]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Enable the ability to set the number of TLSv1.3 session tickets sent
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/rand_drbg.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24 #include "internal/refcount.h"
25
26 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29 {
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34 }
35
36 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38 {
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43 }
44
45 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47 {
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53 }
54
55 static int ssl_undefined_function_4(SSL *ssl, int r)
56 {
57 (void)r;
58 return ssl_undefined_function(ssl);
59 }
60
61 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63 {
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68 }
69
70 static int ssl_undefined_function_6(int r)
71 {
72 (void)r;
73 return ssl_undefined_function(NULL);
74 }
75
76 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79 {
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88 }
89
90 SSL3_ENC_METHOD ssl3_undef_enc_method = {
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
93 ssl_undefined_function,
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
103 };
104
105 struct ssl_async_args {
106 SSL *s;
107 void *buf;
108 size_t num;
109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
110 union {
111 int (*func_read) (SSL *, void *, size_t, size_t *);
112 int (*func_write) (SSL *, const void *, size_t, size_t *);
113 int (*func_other) (SSL *);
114 } f;
115 };
116
117 static const struct {
118 uint8_t mtype;
119 uint8_t ord;
120 int nid;
121 } dane_mds[] = {
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
131 };
132
133 static int dane_ctx_enable(struct dane_ctx_st *dctx)
134 {
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
139 size_t i;
140
141 if (dctx->mdevp != NULL)
142 return 1;
143
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
148 OPENSSL_free(mdord);
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170 }
171
172 static void dane_ctx_final(struct dane_ctx_st *dctx)
173 {
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180 }
181
182 static void tlsa_free(danetls_record *t)
183 {
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189 }
190
191 static void dane_final(SSL_DANE *dane)
192 {
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204 }
205
206 /*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209 static int ssl_dane_dup(SSL *to, SSL *from)
210 {
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
217 num = sk_danetls_record_num(from->dane.trecs);
218 dane_final(&to->dane);
219 to->dane.flags = from->dane.flags;
220 to->dane.dctx = &to->ctx->dane;
221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236 }
237
238 static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 {
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
251 int n = ((int)mtype) + 1;
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281 }
282
283 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 {
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288 }
289
290 static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
293 uint8_t mtype, unsigned const char *data, size_t dlen)
294 {
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
299 int num;
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
346 t->data = OPENSSL_malloc(dlen);
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457 }
458
459 /*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463 static int ssl_check_allowed_versions(int min_version, int max_version)
464 {
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488 #ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491 #endif
492 #ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495 #endif
496 /* Done massaging versions; do the check. */
497 if (0
498 #ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501 #endif
502 #ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505 #endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
514 #ifdef OPENSSL_NO_TLS1_3
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
517 #endif
518 #ifdef OPENSSL_NO_TLS1_2
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
521 #endif
522 #ifdef OPENSSL_NO_TLS1_1
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
525 #endif
526 #ifdef OPENSSL_NO_TLS1
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
529 #endif
530 #ifdef OPENSSL_NO_SSL3
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
533 #endif
534 #ifdef OPENSSL_NO_TLS1
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
537 #endif
538 #ifdef OPENSSL_NO_TLS1_1
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
541 #endif
542 #ifdef OPENSSL_NO_TLS1_2
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
545 #endif
546 /* Done massaging versions; do the check. */
547 if (0
548 #ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550 #endif
551 #ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553 #endif
554 #ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556 #endif
557 #ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559 #endif
560 #ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562 #endif
563 )
564 return 0;
565 }
566 return 1;
567 }
568
569 static void clear_ciphers(SSL *s)
570 {
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575 }
576
577 int SSL_clear(SSL *s)
578 {
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
581 return 0;
582 }
583
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
593 s->hello_retry_request = 0;
594
595 s->error = 0;
596 s->hit = 0;
597 s->shutdown = 0;
598
599 if (s->renegotiate) {
600 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
603
604 ossl_statem_clear(s);
605
606 s->version = s->method->version;
607 s->client_version = s->version;
608 s->rwstate = SSL_NOTHING;
609
610 BUF_MEM_free(s->init_buf);
611 s->init_buf = NULL;
612 clear_ciphers(s);
613 s->first_packet = 0;
614
615 s->key_update = SSL_KEY_UPDATE_NONE;
616
617 EVP_MD_CTX_free(s->pha_dgst);
618 s->pha_dgst = NULL;
619
620 /* Reset DANE verification result state */
621 s->dane.mdpth = -1;
622 s->dane.pdpth = -1;
623 X509_free(s->dane.mcert);
624 s->dane.mcert = NULL;
625 s->dane.mtlsa = NULL;
626
627 /* Clear the verification result peername */
628 X509_VERIFY_PARAM_move_peername(s->param, NULL);
629
630 /*
631 * Check to see if we were changed into a different method, if so, revert
632 * back.
633 */
634 if (s->method != s->ctx->method) {
635 s->method->ssl_free(s);
636 s->method = s->ctx->method;
637 if (!s->method->ssl_new(s))
638 return 0;
639 } else {
640 if (!s->method->ssl_clear(s))
641 return 0;
642 }
643
644 RECORD_LAYER_clear(&s->rlayer);
645
646 return 1;
647 }
648
649 /** Used to change an SSL_CTXs default SSL method type */
650 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
651 {
652 STACK_OF(SSL_CIPHER) *sk;
653
654 ctx->method = meth;
655
656 sk = ssl_create_cipher_list(ctx->method,
657 ctx->tls13_ciphersuites,
658 &(ctx->cipher_list),
659 &(ctx->cipher_list_by_id),
660 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
661 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
662 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
663 return 0;
664 }
665 return 1;
666 }
667
668 SSL *SSL_new(SSL_CTX *ctx)
669 {
670 SSL *s;
671
672 if (ctx == NULL) {
673 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
674 return NULL;
675 }
676 if (ctx->method == NULL) {
677 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
678 return NULL;
679 }
680
681 s = OPENSSL_zalloc(sizeof(*s));
682 if (s == NULL)
683 goto err;
684
685 s->references = 1;
686 s->lock = CRYPTO_THREAD_lock_new();
687 if (s->lock == NULL) {
688 OPENSSL_free(s);
689 s = NULL;
690 goto err;
691 }
692
693 RECORD_LAYER_init(&s->rlayer, s);
694
695 s->options = ctx->options;
696 s->dane.flags = ctx->dane.flags;
697 s->min_proto_version = ctx->min_proto_version;
698 s->max_proto_version = ctx->max_proto_version;
699 s->mode = ctx->mode;
700 s->max_cert_list = ctx->max_cert_list;
701 s->max_early_data = ctx->max_early_data;
702 s->num_tickets = ctx->num_tickets;
703
704 /* Shallow copy of the ciphersuites stack */
705 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
706 if (s->tls13_ciphersuites == NULL)
707 goto err;
708
709 /*
710 * Earlier library versions used to copy the pointer to the CERT, not
711 * its contents; only when setting new parameters for the per-SSL
712 * copy, ssl_cert_new would be called (and the direct reference to
713 * the per-SSL_CTX settings would be lost, but those still were
714 * indirectly accessed for various purposes, and for that reason they
715 * used to be known as s->ctx->default_cert). Now we don't look at the
716 * SSL_CTX's CERT after having duplicated it once.
717 */
718 s->cert = ssl_cert_dup(ctx->cert);
719 if (s->cert == NULL)
720 goto err;
721
722 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
723 s->msg_callback = ctx->msg_callback;
724 s->msg_callback_arg = ctx->msg_callback_arg;
725 s->verify_mode = ctx->verify_mode;
726 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
727 s->record_padding_cb = ctx->record_padding_cb;
728 s->record_padding_arg = ctx->record_padding_arg;
729 s->block_padding = ctx->block_padding;
730 s->sid_ctx_length = ctx->sid_ctx_length;
731 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
732 goto err;
733 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
734 s->verify_callback = ctx->default_verify_callback;
735 s->generate_session_id = ctx->generate_session_id;
736
737 s->param = X509_VERIFY_PARAM_new();
738 if (s->param == NULL)
739 goto err;
740 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
741 s->quiet_shutdown = ctx->quiet_shutdown;
742
743 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
744 s->max_send_fragment = ctx->max_send_fragment;
745 s->split_send_fragment = ctx->split_send_fragment;
746 s->max_pipelines = ctx->max_pipelines;
747 if (s->max_pipelines > 1)
748 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
749 if (ctx->default_read_buf_len > 0)
750 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
751
752 SSL_CTX_up_ref(ctx);
753 s->ctx = ctx;
754 s->ext.debug_cb = 0;
755 s->ext.debug_arg = NULL;
756 s->ext.ticket_expected = 0;
757 s->ext.status_type = ctx->ext.status_type;
758 s->ext.status_expected = 0;
759 s->ext.ocsp.ids = NULL;
760 s->ext.ocsp.exts = NULL;
761 s->ext.ocsp.resp = NULL;
762 s->ext.ocsp.resp_len = 0;
763 SSL_CTX_up_ref(ctx);
764 s->session_ctx = ctx;
765 #ifndef OPENSSL_NO_EC
766 if (ctx->ext.ecpointformats) {
767 s->ext.ecpointformats =
768 OPENSSL_memdup(ctx->ext.ecpointformats,
769 ctx->ext.ecpointformats_len);
770 if (!s->ext.ecpointformats)
771 goto err;
772 s->ext.ecpointformats_len =
773 ctx->ext.ecpointformats_len;
774 }
775 if (ctx->ext.supportedgroups) {
776 s->ext.supportedgroups =
777 OPENSSL_memdup(ctx->ext.supportedgroups,
778 ctx->ext.supportedgroups_len
779 * sizeof(*ctx->ext.supportedgroups));
780 if (!s->ext.supportedgroups)
781 goto err;
782 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
783 }
784 #endif
785 #ifndef OPENSSL_NO_NEXTPROTONEG
786 s->ext.npn = NULL;
787 #endif
788
789 if (s->ctx->ext.alpn) {
790 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
791 if (s->ext.alpn == NULL)
792 goto err;
793 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
794 s->ext.alpn_len = s->ctx->ext.alpn_len;
795 }
796
797 s->verified_chain = NULL;
798 s->verify_result = X509_V_OK;
799
800 s->default_passwd_callback = ctx->default_passwd_callback;
801 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
802
803 s->method = ctx->method;
804
805 s->key_update = SSL_KEY_UPDATE_NONE;
806
807 if (!s->method->ssl_new(s))
808 goto err;
809
810 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
811
812 if (!SSL_clear(s))
813 goto err;
814
815 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
816 goto err;
817
818 #ifndef OPENSSL_NO_PSK
819 s->psk_client_callback = ctx->psk_client_callback;
820 s->psk_server_callback = ctx->psk_server_callback;
821 #endif
822 s->psk_find_session_cb = ctx->psk_find_session_cb;
823 s->psk_use_session_cb = ctx->psk_use_session_cb;
824
825 s->job = NULL;
826
827 #ifndef OPENSSL_NO_CT
828 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
829 ctx->ct_validation_callback_arg))
830 goto err;
831 #endif
832
833 return s;
834 err:
835 SSL_free(s);
836 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
837 return NULL;
838 }
839
840 int SSL_is_dtls(const SSL *s)
841 {
842 return SSL_IS_DTLS(s) ? 1 : 0;
843 }
844
845 int SSL_up_ref(SSL *s)
846 {
847 int i;
848
849 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
850 return 0;
851
852 REF_PRINT_COUNT("SSL", s);
853 REF_ASSERT_ISNT(i < 2);
854 return ((i > 1) ? 1 : 0);
855 }
856
857 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
858 unsigned int sid_ctx_len)
859 {
860 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
861 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
862 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
863 return 0;
864 }
865 ctx->sid_ctx_length = sid_ctx_len;
866 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
867
868 return 1;
869 }
870
871 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
872 unsigned int sid_ctx_len)
873 {
874 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
875 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
876 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
877 return 0;
878 }
879 ssl->sid_ctx_length = sid_ctx_len;
880 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
881
882 return 1;
883 }
884
885 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
886 {
887 CRYPTO_THREAD_write_lock(ctx->lock);
888 ctx->generate_session_id = cb;
889 CRYPTO_THREAD_unlock(ctx->lock);
890 return 1;
891 }
892
893 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
894 {
895 CRYPTO_THREAD_write_lock(ssl->lock);
896 ssl->generate_session_id = cb;
897 CRYPTO_THREAD_unlock(ssl->lock);
898 return 1;
899 }
900
901 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
902 unsigned int id_len)
903 {
904 /*
905 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
906 * we can "construct" a session to give us the desired check - i.e. to
907 * find if there's a session in the hash table that would conflict with
908 * any new session built out of this id/id_len and the ssl_version in use
909 * by this SSL.
910 */
911 SSL_SESSION r, *p;
912
913 if (id_len > sizeof(r.session_id))
914 return 0;
915
916 r.ssl_version = ssl->version;
917 r.session_id_length = id_len;
918 memcpy(r.session_id, id, id_len);
919
920 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
921 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
922 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
923 return (p != NULL);
924 }
925
926 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
927 {
928 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
929 }
930
931 int SSL_set_purpose(SSL *s, int purpose)
932 {
933 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
934 }
935
936 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
937 {
938 return X509_VERIFY_PARAM_set_trust(s->param, trust);
939 }
940
941 int SSL_set_trust(SSL *s, int trust)
942 {
943 return X509_VERIFY_PARAM_set_trust(s->param, trust);
944 }
945
946 int SSL_set1_host(SSL *s, const char *hostname)
947 {
948 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
949 }
950
951 int SSL_add1_host(SSL *s, const char *hostname)
952 {
953 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
954 }
955
956 void SSL_set_hostflags(SSL *s, unsigned int flags)
957 {
958 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
959 }
960
961 const char *SSL_get0_peername(SSL *s)
962 {
963 return X509_VERIFY_PARAM_get0_peername(s->param);
964 }
965
966 int SSL_CTX_dane_enable(SSL_CTX *ctx)
967 {
968 return dane_ctx_enable(&ctx->dane);
969 }
970
971 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
972 {
973 unsigned long orig = ctx->dane.flags;
974
975 ctx->dane.flags |= flags;
976 return orig;
977 }
978
979 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
980 {
981 unsigned long orig = ctx->dane.flags;
982
983 ctx->dane.flags &= ~flags;
984 return orig;
985 }
986
987 int SSL_dane_enable(SSL *s, const char *basedomain)
988 {
989 SSL_DANE *dane = &s->dane;
990
991 if (s->ctx->dane.mdmax == 0) {
992 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
993 return 0;
994 }
995 if (dane->trecs != NULL) {
996 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
997 return 0;
998 }
999
1000 /*
1001 * Default SNI name. This rejects empty names, while set1_host below
1002 * accepts them and disables host name checks. To avoid side-effects with
1003 * invalid input, set the SNI name first.
1004 */
1005 if (s->ext.hostname == NULL) {
1006 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1007 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1008 return -1;
1009 }
1010 }
1011
1012 /* Primary RFC6125 reference identifier */
1013 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1014 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1015 return -1;
1016 }
1017
1018 dane->mdpth = -1;
1019 dane->pdpth = -1;
1020 dane->dctx = &s->ctx->dane;
1021 dane->trecs = sk_danetls_record_new_null();
1022
1023 if (dane->trecs == NULL) {
1024 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1025 return -1;
1026 }
1027 return 1;
1028 }
1029
1030 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1031 {
1032 unsigned long orig = ssl->dane.flags;
1033
1034 ssl->dane.flags |= flags;
1035 return orig;
1036 }
1037
1038 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1039 {
1040 unsigned long orig = ssl->dane.flags;
1041
1042 ssl->dane.flags &= ~flags;
1043 return orig;
1044 }
1045
1046 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1047 {
1048 SSL_DANE *dane = &s->dane;
1049
1050 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1051 return -1;
1052 if (dane->mtlsa) {
1053 if (mcert)
1054 *mcert = dane->mcert;
1055 if (mspki)
1056 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1057 }
1058 return dane->mdpth;
1059 }
1060
1061 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1062 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1063 {
1064 SSL_DANE *dane = &s->dane;
1065
1066 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1067 return -1;
1068 if (dane->mtlsa) {
1069 if (usage)
1070 *usage = dane->mtlsa->usage;
1071 if (selector)
1072 *selector = dane->mtlsa->selector;
1073 if (mtype)
1074 *mtype = dane->mtlsa->mtype;
1075 if (data)
1076 *data = dane->mtlsa->data;
1077 if (dlen)
1078 *dlen = dane->mtlsa->dlen;
1079 }
1080 return dane->mdpth;
1081 }
1082
1083 SSL_DANE *SSL_get0_dane(SSL *s)
1084 {
1085 return &s->dane;
1086 }
1087
1088 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1089 uint8_t mtype, unsigned const char *data, size_t dlen)
1090 {
1091 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1092 }
1093
1094 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1095 uint8_t ord)
1096 {
1097 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1098 }
1099
1100 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1101 {
1102 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1103 }
1104
1105 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1106 {
1107 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1108 }
1109
1110 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1111 {
1112 return ctx->param;
1113 }
1114
1115 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1116 {
1117 return ssl->param;
1118 }
1119
1120 void SSL_certs_clear(SSL *s)
1121 {
1122 ssl_cert_clear_certs(s->cert);
1123 }
1124
1125 void SSL_free(SSL *s)
1126 {
1127 int i;
1128
1129 if (s == NULL)
1130 return;
1131 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1132 REF_PRINT_COUNT("SSL", s);
1133 if (i > 0)
1134 return;
1135 REF_ASSERT_ISNT(i < 0);
1136
1137 X509_VERIFY_PARAM_free(s->param);
1138 dane_final(&s->dane);
1139 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1140
1141 /* Ignore return value */
1142 ssl_free_wbio_buffer(s);
1143
1144 BIO_free_all(s->wbio);
1145 BIO_free_all(s->rbio);
1146
1147 BUF_MEM_free(s->init_buf);
1148
1149 /* add extra stuff */
1150 sk_SSL_CIPHER_free(s->cipher_list);
1151 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1152 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1153
1154 /* Make the next call work :-) */
1155 if (s->session != NULL) {
1156 ssl_clear_bad_session(s);
1157 SSL_SESSION_free(s->session);
1158 }
1159 SSL_SESSION_free(s->psksession);
1160 OPENSSL_free(s->psksession_id);
1161
1162 clear_ciphers(s);
1163
1164 ssl_cert_free(s->cert);
1165 /* Free up if allocated */
1166
1167 OPENSSL_free(s->ext.hostname);
1168 SSL_CTX_free(s->session_ctx);
1169 #ifndef OPENSSL_NO_EC
1170 OPENSSL_free(s->ext.ecpointformats);
1171 OPENSSL_free(s->ext.supportedgroups);
1172 #endif /* OPENSSL_NO_EC */
1173 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1174 #ifndef OPENSSL_NO_OCSP
1175 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1176 #endif
1177 #ifndef OPENSSL_NO_CT
1178 SCT_LIST_free(s->scts);
1179 OPENSSL_free(s->ext.scts);
1180 #endif
1181 OPENSSL_free(s->ext.ocsp.resp);
1182 OPENSSL_free(s->ext.alpn);
1183 OPENSSL_free(s->ext.tls13_cookie);
1184 OPENSSL_free(s->clienthello);
1185 OPENSSL_free(s->pha_context);
1186 EVP_MD_CTX_free(s->pha_dgst);
1187
1188 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1189
1190 sk_X509_pop_free(s->verified_chain, X509_free);
1191
1192 if (s->method != NULL)
1193 s->method->ssl_free(s);
1194
1195 RECORD_LAYER_release(&s->rlayer);
1196
1197 SSL_CTX_free(s->ctx);
1198
1199 ASYNC_WAIT_CTX_free(s->waitctx);
1200
1201 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1202 OPENSSL_free(s->ext.npn);
1203 #endif
1204
1205 #ifndef OPENSSL_NO_SRTP
1206 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1207 #endif
1208
1209 CRYPTO_THREAD_lock_free(s->lock);
1210
1211 OPENSSL_free(s);
1212 }
1213
1214 void SSL_set0_rbio(SSL *s, BIO *rbio)
1215 {
1216 BIO_free_all(s->rbio);
1217 s->rbio = rbio;
1218 }
1219
1220 void SSL_set0_wbio(SSL *s, BIO *wbio)
1221 {
1222 /*
1223 * If the output buffering BIO is still in place, remove it
1224 */
1225 if (s->bbio != NULL)
1226 s->wbio = BIO_pop(s->wbio);
1227
1228 BIO_free_all(s->wbio);
1229 s->wbio = wbio;
1230
1231 /* Re-attach |bbio| to the new |wbio|. */
1232 if (s->bbio != NULL)
1233 s->wbio = BIO_push(s->bbio, s->wbio);
1234 }
1235
1236 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1237 {
1238 /*
1239 * For historical reasons, this function has many different cases in
1240 * ownership handling.
1241 */
1242
1243 /* If nothing has changed, do nothing */
1244 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1245 return;
1246
1247 /*
1248 * If the two arguments are equal then one fewer reference is granted by the
1249 * caller than we want to take
1250 */
1251 if (rbio != NULL && rbio == wbio)
1252 BIO_up_ref(rbio);
1253
1254 /*
1255 * If only the wbio is changed only adopt one reference.
1256 */
1257 if (rbio == SSL_get_rbio(s)) {
1258 SSL_set0_wbio(s, wbio);
1259 return;
1260 }
1261 /*
1262 * There is an asymmetry here for historical reasons. If only the rbio is
1263 * changed AND the rbio and wbio were originally different, then we only
1264 * adopt one reference.
1265 */
1266 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1267 SSL_set0_rbio(s, rbio);
1268 return;
1269 }
1270
1271 /* Otherwise, adopt both references. */
1272 SSL_set0_rbio(s, rbio);
1273 SSL_set0_wbio(s, wbio);
1274 }
1275
1276 BIO *SSL_get_rbio(const SSL *s)
1277 {
1278 return s->rbio;
1279 }
1280
1281 BIO *SSL_get_wbio(const SSL *s)
1282 {
1283 if (s->bbio != NULL) {
1284 /*
1285 * If |bbio| is active, the true caller-configured BIO is its
1286 * |next_bio|.
1287 */
1288 return BIO_next(s->bbio);
1289 }
1290 return s->wbio;
1291 }
1292
1293 int SSL_get_fd(const SSL *s)
1294 {
1295 return SSL_get_rfd(s);
1296 }
1297
1298 int SSL_get_rfd(const SSL *s)
1299 {
1300 int ret = -1;
1301 BIO *b, *r;
1302
1303 b = SSL_get_rbio(s);
1304 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1305 if (r != NULL)
1306 BIO_get_fd(r, &ret);
1307 return ret;
1308 }
1309
1310 int SSL_get_wfd(const SSL *s)
1311 {
1312 int ret = -1;
1313 BIO *b, *r;
1314
1315 b = SSL_get_wbio(s);
1316 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1317 if (r != NULL)
1318 BIO_get_fd(r, &ret);
1319 return ret;
1320 }
1321
1322 #ifndef OPENSSL_NO_SOCK
1323 int SSL_set_fd(SSL *s, int fd)
1324 {
1325 int ret = 0;
1326 BIO *bio = NULL;
1327
1328 bio = BIO_new(BIO_s_socket());
1329
1330 if (bio == NULL) {
1331 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1332 goto err;
1333 }
1334 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1335 SSL_set_bio(s, bio, bio);
1336 ret = 1;
1337 err:
1338 return ret;
1339 }
1340
1341 int SSL_set_wfd(SSL *s, int fd)
1342 {
1343 BIO *rbio = SSL_get_rbio(s);
1344
1345 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1346 || (int)BIO_get_fd(rbio, NULL) != fd) {
1347 BIO *bio = BIO_new(BIO_s_socket());
1348
1349 if (bio == NULL) {
1350 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1351 return 0;
1352 }
1353 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1354 SSL_set0_wbio(s, bio);
1355 } else {
1356 BIO_up_ref(rbio);
1357 SSL_set0_wbio(s, rbio);
1358 }
1359 return 1;
1360 }
1361
1362 int SSL_set_rfd(SSL *s, int fd)
1363 {
1364 BIO *wbio = SSL_get_wbio(s);
1365
1366 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1367 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1368 BIO *bio = BIO_new(BIO_s_socket());
1369
1370 if (bio == NULL) {
1371 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1372 return 0;
1373 }
1374 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1375 SSL_set0_rbio(s, bio);
1376 } else {
1377 BIO_up_ref(wbio);
1378 SSL_set0_rbio(s, wbio);
1379 }
1380
1381 return 1;
1382 }
1383 #endif
1384
1385 /* return length of latest Finished message we sent, copy to 'buf' */
1386 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1387 {
1388 size_t ret = 0;
1389
1390 if (s->s3 != NULL) {
1391 ret = s->s3->tmp.finish_md_len;
1392 if (count > ret)
1393 count = ret;
1394 memcpy(buf, s->s3->tmp.finish_md, count);
1395 }
1396 return ret;
1397 }
1398
1399 /* return length of latest Finished message we expected, copy to 'buf' */
1400 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1401 {
1402 size_t ret = 0;
1403
1404 if (s->s3 != NULL) {
1405 ret = s->s3->tmp.peer_finish_md_len;
1406 if (count > ret)
1407 count = ret;
1408 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1409 }
1410 return ret;
1411 }
1412
1413 int SSL_get_verify_mode(const SSL *s)
1414 {
1415 return s->verify_mode;
1416 }
1417
1418 int SSL_get_verify_depth(const SSL *s)
1419 {
1420 return X509_VERIFY_PARAM_get_depth(s->param);
1421 }
1422
1423 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1424 return s->verify_callback;
1425 }
1426
1427 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1428 {
1429 return ctx->verify_mode;
1430 }
1431
1432 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1433 {
1434 return X509_VERIFY_PARAM_get_depth(ctx->param);
1435 }
1436
1437 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1438 return ctx->default_verify_callback;
1439 }
1440
1441 void SSL_set_verify(SSL *s, int mode,
1442 int (*callback) (int ok, X509_STORE_CTX *ctx))
1443 {
1444 s->verify_mode = mode;
1445 if (callback != NULL)
1446 s->verify_callback = callback;
1447 }
1448
1449 void SSL_set_verify_depth(SSL *s, int depth)
1450 {
1451 X509_VERIFY_PARAM_set_depth(s->param, depth);
1452 }
1453
1454 void SSL_set_read_ahead(SSL *s, int yes)
1455 {
1456 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1457 }
1458
1459 int SSL_get_read_ahead(const SSL *s)
1460 {
1461 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1462 }
1463
1464 int SSL_pending(const SSL *s)
1465 {
1466 size_t pending = s->method->ssl_pending(s);
1467
1468 /*
1469 * SSL_pending cannot work properly if read-ahead is enabled
1470 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1471 * impossible to fix since SSL_pending cannot report errors that may be
1472 * observed while scanning the new data. (Note that SSL_pending() is
1473 * often used as a boolean value, so we'd better not return -1.)
1474 *
1475 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1476 * we just return INT_MAX.
1477 */
1478 return pending < INT_MAX ? (int)pending : INT_MAX;
1479 }
1480
1481 int SSL_has_pending(const SSL *s)
1482 {
1483 /*
1484 * Similar to SSL_pending() but returns a 1 to indicate that we have
1485 * unprocessed data available or 0 otherwise (as opposed to the number of
1486 * bytes available). Unlike SSL_pending() this will take into account
1487 * read_ahead data. A 1 return simply indicates that we have unprocessed
1488 * data. That data may not result in any application data, or we may fail
1489 * to parse the records for some reason.
1490 */
1491 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1492 return 1;
1493
1494 return RECORD_LAYER_read_pending(&s->rlayer);
1495 }
1496
1497 X509 *SSL_get_peer_certificate(const SSL *s)
1498 {
1499 X509 *r;
1500
1501 if ((s == NULL) || (s->session == NULL))
1502 r = NULL;
1503 else
1504 r = s->session->peer;
1505
1506 if (r == NULL)
1507 return r;
1508
1509 X509_up_ref(r);
1510
1511 return r;
1512 }
1513
1514 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1515 {
1516 STACK_OF(X509) *r;
1517
1518 if ((s == NULL) || (s->session == NULL))
1519 r = NULL;
1520 else
1521 r = s->session->peer_chain;
1522
1523 /*
1524 * If we are a client, cert_chain includes the peer's own certificate; if
1525 * we are a server, it does not.
1526 */
1527
1528 return r;
1529 }
1530
1531 /*
1532 * Now in theory, since the calling process own 't' it should be safe to
1533 * modify. We need to be able to read f without being hassled
1534 */
1535 int SSL_copy_session_id(SSL *t, const SSL *f)
1536 {
1537 int i;
1538 /* Do we need to to SSL locking? */
1539 if (!SSL_set_session(t, SSL_get_session(f))) {
1540 return 0;
1541 }
1542
1543 /*
1544 * what if we are setup for one protocol version but want to talk another
1545 */
1546 if (t->method != f->method) {
1547 t->method->ssl_free(t);
1548 t->method = f->method;
1549 if (t->method->ssl_new(t) == 0)
1550 return 0;
1551 }
1552
1553 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1554 ssl_cert_free(t->cert);
1555 t->cert = f->cert;
1556 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1557 return 0;
1558 }
1559
1560 return 1;
1561 }
1562
1563 /* Fix this so it checks all the valid key/cert options */
1564 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1565 {
1566 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1567 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1568 return 0;
1569 }
1570 if (ctx->cert->key->privatekey == NULL) {
1571 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1572 return 0;
1573 }
1574 return X509_check_private_key
1575 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1576 }
1577
1578 /* Fix this function so that it takes an optional type parameter */
1579 int SSL_check_private_key(const SSL *ssl)
1580 {
1581 if (ssl == NULL) {
1582 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1583 return 0;
1584 }
1585 if (ssl->cert->key->x509 == NULL) {
1586 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1587 return 0;
1588 }
1589 if (ssl->cert->key->privatekey == NULL) {
1590 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1591 return 0;
1592 }
1593 return X509_check_private_key(ssl->cert->key->x509,
1594 ssl->cert->key->privatekey);
1595 }
1596
1597 int SSL_waiting_for_async(SSL *s)
1598 {
1599 if (s->job)
1600 return 1;
1601
1602 return 0;
1603 }
1604
1605 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1606 {
1607 ASYNC_WAIT_CTX *ctx = s->waitctx;
1608
1609 if (ctx == NULL)
1610 return 0;
1611 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1612 }
1613
1614 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1615 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1616 {
1617 ASYNC_WAIT_CTX *ctx = s->waitctx;
1618
1619 if (ctx == NULL)
1620 return 0;
1621 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1622 numdelfds);
1623 }
1624
1625 int SSL_accept(SSL *s)
1626 {
1627 if (s->handshake_func == NULL) {
1628 /* Not properly initialized yet */
1629 SSL_set_accept_state(s);
1630 }
1631
1632 return SSL_do_handshake(s);
1633 }
1634
1635 int SSL_connect(SSL *s)
1636 {
1637 if (s->handshake_func == NULL) {
1638 /* Not properly initialized yet */
1639 SSL_set_connect_state(s);
1640 }
1641
1642 return SSL_do_handshake(s);
1643 }
1644
1645 long SSL_get_default_timeout(const SSL *s)
1646 {
1647 return s->method->get_timeout();
1648 }
1649
1650 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1651 int (*func) (void *))
1652 {
1653 int ret;
1654 if (s->waitctx == NULL) {
1655 s->waitctx = ASYNC_WAIT_CTX_new();
1656 if (s->waitctx == NULL)
1657 return -1;
1658 }
1659 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1660 sizeof(struct ssl_async_args))) {
1661 case ASYNC_ERR:
1662 s->rwstate = SSL_NOTHING;
1663 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1664 return -1;
1665 case ASYNC_PAUSE:
1666 s->rwstate = SSL_ASYNC_PAUSED;
1667 return -1;
1668 case ASYNC_NO_JOBS:
1669 s->rwstate = SSL_ASYNC_NO_JOBS;
1670 return -1;
1671 case ASYNC_FINISH:
1672 s->job = NULL;
1673 return ret;
1674 default:
1675 s->rwstate = SSL_NOTHING;
1676 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1677 /* Shouldn't happen */
1678 return -1;
1679 }
1680 }
1681
1682 static int ssl_io_intern(void *vargs)
1683 {
1684 struct ssl_async_args *args;
1685 SSL *s;
1686 void *buf;
1687 size_t num;
1688
1689 args = (struct ssl_async_args *)vargs;
1690 s = args->s;
1691 buf = args->buf;
1692 num = args->num;
1693 switch (args->type) {
1694 case READFUNC:
1695 return args->f.func_read(s, buf, num, &s->asyncrw);
1696 case WRITEFUNC:
1697 return args->f.func_write(s, buf, num, &s->asyncrw);
1698 case OTHERFUNC:
1699 return args->f.func_other(s);
1700 }
1701 return -1;
1702 }
1703
1704 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1705 {
1706 if (s->handshake_func == NULL) {
1707 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1708 return -1;
1709 }
1710
1711 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1712 s->rwstate = SSL_NOTHING;
1713 return 0;
1714 }
1715
1716 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1717 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1718 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1719 return 0;
1720 }
1721 /*
1722 * If we are a client and haven't received the ServerHello etc then we
1723 * better do that
1724 */
1725 ossl_statem_check_finish_init(s, 0);
1726
1727 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1728 struct ssl_async_args args;
1729 int ret;
1730
1731 args.s = s;
1732 args.buf = buf;
1733 args.num = num;
1734 args.type = READFUNC;
1735 args.f.func_read = s->method->ssl_read;
1736
1737 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1738 *readbytes = s->asyncrw;
1739 return ret;
1740 } else {
1741 return s->method->ssl_read(s, buf, num, readbytes);
1742 }
1743 }
1744
1745 int SSL_read(SSL *s, void *buf, int num)
1746 {
1747 int ret;
1748 size_t readbytes;
1749
1750 if (num < 0) {
1751 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1752 return -1;
1753 }
1754
1755 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1756
1757 /*
1758 * The cast is safe here because ret should be <= INT_MAX because num is
1759 * <= INT_MAX
1760 */
1761 if (ret > 0)
1762 ret = (int)readbytes;
1763
1764 return ret;
1765 }
1766
1767 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1768 {
1769 int ret = ssl_read_internal(s, buf, num, readbytes);
1770
1771 if (ret < 0)
1772 ret = 0;
1773 return ret;
1774 }
1775
1776 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1777 {
1778 int ret;
1779
1780 if (!s->server) {
1781 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1782 return SSL_READ_EARLY_DATA_ERROR;
1783 }
1784
1785 switch (s->early_data_state) {
1786 case SSL_EARLY_DATA_NONE:
1787 if (!SSL_in_before(s)) {
1788 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1789 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1790 return SSL_READ_EARLY_DATA_ERROR;
1791 }
1792 /* fall through */
1793
1794 case SSL_EARLY_DATA_ACCEPT_RETRY:
1795 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1796 ret = SSL_accept(s);
1797 if (ret <= 0) {
1798 /* NBIO or error */
1799 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1800 return SSL_READ_EARLY_DATA_ERROR;
1801 }
1802 /* fall through */
1803
1804 case SSL_EARLY_DATA_READ_RETRY:
1805 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1806 s->early_data_state = SSL_EARLY_DATA_READING;
1807 ret = SSL_read_ex(s, buf, num, readbytes);
1808 /*
1809 * State machine will update early_data_state to
1810 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1811 * message
1812 */
1813 if (ret > 0 || (ret <= 0 && s->early_data_state
1814 != SSL_EARLY_DATA_FINISHED_READING)) {
1815 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1816 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1817 : SSL_READ_EARLY_DATA_ERROR;
1818 }
1819 } else {
1820 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1821 }
1822 *readbytes = 0;
1823 return SSL_READ_EARLY_DATA_FINISH;
1824
1825 default:
1826 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1827 return SSL_READ_EARLY_DATA_ERROR;
1828 }
1829 }
1830
1831 int SSL_get_early_data_status(const SSL *s)
1832 {
1833 return s->ext.early_data;
1834 }
1835
1836 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1837 {
1838 if (s->handshake_func == NULL) {
1839 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1840 return -1;
1841 }
1842
1843 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1844 return 0;
1845 }
1846 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1847 struct ssl_async_args args;
1848 int ret;
1849
1850 args.s = s;
1851 args.buf = buf;
1852 args.num = num;
1853 args.type = READFUNC;
1854 args.f.func_read = s->method->ssl_peek;
1855
1856 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1857 *readbytes = s->asyncrw;
1858 return ret;
1859 } else {
1860 return s->method->ssl_peek(s, buf, num, readbytes);
1861 }
1862 }
1863
1864 int SSL_peek(SSL *s, void *buf, int num)
1865 {
1866 int ret;
1867 size_t readbytes;
1868
1869 if (num < 0) {
1870 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1871 return -1;
1872 }
1873
1874 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1875
1876 /*
1877 * The cast is safe here because ret should be <= INT_MAX because num is
1878 * <= INT_MAX
1879 */
1880 if (ret > 0)
1881 ret = (int)readbytes;
1882
1883 return ret;
1884 }
1885
1886
1887 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1888 {
1889 int ret = ssl_peek_internal(s, buf, num, readbytes);
1890
1891 if (ret < 0)
1892 ret = 0;
1893 return ret;
1894 }
1895
1896 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1897 {
1898 if (s->handshake_func == NULL) {
1899 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1900 return -1;
1901 }
1902
1903 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1904 s->rwstate = SSL_NOTHING;
1905 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1906 return -1;
1907 }
1908
1909 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1910 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1911 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1912 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1913 return 0;
1914 }
1915 /* If we are a client and haven't sent the Finished we better do that */
1916 ossl_statem_check_finish_init(s, 1);
1917
1918 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1919 int ret;
1920 struct ssl_async_args args;
1921
1922 args.s = s;
1923 args.buf = (void *)buf;
1924 args.num = num;
1925 args.type = WRITEFUNC;
1926 args.f.func_write = s->method->ssl_write;
1927
1928 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1929 *written = s->asyncrw;
1930 return ret;
1931 } else {
1932 return s->method->ssl_write(s, buf, num, written);
1933 }
1934 }
1935
1936 int SSL_write(SSL *s, const void *buf, int num)
1937 {
1938 int ret;
1939 size_t written;
1940
1941 if (num < 0) {
1942 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1943 return -1;
1944 }
1945
1946 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1947
1948 /*
1949 * The cast is safe here because ret should be <= INT_MAX because num is
1950 * <= INT_MAX
1951 */
1952 if (ret > 0)
1953 ret = (int)written;
1954
1955 return ret;
1956 }
1957
1958 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1959 {
1960 int ret = ssl_write_internal(s, buf, num, written);
1961
1962 if (ret < 0)
1963 ret = 0;
1964 return ret;
1965 }
1966
1967 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1968 {
1969 int ret, early_data_state;
1970 size_t writtmp;
1971 uint32_t partialwrite;
1972
1973 switch (s->early_data_state) {
1974 case SSL_EARLY_DATA_NONE:
1975 if (s->server
1976 || !SSL_in_before(s)
1977 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1978 && (s->psk_use_session_cb == NULL))) {
1979 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1980 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1981 return 0;
1982 }
1983 /* fall through */
1984
1985 case SSL_EARLY_DATA_CONNECT_RETRY:
1986 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1987 ret = SSL_connect(s);
1988 if (ret <= 0) {
1989 /* NBIO or error */
1990 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1991 return 0;
1992 }
1993 /* fall through */
1994
1995 case SSL_EARLY_DATA_WRITE_RETRY:
1996 s->early_data_state = SSL_EARLY_DATA_WRITING;
1997 /*
1998 * We disable partial write for early data because we don't keep track
1999 * of how many bytes we've written between the SSL_write_ex() call and
2000 * the flush if the flush needs to be retried)
2001 */
2002 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2003 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2004 ret = SSL_write_ex(s, buf, num, &writtmp);
2005 s->mode |= partialwrite;
2006 if (!ret) {
2007 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2008 return ret;
2009 }
2010 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2011 /* fall through */
2012
2013 case SSL_EARLY_DATA_WRITE_FLUSH:
2014 /* The buffering BIO is still in place so we need to flush it */
2015 if (statem_flush(s) != 1)
2016 return 0;
2017 *written = num;
2018 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2019 return 1;
2020
2021 case SSL_EARLY_DATA_FINISHED_READING:
2022 case SSL_EARLY_DATA_READ_RETRY:
2023 early_data_state = s->early_data_state;
2024 /* We are a server writing to an unauthenticated client */
2025 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2026 ret = SSL_write_ex(s, buf, num, written);
2027 /* The buffering BIO is still in place */
2028 if (ret)
2029 (void)BIO_flush(s->wbio);
2030 s->early_data_state = early_data_state;
2031 return ret;
2032
2033 default:
2034 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2035 return 0;
2036 }
2037 }
2038
2039 int SSL_shutdown(SSL *s)
2040 {
2041 /*
2042 * Note that this function behaves differently from what one might
2043 * expect. Return values are 0 for no success (yet), 1 for success; but
2044 * calling it once is usually not enough, even if blocking I/O is used
2045 * (see ssl3_shutdown).
2046 */
2047
2048 if (s->handshake_func == NULL) {
2049 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2050 return -1;
2051 }
2052
2053 if (!SSL_in_init(s)) {
2054 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2055 struct ssl_async_args args;
2056
2057 args.s = s;
2058 args.type = OTHERFUNC;
2059 args.f.func_other = s->method->ssl_shutdown;
2060
2061 return ssl_start_async_job(s, &args, ssl_io_intern);
2062 } else {
2063 return s->method->ssl_shutdown(s);
2064 }
2065 } else {
2066 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2067 return -1;
2068 }
2069 }
2070
2071 int SSL_key_update(SSL *s, int updatetype)
2072 {
2073 /*
2074 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2075 * negotiated, and that it is appropriate to call SSL_key_update() instead
2076 * of SSL_renegotiate().
2077 */
2078 if (!SSL_IS_TLS13(s)) {
2079 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2080 return 0;
2081 }
2082
2083 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2084 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2085 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2086 return 0;
2087 }
2088
2089 if (!SSL_is_init_finished(s)) {
2090 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2091 return 0;
2092 }
2093
2094 ossl_statem_set_in_init(s, 1);
2095 s->key_update = updatetype;
2096 return 1;
2097 }
2098
2099 int SSL_get_key_update_type(SSL *s)
2100 {
2101 return s->key_update;
2102 }
2103
2104 int SSL_renegotiate(SSL *s)
2105 {
2106 if (SSL_IS_TLS13(s)) {
2107 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2108 return 0;
2109 }
2110
2111 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2112 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2113 return 0;
2114 }
2115
2116 s->renegotiate = 1;
2117 s->new_session = 1;
2118
2119 return s->method->ssl_renegotiate(s);
2120 }
2121
2122 int SSL_renegotiate_abbreviated(SSL *s)
2123 {
2124 if (SSL_IS_TLS13(s)) {
2125 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2126 return 0;
2127 }
2128
2129 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2130 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2131 return 0;
2132 }
2133
2134 s->renegotiate = 1;
2135 s->new_session = 0;
2136
2137 return s->method->ssl_renegotiate(s);
2138 }
2139
2140 int SSL_renegotiate_pending(SSL *s)
2141 {
2142 /*
2143 * becomes true when negotiation is requested; false again once a
2144 * handshake has finished
2145 */
2146 return (s->renegotiate != 0);
2147 }
2148
2149 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2150 {
2151 long l;
2152
2153 switch (cmd) {
2154 case SSL_CTRL_GET_READ_AHEAD:
2155 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2156 case SSL_CTRL_SET_READ_AHEAD:
2157 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2158 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2159 return l;
2160
2161 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2162 s->msg_callback_arg = parg;
2163 return 1;
2164
2165 case SSL_CTRL_MODE:
2166 return (s->mode |= larg);
2167 case SSL_CTRL_CLEAR_MODE:
2168 return (s->mode &= ~larg);
2169 case SSL_CTRL_GET_MAX_CERT_LIST:
2170 return (long)s->max_cert_list;
2171 case SSL_CTRL_SET_MAX_CERT_LIST:
2172 if (larg < 0)
2173 return 0;
2174 l = (long)s->max_cert_list;
2175 s->max_cert_list = (size_t)larg;
2176 return l;
2177 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2178 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2179 return 0;
2180 s->max_send_fragment = larg;
2181 if (s->max_send_fragment < s->split_send_fragment)
2182 s->split_send_fragment = s->max_send_fragment;
2183 return 1;
2184 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2185 if ((size_t)larg > s->max_send_fragment || larg == 0)
2186 return 0;
2187 s->split_send_fragment = larg;
2188 return 1;
2189 case SSL_CTRL_SET_MAX_PIPELINES:
2190 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2191 return 0;
2192 s->max_pipelines = larg;
2193 if (larg > 1)
2194 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2195 return 1;
2196 case SSL_CTRL_GET_RI_SUPPORT:
2197 if (s->s3)
2198 return s->s3->send_connection_binding;
2199 else
2200 return 0;
2201 case SSL_CTRL_CERT_FLAGS:
2202 return (s->cert->cert_flags |= larg);
2203 case SSL_CTRL_CLEAR_CERT_FLAGS:
2204 return (s->cert->cert_flags &= ~larg);
2205
2206 case SSL_CTRL_GET_RAW_CIPHERLIST:
2207 if (parg) {
2208 if (s->s3->tmp.ciphers_raw == NULL)
2209 return 0;
2210 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2211 return (int)s->s3->tmp.ciphers_rawlen;
2212 } else {
2213 return TLS_CIPHER_LEN;
2214 }
2215 case SSL_CTRL_GET_EXTMS_SUPPORT:
2216 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2217 return -1;
2218 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2219 return 1;
2220 else
2221 return 0;
2222 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2223 return ssl_check_allowed_versions(larg, s->max_proto_version)
2224 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2225 &s->min_proto_version);
2226 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2227 return s->min_proto_version;
2228 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2229 return ssl_check_allowed_versions(s->min_proto_version, larg)
2230 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2231 &s->max_proto_version);
2232 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2233 return s->max_proto_version;
2234 default:
2235 return s->method->ssl_ctrl(s, cmd, larg, parg);
2236 }
2237 }
2238
2239 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2240 {
2241 switch (cmd) {
2242 case SSL_CTRL_SET_MSG_CALLBACK:
2243 s->msg_callback = (void (*)
2244 (int write_p, int version, int content_type,
2245 const void *buf, size_t len, SSL *ssl,
2246 void *arg))(fp);
2247 return 1;
2248
2249 default:
2250 return s->method->ssl_callback_ctrl(s, cmd, fp);
2251 }
2252 }
2253
2254 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2255 {
2256 return ctx->sessions;
2257 }
2258
2259 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2260 {
2261 long l;
2262 int i;
2263 /* For some cases with ctx == NULL perform syntax checks */
2264 if (ctx == NULL) {
2265 switch (cmd) {
2266 #ifndef OPENSSL_NO_EC
2267 case SSL_CTRL_SET_GROUPS_LIST:
2268 return tls1_set_groups_list(NULL, NULL, parg);
2269 #endif
2270 case SSL_CTRL_SET_SIGALGS_LIST:
2271 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2272 return tls1_set_sigalgs_list(NULL, parg, 0);
2273 default:
2274 return 0;
2275 }
2276 }
2277
2278 switch (cmd) {
2279 case SSL_CTRL_GET_READ_AHEAD:
2280 return ctx->read_ahead;
2281 case SSL_CTRL_SET_READ_AHEAD:
2282 l = ctx->read_ahead;
2283 ctx->read_ahead = larg;
2284 return l;
2285
2286 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2287 ctx->msg_callback_arg = parg;
2288 return 1;
2289
2290 case SSL_CTRL_GET_MAX_CERT_LIST:
2291 return (long)ctx->max_cert_list;
2292 case SSL_CTRL_SET_MAX_CERT_LIST:
2293 if (larg < 0)
2294 return 0;
2295 l = (long)ctx->max_cert_list;
2296 ctx->max_cert_list = (size_t)larg;
2297 return l;
2298
2299 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2300 if (larg < 0)
2301 return 0;
2302 l = (long)ctx->session_cache_size;
2303 ctx->session_cache_size = (size_t)larg;
2304 return l;
2305 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2306 return (long)ctx->session_cache_size;
2307 case SSL_CTRL_SET_SESS_CACHE_MODE:
2308 l = ctx->session_cache_mode;
2309 ctx->session_cache_mode = larg;
2310 return l;
2311 case SSL_CTRL_GET_SESS_CACHE_MODE:
2312 return ctx->session_cache_mode;
2313
2314 case SSL_CTRL_SESS_NUMBER:
2315 return lh_SSL_SESSION_num_items(ctx->sessions);
2316 case SSL_CTRL_SESS_CONNECT:
2317 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2318 ? i : 0;
2319 case SSL_CTRL_SESS_CONNECT_GOOD:
2320 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2321 ? i : 0;
2322 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2323 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2324 ctx->lock)
2325 ? i : 0;
2326 case SSL_CTRL_SESS_ACCEPT:
2327 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2328 ? i : 0;
2329 case SSL_CTRL_SESS_ACCEPT_GOOD:
2330 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2331 ? i : 0;
2332 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2333 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2334 ctx->lock)
2335 ? i : 0;
2336 case SSL_CTRL_SESS_HIT:
2337 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2338 ? i : 0;
2339 case SSL_CTRL_SESS_CB_HIT:
2340 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2341 ? i : 0;
2342 case SSL_CTRL_SESS_MISSES:
2343 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2344 ? i : 0;
2345 case SSL_CTRL_SESS_TIMEOUTS:
2346 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2347 ? i : 0;
2348 case SSL_CTRL_SESS_CACHE_FULL:
2349 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2350 ? i : 0;
2351 case SSL_CTRL_MODE:
2352 return (ctx->mode |= larg);
2353 case SSL_CTRL_CLEAR_MODE:
2354 return (ctx->mode &= ~larg);
2355 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2356 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2357 return 0;
2358 ctx->max_send_fragment = larg;
2359 if (ctx->max_send_fragment < ctx->split_send_fragment)
2360 ctx->split_send_fragment = ctx->max_send_fragment;
2361 return 1;
2362 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2363 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2364 return 0;
2365 ctx->split_send_fragment = larg;
2366 return 1;
2367 case SSL_CTRL_SET_MAX_PIPELINES:
2368 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2369 return 0;
2370 ctx->max_pipelines = larg;
2371 return 1;
2372 case SSL_CTRL_CERT_FLAGS:
2373 return (ctx->cert->cert_flags |= larg);
2374 case SSL_CTRL_CLEAR_CERT_FLAGS:
2375 return (ctx->cert->cert_flags &= ~larg);
2376 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2377 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2378 && ssl_set_version_bound(ctx->method->version, (int)larg,
2379 &ctx->min_proto_version);
2380 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2381 return ctx->min_proto_version;
2382 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2383 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2384 && ssl_set_version_bound(ctx->method->version, (int)larg,
2385 &ctx->max_proto_version);
2386 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2387 return ctx->max_proto_version;
2388 default:
2389 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2390 }
2391 }
2392
2393 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2394 {
2395 switch (cmd) {
2396 case SSL_CTRL_SET_MSG_CALLBACK:
2397 ctx->msg_callback = (void (*)
2398 (int write_p, int version, int content_type,
2399 const void *buf, size_t len, SSL *ssl,
2400 void *arg))(fp);
2401 return 1;
2402
2403 default:
2404 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2405 }
2406 }
2407
2408 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2409 {
2410 if (a->id > b->id)
2411 return 1;
2412 if (a->id < b->id)
2413 return -1;
2414 return 0;
2415 }
2416
2417 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2418 const SSL_CIPHER *const *bp)
2419 {
2420 if ((*ap)->id > (*bp)->id)
2421 return 1;
2422 if ((*ap)->id < (*bp)->id)
2423 return -1;
2424 return 0;
2425 }
2426
2427 /** return a STACK of the ciphers available for the SSL and in order of
2428 * preference */
2429 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2430 {
2431 if (s != NULL) {
2432 if (s->cipher_list != NULL) {
2433 return s->cipher_list;
2434 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2435 return s->ctx->cipher_list;
2436 }
2437 }
2438 return NULL;
2439 }
2440
2441 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2442 {
2443 if ((s == NULL) || (s->session == NULL) || !s->server)
2444 return NULL;
2445 return s->session->ciphers;
2446 }
2447
2448 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2449 {
2450 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2451 int i;
2452
2453 ciphers = SSL_get_ciphers(s);
2454 if (!ciphers)
2455 return NULL;
2456 if (!ssl_set_client_disabled(s))
2457 return NULL;
2458 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2459 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2460 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2461 if (!sk)
2462 sk = sk_SSL_CIPHER_new_null();
2463 if (!sk)
2464 return NULL;
2465 if (!sk_SSL_CIPHER_push(sk, c)) {
2466 sk_SSL_CIPHER_free(sk);
2467 return NULL;
2468 }
2469 }
2470 }
2471 return sk;
2472 }
2473
2474 /** return a STACK of the ciphers available for the SSL and in order of
2475 * algorithm id */
2476 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2477 {
2478 if (s != NULL) {
2479 if (s->cipher_list_by_id != NULL) {
2480 return s->cipher_list_by_id;
2481 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2482 return s->ctx->cipher_list_by_id;
2483 }
2484 }
2485 return NULL;
2486 }
2487
2488 /** The old interface to get the same thing as SSL_get_ciphers() */
2489 const char *SSL_get_cipher_list(const SSL *s, int n)
2490 {
2491 const SSL_CIPHER *c;
2492 STACK_OF(SSL_CIPHER) *sk;
2493
2494 if (s == NULL)
2495 return NULL;
2496 sk = SSL_get_ciphers(s);
2497 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2498 return NULL;
2499 c = sk_SSL_CIPHER_value(sk, n);
2500 if (c == NULL)
2501 return NULL;
2502 return c->name;
2503 }
2504
2505 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2506 * preference */
2507 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2508 {
2509 if (ctx != NULL)
2510 return ctx->cipher_list;
2511 return NULL;
2512 }
2513
2514 /** specify the ciphers to be used by default by the SSL_CTX */
2515 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2516 {
2517 STACK_OF(SSL_CIPHER) *sk;
2518
2519 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2520 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2521 ctx->cert);
2522 /*
2523 * ssl_create_cipher_list may return an empty stack if it was unable to
2524 * find a cipher matching the given rule string (for example if the rule
2525 * string specifies a cipher which has been disabled). This is not an
2526 * error as far as ssl_create_cipher_list is concerned, and hence
2527 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2528 */
2529 if (sk == NULL)
2530 return 0;
2531 else if (sk_SSL_CIPHER_num(sk) == 0) {
2532 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2533 return 0;
2534 }
2535 return 1;
2536 }
2537
2538 /** specify the ciphers to be used by the SSL */
2539 int SSL_set_cipher_list(SSL *s, const char *str)
2540 {
2541 STACK_OF(SSL_CIPHER) *sk;
2542
2543 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2544 &s->cipher_list, &s->cipher_list_by_id, str,
2545 s->cert);
2546 /* see comment in SSL_CTX_set_cipher_list */
2547 if (sk == NULL)
2548 return 0;
2549 else if (sk_SSL_CIPHER_num(sk) == 0) {
2550 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2551 return 0;
2552 }
2553 return 1;
2554 }
2555
2556 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2557 {
2558 char *p;
2559 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2560 const SSL_CIPHER *c;
2561 int i;
2562
2563 if (!s->server
2564 || s->session == NULL
2565 || s->session->ciphers == NULL
2566 || size < 2)
2567 return NULL;
2568
2569 p = buf;
2570 clntsk = s->session->ciphers;
2571 srvrsk = SSL_get_ciphers(s);
2572 if (clntsk == NULL || srvrsk == NULL)
2573 return NULL;
2574
2575 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2576 return NULL;
2577
2578 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2579 int n;
2580
2581 c = sk_SSL_CIPHER_value(clntsk, i);
2582 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2583 continue;
2584
2585 n = strlen(c->name);
2586 if (n + 1 > size) {
2587 if (p != buf)
2588 --p;
2589 *p = '\0';
2590 return buf;
2591 }
2592 strcpy(p, c->name);
2593 p += n;
2594 *(p++) = ':';
2595 size -= n + 1;
2596 }
2597 p[-1] = '\0';
2598 return buf;
2599 }
2600
2601 /** return a servername extension value if provided in Client Hello, or NULL.
2602 * So far, only host_name types are defined (RFC 3546).
2603 */
2604
2605 const char *SSL_get_servername(const SSL *s, const int type)
2606 {
2607 if (type != TLSEXT_NAMETYPE_host_name)
2608 return NULL;
2609
2610 return s->session && !s->ext.hostname ?
2611 s->session->ext.hostname : s->ext.hostname;
2612 }
2613
2614 int SSL_get_servername_type(const SSL *s)
2615 {
2616 if (s->session
2617 && (!s->ext.hostname ? s->session->
2618 ext.hostname : s->ext.hostname))
2619 return TLSEXT_NAMETYPE_host_name;
2620 return -1;
2621 }
2622
2623 /*
2624 * SSL_select_next_proto implements the standard protocol selection. It is
2625 * expected that this function is called from the callback set by
2626 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2627 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2628 * not included in the length. A byte string of length 0 is invalid. No byte
2629 * string may be truncated. The current, but experimental algorithm for
2630 * selecting the protocol is: 1) If the server doesn't support NPN then this
2631 * is indicated to the callback. In this case, the client application has to
2632 * abort the connection or have a default application level protocol. 2) If
2633 * the server supports NPN, but advertises an empty list then the client
2634 * selects the first protocol in its list, but indicates via the API that this
2635 * fallback case was enacted. 3) Otherwise, the client finds the first
2636 * protocol in the server's list that it supports and selects this protocol.
2637 * This is because it's assumed that the server has better information about
2638 * which protocol a client should use. 4) If the client doesn't support any
2639 * of the server's advertised protocols, then this is treated the same as
2640 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2641 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2642 */
2643 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2644 const unsigned char *server,
2645 unsigned int server_len,
2646 const unsigned char *client, unsigned int client_len)
2647 {
2648 unsigned int i, j;
2649 const unsigned char *result;
2650 int status = OPENSSL_NPN_UNSUPPORTED;
2651
2652 /*
2653 * For each protocol in server preference order, see if we support it.
2654 */
2655 for (i = 0; i < server_len;) {
2656 for (j = 0; j < client_len;) {
2657 if (server[i] == client[j] &&
2658 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2659 /* We found a match */
2660 result = &server[i];
2661 status = OPENSSL_NPN_NEGOTIATED;
2662 goto found;
2663 }
2664 j += client[j];
2665 j++;
2666 }
2667 i += server[i];
2668 i++;
2669 }
2670
2671 /* There's no overlap between our protocols and the server's list. */
2672 result = client;
2673 status = OPENSSL_NPN_NO_OVERLAP;
2674
2675 found:
2676 *out = (unsigned char *)result + 1;
2677 *outlen = result[0];
2678 return status;
2679 }
2680
2681 #ifndef OPENSSL_NO_NEXTPROTONEG
2682 /*
2683 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2684 * client's requested protocol for this connection and returns 0. If the
2685 * client didn't request any protocol, then *data is set to NULL. Note that
2686 * the client can request any protocol it chooses. The value returned from
2687 * this function need not be a member of the list of supported protocols
2688 * provided by the callback.
2689 */
2690 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2691 unsigned *len)
2692 {
2693 *data = s->ext.npn;
2694 if (!*data) {
2695 *len = 0;
2696 } else {
2697 *len = (unsigned int)s->ext.npn_len;
2698 }
2699 }
2700
2701 /*
2702 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2703 * a TLS server needs a list of supported protocols for Next Protocol
2704 * Negotiation. The returned list must be in wire format. The list is
2705 * returned by setting |out| to point to it and |outlen| to its length. This
2706 * memory will not be modified, but one should assume that the SSL* keeps a
2707 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2708 * wishes to advertise. Otherwise, no such extension will be included in the
2709 * ServerHello.
2710 */
2711 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2712 SSL_CTX_npn_advertised_cb_func cb,
2713 void *arg)
2714 {
2715 ctx->ext.npn_advertised_cb = cb;
2716 ctx->ext.npn_advertised_cb_arg = arg;
2717 }
2718
2719 /*
2720 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2721 * client needs to select a protocol from the server's provided list. |out|
2722 * must be set to point to the selected protocol (which may be within |in|).
2723 * The length of the protocol name must be written into |outlen|. The
2724 * server's advertised protocols are provided in |in| and |inlen|. The
2725 * callback can assume that |in| is syntactically valid. The client must
2726 * select a protocol. It is fatal to the connection if this callback returns
2727 * a value other than SSL_TLSEXT_ERR_OK.
2728 */
2729 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2730 SSL_CTX_npn_select_cb_func cb,
2731 void *arg)
2732 {
2733 ctx->ext.npn_select_cb = cb;
2734 ctx->ext.npn_select_cb_arg = arg;
2735 }
2736 #endif
2737
2738 /*
2739 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2740 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2741 * length-prefixed strings). Returns 0 on success.
2742 */
2743 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2744 unsigned int protos_len)
2745 {
2746 OPENSSL_free(ctx->ext.alpn);
2747 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2748 if (ctx->ext.alpn == NULL) {
2749 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2750 return 1;
2751 }
2752 ctx->ext.alpn_len = protos_len;
2753
2754 return 0;
2755 }
2756
2757 /*
2758 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2759 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2760 * length-prefixed strings). Returns 0 on success.
2761 */
2762 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2763 unsigned int protos_len)
2764 {
2765 OPENSSL_free(ssl->ext.alpn);
2766 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2767 if (ssl->ext.alpn == NULL) {
2768 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2769 return 1;
2770 }
2771 ssl->ext.alpn_len = protos_len;
2772
2773 return 0;
2774 }
2775
2776 /*
2777 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2778 * called during ClientHello processing in order to select an ALPN protocol
2779 * from the client's list of offered protocols.
2780 */
2781 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2782 SSL_CTX_alpn_select_cb_func cb,
2783 void *arg)
2784 {
2785 ctx->ext.alpn_select_cb = cb;
2786 ctx->ext.alpn_select_cb_arg = arg;
2787 }
2788
2789 /*
2790 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2791 * On return it sets |*data| to point to |*len| bytes of protocol name
2792 * (not including the leading length-prefix byte). If the server didn't
2793 * respond with a negotiated protocol then |*len| will be zero.
2794 */
2795 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2796 unsigned int *len)
2797 {
2798 *data = NULL;
2799 if (ssl->s3)
2800 *data = ssl->s3->alpn_selected;
2801 if (*data == NULL)
2802 *len = 0;
2803 else
2804 *len = (unsigned int)ssl->s3->alpn_selected_len;
2805 }
2806
2807 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2808 const char *label, size_t llen,
2809 const unsigned char *context, size_t contextlen,
2810 int use_context)
2811 {
2812 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2813 return -1;
2814
2815 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2816 llen, context,
2817 contextlen, use_context);
2818 }
2819
2820 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2821 const char *label, size_t llen,
2822 const unsigned char *context,
2823 size_t contextlen)
2824 {
2825 if (s->version != TLS1_3_VERSION)
2826 return 0;
2827
2828 return tls13_export_keying_material_early(s, out, olen, label, llen,
2829 context, contextlen);
2830 }
2831
2832 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2833 {
2834 const unsigned char *session_id = a->session_id;
2835 unsigned long l;
2836 unsigned char tmp_storage[4];
2837
2838 if (a->session_id_length < sizeof(tmp_storage)) {
2839 memset(tmp_storage, 0, sizeof(tmp_storage));
2840 memcpy(tmp_storage, a->session_id, a->session_id_length);
2841 session_id = tmp_storage;
2842 }
2843
2844 l = (unsigned long)
2845 ((unsigned long)session_id[0]) |
2846 ((unsigned long)session_id[1] << 8L) |
2847 ((unsigned long)session_id[2] << 16L) |
2848 ((unsigned long)session_id[3] << 24L);
2849 return l;
2850 }
2851
2852 /*
2853 * NB: If this function (or indeed the hash function which uses a sort of
2854 * coarser function than this one) is changed, ensure
2855 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2856 * being able to construct an SSL_SESSION that will collide with any existing
2857 * session with a matching session ID.
2858 */
2859 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2860 {
2861 if (a->ssl_version != b->ssl_version)
2862 return 1;
2863 if (a->session_id_length != b->session_id_length)
2864 return 1;
2865 return memcmp(a->session_id, b->session_id, a->session_id_length);
2866 }
2867
2868 /*
2869 * These wrapper functions should remain rather than redeclaring
2870 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2871 * variable. The reason is that the functions aren't static, they're exposed
2872 * via ssl.h.
2873 */
2874
2875 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2876 {
2877 SSL_CTX *ret = NULL;
2878
2879 if (meth == NULL) {
2880 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2881 return NULL;
2882 }
2883
2884 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2885 return NULL;
2886
2887 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2888 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2889 goto err;
2890 }
2891 ret = OPENSSL_zalloc(sizeof(*ret));
2892 if (ret == NULL)
2893 goto err;
2894
2895 ret->method = meth;
2896 ret->min_proto_version = 0;
2897 ret->max_proto_version = 0;
2898 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2899 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2900 /* We take the system default. */
2901 ret->session_timeout = meth->get_timeout();
2902 ret->references = 1;
2903 ret->lock = CRYPTO_THREAD_lock_new();
2904 if (ret->lock == NULL) {
2905 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2906 OPENSSL_free(ret);
2907 return NULL;
2908 }
2909 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2910 ret->verify_mode = SSL_VERIFY_NONE;
2911 if ((ret->cert = ssl_cert_new()) == NULL)
2912 goto err;
2913
2914 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2915 if (ret->sessions == NULL)
2916 goto err;
2917 ret->cert_store = X509_STORE_new();
2918 if (ret->cert_store == NULL)
2919 goto err;
2920 #ifndef OPENSSL_NO_CT
2921 ret->ctlog_store = CTLOG_STORE_new();
2922 if (ret->ctlog_store == NULL)
2923 goto err;
2924 #endif
2925
2926 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2927 goto err;
2928
2929 if (!ssl_create_cipher_list(ret->method,
2930 ret->tls13_ciphersuites,
2931 &ret->cipher_list, &ret->cipher_list_by_id,
2932 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2933 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2934 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2935 goto err2;
2936 }
2937
2938 ret->param = X509_VERIFY_PARAM_new();
2939 if (ret->param == NULL)
2940 goto err;
2941
2942 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2943 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2944 goto err2;
2945 }
2946 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2947 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2948 goto err2;
2949 }
2950
2951 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2952 goto err;
2953
2954 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2955 goto err;
2956
2957 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2958 goto err;
2959
2960 /* No compression for DTLS */
2961 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2962 ret->comp_methods = SSL_COMP_get_compression_methods();
2963
2964 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2965 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2966
2967 /* Setup RFC5077 ticket keys */
2968 if ((RAND_bytes(ret->ext.tick_key_name,
2969 sizeof(ret->ext.tick_key_name)) <= 0)
2970 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
2971 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
2972 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
2973 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
2974 ret->options |= SSL_OP_NO_TICKET;
2975
2976 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
2977 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2978 goto err;
2979
2980 #ifndef OPENSSL_NO_SRP
2981 if (!SSL_CTX_SRP_CTX_init(ret))
2982 goto err;
2983 #endif
2984 #ifndef OPENSSL_NO_ENGINE
2985 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2986 # define eng_strx(x) #x
2987 # define eng_str(x) eng_strx(x)
2988 /* Use specific client engine automatically... ignore errors */
2989 {
2990 ENGINE *eng;
2991 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2992 if (!eng) {
2993 ERR_clear_error();
2994 ENGINE_load_builtin_engines();
2995 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2996 }
2997 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2998 ERR_clear_error();
2999 }
3000 # endif
3001 #endif
3002 /*
3003 * Default is to connect to non-RI servers. When RI is more widely
3004 * deployed might change this.
3005 */
3006 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3007 /*
3008 * Disable compression by default to prevent CRIME. Applications can
3009 * re-enable compression by configuring
3010 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3011 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3012 * middlebox compatibility by default. This may be disabled by default in
3013 * a later OpenSSL version.
3014 */
3015 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3016
3017 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3018
3019 /*
3020 * We cannot usefully set a default max_early_data here (which gets
3021 * propagated in SSL_new(), for the following reason: setting the
3022 * SSL field causes tls_construct_stoc_early_data() to tell the
3023 * client that early data will be accepted when constructing a TLS 1.3
3024 * session ticket, and the client will accordingly send us early data
3025 * when using that ticket (if the client has early data to send).
3026 * However, in order for the early data to actually be consumed by
3027 * the application, the application must also have calls to
3028 * SSL_read_early_data(); otherwise we'll just skip past the early data
3029 * and ignore it. So, since the application must add calls to
3030 * SSL_read_early_data(), we also require them to add
3031 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3032 * eliminating the bandwidth-wasting early data in the case described
3033 * above.
3034 */
3035 ret->max_early_data = 0;
3036
3037 /* By default we send one session ticket automatically in TLSv1.3 */
3038 ret->num_tickets = 1;
3039
3040 ssl_ctx_system_config(ret);
3041
3042 return ret;
3043 err:
3044 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3045 err2:
3046 SSL_CTX_free(ret);
3047 return NULL;
3048 }
3049
3050 int SSL_CTX_up_ref(SSL_CTX *ctx)
3051 {
3052 int i;
3053
3054 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3055 return 0;
3056
3057 REF_PRINT_COUNT("SSL_CTX", ctx);
3058 REF_ASSERT_ISNT(i < 2);
3059 return ((i > 1) ? 1 : 0);
3060 }
3061
3062 void SSL_CTX_free(SSL_CTX *a)
3063 {
3064 int i;
3065
3066 if (a == NULL)
3067 return;
3068
3069 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3070 REF_PRINT_COUNT("SSL_CTX", a);
3071 if (i > 0)
3072 return;
3073 REF_ASSERT_ISNT(i < 0);
3074
3075 X509_VERIFY_PARAM_free(a->param);
3076 dane_ctx_final(&a->dane);
3077
3078 /*
3079 * Free internal session cache. However: the remove_cb() may reference
3080 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3081 * after the sessions were flushed.
3082 * As the ex_data handling routines might also touch the session cache,
3083 * the most secure solution seems to be: empty (flush) the cache, then
3084 * free ex_data, then finally free the cache.
3085 * (See ticket [openssl.org #212].)
3086 */
3087 if (a->sessions != NULL)
3088 SSL_CTX_flush_sessions(a, 0);
3089
3090 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3091 lh_SSL_SESSION_free(a->sessions);
3092 X509_STORE_free(a->cert_store);
3093 #ifndef OPENSSL_NO_CT
3094 CTLOG_STORE_free(a->ctlog_store);
3095 #endif
3096 sk_SSL_CIPHER_free(a->cipher_list);
3097 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3098 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3099 ssl_cert_free(a->cert);
3100 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3101 sk_X509_pop_free(a->extra_certs, X509_free);
3102 a->comp_methods = NULL;
3103 #ifndef OPENSSL_NO_SRTP
3104 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3105 #endif
3106 #ifndef OPENSSL_NO_SRP
3107 SSL_CTX_SRP_CTX_free(a);
3108 #endif
3109 #ifndef OPENSSL_NO_ENGINE
3110 ENGINE_finish(a->client_cert_engine);
3111 #endif
3112
3113 #ifndef OPENSSL_NO_EC
3114 OPENSSL_free(a->ext.ecpointformats);
3115 OPENSSL_free(a->ext.supportedgroups);
3116 #endif
3117 OPENSSL_free(a->ext.alpn);
3118 OPENSSL_secure_free(a->ext.secure);
3119
3120 CRYPTO_THREAD_lock_free(a->lock);
3121
3122 OPENSSL_free(a);
3123 }
3124
3125 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3126 {
3127 ctx->default_passwd_callback = cb;
3128 }
3129
3130 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3131 {
3132 ctx->default_passwd_callback_userdata = u;
3133 }
3134
3135 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3136 {
3137 return ctx->default_passwd_callback;
3138 }
3139
3140 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3141 {
3142 return ctx->default_passwd_callback_userdata;
3143 }
3144
3145 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3146 {
3147 s->default_passwd_callback = cb;
3148 }
3149
3150 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3151 {
3152 s->default_passwd_callback_userdata = u;
3153 }
3154
3155 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3156 {
3157 return s->default_passwd_callback;
3158 }
3159
3160 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3161 {
3162 return s->default_passwd_callback_userdata;
3163 }
3164
3165 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3166 int (*cb) (X509_STORE_CTX *, void *),
3167 void *arg)
3168 {
3169 ctx->app_verify_callback = cb;
3170 ctx->app_verify_arg = arg;
3171 }
3172
3173 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3174 int (*cb) (int, X509_STORE_CTX *))
3175 {
3176 ctx->verify_mode = mode;
3177 ctx->default_verify_callback = cb;
3178 }
3179
3180 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3181 {
3182 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3183 }
3184
3185 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3186 {
3187 ssl_cert_set_cert_cb(c->cert, cb, arg);
3188 }
3189
3190 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3191 {
3192 ssl_cert_set_cert_cb(s->cert, cb, arg);
3193 }
3194
3195 void ssl_set_masks(SSL *s)
3196 {
3197 CERT *c = s->cert;
3198 uint32_t *pvalid = s->s3->tmp.valid_flags;
3199 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3200 unsigned long mask_k, mask_a;
3201 #ifndef OPENSSL_NO_EC
3202 int have_ecc_cert, ecdsa_ok;
3203 #endif
3204 if (c == NULL)
3205 return;
3206
3207 #ifndef OPENSSL_NO_DH
3208 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3209 #else
3210 dh_tmp = 0;
3211 #endif
3212
3213 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3214 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3215 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3216 #ifndef OPENSSL_NO_EC
3217 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3218 #endif
3219 mask_k = 0;
3220 mask_a = 0;
3221
3222 #ifdef CIPHER_DEBUG
3223 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3224 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3225 #endif
3226
3227 #ifndef OPENSSL_NO_GOST
3228 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3229 mask_k |= SSL_kGOST;
3230 mask_a |= SSL_aGOST12;
3231 }
3232 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3233 mask_k |= SSL_kGOST;
3234 mask_a |= SSL_aGOST12;
3235 }
3236 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3237 mask_k |= SSL_kGOST;
3238 mask_a |= SSL_aGOST01;
3239 }
3240 #endif
3241
3242 if (rsa_enc)
3243 mask_k |= SSL_kRSA;
3244
3245 if (dh_tmp)
3246 mask_k |= SSL_kDHE;
3247
3248 /*
3249 * If we only have an RSA-PSS certificate allow RSA authentication
3250 * if TLS 1.2 and peer supports it.
3251 */
3252
3253 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3254 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3255 && TLS1_get_version(s) == TLS1_2_VERSION))
3256 mask_a |= SSL_aRSA;
3257
3258 if (dsa_sign) {
3259 mask_a |= SSL_aDSS;
3260 }
3261
3262 mask_a |= SSL_aNULL;
3263
3264 /*
3265 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3266 * depending on the key usage extension.
3267 */
3268 #ifndef OPENSSL_NO_EC
3269 if (have_ecc_cert) {
3270 uint32_t ex_kusage;
3271 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3272 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3273 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3274 ecdsa_ok = 0;
3275 if (ecdsa_ok)
3276 mask_a |= SSL_aECDSA;
3277 }
3278 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3279 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3280 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3281 && TLS1_get_version(s) == TLS1_2_VERSION)
3282 mask_a |= SSL_aECDSA;
3283
3284 /* Allow Ed448 for TLS 1.2 if peer supports it */
3285 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3286 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3287 && TLS1_get_version(s) == TLS1_2_VERSION)
3288 mask_a |= SSL_aECDSA;
3289 #endif
3290
3291 #ifndef OPENSSL_NO_EC
3292 mask_k |= SSL_kECDHE;
3293 #endif
3294
3295 #ifndef OPENSSL_NO_PSK
3296 mask_k |= SSL_kPSK;
3297 mask_a |= SSL_aPSK;
3298 if (mask_k & SSL_kRSA)
3299 mask_k |= SSL_kRSAPSK;
3300 if (mask_k & SSL_kDHE)
3301 mask_k |= SSL_kDHEPSK;
3302 if (mask_k & SSL_kECDHE)
3303 mask_k |= SSL_kECDHEPSK;
3304 #endif
3305
3306 s->s3->tmp.mask_k = mask_k;
3307 s->s3->tmp.mask_a = mask_a;
3308 }
3309
3310 #ifndef OPENSSL_NO_EC
3311
3312 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3313 {
3314 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3315 /* key usage, if present, must allow signing */
3316 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3317 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3318 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3319 return 0;
3320 }
3321 }
3322 return 1; /* all checks are ok */
3323 }
3324
3325 #endif
3326
3327 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3328 size_t *serverinfo_length)
3329 {
3330 CERT_PKEY *cpk = s->s3->tmp.cert;
3331 *serverinfo_length = 0;
3332
3333 if (cpk == NULL || cpk->serverinfo == NULL)
3334 return 0;
3335
3336 *serverinfo = cpk->serverinfo;
3337 *serverinfo_length = cpk->serverinfo_length;
3338 return 1;
3339 }
3340
3341 void ssl_update_cache(SSL *s, int mode)
3342 {
3343 int i;
3344
3345 /*
3346 * If the session_id_length is 0, we are not supposed to cache it, and it
3347 * would be rather hard to do anyway :-)
3348 */
3349 if (s->session->session_id_length == 0)
3350 return;
3351
3352 /*
3353 * If sid_ctx_length is 0 there is no specific application context
3354 * associated with this session, so when we try to resume it and
3355 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3356 * indication that this is actually a session for the proper application
3357 * context, and the *handshake* will fail, not just the resumption attempt.
3358 * Do not cache (on the server) these sessions that are not resumable
3359 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3360 */
3361 if (s->server && s->session->sid_ctx_length == 0
3362 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3363 return;
3364
3365 i = s->session_ctx->session_cache_mode;
3366 if ((i & mode) != 0
3367 && (!s->hit || SSL_IS_TLS13(s))
3368 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3369 || SSL_CTX_add_session(s->session_ctx, s->session))
3370 && s->session_ctx->new_session_cb != NULL) {
3371 SSL_SESSION_up_ref(s->session);
3372 if (!s->session_ctx->new_session_cb(s, s->session))
3373 SSL_SESSION_free(s->session);
3374 }
3375
3376 /* auto flush every 255 connections */
3377 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3378 int *stat, val;
3379 if (mode & SSL_SESS_CACHE_CLIENT)
3380 stat = &s->session_ctx->stats.sess_connect_good;
3381 else
3382 stat = &s->session_ctx->stats.sess_accept_good;
3383 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3384 && (val & 0xff) == 0xff)
3385 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3386 }
3387 }
3388
3389 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3390 {
3391 return ctx->method;
3392 }
3393
3394 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3395 {
3396 return s->method;
3397 }
3398
3399 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3400 {
3401 int ret = 1;
3402
3403 if (s->method != meth) {
3404 const SSL_METHOD *sm = s->method;
3405 int (*hf) (SSL *) = s->handshake_func;
3406
3407 if (sm->version == meth->version)
3408 s->method = meth;
3409 else {
3410 sm->ssl_free(s);
3411 s->method = meth;
3412 ret = s->method->ssl_new(s);
3413 }
3414
3415 if (hf == sm->ssl_connect)
3416 s->handshake_func = meth->ssl_connect;
3417 else if (hf == sm->ssl_accept)
3418 s->handshake_func = meth->ssl_accept;
3419 }
3420 return ret;
3421 }
3422
3423 int SSL_get_error(const SSL *s, int i)
3424 {
3425 int reason;
3426 unsigned long l;
3427 BIO *bio;
3428
3429 if (i > 0)
3430 return SSL_ERROR_NONE;
3431
3432 /*
3433 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3434 * where we do encode the error
3435 */
3436 if ((l = ERR_peek_error()) != 0) {
3437 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3438 return SSL_ERROR_SYSCALL;
3439 else
3440 return SSL_ERROR_SSL;
3441 }
3442
3443 if (SSL_want_read(s)) {
3444 bio = SSL_get_rbio(s);
3445 if (BIO_should_read(bio))
3446 return SSL_ERROR_WANT_READ;
3447 else if (BIO_should_write(bio))
3448 /*
3449 * This one doesn't make too much sense ... We never try to write
3450 * to the rbio, and an application program where rbio and wbio
3451 * are separate couldn't even know what it should wait for.
3452 * However if we ever set s->rwstate incorrectly (so that we have
3453 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3454 * wbio *are* the same, this test works around that bug; so it
3455 * might be safer to keep it.
3456 */
3457 return SSL_ERROR_WANT_WRITE;
3458 else if (BIO_should_io_special(bio)) {
3459 reason = BIO_get_retry_reason(bio);
3460 if (reason == BIO_RR_CONNECT)
3461 return SSL_ERROR_WANT_CONNECT;
3462 else if (reason == BIO_RR_ACCEPT)
3463 return SSL_ERROR_WANT_ACCEPT;
3464 else
3465 return SSL_ERROR_SYSCALL; /* unknown */
3466 }
3467 }
3468
3469 if (SSL_want_write(s)) {
3470 /* Access wbio directly - in order to use the buffered bio if present */
3471 bio = s->wbio;
3472 if (BIO_should_write(bio))
3473 return SSL_ERROR_WANT_WRITE;
3474 else if (BIO_should_read(bio))
3475 /*
3476 * See above (SSL_want_read(s) with BIO_should_write(bio))
3477 */
3478 return SSL_ERROR_WANT_READ;
3479 else if (BIO_should_io_special(bio)) {
3480 reason = BIO_get_retry_reason(bio);
3481 if (reason == BIO_RR_CONNECT)
3482 return SSL_ERROR_WANT_CONNECT;
3483 else if (reason == BIO_RR_ACCEPT)
3484 return SSL_ERROR_WANT_ACCEPT;
3485 else
3486 return SSL_ERROR_SYSCALL;
3487 }
3488 }
3489 if (SSL_want_x509_lookup(s))
3490 return SSL_ERROR_WANT_X509_LOOKUP;
3491 if (SSL_want_async(s))
3492 return SSL_ERROR_WANT_ASYNC;
3493 if (SSL_want_async_job(s))
3494 return SSL_ERROR_WANT_ASYNC_JOB;
3495 if (SSL_want_client_hello_cb(s))
3496 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3497
3498 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3499 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3500 return SSL_ERROR_ZERO_RETURN;
3501
3502 return SSL_ERROR_SYSCALL;
3503 }
3504
3505 static int ssl_do_handshake_intern(void *vargs)
3506 {
3507 struct ssl_async_args *args;
3508 SSL *s;
3509
3510 args = (struct ssl_async_args *)vargs;
3511 s = args->s;
3512
3513 return s->handshake_func(s);
3514 }
3515
3516 int SSL_do_handshake(SSL *s)
3517 {
3518 int ret = 1;
3519
3520 if (s->handshake_func == NULL) {
3521 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3522 return -1;
3523 }
3524
3525 ossl_statem_check_finish_init(s, -1);
3526
3527 s->method->ssl_renegotiate_check(s, 0);
3528
3529 if (SSL_is_server(s)) {
3530 /* clear SNI settings at server-side */
3531 OPENSSL_free(s->ext.hostname);
3532 s->ext.hostname = NULL;
3533 }
3534
3535 if (SSL_in_init(s) || SSL_in_before(s)) {
3536 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3537 struct ssl_async_args args;
3538
3539 args.s = s;
3540
3541 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3542 } else {
3543 ret = s->handshake_func(s);
3544 }
3545 }
3546 return ret;
3547 }
3548
3549 void SSL_set_accept_state(SSL *s)
3550 {
3551 s->server = 1;
3552 s->shutdown = 0;
3553 ossl_statem_clear(s);
3554 s->handshake_func = s->method->ssl_accept;
3555 clear_ciphers(s);
3556 }
3557
3558 void SSL_set_connect_state(SSL *s)
3559 {
3560 s->server = 0;
3561 s->shutdown = 0;
3562 ossl_statem_clear(s);
3563 s->handshake_func = s->method->ssl_connect;
3564 clear_ciphers(s);
3565 }
3566
3567 int ssl_undefined_function(SSL *s)
3568 {
3569 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3570 return 0;
3571 }
3572
3573 int ssl_undefined_void_function(void)
3574 {
3575 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3576 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3577 return 0;
3578 }
3579
3580 int ssl_undefined_const_function(const SSL *s)
3581 {
3582 return 0;
3583 }
3584
3585 const SSL_METHOD *ssl_bad_method(int ver)
3586 {
3587 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3588 return NULL;
3589 }
3590
3591 const char *ssl_protocol_to_string(int version)
3592 {
3593 switch(version)
3594 {
3595 case TLS1_3_VERSION:
3596 return "TLSv1.3";
3597
3598 case TLS1_2_VERSION:
3599 return "TLSv1.2";
3600
3601 case TLS1_1_VERSION:
3602 return "TLSv1.1";
3603
3604 case TLS1_VERSION:
3605 return "TLSv1";
3606
3607 case SSL3_VERSION:
3608 return "SSLv3";
3609
3610 case DTLS1_BAD_VER:
3611 return "DTLSv0.9";
3612
3613 case DTLS1_VERSION:
3614 return "DTLSv1";
3615
3616 case DTLS1_2_VERSION:
3617 return "DTLSv1.2";
3618
3619 default:
3620 return "unknown";
3621 }
3622 }
3623
3624 const char *SSL_get_version(const SSL *s)
3625 {
3626 return ssl_protocol_to_string(s->version);
3627 }
3628
3629 SSL *SSL_dup(SSL *s)
3630 {
3631 STACK_OF(X509_NAME) *sk;
3632 X509_NAME *xn;
3633 SSL *ret;
3634 int i;
3635
3636 /* If we're not quiescent, just up_ref! */
3637 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3638 CRYPTO_UP_REF(&s->references, &i, s->lock);
3639 return s;
3640 }
3641
3642 /*
3643 * Otherwise, copy configuration state, and session if set.
3644 */
3645 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3646 return NULL;
3647
3648 if (s->session != NULL) {
3649 /*
3650 * Arranges to share the same session via up_ref. This "copies"
3651 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3652 */
3653 if (!SSL_copy_session_id(ret, s))
3654 goto err;
3655 } else {
3656 /*
3657 * No session has been established yet, so we have to expect that
3658 * s->cert or ret->cert will be changed later -- they should not both
3659 * point to the same object, and thus we can't use
3660 * SSL_copy_session_id.
3661 */
3662 if (!SSL_set_ssl_method(ret, s->method))
3663 goto err;
3664
3665 if (s->cert != NULL) {
3666 ssl_cert_free(ret->cert);
3667 ret->cert = ssl_cert_dup(s->cert);
3668 if (ret->cert == NULL)
3669 goto err;
3670 }
3671
3672 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3673 (int)s->sid_ctx_length))
3674 goto err;
3675 }
3676
3677 if (!ssl_dane_dup(ret, s))
3678 goto err;
3679 ret->version = s->version;
3680 ret->options = s->options;
3681 ret->mode = s->mode;
3682 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3683 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3684 ret->msg_callback = s->msg_callback;
3685 ret->msg_callback_arg = s->msg_callback_arg;
3686 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3687 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3688 ret->generate_session_id = s->generate_session_id;
3689
3690 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3691
3692 /* copy app data, a little dangerous perhaps */
3693 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3694 goto err;
3695
3696 /* setup rbio, and wbio */
3697 if (s->rbio != NULL) {
3698 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3699 goto err;
3700 }
3701 if (s->wbio != NULL) {
3702 if (s->wbio != s->rbio) {
3703 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3704 goto err;
3705 } else {
3706 BIO_up_ref(ret->rbio);
3707 ret->wbio = ret->rbio;
3708 }
3709 }
3710
3711 ret->server = s->server;
3712 if (s->handshake_func) {
3713 if (s->server)
3714 SSL_set_accept_state(ret);
3715 else
3716 SSL_set_connect_state(ret);
3717 }
3718 ret->shutdown = s->shutdown;
3719 ret->hit = s->hit;
3720
3721 ret->default_passwd_callback = s->default_passwd_callback;
3722 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3723
3724 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3725
3726 /* dup the cipher_list and cipher_list_by_id stacks */
3727 if (s->cipher_list != NULL) {
3728 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3729 goto err;
3730 }
3731 if (s->cipher_list_by_id != NULL)
3732 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3733 == NULL)
3734 goto err;
3735
3736 /* Dup the client_CA list */
3737 if (s->ca_names != NULL) {
3738 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3739 goto err;
3740 ret->ca_names = sk;
3741 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3742 xn = sk_X509_NAME_value(sk, i);
3743 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3744 X509_NAME_free(xn);
3745 goto err;
3746 }
3747 }
3748 }
3749 return ret;
3750
3751 err:
3752 SSL_free(ret);
3753 return NULL;
3754 }
3755
3756 void ssl_clear_cipher_ctx(SSL *s)
3757 {
3758 if (s->enc_read_ctx != NULL) {
3759 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3760 s->enc_read_ctx = NULL;
3761 }
3762 if (s->enc_write_ctx != NULL) {
3763 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3764 s->enc_write_ctx = NULL;
3765 }
3766 #ifndef OPENSSL_NO_COMP
3767 COMP_CTX_free(s->expand);
3768 s->expand = NULL;
3769 COMP_CTX_free(s->compress);
3770 s->compress = NULL;
3771 #endif
3772 }
3773
3774 X509 *SSL_get_certificate(const SSL *s)
3775 {
3776 if (s->cert != NULL)
3777 return s->cert->key->x509;
3778 else
3779 return NULL;
3780 }
3781
3782 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3783 {
3784 if (s->cert != NULL)
3785 return s->cert->key->privatekey;
3786 else
3787 return NULL;
3788 }
3789
3790 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3791 {
3792 if (ctx->cert != NULL)
3793 return ctx->cert->key->x509;
3794 else
3795 return NULL;
3796 }
3797
3798 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3799 {
3800 if (ctx->cert != NULL)
3801 return ctx->cert->key->privatekey;
3802 else
3803 return NULL;
3804 }
3805
3806 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3807 {
3808 if ((s->session != NULL) && (s->session->cipher != NULL))
3809 return s->session->cipher;
3810 return NULL;
3811 }
3812
3813 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3814 {
3815 return s->s3->tmp.new_cipher;
3816 }
3817
3818 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3819 {
3820 #ifndef OPENSSL_NO_COMP
3821 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3822 #else
3823 return NULL;
3824 #endif
3825 }
3826
3827 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3828 {
3829 #ifndef OPENSSL_NO_COMP
3830 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3831 #else
3832 return NULL;
3833 #endif
3834 }
3835
3836 int ssl_init_wbio_buffer(SSL *s)
3837 {
3838 BIO *bbio;
3839
3840 if (s->bbio != NULL) {
3841 /* Already buffered. */
3842 return 1;
3843 }
3844
3845 bbio = BIO_new(BIO_f_buffer());
3846 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3847 BIO_free(bbio);
3848 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3849 return 0;
3850 }
3851 s->bbio = bbio;
3852 s->wbio = BIO_push(bbio, s->wbio);
3853
3854 return 1;
3855 }
3856
3857 int ssl_free_wbio_buffer(SSL *s)
3858 {
3859 /* callers ensure s is never null */
3860 if (s->bbio == NULL)
3861 return 1;
3862
3863 s->wbio = BIO_pop(s->wbio);
3864 BIO_free(s->bbio);
3865 s->bbio = NULL;
3866
3867 return 1;
3868 }
3869
3870 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3871 {
3872 ctx->quiet_shutdown = mode;
3873 }
3874
3875 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3876 {
3877 return ctx->quiet_shutdown;
3878 }
3879
3880 void SSL_set_quiet_shutdown(SSL *s, int mode)
3881 {
3882 s->quiet_shutdown = mode;
3883 }
3884
3885 int SSL_get_quiet_shutdown(const SSL *s)
3886 {
3887 return s->quiet_shutdown;
3888 }
3889
3890 void SSL_set_shutdown(SSL *s, int mode)
3891 {
3892 s->shutdown = mode;
3893 }
3894
3895 int SSL_get_shutdown(const SSL *s)
3896 {
3897 return s->shutdown;
3898 }
3899
3900 int SSL_version(const SSL *s)
3901 {
3902 return s->version;
3903 }
3904
3905 int SSL_client_version(const SSL *s)
3906 {
3907 return s->client_version;
3908 }
3909
3910 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3911 {
3912 return ssl->ctx;
3913 }
3914
3915 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3916 {
3917 CERT *new_cert;
3918 if (ssl->ctx == ctx)
3919 return ssl->ctx;
3920 if (ctx == NULL)
3921 ctx = ssl->session_ctx;
3922 new_cert = ssl_cert_dup(ctx->cert);
3923 if (new_cert == NULL) {
3924 return NULL;
3925 }
3926
3927 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3928 ssl_cert_free(new_cert);
3929 return NULL;
3930 }
3931
3932 ssl_cert_free(ssl->cert);
3933 ssl->cert = new_cert;
3934
3935 /*
3936 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3937 * so setter APIs must prevent invalid lengths from entering the system.
3938 */
3939 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3940 return NULL;
3941
3942 /*
3943 * If the session ID context matches that of the parent SSL_CTX,
3944 * inherit it from the new SSL_CTX as well. If however the context does
3945 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3946 * leave it unchanged.
3947 */
3948 if ((ssl->ctx != NULL) &&
3949 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3950 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3951 ssl->sid_ctx_length = ctx->sid_ctx_length;
3952 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3953 }
3954
3955 SSL_CTX_up_ref(ctx);
3956 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3957 ssl->ctx = ctx;
3958
3959 return ssl->ctx;
3960 }
3961
3962 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3963 {
3964 return X509_STORE_set_default_paths(ctx->cert_store);
3965 }
3966
3967 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3968 {
3969 X509_LOOKUP *lookup;
3970
3971 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3972 if (lookup == NULL)
3973 return 0;
3974 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3975
3976 /* Clear any errors if the default directory does not exist */
3977 ERR_clear_error();
3978
3979 return 1;
3980 }
3981
3982 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3983 {
3984 X509_LOOKUP *lookup;
3985
3986 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3987 if (lookup == NULL)
3988 return 0;
3989
3990 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3991
3992 /* Clear any errors if the default file does not exist */
3993 ERR_clear_error();
3994
3995 return 1;
3996 }
3997
3998 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3999 const char *CApath)
4000 {
4001 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4002 }
4003
4004 void SSL_set_info_callback(SSL *ssl,
4005 void (*cb) (const SSL *ssl, int type, int val))
4006 {
4007 ssl->info_callback = cb;
4008 }
4009
4010 /*
4011 * One compiler (Diab DCC) doesn't like argument names in returned function
4012 * pointer.
4013 */
4014 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4015 int /* type */ ,
4016 int /* val */ ) {
4017 return ssl->info_callback;
4018 }
4019
4020 void SSL_set_verify_result(SSL *ssl, long arg)
4021 {
4022 ssl->verify_result = arg;
4023 }
4024
4025 long SSL_get_verify_result(const SSL *ssl)
4026 {
4027 return ssl->verify_result;
4028 }
4029
4030 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4031 {
4032 if (outlen == 0)
4033 return sizeof(ssl->s3->client_random);
4034 if (outlen > sizeof(ssl->s3->client_random))
4035 outlen = sizeof(ssl->s3->client_random);
4036 memcpy(out, ssl->s3->client_random, outlen);
4037 return outlen;
4038 }
4039
4040 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4041 {
4042 if (outlen == 0)
4043 return sizeof(ssl->s3->server_random);
4044 if (outlen > sizeof(ssl->s3->server_random))
4045 outlen = sizeof(ssl->s3->server_random);
4046 memcpy(out, ssl->s3->server_random, outlen);
4047 return outlen;
4048 }
4049
4050 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4051 unsigned char *out, size_t outlen)
4052 {
4053 if (outlen == 0)
4054 return session->master_key_length;
4055 if (outlen > session->master_key_length)
4056 outlen = session->master_key_length;
4057 memcpy(out, session->master_key, outlen);
4058 return outlen;
4059 }
4060
4061 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4062 size_t len)
4063 {
4064 if (len > sizeof(sess->master_key))
4065 return 0;
4066
4067 memcpy(sess->master_key, in, len);
4068 sess->master_key_length = len;
4069 return 1;
4070 }
4071
4072
4073 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4074 {
4075 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4076 }
4077
4078 void *SSL_get_ex_data(const SSL *s, int idx)
4079 {
4080 return CRYPTO_get_ex_data(&s->ex_data, idx);
4081 }
4082
4083 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4084 {
4085 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4086 }
4087
4088 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4089 {
4090 return CRYPTO_get_ex_data(&s->ex_data, idx);
4091 }
4092
4093 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4094 {
4095 return ctx->cert_store;
4096 }
4097
4098 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4099 {
4100 X509_STORE_free(ctx->cert_store);
4101 ctx->cert_store = store;
4102 }
4103
4104 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4105 {
4106 if (store != NULL)
4107 X509_STORE_up_ref(store);
4108 SSL_CTX_set_cert_store(ctx, store);
4109 }
4110
4111 int SSL_want(const SSL *s)
4112 {
4113 return s->rwstate;
4114 }
4115
4116 /**
4117 * \brief Set the callback for generating temporary DH keys.
4118 * \param ctx the SSL context.
4119 * \param dh the callback
4120 */
4121
4122 #ifndef OPENSSL_NO_DH
4123 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4124 DH *(*dh) (SSL *ssl, int is_export,
4125 int keylength))
4126 {
4127 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4128 }
4129
4130 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4131 int keylength))
4132 {
4133 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4134 }
4135 #endif
4136
4137 #ifndef OPENSSL_NO_PSK
4138 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4139 {
4140 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4141 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4142 return 0;
4143 }
4144 OPENSSL_free(ctx->cert->psk_identity_hint);
4145 if (identity_hint != NULL) {
4146 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4147 if (ctx->cert->psk_identity_hint == NULL)
4148 return 0;
4149 } else
4150 ctx->cert->psk_identity_hint = NULL;
4151 return 1;
4152 }
4153
4154 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4155 {
4156 if (s == NULL)
4157 return 0;
4158
4159 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4160 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4161 return 0;
4162 }
4163 OPENSSL_free(s->cert->psk_identity_hint);
4164 if (identity_hint != NULL) {
4165 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4166 if (s->cert->psk_identity_hint == NULL)
4167 return 0;
4168 } else
4169 s->cert->psk_identity_hint = NULL;
4170 return 1;
4171 }
4172
4173 const char *SSL_get_psk_identity_hint(const SSL *s)
4174 {
4175 if (s == NULL || s->session == NULL)
4176 return NULL;
4177 return s->session->psk_identity_hint;
4178 }
4179
4180 const char *SSL_get_psk_identity(const SSL *s)
4181 {
4182 if (s == NULL || s->session == NULL)
4183 return NULL;
4184 return s->session->psk_identity;
4185 }
4186
4187 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4188 {
4189 s->psk_client_callback = cb;
4190 }
4191
4192 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4193 {
4194 ctx->psk_client_callback = cb;
4195 }
4196
4197 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4198 {
4199 s->psk_server_callback = cb;
4200 }
4201
4202 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4203 {
4204 ctx->psk_server_callback = cb;
4205 }
4206 #endif
4207
4208 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4209 {
4210 s->psk_find_session_cb = cb;
4211 }
4212
4213 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4214 SSL_psk_find_session_cb_func cb)
4215 {
4216 ctx->psk_find_session_cb = cb;
4217 }
4218
4219 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4220 {
4221 s->psk_use_session_cb = cb;
4222 }
4223
4224 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4225 SSL_psk_use_session_cb_func cb)
4226 {
4227 ctx->psk_use_session_cb = cb;
4228 }
4229
4230 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4231 void (*cb) (int write_p, int version,
4232 int content_type, const void *buf,
4233 size_t len, SSL *ssl, void *arg))
4234 {
4235 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4236 }
4237
4238 void SSL_set_msg_callback(SSL *ssl,
4239 void (*cb) (int write_p, int version,
4240 int content_type, const void *buf,
4241 size_t len, SSL *ssl, void *arg))
4242 {
4243 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4244 }
4245
4246 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4247 int (*cb) (SSL *ssl,
4248 int
4249 is_forward_secure))
4250 {
4251 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4252 (void (*)(void))cb);
4253 }
4254
4255 void SSL_set_not_resumable_session_callback(SSL *ssl,
4256 int (*cb) (SSL *ssl,
4257 int is_forward_secure))
4258 {
4259 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4260 (void (*)(void))cb);
4261 }
4262
4263 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4264 size_t (*cb) (SSL *ssl, int type,
4265 size_t len, void *arg))
4266 {
4267 ctx->record_padding_cb = cb;
4268 }
4269
4270 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4271 {
4272 ctx->record_padding_arg = arg;
4273 }
4274
4275 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4276 {
4277 return ctx->record_padding_arg;
4278 }
4279
4280 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4281 {
4282 /* block size of 0 or 1 is basically no padding */
4283 if (block_size == 1)
4284 ctx->block_padding = 0;
4285 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4286 ctx->block_padding = block_size;
4287 else
4288 return 0;
4289 return 1;
4290 }
4291
4292 void SSL_set_record_padding_callback(SSL *ssl,
4293 size_t (*cb) (SSL *ssl, int type,
4294 size_t len, void *arg))
4295 {
4296 ssl->record_padding_cb = cb;
4297 }
4298
4299 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4300 {
4301 ssl->record_padding_arg = arg;
4302 }
4303
4304 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4305 {
4306 return ssl->record_padding_arg;
4307 }
4308
4309 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4310 {
4311 /* block size of 0 or 1 is basically no padding */
4312 if (block_size == 1)
4313 ssl->block_padding = 0;
4314 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4315 ssl->block_padding = block_size;
4316 else
4317 return 0;
4318 return 1;
4319 }
4320
4321 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4322 {
4323 s->num_tickets = num_tickets;
4324
4325 return 1;
4326 }
4327
4328 size_t SSL_get_num_tickets(SSL *s)
4329 {
4330 return s->num_tickets;
4331 }
4332
4333 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4334 {
4335 ctx->num_tickets = num_tickets;
4336
4337 return 1;
4338 }
4339
4340 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx)
4341 {
4342 return ctx->num_tickets;
4343 }
4344
4345 /*
4346 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4347 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4348 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4349 * Returns the newly allocated ctx;
4350 */
4351
4352 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4353 {
4354 ssl_clear_hash_ctx(hash);
4355 *hash = EVP_MD_CTX_new();
4356 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4357 EVP_MD_CTX_free(*hash);
4358 *hash = NULL;
4359 return NULL;
4360 }
4361 return *hash;
4362 }
4363
4364 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4365 {
4366
4367 EVP_MD_CTX_free(*hash);
4368 *hash = NULL;
4369 }
4370
4371 /* Retrieve handshake hashes */
4372 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4373 size_t *hashlen)
4374 {
4375 EVP_MD_CTX *ctx = NULL;
4376 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4377 int hashleni = EVP_MD_CTX_size(hdgst);
4378 int ret = 0;
4379
4380 if (hashleni < 0 || (size_t)hashleni > outlen) {
4381 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4382 ERR_R_INTERNAL_ERROR);
4383 goto err;
4384 }
4385
4386 ctx = EVP_MD_CTX_new();
4387 if (ctx == NULL)
4388 goto err;
4389
4390 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4391 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4392 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4393 ERR_R_INTERNAL_ERROR);
4394 goto err;
4395 }
4396
4397 *hashlen = hashleni;
4398
4399 ret = 1;
4400 err:
4401 EVP_MD_CTX_free(ctx);
4402 return ret;
4403 }
4404
4405 int SSL_session_reused(SSL *s)
4406 {
4407 return s->hit;
4408 }
4409
4410 int SSL_is_server(const SSL *s)
4411 {
4412 return s->server;
4413 }
4414
4415 #if OPENSSL_API_COMPAT < 0x10100000L
4416 void SSL_set_debug(SSL *s, int debug)
4417 {
4418 /* Old function was do-nothing anyway... */
4419 (void)s;
4420 (void)debug;
4421 }
4422 #endif
4423
4424 void SSL_set_security_level(SSL *s, int level)
4425 {
4426 s->cert->sec_level = level;
4427 }
4428
4429 int SSL_get_security_level(const SSL *s)
4430 {
4431 return s->cert->sec_level;
4432 }
4433
4434 void SSL_set_security_callback(SSL *s,
4435 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4436 int op, int bits, int nid,
4437 void *other, void *ex))
4438 {
4439 s->cert->sec_cb = cb;
4440 }
4441
4442 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4443 const SSL_CTX *ctx, int op,
4444 int bits, int nid, void *other,
4445 void *ex) {
4446 return s->cert->sec_cb;
4447 }
4448
4449 void SSL_set0_security_ex_data(SSL *s, void *ex)
4450 {
4451 s->cert->sec_ex = ex;
4452 }
4453
4454 void *SSL_get0_security_ex_data(const SSL *s)
4455 {
4456 return s->cert->sec_ex;
4457 }
4458
4459 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4460 {
4461 ctx->cert->sec_level = level;
4462 }
4463
4464 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4465 {
4466 return ctx->cert->sec_level;
4467 }
4468
4469 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4470 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4471 int op, int bits, int nid,
4472 void *other, void *ex))
4473 {
4474 ctx->cert->sec_cb = cb;
4475 }
4476
4477 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4478 const SSL_CTX *ctx,
4479 int op, int bits,
4480 int nid,
4481 void *other,
4482 void *ex) {
4483 return ctx->cert->sec_cb;
4484 }
4485
4486 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4487 {
4488 ctx->cert->sec_ex = ex;
4489 }
4490
4491 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4492 {
4493 return ctx->cert->sec_ex;
4494 }
4495
4496 /*
4497 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4498 * can return unsigned long, instead of the generic long return value from the
4499 * control interface.
4500 */
4501 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4502 {
4503 return ctx->options;
4504 }
4505
4506 unsigned long SSL_get_options(const SSL *s)
4507 {
4508 return s->options;
4509 }
4510
4511 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4512 {
4513 return ctx->options |= op;
4514 }
4515
4516 unsigned long SSL_set_options(SSL *s, unsigned long op)
4517 {
4518 return s->options |= op;
4519 }
4520
4521 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4522 {
4523 return ctx->options &= ~op;
4524 }
4525
4526 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4527 {
4528 return s->options &= ~op;
4529 }
4530
4531 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4532 {
4533 return s->verified_chain;
4534 }
4535
4536 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4537
4538 #ifndef OPENSSL_NO_CT
4539
4540 /*
4541 * Moves SCTs from the |src| stack to the |dst| stack.
4542 * The source of each SCT will be set to |origin|.
4543 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4544 * the caller.
4545 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4546 */
4547 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4548 sct_source_t origin)
4549 {
4550 int scts_moved = 0;
4551 SCT *sct = NULL;
4552
4553 if (*dst == NULL) {
4554 *dst = sk_SCT_new_null();
4555 if (*dst == NULL) {
4556 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4557 goto err;
4558 }
4559 }
4560
4561 while ((sct = sk_SCT_pop(src)) != NULL) {
4562 if (SCT_set_source(sct, origin) != 1)
4563 goto err;
4564
4565 if (sk_SCT_push(*dst, sct) <= 0)
4566 goto err;
4567 scts_moved += 1;
4568 }
4569
4570 return scts_moved;
4571 err:
4572 if (sct != NULL)
4573 sk_SCT_push(src, sct); /* Put the SCT back */
4574 return -1;
4575 }
4576
4577 /*
4578 * Look for data collected during ServerHello and parse if found.
4579 * Returns the number of SCTs extracted.
4580 */
4581 static int ct_extract_tls_extension_scts(SSL *s)
4582 {
4583 int scts_extracted = 0;
4584
4585 if (s->ext.scts != NULL) {
4586 const unsigned char *p = s->ext.scts;
4587 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4588
4589 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4590
4591 SCT_LIST_free(scts);
4592 }
4593
4594 return scts_extracted;
4595 }
4596
4597 /*
4598 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4599 * contains an SCT X509 extension. They will be stored in |s->scts|.
4600 * Returns:
4601 * - The number of SCTs extracted, assuming an OCSP response exists.
4602 * - 0 if no OCSP response exists or it contains no SCTs.
4603 * - A negative integer if an error occurs.
4604 */
4605 static int ct_extract_ocsp_response_scts(SSL *s)
4606 {
4607 # ifndef OPENSSL_NO_OCSP
4608 int scts_extracted = 0;
4609 const unsigned char *p;
4610 OCSP_BASICRESP *br = NULL;
4611 OCSP_RESPONSE *rsp = NULL;
4612 STACK_OF(SCT) *scts = NULL;
4613 int i;
4614
4615 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4616 goto err;
4617
4618 p = s->ext.ocsp.resp;
4619 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4620 if (rsp == NULL)
4621 goto err;
4622
4623 br = OCSP_response_get1_basic(rsp);
4624 if (br == NULL)
4625 goto err;
4626
4627 for (i = 0; i < OCSP_resp_count(br); ++i) {
4628 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4629
4630 if (single == NULL)
4631 continue;
4632
4633 scts =
4634 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4635 scts_extracted =
4636 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4637 if (scts_extracted < 0)
4638 goto err;
4639 }
4640 err:
4641 SCT_LIST_free(scts);
4642 OCSP_BASICRESP_free(br);
4643 OCSP_RESPONSE_free(rsp);
4644 return scts_extracted;
4645 # else
4646 /* Behave as if no OCSP response exists */
4647 return 0;
4648 # endif
4649 }
4650
4651 /*
4652 * Attempts to extract SCTs from the peer certificate.
4653 * Return the number of SCTs extracted, or a negative integer if an error
4654 * occurs.
4655 */
4656 static int ct_extract_x509v3_extension_scts(SSL *s)
4657 {
4658 int scts_extracted = 0;
4659 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4660
4661 if (cert != NULL) {
4662 STACK_OF(SCT) *scts =
4663 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4664
4665 scts_extracted =
4666 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4667
4668 SCT_LIST_free(scts);
4669 }
4670
4671 return scts_extracted;
4672 }
4673
4674 /*
4675 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4676 * response (if it exists) and X509v3 extensions in the certificate.
4677 * Returns NULL if an error occurs.
4678 */
4679 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4680 {
4681 if (!s->scts_parsed) {
4682 if (ct_extract_tls_extension_scts(s) < 0 ||
4683 ct_extract_ocsp_response_scts(s) < 0 ||
4684 ct_extract_x509v3_extension_scts(s) < 0)
4685 goto err;
4686
4687 s->scts_parsed = 1;
4688 }
4689 return s->scts;
4690 err:
4691 return NULL;
4692 }
4693
4694 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4695 const STACK_OF(SCT) *scts, void *unused_arg)
4696 {
4697 return 1;
4698 }
4699
4700 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4701 const STACK_OF(SCT) *scts, void *unused_arg)
4702 {
4703 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4704 int i;
4705
4706 for (i = 0; i < count; ++i) {
4707 SCT *sct = sk_SCT_value(scts, i);
4708 int status = SCT_get_validation_status(sct);
4709
4710 if (status == SCT_VALIDATION_STATUS_VALID)
4711 return 1;
4712 }
4713 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4714 return 0;
4715 }
4716
4717 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4718 void *arg)
4719 {
4720 /*
4721 * Since code exists that uses the custom extension handler for CT, look
4722 * for this and throw an error if they have already registered to use CT.
4723 */
4724 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4725 TLSEXT_TYPE_signed_certificate_timestamp))
4726 {
4727 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4728 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4729 return 0;
4730 }
4731
4732 if (callback != NULL) {
4733 /*
4734 * If we are validating CT, then we MUST accept SCTs served via OCSP
4735 */
4736 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4737 return 0;
4738 }
4739
4740 s->ct_validation_callback = callback;
4741 s->ct_validation_callback_arg = arg;
4742
4743 return 1;
4744 }
4745
4746 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4747 ssl_ct_validation_cb callback, void *arg)
4748 {
4749 /*
4750 * Since code exists that uses the custom extension handler for CT, look for
4751 * this and throw an error if they have already registered to use CT.
4752 */
4753 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4754 TLSEXT_TYPE_signed_certificate_timestamp))
4755 {
4756 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4757 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4758 return 0;
4759 }
4760
4761 ctx->ct_validation_callback = callback;
4762 ctx->ct_validation_callback_arg = arg;
4763 return 1;
4764 }
4765
4766 int SSL_ct_is_enabled(const SSL *s)
4767 {
4768 return s->ct_validation_callback != NULL;
4769 }
4770
4771 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4772 {
4773 return ctx->ct_validation_callback != NULL;
4774 }
4775
4776 int ssl_validate_ct(SSL *s)
4777 {
4778 int ret = 0;
4779 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4780 X509 *issuer;
4781 SSL_DANE *dane = &s->dane;
4782 CT_POLICY_EVAL_CTX *ctx = NULL;
4783 const STACK_OF(SCT) *scts;
4784
4785 /*
4786 * If no callback is set, the peer is anonymous, or its chain is invalid,
4787 * skip SCT validation - just return success. Applications that continue
4788 * handshakes without certificates, with unverified chains, or pinned leaf
4789 * certificates are outside the scope of the WebPKI and CT.
4790 *
4791 * The above exclusions notwithstanding the vast majority of peers will
4792 * have rather ordinary certificate chains validated by typical
4793 * applications that perform certificate verification and therefore will
4794 * process SCTs when enabled.
4795 */
4796 if (s->ct_validation_callback == NULL || cert == NULL ||
4797 s->verify_result != X509_V_OK ||
4798 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4799 return 1;
4800
4801 /*
4802 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4803 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4804 */
4805 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4806 switch (dane->mtlsa->usage) {
4807 case DANETLS_USAGE_DANE_TA:
4808 case DANETLS_USAGE_DANE_EE:
4809 return 1;
4810 }
4811 }
4812
4813 ctx = CT_POLICY_EVAL_CTX_new();
4814 if (ctx == NULL) {
4815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4816 ERR_R_MALLOC_FAILURE);
4817 goto end;
4818 }
4819
4820 issuer = sk_X509_value(s->verified_chain, 1);
4821 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4822 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4823 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4824 CT_POLICY_EVAL_CTX_set_time(
4825 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4826
4827 scts = SSL_get0_peer_scts(s);
4828
4829 /*
4830 * This function returns success (> 0) only when all the SCTs are valid, 0
4831 * when some are invalid, and < 0 on various internal errors (out of
4832 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4833 * reason to abort the handshake, that decision is up to the callback.
4834 * Therefore, we error out only in the unexpected case that the return
4835 * value is negative.
4836 *
4837 * XXX: One might well argue that the return value of this function is an
4838 * unfortunate design choice. Its job is only to determine the validation
4839 * status of each of the provided SCTs. So long as it correctly separates
4840 * the wheat from the chaff it should return success. Failure in this case
4841 * ought to correspond to an inability to carry out its duties.
4842 */
4843 if (SCT_LIST_validate(scts, ctx) < 0) {
4844 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4845 SSL_R_SCT_VERIFICATION_FAILED);
4846 goto end;
4847 }
4848
4849 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4850 if (ret < 0)
4851 ret = 0; /* This function returns 0 on failure */
4852 if (!ret)
4853 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4854 SSL_R_CALLBACK_FAILED);
4855
4856 end:
4857 CT_POLICY_EVAL_CTX_free(ctx);
4858 /*
4859 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4860 * failure return code here. Also the application may wish the complete
4861 * the handshake, and then disconnect cleanly at a higher layer, after
4862 * checking the verification status of the completed connection.
4863 *
4864 * We therefore force a certificate verification failure which will be
4865 * visible via SSL_get_verify_result() and cached as part of any resumed
4866 * session.
4867 *
4868 * Note: the permissive callback is for information gathering only, always
4869 * returns success, and does not affect verification status. Only the
4870 * strict callback or a custom application-specified callback can trigger
4871 * connection failure or record a verification error.
4872 */
4873 if (ret <= 0)
4874 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4875 return ret;
4876 }
4877
4878 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4879 {
4880 switch (validation_mode) {
4881 default:
4882 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4883 return 0;
4884 case SSL_CT_VALIDATION_PERMISSIVE:
4885 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4886 case SSL_CT_VALIDATION_STRICT:
4887 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4888 }
4889 }
4890
4891 int SSL_enable_ct(SSL *s, int validation_mode)
4892 {
4893 switch (validation_mode) {
4894 default:
4895 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4896 return 0;
4897 case SSL_CT_VALIDATION_PERMISSIVE:
4898 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4899 case SSL_CT_VALIDATION_STRICT:
4900 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4901 }
4902 }
4903
4904 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4905 {
4906 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4907 }
4908
4909 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4910 {
4911 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4912 }
4913
4914 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4915 {
4916 CTLOG_STORE_free(ctx->ctlog_store);
4917 ctx->ctlog_store = logs;
4918 }
4919
4920 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4921 {
4922 return ctx->ctlog_store;
4923 }
4924
4925 #endif /* OPENSSL_NO_CT */
4926
4927 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4928 void *arg)
4929 {
4930 c->client_hello_cb = cb;
4931 c->client_hello_cb_arg = arg;
4932 }
4933
4934 int SSL_client_hello_isv2(SSL *s)
4935 {
4936 if (s->clienthello == NULL)
4937 return 0;
4938 return s->clienthello->isv2;
4939 }
4940
4941 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
4942 {
4943 if (s->clienthello == NULL)
4944 return 0;
4945 return s->clienthello->legacy_version;
4946 }
4947
4948 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
4949 {
4950 if (s->clienthello == NULL)
4951 return 0;
4952 if (out != NULL)
4953 *out = s->clienthello->random;
4954 return SSL3_RANDOM_SIZE;
4955 }
4956
4957 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
4958 {
4959 if (s->clienthello == NULL)
4960 return 0;
4961 if (out != NULL)
4962 *out = s->clienthello->session_id;
4963 return s->clienthello->session_id_len;
4964 }
4965
4966 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
4967 {
4968 if (s->clienthello == NULL)
4969 return 0;
4970 if (out != NULL)
4971 *out = PACKET_data(&s->clienthello->ciphersuites);
4972 return PACKET_remaining(&s->clienthello->ciphersuites);
4973 }
4974
4975 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
4976 {
4977 if (s->clienthello == NULL)
4978 return 0;
4979 if (out != NULL)
4980 *out = s->clienthello->compressions;
4981 return s->clienthello->compressions_len;
4982 }
4983
4984 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4985 {
4986 RAW_EXTENSION *ext;
4987 int *present;
4988 size_t num = 0, i;
4989
4990 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4991 return 0;
4992 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4993 ext = s->clienthello->pre_proc_exts + i;
4994 if (ext->present)
4995 num++;
4996 }
4997 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
4998 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
4999 ERR_R_MALLOC_FAILURE);
5000 return 0;
5001 }
5002 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5003 ext = s->clienthello->pre_proc_exts + i;
5004 if (ext->present) {
5005 if (ext->received_order >= num)
5006 goto err;
5007 present[ext->received_order] = ext->type;
5008 }
5009 }
5010 *out = present;
5011 *outlen = num;
5012 return 1;
5013 err:
5014 OPENSSL_free(present);
5015 return 0;
5016 }
5017
5018 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5019 size_t *outlen)
5020 {
5021 size_t i;
5022 RAW_EXTENSION *r;
5023
5024 if (s->clienthello == NULL)
5025 return 0;
5026 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5027 r = s->clienthello->pre_proc_exts + i;
5028 if (r->present && r->type == type) {
5029 if (out != NULL)
5030 *out = PACKET_data(&r->data);
5031 if (outlen != NULL)
5032 *outlen = PACKET_remaining(&r->data);
5033 return 1;
5034 }
5035 }
5036 return 0;
5037 }
5038
5039 int SSL_free_buffers(SSL *ssl)
5040 {
5041 RECORD_LAYER *rl = &ssl->rlayer;
5042
5043 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5044 return 0;
5045
5046 RECORD_LAYER_release(rl);
5047 return 1;
5048 }
5049
5050 int SSL_alloc_buffers(SSL *ssl)
5051 {
5052 return ssl3_setup_buffers(ssl);
5053 }
5054
5055 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5056 {
5057 ctx->keylog_callback = cb;
5058 }
5059
5060 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5061 {
5062 return ctx->keylog_callback;
5063 }
5064
5065 static int nss_keylog_int(const char *prefix,
5066 SSL *ssl,
5067 const uint8_t *parameter_1,
5068 size_t parameter_1_len,
5069 const uint8_t *parameter_2,
5070 size_t parameter_2_len)
5071 {
5072 char *out = NULL;
5073 char *cursor = NULL;
5074 size_t out_len = 0;
5075 size_t i;
5076 size_t prefix_len;
5077
5078 if (ssl->ctx->keylog_callback == NULL) return 1;
5079
5080 /*
5081 * Our output buffer will contain the following strings, rendered with
5082 * space characters in between, terminated by a NULL character: first the
5083 * prefix, then the first parameter, then the second parameter. The
5084 * meaning of each parameter depends on the specific key material being
5085 * logged. Note that the first and second parameters are encoded in
5086 * hexadecimal, so we need a buffer that is twice their lengths.
5087 */
5088 prefix_len = strlen(prefix);
5089 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5090 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5091 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5092 ERR_R_MALLOC_FAILURE);
5093 return 0;
5094 }
5095
5096 strcpy(cursor, prefix);
5097 cursor += prefix_len;
5098 *cursor++ = ' ';
5099
5100 for (i = 0; i < parameter_1_len; i++) {
5101 sprintf(cursor, "%02x", parameter_1[i]);
5102 cursor += 2;
5103 }
5104 *cursor++ = ' ';
5105
5106 for (i = 0; i < parameter_2_len; i++) {
5107 sprintf(cursor, "%02x", parameter_2[i]);
5108 cursor += 2;
5109 }
5110 *cursor = '\0';
5111
5112 ssl->ctx->keylog_callback(ssl, (const char *)out);
5113 OPENSSL_free(out);
5114 return 1;
5115
5116 }
5117
5118 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5119 const uint8_t *encrypted_premaster,
5120 size_t encrypted_premaster_len,
5121 const uint8_t *premaster,
5122 size_t premaster_len)
5123 {
5124 if (encrypted_premaster_len < 8) {
5125 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5126 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5127 return 0;
5128 }
5129
5130 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5131 return nss_keylog_int("RSA",
5132 ssl,
5133 encrypted_premaster,
5134 8,
5135 premaster,
5136 premaster_len);
5137 }
5138
5139 int ssl_log_secret(SSL *ssl,
5140 const char *label,
5141 const uint8_t *secret,
5142 size_t secret_len)
5143 {
5144 return nss_keylog_int(label,
5145 ssl,
5146 ssl->s3->client_random,
5147 SSL3_RANDOM_SIZE,
5148 secret,
5149 secret_len);
5150 }
5151
5152 #define SSLV2_CIPHER_LEN 3
5153
5154 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5155 {
5156 int n;
5157
5158 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5159
5160 if (PACKET_remaining(cipher_suites) == 0) {
5161 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5162 SSL_R_NO_CIPHERS_SPECIFIED);
5163 return 0;
5164 }
5165
5166 if (PACKET_remaining(cipher_suites) % n != 0) {
5167 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5168 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5169 return 0;
5170 }
5171
5172 OPENSSL_free(s->s3->tmp.ciphers_raw);
5173 s->s3->tmp.ciphers_raw = NULL;
5174 s->s3->tmp.ciphers_rawlen = 0;
5175
5176 if (sslv2format) {
5177 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5178 PACKET sslv2ciphers = *cipher_suites;
5179 unsigned int leadbyte;
5180 unsigned char *raw;
5181
5182 /*
5183 * We store the raw ciphers list in SSLv3+ format so we need to do some
5184 * preprocessing to convert the list first. If there are any SSLv2 only
5185 * ciphersuites with a non-zero leading byte then we are going to
5186 * slightly over allocate because we won't store those. But that isn't a
5187 * problem.
5188 */
5189 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5190 s->s3->tmp.ciphers_raw = raw;
5191 if (raw == NULL) {
5192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5193 ERR_R_MALLOC_FAILURE);
5194 return 0;
5195 }
5196 for (s->s3->tmp.ciphers_rawlen = 0;
5197 PACKET_remaining(&sslv2ciphers) > 0;
5198 raw += TLS_CIPHER_LEN) {
5199 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5200 || (leadbyte == 0
5201 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5202 TLS_CIPHER_LEN))
5203 || (leadbyte != 0
5204 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5205 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5206 SSL_R_BAD_PACKET);
5207 OPENSSL_free(s->s3->tmp.ciphers_raw);
5208 s->s3->tmp.ciphers_raw = NULL;
5209 s->s3->tmp.ciphers_rawlen = 0;
5210 return 0;
5211 }
5212 if (leadbyte == 0)
5213 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5214 }
5215 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5216 &s->s3->tmp.ciphers_rawlen)) {
5217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5218 ERR_R_INTERNAL_ERROR);
5219 return 0;
5220 }
5221 return 1;
5222 }
5223
5224 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5225 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5226 STACK_OF(SSL_CIPHER) **scsvs)
5227 {
5228 PACKET pkt;
5229
5230 if (!PACKET_buf_init(&pkt, bytes, len))
5231 return 0;
5232 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5233 }
5234
5235 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5236 STACK_OF(SSL_CIPHER) **skp,
5237 STACK_OF(SSL_CIPHER) **scsvs_out,
5238 int sslv2format, int fatal)
5239 {
5240 const SSL_CIPHER *c;
5241 STACK_OF(SSL_CIPHER) *sk = NULL;
5242 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5243 int n;
5244 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5245 unsigned char cipher[SSLV2_CIPHER_LEN];
5246
5247 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5248
5249 if (PACKET_remaining(cipher_suites) == 0) {
5250 if (fatal)
5251 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5252 SSL_R_NO_CIPHERS_SPECIFIED);
5253 else
5254 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5255 return 0;
5256 }
5257
5258 if (PACKET_remaining(cipher_suites) % n != 0) {
5259 if (fatal)
5260 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5261 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5262 else
5263 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5264 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5265 return 0;
5266 }
5267
5268 sk = sk_SSL_CIPHER_new_null();
5269 scsvs = sk_SSL_CIPHER_new_null();
5270 if (sk == NULL || scsvs == NULL) {
5271 if (fatal)
5272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5273 ERR_R_MALLOC_FAILURE);
5274 else
5275 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5276 goto err;
5277 }
5278
5279 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5280 /*
5281 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5282 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5283 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5284 */
5285 if (sslv2format && cipher[0] != '\0')
5286 continue;
5287
5288 /* For SSLv2-compat, ignore leading 0-byte. */
5289 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5290 if (c != NULL) {
5291 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5292 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5293 if (fatal)
5294 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5295 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5296 else
5297 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5298 goto err;
5299 }
5300 }
5301 }
5302 if (PACKET_remaining(cipher_suites) > 0) {
5303 if (fatal)
5304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5305 SSL_R_BAD_LENGTH);
5306 else
5307 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5308 goto err;
5309 }
5310
5311 if (skp != NULL)
5312 *skp = sk;
5313 else
5314 sk_SSL_CIPHER_free(sk);
5315 if (scsvs_out != NULL)
5316 *scsvs_out = scsvs;
5317 else
5318 sk_SSL_CIPHER_free(scsvs);
5319 return 1;
5320 err:
5321 sk_SSL_CIPHER_free(sk);
5322 sk_SSL_CIPHER_free(scsvs);
5323 return 0;
5324 }
5325
5326 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5327 {
5328 ctx->max_early_data = max_early_data;
5329
5330 return 1;
5331 }
5332
5333 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5334 {
5335 return ctx->max_early_data;
5336 }
5337
5338 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5339 {
5340 s->max_early_data = max_early_data;
5341
5342 return 1;
5343 }
5344
5345 uint32_t SSL_get_max_early_data(const SSL *s)
5346 {
5347 return s->max_early_data;
5348 }
5349
5350 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5351 {
5352 /* Return any active Max Fragment Len extension */
5353 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5354 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5355
5356 /* return current SSL connection setting */
5357 return ssl->max_send_fragment;
5358 }
5359
5360 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5361 {
5362 /* Return a value regarding an active Max Fragment Len extension */
5363 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5364 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5365 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5366
5367 /* else limit |split_send_fragment| to current |max_send_fragment| */
5368 if (ssl->split_send_fragment > ssl->max_send_fragment)
5369 return ssl->max_send_fragment;
5370
5371 /* return current SSL connection setting */
5372 return ssl->split_send_fragment;
5373 }
5374
5375 int SSL_stateless(SSL *s)
5376 {
5377 int ret;
5378
5379 /* Ensure there is no state left over from a previous invocation */
5380 if (!SSL_clear(s))
5381 return 0;
5382
5383 ERR_clear_error();
5384
5385 s->s3->flags |= TLS1_FLAGS_STATELESS;
5386 ret = SSL_accept(s);
5387 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5388
5389 if (ret > 0 && s->ext.cookieok)
5390 return 1;
5391
5392 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5393 return 0;
5394
5395 return -1;
5396 }
5397
5398 void SSL_force_post_handshake_auth(SSL *ssl)
5399 {
5400 ssl->pha_forced = 1;
5401 }
5402
5403 int SSL_verify_client_post_handshake(SSL *ssl)
5404 {
5405 if (!SSL_IS_TLS13(ssl)) {
5406 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5407 return 0;
5408 }
5409 if (!ssl->server) {
5410 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5411 return 0;
5412 }
5413
5414 if (!SSL_is_init_finished(ssl)) {
5415 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5416 return 0;
5417 }
5418
5419 switch (ssl->post_handshake_auth) {
5420 case SSL_PHA_NONE:
5421 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5422 return 0;
5423 default:
5424 case SSL_PHA_EXT_SENT:
5425 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5426 return 0;
5427 case SSL_PHA_EXT_RECEIVED:
5428 break;
5429 case SSL_PHA_REQUEST_PENDING:
5430 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5431 return 0;
5432 case SSL_PHA_REQUESTED:
5433 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5434 return 0;
5435 }
5436
5437 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5438
5439 /* checks verify_mode and algorithm_auth */
5440 if (!send_certificate_request(ssl)) {
5441 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5442 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5443 return 0;
5444 }
5445
5446 ossl_statem_set_in_init(ssl, 1);
5447 return 1;
5448 }
5449
5450 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5451 SSL_CTX_generate_session_ticket_fn gen_cb,
5452 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5453 void *arg)
5454 {
5455 ctx->generate_ticket_cb = gen_cb;
5456 ctx->decrypt_ticket_cb = dec_cb;
5457 ctx->ticket_cb_data = arg;
5458 return 1;
5459 }