]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Export keying material using early exporter master secret
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/ocsp.h>
18 #include <openssl/dh.h>
19 #include <openssl/engine.h>
20 #include <openssl/async.h>
21 #include <openssl/ct.h>
22 #include "internal/cryptlib.h"
23 #include "internal/rand.h"
24 #include "internal/refcount.h"
25
26 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29 {
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34 }
35
36 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38 {
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43 }
44
45 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47 {
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53 }
54
55 static int ssl_undefined_function_4(SSL *ssl, int r)
56 {
57 (void)r;
58 return ssl_undefined_function(ssl);
59 }
60
61 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63 {
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68 }
69
70 static int ssl_undefined_function_6(int r)
71 {
72 (void)r;
73 return ssl_undefined_function(NULL);
74 }
75
76 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79 {
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88 }
89
90 SSL3_ENC_METHOD ssl3_undef_enc_method = {
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
93 ssl_undefined_function,
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
103 };
104
105 struct ssl_async_args {
106 SSL *s;
107 void *buf;
108 size_t num;
109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
110 union {
111 int (*func_read) (SSL *, void *, size_t, size_t *);
112 int (*func_write) (SSL *, const void *, size_t, size_t *);
113 int (*func_other) (SSL *);
114 } f;
115 };
116
117 static const struct {
118 uint8_t mtype;
119 uint8_t ord;
120 int nid;
121 } dane_mds[] = {
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
131 };
132
133 static int dane_ctx_enable(struct dane_ctx_st *dctx)
134 {
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
139 size_t i;
140
141 if (dctx->mdevp != NULL)
142 return 1;
143
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
148 OPENSSL_free(mdord);
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170 }
171
172 static void dane_ctx_final(struct dane_ctx_st *dctx)
173 {
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180 }
181
182 static void tlsa_free(danetls_record *t)
183 {
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189 }
190
191 static void dane_final(SSL_DANE *dane)
192 {
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204 }
205
206 /*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209 static int ssl_dane_dup(SSL *to, SSL *from)
210 {
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
217 num = sk_danetls_record_num(from->dane.trecs);
218 dane_final(&to->dane);
219 to->dane.flags = from->dane.flags;
220 to->dane.dctx = &to->ctx->dane;
221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236 }
237
238 static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 {
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
251 int n = ((int)mtype) + 1;
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281 }
282
283 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 {
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288 }
289
290 static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
293 uint8_t mtype, unsigned const char *data, size_t dlen)
294 {
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
299 int num;
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
346 t->data = OPENSSL_malloc(dlen);
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457 }
458
459 /*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463 static int ssl_check_allowed_versions(int min_version, int max_version)
464 {
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488 #ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491 #endif
492 #ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495 #endif
496 /* Done massaging versions; do the check. */
497 if (0
498 #ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501 #endif
502 #ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505 #endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
514 #ifdef OPENSSL_NO_TLS1_3
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
517 #endif
518 #ifdef OPENSSL_NO_TLS1_2
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
521 #endif
522 #ifdef OPENSSL_NO_TLS1_1
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
525 #endif
526 #ifdef OPENSSL_NO_TLS1
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
529 #endif
530 #ifdef OPENSSL_NO_SSL3
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
533 #endif
534 #ifdef OPENSSL_NO_TLS1
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
537 #endif
538 #ifdef OPENSSL_NO_TLS1_1
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
541 #endif
542 #ifdef OPENSSL_NO_TLS1_2
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
545 #endif
546 /* Done massaging versions; do the check. */
547 if (0
548 #ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550 #endif
551 #ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553 #endif
554 #ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556 #endif
557 #ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559 #endif
560 #ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562 #endif
563 )
564 return 0;
565 }
566 return 1;
567 }
568
569 static void clear_ciphers(SSL *s)
570 {
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575 }
576
577 int SSL_clear(SSL *s)
578 {
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
581 return 0;
582 }
583
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
593 s->hello_retry_request = 0;
594
595 s->error = 0;
596 s->hit = 0;
597 s->shutdown = 0;
598
599 if (s->renegotiate) {
600 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
603
604 ossl_statem_clear(s);
605
606 s->version = s->method->version;
607 s->client_version = s->version;
608 s->rwstate = SSL_NOTHING;
609
610 BUF_MEM_free(s->init_buf);
611 s->init_buf = NULL;
612 clear_ciphers(s);
613 s->first_packet = 0;
614
615 s->key_update = SSL_KEY_UPDATE_NONE;
616
617 EVP_MD_CTX_free(s->pha_dgst);
618 s->pha_dgst = NULL;
619
620 /* Reset DANE verification result state */
621 s->dane.mdpth = -1;
622 s->dane.pdpth = -1;
623 X509_free(s->dane.mcert);
624 s->dane.mcert = NULL;
625 s->dane.mtlsa = NULL;
626
627 /* Clear the verification result peername */
628 X509_VERIFY_PARAM_move_peername(s->param, NULL);
629
630 /*
631 * Check to see if we were changed into a different method, if so, revert
632 * back.
633 */
634 if (s->method != s->ctx->method) {
635 s->method->ssl_free(s);
636 s->method = s->ctx->method;
637 if (!s->method->ssl_new(s))
638 return 0;
639 } else {
640 if (!s->method->ssl_clear(s))
641 return 0;
642 }
643
644 RECORD_LAYER_clear(&s->rlayer);
645
646 return 1;
647 }
648
649 /** Used to change an SSL_CTXs default SSL method type */
650 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
651 {
652 STACK_OF(SSL_CIPHER) *sk;
653
654 ctx->method = meth;
655
656 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
657 &(ctx->cipher_list_by_id),
658 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
659 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
660 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
661 return 0;
662 }
663 return 1;
664 }
665
666 SSL *SSL_new(SSL_CTX *ctx)
667 {
668 SSL *s;
669
670 if (ctx == NULL) {
671 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
672 return NULL;
673 }
674 if (ctx->method == NULL) {
675 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
676 return NULL;
677 }
678
679 s = OPENSSL_zalloc(sizeof(*s));
680 if (s == NULL)
681 goto err;
682
683 s->references = 1;
684 s->lock = CRYPTO_THREAD_lock_new();
685 if (s->lock == NULL) {
686 OPENSSL_free(s);
687 s = NULL;
688 goto err;
689 }
690
691 /*
692 * If not using the standard RAND (say for fuzzing), then don't use a
693 * chained DRBG.
694 */
695 if (RAND_get_rand_method() == RAND_OpenSSL()) {
696 s->drbg =
697 RAND_DRBG_new(RAND_DRBG_NID, 0, RAND_DRBG_get0_public());
698 if (s->drbg == NULL
699 || RAND_DRBG_instantiate(s->drbg,
700 (const unsigned char *) SSL_version_str,
701 sizeof(SSL_version_str) - 1) == 0)
702 goto err;
703 }
704
705 RECORD_LAYER_init(&s->rlayer, s);
706
707 s->options = ctx->options;
708 s->dane.flags = ctx->dane.flags;
709 s->min_proto_version = ctx->min_proto_version;
710 s->max_proto_version = ctx->max_proto_version;
711 s->mode = ctx->mode;
712 s->max_cert_list = ctx->max_cert_list;
713 s->max_early_data = ctx->max_early_data;
714
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
727
728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
736 s->sid_ctx_length = ctx->sid_ctx_length;
737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
738 goto err;
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
744 if (s->param == NULL)
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
747 s->quiet_shutdown = ctx->quiet_shutdown;
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
750 s->max_send_fragment = ctx->max_send_fragment;
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
757
758 SSL_CTX_up_ref(ctx);
759 s->ctx = ctx;
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
769 SSL_CTX_up_ref(ctx);
770 s->session_ctx = ctx;
771 #ifndef OPENSSL_NO_EC
772 if (ctx->ext.ecpointformats) {
773 s->ext.ecpointformats =
774 OPENSSL_memdup(ctx->ext.ecpointformats,
775 ctx->ext.ecpointformats_len);
776 if (!s->ext.ecpointformats)
777 goto err;
778 s->ext.ecpointformats_len =
779 ctx->ext.ecpointformats_len;
780 }
781 if (ctx->ext.supportedgroups) {
782 s->ext.supportedgroups =
783 OPENSSL_memdup(ctx->ext.supportedgroups,
784 ctx->ext.supportedgroups_len
785 * sizeof(*ctx->ext.supportedgroups));
786 if (!s->ext.supportedgroups)
787 goto err;
788 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
789 }
790 #endif
791 #ifndef OPENSSL_NO_NEXTPROTONEG
792 s->ext.npn = NULL;
793 #endif
794
795 if (s->ctx->ext.alpn) {
796 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
797 if (s->ext.alpn == NULL)
798 goto err;
799 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
800 s->ext.alpn_len = s->ctx->ext.alpn_len;
801 }
802
803 s->verified_chain = NULL;
804 s->verify_result = X509_V_OK;
805
806 s->default_passwd_callback = ctx->default_passwd_callback;
807 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
808
809 s->method = ctx->method;
810
811 s->key_update = SSL_KEY_UPDATE_NONE;
812
813 if (!s->method->ssl_new(s))
814 goto err;
815
816 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
817
818 if (!SSL_clear(s))
819 goto err;
820
821 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
822 goto err;
823
824 #ifndef OPENSSL_NO_PSK
825 s->psk_client_callback = ctx->psk_client_callback;
826 s->psk_server_callback = ctx->psk_server_callback;
827 #endif
828 s->psk_find_session_cb = ctx->psk_find_session_cb;
829 s->psk_use_session_cb = ctx->psk_use_session_cb;
830
831 s->job = NULL;
832
833 #ifndef OPENSSL_NO_CT
834 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
835 ctx->ct_validation_callback_arg))
836 goto err;
837 #endif
838
839 return s;
840 err:
841 SSL_free(s);
842 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
843 return NULL;
844 }
845
846 int SSL_is_dtls(const SSL *s)
847 {
848 return SSL_IS_DTLS(s) ? 1 : 0;
849 }
850
851 int SSL_up_ref(SSL *s)
852 {
853 int i;
854
855 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
856 return 0;
857
858 REF_PRINT_COUNT("SSL", s);
859 REF_ASSERT_ISNT(i < 2);
860 return ((i > 1) ? 1 : 0);
861 }
862
863 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
864 unsigned int sid_ctx_len)
865 {
866 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
867 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
868 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
869 return 0;
870 }
871 ctx->sid_ctx_length = sid_ctx_len;
872 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
873
874 return 1;
875 }
876
877 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
878 unsigned int sid_ctx_len)
879 {
880 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
881 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
882 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
883 return 0;
884 }
885 ssl->sid_ctx_length = sid_ctx_len;
886 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
887
888 return 1;
889 }
890
891 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
892 {
893 CRYPTO_THREAD_write_lock(ctx->lock);
894 ctx->generate_session_id = cb;
895 CRYPTO_THREAD_unlock(ctx->lock);
896 return 1;
897 }
898
899 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
900 {
901 CRYPTO_THREAD_write_lock(ssl->lock);
902 ssl->generate_session_id = cb;
903 CRYPTO_THREAD_unlock(ssl->lock);
904 return 1;
905 }
906
907 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
908 unsigned int id_len)
909 {
910 /*
911 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
912 * we can "construct" a session to give us the desired check - i.e. to
913 * find if there's a session in the hash table that would conflict with
914 * any new session built out of this id/id_len and the ssl_version in use
915 * by this SSL.
916 */
917 SSL_SESSION r, *p;
918
919 if (id_len > sizeof(r.session_id))
920 return 0;
921
922 r.ssl_version = ssl->version;
923 r.session_id_length = id_len;
924 memcpy(r.session_id, id, id_len);
925
926 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
927 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
928 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
929 return (p != NULL);
930 }
931
932 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
933 {
934 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
935 }
936
937 int SSL_set_purpose(SSL *s, int purpose)
938 {
939 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
940 }
941
942 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
943 {
944 return X509_VERIFY_PARAM_set_trust(s->param, trust);
945 }
946
947 int SSL_set_trust(SSL *s, int trust)
948 {
949 return X509_VERIFY_PARAM_set_trust(s->param, trust);
950 }
951
952 int SSL_set1_host(SSL *s, const char *hostname)
953 {
954 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
955 }
956
957 int SSL_add1_host(SSL *s, const char *hostname)
958 {
959 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
960 }
961
962 void SSL_set_hostflags(SSL *s, unsigned int flags)
963 {
964 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
965 }
966
967 const char *SSL_get0_peername(SSL *s)
968 {
969 return X509_VERIFY_PARAM_get0_peername(s->param);
970 }
971
972 int SSL_CTX_dane_enable(SSL_CTX *ctx)
973 {
974 return dane_ctx_enable(&ctx->dane);
975 }
976
977 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
978 {
979 unsigned long orig = ctx->dane.flags;
980
981 ctx->dane.flags |= flags;
982 return orig;
983 }
984
985 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
986 {
987 unsigned long orig = ctx->dane.flags;
988
989 ctx->dane.flags &= ~flags;
990 return orig;
991 }
992
993 int SSL_dane_enable(SSL *s, const char *basedomain)
994 {
995 SSL_DANE *dane = &s->dane;
996
997 if (s->ctx->dane.mdmax == 0) {
998 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
999 return 0;
1000 }
1001 if (dane->trecs != NULL) {
1002 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1003 return 0;
1004 }
1005
1006 /*
1007 * Default SNI name. This rejects empty names, while set1_host below
1008 * accepts them and disables host name checks. To avoid side-effects with
1009 * invalid input, set the SNI name first.
1010 */
1011 if (s->ext.hostname == NULL) {
1012 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1013 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1014 return -1;
1015 }
1016 }
1017
1018 /* Primary RFC6125 reference identifier */
1019 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1021 return -1;
1022 }
1023
1024 dane->mdpth = -1;
1025 dane->pdpth = -1;
1026 dane->dctx = &s->ctx->dane;
1027 dane->trecs = sk_danetls_record_new_null();
1028
1029 if (dane->trecs == NULL) {
1030 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1031 return -1;
1032 }
1033 return 1;
1034 }
1035
1036 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1037 {
1038 unsigned long orig = ssl->dane.flags;
1039
1040 ssl->dane.flags |= flags;
1041 return orig;
1042 }
1043
1044 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1045 {
1046 unsigned long orig = ssl->dane.flags;
1047
1048 ssl->dane.flags &= ~flags;
1049 return orig;
1050 }
1051
1052 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1053 {
1054 SSL_DANE *dane = &s->dane;
1055
1056 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1057 return -1;
1058 if (dane->mtlsa) {
1059 if (mcert)
1060 *mcert = dane->mcert;
1061 if (mspki)
1062 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1063 }
1064 return dane->mdpth;
1065 }
1066
1067 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1068 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1069 {
1070 SSL_DANE *dane = &s->dane;
1071
1072 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1073 return -1;
1074 if (dane->mtlsa) {
1075 if (usage)
1076 *usage = dane->mtlsa->usage;
1077 if (selector)
1078 *selector = dane->mtlsa->selector;
1079 if (mtype)
1080 *mtype = dane->mtlsa->mtype;
1081 if (data)
1082 *data = dane->mtlsa->data;
1083 if (dlen)
1084 *dlen = dane->mtlsa->dlen;
1085 }
1086 return dane->mdpth;
1087 }
1088
1089 SSL_DANE *SSL_get0_dane(SSL *s)
1090 {
1091 return &s->dane;
1092 }
1093
1094 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1095 uint8_t mtype, unsigned const char *data, size_t dlen)
1096 {
1097 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1098 }
1099
1100 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1101 uint8_t ord)
1102 {
1103 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1104 }
1105
1106 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1107 {
1108 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1109 }
1110
1111 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1112 {
1113 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1114 }
1115
1116 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1117 {
1118 return ctx->param;
1119 }
1120
1121 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1122 {
1123 return ssl->param;
1124 }
1125
1126 void SSL_certs_clear(SSL *s)
1127 {
1128 ssl_cert_clear_certs(s->cert);
1129 }
1130
1131 void SSL_free(SSL *s)
1132 {
1133 int i;
1134
1135 if (s == NULL)
1136 return;
1137
1138 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1139 REF_PRINT_COUNT("SSL", s);
1140 if (i > 0)
1141 return;
1142 REF_ASSERT_ISNT(i < 0);
1143
1144 X509_VERIFY_PARAM_free(s->param);
1145 dane_final(&s->dane);
1146 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1147
1148 /* Ignore return value */
1149 ssl_free_wbio_buffer(s);
1150
1151 BIO_free_all(s->wbio);
1152 BIO_free_all(s->rbio);
1153
1154 BUF_MEM_free(s->init_buf);
1155
1156 /* add extra stuff */
1157 sk_SSL_CIPHER_free(s->cipher_list);
1158 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1159
1160 /* Make the next call work :-) */
1161 if (s->session != NULL) {
1162 ssl_clear_bad_session(s);
1163 SSL_SESSION_free(s->session);
1164 }
1165 SSL_SESSION_free(s->psksession);
1166 OPENSSL_free(s->psksession_id);
1167
1168 clear_ciphers(s);
1169
1170 ssl_cert_free(s->cert);
1171 /* Free up if allocated */
1172
1173 OPENSSL_free(s->ext.hostname);
1174 SSL_CTX_free(s->session_ctx);
1175 #ifndef OPENSSL_NO_EC
1176 OPENSSL_free(s->ext.ecpointformats);
1177 OPENSSL_free(s->ext.supportedgroups);
1178 #endif /* OPENSSL_NO_EC */
1179 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1180 #ifndef OPENSSL_NO_OCSP
1181 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1182 #endif
1183 #ifndef OPENSSL_NO_CT
1184 SCT_LIST_free(s->scts);
1185 OPENSSL_free(s->ext.scts);
1186 #endif
1187 OPENSSL_free(s->ext.ocsp.resp);
1188 OPENSSL_free(s->ext.alpn);
1189 OPENSSL_free(s->ext.tls13_cookie);
1190 OPENSSL_free(s->clienthello);
1191 OPENSSL_free(s->pha_context);
1192 EVP_MD_CTX_free(s->pha_dgst);
1193
1194 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1195
1196 sk_X509_pop_free(s->verified_chain, X509_free);
1197
1198 if (s->method != NULL)
1199 s->method->ssl_free(s);
1200
1201 RECORD_LAYER_release(&s->rlayer);
1202
1203 SSL_CTX_free(s->ctx);
1204
1205 ASYNC_WAIT_CTX_free(s->waitctx);
1206
1207 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1208 OPENSSL_free(s->ext.npn);
1209 #endif
1210
1211 #ifndef OPENSSL_NO_SRTP
1212 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1213 #endif
1214
1215 RAND_DRBG_free(s->drbg);
1216 CRYPTO_THREAD_lock_free(s->lock);
1217
1218 OPENSSL_free(s);
1219 }
1220
1221 void SSL_set0_rbio(SSL *s, BIO *rbio)
1222 {
1223 BIO_free_all(s->rbio);
1224 s->rbio = rbio;
1225 }
1226
1227 void SSL_set0_wbio(SSL *s, BIO *wbio)
1228 {
1229 /*
1230 * If the output buffering BIO is still in place, remove it
1231 */
1232 if (s->bbio != NULL)
1233 s->wbio = BIO_pop(s->wbio);
1234
1235 BIO_free_all(s->wbio);
1236 s->wbio = wbio;
1237
1238 /* Re-attach |bbio| to the new |wbio|. */
1239 if (s->bbio != NULL)
1240 s->wbio = BIO_push(s->bbio, s->wbio);
1241 }
1242
1243 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1244 {
1245 /*
1246 * For historical reasons, this function has many different cases in
1247 * ownership handling.
1248 */
1249
1250 /* If nothing has changed, do nothing */
1251 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1252 return;
1253
1254 /*
1255 * If the two arguments are equal then one fewer reference is granted by the
1256 * caller than we want to take
1257 */
1258 if (rbio != NULL && rbio == wbio)
1259 BIO_up_ref(rbio);
1260
1261 /*
1262 * If only the wbio is changed only adopt one reference.
1263 */
1264 if (rbio == SSL_get_rbio(s)) {
1265 SSL_set0_wbio(s, wbio);
1266 return;
1267 }
1268 /*
1269 * There is an asymmetry here for historical reasons. If only the rbio is
1270 * changed AND the rbio and wbio were originally different, then we only
1271 * adopt one reference.
1272 */
1273 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1274 SSL_set0_rbio(s, rbio);
1275 return;
1276 }
1277
1278 /* Otherwise, adopt both references. */
1279 SSL_set0_rbio(s, rbio);
1280 SSL_set0_wbio(s, wbio);
1281 }
1282
1283 BIO *SSL_get_rbio(const SSL *s)
1284 {
1285 return s->rbio;
1286 }
1287
1288 BIO *SSL_get_wbio(const SSL *s)
1289 {
1290 if (s->bbio != NULL) {
1291 /*
1292 * If |bbio| is active, the true caller-configured BIO is its
1293 * |next_bio|.
1294 */
1295 return BIO_next(s->bbio);
1296 }
1297 return s->wbio;
1298 }
1299
1300 int SSL_get_fd(const SSL *s)
1301 {
1302 return SSL_get_rfd(s);
1303 }
1304
1305 int SSL_get_rfd(const SSL *s)
1306 {
1307 int ret = -1;
1308 BIO *b, *r;
1309
1310 b = SSL_get_rbio(s);
1311 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1312 if (r != NULL)
1313 BIO_get_fd(r, &ret);
1314 return ret;
1315 }
1316
1317 int SSL_get_wfd(const SSL *s)
1318 {
1319 int ret = -1;
1320 BIO *b, *r;
1321
1322 b = SSL_get_wbio(s);
1323 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1324 if (r != NULL)
1325 BIO_get_fd(r, &ret);
1326 return ret;
1327 }
1328
1329 #ifndef OPENSSL_NO_SOCK
1330 int SSL_set_fd(SSL *s, int fd)
1331 {
1332 int ret = 0;
1333 BIO *bio = NULL;
1334
1335 bio = BIO_new(BIO_s_socket());
1336
1337 if (bio == NULL) {
1338 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1339 goto err;
1340 }
1341 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1342 SSL_set_bio(s, bio, bio);
1343 ret = 1;
1344 err:
1345 return ret;
1346 }
1347
1348 int SSL_set_wfd(SSL *s, int fd)
1349 {
1350 BIO *rbio = SSL_get_rbio(s);
1351
1352 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1353 || (int)BIO_get_fd(rbio, NULL) != fd) {
1354 BIO *bio = BIO_new(BIO_s_socket());
1355
1356 if (bio == NULL) {
1357 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1358 return 0;
1359 }
1360 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1361 SSL_set0_wbio(s, bio);
1362 } else {
1363 BIO_up_ref(rbio);
1364 SSL_set0_wbio(s, rbio);
1365 }
1366 return 1;
1367 }
1368
1369 int SSL_set_rfd(SSL *s, int fd)
1370 {
1371 BIO *wbio = SSL_get_wbio(s);
1372
1373 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1374 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1375 BIO *bio = BIO_new(BIO_s_socket());
1376
1377 if (bio == NULL) {
1378 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1379 return 0;
1380 }
1381 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1382 SSL_set0_rbio(s, bio);
1383 } else {
1384 BIO_up_ref(wbio);
1385 SSL_set0_rbio(s, wbio);
1386 }
1387
1388 return 1;
1389 }
1390 #endif
1391
1392 /* return length of latest Finished message we sent, copy to 'buf' */
1393 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1394 {
1395 size_t ret = 0;
1396
1397 if (s->s3 != NULL) {
1398 ret = s->s3->tmp.finish_md_len;
1399 if (count > ret)
1400 count = ret;
1401 memcpy(buf, s->s3->tmp.finish_md, count);
1402 }
1403 return ret;
1404 }
1405
1406 /* return length of latest Finished message we expected, copy to 'buf' */
1407 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1408 {
1409 size_t ret = 0;
1410
1411 if (s->s3 != NULL) {
1412 ret = s->s3->tmp.peer_finish_md_len;
1413 if (count > ret)
1414 count = ret;
1415 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1416 }
1417 return ret;
1418 }
1419
1420 int SSL_get_verify_mode(const SSL *s)
1421 {
1422 return s->verify_mode;
1423 }
1424
1425 int SSL_get_verify_depth(const SSL *s)
1426 {
1427 return X509_VERIFY_PARAM_get_depth(s->param);
1428 }
1429
1430 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1431 return s->verify_callback;
1432 }
1433
1434 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1435 {
1436 return ctx->verify_mode;
1437 }
1438
1439 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1440 {
1441 return X509_VERIFY_PARAM_get_depth(ctx->param);
1442 }
1443
1444 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1445 return ctx->default_verify_callback;
1446 }
1447
1448 void SSL_set_verify(SSL *s, int mode,
1449 int (*callback) (int ok, X509_STORE_CTX *ctx))
1450 {
1451 s->verify_mode = mode;
1452 if (callback != NULL)
1453 s->verify_callback = callback;
1454 }
1455
1456 void SSL_set_verify_depth(SSL *s, int depth)
1457 {
1458 X509_VERIFY_PARAM_set_depth(s->param, depth);
1459 }
1460
1461 void SSL_set_read_ahead(SSL *s, int yes)
1462 {
1463 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1464 }
1465
1466 int SSL_get_read_ahead(const SSL *s)
1467 {
1468 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1469 }
1470
1471 int SSL_pending(const SSL *s)
1472 {
1473 size_t pending = s->method->ssl_pending(s);
1474
1475 /*
1476 * SSL_pending cannot work properly if read-ahead is enabled
1477 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1478 * impossible to fix since SSL_pending cannot report errors that may be
1479 * observed while scanning the new data. (Note that SSL_pending() is
1480 * often used as a boolean value, so we'd better not return -1.)
1481 *
1482 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1483 * we just return INT_MAX.
1484 */
1485 return pending < INT_MAX ? (int)pending : INT_MAX;
1486 }
1487
1488 int SSL_has_pending(const SSL *s)
1489 {
1490 /*
1491 * Similar to SSL_pending() but returns a 1 to indicate that we have
1492 * unprocessed data available or 0 otherwise (as opposed to the number of
1493 * bytes available). Unlike SSL_pending() this will take into account
1494 * read_ahead data. A 1 return simply indicates that we have unprocessed
1495 * data. That data may not result in any application data, or we may fail
1496 * to parse the records for some reason.
1497 */
1498 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1499 return 1;
1500
1501 return RECORD_LAYER_read_pending(&s->rlayer);
1502 }
1503
1504 X509 *SSL_get_peer_certificate(const SSL *s)
1505 {
1506 X509 *r;
1507
1508 if ((s == NULL) || (s->session == NULL))
1509 r = NULL;
1510 else
1511 r = s->session->peer;
1512
1513 if (r == NULL)
1514 return r;
1515
1516 X509_up_ref(r);
1517
1518 return r;
1519 }
1520
1521 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1522 {
1523 STACK_OF(X509) *r;
1524
1525 if ((s == NULL) || (s->session == NULL))
1526 r = NULL;
1527 else
1528 r = s->session->peer_chain;
1529
1530 /*
1531 * If we are a client, cert_chain includes the peer's own certificate; if
1532 * we are a server, it does not.
1533 */
1534
1535 return r;
1536 }
1537
1538 /*
1539 * Now in theory, since the calling process own 't' it should be safe to
1540 * modify. We need to be able to read f without being hassled
1541 */
1542 int SSL_copy_session_id(SSL *t, const SSL *f)
1543 {
1544 int i;
1545 /* Do we need to to SSL locking? */
1546 if (!SSL_set_session(t, SSL_get_session(f))) {
1547 return 0;
1548 }
1549
1550 /*
1551 * what if we are setup for one protocol version but want to talk another
1552 */
1553 if (t->method != f->method) {
1554 t->method->ssl_free(t);
1555 t->method = f->method;
1556 if (t->method->ssl_new(t) == 0)
1557 return 0;
1558 }
1559
1560 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1561 ssl_cert_free(t->cert);
1562 t->cert = f->cert;
1563 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1564 return 0;
1565 }
1566
1567 return 1;
1568 }
1569
1570 /* Fix this so it checks all the valid key/cert options */
1571 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1572 {
1573 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1574 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1575 return 0;
1576 }
1577 if (ctx->cert->key->privatekey == NULL) {
1578 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1579 return 0;
1580 }
1581 return X509_check_private_key
1582 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1583 }
1584
1585 /* Fix this function so that it takes an optional type parameter */
1586 int SSL_check_private_key(const SSL *ssl)
1587 {
1588 if (ssl == NULL) {
1589 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1590 return 0;
1591 }
1592 if (ssl->cert->key->x509 == NULL) {
1593 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1594 return 0;
1595 }
1596 if (ssl->cert->key->privatekey == NULL) {
1597 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1598 return 0;
1599 }
1600 return X509_check_private_key(ssl->cert->key->x509,
1601 ssl->cert->key->privatekey);
1602 }
1603
1604 int SSL_waiting_for_async(SSL *s)
1605 {
1606 if (s->job)
1607 return 1;
1608
1609 return 0;
1610 }
1611
1612 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1613 {
1614 ASYNC_WAIT_CTX *ctx = s->waitctx;
1615
1616 if (ctx == NULL)
1617 return 0;
1618 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1619 }
1620
1621 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1622 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1623 {
1624 ASYNC_WAIT_CTX *ctx = s->waitctx;
1625
1626 if (ctx == NULL)
1627 return 0;
1628 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1629 numdelfds);
1630 }
1631
1632 int SSL_accept(SSL *s)
1633 {
1634 if (s->handshake_func == NULL) {
1635 /* Not properly initialized yet */
1636 SSL_set_accept_state(s);
1637 }
1638
1639 return SSL_do_handshake(s);
1640 }
1641
1642 int SSL_connect(SSL *s)
1643 {
1644 if (s->handshake_func == NULL) {
1645 /* Not properly initialized yet */
1646 SSL_set_connect_state(s);
1647 }
1648
1649 return SSL_do_handshake(s);
1650 }
1651
1652 long SSL_get_default_timeout(const SSL *s)
1653 {
1654 return s->method->get_timeout();
1655 }
1656
1657 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1658 int (*func) (void *))
1659 {
1660 int ret;
1661 if (s->waitctx == NULL) {
1662 s->waitctx = ASYNC_WAIT_CTX_new();
1663 if (s->waitctx == NULL)
1664 return -1;
1665 }
1666 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1667 sizeof(struct ssl_async_args))) {
1668 case ASYNC_ERR:
1669 s->rwstate = SSL_NOTHING;
1670 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1671 return -1;
1672 case ASYNC_PAUSE:
1673 s->rwstate = SSL_ASYNC_PAUSED;
1674 return -1;
1675 case ASYNC_NO_JOBS:
1676 s->rwstate = SSL_ASYNC_NO_JOBS;
1677 return -1;
1678 case ASYNC_FINISH:
1679 s->job = NULL;
1680 return ret;
1681 default:
1682 s->rwstate = SSL_NOTHING;
1683 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1684 /* Shouldn't happen */
1685 return -1;
1686 }
1687 }
1688
1689 static int ssl_io_intern(void *vargs)
1690 {
1691 struct ssl_async_args *args;
1692 SSL *s;
1693 void *buf;
1694 size_t num;
1695
1696 args = (struct ssl_async_args *)vargs;
1697 s = args->s;
1698 buf = args->buf;
1699 num = args->num;
1700 switch (args->type) {
1701 case READFUNC:
1702 return args->f.func_read(s, buf, num, &s->asyncrw);
1703 case WRITEFUNC:
1704 return args->f.func_write(s, buf, num, &s->asyncrw);
1705 case OTHERFUNC:
1706 return args->f.func_other(s);
1707 }
1708 return -1;
1709 }
1710
1711 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1712 {
1713 if (s->handshake_func == NULL) {
1714 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1715 return -1;
1716 }
1717
1718 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1719 s->rwstate = SSL_NOTHING;
1720 return 0;
1721 }
1722
1723 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1724 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1725 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1726 return 0;
1727 }
1728 /*
1729 * If we are a client and haven't received the ServerHello etc then we
1730 * better do that
1731 */
1732 ossl_statem_check_finish_init(s, 0);
1733
1734 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1735 struct ssl_async_args args;
1736 int ret;
1737
1738 args.s = s;
1739 args.buf = buf;
1740 args.num = num;
1741 args.type = READFUNC;
1742 args.f.func_read = s->method->ssl_read;
1743
1744 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1745 *readbytes = s->asyncrw;
1746 return ret;
1747 } else {
1748 return s->method->ssl_read(s, buf, num, readbytes);
1749 }
1750 }
1751
1752 int SSL_read(SSL *s, void *buf, int num)
1753 {
1754 int ret;
1755 size_t readbytes;
1756
1757 if (num < 0) {
1758 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1759 return -1;
1760 }
1761
1762 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1763
1764 /*
1765 * The cast is safe here because ret should be <= INT_MAX because num is
1766 * <= INT_MAX
1767 */
1768 if (ret > 0)
1769 ret = (int)readbytes;
1770
1771 return ret;
1772 }
1773
1774 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1775 {
1776 int ret = ssl_read_internal(s, buf, num, readbytes);
1777
1778 if (ret < 0)
1779 ret = 0;
1780 return ret;
1781 }
1782
1783 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1784 {
1785 int ret;
1786
1787 if (!s->server) {
1788 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1789 return SSL_READ_EARLY_DATA_ERROR;
1790 }
1791
1792 switch (s->early_data_state) {
1793 case SSL_EARLY_DATA_NONE:
1794 if (!SSL_in_before(s)) {
1795 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1796 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1797 return SSL_READ_EARLY_DATA_ERROR;
1798 }
1799 /* fall through */
1800
1801 case SSL_EARLY_DATA_ACCEPT_RETRY:
1802 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1803 ret = SSL_accept(s);
1804 if (ret <= 0) {
1805 /* NBIO or error */
1806 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1807 return SSL_READ_EARLY_DATA_ERROR;
1808 }
1809 /* fall through */
1810
1811 case SSL_EARLY_DATA_READ_RETRY:
1812 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1813 s->early_data_state = SSL_EARLY_DATA_READING;
1814 ret = SSL_read_ex(s, buf, num, readbytes);
1815 /*
1816 * State machine will update early_data_state to
1817 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1818 * message
1819 */
1820 if (ret > 0 || (ret <= 0 && s->early_data_state
1821 != SSL_EARLY_DATA_FINISHED_READING)) {
1822 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1823 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1824 : SSL_READ_EARLY_DATA_ERROR;
1825 }
1826 } else {
1827 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1828 }
1829 *readbytes = 0;
1830 return SSL_READ_EARLY_DATA_FINISH;
1831
1832 default:
1833 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1834 return SSL_READ_EARLY_DATA_ERROR;
1835 }
1836 }
1837
1838 int SSL_get_early_data_status(const SSL *s)
1839 {
1840 return s->ext.early_data;
1841 }
1842
1843 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1844 {
1845 if (s->handshake_func == NULL) {
1846 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1847 return -1;
1848 }
1849
1850 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1851 return 0;
1852 }
1853 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1854 struct ssl_async_args args;
1855 int ret;
1856
1857 args.s = s;
1858 args.buf = buf;
1859 args.num = num;
1860 args.type = READFUNC;
1861 args.f.func_read = s->method->ssl_peek;
1862
1863 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1864 *readbytes = s->asyncrw;
1865 return ret;
1866 } else {
1867 return s->method->ssl_peek(s, buf, num, readbytes);
1868 }
1869 }
1870
1871 int SSL_peek(SSL *s, void *buf, int num)
1872 {
1873 int ret;
1874 size_t readbytes;
1875
1876 if (num < 0) {
1877 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1878 return -1;
1879 }
1880
1881 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1882
1883 /*
1884 * The cast is safe here because ret should be <= INT_MAX because num is
1885 * <= INT_MAX
1886 */
1887 if (ret > 0)
1888 ret = (int)readbytes;
1889
1890 return ret;
1891 }
1892
1893
1894 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1895 {
1896 int ret = ssl_peek_internal(s, buf, num, readbytes);
1897
1898 if (ret < 0)
1899 ret = 0;
1900 return ret;
1901 }
1902
1903 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1904 {
1905 if (s->handshake_func == NULL) {
1906 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1907 return -1;
1908 }
1909
1910 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1911 s->rwstate = SSL_NOTHING;
1912 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1913 return -1;
1914 }
1915
1916 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1917 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1918 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1919 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1920 return 0;
1921 }
1922 /* If we are a client and haven't sent the Finished we better do that */
1923 ossl_statem_check_finish_init(s, 1);
1924
1925 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1926 int ret;
1927 struct ssl_async_args args;
1928
1929 args.s = s;
1930 args.buf = (void *)buf;
1931 args.num = num;
1932 args.type = WRITEFUNC;
1933 args.f.func_write = s->method->ssl_write;
1934
1935 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1936 *written = s->asyncrw;
1937 return ret;
1938 } else {
1939 return s->method->ssl_write(s, buf, num, written);
1940 }
1941 }
1942
1943 int SSL_write(SSL *s, const void *buf, int num)
1944 {
1945 int ret;
1946 size_t written;
1947
1948 if (num < 0) {
1949 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1950 return -1;
1951 }
1952
1953 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1954
1955 /*
1956 * The cast is safe here because ret should be <= INT_MAX because num is
1957 * <= INT_MAX
1958 */
1959 if (ret > 0)
1960 ret = (int)written;
1961
1962 return ret;
1963 }
1964
1965 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1966 {
1967 int ret = ssl_write_internal(s, buf, num, written);
1968
1969 if (ret < 0)
1970 ret = 0;
1971 return ret;
1972 }
1973
1974 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1975 {
1976 int ret, early_data_state;
1977 size_t writtmp;
1978 uint32_t partialwrite;
1979
1980 switch (s->early_data_state) {
1981 case SSL_EARLY_DATA_NONE:
1982 if (s->server
1983 || !SSL_in_before(s)
1984 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1985 && (s->psk_use_session_cb == NULL))) {
1986 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1987 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1988 return 0;
1989 }
1990 /* fall through */
1991
1992 case SSL_EARLY_DATA_CONNECT_RETRY:
1993 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1994 ret = SSL_connect(s);
1995 if (ret <= 0) {
1996 /* NBIO or error */
1997 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1998 return 0;
1999 }
2000 /* fall through */
2001
2002 case SSL_EARLY_DATA_WRITE_RETRY:
2003 s->early_data_state = SSL_EARLY_DATA_WRITING;
2004 /*
2005 * We disable partial write for early data because we don't keep track
2006 * of how many bytes we've written between the SSL_write_ex() call and
2007 * the flush if the flush needs to be retried)
2008 */
2009 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2010 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2011 ret = SSL_write_ex(s, buf, num, &writtmp);
2012 s->mode |= partialwrite;
2013 if (!ret) {
2014 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2015 return ret;
2016 }
2017 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2018 /* fall through */
2019
2020 case SSL_EARLY_DATA_WRITE_FLUSH:
2021 /* The buffering BIO is still in place so we need to flush it */
2022 if (statem_flush(s) != 1)
2023 return 0;
2024 *written = num;
2025 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2026 return 1;
2027
2028 case SSL_EARLY_DATA_FINISHED_READING:
2029 case SSL_EARLY_DATA_READ_RETRY:
2030 early_data_state = s->early_data_state;
2031 /* We are a server writing to an unauthenticated client */
2032 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2033 ret = SSL_write_ex(s, buf, num, written);
2034 s->early_data_state = early_data_state;
2035 return ret;
2036
2037 default:
2038 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2039 return 0;
2040 }
2041 }
2042
2043 int SSL_shutdown(SSL *s)
2044 {
2045 /*
2046 * Note that this function behaves differently from what one might
2047 * expect. Return values are 0 for no success (yet), 1 for success; but
2048 * calling it once is usually not enough, even if blocking I/O is used
2049 * (see ssl3_shutdown).
2050 */
2051
2052 if (s->handshake_func == NULL) {
2053 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2054 return -1;
2055 }
2056
2057 if (!SSL_in_init(s)) {
2058 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2059 struct ssl_async_args args;
2060
2061 args.s = s;
2062 args.type = OTHERFUNC;
2063 args.f.func_other = s->method->ssl_shutdown;
2064
2065 return ssl_start_async_job(s, &args, ssl_io_intern);
2066 } else {
2067 return s->method->ssl_shutdown(s);
2068 }
2069 } else {
2070 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2071 return -1;
2072 }
2073 }
2074
2075 int SSL_key_update(SSL *s, int updatetype)
2076 {
2077 /*
2078 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2079 * negotiated, and that it is appropriate to call SSL_key_update() instead
2080 * of SSL_renegotiate().
2081 */
2082 if (!SSL_IS_TLS13(s)) {
2083 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2084 return 0;
2085 }
2086
2087 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2088 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2089 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2090 return 0;
2091 }
2092
2093 if (!SSL_is_init_finished(s)) {
2094 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2095 return 0;
2096 }
2097
2098 ossl_statem_set_in_init(s, 1);
2099 s->key_update = updatetype;
2100 return 1;
2101 }
2102
2103 int SSL_get_key_update_type(SSL *s)
2104 {
2105 return s->key_update;
2106 }
2107
2108 int SSL_renegotiate(SSL *s)
2109 {
2110 if (SSL_IS_TLS13(s)) {
2111 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2112 return 0;
2113 }
2114
2115 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2116 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2117 return 0;
2118 }
2119
2120 s->renegotiate = 1;
2121 s->new_session = 1;
2122
2123 return s->method->ssl_renegotiate(s);
2124 }
2125
2126 int SSL_renegotiate_abbreviated(SSL *s)
2127 {
2128 if (SSL_IS_TLS13(s)) {
2129 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2130 return 0;
2131 }
2132
2133 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2134 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2135 return 0;
2136 }
2137
2138 s->renegotiate = 1;
2139 s->new_session = 0;
2140
2141 return s->method->ssl_renegotiate(s);
2142 }
2143
2144 int SSL_renegotiate_pending(SSL *s)
2145 {
2146 /*
2147 * becomes true when negotiation is requested; false again once a
2148 * handshake has finished
2149 */
2150 return (s->renegotiate != 0);
2151 }
2152
2153 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2154 {
2155 long l;
2156
2157 switch (cmd) {
2158 case SSL_CTRL_GET_READ_AHEAD:
2159 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2160 case SSL_CTRL_SET_READ_AHEAD:
2161 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2162 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2163 return l;
2164
2165 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2166 s->msg_callback_arg = parg;
2167 return 1;
2168
2169 case SSL_CTRL_MODE:
2170 return (s->mode |= larg);
2171 case SSL_CTRL_CLEAR_MODE:
2172 return (s->mode &= ~larg);
2173 case SSL_CTRL_GET_MAX_CERT_LIST:
2174 return (long)s->max_cert_list;
2175 case SSL_CTRL_SET_MAX_CERT_LIST:
2176 if (larg < 0)
2177 return 0;
2178 l = (long)s->max_cert_list;
2179 s->max_cert_list = (size_t)larg;
2180 return l;
2181 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2182 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2183 return 0;
2184 s->max_send_fragment = larg;
2185 if (s->max_send_fragment < s->split_send_fragment)
2186 s->split_send_fragment = s->max_send_fragment;
2187 return 1;
2188 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2189 if ((size_t)larg > s->max_send_fragment || larg == 0)
2190 return 0;
2191 s->split_send_fragment = larg;
2192 return 1;
2193 case SSL_CTRL_SET_MAX_PIPELINES:
2194 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2195 return 0;
2196 s->max_pipelines = larg;
2197 if (larg > 1)
2198 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2199 return 1;
2200 case SSL_CTRL_GET_RI_SUPPORT:
2201 if (s->s3)
2202 return s->s3->send_connection_binding;
2203 else
2204 return 0;
2205 case SSL_CTRL_CERT_FLAGS:
2206 return (s->cert->cert_flags |= larg);
2207 case SSL_CTRL_CLEAR_CERT_FLAGS:
2208 return (s->cert->cert_flags &= ~larg);
2209
2210 case SSL_CTRL_GET_RAW_CIPHERLIST:
2211 if (parg) {
2212 if (s->s3->tmp.ciphers_raw == NULL)
2213 return 0;
2214 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2215 return (int)s->s3->tmp.ciphers_rawlen;
2216 } else {
2217 return TLS_CIPHER_LEN;
2218 }
2219 case SSL_CTRL_GET_EXTMS_SUPPORT:
2220 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2221 return -1;
2222 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2223 return 1;
2224 else
2225 return 0;
2226 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2227 return ssl_check_allowed_versions(larg, s->max_proto_version)
2228 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2229 &s->min_proto_version);
2230 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2231 return s->min_proto_version;
2232 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2233 return ssl_check_allowed_versions(s->min_proto_version, larg)
2234 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2235 &s->max_proto_version);
2236 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2237 return s->max_proto_version;
2238 default:
2239 return s->method->ssl_ctrl(s, cmd, larg, parg);
2240 }
2241 }
2242
2243 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2244 {
2245 switch (cmd) {
2246 case SSL_CTRL_SET_MSG_CALLBACK:
2247 s->msg_callback = (void (*)
2248 (int write_p, int version, int content_type,
2249 const void *buf, size_t len, SSL *ssl,
2250 void *arg))(fp);
2251 return 1;
2252
2253 default:
2254 return s->method->ssl_callback_ctrl(s, cmd, fp);
2255 }
2256 }
2257
2258 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2259 {
2260 return ctx->sessions;
2261 }
2262
2263 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2264 {
2265 long l;
2266 int i;
2267 /* For some cases with ctx == NULL perform syntax checks */
2268 if (ctx == NULL) {
2269 switch (cmd) {
2270 #ifndef OPENSSL_NO_EC
2271 case SSL_CTRL_SET_GROUPS_LIST:
2272 return tls1_set_groups_list(NULL, NULL, parg);
2273 #endif
2274 case SSL_CTRL_SET_SIGALGS_LIST:
2275 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2276 return tls1_set_sigalgs_list(NULL, parg, 0);
2277 default:
2278 return 0;
2279 }
2280 }
2281
2282 switch (cmd) {
2283 case SSL_CTRL_GET_READ_AHEAD:
2284 return ctx->read_ahead;
2285 case SSL_CTRL_SET_READ_AHEAD:
2286 l = ctx->read_ahead;
2287 ctx->read_ahead = larg;
2288 return l;
2289
2290 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2291 ctx->msg_callback_arg = parg;
2292 return 1;
2293
2294 case SSL_CTRL_GET_MAX_CERT_LIST:
2295 return (long)ctx->max_cert_list;
2296 case SSL_CTRL_SET_MAX_CERT_LIST:
2297 if (larg < 0)
2298 return 0;
2299 l = (long)ctx->max_cert_list;
2300 ctx->max_cert_list = (size_t)larg;
2301 return l;
2302
2303 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2304 if (larg < 0)
2305 return 0;
2306 l = (long)ctx->session_cache_size;
2307 ctx->session_cache_size = (size_t)larg;
2308 return l;
2309 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2310 return (long)ctx->session_cache_size;
2311 case SSL_CTRL_SET_SESS_CACHE_MODE:
2312 l = ctx->session_cache_mode;
2313 ctx->session_cache_mode = larg;
2314 return l;
2315 case SSL_CTRL_GET_SESS_CACHE_MODE:
2316 return ctx->session_cache_mode;
2317
2318 case SSL_CTRL_SESS_NUMBER:
2319 return lh_SSL_SESSION_num_items(ctx->sessions);
2320 case SSL_CTRL_SESS_CONNECT:
2321 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2322 ? i : 0;
2323 case SSL_CTRL_SESS_CONNECT_GOOD:
2324 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2325 ? i : 0;
2326 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2327 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2328 ctx->lock)
2329 ? i : 0;
2330 case SSL_CTRL_SESS_ACCEPT:
2331 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2332 ? i : 0;
2333 case SSL_CTRL_SESS_ACCEPT_GOOD:
2334 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2335 ? i : 0;
2336 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2337 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2338 ctx->lock)
2339 ? i : 0;
2340 case SSL_CTRL_SESS_HIT:
2341 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2342 ? i : 0;
2343 case SSL_CTRL_SESS_CB_HIT:
2344 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2345 ? i : 0;
2346 case SSL_CTRL_SESS_MISSES:
2347 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2348 ? i : 0;
2349 case SSL_CTRL_SESS_TIMEOUTS:
2350 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2351 ? i : 0;
2352 case SSL_CTRL_SESS_CACHE_FULL:
2353 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2354 ? i : 0;
2355 case SSL_CTRL_MODE:
2356 return (ctx->mode |= larg);
2357 case SSL_CTRL_CLEAR_MODE:
2358 return (ctx->mode &= ~larg);
2359 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2360 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2361 return 0;
2362 ctx->max_send_fragment = larg;
2363 if (ctx->max_send_fragment < ctx->split_send_fragment)
2364 ctx->split_send_fragment = ctx->max_send_fragment;
2365 return 1;
2366 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2367 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2368 return 0;
2369 ctx->split_send_fragment = larg;
2370 return 1;
2371 case SSL_CTRL_SET_MAX_PIPELINES:
2372 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2373 return 0;
2374 ctx->max_pipelines = larg;
2375 return 1;
2376 case SSL_CTRL_CERT_FLAGS:
2377 return (ctx->cert->cert_flags |= larg);
2378 case SSL_CTRL_CLEAR_CERT_FLAGS:
2379 return (ctx->cert->cert_flags &= ~larg);
2380 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2381 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2382 && ssl_set_version_bound(ctx->method->version, (int)larg,
2383 &ctx->min_proto_version);
2384 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2385 return ctx->min_proto_version;
2386 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2387 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2388 && ssl_set_version_bound(ctx->method->version, (int)larg,
2389 &ctx->max_proto_version);
2390 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2391 return ctx->max_proto_version;
2392 default:
2393 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2394 }
2395 }
2396
2397 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2398 {
2399 switch (cmd) {
2400 case SSL_CTRL_SET_MSG_CALLBACK:
2401 ctx->msg_callback = (void (*)
2402 (int write_p, int version, int content_type,
2403 const void *buf, size_t len, SSL *ssl,
2404 void *arg))(fp);
2405 return 1;
2406
2407 default:
2408 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2409 }
2410 }
2411
2412 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2413 {
2414 if (a->id > b->id)
2415 return 1;
2416 if (a->id < b->id)
2417 return -1;
2418 return 0;
2419 }
2420
2421 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2422 const SSL_CIPHER *const *bp)
2423 {
2424 if ((*ap)->id > (*bp)->id)
2425 return 1;
2426 if ((*ap)->id < (*bp)->id)
2427 return -1;
2428 return 0;
2429 }
2430
2431 /** return a STACK of the ciphers available for the SSL and in order of
2432 * preference */
2433 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2434 {
2435 if (s != NULL) {
2436 if (s->cipher_list != NULL) {
2437 return s->cipher_list;
2438 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2439 return s->ctx->cipher_list;
2440 }
2441 }
2442 return NULL;
2443 }
2444
2445 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2446 {
2447 if ((s == NULL) || (s->session == NULL) || !s->server)
2448 return NULL;
2449 return s->session->ciphers;
2450 }
2451
2452 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2453 {
2454 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2455 int i;
2456
2457 ciphers = SSL_get_ciphers(s);
2458 if (!ciphers)
2459 return NULL;
2460 if (!ssl_set_client_disabled(s))
2461 return NULL;
2462 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2463 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2464 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2465 if (!sk)
2466 sk = sk_SSL_CIPHER_new_null();
2467 if (!sk)
2468 return NULL;
2469 if (!sk_SSL_CIPHER_push(sk, c)) {
2470 sk_SSL_CIPHER_free(sk);
2471 return NULL;
2472 }
2473 }
2474 }
2475 return sk;
2476 }
2477
2478 /** return a STACK of the ciphers available for the SSL and in order of
2479 * algorithm id */
2480 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2481 {
2482 if (s != NULL) {
2483 if (s->cipher_list_by_id != NULL) {
2484 return s->cipher_list_by_id;
2485 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2486 return s->ctx->cipher_list_by_id;
2487 }
2488 }
2489 return NULL;
2490 }
2491
2492 /** The old interface to get the same thing as SSL_get_ciphers() */
2493 const char *SSL_get_cipher_list(const SSL *s, int n)
2494 {
2495 const SSL_CIPHER *c;
2496 STACK_OF(SSL_CIPHER) *sk;
2497
2498 if (s == NULL)
2499 return NULL;
2500 sk = SSL_get_ciphers(s);
2501 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2502 return NULL;
2503 c = sk_SSL_CIPHER_value(sk, n);
2504 if (c == NULL)
2505 return NULL;
2506 return c->name;
2507 }
2508
2509 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2510 * preference */
2511 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2512 {
2513 if (ctx != NULL)
2514 return ctx->cipher_list;
2515 return NULL;
2516 }
2517
2518 /** specify the ciphers to be used by default by the SSL_CTX */
2519 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2520 {
2521 STACK_OF(SSL_CIPHER) *sk;
2522
2523 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2524 &ctx->cipher_list_by_id, str, ctx->cert);
2525 /*
2526 * ssl_create_cipher_list may return an empty stack if it was unable to
2527 * find a cipher matching the given rule string (for example if the rule
2528 * string specifies a cipher which has been disabled). This is not an
2529 * error as far as ssl_create_cipher_list is concerned, and hence
2530 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2531 */
2532 if (sk == NULL)
2533 return 0;
2534 else if (sk_SSL_CIPHER_num(sk) == 0) {
2535 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2536 return 0;
2537 }
2538 return 1;
2539 }
2540
2541 /** specify the ciphers to be used by the SSL */
2542 int SSL_set_cipher_list(SSL *s, const char *str)
2543 {
2544 STACK_OF(SSL_CIPHER) *sk;
2545
2546 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2547 &s->cipher_list_by_id, str, s->cert);
2548 /* see comment in SSL_CTX_set_cipher_list */
2549 if (sk == NULL)
2550 return 0;
2551 else if (sk_SSL_CIPHER_num(sk) == 0) {
2552 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2553 return 0;
2554 }
2555 return 1;
2556 }
2557
2558 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2559 {
2560 char *p;
2561 STACK_OF(SSL_CIPHER) *sk;
2562 const SSL_CIPHER *c;
2563 int i;
2564
2565 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2566 return NULL;
2567
2568 p = buf;
2569 sk = s->session->ciphers;
2570
2571 if (sk_SSL_CIPHER_num(sk) == 0)
2572 return NULL;
2573
2574 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2575 int n;
2576
2577 c = sk_SSL_CIPHER_value(sk, i);
2578 n = strlen(c->name);
2579 if (n + 1 > len) {
2580 if (p != buf)
2581 --p;
2582 *p = '\0';
2583 return buf;
2584 }
2585 strcpy(p, c->name);
2586 p += n;
2587 *(p++) = ':';
2588 len -= n + 1;
2589 }
2590 p[-1] = '\0';
2591 return buf;
2592 }
2593
2594 /** return a servername extension value if provided in Client Hello, or NULL.
2595 * So far, only host_name types are defined (RFC 3546).
2596 */
2597
2598 const char *SSL_get_servername(const SSL *s, const int type)
2599 {
2600 if (type != TLSEXT_NAMETYPE_host_name)
2601 return NULL;
2602
2603 return s->session && !s->ext.hostname ?
2604 s->session->ext.hostname : s->ext.hostname;
2605 }
2606
2607 int SSL_get_servername_type(const SSL *s)
2608 {
2609 if (s->session
2610 && (!s->ext.hostname ? s->session->
2611 ext.hostname : s->ext.hostname))
2612 return TLSEXT_NAMETYPE_host_name;
2613 return -1;
2614 }
2615
2616 /*
2617 * SSL_select_next_proto implements the standard protocol selection. It is
2618 * expected that this function is called from the callback set by
2619 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2620 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2621 * not included in the length. A byte string of length 0 is invalid. No byte
2622 * string may be truncated. The current, but experimental algorithm for
2623 * selecting the protocol is: 1) If the server doesn't support NPN then this
2624 * is indicated to the callback. In this case, the client application has to
2625 * abort the connection or have a default application level protocol. 2) If
2626 * the server supports NPN, but advertises an empty list then the client
2627 * selects the first protocol in its list, but indicates via the API that this
2628 * fallback case was enacted. 3) Otherwise, the client finds the first
2629 * protocol in the server's list that it supports and selects this protocol.
2630 * This is because it's assumed that the server has better information about
2631 * which protocol a client should use. 4) If the client doesn't support any
2632 * of the server's advertised protocols, then this is treated the same as
2633 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2634 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2635 */
2636 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2637 const unsigned char *server,
2638 unsigned int server_len,
2639 const unsigned char *client, unsigned int client_len)
2640 {
2641 unsigned int i, j;
2642 const unsigned char *result;
2643 int status = OPENSSL_NPN_UNSUPPORTED;
2644
2645 /*
2646 * For each protocol in server preference order, see if we support it.
2647 */
2648 for (i = 0; i < server_len;) {
2649 for (j = 0; j < client_len;) {
2650 if (server[i] == client[j] &&
2651 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2652 /* We found a match */
2653 result = &server[i];
2654 status = OPENSSL_NPN_NEGOTIATED;
2655 goto found;
2656 }
2657 j += client[j];
2658 j++;
2659 }
2660 i += server[i];
2661 i++;
2662 }
2663
2664 /* There's no overlap between our protocols and the server's list. */
2665 result = client;
2666 status = OPENSSL_NPN_NO_OVERLAP;
2667
2668 found:
2669 *out = (unsigned char *)result + 1;
2670 *outlen = result[0];
2671 return status;
2672 }
2673
2674 #ifndef OPENSSL_NO_NEXTPROTONEG
2675 /*
2676 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2677 * client's requested protocol for this connection and returns 0. If the
2678 * client didn't request any protocol, then *data is set to NULL. Note that
2679 * the client can request any protocol it chooses. The value returned from
2680 * this function need not be a member of the list of supported protocols
2681 * provided by the callback.
2682 */
2683 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2684 unsigned *len)
2685 {
2686 *data = s->ext.npn;
2687 if (!*data) {
2688 *len = 0;
2689 } else {
2690 *len = (unsigned int)s->ext.npn_len;
2691 }
2692 }
2693
2694 /*
2695 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2696 * a TLS server needs a list of supported protocols for Next Protocol
2697 * Negotiation. The returned list must be in wire format. The list is
2698 * returned by setting |out| to point to it and |outlen| to its length. This
2699 * memory will not be modified, but one should assume that the SSL* keeps a
2700 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2701 * wishes to advertise. Otherwise, no such extension will be included in the
2702 * ServerHello.
2703 */
2704 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2705 SSL_CTX_npn_advertised_cb_func cb,
2706 void *arg)
2707 {
2708 ctx->ext.npn_advertised_cb = cb;
2709 ctx->ext.npn_advertised_cb_arg = arg;
2710 }
2711
2712 /*
2713 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2714 * client needs to select a protocol from the server's provided list. |out|
2715 * must be set to point to the selected protocol (which may be within |in|).
2716 * The length of the protocol name must be written into |outlen|. The
2717 * server's advertised protocols are provided in |in| and |inlen|. The
2718 * callback can assume that |in| is syntactically valid. The client must
2719 * select a protocol. It is fatal to the connection if this callback returns
2720 * a value other than SSL_TLSEXT_ERR_OK.
2721 */
2722 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2723 SSL_CTX_npn_select_cb_func cb,
2724 void *arg)
2725 {
2726 ctx->ext.npn_select_cb = cb;
2727 ctx->ext.npn_select_cb_arg = arg;
2728 }
2729 #endif
2730
2731 /*
2732 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2733 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2734 * length-prefixed strings). Returns 0 on success.
2735 */
2736 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2737 unsigned int protos_len)
2738 {
2739 OPENSSL_free(ctx->ext.alpn);
2740 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2741 if (ctx->ext.alpn == NULL) {
2742 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2743 return 1;
2744 }
2745 ctx->ext.alpn_len = protos_len;
2746
2747 return 0;
2748 }
2749
2750 /*
2751 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2752 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2753 * length-prefixed strings). Returns 0 on success.
2754 */
2755 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2756 unsigned int protos_len)
2757 {
2758 OPENSSL_free(ssl->ext.alpn);
2759 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2760 if (ssl->ext.alpn == NULL) {
2761 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2762 return 1;
2763 }
2764 ssl->ext.alpn_len = protos_len;
2765
2766 return 0;
2767 }
2768
2769 /*
2770 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2771 * called during ClientHello processing in order to select an ALPN protocol
2772 * from the client's list of offered protocols.
2773 */
2774 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2775 SSL_CTX_alpn_select_cb_func cb,
2776 void *arg)
2777 {
2778 ctx->ext.alpn_select_cb = cb;
2779 ctx->ext.alpn_select_cb_arg = arg;
2780 }
2781
2782 /*
2783 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2784 * On return it sets |*data| to point to |*len| bytes of protocol name
2785 * (not including the leading length-prefix byte). If the server didn't
2786 * respond with a negotiated protocol then |*len| will be zero.
2787 */
2788 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2789 unsigned int *len)
2790 {
2791 *data = NULL;
2792 if (ssl->s3)
2793 *data = ssl->s3->alpn_selected;
2794 if (*data == NULL)
2795 *len = 0;
2796 else
2797 *len = (unsigned int)ssl->s3->alpn_selected_len;
2798 }
2799
2800 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2801 const char *label, size_t llen,
2802 const unsigned char *context, size_t contextlen,
2803 int use_context)
2804 {
2805 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2806 return -1;
2807
2808 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2809 llen, context,
2810 contextlen, use_context);
2811 }
2812
2813 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2814 const char *label, size_t llen,
2815 const unsigned char *context,
2816 size_t contextlen)
2817 {
2818 if (s->version != TLS1_3_VERSION)
2819 return 0;
2820
2821 return tls13_export_keying_material_early(s, out, olen, label, llen,
2822 context, contextlen);
2823 }
2824
2825 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2826 {
2827 const unsigned char *session_id = a->session_id;
2828 unsigned long l;
2829 unsigned char tmp_storage[4];
2830
2831 if (a->session_id_length < sizeof(tmp_storage)) {
2832 memset(tmp_storage, 0, sizeof(tmp_storage));
2833 memcpy(tmp_storage, a->session_id, a->session_id_length);
2834 session_id = tmp_storage;
2835 }
2836
2837 l = (unsigned long)
2838 ((unsigned long)session_id[0]) |
2839 ((unsigned long)session_id[1] << 8L) |
2840 ((unsigned long)session_id[2] << 16L) |
2841 ((unsigned long)session_id[3] << 24L);
2842 return l;
2843 }
2844
2845 /*
2846 * NB: If this function (or indeed the hash function which uses a sort of
2847 * coarser function than this one) is changed, ensure
2848 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2849 * being able to construct an SSL_SESSION that will collide with any existing
2850 * session with a matching session ID.
2851 */
2852 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2853 {
2854 if (a->ssl_version != b->ssl_version)
2855 return 1;
2856 if (a->session_id_length != b->session_id_length)
2857 return 1;
2858 return memcmp(a->session_id, b->session_id, a->session_id_length);
2859 }
2860
2861 /*
2862 * These wrapper functions should remain rather than redeclaring
2863 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2864 * variable. The reason is that the functions aren't static, they're exposed
2865 * via ssl.h.
2866 */
2867
2868 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2869 {
2870 SSL_CTX *ret = NULL;
2871
2872 if (meth == NULL) {
2873 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2874 return NULL;
2875 }
2876
2877 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2878 return NULL;
2879
2880 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2881 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2882 goto err;
2883 }
2884 ret = OPENSSL_zalloc(sizeof(*ret));
2885 if (ret == NULL)
2886 goto err;
2887
2888 ret->method = meth;
2889 ret->min_proto_version = 0;
2890 ret->max_proto_version = 0;
2891 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2892 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2893 /* We take the system default. */
2894 ret->session_timeout = meth->get_timeout();
2895 ret->references = 1;
2896 ret->lock = CRYPTO_THREAD_lock_new();
2897 if (ret->lock == NULL) {
2898 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2899 OPENSSL_free(ret);
2900 return NULL;
2901 }
2902 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2903 ret->verify_mode = SSL_VERIFY_NONE;
2904 if ((ret->cert = ssl_cert_new()) == NULL)
2905 goto err;
2906
2907 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2908 if (ret->sessions == NULL)
2909 goto err;
2910 ret->cert_store = X509_STORE_new();
2911 if (ret->cert_store == NULL)
2912 goto err;
2913 #ifndef OPENSSL_NO_CT
2914 ret->ctlog_store = CTLOG_STORE_new();
2915 if (ret->ctlog_store == NULL)
2916 goto err;
2917 #endif
2918 if (!ssl_create_cipher_list(ret->method,
2919 &ret->cipher_list, &ret->cipher_list_by_id,
2920 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2921 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2922 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2923 goto err2;
2924 }
2925
2926 ret->param = X509_VERIFY_PARAM_new();
2927 if (ret->param == NULL)
2928 goto err;
2929
2930 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2931 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2932 goto err2;
2933 }
2934 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2935 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2936 goto err2;
2937 }
2938
2939 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2940 goto err;
2941
2942 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2943 goto err;
2944
2945 /* No compression for DTLS */
2946 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2947 ret->comp_methods = SSL_COMP_get_compression_methods();
2948
2949 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2950 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2951
2952 /* Setup RFC5077 ticket keys */
2953 if ((RAND_bytes(ret->ext.tick_key_name,
2954 sizeof(ret->ext.tick_key_name)) <= 0)
2955 || (RAND_bytes(ret->ext.tick_hmac_key,
2956 sizeof(ret->ext.tick_hmac_key)) <= 0)
2957 || (RAND_bytes(ret->ext.tick_aes_key,
2958 sizeof(ret->ext.tick_aes_key)) <= 0))
2959 ret->options |= SSL_OP_NO_TICKET;
2960
2961 if (RAND_bytes(ret->ext.cookie_hmac_key,
2962 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2963 goto err;
2964
2965 #ifndef OPENSSL_NO_SRP
2966 if (!SSL_CTX_SRP_CTX_init(ret))
2967 goto err;
2968 #endif
2969 #ifndef OPENSSL_NO_ENGINE
2970 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2971 # define eng_strx(x) #x
2972 # define eng_str(x) eng_strx(x)
2973 /* Use specific client engine automatically... ignore errors */
2974 {
2975 ENGINE *eng;
2976 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2977 if (!eng) {
2978 ERR_clear_error();
2979 ENGINE_load_builtin_engines();
2980 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2981 }
2982 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2983 ERR_clear_error();
2984 }
2985 # endif
2986 #endif
2987 /*
2988 * Default is to connect to non-RI servers. When RI is more widely
2989 * deployed might change this.
2990 */
2991 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2992 /*
2993 * Disable compression by default to prevent CRIME. Applications can
2994 * re-enable compression by configuring
2995 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2996 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
2997 * middlebox compatibility by default. This may be disabled by default in
2998 * a later OpenSSL version.
2999 */
3000 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3001
3002 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3003
3004 /*
3005 * Default max early data is a fully loaded single record. Could be split
3006 * across multiple records in practice
3007 */
3008 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3009
3010 return ret;
3011 err:
3012 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3013 err2:
3014 SSL_CTX_free(ret);
3015 return NULL;
3016 }
3017
3018 int SSL_CTX_up_ref(SSL_CTX *ctx)
3019 {
3020 int i;
3021
3022 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3023 return 0;
3024
3025 REF_PRINT_COUNT("SSL_CTX", ctx);
3026 REF_ASSERT_ISNT(i < 2);
3027 return ((i > 1) ? 1 : 0);
3028 }
3029
3030 void SSL_CTX_free(SSL_CTX *a)
3031 {
3032 int i;
3033
3034 if (a == NULL)
3035 return;
3036
3037 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3038 REF_PRINT_COUNT("SSL_CTX", a);
3039 if (i > 0)
3040 return;
3041 REF_ASSERT_ISNT(i < 0);
3042
3043 X509_VERIFY_PARAM_free(a->param);
3044 dane_ctx_final(&a->dane);
3045
3046 /*
3047 * Free internal session cache. However: the remove_cb() may reference
3048 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3049 * after the sessions were flushed.
3050 * As the ex_data handling routines might also touch the session cache,
3051 * the most secure solution seems to be: empty (flush) the cache, then
3052 * free ex_data, then finally free the cache.
3053 * (See ticket [openssl.org #212].)
3054 */
3055 if (a->sessions != NULL)
3056 SSL_CTX_flush_sessions(a, 0);
3057
3058 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3059 lh_SSL_SESSION_free(a->sessions);
3060 X509_STORE_free(a->cert_store);
3061 #ifndef OPENSSL_NO_CT
3062 CTLOG_STORE_free(a->ctlog_store);
3063 #endif
3064 sk_SSL_CIPHER_free(a->cipher_list);
3065 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3066 ssl_cert_free(a->cert);
3067 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3068 sk_X509_pop_free(a->extra_certs, X509_free);
3069 a->comp_methods = NULL;
3070 #ifndef OPENSSL_NO_SRTP
3071 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3072 #endif
3073 #ifndef OPENSSL_NO_SRP
3074 SSL_CTX_SRP_CTX_free(a);
3075 #endif
3076 #ifndef OPENSSL_NO_ENGINE
3077 ENGINE_finish(a->client_cert_engine);
3078 #endif
3079
3080 #ifndef OPENSSL_NO_EC
3081 OPENSSL_free(a->ext.ecpointformats);
3082 OPENSSL_free(a->ext.supportedgroups);
3083 #endif
3084 OPENSSL_free(a->ext.alpn);
3085
3086 CRYPTO_THREAD_lock_free(a->lock);
3087
3088 OPENSSL_free(a);
3089 }
3090
3091 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3092 {
3093 ctx->default_passwd_callback = cb;
3094 }
3095
3096 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3097 {
3098 ctx->default_passwd_callback_userdata = u;
3099 }
3100
3101 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3102 {
3103 return ctx->default_passwd_callback;
3104 }
3105
3106 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3107 {
3108 return ctx->default_passwd_callback_userdata;
3109 }
3110
3111 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3112 {
3113 s->default_passwd_callback = cb;
3114 }
3115
3116 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3117 {
3118 s->default_passwd_callback_userdata = u;
3119 }
3120
3121 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3122 {
3123 return s->default_passwd_callback;
3124 }
3125
3126 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3127 {
3128 return s->default_passwd_callback_userdata;
3129 }
3130
3131 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3132 int (*cb) (X509_STORE_CTX *, void *),
3133 void *arg)
3134 {
3135 ctx->app_verify_callback = cb;
3136 ctx->app_verify_arg = arg;
3137 }
3138
3139 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3140 int (*cb) (int, X509_STORE_CTX *))
3141 {
3142 ctx->verify_mode = mode;
3143 ctx->default_verify_callback = cb;
3144 }
3145
3146 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3147 {
3148 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3149 }
3150
3151 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3152 {
3153 ssl_cert_set_cert_cb(c->cert, cb, arg);
3154 }
3155
3156 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3157 {
3158 ssl_cert_set_cert_cb(s->cert, cb, arg);
3159 }
3160
3161 void ssl_set_masks(SSL *s)
3162 {
3163 CERT *c = s->cert;
3164 uint32_t *pvalid = s->s3->tmp.valid_flags;
3165 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3166 unsigned long mask_k, mask_a;
3167 #ifndef OPENSSL_NO_EC
3168 int have_ecc_cert, ecdsa_ok;
3169 #endif
3170 if (c == NULL)
3171 return;
3172
3173 #ifndef OPENSSL_NO_DH
3174 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3175 #else
3176 dh_tmp = 0;
3177 #endif
3178
3179 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3180 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3181 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3182 #ifndef OPENSSL_NO_EC
3183 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3184 #endif
3185 mask_k = 0;
3186 mask_a = 0;
3187
3188 #ifdef CIPHER_DEBUG
3189 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3190 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3191 #endif
3192
3193 #ifndef OPENSSL_NO_GOST
3194 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3195 mask_k |= SSL_kGOST;
3196 mask_a |= SSL_aGOST12;
3197 }
3198 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3199 mask_k |= SSL_kGOST;
3200 mask_a |= SSL_aGOST12;
3201 }
3202 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3203 mask_k |= SSL_kGOST;
3204 mask_a |= SSL_aGOST01;
3205 }
3206 #endif
3207
3208 if (rsa_enc)
3209 mask_k |= SSL_kRSA;
3210
3211 if (dh_tmp)
3212 mask_k |= SSL_kDHE;
3213
3214 /*
3215 * If we only have an RSA-PSS certificate allow RSA authentication
3216 * if TLS 1.2 and peer supports it.
3217 */
3218
3219 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3220 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3221 && TLS1_get_version(s) == TLS1_2_VERSION))
3222 mask_a |= SSL_aRSA;
3223
3224 if (dsa_sign) {
3225 mask_a |= SSL_aDSS;
3226 }
3227
3228 mask_a |= SSL_aNULL;
3229
3230 /*
3231 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3232 * depending on the key usage extension.
3233 */
3234 #ifndef OPENSSL_NO_EC
3235 if (have_ecc_cert) {
3236 uint32_t ex_kusage;
3237 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3238 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3239 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3240 ecdsa_ok = 0;
3241 if (ecdsa_ok)
3242 mask_a |= SSL_aECDSA;
3243 }
3244 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3245 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3246 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3247 && TLS1_get_version(s) == TLS1_2_VERSION)
3248 mask_a |= SSL_aECDSA;
3249 #endif
3250
3251 #ifndef OPENSSL_NO_EC
3252 mask_k |= SSL_kECDHE;
3253 #endif
3254
3255 #ifndef OPENSSL_NO_PSK
3256 mask_k |= SSL_kPSK;
3257 mask_a |= SSL_aPSK;
3258 if (mask_k & SSL_kRSA)
3259 mask_k |= SSL_kRSAPSK;
3260 if (mask_k & SSL_kDHE)
3261 mask_k |= SSL_kDHEPSK;
3262 if (mask_k & SSL_kECDHE)
3263 mask_k |= SSL_kECDHEPSK;
3264 #endif
3265
3266 s->s3->tmp.mask_k = mask_k;
3267 s->s3->tmp.mask_a = mask_a;
3268 }
3269
3270 #ifndef OPENSSL_NO_EC
3271
3272 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3273 {
3274 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3275 /* key usage, if present, must allow signing */
3276 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3277 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3278 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3279 return 0;
3280 }
3281 }
3282 return 1; /* all checks are ok */
3283 }
3284
3285 #endif
3286
3287 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3288 size_t *serverinfo_length)
3289 {
3290 CERT_PKEY *cpk = s->s3->tmp.cert;
3291 *serverinfo_length = 0;
3292
3293 if (cpk == NULL || cpk->serverinfo == NULL)
3294 return 0;
3295
3296 *serverinfo = cpk->serverinfo;
3297 *serverinfo_length = cpk->serverinfo_length;
3298 return 1;
3299 }
3300
3301 void ssl_update_cache(SSL *s, int mode)
3302 {
3303 int i;
3304
3305 /*
3306 * If the session_id_length is 0, we are not supposed to cache it, and it
3307 * would be rather hard to do anyway :-)
3308 */
3309 if (s->session->session_id_length == 0)
3310 return;
3311
3312 i = s->session_ctx->session_cache_mode;
3313 if ((i & mode) != 0
3314 && (!s->hit || SSL_IS_TLS13(s))
3315 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3316 || SSL_CTX_add_session(s->session_ctx, s->session))
3317 && s->session_ctx->new_session_cb != NULL) {
3318 SSL_SESSION_up_ref(s->session);
3319 if (!s->session_ctx->new_session_cb(s, s->session))
3320 SSL_SESSION_free(s->session);
3321 }
3322
3323 /* auto flush every 255 connections */
3324 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3325 int *stat, val;
3326 if (mode & SSL_SESS_CACHE_CLIENT)
3327 stat = &s->session_ctx->stats.sess_connect_good;
3328 else
3329 stat = &s->session_ctx->stats.sess_accept_good;
3330 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3331 && (val & 0xff) == 0xff)
3332 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3333 }
3334 }
3335
3336 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3337 {
3338 return ctx->method;
3339 }
3340
3341 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3342 {
3343 return s->method;
3344 }
3345
3346 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3347 {
3348 int ret = 1;
3349
3350 if (s->method != meth) {
3351 const SSL_METHOD *sm = s->method;
3352 int (*hf) (SSL *) = s->handshake_func;
3353
3354 if (sm->version == meth->version)
3355 s->method = meth;
3356 else {
3357 sm->ssl_free(s);
3358 s->method = meth;
3359 ret = s->method->ssl_new(s);
3360 }
3361
3362 if (hf == sm->ssl_connect)
3363 s->handshake_func = meth->ssl_connect;
3364 else if (hf == sm->ssl_accept)
3365 s->handshake_func = meth->ssl_accept;
3366 }
3367 return ret;
3368 }
3369
3370 int SSL_get_error(const SSL *s, int i)
3371 {
3372 int reason;
3373 unsigned long l;
3374 BIO *bio;
3375
3376 if (i > 0)
3377 return SSL_ERROR_NONE;
3378
3379 /*
3380 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3381 * where we do encode the error
3382 */
3383 if ((l = ERR_peek_error()) != 0) {
3384 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3385 return SSL_ERROR_SYSCALL;
3386 else
3387 return SSL_ERROR_SSL;
3388 }
3389
3390 if (SSL_want_read(s)) {
3391 bio = SSL_get_rbio(s);
3392 if (BIO_should_read(bio))
3393 return SSL_ERROR_WANT_READ;
3394 else if (BIO_should_write(bio))
3395 /*
3396 * This one doesn't make too much sense ... We never try to write
3397 * to the rbio, and an application program where rbio and wbio
3398 * are separate couldn't even know what it should wait for.
3399 * However if we ever set s->rwstate incorrectly (so that we have
3400 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3401 * wbio *are* the same, this test works around that bug; so it
3402 * might be safer to keep it.
3403 */
3404 return SSL_ERROR_WANT_WRITE;
3405 else if (BIO_should_io_special(bio)) {
3406 reason = BIO_get_retry_reason(bio);
3407 if (reason == BIO_RR_CONNECT)
3408 return SSL_ERROR_WANT_CONNECT;
3409 else if (reason == BIO_RR_ACCEPT)
3410 return SSL_ERROR_WANT_ACCEPT;
3411 else
3412 return SSL_ERROR_SYSCALL; /* unknown */
3413 }
3414 }
3415
3416 if (SSL_want_write(s)) {
3417 /* Access wbio directly - in order to use the buffered bio if present */
3418 bio = s->wbio;
3419 if (BIO_should_write(bio))
3420 return SSL_ERROR_WANT_WRITE;
3421 else if (BIO_should_read(bio))
3422 /*
3423 * See above (SSL_want_read(s) with BIO_should_write(bio))
3424 */
3425 return SSL_ERROR_WANT_READ;
3426 else if (BIO_should_io_special(bio)) {
3427 reason = BIO_get_retry_reason(bio);
3428 if (reason == BIO_RR_CONNECT)
3429 return SSL_ERROR_WANT_CONNECT;
3430 else if (reason == BIO_RR_ACCEPT)
3431 return SSL_ERROR_WANT_ACCEPT;
3432 else
3433 return SSL_ERROR_SYSCALL;
3434 }
3435 }
3436 if (SSL_want_x509_lookup(s))
3437 return SSL_ERROR_WANT_X509_LOOKUP;
3438 if (SSL_want_async(s))
3439 return SSL_ERROR_WANT_ASYNC;
3440 if (SSL_want_async_job(s))
3441 return SSL_ERROR_WANT_ASYNC_JOB;
3442 if (SSL_want_client_hello_cb(s))
3443 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3444
3445 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3446 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3447 return SSL_ERROR_ZERO_RETURN;
3448
3449 return SSL_ERROR_SYSCALL;
3450 }
3451
3452 static int ssl_do_handshake_intern(void *vargs)
3453 {
3454 struct ssl_async_args *args;
3455 SSL *s;
3456
3457 args = (struct ssl_async_args *)vargs;
3458 s = args->s;
3459
3460 return s->handshake_func(s);
3461 }
3462
3463 int SSL_do_handshake(SSL *s)
3464 {
3465 int ret = 1;
3466
3467 if (s->handshake_func == NULL) {
3468 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3469 return -1;
3470 }
3471
3472 ossl_statem_check_finish_init(s, -1);
3473
3474 s->method->ssl_renegotiate_check(s, 0);
3475
3476 if (SSL_is_server(s)) {
3477 /* clear SNI settings at server-side */
3478 OPENSSL_free(s->ext.hostname);
3479 s->ext.hostname = NULL;
3480 }
3481
3482 if (SSL_in_init(s) || SSL_in_before(s)) {
3483 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3484 struct ssl_async_args args;
3485
3486 args.s = s;
3487
3488 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3489 } else {
3490 ret = s->handshake_func(s);
3491 }
3492 }
3493 return ret;
3494 }
3495
3496 void SSL_set_accept_state(SSL *s)
3497 {
3498 s->server = 1;
3499 s->shutdown = 0;
3500 ossl_statem_clear(s);
3501 s->handshake_func = s->method->ssl_accept;
3502 clear_ciphers(s);
3503 }
3504
3505 void SSL_set_connect_state(SSL *s)
3506 {
3507 s->server = 0;
3508 s->shutdown = 0;
3509 ossl_statem_clear(s);
3510 s->handshake_func = s->method->ssl_connect;
3511 clear_ciphers(s);
3512 }
3513
3514 int ssl_undefined_function(SSL *s)
3515 {
3516 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3517 return 0;
3518 }
3519
3520 int ssl_undefined_void_function(void)
3521 {
3522 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3523 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3524 return 0;
3525 }
3526
3527 int ssl_undefined_const_function(const SSL *s)
3528 {
3529 return 0;
3530 }
3531
3532 const SSL_METHOD *ssl_bad_method(int ver)
3533 {
3534 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3535 return NULL;
3536 }
3537
3538 const char *ssl_protocol_to_string(int version)
3539 {
3540 switch(version)
3541 {
3542 case TLS1_3_VERSION:
3543 return "TLSv1.3";
3544
3545 case TLS1_2_VERSION:
3546 return "TLSv1.2";
3547
3548 case TLS1_1_VERSION:
3549 return "TLSv1.1";
3550
3551 case TLS1_VERSION:
3552 return "TLSv1";
3553
3554 case SSL3_VERSION:
3555 return "SSLv3";
3556
3557 case DTLS1_BAD_VER:
3558 return "DTLSv0.9";
3559
3560 case DTLS1_VERSION:
3561 return "DTLSv1";
3562
3563 case DTLS1_2_VERSION:
3564 return "DTLSv1.2";
3565
3566 default:
3567 return "unknown";
3568 }
3569 }
3570
3571 const char *SSL_get_version(const SSL *s)
3572 {
3573 return ssl_protocol_to_string(s->version);
3574 }
3575
3576 SSL *SSL_dup(SSL *s)
3577 {
3578 STACK_OF(X509_NAME) *sk;
3579 X509_NAME *xn;
3580 SSL *ret;
3581 int i;
3582
3583 /* If we're not quiescent, just up_ref! */
3584 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3585 CRYPTO_UP_REF(&s->references, &i, s->lock);
3586 return s;
3587 }
3588
3589 /*
3590 * Otherwise, copy configuration state, and session if set.
3591 */
3592 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3593 return NULL;
3594
3595 if (s->session != NULL) {
3596 /*
3597 * Arranges to share the same session via up_ref. This "copies"
3598 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3599 */
3600 if (!SSL_copy_session_id(ret, s))
3601 goto err;
3602 } else {
3603 /*
3604 * No session has been established yet, so we have to expect that
3605 * s->cert or ret->cert will be changed later -- they should not both
3606 * point to the same object, and thus we can't use
3607 * SSL_copy_session_id.
3608 */
3609 if (!SSL_set_ssl_method(ret, s->method))
3610 goto err;
3611
3612 if (s->cert != NULL) {
3613 ssl_cert_free(ret->cert);
3614 ret->cert = ssl_cert_dup(s->cert);
3615 if (ret->cert == NULL)
3616 goto err;
3617 }
3618
3619 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3620 (int)s->sid_ctx_length))
3621 goto err;
3622 }
3623
3624 if (!ssl_dane_dup(ret, s))
3625 goto err;
3626 ret->version = s->version;
3627 ret->options = s->options;
3628 ret->mode = s->mode;
3629 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3630 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3631 ret->msg_callback = s->msg_callback;
3632 ret->msg_callback_arg = s->msg_callback_arg;
3633 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3634 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3635 ret->generate_session_id = s->generate_session_id;
3636
3637 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3638
3639 /* copy app data, a little dangerous perhaps */
3640 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3641 goto err;
3642
3643 /* setup rbio, and wbio */
3644 if (s->rbio != NULL) {
3645 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3646 goto err;
3647 }
3648 if (s->wbio != NULL) {
3649 if (s->wbio != s->rbio) {
3650 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3651 goto err;
3652 } else {
3653 BIO_up_ref(ret->rbio);
3654 ret->wbio = ret->rbio;
3655 }
3656 }
3657
3658 ret->server = s->server;
3659 if (s->handshake_func) {
3660 if (s->server)
3661 SSL_set_accept_state(ret);
3662 else
3663 SSL_set_connect_state(ret);
3664 }
3665 ret->shutdown = s->shutdown;
3666 ret->hit = s->hit;
3667
3668 ret->default_passwd_callback = s->default_passwd_callback;
3669 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3670
3671 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3672
3673 /* dup the cipher_list and cipher_list_by_id stacks */
3674 if (s->cipher_list != NULL) {
3675 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3676 goto err;
3677 }
3678 if (s->cipher_list_by_id != NULL)
3679 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3680 == NULL)
3681 goto err;
3682
3683 /* Dup the client_CA list */
3684 if (s->ca_names != NULL) {
3685 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3686 goto err;
3687 ret->ca_names = sk;
3688 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3689 xn = sk_X509_NAME_value(sk, i);
3690 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3691 X509_NAME_free(xn);
3692 goto err;
3693 }
3694 }
3695 }
3696 return ret;
3697
3698 err:
3699 SSL_free(ret);
3700 return NULL;
3701 }
3702
3703 void ssl_clear_cipher_ctx(SSL *s)
3704 {
3705 if (s->enc_read_ctx != NULL) {
3706 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3707 s->enc_read_ctx = NULL;
3708 }
3709 if (s->enc_write_ctx != NULL) {
3710 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3711 s->enc_write_ctx = NULL;
3712 }
3713 #ifndef OPENSSL_NO_COMP
3714 COMP_CTX_free(s->expand);
3715 s->expand = NULL;
3716 COMP_CTX_free(s->compress);
3717 s->compress = NULL;
3718 #endif
3719 }
3720
3721 X509 *SSL_get_certificate(const SSL *s)
3722 {
3723 if (s->cert != NULL)
3724 return s->cert->key->x509;
3725 else
3726 return NULL;
3727 }
3728
3729 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3730 {
3731 if (s->cert != NULL)
3732 return s->cert->key->privatekey;
3733 else
3734 return NULL;
3735 }
3736
3737 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3738 {
3739 if (ctx->cert != NULL)
3740 return ctx->cert->key->x509;
3741 else
3742 return NULL;
3743 }
3744
3745 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3746 {
3747 if (ctx->cert != NULL)
3748 return ctx->cert->key->privatekey;
3749 else
3750 return NULL;
3751 }
3752
3753 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3754 {
3755 if ((s->session != NULL) && (s->session->cipher != NULL))
3756 return s->session->cipher;
3757 return NULL;
3758 }
3759
3760 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3761 {
3762 return s->s3->tmp.new_cipher;
3763 }
3764
3765 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3766 {
3767 #ifndef OPENSSL_NO_COMP
3768 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3769 #else
3770 return NULL;
3771 #endif
3772 }
3773
3774 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3775 {
3776 #ifndef OPENSSL_NO_COMP
3777 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3778 #else
3779 return NULL;
3780 #endif
3781 }
3782
3783 int ssl_init_wbio_buffer(SSL *s)
3784 {
3785 BIO *bbio;
3786
3787 if (s->bbio != NULL) {
3788 /* Already buffered. */
3789 return 1;
3790 }
3791
3792 bbio = BIO_new(BIO_f_buffer());
3793 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3794 BIO_free(bbio);
3795 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3796 return 0;
3797 }
3798 s->bbio = bbio;
3799 s->wbio = BIO_push(bbio, s->wbio);
3800
3801 return 1;
3802 }
3803
3804 int ssl_free_wbio_buffer(SSL *s)
3805 {
3806 /* callers ensure s is never null */
3807 if (s->bbio == NULL)
3808 return 1;
3809
3810 s->wbio = BIO_pop(s->wbio);
3811 if (!ossl_assert(s->wbio != NULL))
3812 return 0;
3813 BIO_free(s->bbio);
3814 s->bbio = NULL;
3815
3816 return 1;
3817 }
3818
3819 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3820 {
3821 ctx->quiet_shutdown = mode;
3822 }
3823
3824 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3825 {
3826 return ctx->quiet_shutdown;
3827 }
3828
3829 void SSL_set_quiet_shutdown(SSL *s, int mode)
3830 {
3831 s->quiet_shutdown = mode;
3832 }
3833
3834 int SSL_get_quiet_shutdown(const SSL *s)
3835 {
3836 return s->quiet_shutdown;
3837 }
3838
3839 void SSL_set_shutdown(SSL *s, int mode)
3840 {
3841 s->shutdown = mode;
3842 }
3843
3844 int SSL_get_shutdown(const SSL *s)
3845 {
3846 return s->shutdown;
3847 }
3848
3849 int SSL_version(const SSL *s)
3850 {
3851 return s->version;
3852 }
3853
3854 int SSL_client_version(const SSL *s)
3855 {
3856 return s->client_version;
3857 }
3858
3859 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3860 {
3861 return ssl->ctx;
3862 }
3863
3864 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3865 {
3866 CERT *new_cert;
3867 if (ssl->ctx == ctx)
3868 return ssl->ctx;
3869 if (ctx == NULL)
3870 ctx = ssl->session_ctx;
3871 new_cert = ssl_cert_dup(ctx->cert);
3872 if (new_cert == NULL) {
3873 return NULL;
3874 }
3875
3876 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3877 ssl_cert_free(new_cert);
3878 return NULL;
3879 }
3880
3881 ssl_cert_free(ssl->cert);
3882 ssl->cert = new_cert;
3883
3884 /*
3885 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3886 * so setter APIs must prevent invalid lengths from entering the system.
3887 */
3888 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3889 return NULL;
3890
3891 /*
3892 * If the session ID context matches that of the parent SSL_CTX,
3893 * inherit it from the new SSL_CTX as well. If however the context does
3894 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3895 * leave it unchanged.
3896 */
3897 if ((ssl->ctx != NULL) &&
3898 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3899 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3900 ssl->sid_ctx_length = ctx->sid_ctx_length;
3901 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3902 }
3903
3904 SSL_CTX_up_ref(ctx);
3905 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3906 ssl->ctx = ctx;
3907
3908 return ssl->ctx;
3909 }
3910
3911 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3912 {
3913 return X509_STORE_set_default_paths(ctx->cert_store);
3914 }
3915
3916 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3917 {
3918 X509_LOOKUP *lookup;
3919
3920 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3921 if (lookup == NULL)
3922 return 0;
3923 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3924
3925 /* Clear any errors if the default directory does not exist */
3926 ERR_clear_error();
3927
3928 return 1;
3929 }
3930
3931 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3932 {
3933 X509_LOOKUP *lookup;
3934
3935 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3936 if (lookup == NULL)
3937 return 0;
3938
3939 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3940
3941 /* Clear any errors if the default file does not exist */
3942 ERR_clear_error();
3943
3944 return 1;
3945 }
3946
3947 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3948 const char *CApath)
3949 {
3950 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
3951 }
3952
3953 void SSL_set_info_callback(SSL *ssl,
3954 void (*cb) (const SSL *ssl, int type, int val))
3955 {
3956 ssl->info_callback = cb;
3957 }
3958
3959 /*
3960 * One compiler (Diab DCC) doesn't like argument names in returned function
3961 * pointer.
3962 */
3963 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3964 int /* type */ ,
3965 int /* val */ ) {
3966 return ssl->info_callback;
3967 }
3968
3969 void SSL_set_verify_result(SSL *ssl, long arg)
3970 {
3971 ssl->verify_result = arg;
3972 }
3973
3974 long SSL_get_verify_result(const SSL *ssl)
3975 {
3976 return ssl->verify_result;
3977 }
3978
3979 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3980 {
3981 if (outlen == 0)
3982 return sizeof(ssl->s3->client_random);
3983 if (outlen > sizeof(ssl->s3->client_random))
3984 outlen = sizeof(ssl->s3->client_random);
3985 memcpy(out, ssl->s3->client_random, outlen);
3986 return outlen;
3987 }
3988
3989 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3990 {
3991 if (outlen == 0)
3992 return sizeof(ssl->s3->server_random);
3993 if (outlen > sizeof(ssl->s3->server_random))
3994 outlen = sizeof(ssl->s3->server_random);
3995 memcpy(out, ssl->s3->server_random, outlen);
3996 return outlen;
3997 }
3998
3999 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4000 unsigned char *out, size_t outlen)
4001 {
4002 if (outlen == 0)
4003 return session->master_key_length;
4004 if (outlen > session->master_key_length)
4005 outlen = session->master_key_length;
4006 memcpy(out, session->master_key, outlen);
4007 return outlen;
4008 }
4009
4010 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4011 size_t len)
4012 {
4013 if (len > sizeof(sess->master_key))
4014 return 0;
4015
4016 memcpy(sess->master_key, in, len);
4017 sess->master_key_length = len;
4018 return 1;
4019 }
4020
4021
4022 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4023 {
4024 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4025 }
4026
4027 void *SSL_get_ex_data(const SSL *s, int idx)
4028 {
4029 return CRYPTO_get_ex_data(&s->ex_data, idx);
4030 }
4031
4032 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4033 {
4034 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4035 }
4036
4037 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4038 {
4039 return CRYPTO_get_ex_data(&s->ex_data, idx);
4040 }
4041
4042 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4043 {
4044 return ctx->cert_store;
4045 }
4046
4047 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4048 {
4049 X509_STORE_free(ctx->cert_store);
4050 ctx->cert_store = store;
4051 }
4052
4053 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4054 {
4055 if (store != NULL)
4056 X509_STORE_up_ref(store);
4057 SSL_CTX_set_cert_store(ctx, store);
4058 }
4059
4060 int SSL_want(const SSL *s)
4061 {
4062 return s->rwstate;
4063 }
4064
4065 /**
4066 * \brief Set the callback for generating temporary DH keys.
4067 * \param ctx the SSL context.
4068 * \param dh the callback
4069 */
4070
4071 #ifndef OPENSSL_NO_DH
4072 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4073 DH *(*dh) (SSL *ssl, int is_export,
4074 int keylength))
4075 {
4076 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4077 }
4078
4079 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4080 int keylength))
4081 {
4082 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4083 }
4084 #endif
4085
4086 #ifndef OPENSSL_NO_PSK
4087 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4088 {
4089 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4090 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4091 return 0;
4092 }
4093 OPENSSL_free(ctx->cert->psk_identity_hint);
4094 if (identity_hint != NULL) {
4095 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4096 if (ctx->cert->psk_identity_hint == NULL)
4097 return 0;
4098 } else
4099 ctx->cert->psk_identity_hint = NULL;
4100 return 1;
4101 }
4102
4103 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4104 {
4105 if (s == NULL)
4106 return 0;
4107
4108 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4109 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4110 return 0;
4111 }
4112 OPENSSL_free(s->cert->psk_identity_hint);
4113 if (identity_hint != NULL) {
4114 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4115 if (s->cert->psk_identity_hint == NULL)
4116 return 0;
4117 } else
4118 s->cert->psk_identity_hint = NULL;
4119 return 1;
4120 }
4121
4122 const char *SSL_get_psk_identity_hint(const SSL *s)
4123 {
4124 if (s == NULL || s->session == NULL)
4125 return NULL;
4126 return s->session->psk_identity_hint;
4127 }
4128
4129 const char *SSL_get_psk_identity(const SSL *s)
4130 {
4131 if (s == NULL || s->session == NULL)
4132 return NULL;
4133 return s->session->psk_identity;
4134 }
4135
4136 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4137 {
4138 s->psk_client_callback = cb;
4139 }
4140
4141 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4142 {
4143 ctx->psk_client_callback = cb;
4144 }
4145
4146 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4147 {
4148 s->psk_server_callback = cb;
4149 }
4150
4151 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4152 {
4153 ctx->psk_server_callback = cb;
4154 }
4155 #endif
4156
4157 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4158 {
4159 s->psk_find_session_cb = cb;
4160 }
4161
4162 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4163 SSL_psk_find_session_cb_func cb)
4164 {
4165 ctx->psk_find_session_cb = cb;
4166 }
4167
4168 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4169 {
4170 s->psk_use_session_cb = cb;
4171 }
4172
4173 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4174 SSL_psk_use_session_cb_func cb)
4175 {
4176 ctx->psk_use_session_cb = cb;
4177 }
4178
4179 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4180 void (*cb) (int write_p, int version,
4181 int content_type, const void *buf,
4182 size_t len, SSL *ssl, void *arg))
4183 {
4184 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4185 }
4186
4187 void SSL_set_msg_callback(SSL *ssl,
4188 void (*cb) (int write_p, int version,
4189 int content_type, const void *buf,
4190 size_t len, SSL *ssl, void *arg))
4191 {
4192 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4193 }
4194
4195 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4196 int (*cb) (SSL *ssl,
4197 int
4198 is_forward_secure))
4199 {
4200 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4201 (void (*)(void))cb);
4202 }
4203
4204 void SSL_set_not_resumable_session_callback(SSL *ssl,
4205 int (*cb) (SSL *ssl,
4206 int is_forward_secure))
4207 {
4208 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4209 (void (*)(void))cb);
4210 }
4211
4212 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4213 size_t (*cb) (SSL *ssl, int type,
4214 size_t len, void *arg))
4215 {
4216 ctx->record_padding_cb = cb;
4217 }
4218
4219 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4220 {
4221 ctx->record_padding_arg = arg;
4222 }
4223
4224 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4225 {
4226 return ctx->record_padding_arg;
4227 }
4228
4229 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4230 {
4231 /* block size of 0 or 1 is basically no padding */
4232 if (block_size == 1)
4233 ctx->block_padding = 0;
4234 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4235 ctx->block_padding = block_size;
4236 else
4237 return 0;
4238 return 1;
4239 }
4240
4241 void SSL_set_record_padding_callback(SSL *ssl,
4242 size_t (*cb) (SSL *ssl, int type,
4243 size_t len, void *arg))
4244 {
4245 ssl->record_padding_cb = cb;
4246 }
4247
4248 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4249 {
4250 ssl->record_padding_arg = arg;
4251 }
4252
4253 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4254 {
4255 return ssl->record_padding_arg;
4256 }
4257
4258 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4259 {
4260 /* block size of 0 or 1 is basically no padding */
4261 if (block_size == 1)
4262 ssl->block_padding = 0;
4263 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4264 ssl->block_padding = block_size;
4265 else
4266 return 0;
4267 return 1;
4268 }
4269
4270 /*
4271 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4272 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4273 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4274 * Returns the newly allocated ctx;
4275 */
4276
4277 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4278 {
4279 ssl_clear_hash_ctx(hash);
4280 *hash = EVP_MD_CTX_new();
4281 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4282 EVP_MD_CTX_free(*hash);
4283 *hash = NULL;
4284 return NULL;
4285 }
4286 return *hash;
4287 }
4288
4289 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4290 {
4291
4292 EVP_MD_CTX_free(*hash);
4293 *hash = NULL;
4294 }
4295
4296 /* Retrieve handshake hashes */
4297 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4298 size_t *hashlen)
4299 {
4300 EVP_MD_CTX *ctx = NULL;
4301 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4302 int hashleni = EVP_MD_CTX_size(hdgst);
4303 int ret = 0;
4304
4305 if (hashleni < 0 || (size_t)hashleni > outlen) {
4306 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4307 ERR_R_INTERNAL_ERROR);
4308 goto err;
4309 }
4310
4311 ctx = EVP_MD_CTX_new();
4312 if (ctx == NULL)
4313 goto err;
4314
4315 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4316 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4317 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4318 ERR_R_INTERNAL_ERROR);
4319 goto err;
4320 }
4321
4322 *hashlen = hashleni;
4323
4324 ret = 1;
4325 err:
4326 EVP_MD_CTX_free(ctx);
4327 return ret;
4328 }
4329
4330 int SSL_session_reused(SSL *s)
4331 {
4332 return s->hit;
4333 }
4334
4335 int SSL_is_server(const SSL *s)
4336 {
4337 return s->server;
4338 }
4339
4340 #if OPENSSL_API_COMPAT < 0x10100000L
4341 void SSL_set_debug(SSL *s, int debug)
4342 {
4343 /* Old function was do-nothing anyway... */
4344 (void)s;
4345 (void)debug;
4346 }
4347 #endif
4348
4349 void SSL_set_security_level(SSL *s, int level)
4350 {
4351 s->cert->sec_level = level;
4352 }
4353
4354 int SSL_get_security_level(const SSL *s)
4355 {
4356 return s->cert->sec_level;
4357 }
4358
4359 void SSL_set_security_callback(SSL *s,
4360 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4361 int op, int bits, int nid,
4362 void *other, void *ex))
4363 {
4364 s->cert->sec_cb = cb;
4365 }
4366
4367 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4368 const SSL_CTX *ctx, int op,
4369 int bits, int nid, void *other,
4370 void *ex) {
4371 return s->cert->sec_cb;
4372 }
4373
4374 void SSL_set0_security_ex_data(SSL *s, void *ex)
4375 {
4376 s->cert->sec_ex = ex;
4377 }
4378
4379 void *SSL_get0_security_ex_data(const SSL *s)
4380 {
4381 return s->cert->sec_ex;
4382 }
4383
4384 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4385 {
4386 ctx->cert->sec_level = level;
4387 }
4388
4389 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4390 {
4391 return ctx->cert->sec_level;
4392 }
4393
4394 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4395 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4396 int op, int bits, int nid,
4397 void *other, void *ex))
4398 {
4399 ctx->cert->sec_cb = cb;
4400 }
4401
4402 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4403 const SSL_CTX *ctx,
4404 int op, int bits,
4405 int nid,
4406 void *other,
4407 void *ex) {
4408 return ctx->cert->sec_cb;
4409 }
4410
4411 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4412 {
4413 ctx->cert->sec_ex = ex;
4414 }
4415
4416 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4417 {
4418 return ctx->cert->sec_ex;
4419 }
4420
4421 /*
4422 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4423 * can return unsigned long, instead of the generic long return value from the
4424 * control interface.
4425 */
4426 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4427 {
4428 return ctx->options;
4429 }
4430
4431 unsigned long SSL_get_options(const SSL *s)
4432 {
4433 return s->options;
4434 }
4435
4436 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4437 {
4438 return ctx->options |= op;
4439 }
4440
4441 unsigned long SSL_set_options(SSL *s, unsigned long op)
4442 {
4443 return s->options |= op;
4444 }
4445
4446 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4447 {
4448 return ctx->options &= ~op;
4449 }
4450
4451 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4452 {
4453 return s->options &= ~op;
4454 }
4455
4456 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4457 {
4458 return s->verified_chain;
4459 }
4460
4461 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4462
4463 #ifndef OPENSSL_NO_CT
4464
4465 /*
4466 * Moves SCTs from the |src| stack to the |dst| stack.
4467 * The source of each SCT will be set to |origin|.
4468 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4469 * the caller.
4470 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4471 */
4472 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4473 sct_source_t origin)
4474 {
4475 int scts_moved = 0;
4476 SCT *sct = NULL;
4477
4478 if (*dst == NULL) {
4479 *dst = sk_SCT_new_null();
4480 if (*dst == NULL) {
4481 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4482 goto err;
4483 }
4484 }
4485
4486 while ((sct = sk_SCT_pop(src)) != NULL) {
4487 if (SCT_set_source(sct, origin) != 1)
4488 goto err;
4489
4490 if (sk_SCT_push(*dst, sct) <= 0)
4491 goto err;
4492 scts_moved += 1;
4493 }
4494
4495 return scts_moved;
4496 err:
4497 if (sct != NULL)
4498 sk_SCT_push(src, sct); /* Put the SCT back */
4499 return -1;
4500 }
4501
4502 /*
4503 * Look for data collected during ServerHello and parse if found.
4504 * Returns the number of SCTs extracted.
4505 */
4506 static int ct_extract_tls_extension_scts(SSL *s)
4507 {
4508 int scts_extracted = 0;
4509
4510 if (s->ext.scts != NULL) {
4511 const unsigned char *p = s->ext.scts;
4512 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4513
4514 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4515
4516 SCT_LIST_free(scts);
4517 }
4518
4519 return scts_extracted;
4520 }
4521
4522 /*
4523 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4524 * contains an SCT X509 extension. They will be stored in |s->scts|.
4525 * Returns:
4526 * - The number of SCTs extracted, assuming an OCSP response exists.
4527 * - 0 if no OCSP response exists or it contains no SCTs.
4528 * - A negative integer if an error occurs.
4529 */
4530 static int ct_extract_ocsp_response_scts(SSL *s)
4531 {
4532 # ifndef OPENSSL_NO_OCSP
4533 int scts_extracted = 0;
4534 const unsigned char *p;
4535 OCSP_BASICRESP *br = NULL;
4536 OCSP_RESPONSE *rsp = NULL;
4537 STACK_OF(SCT) *scts = NULL;
4538 int i;
4539
4540 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4541 goto err;
4542
4543 p = s->ext.ocsp.resp;
4544 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4545 if (rsp == NULL)
4546 goto err;
4547
4548 br = OCSP_response_get1_basic(rsp);
4549 if (br == NULL)
4550 goto err;
4551
4552 for (i = 0; i < OCSP_resp_count(br); ++i) {
4553 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4554
4555 if (single == NULL)
4556 continue;
4557
4558 scts =
4559 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4560 scts_extracted =
4561 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4562 if (scts_extracted < 0)
4563 goto err;
4564 }
4565 err:
4566 SCT_LIST_free(scts);
4567 OCSP_BASICRESP_free(br);
4568 OCSP_RESPONSE_free(rsp);
4569 return scts_extracted;
4570 # else
4571 /* Behave as if no OCSP response exists */
4572 return 0;
4573 # endif
4574 }
4575
4576 /*
4577 * Attempts to extract SCTs from the peer certificate.
4578 * Return the number of SCTs extracted, or a negative integer if an error
4579 * occurs.
4580 */
4581 static int ct_extract_x509v3_extension_scts(SSL *s)
4582 {
4583 int scts_extracted = 0;
4584 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4585
4586 if (cert != NULL) {
4587 STACK_OF(SCT) *scts =
4588 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4589
4590 scts_extracted =
4591 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4592
4593 SCT_LIST_free(scts);
4594 }
4595
4596 return scts_extracted;
4597 }
4598
4599 /*
4600 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4601 * response (if it exists) and X509v3 extensions in the certificate.
4602 * Returns NULL if an error occurs.
4603 */
4604 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4605 {
4606 if (!s->scts_parsed) {
4607 if (ct_extract_tls_extension_scts(s) < 0 ||
4608 ct_extract_ocsp_response_scts(s) < 0 ||
4609 ct_extract_x509v3_extension_scts(s) < 0)
4610 goto err;
4611
4612 s->scts_parsed = 1;
4613 }
4614 return s->scts;
4615 err:
4616 return NULL;
4617 }
4618
4619 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4620 const STACK_OF(SCT) *scts, void *unused_arg)
4621 {
4622 return 1;
4623 }
4624
4625 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4626 const STACK_OF(SCT) *scts, void *unused_arg)
4627 {
4628 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4629 int i;
4630
4631 for (i = 0; i < count; ++i) {
4632 SCT *sct = sk_SCT_value(scts, i);
4633 int status = SCT_get_validation_status(sct);
4634
4635 if (status == SCT_VALIDATION_STATUS_VALID)
4636 return 1;
4637 }
4638 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4639 return 0;
4640 }
4641
4642 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4643 void *arg)
4644 {
4645 /*
4646 * Since code exists that uses the custom extension handler for CT, look
4647 * for this and throw an error if they have already registered to use CT.
4648 */
4649 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4650 TLSEXT_TYPE_signed_certificate_timestamp))
4651 {
4652 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4653 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4654 return 0;
4655 }
4656
4657 if (callback != NULL) {
4658 /*
4659 * If we are validating CT, then we MUST accept SCTs served via OCSP
4660 */
4661 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4662 return 0;
4663 }
4664
4665 s->ct_validation_callback = callback;
4666 s->ct_validation_callback_arg = arg;
4667
4668 return 1;
4669 }
4670
4671 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4672 ssl_ct_validation_cb callback, void *arg)
4673 {
4674 /*
4675 * Since code exists that uses the custom extension handler for CT, look for
4676 * this and throw an error if they have already registered to use CT.
4677 */
4678 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4679 TLSEXT_TYPE_signed_certificate_timestamp))
4680 {
4681 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4682 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4683 return 0;
4684 }
4685
4686 ctx->ct_validation_callback = callback;
4687 ctx->ct_validation_callback_arg = arg;
4688 return 1;
4689 }
4690
4691 int SSL_ct_is_enabled(const SSL *s)
4692 {
4693 return s->ct_validation_callback != NULL;
4694 }
4695
4696 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4697 {
4698 return ctx->ct_validation_callback != NULL;
4699 }
4700
4701 int ssl_validate_ct(SSL *s)
4702 {
4703 int ret = 0;
4704 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4705 X509 *issuer;
4706 SSL_DANE *dane = &s->dane;
4707 CT_POLICY_EVAL_CTX *ctx = NULL;
4708 const STACK_OF(SCT) *scts;
4709
4710 /*
4711 * If no callback is set, the peer is anonymous, or its chain is invalid,
4712 * skip SCT validation - just return success. Applications that continue
4713 * handshakes without certificates, with unverified chains, or pinned leaf
4714 * certificates are outside the scope of the WebPKI and CT.
4715 *
4716 * The above exclusions notwithstanding the vast majority of peers will
4717 * have rather ordinary certificate chains validated by typical
4718 * applications that perform certificate verification and therefore will
4719 * process SCTs when enabled.
4720 */
4721 if (s->ct_validation_callback == NULL || cert == NULL ||
4722 s->verify_result != X509_V_OK ||
4723 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4724 return 1;
4725
4726 /*
4727 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4728 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4729 */
4730 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4731 switch (dane->mtlsa->usage) {
4732 case DANETLS_USAGE_DANE_TA:
4733 case DANETLS_USAGE_DANE_EE:
4734 return 1;
4735 }
4736 }
4737
4738 ctx = CT_POLICY_EVAL_CTX_new();
4739 if (ctx == NULL) {
4740 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4741 ERR_R_MALLOC_FAILURE);
4742 goto end;
4743 }
4744
4745 issuer = sk_X509_value(s->verified_chain, 1);
4746 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4747 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4748 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4749 CT_POLICY_EVAL_CTX_set_time(
4750 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4751
4752 scts = SSL_get0_peer_scts(s);
4753
4754 /*
4755 * This function returns success (> 0) only when all the SCTs are valid, 0
4756 * when some are invalid, and < 0 on various internal errors (out of
4757 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4758 * reason to abort the handshake, that decision is up to the callback.
4759 * Therefore, we error out only in the unexpected case that the return
4760 * value is negative.
4761 *
4762 * XXX: One might well argue that the return value of this function is an
4763 * unfortunate design choice. Its job is only to determine the validation
4764 * status of each of the provided SCTs. So long as it correctly separates
4765 * the wheat from the chaff it should return success. Failure in this case
4766 * ought to correspond to an inability to carry out its duties.
4767 */
4768 if (SCT_LIST_validate(scts, ctx) < 0) {
4769 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4770 SSL_R_SCT_VERIFICATION_FAILED);
4771 goto end;
4772 }
4773
4774 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4775 if (ret < 0)
4776 ret = 0; /* This function returns 0 on failure */
4777 if (!ret)
4778 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4779 SSL_R_CALLBACK_FAILED);
4780
4781 end:
4782 CT_POLICY_EVAL_CTX_free(ctx);
4783 /*
4784 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4785 * failure return code here. Also the application may wish the complete
4786 * the handshake, and then disconnect cleanly at a higher layer, after
4787 * checking the verification status of the completed connection.
4788 *
4789 * We therefore force a certificate verification failure which will be
4790 * visible via SSL_get_verify_result() and cached as part of any resumed
4791 * session.
4792 *
4793 * Note: the permissive callback is for information gathering only, always
4794 * returns success, and does not affect verification status. Only the
4795 * strict callback or a custom application-specified callback can trigger
4796 * connection failure or record a verification error.
4797 */
4798 if (ret <= 0)
4799 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4800 return ret;
4801 }
4802
4803 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4804 {
4805 switch (validation_mode) {
4806 default:
4807 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4808 return 0;
4809 case SSL_CT_VALIDATION_PERMISSIVE:
4810 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4811 case SSL_CT_VALIDATION_STRICT:
4812 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4813 }
4814 }
4815
4816 int SSL_enable_ct(SSL *s, int validation_mode)
4817 {
4818 switch (validation_mode) {
4819 default:
4820 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4821 return 0;
4822 case SSL_CT_VALIDATION_PERMISSIVE:
4823 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4824 case SSL_CT_VALIDATION_STRICT:
4825 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4826 }
4827 }
4828
4829 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4830 {
4831 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4832 }
4833
4834 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4835 {
4836 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4837 }
4838
4839 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4840 {
4841 CTLOG_STORE_free(ctx->ctlog_store);
4842 ctx->ctlog_store = logs;
4843 }
4844
4845 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4846 {
4847 return ctx->ctlog_store;
4848 }
4849
4850 #endif /* OPENSSL_NO_CT */
4851
4852 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4853 void *arg)
4854 {
4855 c->client_hello_cb = cb;
4856 c->client_hello_cb_arg = arg;
4857 }
4858
4859 int SSL_client_hello_isv2(SSL *s)
4860 {
4861 if (s->clienthello == NULL)
4862 return 0;
4863 return s->clienthello->isv2;
4864 }
4865
4866 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
4867 {
4868 if (s->clienthello == NULL)
4869 return 0;
4870 return s->clienthello->legacy_version;
4871 }
4872
4873 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
4874 {
4875 if (s->clienthello == NULL)
4876 return 0;
4877 if (out != NULL)
4878 *out = s->clienthello->random;
4879 return SSL3_RANDOM_SIZE;
4880 }
4881
4882 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
4883 {
4884 if (s->clienthello == NULL)
4885 return 0;
4886 if (out != NULL)
4887 *out = s->clienthello->session_id;
4888 return s->clienthello->session_id_len;
4889 }
4890
4891 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
4892 {
4893 if (s->clienthello == NULL)
4894 return 0;
4895 if (out != NULL)
4896 *out = PACKET_data(&s->clienthello->ciphersuites);
4897 return PACKET_remaining(&s->clienthello->ciphersuites);
4898 }
4899
4900 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
4901 {
4902 if (s->clienthello == NULL)
4903 return 0;
4904 if (out != NULL)
4905 *out = s->clienthello->compressions;
4906 return s->clienthello->compressions_len;
4907 }
4908
4909 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4910 {
4911 RAW_EXTENSION *ext;
4912 int *present;
4913 size_t num = 0, i;
4914
4915 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4916 return 0;
4917 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4918 ext = s->clienthello->pre_proc_exts + i;
4919 if (ext->present)
4920 num++;
4921 }
4922 present = OPENSSL_malloc(sizeof(*present) * num);
4923 if (present == NULL)
4924 return 0;
4925 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4926 ext = s->clienthello->pre_proc_exts + i;
4927 if (ext->present) {
4928 if (ext->received_order >= num)
4929 goto err;
4930 present[ext->received_order] = ext->type;
4931 }
4932 }
4933 *out = present;
4934 *outlen = num;
4935 return 1;
4936 err:
4937 OPENSSL_free(present);
4938 return 0;
4939 }
4940
4941 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4942 size_t *outlen)
4943 {
4944 size_t i;
4945 RAW_EXTENSION *r;
4946
4947 if (s->clienthello == NULL)
4948 return 0;
4949 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4950 r = s->clienthello->pre_proc_exts + i;
4951 if (r->present && r->type == type) {
4952 if (out != NULL)
4953 *out = PACKET_data(&r->data);
4954 if (outlen != NULL)
4955 *outlen = PACKET_remaining(&r->data);
4956 return 1;
4957 }
4958 }
4959 return 0;
4960 }
4961
4962 int SSL_free_buffers(SSL *ssl)
4963 {
4964 RECORD_LAYER *rl = &ssl->rlayer;
4965
4966 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4967 return 0;
4968
4969 RECORD_LAYER_release(rl);
4970 return 1;
4971 }
4972
4973 int SSL_alloc_buffers(SSL *ssl)
4974 {
4975 return ssl3_setup_buffers(ssl);
4976 }
4977
4978 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4979 {
4980 ctx->keylog_callback = cb;
4981 }
4982
4983 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4984 {
4985 return ctx->keylog_callback;
4986 }
4987
4988 static int nss_keylog_int(const char *prefix,
4989 SSL *ssl,
4990 const uint8_t *parameter_1,
4991 size_t parameter_1_len,
4992 const uint8_t *parameter_2,
4993 size_t parameter_2_len)
4994 {
4995 char *out = NULL;
4996 char *cursor = NULL;
4997 size_t out_len = 0;
4998 size_t i;
4999 size_t prefix_len;
5000
5001 if (ssl->ctx->keylog_callback == NULL) return 1;
5002
5003 /*
5004 * Our output buffer will contain the following strings, rendered with
5005 * space characters in between, terminated by a NULL character: first the
5006 * prefix, then the first parameter, then the second parameter. The
5007 * meaning of each parameter depends on the specific key material being
5008 * logged. Note that the first and second parameters are encoded in
5009 * hexadecimal, so we need a buffer that is twice their lengths.
5010 */
5011 prefix_len = strlen(prefix);
5012 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5013 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5014 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5015 ERR_R_MALLOC_FAILURE);
5016 return 0;
5017 }
5018
5019 strcpy(cursor, prefix);
5020 cursor += prefix_len;
5021 *cursor++ = ' ';
5022
5023 for (i = 0; i < parameter_1_len; i++) {
5024 sprintf(cursor, "%02x", parameter_1[i]);
5025 cursor += 2;
5026 }
5027 *cursor++ = ' ';
5028
5029 for (i = 0; i < parameter_2_len; i++) {
5030 sprintf(cursor, "%02x", parameter_2[i]);
5031 cursor += 2;
5032 }
5033 *cursor = '\0';
5034
5035 ssl->ctx->keylog_callback(ssl, (const char *)out);
5036 OPENSSL_free(out);
5037 return 1;
5038
5039 }
5040
5041 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5042 const uint8_t *encrypted_premaster,
5043 size_t encrypted_premaster_len,
5044 const uint8_t *premaster,
5045 size_t premaster_len)
5046 {
5047 if (encrypted_premaster_len < 8) {
5048 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5049 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5050 return 0;
5051 }
5052
5053 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5054 return nss_keylog_int("RSA",
5055 ssl,
5056 encrypted_premaster,
5057 8,
5058 premaster,
5059 premaster_len);
5060 }
5061
5062 int ssl_log_secret(SSL *ssl,
5063 const char *label,
5064 const uint8_t *secret,
5065 size_t secret_len)
5066 {
5067 return nss_keylog_int(label,
5068 ssl,
5069 ssl->s3->client_random,
5070 SSL3_RANDOM_SIZE,
5071 secret,
5072 secret_len);
5073 }
5074
5075 #define SSLV2_CIPHER_LEN 3
5076
5077 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5078 {
5079 int n;
5080
5081 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5082
5083 if (PACKET_remaining(cipher_suites) == 0) {
5084 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5085 SSL_R_NO_CIPHERS_SPECIFIED);
5086 return 0;
5087 }
5088
5089 if (PACKET_remaining(cipher_suites) % n != 0) {
5090 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5091 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5092 return 0;
5093 }
5094
5095 OPENSSL_free(s->s3->tmp.ciphers_raw);
5096 s->s3->tmp.ciphers_raw = NULL;
5097 s->s3->tmp.ciphers_rawlen = 0;
5098
5099 if (sslv2format) {
5100 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5101 PACKET sslv2ciphers = *cipher_suites;
5102 unsigned int leadbyte;
5103 unsigned char *raw;
5104
5105 /*
5106 * We store the raw ciphers list in SSLv3+ format so we need to do some
5107 * preprocessing to convert the list first. If there are any SSLv2 only
5108 * ciphersuites with a non-zero leading byte then we are going to
5109 * slightly over allocate because we won't store those. But that isn't a
5110 * problem.
5111 */
5112 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5113 s->s3->tmp.ciphers_raw = raw;
5114 if (raw == NULL) {
5115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5116 ERR_R_MALLOC_FAILURE);
5117 return 0;
5118 }
5119 for (s->s3->tmp.ciphers_rawlen = 0;
5120 PACKET_remaining(&sslv2ciphers) > 0;
5121 raw += TLS_CIPHER_LEN) {
5122 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5123 || (leadbyte == 0
5124 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5125 TLS_CIPHER_LEN))
5126 || (leadbyte != 0
5127 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5128 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5129 SSL_R_BAD_PACKET);
5130 OPENSSL_free(s->s3->tmp.ciphers_raw);
5131 s->s3->tmp.ciphers_raw = NULL;
5132 s->s3->tmp.ciphers_rawlen = 0;
5133 return 0;
5134 }
5135 if (leadbyte == 0)
5136 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5137 }
5138 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5139 &s->s3->tmp.ciphers_rawlen)) {
5140 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5141 ERR_R_INTERNAL_ERROR);
5142 return 0;
5143 }
5144 return 1;
5145 }
5146
5147 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5148 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5149 STACK_OF(SSL_CIPHER) **scsvs)
5150 {
5151 PACKET pkt;
5152
5153 if (!PACKET_buf_init(&pkt, bytes, len))
5154 return 0;
5155 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5156 }
5157
5158 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5159 STACK_OF(SSL_CIPHER) **skp,
5160 STACK_OF(SSL_CIPHER) **scsvs_out,
5161 int sslv2format, int fatal)
5162 {
5163 const SSL_CIPHER *c;
5164 STACK_OF(SSL_CIPHER) *sk = NULL;
5165 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5166 int n;
5167 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5168 unsigned char cipher[SSLV2_CIPHER_LEN];
5169
5170 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5171
5172 if (PACKET_remaining(cipher_suites) == 0) {
5173 if (fatal)
5174 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5175 SSL_R_NO_CIPHERS_SPECIFIED);
5176 else
5177 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5178 return 0;
5179 }
5180
5181 if (PACKET_remaining(cipher_suites) % n != 0) {
5182 if (fatal)
5183 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5184 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5185 else
5186 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5187 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5188 return 0;
5189 }
5190
5191 sk = sk_SSL_CIPHER_new_null();
5192 scsvs = sk_SSL_CIPHER_new_null();
5193 if (sk == NULL || scsvs == NULL) {
5194 if (fatal)
5195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5196 ERR_R_MALLOC_FAILURE);
5197 else
5198 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5199 goto err;
5200 }
5201
5202 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5203 /*
5204 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5205 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5206 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5207 */
5208 if (sslv2format && cipher[0] != '\0')
5209 continue;
5210
5211 /* For SSLv2-compat, ignore leading 0-byte. */
5212 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5213 if (c != NULL) {
5214 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5215 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5216 if (fatal)
5217 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5218 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5219 else
5220 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5221 goto err;
5222 }
5223 }
5224 }
5225 if (PACKET_remaining(cipher_suites) > 0) {
5226 if (fatal)
5227 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5228 SSL_R_BAD_LENGTH);
5229 else
5230 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5231 goto err;
5232 }
5233
5234 if (skp != NULL)
5235 *skp = sk;
5236 else
5237 sk_SSL_CIPHER_free(sk);
5238 if (scsvs_out != NULL)
5239 *scsvs_out = scsvs;
5240 else
5241 sk_SSL_CIPHER_free(scsvs);
5242 return 1;
5243 err:
5244 sk_SSL_CIPHER_free(sk);
5245 sk_SSL_CIPHER_free(scsvs);
5246 return 0;
5247 }
5248
5249 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5250 {
5251 ctx->max_early_data = max_early_data;
5252
5253 return 1;
5254 }
5255
5256 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5257 {
5258 return ctx->max_early_data;
5259 }
5260
5261 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5262 {
5263 s->max_early_data = max_early_data;
5264
5265 return 1;
5266 }
5267
5268 uint32_t SSL_get_max_early_data(const SSL *s)
5269 {
5270 return s->max_early_data;
5271 }
5272
5273 int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5274 {
5275 if (s->drbg != NULL) {
5276 /*
5277 * Currently, it's the duty of the caller to serialize the generate
5278 * requests to the DRBG. So formally we have to check whether
5279 * s->drbg->lock != NULL and take the lock if this is the case.
5280 * However, this DRBG is unique to a given SSL object, and we already
5281 * require that SSL objects are only accessed by a single thread at
5282 * a given time. Also, SSL DRBGs have no child DRBG, so there is
5283 * no risk that this DRBG is accessed by a child DRBG in parallel
5284 * for reseeding. As such, we can rely on the application's
5285 * serialization of SSL accesses for the needed concurrency protection
5286 * here.
5287 */
5288 return RAND_DRBG_bytes(s->drbg, rnd, size);
5289 }
5290 if (size > INT_MAX)
5291 return 0;
5292 return RAND_bytes(rnd, size);
5293 }
5294
5295 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5296 {
5297 /* Return any active Max Fragment Len extension */
5298 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5299 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5300
5301 /* return current SSL connection setting */
5302 return ssl->max_send_fragment;
5303 }
5304
5305 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5306 {
5307 /* Return a value regarding an active Max Fragment Len extension */
5308 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5309 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5310 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5311
5312 /* else limit |split_send_fragment| to current |max_send_fragment| */
5313 if (ssl->split_send_fragment > ssl->max_send_fragment)
5314 return ssl->max_send_fragment;
5315
5316 /* return current SSL connection setting */
5317 return ssl->split_send_fragment;
5318 }
5319
5320 int SSL_stateless(SSL *s)
5321 {
5322 int ret;
5323
5324 /* Ensure there is no state left over from a previous invocation */
5325 if (!SSL_clear(s))
5326 return 0;
5327
5328 ERR_clear_error();
5329
5330 s->s3->flags |= TLS1_FLAGS_STATELESS;
5331 ret = SSL_accept(s);
5332 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5333
5334 if (ret > 0 && s->ext.cookieok)
5335 return 1;
5336
5337 return 0;
5338 }
5339
5340 void SSL_force_post_handshake_auth(SSL *ssl)
5341 {
5342 ssl->pha_forced = 1;
5343 }
5344
5345 int SSL_verify_client_post_handshake(SSL *ssl)
5346 {
5347 if (!SSL_IS_TLS13(ssl)) {
5348 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5349 return 0;
5350 }
5351 if (!ssl->server) {
5352 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5353 return 0;
5354 }
5355
5356 if (!SSL_is_init_finished(ssl)) {
5357 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5358 return 0;
5359 }
5360
5361 switch (ssl->post_handshake_auth) {
5362 case SSL_PHA_NONE:
5363 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5364 return 0;
5365 default:
5366 case SSL_PHA_EXT_SENT:
5367 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5368 return 0;
5369 case SSL_PHA_EXT_RECEIVED:
5370 break;
5371 case SSL_PHA_REQUEST_PENDING:
5372 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5373 return 0;
5374 case SSL_PHA_REQUESTED:
5375 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5376 return 0;
5377 }
5378
5379 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5380
5381 /* checks verify_mode and algorithm_auth */
5382 if (!send_certificate_request(ssl)) {
5383 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5384 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5385 return 0;
5386 }
5387
5388 ossl_statem_set_in_init(ssl, 1);
5389 return 1;
5390 }