buffers(SSL *ssl)
5386 {
5387 return ssl3_setup_buffers(ssl);
5388 }
5389
5390 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5391 {
5392 ctx->keylog_callback = cb;
5393 }
5394
5395 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5396 {
5397 return ctx->keylog_callback;
5398 }
5399
5400 static int nss_keylog_int(const char *prefix,
5401 SSL *ssl,
5402 const uint8_t *parameter_1,
5403 size_t parameter_1_len,
5404 const uint8_t *parameter_2,
5405 size_t parameter_2_len)
5406 {
5407 char *out = NULL;
5408 char *cursor = NULL;
5409 size_t out_len = 0;
5410 size_t i;
5411 size_t prefix_len;
5412
5413 if (ssl->ctx->keylog_callback == NULL)
5414 return 1;
5415
5416 /*
5417 * Our output buffer will contain the following strings, rendered with
5418 * space characters in between, terminated by a NULL character: first the
5419 * prefix, then the first parameter, then the second parameter. The
5420 * meaning of each parameter depends on the specific key material being
5421 * logged. Note that the first and second parameters are encoded in
5422 * hexadecimal, so we need a buffer that is twice their lengths.
5423 */
5424 prefix_len = strlen(prefix);
5425 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5426 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5427 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5428 return 0;
5429 }
5430
5431 strcpy(cursor, prefix);
5432 cursor += prefix_len;
5433 *cursor++ = ' ';
5434
5435 for (i = 0; i < parameter_1_len; i++) {
5436 sprintf(cursor, "%02x", parameter_1[i]);
5437 cursor += 2;
5438 }
5439 *cursor++ = ' ';
5440
5441 for (i = 0; i < parameter_2_len; i++) {
5442 sprintf(cursor, "%02x", parameter_2[i]);
5443 cursor += 2;
5444 }
5445 *cursor = '\0';
5446
5447 ssl->ctx->keylog_callback(ssl, (const char *)out);
5448 OPENSSL_clear_free(out, out_len);
5449 return 1;
5450
5451 }
5452
5453 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5454 const uint8_t *encrypted_premaster,
5455 size_t encrypted_premaster_len,
5456 const uint8_t *premaster,
5457 size_t premaster_len)
5458 {
5459 if (encrypted_premaster_len < 8) {
5460 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5461 return 0;
5462 }
5463
5464 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5465 return nss_keylog_int("RSA",
5466 ssl,
5467 encrypted_premaster,
5468 8,
5469 premaster,
5470 premaster_len);
5471 }
5472
5473 int ssl_log_secret(SSL *ssl,
5474 const char *label,
5475 const uint8_t *secret,
5476 size_t secret_len)
5477 {
5478 return nss_keylog_int(label,
5479 ssl,
5480 ssl->s3.client_random,
5481 SSL3_RANDOM_SIZE,
5482 secret,
5483 secret_len);
5484 }
5485
5486 #define SSLV2_CIPHER_LEN 3
5487
5488 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5489 {
5490 int n;
5491
5492 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5493
5494 if (PACKET_remaining(cipher_suites) == 0) {
5495 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5496 return 0;
5497 }
5498
5499 if (PACKET_remaining(cipher_suites) % n != 0) {
5500 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5501 return 0;
5502 }
5503
5504 OPENSSL_free(s->s3.tmp.ciphers_raw);
5505 s->s3.tmp.ciphers_raw = NULL;
5506 s->s3.tmp.ciphers_rawlen = 0;
5507
5508 if (sslv2format) {
5509 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5510 PACKET sslv2ciphers = *cipher_suites;
5511 unsigned int leadbyte;
5512 unsigned char *raw;
5513
5514 /*
5515 * We store the raw ciphers list in SSLv3+ format so we need to do some
5516 * preprocessing to convert the list first. If there are any SSLv2 only
5517 * ciphersuites with a non-zero leading byte then we are going to
5518 * slightly over allocate because we won't store those. But that isn't a
5519 * problem.
5520 */
5521 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5522 s->s3.tmp.ciphers_raw = raw;
5523 if (raw == NULL) {
5524 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5525 return 0;
5526 }
5527 for (s->s3.tmp.ciphers_rawlen = 0;
5528 PACKET_remaining(&sslv2ciphers) > 0;
5529 raw += TLS_CIPHER_LEN) {
5530 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5531 || (leadbyte == 0
5532 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5533 TLS_CIPHER_LEN))
5534 || (leadbyte != 0
5535 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5536 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
5537 OPENSSL_free(s->s3.tmp.ciphers_raw);
5538 s->s3.tmp.ciphers_raw = NULL;
5539 s->s3.tmp.ciphers_rawlen = 0;
5540 return 0;
5541 }
5542 if (leadbyte == 0)
5543 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5544 }
5545 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5546 &s->s3.tmp.ciphers_rawlen)) {
5547 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5548 return 0;
5549 }
5550 return 1;
5551 }
5552
5553 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5554 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5555 STACK_OF(SSL_CIPHER) **scsvs)
5556 {
5557 PACKET pkt;
5558
5559 if (!PACKET_buf_init(&pkt, bytes, len))
5560 return 0;
5561 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5562 }
5563
5564 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5565 STACK_OF(SSL_CIPHER) **skp,
5566 STACK_OF(SSL_CIPHER) **scsvs_out,
5567 int sslv2format, int fatal)
5568 {
5569 const SSL_CIPHER *c;
5570 STACK_OF(SSL_CIPHER) *sk = NULL;
5571 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5572 int n;
5573 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5574 unsigned char cipher[SSLV2_CIPHER_LEN];
5575
5576 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5577
5578 if (PACKET_remaining(cipher_suites) == 0) {
5579 if (fatal)
5580 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5581 else
5582 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
5583 return 0;
5584 }
5585
5586 if (PACKET_remaining(cipher_suites) % n != 0) {
5587 if (fatal)
5588 SSLfatal(s, SSL_AD_DECODE_ERROR,
5589 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5590 else
5591 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5592 return 0;
5593 }
5594
5595 sk = sk_SSL_CIPHER_new_null();
5596 scsvs = sk_SSL_CIPHER_new_null();
5597 if (sk == NULL || scsvs == NULL) {
5598 if (fatal)
5599 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5600 else
5601 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5602 goto err;
5603 }
5604
5605 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5606 /*
5607 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5608 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5609 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5610 */
5611 if (sslv2format && cipher[0] != '\0')
5612 continue;
5613
5614 /* For SSLv2-compat, ignore leading 0-byte. */
5615 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5616 if (c != NULL) {
5617 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5618 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5619 if (fatal)
5620 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5621 else
5622 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5623 goto err;
5624 }
5625 }
5626 }
5627 if (PACKET_remaining(cipher_suites) > 0) {
5628 if (fatal)
5629 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
5630 else
5631 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
5632 goto err;
5633 }
5634
5635 if (skp != NULL)
5636 *skp = sk;
5637 else
5638 sk_SSL_CIPHER_free(sk);
5639 if (scsvs_out != NULL)
5640 *scsvs_out = scsvs;
5641 else
5642 sk_SSL_CIPHER_free(scsvs);
5643 return 1;
5644 err:
5645 sk_SSL_CIPHER_free(sk);
5646 sk_SSL_CIPHER_free(scsvs);
5647 return 0;
5648 }
5649
5650 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5651 {
5652 ctx->max_early_data = max_early_data;
5653
5654 return 1;
5655 }
5656
5657 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5658 {
5659 return ctx->max_early_data;
5660 }
5661
5662 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5663 {
5664 s->max_early_data = max_early_data;
5665
5666 return 1;
5667 }
5668
5669 uint32_t SSL_get_max_early_data(const SSL *s)
5670 {
5671 return s->max_early_data;
5672 }
5673
5674 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5675 {
5676 ctx->recv_max_early_data = recv_max_early_data;
5677
5678 return 1;
5679 }
5680
5681 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5682 {
5683 return ctx->recv_max_early_data;
5684 }
5685
5686 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5687 {
5688 s->recv_max_early_data = recv_max_early_data;
5689
5690 return 1;
5691 }
5692
5693 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5694 {
5695 return s->recv_max_early_data;
5696 }
5697
5698 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5699 {
5700 /* Return any active Max Fragment Len extension */
5701 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5702 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5703
5704 /* return current SSL connection setting */
5705 return ssl->max_send_fragment;
5706 }
5707
5708 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5709 {
5710 /* Return a value regarding an active Max Fragment Len extension */
5711 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5712 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5713 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5714
5715 /* else limit |split_send_fragment| to current |max_send_fragment| */
5716 if (ssl->split_send_fragment > ssl->max_send_fragment)
5717 return ssl->max_send_fragment;
5718
5719 /* return current SSL connection setting */
5720 return ssl->split_send_fragment;
5721 }
5722
5723 int SSL_stateless(SSL *s)
5724 {
5725 int ret;
5726
5727 /* Ensure there is no state left over from a previous invocation */
5728 if (!SSL_clear(s))
5729 return 0;
5730
5731 ERR_clear_error();
5732
5733 s->s3.flags |= TLS1_FLAGS_STATELESS;
5734 ret = SSL_accept(s);
5735 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5736
5737 if (ret > 0 && s->ext.cookieok)
5738 return 1;
5739
5740 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5741 return 0;
5742
5743 return -1;
5744 }
5745
5746 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5747 {
5748 ctx->pha_enabled = val;
5749 }
5750
5751 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5752 {
5753 ssl->pha_enabled = val;
5754 }
5755
5756 int SSL_verify_client_post_handshake(SSL *ssl)
5757 {
5758 if (!SSL_IS_TLS13(ssl)) {
5759 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
5760 return 0;
5761 }
5762 if (!ssl->server) {
5763 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
5764 return 0;
5765 }
5766
5767 if (!SSL_is_init_finished(ssl)) {
5768 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
5769 return 0;
5770 }
5771
5772 switch (ssl->post_handshake_auth) {
5773 case SSL_PHA_NONE:
5774 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
5775 return 0;
5776 default:
5777 case SSL_PHA_EXT_SENT:
5778 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
5779 return 0;
5780 case SSL_PHA_EXT_RECEIVED:
5781 break;
5782 case SSL_PHA_REQUEST_PENDING:
5783 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
5784 return 0;
5785 case SSL_PHA_REQUESTED:
5786 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
5787 return 0;
5788 }
5789
5790 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5791
5792 /* checks verify_mode and algorithm_auth */
5793 if (!send_certificate_request(ssl)) {
5794 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5795 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
5796 return 0;
5797 }
5798
5799 ossl_statem_set_in_init(ssl, 1);
5800 return 1;
5801 }
5802
5803 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5804 SSL_CTX_generate_session_ticket_fn gen_cb,
5805 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5806 void *arg)
5807 {
5808 ctx->generate_ticket_cb = gen_cb;
5809 ctx->decrypt_ticket_cb = dec_cb;
5810 ctx->ticket_cb_data = arg;
5811 return 1;
5812 }
5813
5814 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5815 SSL_allow_early_data_cb_fn cb,
5816 void *arg)
5817 {
5818 ctx->allow_early_data_cb = cb;
5819 ctx->allow_early_data_cb_data = arg;
5820 }
5821
5822 void SSL_set_allow_early_data_cb(SSL *s,
5823 SSL_allow_early_data_cb_fn cb,
5824 void *arg)
5825 {
5826 s->allow_early_data_cb = cb;
5827 s->allow_early_data_cb_data = arg;
5828 }
5829
5830 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
5831 int nid,
5832 const char *properties)
5833 {
5834 const EVP_CIPHER *ciph;
5835
5836 ciph = tls_get_cipher_from_engine(nid);
5837 if (ciph != NULL)
5838 return ciph;
5839
5840 /*
5841 * If there is no engine cipher then we do an explicit fetch. This may fail
5842 * and that could be ok
5843 */
5844 ERR_set_mark();
5845 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5846 ERR_pop_to_mark();
5847 return ciph;
5848 }
5849
5850
5851 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5852 {
5853 /* Don't up-ref an implicit EVP_CIPHER */
5854 if (EVP_CIPHER_provider(cipher) == NULL)
5855 return 1;
5856
5857 /*
5858 * The cipher was explicitly fetched and therefore it is safe to cast
5859 * away the const
5860 */
5861 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5862 }
5863
5864 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5865 {
5866 if (cipher == NULL)
5867 return;
5868
5869 if (EVP_CIPHER_provider(cipher) != NULL) {
5870 /*
5871 * The cipher was explicitly fetched and therefore it is safe to cast
5872 * away the const
5873 */
5874 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5875 }
5876 }
5877
5878 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
5879 int nid,
5880 const char *properties)
5881 {
5882 const EVP_MD *md;
5883
5884 md = tls_get_digest_from_engine(nid);
5885 if (md != NULL)
5886 return md;
5887
5888 /* Otherwise we do an explicit fetch */
5889 ERR_set_mark();
5890 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5891 ERR_pop_to_mark();
5892 return md;
5893 }
5894
5895 int ssl_evp_md_up_ref(const EVP_MD *md)
5896 {
5897 /* Don't up-ref an implicit EVP_MD */
5898 if (EVP_MD_provider(md) == NULL)
5899 return 1;
5900
5901 /*
5902 * The digest was explicitly fetched and therefore it is safe to cast
5903 * away the const
5904 */
5905 return EVP_MD_up_ref((EVP_MD *)md);
5906 }
5907
5908 void ssl_evp_md_free(const EVP_MD *md)
5909 {
5910 if (md == NULL)
5911 return;
5912
5913 if (EVP_MD_provider(md) != NULL) {
5914 /*
5915 * The digest was explicitly fetched and therefore it is safe to cast
5916 * away the const
5917 */
5918 EVP_MD_free((EVP_MD *)md);
5919 }
5920 }
5921
5922 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
5923 {
5924 if (!ssl_security(s, SSL_SECOP_TMP_DH,
5925 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
5926 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5927 EVP_PKEY_free(dhpkey);
5928 return 0;
5929 }
5930 EVP_PKEY_free(s->cert->dh_tmp);
5931 s->cert->dh_tmp = dhpkey;
5932 return 1;
5933 }
5934
5935 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
5936 {
5937 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
5938 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
5939 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
5940 EVP_PKEY_free(dhpkey);
5941 return 0;
5942 }
5943 EVP_PKEY_free(ctx->cert->dh_tmp);
5944 ctx->cert->dh_tmp = dhpkey;
5945 return 1;
5946 }