]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Convert libssl writing for size_t
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, int))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (int (*)(SSL *, const char *, int, unsigned char *))
69 ssl_undefined_function,
70 0, /* finish_mac_length */
71 NULL, /* client_finished_label */
72 0, /* client_finished_label_len */
73 NULL, /* server_finished_label */
74 0, /* server_finished_label_len */
75 (int (*)(int))ssl_undefined_function,
76 (int (*)(SSL *, unsigned char *, size_t, const char *,
77 size_t, const unsigned char *, size_t,
78 int use_context))ssl_undefined_function,
79 };
80
81 struct ssl_async_args {
82 SSL *s;
83 void *buf;
84 int num;
85 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
86 union {
87 int (*func_read) (SSL *, void *, size_t, size_t *);
88 int (*func_write) (SSL *, const void *, size_t, size_t *);
89 int (*func_other) (SSL *);
90 } f;
91 };
92
93 static const struct {
94 uint8_t mtype;
95 uint8_t ord;
96 int nid;
97 } dane_mds[] = {
98 {
99 DANETLS_MATCHING_FULL, 0, NID_undef
100 },
101 {
102 DANETLS_MATCHING_2256, 1, NID_sha256
103 },
104 {
105 DANETLS_MATCHING_2512, 2, NID_sha512
106 },
107 };
108
109 static int dane_ctx_enable(struct dane_ctx_st *dctx)
110 {
111 const EVP_MD **mdevp;
112 uint8_t *mdord;
113 uint8_t mdmax = DANETLS_MATCHING_LAST;
114 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
115 size_t i;
116
117 if (dctx->mdevp != NULL)
118 return 1;
119
120 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
121 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
122
123 if (mdord == NULL || mdevp == NULL) {
124 OPENSSL_free(mdord);
125 OPENSSL_free(mdevp);
126 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
127 return 0;
128 }
129
130 /* Install default entries */
131 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
132 const EVP_MD *md;
133
134 if (dane_mds[i].nid == NID_undef ||
135 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
136 continue;
137 mdevp[dane_mds[i].mtype] = md;
138 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
139 }
140
141 dctx->mdevp = mdevp;
142 dctx->mdord = mdord;
143 dctx->mdmax = mdmax;
144
145 return 1;
146 }
147
148 static void dane_ctx_final(struct dane_ctx_st *dctx)
149 {
150 OPENSSL_free(dctx->mdevp);
151 dctx->mdevp = NULL;
152
153 OPENSSL_free(dctx->mdord);
154 dctx->mdord = NULL;
155 dctx->mdmax = 0;
156 }
157
158 static void tlsa_free(danetls_record *t)
159 {
160 if (t == NULL)
161 return;
162 OPENSSL_free(t->data);
163 EVP_PKEY_free(t->spki);
164 OPENSSL_free(t);
165 }
166
167 static void dane_final(SSL_DANE *dane)
168 {
169 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
170 dane->trecs = NULL;
171
172 sk_X509_pop_free(dane->certs, X509_free);
173 dane->certs = NULL;
174
175 X509_free(dane->mcert);
176 dane->mcert = NULL;
177 dane->mtlsa = NULL;
178 dane->mdpth = -1;
179 dane->pdpth = -1;
180 }
181
182 /*
183 * dane_copy - Copy dane configuration, sans verification state.
184 */
185 static int ssl_dane_dup(SSL *to, SSL *from)
186 {
187 int num;
188 int i;
189
190 if (!DANETLS_ENABLED(&from->dane))
191 return 1;
192
193 dane_final(&to->dane);
194 to->dane.flags = from->dane.flags;
195 to->dane.dctx = &to->ctx->dane;
196 to->dane.trecs = sk_danetls_record_new_null();
197
198 if (to->dane.trecs == NULL) {
199 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
200 return 0;
201 }
202
203 num = sk_danetls_record_num(from->dane.trecs);
204 for (i = 0; i < num; ++i) {
205 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
206
207 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
208 t->data, t->dlen) <= 0)
209 return 0;
210 }
211 return 1;
212 }
213
214 static int dane_mtype_set(struct dane_ctx_st *dctx,
215 const EVP_MD *md, uint8_t mtype, uint8_t ord)
216 {
217 int i;
218
219 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
220 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
221 return 0;
222 }
223
224 if (mtype > dctx->mdmax) {
225 const EVP_MD **mdevp;
226 uint8_t *mdord;
227 int n = ((int)mtype) + 1;
228
229 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
230 if (mdevp == NULL) {
231 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
232 return -1;
233 }
234 dctx->mdevp = mdevp;
235
236 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
237 if (mdord == NULL) {
238 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
239 return -1;
240 }
241 dctx->mdord = mdord;
242
243 /* Zero-fill any gaps */
244 for (i = dctx->mdmax + 1; i < mtype; ++i) {
245 mdevp[i] = NULL;
246 mdord[i] = 0;
247 }
248
249 dctx->mdmax = mtype;
250 }
251
252 dctx->mdevp[mtype] = md;
253 /* Coerce ordinal of disabled matching types to 0 */
254 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
255
256 return 1;
257 }
258
259 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
260 {
261 if (mtype > dane->dctx->mdmax)
262 return NULL;
263 return dane->dctx->mdevp[mtype];
264 }
265
266 static int dane_tlsa_add(SSL_DANE *dane,
267 uint8_t usage,
268 uint8_t selector,
269 uint8_t mtype, unsigned char *data, size_t dlen)
270 {
271 danetls_record *t;
272 const EVP_MD *md = NULL;
273 int ilen = (int)dlen;
274 int i;
275 int num;
276
277 if (dane->trecs == NULL) {
278 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
279 return -1;
280 }
281
282 if (ilen < 0 || dlen != (size_t)ilen) {
283 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
284 return 0;
285 }
286
287 if (usage > DANETLS_USAGE_LAST) {
288 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
289 return 0;
290 }
291
292 if (selector > DANETLS_SELECTOR_LAST) {
293 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
294 return 0;
295 }
296
297 if (mtype != DANETLS_MATCHING_FULL) {
298 md = tlsa_md_get(dane, mtype);
299 if (md == NULL) {
300 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
301 return 0;
302 }
303 }
304
305 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
306 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
307 return 0;
308 }
309 if (!data) {
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
311 return 0;
312 }
313
314 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
315 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
316 return -1;
317 }
318
319 t->usage = usage;
320 t->selector = selector;
321 t->mtype = mtype;
322 t->data = OPENSSL_malloc(ilen);
323 if (t->data == NULL) {
324 tlsa_free(t);
325 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
326 return -1;
327 }
328 memcpy(t->data, data, ilen);
329 t->dlen = ilen;
330
331 /* Validate and cache full certificate or public key */
332 if (mtype == DANETLS_MATCHING_FULL) {
333 const unsigned char *p = data;
334 X509 *cert = NULL;
335 EVP_PKEY *pkey = NULL;
336
337 switch (selector) {
338 case DANETLS_SELECTOR_CERT:
339 if (!d2i_X509(&cert, &p, dlen) || p < data ||
340 dlen != (size_t)(p - data)) {
341 tlsa_free(t);
342 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
343 return 0;
344 }
345 if (X509_get0_pubkey(cert) == NULL) {
346 tlsa_free(t);
347 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
348 return 0;
349 }
350
351 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
352 X509_free(cert);
353 break;
354 }
355
356 /*
357 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
358 * records that contain full certificates of trust-anchors that are
359 * not present in the wire chain. For usage PKIX-TA(0), we augment
360 * the chain with untrusted Full(0) certificates from DNS, in case
361 * they are missing from the chain.
362 */
363 if ((dane->certs == NULL &&
364 (dane->certs = sk_X509_new_null()) == NULL) ||
365 !sk_X509_push(dane->certs, cert)) {
366 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
367 X509_free(cert);
368 tlsa_free(t);
369 return -1;
370 }
371 break;
372
373 case DANETLS_SELECTOR_SPKI:
374 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
375 dlen != (size_t)(p - data)) {
376 tlsa_free(t);
377 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
378 return 0;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
383 * records that contain full bare keys of trust-anchors that are
384 * not present in the wire chain.
385 */
386 if (usage == DANETLS_USAGE_DANE_TA)
387 t->spki = pkey;
388 else
389 EVP_PKEY_free(pkey);
390 break;
391 }
392 }
393
394 /*-
395 * Find the right insertion point for the new record.
396 *
397 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
398 * they can be processed first, as they require no chain building, and no
399 * expiration or hostname checks. Because DANE-EE(3) is numerically
400 * largest, this is accomplished via descending sort by "usage".
401 *
402 * We also sort in descending order by matching ordinal to simplify
403 * the implementation of digest agility in the verification code.
404 *
405 * The choice of order for the selector is not significant, so we
406 * use the same descending order for consistency.
407 */
408 num = sk_danetls_record_num(dane->trecs);
409 for (i = 0; i < num; ++i) {
410 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
411
412 if (rec->usage > usage)
413 continue;
414 if (rec->usage < usage)
415 break;
416 if (rec->selector > selector)
417 continue;
418 if (rec->selector < selector)
419 break;
420 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
421 continue;
422 break;
423 }
424
425 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
426 tlsa_free(t);
427 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
428 return -1;
429 }
430 dane->umask |= DANETLS_USAGE_BIT(usage);
431
432 return 1;
433 }
434
435 static void clear_ciphers(SSL *s)
436 {
437 /* clear the current cipher */
438 ssl_clear_cipher_ctx(s);
439 ssl_clear_hash_ctx(&s->read_hash);
440 ssl_clear_hash_ctx(&s->write_hash);
441 }
442
443 int SSL_clear(SSL *s)
444 {
445 if (s->method == NULL) {
446 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
447 return (0);
448 }
449
450 if (ssl_clear_bad_session(s)) {
451 SSL_SESSION_free(s->session);
452 s->session = NULL;
453 }
454
455 s->error = 0;
456 s->hit = 0;
457 s->shutdown = 0;
458
459 if (s->renegotiate) {
460 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
461 return 0;
462 }
463
464 ossl_statem_clear(s);
465
466 s->version = s->method->version;
467 s->client_version = s->version;
468 s->rwstate = SSL_NOTHING;
469
470 BUF_MEM_free(s->init_buf);
471 s->init_buf = NULL;
472 clear_ciphers(s);
473 s->first_packet = 0;
474
475 /* Reset DANE verification result state */
476 s->dane.mdpth = -1;
477 s->dane.pdpth = -1;
478 X509_free(s->dane.mcert);
479 s->dane.mcert = NULL;
480 s->dane.mtlsa = NULL;
481
482 /* Clear the verification result peername */
483 X509_VERIFY_PARAM_move_peername(s->param, NULL);
484
485 /*
486 * Check to see if we were changed into a different method, if so, revert
487 * back if we are not doing session-id reuse.
488 */
489 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
490 && (s->method != s->ctx->method)) {
491 s->method->ssl_free(s);
492 s->method = s->ctx->method;
493 if (!s->method->ssl_new(s))
494 return (0);
495 } else
496 s->method->ssl_clear(s);
497
498 RECORD_LAYER_clear(&s->rlayer);
499
500 return (1);
501 }
502
503 /** Used to change an SSL_CTXs default SSL method type */
504 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
505 {
506 STACK_OF(SSL_CIPHER) *sk;
507
508 ctx->method = meth;
509
510 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
511 &(ctx->cipher_list_by_id),
512 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
513 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
514 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
515 return (0);
516 }
517 return (1);
518 }
519
520 SSL *SSL_new(SSL_CTX *ctx)
521 {
522 SSL *s;
523
524 if (ctx == NULL) {
525 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
526 return (NULL);
527 }
528 if (ctx->method == NULL) {
529 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
530 return (NULL);
531 }
532
533 s = OPENSSL_zalloc(sizeof(*s));
534 if (s == NULL)
535 goto err;
536
537 s->lock = CRYPTO_THREAD_lock_new();
538 if (s->lock == NULL) {
539 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
540 OPENSSL_free(s);
541 return NULL;
542 }
543
544 RECORD_LAYER_init(&s->rlayer, s);
545
546 s->options = ctx->options;
547 s->dane.flags = ctx->dane.flags;
548 s->min_proto_version = ctx->min_proto_version;
549 s->max_proto_version = ctx->max_proto_version;
550 s->mode = ctx->mode;
551 s->max_cert_list = ctx->max_cert_list;
552 s->references = 1;
553
554 /*
555 * Earlier library versions used to copy the pointer to the CERT, not
556 * its contents; only when setting new parameters for the per-SSL
557 * copy, ssl_cert_new would be called (and the direct reference to
558 * the per-SSL_CTX settings would be lost, but those still were
559 * indirectly accessed for various purposes, and for that reason they
560 * used to be known as s->ctx->default_cert). Now we don't look at the
561 * SSL_CTX's CERT after having duplicated it once.
562 */
563 s->cert = ssl_cert_dup(ctx->cert);
564 if (s->cert == NULL)
565 goto err;
566
567 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
568 s->msg_callback = ctx->msg_callback;
569 s->msg_callback_arg = ctx->msg_callback_arg;
570 s->verify_mode = ctx->verify_mode;
571 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
572 s->sid_ctx_length = ctx->sid_ctx_length;
573 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
574 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
575 s->verify_callback = ctx->default_verify_callback;
576 s->generate_session_id = ctx->generate_session_id;
577
578 s->param = X509_VERIFY_PARAM_new();
579 if (s->param == NULL)
580 goto err;
581 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
582 s->quiet_shutdown = ctx->quiet_shutdown;
583 s->max_send_fragment = ctx->max_send_fragment;
584 s->split_send_fragment = ctx->split_send_fragment;
585 s->max_pipelines = ctx->max_pipelines;
586 if (s->max_pipelines > 1)
587 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
588 if (ctx->default_read_buf_len > 0)
589 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
590
591 SSL_CTX_up_ref(ctx);
592 s->ctx = ctx;
593 s->tlsext_debug_cb = 0;
594 s->tlsext_debug_arg = NULL;
595 s->tlsext_ticket_expected = 0;
596 s->tlsext_status_type = ctx->tlsext_status_type;
597 s->tlsext_status_expected = 0;
598 s->tlsext_ocsp_ids = NULL;
599 s->tlsext_ocsp_exts = NULL;
600 s->tlsext_ocsp_resp = NULL;
601 s->tlsext_ocsp_resplen = -1;
602 SSL_CTX_up_ref(ctx);
603 s->initial_ctx = ctx;
604 #ifndef OPENSSL_NO_EC
605 if (ctx->tlsext_ecpointformatlist) {
606 s->tlsext_ecpointformatlist =
607 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
608 ctx->tlsext_ecpointformatlist_length);
609 if (!s->tlsext_ecpointformatlist)
610 goto err;
611 s->tlsext_ecpointformatlist_length =
612 ctx->tlsext_ecpointformatlist_length;
613 }
614 if (ctx->tlsext_ellipticcurvelist) {
615 s->tlsext_ellipticcurvelist =
616 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
617 ctx->tlsext_ellipticcurvelist_length);
618 if (!s->tlsext_ellipticcurvelist)
619 goto err;
620 s->tlsext_ellipticcurvelist_length =
621 ctx->tlsext_ellipticcurvelist_length;
622 }
623 #endif
624 #ifndef OPENSSL_NO_NEXTPROTONEG
625 s->next_proto_negotiated = NULL;
626 #endif
627
628 if (s->ctx->alpn_client_proto_list) {
629 s->alpn_client_proto_list =
630 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
631 if (s->alpn_client_proto_list == NULL)
632 goto err;
633 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
634 s->ctx->alpn_client_proto_list_len);
635 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
636 }
637
638 s->verified_chain = NULL;
639 s->verify_result = X509_V_OK;
640
641 s->default_passwd_callback = ctx->default_passwd_callback;
642 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
643
644 s->method = ctx->method;
645
646 if (!s->method->ssl_new(s))
647 goto err;
648
649 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
650
651 if (!SSL_clear(s))
652 goto err;
653
654 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
655 goto err;
656
657 #ifndef OPENSSL_NO_PSK
658 s->psk_client_callback = ctx->psk_client_callback;
659 s->psk_server_callback = ctx->psk_server_callback;
660 #endif
661
662 s->job = NULL;
663
664 #ifndef OPENSSL_NO_CT
665 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
666 ctx->ct_validation_callback_arg))
667 goto err;
668 #endif
669
670 return s;
671 err:
672 SSL_free(s);
673 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
674 return NULL;
675 }
676
677 int SSL_is_dtls(const SSL *s)
678 {
679 return SSL_IS_DTLS(s) ? 1 : 0;
680 }
681
682 int SSL_up_ref(SSL *s)
683 {
684 int i;
685
686 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
687 return 0;
688
689 REF_PRINT_COUNT("SSL", s);
690 REF_ASSERT_ISNT(i < 2);
691 return ((i > 1) ? 1 : 0);
692 }
693
694 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
695 unsigned int sid_ctx_len)
696 {
697 if (sid_ctx_len > sizeof ctx->sid_ctx) {
698 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
699 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
700 return 0;
701 }
702 ctx->sid_ctx_length = sid_ctx_len;
703 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
704
705 return 1;
706 }
707
708 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
709 unsigned int sid_ctx_len)
710 {
711 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
712 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
713 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
714 return 0;
715 }
716 ssl->sid_ctx_length = sid_ctx_len;
717 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
718
719 return 1;
720 }
721
722 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
723 {
724 CRYPTO_THREAD_write_lock(ctx->lock);
725 ctx->generate_session_id = cb;
726 CRYPTO_THREAD_unlock(ctx->lock);
727 return 1;
728 }
729
730 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
731 {
732 CRYPTO_THREAD_write_lock(ssl->lock);
733 ssl->generate_session_id = cb;
734 CRYPTO_THREAD_unlock(ssl->lock);
735 return 1;
736 }
737
738 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
739 unsigned int id_len)
740 {
741 /*
742 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
743 * we can "construct" a session to give us the desired check - ie. to
744 * find if there's a session in the hash table that would conflict with
745 * any new session built out of this id/id_len and the ssl_version in use
746 * by this SSL.
747 */
748 SSL_SESSION r, *p;
749
750 if (id_len > sizeof r.session_id)
751 return 0;
752
753 r.ssl_version = ssl->version;
754 r.session_id_length = id_len;
755 memcpy(r.session_id, id, id_len);
756
757 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
758 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
759 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
760 return (p != NULL);
761 }
762
763 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
764 {
765 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
766 }
767
768 int SSL_set_purpose(SSL *s, int purpose)
769 {
770 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
771 }
772
773 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
774 {
775 return X509_VERIFY_PARAM_set_trust(s->param, trust);
776 }
777
778 int SSL_set_trust(SSL *s, int trust)
779 {
780 return X509_VERIFY_PARAM_set_trust(s->param, trust);
781 }
782
783 int SSL_set1_host(SSL *s, const char *hostname)
784 {
785 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
786 }
787
788 int SSL_add1_host(SSL *s, const char *hostname)
789 {
790 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
791 }
792
793 void SSL_set_hostflags(SSL *s, unsigned int flags)
794 {
795 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
796 }
797
798 const char *SSL_get0_peername(SSL *s)
799 {
800 return X509_VERIFY_PARAM_get0_peername(s->param);
801 }
802
803 int SSL_CTX_dane_enable(SSL_CTX *ctx)
804 {
805 return dane_ctx_enable(&ctx->dane);
806 }
807
808 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
809 {
810 unsigned long orig = ctx->dane.flags;
811
812 ctx->dane.flags |= flags;
813 return orig;
814 }
815
816 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
817 {
818 unsigned long orig = ctx->dane.flags;
819
820 ctx->dane.flags &= ~flags;
821 return orig;
822 }
823
824 int SSL_dane_enable(SSL *s, const char *basedomain)
825 {
826 SSL_DANE *dane = &s->dane;
827
828 if (s->ctx->dane.mdmax == 0) {
829 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
830 return 0;
831 }
832 if (dane->trecs != NULL) {
833 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
834 return 0;
835 }
836
837 /*
838 * Default SNI name. This rejects empty names, while set1_host below
839 * accepts them and disables host name checks. To avoid side-effects with
840 * invalid input, set the SNI name first.
841 */
842 if (s->tlsext_hostname == NULL) {
843 if (!SSL_set_tlsext_host_name(s, basedomain)) {
844 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
845 return -1;
846 }
847 }
848
849 /* Primary RFC6125 reference identifier */
850 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
851 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
852 return -1;
853 }
854
855 dane->mdpth = -1;
856 dane->pdpth = -1;
857 dane->dctx = &s->ctx->dane;
858 dane->trecs = sk_danetls_record_new_null();
859
860 if (dane->trecs == NULL) {
861 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
862 return -1;
863 }
864 return 1;
865 }
866
867 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
868 {
869 unsigned long orig = ssl->dane.flags;
870
871 ssl->dane.flags |= flags;
872 return orig;
873 }
874
875 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
876 {
877 unsigned long orig = ssl->dane.flags;
878
879 ssl->dane.flags &= ~flags;
880 return orig;
881 }
882
883 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
884 {
885 SSL_DANE *dane = &s->dane;
886
887 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
888 return -1;
889 if (dane->mtlsa) {
890 if (mcert)
891 *mcert = dane->mcert;
892 if (mspki)
893 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
894 }
895 return dane->mdpth;
896 }
897
898 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
899 uint8_t *mtype, unsigned const char **data, size_t *dlen)
900 {
901 SSL_DANE *dane = &s->dane;
902
903 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
904 return -1;
905 if (dane->mtlsa) {
906 if (usage)
907 *usage = dane->mtlsa->usage;
908 if (selector)
909 *selector = dane->mtlsa->selector;
910 if (mtype)
911 *mtype = dane->mtlsa->mtype;
912 if (data)
913 *data = dane->mtlsa->data;
914 if (dlen)
915 *dlen = dane->mtlsa->dlen;
916 }
917 return dane->mdpth;
918 }
919
920 SSL_DANE *SSL_get0_dane(SSL *s)
921 {
922 return &s->dane;
923 }
924
925 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
926 uint8_t mtype, unsigned char *data, size_t dlen)
927 {
928 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
929 }
930
931 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
932 uint8_t ord)
933 {
934 return dane_mtype_set(&ctx->dane, md, mtype, ord);
935 }
936
937 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
938 {
939 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
940 }
941
942 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
943 {
944 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
945 }
946
947 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
948 {
949 return ctx->param;
950 }
951
952 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
953 {
954 return ssl->param;
955 }
956
957 void SSL_certs_clear(SSL *s)
958 {
959 ssl_cert_clear_certs(s->cert);
960 }
961
962 void SSL_free(SSL *s)
963 {
964 int i;
965
966 if (s == NULL)
967 return;
968
969 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
970 REF_PRINT_COUNT("SSL", s);
971 if (i > 0)
972 return;
973 REF_ASSERT_ISNT(i < 0);
974
975 X509_VERIFY_PARAM_free(s->param);
976 dane_final(&s->dane);
977 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
978
979 ssl_free_wbio_buffer(s);
980
981 BIO_free_all(s->wbio);
982 BIO_free_all(s->rbio);
983
984 BUF_MEM_free(s->init_buf);
985
986 /* add extra stuff */
987 sk_SSL_CIPHER_free(s->cipher_list);
988 sk_SSL_CIPHER_free(s->cipher_list_by_id);
989
990 /* Make the next call work :-) */
991 if (s->session != NULL) {
992 ssl_clear_bad_session(s);
993 SSL_SESSION_free(s->session);
994 }
995
996 clear_ciphers(s);
997
998 ssl_cert_free(s->cert);
999 /* Free up if allocated */
1000
1001 OPENSSL_free(s->tlsext_hostname);
1002 SSL_CTX_free(s->initial_ctx);
1003 #ifndef OPENSSL_NO_EC
1004 OPENSSL_free(s->tlsext_ecpointformatlist);
1005 OPENSSL_free(s->tlsext_ellipticcurvelist);
1006 #endif /* OPENSSL_NO_EC */
1007 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
1008 #ifndef OPENSSL_NO_OCSP
1009 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
1010 #endif
1011 #ifndef OPENSSL_NO_CT
1012 SCT_LIST_free(s->scts);
1013 OPENSSL_free(s->tlsext_scts);
1014 #endif
1015 OPENSSL_free(s->tlsext_ocsp_resp);
1016 OPENSSL_free(s->alpn_client_proto_list);
1017
1018 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1019
1020 sk_X509_pop_free(s->verified_chain, X509_free);
1021
1022 if (s->method != NULL)
1023 s->method->ssl_free(s);
1024
1025 RECORD_LAYER_release(&s->rlayer);
1026
1027 SSL_CTX_free(s->ctx);
1028
1029 ASYNC_WAIT_CTX_free(s->waitctx);
1030
1031 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1032 OPENSSL_free(s->next_proto_negotiated);
1033 #endif
1034
1035 #ifndef OPENSSL_NO_SRTP
1036 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1037 #endif
1038
1039 CRYPTO_THREAD_lock_free(s->lock);
1040
1041 OPENSSL_free(s);
1042 }
1043
1044 void SSL_set0_rbio(SSL *s, BIO *rbio)
1045 {
1046 BIO_free_all(s->rbio);
1047 s->rbio = rbio;
1048 }
1049
1050 void SSL_set0_wbio(SSL *s, BIO *wbio)
1051 {
1052 /*
1053 * If the output buffering BIO is still in place, remove it
1054 */
1055 if (s->bbio != NULL)
1056 s->wbio = BIO_pop(s->wbio);
1057
1058 BIO_free_all(s->wbio);
1059 s->wbio = wbio;
1060
1061 /* Re-attach |bbio| to the new |wbio|. */
1062 if (s->bbio != NULL)
1063 s->wbio = BIO_push(s->bbio, s->wbio);
1064 }
1065
1066 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1067 {
1068 /*
1069 * For historical reasons, this function has many different cases in
1070 * ownership handling.
1071 */
1072
1073 /* If nothing has changed, do nothing */
1074 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1075 return;
1076
1077 /*
1078 * If the two arguments are equal then one fewer reference is granted by the
1079 * caller than we want to take
1080 */
1081 if (rbio != NULL && rbio == wbio)
1082 BIO_up_ref(rbio);
1083
1084 /*
1085 * If only the wbio is changed only adopt one reference.
1086 */
1087 if (rbio == SSL_get_rbio(s)) {
1088 SSL_set0_wbio(s, wbio);
1089 return;
1090 }
1091 /*
1092 * There is an asymmetry here for historical reasons. If only the rbio is
1093 * changed AND the rbio and wbio were originally different, then we only
1094 * adopt one reference.
1095 */
1096 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1097 SSL_set0_rbio(s, rbio);
1098 return;
1099 }
1100
1101 /* Otherwise, adopt both references. */
1102 SSL_set0_rbio(s, rbio);
1103 SSL_set0_wbio(s, wbio);
1104 }
1105
1106 BIO *SSL_get_rbio(const SSL *s)
1107 {
1108 return s->rbio;
1109 }
1110
1111 BIO *SSL_get_wbio(const SSL *s)
1112 {
1113 if (s->bbio != NULL) {
1114 /*
1115 * If |bbio| is active, the true caller-configured BIO is its
1116 * |next_bio|.
1117 */
1118 return BIO_next(s->bbio);
1119 }
1120 return s->wbio;
1121 }
1122
1123 int SSL_get_fd(const SSL *s)
1124 {
1125 return SSL_get_rfd(s);
1126 }
1127
1128 int SSL_get_rfd(const SSL *s)
1129 {
1130 int ret = -1;
1131 BIO *b, *r;
1132
1133 b = SSL_get_rbio(s);
1134 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1135 if (r != NULL)
1136 BIO_get_fd(r, &ret);
1137 return (ret);
1138 }
1139
1140 int SSL_get_wfd(const SSL *s)
1141 {
1142 int ret = -1;
1143 BIO *b, *r;
1144
1145 b = SSL_get_wbio(s);
1146 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1147 if (r != NULL)
1148 BIO_get_fd(r, &ret);
1149 return (ret);
1150 }
1151
1152 #ifndef OPENSSL_NO_SOCK
1153 int SSL_set_fd(SSL *s, int fd)
1154 {
1155 int ret = 0;
1156 BIO *bio = NULL;
1157
1158 bio = BIO_new(BIO_s_socket());
1159
1160 if (bio == NULL) {
1161 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1162 goto err;
1163 }
1164 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1165 SSL_set_bio(s, bio, bio);
1166 ret = 1;
1167 err:
1168 return (ret);
1169 }
1170
1171 int SSL_set_wfd(SSL *s, int fd)
1172 {
1173 BIO *rbio = SSL_get_rbio(s);
1174
1175 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1176 || (int)BIO_get_fd(rbio, NULL) != fd) {
1177 BIO *bio = BIO_new(BIO_s_socket());
1178
1179 if (bio == NULL) {
1180 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1181 return 0;
1182 }
1183 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1184 SSL_set0_wbio(s, bio);
1185 } else {
1186 BIO_up_ref(rbio);
1187 SSL_set0_wbio(s, rbio);
1188 }
1189 return 1;
1190 }
1191
1192 int SSL_set_rfd(SSL *s, int fd)
1193 {
1194 BIO *wbio = SSL_get_wbio(s);
1195
1196 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1197 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1198 BIO *bio = BIO_new(BIO_s_socket());
1199
1200 if (bio == NULL) {
1201 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1202 return 0;
1203 }
1204 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1205 SSL_set0_rbio(s, bio);
1206 } else {
1207 BIO_up_ref(wbio);
1208 SSL_set0_rbio(s, wbio);
1209 }
1210
1211 return 1;
1212 }
1213 #endif
1214
1215 /* return length of latest Finished message we sent, copy to 'buf' */
1216 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1217 {
1218 size_t ret = 0;
1219
1220 if (s->s3 != NULL) {
1221 ret = s->s3->tmp.finish_md_len;
1222 if (count > ret)
1223 count = ret;
1224 memcpy(buf, s->s3->tmp.finish_md, count);
1225 }
1226 return ret;
1227 }
1228
1229 /* return length of latest Finished message we expected, copy to 'buf' */
1230 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1231 {
1232 size_t ret = 0;
1233
1234 if (s->s3 != NULL) {
1235 ret = s->s3->tmp.peer_finish_md_len;
1236 if (count > ret)
1237 count = ret;
1238 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1239 }
1240 return ret;
1241 }
1242
1243 int SSL_get_verify_mode(const SSL *s)
1244 {
1245 return (s->verify_mode);
1246 }
1247
1248 int SSL_get_verify_depth(const SSL *s)
1249 {
1250 return X509_VERIFY_PARAM_get_depth(s->param);
1251 }
1252
1253 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1254 return (s->verify_callback);
1255 }
1256
1257 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1258 {
1259 return (ctx->verify_mode);
1260 }
1261
1262 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1263 {
1264 return X509_VERIFY_PARAM_get_depth(ctx->param);
1265 }
1266
1267 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1268 return (ctx->default_verify_callback);
1269 }
1270
1271 void SSL_set_verify(SSL *s, int mode,
1272 int (*callback) (int ok, X509_STORE_CTX *ctx))
1273 {
1274 s->verify_mode = mode;
1275 if (callback != NULL)
1276 s->verify_callback = callback;
1277 }
1278
1279 void SSL_set_verify_depth(SSL *s, int depth)
1280 {
1281 X509_VERIFY_PARAM_set_depth(s->param, depth);
1282 }
1283
1284 void SSL_set_read_ahead(SSL *s, int yes)
1285 {
1286 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1287 }
1288
1289 int SSL_get_read_ahead(const SSL *s)
1290 {
1291 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1292 }
1293
1294 int SSL_pending(const SSL *s)
1295 {
1296 /*
1297 * SSL_pending cannot work properly if read-ahead is enabled
1298 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1299 * impossible to fix since SSL_pending cannot report errors that may be
1300 * observed while scanning the new data. (Note that SSL_pending() is
1301 * often used as a boolean value, so we'd better not return -1.)
1302 */
1303 return (s->method->ssl_pending(s));
1304 }
1305
1306 int SSL_has_pending(const SSL *s)
1307 {
1308 /*
1309 * Similar to SSL_pending() but returns a 1 to indicate that we have
1310 * unprocessed data available or 0 otherwise (as opposed to the number of
1311 * bytes available). Unlike SSL_pending() this will take into account
1312 * read_ahead data. A 1 return simply indicates that we have unprocessed
1313 * data. That data may not result in any application data, or we may fail
1314 * to parse the records for some reason.
1315 */
1316 if (SSL_pending(s))
1317 return 1;
1318
1319 return RECORD_LAYER_read_pending(&s->rlayer);
1320 }
1321
1322 X509 *SSL_get_peer_certificate(const SSL *s)
1323 {
1324 X509 *r;
1325
1326 if ((s == NULL) || (s->session == NULL))
1327 r = NULL;
1328 else
1329 r = s->session->peer;
1330
1331 if (r == NULL)
1332 return (r);
1333
1334 X509_up_ref(r);
1335
1336 return (r);
1337 }
1338
1339 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1340 {
1341 STACK_OF(X509) *r;
1342
1343 if ((s == NULL) || (s->session == NULL))
1344 r = NULL;
1345 else
1346 r = s->session->peer_chain;
1347
1348 /*
1349 * If we are a client, cert_chain includes the peer's own certificate; if
1350 * we are a server, it does not.
1351 */
1352
1353 return (r);
1354 }
1355
1356 /*
1357 * Now in theory, since the calling process own 't' it should be safe to
1358 * modify. We need to be able to read f without being hassled
1359 */
1360 int SSL_copy_session_id(SSL *t, const SSL *f)
1361 {
1362 int i;
1363 /* Do we need to to SSL locking? */
1364 if (!SSL_set_session(t, SSL_get_session(f))) {
1365 return 0;
1366 }
1367
1368 /*
1369 * what if we are setup for one protocol version but want to talk another
1370 */
1371 if (t->method != f->method) {
1372 t->method->ssl_free(t);
1373 t->method = f->method;
1374 if (t->method->ssl_new(t) == 0)
1375 return 0;
1376 }
1377
1378 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
1379 ssl_cert_free(t->cert);
1380 t->cert = f->cert;
1381 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
1382 return 0;
1383 }
1384
1385 return 1;
1386 }
1387
1388 /* Fix this so it checks all the valid key/cert options */
1389 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1390 {
1391 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1392 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1393 return (0);
1394 }
1395 if (ctx->cert->key->privatekey == NULL) {
1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1397 return (0);
1398 }
1399 return (X509_check_private_key
1400 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1401 }
1402
1403 /* Fix this function so that it takes an optional type parameter */
1404 int SSL_check_private_key(const SSL *ssl)
1405 {
1406 if (ssl == NULL) {
1407 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1408 return (0);
1409 }
1410 if (ssl->cert->key->x509 == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1412 return (0);
1413 }
1414 if (ssl->cert->key->privatekey == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1416 return (0);
1417 }
1418 return (X509_check_private_key(ssl->cert->key->x509,
1419 ssl->cert->key->privatekey));
1420 }
1421
1422 int SSL_waiting_for_async(SSL *s)
1423 {
1424 if (s->job)
1425 return 1;
1426
1427 return 0;
1428 }
1429
1430 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1431 {
1432 ASYNC_WAIT_CTX *ctx = s->waitctx;
1433
1434 if (ctx == NULL)
1435 return 0;
1436 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1437 }
1438
1439 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1440 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1441 {
1442 ASYNC_WAIT_CTX *ctx = s->waitctx;
1443
1444 if (ctx == NULL)
1445 return 0;
1446 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1447 numdelfds);
1448 }
1449
1450 int SSL_accept(SSL *s)
1451 {
1452 if (s->handshake_func == NULL) {
1453 /* Not properly initialized yet */
1454 SSL_set_accept_state(s);
1455 }
1456
1457 return SSL_do_handshake(s);
1458 }
1459
1460 int SSL_connect(SSL *s)
1461 {
1462 if (s->handshake_func == NULL) {
1463 /* Not properly initialized yet */
1464 SSL_set_connect_state(s);
1465 }
1466
1467 return SSL_do_handshake(s);
1468 }
1469
1470 long SSL_get_default_timeout(const SSL *s)
1471 {
1472 return (s->method->get_timeout());
1473 }
1474
1475 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1476 int (*func) (void *))
1477 {
1478 int ret;
1479 if (s->waitctx == NULL) {
1480 s->waitctx = ASYNC_WAIT_CTX_new();
1481 if (s->waitctx == NULL)
1482 return -1;
1483 }
1484 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1485 sizeof(struct ssl_async_args))) {
1486 case ASYNC_ERR:
1487 s->rwstate = SSL_NOTHING;
1488 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1489 return -1;
1490 case ASYNC_PAUSE:
1491 s->rwstate = SSL_ASYNC_PAUSED;
1492 return -1;
1493 case ASYNC_NO_JOBS:
1494 s->rwstate = SSL_ASYNC_NO_JOBS;
1495 return -1;
1496 case ASYNC_FINISH:
1497 s->job = NULL;
1498 return ret;
1499 default:
1500 s->rwstate = SSL_NOTHING;
1501 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1502 /* Shouldn't happen */
1503 return -1;
1504 }
1505 }
1506
1507 static int ssl_io_intern(void *vargs)
1508 {
1509 struct ssl_async_args *args;
1510 SSL *s;
1511 void *buf;
1512 int num;
1513
1514 args = (struct ssl_async_args *)vargs;
1515 s = args->s;
1516 buf = args->buf;
1517 num = args->num;
1518 switch (args->type) {
1519 case READFUNC:
1520 return args->f.func_read(s, buf, num, &s->asyncrw);
1521 case WRITEFUNC:
1522 return args->f.func_write(s, buf, num, &s->asyncrw);
1523 case OTHERFUNC:
1524 return args->f.func_other(s);
1525 }
1526 return -1;
1527 }
1528
1529 int SSL_read(SSL *s, void *buf, int num)
1530 {
1531 int ret;
1532 size_t read;
1533
1534 if (num < 0) {
1535 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1536 return -1;
1537 }
1538
1539 ret = SSL_read_ex(s, buf, (size_t)num, &read);
1540
1541 /*
1542 * The cast is safe here because ret should be <= INT_MAX because num is
1543 * <= INT_MAX
1544 */
1545 if (ret > 0)
1546 ret = (int)read;
1547
1548 return ret;
1549 }
1550
1551 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *read)
1552 {
1553 if (s->handshake_func == NULL) {
1554 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
1555 return -1;
1556 }
1557
1558 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1559 s->rwstate = SSL_NOTHING;
1560 return (0);
1561 }
1562
1563 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1564 struct ssl_async_args args;
1565 int ret;
1566
1567 args.s = s;
1568 args.buf = buf;
1569 args.num = num;
1570 args.type = READFUNC;
1571 args.f.func_read = s->method->ssl_read;
1572
1573 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1574 *read = s->asyncrw;
1575 return ret;
1576 } else {
1577 return s->method->ssl_read(s, buf, num, read);
1578 }
1579 }
1580
1581 int SSL_peek(SSL *s, void *buf, int num)
1582 {
1583 int ret;
1584 size_t read;
1585
1586 if (num < 0) {
1587 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1588 return -1;
1589 }
1590
1591 ret = SSL_peek_ex(s, buf, (size_t)num, &read);
1592
1593 /*
1594 * The cast is safe here because ret should be <= INT_MAX because num is
1595 * <= INT_MAX
1596 */
1597 if (ret > 0)
1598 ret = (int)read;
1599
1600 return ret;
1601 }
1602
1603 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *read)
1604 {
1605 if (s->handshake_func == NULL) {
1606 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
1607 return -1;
1608 }
1609
1610 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1611 return (0);
1612 }
1613 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1614 struct ssl_async_args args;
1615 int ret;
1616
1617 args.s = s;
1618 args.buf = buf;
1619 args.num = num;
1620 args.type = READFUNC;
1621 args.f.func_read = s->method->ssl_peek;
1622
1623 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1624 *read = s->asyncrw;
1625 return ret;
1626 } else {
1627 return s->method->ssl_peek(s, buf, num, read);
1628 }
1629 }
1630
1631 int SSL_write(SSL *s, const void *buf, int num)
1632 {
1633 int ret;
1634 size_t written;
1635
1636 if (num < 0) {
1637 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1638 return -1;
1639 }
1640
1641 ret = SSL_write_ex(s, buf, (size_t)num, &written);
1642
1643 /*
1644 * The cast is safe here because ret should be <= INT_MAX because num is
1645 * <= INT_MAX
1646 */
1647 if (ret > 0)
1648 ret = (int)written;
1649
1650 return ret;
1651 }
1652
1653 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1654 {
1655 if (s->handshake_func == NULL) {
1656 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
1657 return -1;
1658 }
1659
1660 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1661 s->rwstate = SSL_NOTHING;
1662 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
1663 return (-1);
1664 }
1665
1666 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1667 int ret;
1668 struct ssl_async_args args;
1669
1670 args.s = s;
1671 args.buf = (void *)buf;
1672 args.num = num;
1673 args.type = WRITEFUNC;
1674 args.f.func_write = s->method->ssl_write;
1675
1676 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1677 *written = s->asyncrw;
1678 return ret;
1679 } else {
1680 return s->method->ssl_write(s, buf, num, written);
1681 }
1682 }
1683
1684 int SSL_shutdown(SSL *s)
1685 {
1686 /*
1687 * Note that this function behaves differently from what one might
1688 * expect. Return values are 0 for no success (yet), 1 for success; but
1689 * calling it once is usually not enough, even if blocking I/O is used
1690 * (see ssl3_shutdown).
1691 */
1692
1693 if (s->handshake_func == NULL) {
1694 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1695 return -1;
1696 }
1697
1698 if (!SSL_in_init(s)) {
1699 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1700 struct ssl_async_args args;
1701
1702 args.s = s;
1703 args.type = OTHERFUNC;
1704 args.f.func_other = s->method->ssl_shutdown;
1705
1706 return ssl_start_async_job(s, &args, ssl_io_intern);
1707 } else {
1708 return s->method->ssl_shutdown(s);
1709 }
1710 } else {
1711 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1712 return -1;
1713 }
1714 }
1715
1716 int SSL_renegotiate(SSL *s)
1717 {
1718 if (s->renegotiate == 0)
1719 s->renegotiate = 1;
1720
1721 s->new_session = 1;
1722
1723 return (s->method->ssl_renegotiate(s));
1724 }
1725
1726 int SSL_renegotiate_abbreviated(SSL *s)
1727 {
1728 if (s->renegotiate == 0)
1729 s->renegotiate = 1;
1730
1731 s->new_session = 0;
1732
1733 return (s->method->ssl_renegotiate(s));
1734 }
1735
1736 int SSL_renegotiate_pending(SSL *s)
1737 {
1738 /*
1739 * becomes true when negotiation is requested; false again once a
1740 * handshake has finished
1741 */
1742 return (s->renegotiate != 0);
1743 }
1744
1745 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1746 {
1747 long l;
1748
1749 switch (cmd) {
1750 case SSL_CTRL_GET_READ_AHEAD:
1751 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1752 case SSL_CTRL_SET_READ_AHEAD:
1753 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1754 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1755 return (l);
1756
1757 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1758 s->msg_callback_arg = parg;
1759 return 1;
1760
1761 case SSL_CTRL_MODE:
1762 return (s->mode |= larg);
1763 case SSL_CTRL_CLEAR_MODE:
1764 return (s->mode &= ~larg);
1765 case SSL_CTRL_GET_MAX_CERT_LIST:
1766 return (s->max_cert_list);
1767 case SSL_CTRL_SET_MAX_CERT_LIST:
1768 l = s->max_cert_list;
1769 s->max_cert_list = larg;
1770 return (l);
1771 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1772 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1773 return 0;
1774 s->max_send_fragment = larg;
1775 if (s->max_send_fragment < s->split_send_fragment)
1776 s->split_send_fragment = s->max_send_fragment;
1777 return 1;
1778 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1779 if ((size_t)larg > s->max_send_fragment || larg == 0)
1780 return 0;
1781 s->split_send_fragment = larg;
1782 return 1;
1783 case SSL_CTRL_SET_MAX_PIPELINES:
1784 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1785 return 0;
1786 s->max_pipelines = larg;
1787 if (larg > 1)
1788 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1789 return 1;
1790 case SSL_CTRL_GET_RI_SUPPORT:
1791 if (s->s3)
1792 return s->s3->send_connection_binding;
1793 else
1794 return 0;
1795 case SSL_CTRL_CERT_FLAGS:
1796 return (s->cert->cert_flags |= larg);
1797 case SSL_CTRL_CLEAR_CERT_FLAGS:
1798 return (s->cert->cert_flags &= ~larg);
1799
1800 case SSL_CTRL_GET_RAW_CIPHERLIST:
1801 if (parg) {
1802 if (s->s3->tmp.ciphers_raw == NULL)
1803 return 0;
1804 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1805 return (int)s->s3->tmp.ciphers_rawlen;
1806 } else {
1807 return TLS_CIPHER_LEN;
1808 }
1809 case SSL_CTRL_GET_EXTMS_SUPPORT:
1810 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1811 return -1;
1812 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1813 return 1;
1814 else
1815 return 0;
1816 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1817 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1818 &s->min_proto_version);
1819 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1820 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1821 &s->max_proto_version);
1822 default:
1823 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1824 }
1825 }
1826
1827 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1828 {
1829 switch (cmd) {
1830 case SSL_CTRL_SET_MSG_CALLBACK:
1831 s->msg_callback = (void (*)
1832 (int write_p, int version, int content_type,
1833 const void *buf, size_t len, SSL *ssl,
1834 void *arg))(fp);
1835 return 1;
1836
1837 default:
1838 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1839 }
1840 }
1841
1842 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1843 {
1844 return ctx->sessions;
1845 }
1846
1847 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1848 {
1849 long l;
1850 /* For some cases with ctx == NULL perform syntax checks */
1851 if (ctx == NULL) {
1852 switch (cmd) {
1853 #ifndef OPENSSL_NO_EC
1854 case SSL_CTRL_SET_CURVES_LIST:
1855 return tls1_set_curves_list(NULL, NULL, parg);
1856 #endif
1857 case SSL_CTRL_SET_SIGALGS_LIST:
1858 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1859 return tls1_set_sigalgs_list(NULL, parg, 0);
1860 default:
1861 return 0;
1862 }
1863 }
1864
1865 switch (cmd) {
1866 case SSL_CTRL_GET_READ_AHEAD:
1867 return (ctx->read_ahead);
1868 case SSL_CTRL_SET_READ_AHEAD:
1869 l = ctx->read_ahead;
1870 ctx->read_ahead = larg;
1871 return (l);
1872
1873 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1874 ctx->msg_callback_arg = parg;
1875 return 1;
1876
1877 case SSL_CTRL_GET_MAX_CERT_LIST:
1878 return (ctx->max_cert_list);
1879 case SSL_CTRL_SET_MAX_CERT_LIST:
1880 l = ctx->max_cert_list;
1881 ctx->max_cert_list = larg;
1882 return (l);
1883
1884 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1885 l = ctx->session_cache_size;
1886 ctx->session_cache_size = larg;
1887 return (l);
1888 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1889 return (ctx->session_cache_size);
1890 case SSL_CTRL_SET_SESS_CACHE_MODE:
1891 l = ctx->session_cache_mode;
1892 ctx->session_cache_mode = larg;
1893 return (l);
1894 case SSL_CTRL_GET_SESS_CACHE_MODE:
1895 return (ctx->session_cache_mode);
1896
1897 case SSL_CTRL_SESS_NUMBER:
1898 return (lh_SSL_SESSION_num_items(ctx->sessions));
1899 case SSL_CTRL_SESS_CONNECT:
1900 return (ctx->stats.sess_connect);
1901 case SSL_CTRL_SESS_CONNECT_GOOD:
1902 return (ctx->stats.sess_connect_good);
1903 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1904 return (ctx->stats.sess_connect_renegotiate);
1905 case SSL_CTRL_SESS_ACCEPT:
1906 return (ctx->stats.sess_accept);
1907 case SSL_CTRL_SESS_ACCEPT_GOOD:
1908 return (ctx->stats.sess_accept_good);
1909 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1910 return (ctx->stats.sess_accept_renegotiate);
1911 case SSL_CTRL_SESS_HIT:
1912 return (ctx->stats.sess_hit);
1913 case SSL_CTRL_SESS_CB_HIT:
1914 return (ctx->stats.sess_cb_hit);
1915 case SSL_CTRL_SESS_MISSES:
1916 return (ctx->stats.sess_miss);
1917 case SSL_CTRL_SESS_TIMEOUTS:
1918 return (ctx->stats.sess_timeout);
1919 case SSL_CTRL_SESS_CACHE_FULL:
1920 return (ctx->stats.sess_cache_full);
1921 case SSL_CTRL_MODE:
1922 return (ctx->mode |= larg);
1923 case SSL_CTRL_CLEAR_MODE:
1924 return (ctx->mode &= ~larg);
1925 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1926 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1927 return 0;
1928 ctx->max_send_fragment = larg;
1929 if (ctx->max_send_fragment < ctx->split_send_fragment)
1930 ctx->split_send_fragment = ctx->max_send_fragment;
1931 return 1;
1932 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1933 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
1934 return 0;
1935 ctx->split_send_fragment = larg;
1936 return 1;
1937 case SSL_CTRL_SET_MAX_PIPELINES:
1938 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1939 return 0;
1940 ctx->max_pipelines = larg;
1941 return 1;
1942 case SSL_CTRL_CERT_FLAGS:
1943 return (ctx->cert->cert_flags |= larg);
1944 case SSL_CTRL_CLEAR_CERT_FLAGS:
1945 return (ctx->cert->cert_flags &= ~larg);
1946 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1947 return ssl_set_version_bound(ctx->method->version, (int)larg,
1948 &ctx->min_proto_version);
1949 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1950 return ssl_set_version_bound(ctx->method->version, (int)larg,
1951 &ctx->max_proto_version);
1952 default:
1953 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1954 }
1955 }
1956
1957 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1958 {
1959 switch (cmd) {
1960 case SSL_CTRL_SET_MSG_CALLBACK:
1961 ctx->msg_callback = (void (*)
1962 (int write_p, int version, int content_type,
1963 const void *buf, size_t len, SSL *ssl,
1964 void *arg))(fp);
1965 return 1;
1966
1967 default:
1968 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1969 }
1970 }
1971
1972 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1973 {
1974 if (a->id > b->id)
1975 return 1;
1976 if (a->id < b->id)
1977 return -1;
1978 return 0;
1979 }
1980
1981 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1982 const SSL_CIPHER *const *bp)
1983 {
1984 if ((*ap)->id > (*bp)->id)
1985 return 1;
1986 if ((*ap)->id < (*bp)->id)
1987 return -1;
1988 return 0;
1989 }
1990
1991 /** return a STACK of the ciphers available for the SSL and in order of
1992 * preference */
1993 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1994 {
1995 if (s != NULL) {
1996 if (s->cipher_list != NULL) {
1997 return (s->cipher_list);
1998 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1999 return (s->ctx->cipher_list);
2000 }
2001 }
2002 return (NULL);
2003 }
2004
2005 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2006 {
2007 if ((s == NULL) || (s->session == NULL) || !s->server)
2008 return NULL;
2009 return s->session->ciphers;
2010 }
2011
2012 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2013 {
2014 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2015 int i;
2016 ciphers = SSL_get_ciphers(s);
2017 if (!ciphers)
2018 return NULL;
2019 ssl_set_client_disabled(s);
2020 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2021 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2022 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2023 if (!sk)
2024 sk = sk_SSL_CIPHER_new_null();
2025 if (!sk)
2026 return NULL;
2027 if (!sk_SSL_CIPHER_push(sk, c)) {
2028 sk_SSL_CIPHER_free(sk);
2029 return NULL;
2030 }
2031 }
2032 }
2033 return sk;
2034 }
2035
2036 /** return a STACK of the ciphers available for the SSL and in order of
2037 * algorithm id */
2038 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2039 {
2040 if (s != NULL) {
2041 if (s->cipher_list_by_id != NULL) {
2042 return (s->cipher_list_by_id);
2043 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2044 return (s->ctx->cipher_list_by_id);
2045 }
2046 }
2047 return (NULL);
2048 }
2049
2050 /** The old interface to get the same thing as SSL_get_ciphers() */
2051 const char *SSL_get_cipher_list(const SSL *s, int n)
2052 {
2053 const SSL_CIPHER *c;
2054 STACK_OF(SSL_CIPHER) *sk;
2055
2056 if (s == NULL)
2057 return (NULL);
2058 sk = SSL_get_ciphers(s);
2059 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2060 return (NULL);
2061 c = sk_SSL_CIPHER_value(sk, n);
2062 if (c == NULL)
2063 return (NULL);
2064 return (c->name);
2065 }
2066
2067 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2068 * preference */
2069 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2070 {
2071 if (ctx != NULL)
2072 return ctx->cipher_list;
2073 return NULL;
2074 }
2075
2076 /** specify the ciphers to be used by default by the SSL_CTX */
2077 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2078 {
2079 STACK_OF(SSL_CIPHER) *sk;
2080
2081 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2082 &ctx->cipher_list_by_id, str, ctx->cert);
2083 /*
2084 * ssl_create_cipher_list may return an empty stack if it was unable to
2085 * find a cipher matching the given rule string (for example if the rule
2086 * string specifies a cipher which has been disabled). This is not an
2087 * error as far as ssl_create_cipher_list is concerned, and hence
2088 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2089 */
2090 if (sk == NULL)
2091 return 0;
2092 else if (sk_SSL_CIPHER_num(sk) == 0) {
2093 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2094 return 0;
2095 }
2096 return 1;
2097 }
2098
2099 /** specify the ciphers to be used by the SSL */
2100 int SSL_set_cipher_list(SSL *s, const char *str)
2101 {
2102 STACK_OF(SSL_CIPHER) *sk;
2103
2104 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2105 &s->cipher_list_by_id, str, s->cert);
2106 /* see comment in SSL_CTX_set_cipher_list */
2107 if (sk == NULL)
2108 return 0;
2109 else if (sk_SSL_CIPHER_num(sk) == 0) {
2110 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2111 return 0;
2112 }
2113 return 1;
2114 }
2115
2116 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2117 {
2118 char *p;
2119 STACK_OF(SSL_CIPHER) *sk;
2120 const SSL_CIPHER *c;
2121 int i;
2122
2123 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2124 return (NULL);
2125
2126 p = buf;
2127 sk = s->session->ciphers;
2128
2129 if (sk_SSL_CIPHER_num(sk) == 0)
2130 return NULL;
2131
2132 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2133 int n;
2134
2135 c = sk_SSL_CIPHER_value(sk, i);
2136 n = strlen(c->name);
2137 if (n + 1 > len) {
2138 if (p != buf)
2139 --p;
2140 *p = '\0';
2141 return buf;
2142 }
2143 memcpy(p, c->name, n + 1);
2144 p += n;
2145 *(p++) = ':';
2146 len -= n + 1;
2147 }
2148 p[-1] = '\0';
2149 return (buf);
2150 }
2151
2152 /** return a servername extension value if provided in Client Hello, or NULL.
2153 * So far, only host_name types are defined (RFC 3546).
2154 */
2155
2156 const char *SSL_get_servername(const SSL *s, const int type)
2157 {
2158 if (type != TLSEXT_NAMETYPE_host_name)
2159 return NULL;
2160
2161 return s->session && !s->tlsext_hostname ?
2162 s->session->tlsext_hostname : s->tlsext_hostname;
2163 }
2164
2165 int SSL_get_servername_type(const SSL *s)
2166 {
2167 if (s->session
2168 && (!s->tlsext_hostname ? s->session->
2169 tlsext_hostname : s->tlsext_hostname))
2170 return TLSEXT_NAMETYPE_host_name;
2171 return -1;
2172 }
2173
2174 /*
2175 * SSL_select_next_proto implements the standard protocol selection. It is
2176 * expected that this function is called from the callback set by
2177 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2178 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2179 * not included in the length. A byte string of length 0 is invalid. No byte
2180 * string may be truncated. The current, but experimental algorithm for
2181 * selecting the protocol is: 1) If the server doesn't support NPN then this
2182 * is indicated to the callback. In this case, the client application has to
2183 * abort the connection or have a default application level protocol. 2) If
2184 * the server supports NPN, but advertises an empty list then the client
2185 * selects the first protocol in its list, but indicates via the API that this
2186 * fallback case was enacted. 3) Otherwise, the client finds the first
2187 * protocol in the server's list that it supports and selects this protocol.
2188 * This is because it's assumed that the server has better information about
2189 * which protocol a client should use. 4) If the client doesn't support any
2190 * of the server's advertised protocols, then this is treated the same as
2191 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2192 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2193 */
2194 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2195 const unsigned char *server,
2196 unsigned int server_len,
2197 const unsigned char *client, unsigned int client_len)
2198 {
2199 unsigned int i, j;
2200 const unsigned char *result;
2201 int status = OPENSSL_NPN_UNSUPPORTED;
2202
2203 /*
2204 * For each protocol in server preference order, see if we support it.
2205 */
2206 for (i = 0; i < server_len;) {
2207 for (j = 0; j < client_len;) {
2208 if (server[i] == client[j] &&
2209 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2210 /* We found a match */
2211 result = &server[i];
2212 status = OPENSSL_NPN_NEGOTIATED;
2213 goto found;
2214 }
2215 j += client[j];
2216 j++;
2217 }
2218 i += server[i];
2219 i++;
2220 }
2221
2222 /* There's no overlap between our protocols and the server's list. */
2223 result = client;
2224 status = OPENSSL_NPN_NO_OVERLAP;
2225
2226 found:
2227 *out = (unsigned char *)result + 1;
2228 *outlen = result[0];
2229 return status;
2230 }
2231
2232 #ifndef OPENSSL_NO_NEXTPROTONEG
2233 /*
2234 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2235 * client's requested protocol for this connection and returns 0. If the
2236 * client didn't request any protocol, then *data is set to NULL. Note that
2237 * the client can request any protocol it chooses. The value returned from
2238 * this function need not be a member of the list of supported protocols
2239 * provided by the callback.
2240 */
2241 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2242 unsigned *len)
2243 {
2244 *data = s->next_proto_negotiated;
2245 if (!*data) {
2246 *len = 0;
2247 } else {
2248 *len = s->next_proto_negotiated_len;
2249 }
2250 }
2251
2252 /*
2253 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2254 * a TLS server needs a list of supported protocols for Next Protocol
2255 * Negotiation. The returned list must be in wire format. The list is
2256 * returned by setting |out| to point to it and |outlen| to its length. This
2257 * memory will not be modified, but one should assume that the SSL* keeps a
2258 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2259 * wishes to advertise. Otherwise, no such extension will be included in the
2260 * ServerHello.
2261 */
2262 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2263 int (*cb) (SSL *ssl,
2264 const unsigned char
2265 **out,
2266 unsigned int *outlen,
2267 void *arg), void *arg)
2268 {
2269 ctx->next_protos_advertised_cb = cb;
2270 ctx->next_protos_advertised_cb_arg = arg;
2271 }
2272
2273 /*
2274 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2275 * client needs to select a protocol from the server's provided list. |out|
2276 * must be set to point to the selected protocol (which may be within |in|).
2277 * The length of the protocol name must be written into |outlen|. The
2278 * server's advertised protocols are provided in |in| and |inlen|. The
2279 * callback can assume that |in| is syntactically valid. The client must
2280 * select a protocol. It is fatal to the connection if this callback returns
2281 * a value other than SSL_TLSEXT_ERR_OK.
2282 */
2283 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2284 int (*cb) (SSL *s, unsigned char **out,
2285 unsigned char *outlen,
2286 const unsigned char *in,
2287 unsigned int inlen,
2288 void *arg), void *arg)
2289 {
2290 ctx->next_proto_select_cb = cb;
2291 ctx->next_proto_select_cb_arg = arg;
2292 }
2293 #endif
2294
2295 /*
2296 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2297 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2298 * length-prefixed strings). Returns 0 on success.
2299 */
2300 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2301 unsigned int protos_len)
2302 {
2303 OPENSSL_free(ctx->alpn_client_proto_list);
2304 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2305 if (ctx->alpn_client_proto_list == NULL) {
2306 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2307 return 1;
2308 }
2309 ctx->alpn_client_proto_list_len = protos_len;
2310
2311 return 0;
2312 }
2313
2314 /*
2315 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2316 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2317 * length-prefixed strings). Returns 0 on success.
2318 */
2319 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2320 unsigned int protos_len)
2321 {
2322 OPENSSL_free(ssl->alpn_client_proto_list);
2323 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2324 if (ssl->alpn_client_proto_list == NULL) {
2325 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2326 return 1;
2327 }
2328 ssl->alpn_client_proto_list_len = protos_len;
2329
2330 return 0;
2331 }
2332
2333 /*
2334 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2335 * called during ClientHello processing in order to select an ALPN protocol
2336 * from the client's list of offered protocols.
2337 */
2338 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2339 int (*cb) (SSL *ssl,
2340 const unsigned char **out,
2341 unsigned char *outlen,
2342 const unsigned char *in,
2343 unsigned int inlen,
2344 void *arg), void *arg)
2345 {
2346 ctx->alpn_select_cb = cb;
2347 ctx->alpn_select_cb_arg = arg;
2348 }
2349
2350 /*
2351 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2352 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2353 * (not including the leading length-prefix byte). If the server didn't
2354 * respond with a negotiated protocol then |*len| will be zero.
2355 */
2356 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2357 unsigned int *len)
2358 {
2359 *data = NULL;
2360 if (ssl->s3)
2361 *data = ssl->s3->alpn_selected;
2362 if (*data == NULL)
2363 *len = 0;
2364 else
2365 *len = ssl->s3->alpn_selected_len;
2366 }
2367
2368 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2369 const char *label, size_t llen,
2370 const unsigned char *p, size_t plen,
2371 int use_context)
2372 {
2373 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2374 return -1;
2375
2376 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2377 llen, p, plen,
2378 use_context);
2379 }
2380
2381 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2382 {
2383 unsigned long l;
2384
2385 l = (unsigned long)
2386 ((unsigned int)a->session_id[0]) |
2387 ((unsigned int)a->session_id[1] << 8L) |
2388 ((unsigned long)a->session_id[2] << 16L) |
2389 ((unsigned long)a->session_id[3] << 24L);
2390 return (l);
2391 }
2392
2393 /*
2394 * NB: If this function (or indeed the hash function which uses a sort of
2395 * coarser function than this one) is changed, ensure
2396 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2397 * being able to construct an SSL_SESSION that will collide with any existing
2398 * session with a matching session ID.
2399 */
2400 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2401 {
2402 if (a->ssl_version != b->ssl_version)
2403 return (1);
2404 if (a->session_id_length != b->session_id_length)
2405 return (1);
2406 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2407 }
2408
2409 /*
2410 * These wrapper functions should remain rather than redeclaring
2411 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2412 * variable. The reason is that the functions aren't static, they're exposed
2413 * via ssl.h.
2414 */
2415
2416 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2417 {
2418 SSL_CTX *ret = NULL;
2419
2420 if (meth == NULL) {
2421 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2422 return (NULL);
2423 }
2424
2425 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2426 return NULL;
2427
2428 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2429 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2430 return NULL;
2431 }
2432
2433 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2434 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2435 goto err;
2436 }
2437 ret = OPENSSL_zalloc(sizeof(*ret));
2438 if (ret == NULL)
2439 goto err;
2440
2441 ret->method = meth;
2442 ret->min_proto_version = 0;
2443 ret->max_proto_version = 0;
2444 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2445 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2446 /* We take the system default. */
2447 ret->session_timeout = meth->get_timeout();
2448 ret->references = 1;
2449 ret->lock = CRYPTO_THREAD_lock_new();
2450 if (ret->lock == NULL) {
2451 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2452 OPENSSL_free(ret);
2453 return NULL;
2454 }
2455 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2456 ret->verify_mode = SSL_VERIFY_NONE;
2457 if ((ret->cert = ssl_cert_new()) == NULL)
2458 goto err;
2459
2460 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2461 if (ret->sessions == NULL)
2462 goto err;
2463 ret->cert_store = X509_STORE_new();
2464 if (ret->cert_store == NULL)
2465 goto err;
2466 #ifndef OPENSSL_NO_CT
2467 ret->ctlog_store = CTLOG_STORE_new();
2468 if (ret->ctlog_store == NULL)
2469 goto err;
2470 #endif
2471 if (!ssl_create_cipher_list(ret->method,
2472 &ret->cipher_list, &ret->cipher_list_by_id,
2473 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2474 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2475 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2476 goto err2;
2477 }
2478
2479 ret->param = X509_VERIFY_PARAM_new();
2480 if (ret->param == NULL)
2481 goto err;
2482
2483 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2484 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2485 goto err2;
2486 }
2487 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2488 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2489 goto err2;
2490 }
2491
2492 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2493 goto err;
2494
2495 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2496 goto err;
2497
2498 /* No compression for DTLS */
2499 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2500 ret->comp_methods = SSL_COMP_get_compression_methods();
2501
2502 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2503 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2504
2505 /* Setup RFC5077 ticket keys */
2506 if ((RAND_bytes(ret->tlsext_tick_key_name,
2507 sizeof(ret->tlsext_tick_key_name)) <= 0)
2508 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2509 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2510 || (RAND_bytes(ret->tlsext_tick_aes_key,
2511 sizeof(ret->tlsext_tick_aes_key)) <= 0))
2512 ret->options |= SSL_OP_NO_TICKET;
2513
2514 #ifndef OPENSSL_NO_SRP
2515 if (!SSL_CTX_SRP_CTX_init(ret))
2516 goto err;
2517 #endif
2518 #ifndef OPENSSL_NO_ENGINE
2519 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2520 # define eng_strx(x) #x
2521 # define eng_str(x) eng_strx(x)
2522 /* Use specific client engine automatically... ignore errors */
2523 {
2524 ENGINE *eng;
2525 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2526 if (!eng) {
2527 ERR_clear_error();
2528 ENGINE_load_builtin_engines();
2529 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2530 }
2531 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2532 ERR_clear_error();
2533 }
2534 # endif
2535 #endif
2536 /*
2537 * Default is to connect to non-RI servers. When RI is more widely
2538 * deployed might change this.
2539 */
2540 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2541 /*
2542 * Disable compression by default to prevent CRIME. Applications can
2543 * re-enable compression by configuring
2544 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2545 * or by using the SSL_CONF library.
2546 */
2547 ret->options |= SSL_OP_NO_COMPRESSION;
2548
2549 ret->tlsext_status_type = -1;
2550
2551 return ret;
2552 err:
2553 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2554 err2:
2555 SSL_CTX_free(ret);
2556 return NULL;
2557 }
2558
2559 int SSL_CTX_up_ref(SSL_CTX *ctx)
2560 {
2561 int i;
2562
2563 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2564 return 0;
2565
2566 REF_PRINT_COUNT("SSL_CTX", ctx);
2567 REF_ASSERT_ISNT(i < 2);
2568 return ((i > 1) ? 1 : 0);
2569 }
2570
2571 void SSL_CTX_free(SSL_CTX *a)
2572 {
2573 int i;
2574
2575 if (a == NULL)
2576 return;
2577
2578 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
2579 REF_PRINT_COUNT("SSL_CTX", a);
2580 if (i > 0)
2581 return;
2582 REF_ASSERT_ISNT(i < 0);
2583
2584 X509_VERIFY_PARAM_free(a->param);
2585 dane_ctx_final(&a->dane);
2586
2587 /*
2588 * Free internal session cache. However: the remove_cb() may reference
2589 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2590 * after the sessions were flushed.
2591 * As the ex_data handling routines might also touch the session cache,
2592 * the most secure solution seems to be: empty (flush) the cache, then
2593 * free ex_data, then finally free the cache.
2594 * (See ticket [openssl.org #212].)
2595 */
2596 if (a->sessions != NULL)
2597 SSL_CTX_flush_sessions(a, 0);
2598
2599 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2600 lh_SSL_SESSION_free(a->sessions);
2601 X509_STORE_free(a->cert_store);
2602 #ifndef OPENSSL_NO_CT
2603 CTLOG_STORE_free(a->ctlog_store);
2604 #endif
2605 sk_SSL_CIPHER_free(a->cipher_list);
2606 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2607 ssl_cert_free(a->cert);
2608 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2609 sk_X509_pop_free(a->extra_certs, X509_free);
2610 a->comp_methods = NULL;
2611 #ifndef OPENSSL_NO_SRTP
2612 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2613 #endif
2614 #ifndef OPENSSL_NO_SRP
2615 SSL_CTX_SRP_CTX_free(a);
2616 #endif
2617 #ifndef OPENSSL_NO_ENGINE
2618 ENGINE_finish(a->client_cert_engine);
2619 #endif
2620
2621 #ifndef OPENSSL_NO_EC
2622 OPENSSL_free(a->tlsext_ecpointformatlist);
2623 OPENSSL_free(a->tlsext_ellipticcurvelist);
2624 #endif
2625 OPENSSL_free(a->alpn_client_proto_list);
2626
2627 CRYPTO_THREAD_lock_free(a->lock);
2628
2629 OPENSSL_free(a);
2630 }
2631
2632 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2633 {
2634 ctx->default_passwd_callback = cb;
2635 }
2636
2637 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2638 {
2639 ctx->default_passwd_callback_userdata = u;
2640 }
2641
2642 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2643 {
2644 return ctx->default_passwd_callback;
2645 }
2646
2647 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2648 {
2649 return ctx->default_passwd_callback_userdata;
2650 }
2651
2652 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2653 {
2654 s->default_passwd_callback = cb;
2655 }
2656
2657 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2658 {
2659 s->default_passwd_callback_userdata = u;
2660 }
2661
2662 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2663 {
2664 return s->default_passwd_callback;
2665 }
2666
2667 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2668 {
2669 return s->default_passwd_callback_userdata;
2670 }
2671
2672 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2673 int (*cb) (X509_STORE_CTX *, void *),
2674 void *arg)
2675 {
2676 ctx->app_verify_callback = cb;
2677 ctx->app_verify_arg = arg;
2678 }
2679
2680 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2681 int (*cb) (int, X509_STORE_CTX *))
2682 {
2683 ctx->verify_mode = mode;
2684 ctx->default_verify_callback = cb;
2685 }
2686
2687 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2688 {
2689 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2690 }
2691
2692 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2693 {
2694 ssl_cert_set_cert_cb(c->cert, cb, arg);
2695 }
2696
2697 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2698 {
2699 ssl_cert_set_cert_cb(s->cert, cb, arg);
2700 }
2701
2702 void ssl_set_masks(SSL *s)
2703 {
2704 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2705 CERT_PKEY *cpk;
2706 #endif
2707 CERT *c = s->cert;
2708 uint32_t *pvalid = s->s3->tmp.valid_flags;
2709 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2710 unsigned long mask_k, mask_a;
2711 #ifndef OPENSSL_NO_EC
2712 int have_ecc_cert, ecdsa_ok;
2713 X509 *x = NULL;
2714 #endif
2715 if (c == NULL)
2716 return;
2717
2718 #ifndef OPENSSL_NO_DH
2719 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2720 #else
2721 dh_tmp = 0;
2722 #endif
2723
2724 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2725 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2726 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2727 #ifndef OPENSSL_NO_EC
2728 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2729 #endif
2730 mask_k = 0;
2731 mask_a = 0;
2732
2733 #ifdef CIPHER_DEBUG
2734 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2735 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2736 #endif
2737
2738 #ifndef OPENSSL_NO_GOST
2739 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2740 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2741 mask_k |= SSL_kGOST;
2742 mask_a |= SSL_aGOST12;
2743 }
2744 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2745 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2746 mask_k |= SSL_kGOST;
2747 mask_a |= SSL_aGOST12;
2748 }
2749 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2750 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2751 mask_k |= SSL_kGOST;
2752 mask_a |= SSL_aGOST01;
2753 }
2754 #endif
2755
2756 if (rsa_enc)
2757 mask_k |= SSL_kRSA;
2758
2759 if (dh_tmp)
2760 mask_k |= SSL_kDHE;
2761
2762 if (rsa_enc || rsa_sign) {
2763 mask_a |= SSL_aRSA;
2764 }
2765
2766 if (dsa_sign) {
2767 mask_a |= SSL_aDSS;
2768 }
2769
2770 mask_a |= SSL_aNULL;
2771
2772 /*
2773 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2774 * depending on the key usage extension.
2775 */
2776 #ifndef OPENSSL_NO_EC
2777 if (have_ecc_cert) {
2778 uint32_t ex_kusage;
2779 cpk = &c->pkeys[SSL_PKEY_ECC];
2780 x = cpk->x509;
2781 ex_kusage = X509_get_key_usage(x);
2782 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2783 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2784 ecdsa_ok = 0;
2785 if (ecdsa_ok)
2786 mask_a |= SSL_aECDSA;
2787 }
2788 #endif
2789
2790 #ifndef OPENSSL_NO_EC
2791 mask_k |= SSL_kECDHE;
2792 #endif
2793
2794 #ifndef OPENSSL_NO_PSK
2795 mask_k |= SSL_kPSK;
2796 mask_a |= SSL_aPSK;
2797 if (mask_k & SSL_kRSA)
2798 mask_k |= SSL_kRSAPSK;
2799 if (mask_k & SSL_kDHE)
2800 mask_k |= SSL_kDHEPSK;
2801 if (mask_k & SSL_kECDHE)
2802 mask_k |= SSL_kECDHEPSK;
2803 #endif
2804
2805 s->s3->tmp.mask_k = mask_k;
2806 s->s3->tmp.mask_a = mask_a;
2807 }
2808
2809 #ifndef OPENSSL_NO_EC
2810
2811 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2812 {
2813 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2814 /* key usage, if present, must allow signing */
2815 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2816 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2817 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2818 return 0;
2819 }
2820 }
2821 return 1; /* all checks are ok */
2822 }
2823
2824 #endif
2825
2826 static int ssl_get_server_cert_index(const SSL *s)
2827 {
2828 int idx;
2829 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2830 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2831 idx = SSL_PKEY_RSA_SIGN;
2832 if (idx == SSL_PKEY_GOST_EC) {
2833 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2834 idx = SSL_PKEY_GOST12_512;
2835 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2836 idx = SSL_PKEY_GOST12_256;
2837 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2838 idx = SSL_PKEY_GOST01;
2839 else
2840 idx = -1;
2841 }
2842 if (idx == -1)
2843 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2844 return idx;
2845 }
2846
2847 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2848 {
2849 CERT *c;
2850 int i;
2851
2852 c = s->cert;
2853 if (!s->s3 || !s->s3->tmp.new_cipher)
2854 return NULL;
2855 ssl_set_masks(s);
2856
2857 i = ssl_get_server_cert_index(s);
2858
2859 /* This may or may not be an error. */
2860 if (i < 0)
2861 return NULL;
2862
2863 /* May be NULL. */
2864 return &c->pkeys[i];
2865 }
2866
2867 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2868 const EVP_MD **pmd)
2869 {
2870 unsigned long alg_a;
2871 CERT *c;
2872 int idx = -1;
2873
2874 alg_a = cipher->algorithm_auth;
2875 c = s->cert;
2876
2877 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2878 idx = SSL_PKEY_DSA_SIGN;
2879 else if (alg_a & SSL_aRSA) {
2880 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2881 idx = SSL_PKEY_RSA_SIGN;
2882 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2883 idx = SSL_PKEY_RSA_ENC;
2884 } else if ((alg_a & SSL_aECDSA) &&
2885 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2886 idx = SSL_PKEY_ECC;
2887 if (idx == -1) {
2888 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2889 return (NULL);
2890 }
2891 if (pmd)
2892 *pmd = s->s3->tmp.md[idx];
2893 return c->pkeys[idx].privatekey;
2894 }
2895
2896 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2897 size_t *serverinfo_length)
2898 {
2899 CERT *c = NULL;
2900 int i = 0;
2901 *serverinfo_length = 0;
2902
2903 c = s->cert;
2904 i = ssl_get_server_cert_index(s);
2905
2906 if (i == -1)
2907 return 0;
2908 if (c->pkeys[i].serverinfo == NULL)
2909 return 0;
2910
2911 *serverinfo = c->pkeys[i].serverinfo;
2912 *serverinfo_length = c->pkeys[i].serverinfo_length;
2913 return 1;
2914 }
2915
2916 void ssl_update_cache(SSL *s, int mode)
2917 {
2918 int i;
2919
2920 /*
2921 * If the session_id_length is 0, we are not supposed to cache it, and it
2922 * would be rather hard to do anyway :-)
2923 */
2924 if (s->session->session_id_length == 0)
2925 return;
2926
2927 i = s->session_ctx->session_cache_mode;
2928 if ((i & mode) && (!s->hit)
2929 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2930 || SSL_CTX_add_session(s->session_ctx, s->session))
2931 && (s->session_ctx->new_session_cb != NULL)) {
2932 SSL_SESSION_up_ref(s->session);
2933 if (!s->session_ctx->new_session_cb(s, s->session))
2934 SSL_SESSION_free(s->session);
2935 }
2936
2937 /* auto flush every 255 connections */
2938 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2939 if ((((mode & SSL_SESS_CACHE_CLIENT)
2940 ? s->session_ctx->stats.sess_connect_good
2941 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2942 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2943 }
2944 }
2945 }
2946
2947 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2948 {
2949 return ctx->method;
2950 }
2951
2952 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2953 {
2954 return (s->method);
2955 }
2956
2957 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2958 {
2959 int ret = 1;
2960
2961 if (s->method != meth) {
2962 const SSL_METHOD *sm = s->method;
2963 int (*hf) (SSL *) = s->handshake_func;
2964
2965 if (sm->version == meth->version)
2966 s->method = meth;
2967 else {
2968 sm->ssl_free(s);
2969 s->method = meth;
2970 ret = s->method->ssl_new(s);
2971 }
2972
2973 if (hf == sm->ssl_connect)
2974 s->handshake_func = meth->ssl_connect;
2975 else if (hf == sm->ssl_accept)
2976 s->handshake_func = meth->ssl_accept;
2977 }
2978 return (ret);
2979 }
2980
2981 int SSL_get_error(const SSL *s, int i)
2982 {
2983 int reason;
2984 unsigned long l;
2985 BIO *bio;
2986
2987 if (i > 0)
2988 return (SSL_ERROR_NONE);
2989
2990 /*
2991 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2992 * where we do encode the error
2993 */
2994 if ((l = ERR_peek_error()) != 0) {
2995 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2996 return (SSL_ERROR_SYSCALL);
2997 else
2998 return (SSL_ERROR_SSL);
2999 }
3000
3001 if (i < 0) {
3002 if (SSL_want_read(s)) {
3003 bio = SSL_get_rbio(s);
3004 if (BIO_should_read(bio))
3005 return (SSL_ERROR_WANT_READ);
3006 else if (BIO_should_write(bio))
3007 /*
3008 * This one doesn't make too much sense ... We never try to write
3009 * to the rbio, and an application program where rbio and wbio
3010 * are separate couldn't even know what it should wait for.
3011 * However if we ever set s->rwstate incorrectly (so that we have
3012 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3013 * wbio *are* the same, this test works around that bug; so it
3014 * might be safer to keep it.
3015 */
3016 return (SSL_ERROR_WANT_WRITE);
3017 else if (BIO_should_io_special(bio)) {
3018 reason = BIO_get_retry_reason(bio);
3019 if (reason == BIO_RR_CONNECT)
3020 return (SSL_ERROR_WANT_CONNECT);
3021 else if (reason == BIO_RR_ACCEPT)
3022 return (SSL_ERROR_WANT_ACCEPT);
3023 else
3024 return (SSL_ERROR_SYSCALL); /* unknown */
3025 }
3026 }
3027
3028 if (SSL_want_write(s)) {
3029 /*
3030 * Access wbio directly - in order to use the buffered bio if
3031 * present
3032 */
3033 bio = s->wbio;
3034 if (BIO_should_write(bio))
3035 return (SSL_ERROR_WANT_WRITE);
3036 else if (BIO_should_read(bio))
3037 /*
3038 * See above (SSL_want_read(s) with BIO_should_write(bio))
3039 */
3040 return (SSL_ERROR_WANT_READ);
3041 else if (BIO_should_io_special(bio)) {
3042 reason = BIO_get_retry_reason(bio);
3043 if (reason == BIO_RR_CONNECT)
3044 return (SSL_ERROR_WANT_CONNECT);
3045 else if (reason == BIO_RR_ACCEPT)
3046 return (SSL_ERROR_WANT_ACCEPT);
3047 else
3048 return (SSL_ERROR_SYSCALL);
3049 }
3050 }
3051 if (SSL_want_x509_lookup(s)) {
3052 return (SSL_ERROR_WANT_X509_LOOKUP);
3053 }
3054 if (SSL_want_async(s)) {
3055 return SSL_ERROR_WANT_ASYNC;
3056 }
3057 if (SSL_want_async_job(s)) {
3058 return SSL_ERROR_WANT_ASYNC_JOB;
3059 }
3060 }
3061
3062 if (i == 0) {
3063 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3064 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3065 return (SSL_ERROR_ZERO_RETURN);
3066 }
3067 return (SSL_ERROR_SYSCALL);
3068 }
3069
3070 static int ssl_do_handshake_intern(void *vargs)
3071 {
3072 struct ssl_async_args *args;
3073 SSL *s;
3074
3075 args = (struct ssl_async_args *)vargs;
3076 s = args->s;
3077
3078 return s->handshake_func(s);
3079 }
3080
3081 int SSL_do_handshake(SSL *s)
3082 {
3083 int ret = 1;
3084
3085 if (s->handshake_func == NULL) {
3086 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3087 return -1;
3088 }
3089
3090 s->method->ssl_renegotiate_check(s);
3091
3092 if (SSL_in_init(s) || SSL_in_before(s)) {
3093 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3094 struct ssl_async_args args;
3095
3096 args.s = s;
3097
3098 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3099 } else {
3100 ret = s->handshake_func(s);
3101 }
3102 }
3103 return ret;
3104 }
3105
3106 void SSL_set_accept_state(SSL *s)
3107 {
3108 s->server = 1;
3109 s->shutdown = 0;
3110 ossl_statem_clear(s);
3111 s->handshake_func = s->method->ssl_accept;
3112 clear_ciphers(s);
3113 }
3114
3115 void SSL_set_connect_state(SSL *s)
3116 {
3117 s->server = 0;
3118 s->shutdown = 0;
3119 ossl_statem_clear(s);
3120 s->handshake_func = s->method->ssl_connect;
3121 clear_ciphers(s);
3122 }
3123
3124 int ssl_undefined_function(SSL *s)
3125 {
3126 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3127 return (0);
3128 }
3129
3130 int ssl_undefined_void_function(void)
3131 {
3132 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3133 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3134 return (0);
3135 }
3136
3137 int ssl_undefined_const_function(const SSL *s)
3138 {
3139 return (0);
3140 }
3141
3142 const SSL_METHOD *ssl_bad_method(int ver)
3143 {
3144 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3145 return (NULL);
3146 }
3147
3148 const char *ssl_protocol_to_string(int version)
3149 {
3150 switch(version)
3151 {
3152 case TLS1_3_VERSION:
3153 return "TLSv1.3";
3154
3155 case TLS1_2_VERSION:
3156 return "TLSv1.2";
3157
3158 case TLS1_1_VERSION:
3159 return "TLSv1.1";
3160
3161 case TLS1_VERSION:
3162 return "TLSv1";
3163
3164 case SSL3_VERSION:
3165 return "SSLv3";
3166
3167 case DTLS1_BAD_VER:
3168 return "DTLSv0.9";
3169
3170 case DTLS1_VERSION:
3171 return "DTLSv1";
3172
3173 case DTLS1_2_VERSION:
3174 return "DTLSv1.2";
3175
3176 default:
3177 return "unknown";
3178 }
3179 }
3180
3181 const char *SSL_get_version(const SSL *s)
3182 {
3183 return ssl_protocol_to_string(s->version);
3184 }
3185
3186 SSL *SSL_dup(SSL *s)
3187 {
3188 STACK_OF(X509_NAME) *sk;
3189 X509_NAME *xn;
3190 SSL *ret;
3191 int i;
3192
3193 /* If we're not quiescent, just up_ref! */
3194 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3195 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
3196 return s;
3197 }
3198
3199 /*
3200 * Otherwise, copy configuration state, and session if set.
3201 */
3202 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3203 return (NULL);
3204
3205 if (s->session != NULL) {
3206 /*
3207 * Arranges to share the same session via up_ref. This "copies"
3208 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3209 */
3210 if (!SSL_copy_session_id(ret, s))
3211 goto err;
3212 } else {
3213 /*
3214 * No session has been established yet, so we have to expect that
3215 * s->cert or ret->cert will be changed later -- they should not both
3216 * point to the same object, and thus we can't use
3217 * SSL_copy_session_id.
3218 */
3219 if (!SSL_set_ssl_method(ret, s->method))
3220 goto err;
3221
3222 if (s->cert != NULL) {
3223 ssl_cert_free(ret->cert);
3224 ret->cert = ssl_cert_dup(s->cert);
3225 if (ret->cert == NULL)
3226 goto err;
3227 }
3228
3229 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
3230 goto err;
3231 }
3232
3233 if (!ssl_dane_dup(ret, s))
3234 goto err;
3235 ret->version = s->version;
3236 ret->options = s->options;
3237 ret->mode = s->mode;
3238 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3239 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3240 ret->msg_callback = s->msg_callback;
3241 ret->msg_callback_arg = s->msg_callback_arg;
3242 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3243 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3244 ret->generate_session_id = s->generate_session_id;
3245
3246 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3247
3248 /* copy app data, a little dangerous perhaps */
3249 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3250 goto err;
3251
3252 /* setup rbio, and wbio */
3253 if (s->rbio != NULL) {
3254 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3255 goto err;
3256 }
3257 if (s->wbio != NULL) {
3258 if (s->wbio != s->rbio) {
3259 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3260 goto err;
3261 } else {
3262 BIO_up_ref(ret->rbio);
3263 ret->wbio = ret->rbio;
3264 }
3265 }
3266
3267 ret->server = s->server;
3268 if (s->handshake_func) {
3269 if (s->server)
3270 SSL_set_accept_state(ret);
3271 else
3272 SSL_set_connect_state(ret);
3273 }
3274 ret->shutdown = s->shutdown;
3275 ret->hit = s->hit;
3276
3277 ret->default_passwd_callback = s->default_passwd_callback;
3278 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3279
3280 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3281
3282 /* dup the cipher_list and cipher_list_by_id stacks */
3283 if (s->cipher_list != NULL) {
3284 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3285 goto err;
3286 }
3287 if (s->cipher_list_by_id != NULL)
3288 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3289 == NULL)
3290 goto err;
3291
3292 /* Dup the client_CA list */
3293 if (s->client_CA != NULL) {
3294 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3295 goto err;
3296 ret->client_CA = sk;
3297 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3298 xn = sk_X509_NAME_value(sk, i);
3299 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3300 X509_NAME_free(xn);
3301 goto err;
3302 }
3303 }
3304 }
3305 return ret;
3306
3307 err:
3308 SSL_free(ret);
3309 return NULL;
3310 }
3311
3312 void ssl_clear_cipher_ctx(SSL *s)
3313 {
3314 if (s->enc_read_ctx != NULL) {
3315 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3316 s->enc_read_ctx = NULL;
3317 }
3318 if (s->enc_write_ctx != NULL) {
3319 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3320 s->enc_write_ctx = NULL;
3321 }
3322 #ifndef OPENSSL_NO_COMP
3323 COMP_CTX_free(s->expand);
3324 s->expand = NULL;
3325 COMP_CTX_free(s->compress);
3326 s->compress = NULL;
3327 #endif
3328 }
3329
3330 X509 *SSL_get_certificate(const SSL *s)
3331 {
3332 if (s->cert != NULL)
3333 return (s->cert->key->x509);
3334 else
3335 return (NULL);
3336 }
3337
3338 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3339 {
3340 if (s->cert != NULL)
3341 return (s->cert->key->privatekey);
3342 else
3343 return (NULL);
3344 }
3345
3346 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3347 {
3348 if (ctx->cert != NULL)
3349 return ctx->cert->key->x509;
3350 else
3351 return NULL;
3352 }
3353
3354 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3355 {
3356 if (ctx->cert != NULL)
3357 return ctx->cert->key->privatekey;
3358 else
3359 return NULL;
3360 }
3361
3362 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3363 {
3364 if ((s->session != NULL) && (s->session->cipher != NULL))
3365 return (s->session->cipher);
3366 return (NULL);
3367 }
3368
3369 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3370 {
3371 #ifndef OPENSSL_NO_COMP
3372 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3373 #else
3374 return NULL;
3375 #endif
3376 }
3377
3378 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3379 {
3380 #ifndef OPENSSL_NO_COMP
3381 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3382 #else
3383 return NULL;
3384 #endif
3385 }
3386
3387 int ssl_init_wbio_buffer(SSL *s)
3388 {
3389 BIO *bbio;
3390
3391 if (s->bbio != NULL) {
3392 /* Already buffered. */
3393 return 1;
3394 }
3395
3396 bbio = BIO_new(BIO_f_buffer());
3397 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3398 BIO_free(bbio);
3399 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3400 return 0;
3401 }
3402 s->bbio = bbio;
3403 s->wbio = BIO_push(bbio, s->wbio);
3404
3405 return 1;
3406 }
3407
3408 void ssl_free_wbio_buffer(SSL *s)
3409 {
3410 /* callers ensure s is never null */
3411 if (s->bbio == NULL)
3412 return;
3413
3414 s->wbio = BIO_pop(s->wbio);
3415 assert(s->wbio != NULL);
3416 BIO_free(s->bbio);
3417 s->bbio = NULL;
3418 }
3419
3420 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3421 {
3422 ctx->quiet_shutdown = mode;
3423 }
3424
3425 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3426 {
3427 return (ctx->quiet_shutdown);
3428 }
3429
3430 void SSL_set_quiet_shutdown(SSL *s, int mode)
3431 {
3432 s->quiet_shutdown = mode;
3433 }
3434
3435 int SSL_get_quiet_shutdown(const SSL *s)
3436 {
3437 return (s->quiet_shutdown);
3438 }
3439
3440 void SSL_set_shutdown(SSL *s, int mode)
3441 {
3442 s->shutdown = mode;
3443 }
3444
3445 int SSL_get_shutdown(const SSL *s)
3446 {
3447 return s->shutdown;
3448 }
3449
3450 int SSL_version(const SSL *s)
3451 {
3452 return s->version;
3453 }
3454
3455 int SSL_client_version(const SSL *s)
3456 {
3457 return s->client_version;
3458 }
3459
3460 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3461 {
3462 return ssl->ctx;
3463 }
3464
3465 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3466 {
3467 CERT *new_cert;
3468 if (ssl->ctx == ctx)
3469 return ssl->ctx;
3470 if (ctx == NULL)
3471 ctx = ssl->initial_ctx;
3472 new_cert = ssl_cert_dup(ctx->cert);
3473 if (new_cert == NULL) {
3474 return NULL;
3475 }
3476 ssl_cert_free(ssl->cert);
3477 ssl->cert = new_cert;
3478
3479 /*
3480 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3481 * so setter APIs must prevent invalid lengths from entering the system.
3482 */
3483 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3484
3485 /*
3486 * If the session ID context matches that of the parent SSL_CTX,
3487 * inherit it from the new SSL_CTX as well. If however the context does
3488 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3489 * leave it unchanged.
3490 */
3491 if ((ssl->ctx != NULL) &&
3492 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3493 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3494 ssl->sid_ctx_length = ctx->sid_ctx_length;
3495 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3496 }
3497
3498 SSL_CTX_up_ref(ctx);
3499 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3500 ssl->ctx = ctx;
3501
3502 return ssl->ctx;
3503 }
3504
3505 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3506 {
3507 return (X509_STORE_set_default_paths(ctx->cert_store));
3508 }
3509
3510 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3511 {
3512 X509_LOOKUP *lookup;
3513
3514 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3515 if (lookup == NULL)
3516 return 0;
3517 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3518
3519 /* Clear any errors if the default directory does not exist */
3520 ERR_clear_error();
3521
3522 return 1;
3523 }
3524
3525 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3526 {
3527 X509_LOOKUP *lookup;
3528
3529 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3530 if (lookup == NULL)
3531 return 0;
3532
3533 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3534
3535 /* Clear any errors if the default file does not exist */
3536 ERR_clear_error();
3537
3538 return 1;
3539 }
3540
3541 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3542 const char *CApath)
3543 {
3544 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3545 }
3546
3547 void SSL_set_info_callback(SSL *ssl,
3548 void (*cb) (const SSL *ssl, int type, int val))
3549 {
3550 ssl->info_callback = cb;
3551 }
3552
3553 /*
3554 * One compiler (Diab DCC) doesn't like argument names in returned function
3555 * pointer.
3556 */
3557 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3558 int /* type */ ,
3559 int /* val */ ) {
3560 return ssl->info_callback;
3561 }
3562
3563 void SSL_set_verify_result(SSL *ssl, long arg)
3564 {
3565 ssl->verify_result = arg;
3566 }
3567
3568 long SSL_get_verify_result(const SSL *ssl)
3569 {
3570 return (ssl->verify_result);
3571 }
3572
3573 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3574 {
3575 if (outlen == 0)
3576 return sizeof(ssl->s3->client_random);
3577 if (outlen > sizeof(ssl->s3->client_random))
3578 outlen = sizeof(ssl->s3->client_random);
3579 memcpy(out, ssl->s3->client_random, outlen);
3580 return outlen;
3581 }
3582
3583 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3584 {
3585 if (outlen == 0)
3586 return sizeof(ssl->s3->server_random);
3587 if (outlen > sizeof(ssl->s3->server_random))
3588 outlen = sizeof(ssl->s3->server_random);
3589 memcpy(out, ssl->s3->server_random, outlen);
3590 return outlen;
3591 }
3592
3593 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3594 unsigned char *out, size_t outlen)
3595 {
3596 if (session->master_key_length < 0) {
3597 /* Should never happen */
3598 return 0;
3599 }
3600 if (outlen == 0)
3601 return session->master_key_length;
3602 if (outlen > (size_t)session->master_key_length)
3603 outlen = session->master_key_length;
3604 memcpy(out, session->master_key, outlen);
3605 return outlen;
3606 }
3607
3608 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3609 {
3610 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3611 }
3612
3613 void *SSL_get_ex_data(const SSL *s, int idx)
3614 {
3615 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3616 }
3617
3618 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3619 {
3620 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3621 }
3622
3623 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3624 {
3625 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3626 }
3627
3628 int ssl_ok(SSL *s)
3629 {
3630 return (1);
3631 }
3632
3633 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3634 {
3635 return (ctx->cert_store);
3636 }
3637
3638 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3639 {
3640 X509_STORE_free(ctx->cert_store);
3641 ctx->cert_store = store;
3642 }
3643
3644 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3645 {
3646 if (store != NULL)
3647 X509_STORE_up_ref(store);
3648 SSL_CTX_set_cert_store(ctx, store);
3649 }
3650
3651 int SSL_want(const SSL *s)
3652 {
3653 return (s->rwstate);
3654 }
3655
3656 /**
3657 * \brief Set the callback for generating temporary DH keys.
3658 * \param ctx the SSL context.
3659 * \param dh the callback
3660 */
3661
3662 #ifndef OPENSSL_NO_DH
3663 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3664 DH *(*dh) (SSL *ssl, int is_export,
3665 int keylength))
3666 {
3667 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3668 }
3669
3670 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3671 int keylength))
3672 {
3673 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3674 }
3675 #endif
3676
3677 #ifndef OPENSSL_NO_PSK
3678 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3679 {
3680 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3681 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3682 return 0;
3683 }
3684 OPENSSL_free(ctx->cert->psk_identity_hint);
3685 if (identity_hint != NULL) {
3686 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3687 if (ctx->cert->psk_identity_hint == NULL)
3688 return 0;
3689 } else
3690 ctx->cert->psk_identity_hint = NULL;
3691 return 1;
3692 }
3693
3694 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3695 {
3696 if (s == NULL)
3697 return 0;
3698
3699 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3700 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3701 return 0;
3702 }
3703 OPENSSL_free(s->cert->psk_identity_hint);
3704 if (identity_hint != NULL) {
3705 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3706 if (s->cert->psk_identity_hint == NULL)
3707 return 0;
3708 } else
3709 s->cert->psk_identity_hint = NULL;
3710 return 1;
3711 }
3712
3713 const char *SSL_get_psk_identity_hint(const SSL *s)
3714 {
3715 if (s == NULL || s->session == NULL)
3716 return NULL;
3717 return (s->session->psk_identity_hint);
3718 }
3719
3720 const char *SSL_get_psk_identity(const SSL *s)
3721 {
3722 if (s == NULL || s->session == NULL)
3723 return NULL;
3724 return (s->session->psk_identity);
3725 }
3726
3727 void SSL_set_psk_client_callback(SSL *s,
3728 unsigned int (*cb) (SSL *ssl,
3729 const char *hint,
3730 char *identity,
3731 unsigned int
3732 max_identity_len,
3733 unsigned char *psk,
3734 unsigned int max_psk_len))
3735 {
3736 s->psk_client_callback = cb;
3737 }
3738
3739 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3740 unsigned int (*cb) (SSL *ssl,
3741 const char *hint,
3742 char *identity,
3743 unsigned int
3744 max_identity_len,
3745 unsigned char *psk,
3746 unsigned int
3747 max_psk_len))
3748 {
3749 ctx->psk_client_callback = cb;
3750 }
3751
3752 void SSL_set_psk_server_callback(SSL *s,
3753 unsigned int (*cb) (SSL *ssl,
3754 const char *identity,
3755 unsigned char *psk,
3756 unsigned int max_psk_len))
3757 {
3758 s->psk_server_callback = cb;
3759 }
3760
3761 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3762 unsigned int (*cb) (SSL *ssl,
3763 const char *identity,
3764 unsigned char *psk,
3765 unsigned int
3766 max_psk_len))
3767 {
3768 ctx->psk_server_callback = cb;
3769 }
3770 #endif
3771
3772 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3773 void (*cb) (int write_p, int version,
3774 int content_type, const void *buf,
3775 size_t len, SSL *ssl, void *arg))
3776 {
3777 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3778 }
3779
3780 void SSL_set_msg_callback(SSL *ssl,
3781 void (*cb) (int write_p, int version,
3782 int content_type, const void *buf,
3783 size_t len, SSL *ssl, void *arg))
3784 {
3785 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3786 }
3787
3788 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3789 int (*cb) (SSL *ssl,
3790 int
3791 is_forward_secure))
3792 {
3793 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3794 (void (*)(void))cb);
3795 }
3796
3797 void SSL_set_not_resumable_session_callback(SSL *ssl,
3798 int (*cb) (SSL *ssl,
3799 int is_forward_secure))
3800 {
3801 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3802 (void (*)(void))cb);
3803 }
3804
3805 /*
3806 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3807 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3808 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3809 * allocated ctx;
3810 */
3811
3812 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3813 {
3814 ssl_clear_hash_ctx(hash);
3815 *hash = EVP_MD_CTX_new();
3816 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3817 EVP_MD_CTX_free(*hash);
3818 *hash = NULL;
3819 return NULL;
3820 }
3821 return *hash;
3822 }
3823
3824 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3825 {
3826
3827 if (*hash)
3828 EVP_MD_CTX_free(*hash);
3829 *hash = NULL;
3830 }
3831
3832 /* Retrieve handshake hashes */
3833 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3834 {
3835 EVP_MD_CTX *ctx = NULL;
3836 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3837 int ret = EVP_MD_CTX_size(hdgst);
3838 if (ret < 0 || ret > outlen) {
3839 ret = 0;
3840 goto err;
3841 }
3842 ctx = EVP_MD_CTX_new();
3843 if (ctx == NULL) {
3844 ret = 0;
3845 goto err;
3846 }
3847 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3848 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3849 ret = 0;
3850 err:
3851 EVP_MD_CTX_free(ctx);
3852 return ret;
3853 }
3854
3855 int SSL_session_reused(SSL *s)
3856 {
3857 return s->hit;
3858 }
3859
3860 int SSL_is_server(SSL *s)
3861 {
3862 return s->server;
3863 }
3864
3865 #if OPENSSL_API_COMPAT < 0x10100000L
3866 void SSL_set_debug(SSL *s, int debug)
3867 {
3868 /* Old function was do-nothing anyway... */
3869 (void)s;
3870 (void)debug;
3871 }
3872 #endif
3873
3874 void SSL_set_security_level(SSL *s, int level)
3875 {
3876 s->cert->sec_level = level;
3877 }
3878
3879 int SSL_get_security_level(const SSL *s)
3880 {
3881 return s->cert->sec_level;
3882 }
3883
3884 void SSL_set_security_callback(SSL *s,
3885 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3886 int op, int bits, int nid,
3887 void *other, void *ex))
3888 {
3889 s->cert->sec_cb = cb;
3890 }
3891
3892 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3893 const SSL_CTX *ctx, int op,
3894 int bits, int nid, void *other,
3895 void *ex) {
3896 return s->cert->sec_cb;
3897 }
3898
3899 void SSL_set0_security_ex_data(SSL *s, void *ex)
3900 {
3901 s->cert->sec_ex = ex;
3902 }
3903
3904 void *SSL_get0_security_ex_data(const SSL *s)
3905 {
3906 return s->cert->sec_ex;
3907 }
3908
3909 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3910 {
3911 ctx->cert->sec_level = level;
3912 }
3913
3914 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3915 {
3916 return ctx->cert->sec_level;
3917 }
3918
3919 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3920 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3921 int op, int bits, int nid,
3922 void *other, void *ex))
3923 {
3924 ctx->cert->sec_cb = cb;
3925 }
3926
3927 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3928 const SSL_CTX *ctx,
3929 int op, int bits,
3930 int nid,
3931 void *other,
3932 void *ex) {
3933 return ctx->cert->sec_cb;
3934 }
3935
3936 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3937 {
3938 ctx->cert->sec_ex = ex;
3939 }
3940
3941 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3942 {
3943 return ctx->cert->sec_ex;
3944 }
3945
3946 /*
3947 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3948 * can return unsigned long, instead of the generic long return value from the
3949 * control interface.
3950 */
3951 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3952 {
3953 return ctx->options;
3954 }
3955
3956 unsigned long SSL_get_options(const SSL *s)
3957 {
3958 return s->options;
3959 }
3960
3961 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3962 {
3963 return ctx->options |= op;
3964 }
3965
3966 unsigned long SSL_set_options(SSL *s, unsigned long op)
3967 {
3968 return s->options |= op;
3969 }
3970
3971 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3972 {
3973 return ctx->options &= ~op;
3974 }
3975
3976 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3977 {
3978 return s->options &= ~op;
3979 }
3980
3981 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3982 {
3983 return s->verified_chain;
3984 }
3985
3986 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3987
3988 #ifndef OPENSSL_NO_CT
3989
3990 /*
3991 * Moves SCTs from the |src| stack to the |dst| stack.
3992 * The source of each SCT will be set to |origin|.
3993 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3994 * the caller.
3995 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3996 */
3997 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
3998 sct_source_t origin)
3999 {
4000 int scts_moved = 0;
4001 SCT *sct = NULL;
4002
4003 if (*dst == NULL) {
4004 *dst = sk_SCT_new_null();
4005 if (*dst == NULL) {
4006 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4007 goto err;
4008 }
4009 }
4010
4011 while ((sct = sk_SCT_pop(src)) != NULL) {
4012 if (SCT_set_source(sct, origin) != 1)
4013 goto err;
4014
4015 if (sk_SCT_push(*dst, sct) <= 0)
4016 goto err;
4017 scts_moved += 1;
4018 }
4019
4020 return scts_moved;
4021 err:
4022 if (sct != NULL)
4023 sk_SCT_push(src, sct); /* Put the SCT back */
4024 return -1;
4025 }
4026
4027 /*
4028 * Look for data collected during ServerHello and parse if found.
4029 * Returns the number of SCTs extracted.
4030 */
4031 static int ct_extract_tls_extension_scts(SSL *s)
4032 {
4033 int scts_extracted = 0;
4034
4035 if (s->tlsext_scts != NULL) {
4036 const unsigned char *p = s->tlsext_scts;
4037 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
4038
4039 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4040
4041 SCT_LIST_free(scts);
4042 }
4043
4044 return scts_extracted;
4045 }
4046
4047 /*
4048 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4049 * contains an SCT X509 extension. They will be stored in |s->scts|.
4050 * Returns:
4051 * - The number of SCTs extracted, assuming an OCSP response exists.
4052 * - 0 if no OCSP response exists or it contains no SCTs.
4053 * - A negative integer if an error occurs.
4054 */
4055 static int ct_extract_ocsp_response_scts(SSL *s)
4056 {
4057 # ifndef OPENSSL_NO_OCSP
4058 int scts_extracted = 0;
4059 const unsigned char *p;
4060 OCSP_BASICRESP *br = NULL;
4061 OCSP_RESPONSE *rsp = NULL;
4062 STACK_OF(SCT) *scts = NULL;
4063 int i;
4064
4065 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
4066 goto err;
4067
4068 p = s->tlsext_ocsp_resp;
4069 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
4070 if (rsp == NULL)
4071 goto err;
4072
4073 br = OCSP_response_get1_basic(rsp);
4074 if (br == NULL)
4075 goto err;
4076
4077 for (i = 0; i < OCSP_resp_count(br); ++i) {
4078 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4079
4080 if (single == NULL)
4081 continue;
4082
4083 scts =
4084 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4085 scts_extracted =
4086 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4087 if (scts_extracted < 0)
4088 goto err;
4089 }
4090 err:
4091 SCT_LIST_free(scts);
4092 OCSP_BASICRESP_free(br);
4093 OCSP_RESPONSE_free(rsp);
4094 return scts_extracted;
4095 # else
4096 /* Behave as if no OCSP response exists */
4097 return 0;
4098 # endif
4099 }
4100
4101 /*
4102 * Attempts to extract SCTs from the peer certificate.
4103 * Return the number of SCTs extracted, or a negative integer if an error
4104 * occurs.
4105 */
4106 static int ct_extract_x509v3_extension_scts(SSL *s)
4107 {
4108 int scts_extracted = 0;
4109 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4110
4111 if (cert != NULL) {
4112 STACK_OF(SCT) *scts =
4113 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4114
4115 scts_extracted =
4116 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4117
4118 SCT_LIST_free(scts);
4119 }
4120
4121 return scts_extracted;
4122 }
4123
4124 /*
4125 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4126 * response (if it exists) and X509v3 extensions in the certificate.
4127 * Returns NULL if an error occurs.
4128 */
4129 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4130 {
4131 if (!s->scts_parsed) {
4132 if (ct_extract_tls_extension_scts(s) < 0 ||
4133 ct_extract_ocsp_response_scts(s) < 0 ||
4134 ct_extract_x509v3_extension_scts(s) < 0)
4135 goto err;
4136
4137 s->scts_parsed = 1;
4138 }
4139 return s->scts;
4140 err:
4141 return NULL;
4142 }
4143
4144 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4145 const STACK_OF(SCT) *scts, void *unused_arg)
4146 {
4147 return 1;
4148 }
4149
4150 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4151 const STACK_OF(SCT) *scts, void *unused_arg)
4152 {
4153 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4154 int i;
4155
4156 for (i = 0; i < count; ++i) {
4157 SCT *sct = sk_SCT_value(scts, i);
4158 int status = SCT_get_validation_status(sct);
4159
4160 if (status == SCT_VALIDATION_STATUS_VALID)
4161 return 1;
4162 }
4163 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4164 return 0;
4165 }
4166
4167 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4168 void *arg)
4169 {
4170 /*
4171 * Since code exists that uses the custom extension handler for CT, look
4172 * for this and throw an error if they have already registered to use CT.
4173 */
4174 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4175 TLSEXT_TYPE_signed_certificate_timestamp))
4176 {
4177 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4178 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4179 return 0;
4180 }
4181
4182 if (callback != NULL) {
4183 /*
4184 * If we are validating CT, then we MUST accept SCTs served via OCSP
4185 */
4186 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4187 return 0;
4188 }
4189
4190 s->ct_validation_callback = callback;
4191 s->ct_validation_callback_arg = arg;
4192
4193 return 1;
4194 }
4195
4196 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4197 ssl_ct_validation_cb callback, void *arg)
4198 {
4199 /*
4200 * Since code exists that uses the custom extension handler for CT, look for
4201 * this and throw an error if they have already registered to use CT.
4202 */
4203 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4204 TLSEXT_TYPE_signed_certificate_timestamp))
4205 {
4206 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4207 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4208 return 0;
4209 }
4210
4211 ctx->ct_validation_callback = callback;
4212 ctx->ct_validation_callback_arg = arg;
4213 return 1;
4214 }
4215
4216 int SSL_ct_is_enabled(const SSL *s)
4217 {
4218 return s->ct_validation_callback != NULL;
4219 }
4220
4221 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4222 {
4223 return ctx->ct_validation_callback != NULL;
4224 }
4225
4226 int ssl_validate_ct(SSL *s)
4227 {
4228 int ret = 0;
4229 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4230 X509 *issuer;
4231 SSL_DANE *dane = &s->dane;
4232 CT_POLICY_EVAL_CTX *ctx = NULL;
4233 const STACK_OF(SCT) *scts;
4234
4235 /*
4236 * If no callback is set, the peer is anonymous, or its chain is invalid,
4237 * skip SCT validation - just return success. Applications that continue
4238 * handshakes without certificates, with unverified chains, or pinned leaf
4239 * certificates are outside the scope of the WebPKI and CT.
4240 *
4241 * The above exclusions notwithstanding the vast majority of peers will
4242 * have rather ordinary certificate chains validated by typical
4243 * applications that perform certificate verification and therefore will
4244 * process SCTs when enabled.
4245 */
4246 if (s->ct_validation_callback == NULL || cert == NULL ||
4247 s->verify_result != X509_V_OK ||
4248 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4249 return 1;
4250
4251 /*
4252 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4253 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4254 */
4255 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4256 switch (dane->mtlsa->usage) {
4257 case DANETLS_USAGE_DANE_TA:
4258 case DANETLS_USAGE_DANE_EE:
4259 return 1;
4260 }
4261 }
4262
4263 ctx = CT_POLICY_EVAL_CTX_new();
4264 if (ctx == NULL) {
4265 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4266 goto end;
4267 }
4268
4269 issuer = sk_X509_value(s->verified_chain, 1);
4270 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4271 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4272 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4273
4274 scts = SSL_get0_peer_scts(s);
4275
4276 /*
4277 * This function returns success (> 0) only when all the SCTs are valid, 0
4278 * when some are invalid, and < 0 on various internal errors (out of
4279 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4280 * reason to abort the handshake, that decision is up to the callback.
4281 * Therefore, we error out only in the unexpected case that the return
4282 * value is negative.
4283 *
4284 * XXX: One might well argue that the return value of this function is an
4285 * unfortunate design choice. Its job is only to determine the validation
4286 * status of each of the provided SCTs. So long as it correctly separates
4287 * the wheat from the chaff it should return success. Failure in this case
4288 * ought to correspond to an inability to carry out its duties.
4289 */
4290 if (SCT_LIST_validate(scts, ctx) < 0) {
4291 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4292 goto end;
4293 }
4294
4295 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4296 if (ret < 0)
4297 ret = 0; /* This function returns 0 on failure */
4298
4299 end:
4300 CT_POLICY_EVAL_CTX_free(ctx);
4301 /*
4302 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4303 * failure return code here. Also the application may wish the complete
4304 * the handshake, and then disconnect cleanly at a higher layer, after
4305 * checking the verification status of the completed connection.
4306 *
4307 * We therefore force a certificate verification failure which will be
4308 * visible via SSL_get_verify_result() and cached as part of any resumed
4309 * session.
4310 *
4311 * Note: the permissive callback is for information gathering only, always
4312 * returns success, and does not affect verification status. Only the
4313 * strict callback or a custom application-specified callback can trigger
4314 * connection failure or record a verification error.
4315 */
4316 if (ret <= 0)
4317 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4318 return ret;
4319 }
4320
4321 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4322 {
4323 switch (validation_mode) {
4324 default:
4325 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4326 return 0;
4327 case SSL_CT_VALIDATION_PERMISSIVE:
4328 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4329 case SSL_CT_VALIDATION_STRICT:
4330 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4331 }
4332 }
4333
4334 int SSL_enable_ct(SSL *s, int validation_mode)
4335 {
4336 switch (validation_mode) {
4337 default:
4338 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4339 return 0;
4340 case SSL_CT_VALIDATION_PERMISSIVE:
4341 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4342 case SSL_CT_VALIDATION_STRICT:
4343 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4344 }
4345 }
4346
4347 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4348 {
4349 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4350 }
4351
4352 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4353 {
4354 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4355 }
4356
4357 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4358 {
4359 CTLOG_STORE_free(ctx->ctlog_store);
4360 ctx->ctlog_store = logs;
4361 }
4362
4363 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4364 {
4365 return ctx->ctlog_store;
4366 }
4367
4368 #endif