]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Correct top for EC/DSA nonces if BN_DEBUG is on
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/rand_drbg.h>
19 #include <openssl/ocsp.h>
20 #include <openssl/dh.h>
21 #include <openssl/engine.h>
22 #include <openssl/async.h>
23 #include <openssl/ct.h>
24 #include <openssl/trace.h>
25 #include "internal/cryptlib.h"
26 #include "internal/refcount.h"
27 #include "internal/ktls.h"
28
29 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
30 {
31 (void)r;
32 (void)s;
33 (void)t;
34 return ssl_undefined_function(ssl);
35 }
36
37 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
38 int t)
39 {
40 (void)r;
41 (void)s;
42 (void)t;
43 return ssl_undefined_function(ssl);
44 }
45
46 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
47 unsigned char *s, size_t t, size_t *u)
48 {
49 (void)r;
50 (void)s;
51 (void)t;
52 (void)u;
53 return ssl_undefined_function(ssl);
54 }
55
56 static int ssl_undefined_function_4(SSL *ssl, int r)
57 {
58 (void)r;
59 return ssl_undefined_function(ssl);
60 }
61
62 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
63 unsigned char *t)
64 {
65 (void)r;
66 (void)s;
67 (void)t;
68 return ssl_undefined_function(ssl);
69 }
70
71 static int ssl_undefined_function_6(int r)
72 {
73 (void)r;
74 return ssl_undefined_function(NULL);
75 }
76
77 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
78 const char *t, size_t u,
79 const unsigned char *v, size_t w, int x)
80 {
81 (void)r;
82 (void)s;
83 (void)t;
84 (void)u;
85 (void)v;
86 (void)w;
87 (void)x;
88 return ssl_undefined_function(ssl);
89 }
90
91 SSL3_ENC_METHOD ssl3_undef_enc_method = {
92 ssl_undefined_function_1,
93 ssl_undefined_function_2,
94 ssl_undefined_function,
95 ssl_undefined_function_3,
96 ssl_undefined_function_4,
97 ssl_undefined_function_5,
98 NULL, /* client_finished_label */
99 0, /* client_finished_label_len */
100 NULL, /* server_finished_label */
101 0, /* server_finished_label_len */
102 ssl_undefined_function_6,
103 ssl_undefined_function_7,
104 };
105
106 struct ssl_async_args {
107 SSL *s;
108 void *buf;
109 size_t num;
110 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
111 union {
112 int (*func_read) (SSL *, void *, size_t, size_t *);
113 int (*func_write) (SSL *, const void *, size_t, size_t *);
114 int (*func_other) (SSL *);
115 } f;
116 };
117
118 static const struct {
119 uint8_t mtype;
120 uint8_t ord;
121 int nid;
122 } dane_mds[] = {
123 {
124 DANETLS_MATCHING_FULL, 0, NID_undef
125 },
126 {
127 DANETLS_MATCHING_2256, 1, NID_sha256
128 },
129 {
130 DANETLS_MATCHING_2512, 2, NID_sha512
131 },
132 };
133
134 static int dane_ctx_enable(struct dane_ctx_st *dctx)
135 {
136 const EVP_MD **mdevp;
137 uint8_t *mdord;
138 uint8_t mdmax = DANETLS_MATCHING_LAST;
139 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
140 size_t i;
141
142 if (dctx->mdevp != NULL)
143 return 1;
144
145 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
146 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
147
148 if (mdord == NULL || mdevp == NULL) {
149 OPENSSL_free(mdord);
150 OPENSSL_free(mdevp);
151 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
152 return 0;
153 }
154
155 /* Install default entries */
156 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
157 const EVP_MD *md;
158
159 if (dane_mds[i].nid == NID_undef ||
160 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
161 continue;
162 mdevp[dane_mds[i].mtype] = md;
163 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
164 }
165
166 dctx->mdevp = mdevp;
167 dctx->mdord = mdord;
168 dctx->mdmax = mdmax;
169
170 return 1;
171 }
172
173 static void dane_ctx_final(struct dane_ctx_st *dctx)
174 {
175 OPENSSL_free(dctx->mdevp);
176 dctx->mdevp = NULL;
177
178 OPENSSL_free(dctx->mdord);
179 dctx->mdord = NULL;
180 dctx->mdmax = 0;
181 }
182
183 static void tlsa_free(danetls_record *t)
184 {
185 if (t == NULL)
186 return;
187 OPENSSL_free(t->data);
188 EVP_PKEY_free(t->spki);
189 OPENSSL_free(t);
190 }
191
192 static void dane_final(SSL_DANE *dane)
193 {
194 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
195 dane->trecs = NULL;
196
197 sk_X509_pop_free(dane->certs, X509_free);
198 dane->certs = NULL;
199
200 X509_free(dane->mcert);
201 dane->mcert = NULL;
202 dane->mtlsa = NULL;
203 dane->mdpth = -1;
204 dane->pdpth = -1;
205 }
206
207 /*
208 * dane_copy - Copy dane configuration, sans verification state.
209 */
210 static int ssl_dane_dup(SSL *to, SSL *from)
211 {
212 int num;
213 int i;
214
215 if (!DANETLS_ENABLED(&from->dane))
216 return 1;
217
218 num = sk_danetls_record_num(from->dane.trecs);
219 dane_final(&to->dane);
220 to->dane.flags = from->dane.flags;
221 to->dane.dctx = &to->ctx->dane;
222 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
223
224 if (to->dane.trecs == NULL) {
225 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
226 return 0;
227 }
228
229 for (i = 0; i < num; ++i) {
230 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
231
232 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
233 t->data, t->dlen) <= 0)
234 return 0;
235 }
236 return 1;
237 }
238
239 static int dane_mtype_set(struct dane_ctx_st *dctx,
240 const EVP_MD *md, uint8_t mtype, uint8_t ord)
241 {
242 int i;
243
244 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
245 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
246 return 0;
247 }
248
249 if (mtype > dctx->mdmax) {
250 const EVP_MD **mdevp;
251 uint8_t *mdord;
252 int n = ((int)mtype) + 1;
253
254 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
255 if (mdevp == NULL) {
256 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
257 return -1;
258 }
259 dctx->mdevp = mdevp;
260
261 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
262 if (mdord == NULL) {
263 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
264 return -1;
265 }
266 dctx->mdord = mdord;
267
268 /* Zero-fill any gaps */
269 for (i = dctx->mdmax + 1; i < mtype; ++i) {
270 mdevp[i] = NULL;
271 mdord[i] = 0;
272 }
273
274 dctx->mdmax = mtype;
275 }
276
277 dctx->mdevp[mtype] = md;
278 /* Coerce ordinal of disabled matching types to 0 */
279 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
280
281 return 1;
282 }
283
284 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
285 {
286 if (mtype > dane->dctx->mdmax)
287 return NULL;
288 return dane->dctx->mdevp[mtype];
289 }
290
291 static int dane_tlsa_add(SSL_DANE *dane,
292 uint8_t usage,
293 uint8_t selector,
294 uint8_t mtype, unsigned const char *data, size_t dlen)
295 {
296 danetls_record *t;
297 const EVP_MD *md = NULL;
298 int ilen = (int)dlen;
299 int i;
300 int num;
301
302 if (dane->trecs == NULL) {
303 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
304 return -1;
305 }
306
307 if (ilen < 0 || dlen != (size_t)ilen) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
309 return 0;
310 }
311
312 if (usage > DANETLS_USAGE_LAST) {
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
314 return 0;
315 }
316
317 if (selector > DANETLS_SELECTOR_LAST) {
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
319 return 0;
320 }
321
322 if (mtype != DANETLS_MATCHING_FULL) {
323 md = tlsa_md_get(dane, mtype);
324 if (md == NULL) {
325 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
326 return 0;
327 }
328 }
329
330 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
331 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
332 return 0;
333 }
334 if (!data) {
335 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
336 return 0;
337 }
338
339 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
340 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
341 return -1;
342 }
343
344 t->usage = usage;
345 t->selector = selector;
346 t->mtype = mtype;
347 t->data = OPENSSL_malloc(dlen);
348 if (t->data == NULL) {
349 tlsa_free(t);
350 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
351 return -1;
352 }
353 memcpy(t->data, data, dlen);
354 t->dlen = dlen;
355
356 /* Validate and cache full certificate or public key */
357 if (mtype == DANETLS_MATCHING_FULL) {
358 const unsigned char *p = data;
359 X509 *cert = NULL;
360 EVP_PKEY *pkey = NULL;
361
362 switch (selector) {
363 case DANETLS_SELECTOR_CERT:
364 if (!d2i_X509(&cert, &p, ilen) || p < data ||
365 dlen != (size_t)(p - data)) {
366 tlsa_free(t);
367 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
368 return 0;
369 }
370 if (X509_get0_pubkey(cert) == NULL) {
371 tlsa_free(t);
372 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
373 return 0;
374 }
375
376 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
377 X509_free(cert);
378 break;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
383 * records that contain full certificates of trust-anchors that are
384 * not present in the wire chain. For usage PKIX-TA(0), we augment
385 * the chain with untrusted Full(0) certificates from DNS, in case
386 * they are missing from the chain.
387 */
388 if ((dane->certs == NULL &&
389 (dane->certs = sk_X509_new_null()) == NULL) ||
390 !sk_X509_push(dane->certs, cert)) {
391 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
392 X509_free(cert);
393 tlsa_free(t);
394 return -1;
395 }
396 break;
397
398 case DANETLS_SELECTOR_SPKI:
399 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
400 dlen != (size_t)(p - data)) {
401 tlsa_free(t);
402 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
403 return 0;
404 }
405
406 /*
407 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
408 * records that contain full bare keys of trust-anchors that are
409 * not present in the wire chain.
410 */
411 if (usage == DANETLS_USAGE_DANE_TA)
412 t->spki = pkey;
413 else
414 EVP_PKEY_free(pkey);
415 break;
416 }
417 }
418
419 /*-
420 * Find the right insertion point for the new record.
421 *
422 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
423 * they can be processed first, as they require no chain building, and no
424 * expiration or hostname checks. Because DANE-EE(3) is numerically
425 * largest, this is accomplished via descending sort by "usage".
426 *
427 * We also sort in descending order by matching ordinal to simplify
428 * the implementation of digest agility in the verification code.
429 *
430 * The choice of order for the selector is not significant, so we
431 * use the same descending order for consistency.
432 */
433 num = sk_danetls_record_num(dane->trecs);
434 for (i = 0; i < num; ++i) {
435 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
436
437 if (rec->usage > usage)
438 continue;
439 if (rec->usage < usage)
440 break;
441 if (rec->selector > selector)
442 continue;
443 if (rec->selector < selector)
444 break;
445 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
446 continue;
447 break;
448 }
449
450 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
451 tlsa_free(t);
452 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
453 return -1;
454 }
455 dane->umask |= DANETLS_USAGE_BIT(usage);
456
457 return 1;
458 }
459
460 /*
461 * Return 0 if there is only one version configured and it was disabled
462 * at configure time. Return 1 otherwise.
463 */
464 static int ssl_check_allowed_versions(int min_version, int max_version)
465 {
466 int minisdtls = 0, maxisdtls = 0;
467
468 /* Figure out if we're doing DTLS versions or TLS versions */
469 if (min_version == DTLS1_BAD_VER
470 || min_version >> 8 == DTLS1_VERSION_MAJOR)
471 minisdtls = 1;
472 if (max_version == DTLS1_BAD_VER
473 || max_version >> 8 == DTLS1_VERSION_MAJOR)
474 maxisdtls = 1;
475 /* A wildcard version of 0 could be DTLS or TLS. */
476 if ((minisdtls && !maxisdtls && max_version != 0)
477 || (maxisdtls && !minisdtls && min_version != 0)) {
478 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
479 return 0;
480 }
481
482 if (minisdtls || maxisdtls) {
483 /* Do DTLS version checks. */
484 if (min_version == 0)
485 /* Ignore DTLS1_BAD_VER */
486 min_version = DTLS1_VERSION;
487 if (max_version == 0)
488 max_version = DTLS1_2_VERSION;
489 #ifdef OPENSSL_NO_DTLS1_2
490 if (max_version == DTLS1_2_VERSION)
491 max_version = DTLS1_VERSION;
492 #endif
493 #ifdef OPENSSL_NO_DTLS1
494 if (min_version == DTLS1_VERSION)
495 min_version = DTLS1_2_VERSION;
496 #endif
497 /* Done massaging versions; do the check. */
498 if (0
499 #ifdef OPENSSL_NO_DTLS1
500 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
501 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
502 #endif
503 #ifdef OPENSSL_NO_DTLS1_2
504 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
505 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
506 #endif
507 )
508 return 0;
509 } else {
510 /* Regular TLS version checks. */
511 if (min_version == 0)
512 min_version = SSL3_VERSION;
513 if (max_version == 0)
514 max_version = TLS1_3_VERSION;
515 #ifdef OPENSSL_NO_TLS1_3
516 if (max_version == TLS1_3_VERSION)
517 max_version = TLS1_2_VERSION;
518 #endif
519 #ifdef OPENSSL_NO_TLS1_2
520 if (max_version == TLS1_2_VERSION)
521 max_version = TLS1_1_VERSION;
522 #endif
523 #ifdef OPENSSL_NO_TLS1_1
524 if (max_version == TLS1_1_VERSION)
525 max_version = TLS1_VERSION;
526 #endif
527 #ifdef OPENSSL_NO_TLS1
528 if (max_version == TLS1_VERSION)
529 max_version = SSL3_VERSION;
530 #endif
531 #ifdef OPENSSL_NO_SSL3
532 if (min_version == SSL3_VERSION)
533 min_version = TLS1_VERSION;
534 #endif
535 #ifdef OPENSSL_NO_TLS1
536 if (min_version == TLS1_VERSION)
537 min_version = TLS1_1_VERSION;
538 #endif
539 #ifdef OPENSSL_NO_TLS1_1
540 if (min_version == TLS1_1_VERSION)
541 min_version = TLS1_2_VERSION;
542 #endif
543 #ifdef OPENSSL_NO_TLS1_2
544 if (min_version == TLS1_2_VERSION)
545 min_version = TLS1_3_VERSION;
546 #endif
547 /* Done massaging versions; do the check. */
548 if (0
549 #ifdef OPENSSL_NO_SSL3
550 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
551 #endif
552 #ifdef OPENSSL_NO_TLS1
553 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
554 #endif
555 #ifdef OPENSSL_NO_TLS1_1
556 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
557 #endif
558 #ifdef OPENSSL_NO_TLS1_2
559 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
560 #endif
561 #ifdef OPENSSL_NO_TLS1_3
562 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
563 #endif
564 )
565 return 0;
566 }
567 return 1;
568 }
569
570 static void clear_ciphers(SSL *s)
571 {
572 /* clear the current cipher */
573 ssl_clear_cipher_ctx(s);
574 ssl_clear_hash_ctx(&s->read_hash);
575 ssl_clear_hash_ctx(&s->write_hash);
576 }
577
578 int SSL_clear(SSL *s)
579 {
580 if (s->method == NULL) {
581 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
582 return 0;
583 }
584
585 if (ssl_clear_bad_session(s)) {
586 SSL_SESSION_free(s->session);
587 s->session = NULL;
588 }
589 SSL_SESSION_free(s->psksession);
590 s->psksession = NULL;
591 OPENSSL_free(s->psksession_id);
592 s->psksession_id = NULL;
593 s->psksession_id_len = 0;
594 s->hello_retry_request = 0;
595 s->sent_tickets = 0;
596
597 s->error = 0;
598 s->hit = 0;
599 s->shutdown = 0;
600
601 if (s->renegotiate) {
602 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
603 return 0;
604 }
605
606 ossl_statem_clear(s);
607
608 s->version = s->method->version;
609 s->client_version = s->version;
610 s->rwstate = SSL_NOTHING;
611
612 BUF_MEM_free(s->init_buf);
613 s->init_buf = NULL;
614 clear_ciphers(s);
615 s->first_packet = 0;
616
617 s->key_update = SSL_KEY_UPDATE_NONE;
618
619 EVP_MD_CTX_free(s->pha_dgst);
620 s->pha_dgst = NULL;
621
622 /* Reset DANE verification result state */
623 s->dane.mdpth = -1;
624 s->dane.pdpth = -1;
625 X509_free(s->dane.mcert);
626 s->dane.mcert = NULL;
627 s->dane.mtlsa = NULL;
628
629 /* Clear the verification result peername */
630 X509_VERIFY_PARAM_move_peername(s->param, NULL);
631
632 /* Clear any shared connection state */
633 OPENSSL_free(s->shared_sigalgs);
634 s->shared_sigalgs = NULL;
635 s->shared_sigalgslen = 0;
636
637 /*
638 * Check to see if we were changed into a different method, if so, revert
639 * back.
640 */
641 if (s->method != s->ctx->method) {
642 s->method->ssl_free(s);
643 s->method = s->ctx->method;
644 if (!s->method->ssl_new(s))
645 return 0;
646 } else {
647 if (!s->method->ssl_clear(s))
648 return 0;
649 }
650
651 RECORD_LAYER_clear(&s->rlayer);
652
653 return 1;
654 }
655
656 /** Used to change an SSL_CTXs default SSL method type */
657 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
658 {
659 STACK_OF(SSL_CIPHER) *sk;
660
661 ctx->method = meth;
662
663 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
664 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
665 return 0;
666 }
667 sk = ssl_create_cipher_list(ctx->method,
668 ctx->tls13_ciphersuites,
669 &(ctx->cipher_list),
670 &(ctx->cipher_list_by_id),
671 OSSL_default_cipher_list(), ctx->cert);
672 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
673 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
674 return 0;
675 }
676 return 1;
677 }
678
679 SSL *SSL_new(SSL_CTX *ctx)
680 {
681 SSL *s;
682
683 if (ctx == NULL) {
684 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
685 return NULL;
686 }
687 if (ctx->method == NULL) {
688 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
689 return NULL;
690 }
691
692 s = OPENSSL_zalloc(sizeof(*s));
693 if (s == NULL)
694 goto err;
695
696 s->references = 1;
697 s->lock = CRYPTO_THREAD_lock_new();
698 if (s->lock == NULL) {
699 OPENSSL_free(s);
700 s = NULL;
701 goto err;
702 }
703
704 RECORD_LAYER_init(&s->rlayer, s);
705
706 s->options = ctx->options;
707 s->dane.flags = ctx->dane.flags;
708 s->min_proto_version = ctx->min_proto_version;
709 s->max_proto_version = ctx->max_proto_version;
710 s->mode = ctx->mode;
711 s->max_cert_list = ctx->max_cert_list;
712 s->max_early_data = ctx->max_early_data;
713 s->recv_max_early_data = ctx->recv_max_early_data;
714 s->num_tickets = ctx->num_tickets;
715 s->pha_enabled = ctx->pha_enabled;
716
717 /* Shallow copy of the ciphersuites stack */
718 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
719 if (s->tls13_ciphersuites == NULL)
720 goto err;
721
722 /*
723 * Earlier library versions used to copy the pointer to the CERT, not
724 * its contents; only when setting new parameters for the per-SSL
725 * copy, ssl_cert_new would be called (and the direct reference to
726 * the per-SSL_CTX settings would be lost, but those still were
727 * indirectly accessed for various purposes, and for that reason they
728 * used to be known as s->ctx->default_cert). Now we don't look at the
729 * SSL_CTX's CERT after having duplicated it once.
730 */
731 s->cert = ssl_cert_dup(ctx->cert);
732 if (s->cert == NULL)
733 goto err;
734
735 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
736 s->msg_callback = ctx->msg_callback;
737 s->msg_callback_arg = ctx->msg_callback_arg;
738 s->verify_mode = ctx->verify_mode;
739 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
740 s->record_padding_cb = ctx->record_padding_cb;
741 s->record_padding_arg = ctx->record_padding_arg;
742 s->block_padding = ctx->block_padding;
743 s->sid_ctx_length = ctx->sid_ctx_length;
744 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
745 goto err;
746 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
747 s->verify_callback = ctx->default_verify_callback;
748 s->generate_session_id = ctx->generate_session_id;
749
750 s->param = X509_VERIFY_PARAM_new();
751 if (s->param == NULL)
752 goto err;
753 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
754 s->quiet_shutdown = ctx->quiet_shutdown;
755
756 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
757 s->max_send_fragment = ctx->max_send_fragment;
758 s->split_send_fragment = ctx->split_send_fragment;
759 s->max_pipelines = ctx->max_pipelines;
760 if (s->max_pipelines > 1)
761 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
762 if (ctx->default_read_buf_len > 0)
763 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
764
765 SSL_CTX_up_ref(ctx);
766 s->ctx = ctx;
767 s->ext.debug_cb = 0;
768 s->ext.debug_arg = NULL;
769 s->ext.ticket_expected = 0;
770 s->ext.status_type = ctx->ext.status_type;
771 s->ext.status_expected = 0;
772 s->ext.ocsp.ids = NULL;
773 s->ext.ocsp.exts = NULL;
774 s->ext.ocsp.resp = NULL;
775 s->ext.ocsp.resp_len = 0;
776 SSL_CTX_up_ref(ctx);
777 s->session_ctx = ctx;
778 #ifndef OPENSSL_NO_EC
779 if (ctx->ext.ecpointformats) {
780 s->ext.ecpointformats =
781 OPENSSL_memdup(ctx->ext.ecpointformats,
782 ctx->ext.ecpointformats_len);
783 if (!s->ext.ecpointformats)
784 goto err;
785 s->ext.ecpointformats_len =
786 ctx->ext.ecpointformats_len;
787 }
788 #endif
789 if (ctx->ext.supportedgroups) {
790 s->ext.supportedgroups =
791 OPENSSL_memdup(ctx->ext.supportedgroups,
792 ctx->ext.supportedgroups_len
793 * sizeof(*ctx->ext.supportedgroups));
794 if (!s->ext.supportedgroups)
795 goto err;
796 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
797 }
798
799 #ifndef OPENSSL_NO_NEXTPROTONEG
800 s->ext.npn = NULL;
801 #endif
802
803 if (s->ctx->ext.alpn) {
804 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
805 if (s->ext.alpn == NULL)
806 goto err;
807 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
808 s->ext.alpn_len = s->ctx->ext.alpn_len;
809 }
810
811 s->verified_chain = NULL;
812 s->verify_result = X509_V_OK;
813
814 s->default_passwd_callback = ctx->default_passwd_callback;
815 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
816
817 s->method = ctx->method;
818
819 s->key_update = SSL_KEY_UPDATE_NONE;
820
821 s->allow_early_data_cb = ctx->allow_early_data_cb;
822 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
823
824 if (!s->method->ssl_new(s))
825 goto err;
826
827 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
828
829 if (!SSL_clear(s))
830 goto err;
831
832 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
833 goto err;
834
835 #ifndef OPENSSL_NO_PSK
836 s->psk_client_callback = ctx->psk_client_callback;
837 s->psk_server_callback = ctx->psk_server_callback;
838 #endif
839 s->psk_find_session_cb = ctx->psk_find_session_cb;
840 s->psk_use_session_cb = ctx->psk_use_session_cb;
841
842 s->async_cb = ctx->async_cb;
843 s->async_cb_arg = ctx->async_cb_arg;
844
845 s->job = NULL;
846
847 #ifndef OPENSSL_NO_CT
848 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
849 ctx->ct_validation_callback_arg))
850 goto err;
851 #endif
852
853 return s;
854 err:
855 SSL_free(s);
856 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
857 return NULL;
858 }
859
860 int SSL_is_dtls(const SSL *s)
861 {
862 return SSL_IS_DTLS(s) ? 1 : 0;
863 }
864
865 int SSL_up_ref(SSL *s)
866 {
867 int i;
868
869 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
870 return 0;
871
872 REF_PRINT_COUNT("SSL", s);
873 REF_ASSERT_ISNT(i < 2);
874 return ((i > 1) ? 1 : 0);
875 }
876
877 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
878 unsigned int sid_ctx_len)
879 {
880 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
881 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
882 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
883 return 0;
884 }
885 ctx->sid_ctx_length = sid_ctx_len;
886 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
887
888 return 1;
889 }
890
891 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
892 unsigned int sid_ctx_len)
893 {
894 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
895 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
896 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
897 return 0;
898 }
899 ssl->sid_ctx_length = sid_ctx_len;
900 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
901
902 return 1;
903 }
904
905 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
906 {
907 CRYPTO_THREAD_write_lock(ctx->lock);
908 ctx->generate_session_id = cb;
909 CRYPTO_THREAD_unlock(ctx->lock);
910 return 1;
911 }
912
913 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
914 {
915 CRYPTO_THREAD_write_lock(ssl->lock);
916 ssl->generate_session_id = cb;
917 CRYPTO_THREAD_unlock(ssl->lock);
918 return 1;
919 }
920
921 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
922 unsigned int id_len)
923 {
924 /*
925 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
926 * we can "construct" a session to give us the desired check - i.e. to
927 * find if there's a session in the hash table that would conflict with
928 * any new session built out of this id/id_len and the ssl_version in use
929 * by this SSL.
930 */
931 SSL_SESSION r, *p;
932
933 if (id_len > sizeof(r.session_id))
934 return 0;
935
936 r.ssl_version = ssl->version;
937 r.session_id_length = id_len;
938 memcpy(r.session_id, id, id_len);
939
940 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
941 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
942 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
943 return (p != NULL);
944 }
945
946 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
947 {
948 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
949 }
950
951 int SSL_set_purpose(SSL *s, int purpose)
952 {
953 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
954 }
955
956 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
957 {
958 return X509_VERIFY_PARAM_set_trust(s->param, trust);
959 }
960
961 int SSL_set_trust(SSL *s, int trust)
962 {
963 return X509_VERIFY_PARAM_set_trust(s->param, trust);
964 }
965
966 int SSL_set1_host(SSL *s, const char *hostname)
967 {
968 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
969 }
970
971 int SSL_add1_host(SSL *s, const char *hostname)
972 {
973 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
974 }
975
976 void SSL_set_hostflags(SSL *s, unsigned int flags)
977 {
978 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
979 }
980
981 const char *SSL_get0_peername(SSL *s)
982 {
983 return X509_VERIFY_PARAM_get0_peername(s->param);
984 }
985
986 int SSL_CTX_dane_enable(SSL_CTX *ctx)
987 {
988 return dane_ctx_enable(&ctx->dane);
989 }
990
991 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
992 {
993 unsigned long orig = ctx->dane.flags;
994
995 ctx->dane.flags |= flags;
996 return orig;
997 }
998
999 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1000 {
1001 unsigned long orig = ctx->dane.flags;
1002
1003 ctx->dane.flags &= ~flags;
1004 return orig;
1005 }
1006
1007 int SSL_dane_enable(SSL *s, const char *basedomain)
1008 {
1009 SSL_DANE *dane = &s->dane;
1010
1011 if (s->ctx->dane.mdmax == 0) {
1012 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1013 return 0;
1014 }
1015 if (dane->trecs != NULL) {
1016 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1017 return 0;
1018 }
1019
1020 /*
1021 * Default SNI name. This rejects empty names, while set1_host below
1022 * accepts them and disables host name checks. To avoid side-effects with
1023 * invalid input, set the SNI name first.
1024 */
1025 if (s->ext.hostname == NULL) {
1026 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1027 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1028 return -1;
1029 }
1030 }
1031
1032 /* Primary RFC6125 reference identifier */
1033 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1034 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1035 return -1;
1036 }
1037
1038 dane->mdpth = -1;
1039 dane->pdpth = -1;
1040 dane->dctx = &s->ctx->dane;
1041 dane->trecs = sk_danetls_record_new_null();
1042
1043 if (dane->trecs == NULL) {
1044 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1045 return -1;
1046 }
1047 return 1;
1048 }
1049
1050 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1051 {
1052 unsigned long orig = ssl->dane.flags;
1053
1054 ssl->dane.flags |= flags;
1055 return orig;
1056 }
1057
1058 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1059 {
1060 unsigned long orig = ssl->dane.flags;
1061
1062 ssl->dane.flags &= ~flags;
1063 return orig;
1064 }
1065
1066 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1067 {
1068 SSL_DANE *dane = &s->dane;
1069
1070 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1071 return -1;
1072 if (dane->mtlsa) {
1073 if (mcert)
1074 *mcert = dane->mcert;
1075 if (mspki)
1076 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1077 }
1078 return dane->mdpth;
1079 }
1080
1081 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1082 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1083 {
1084 SSL_DANE *dane = &s->dane;
1085
1086 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1087 return -1;
1088 if (dane->mtlsa) {
1089 if (usage)
1090 *usage = dane->mtlsa->usage;
1091 if (selector)
1092 *selector = dane->mtlsa->selector;
1093 if (mtype)
1094 *mtype = dane->mtlsa->mtype;
1095 if (data)
1096 *data = dane->mtlsa->data;
1097 if (dlen)
1098 *dlen = dane->mtlsa->dlen;
1099 }
1100 return dane->mdpth;
1101 }
1102
1103 SSL_DANE *SSL_get0_dane(SSL *s)
1104 {
1105 return &s->dane;
1106 }
1107
1108 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1109 uint8_t mtype, unsigned const char *data, size_t dlen)
1110 {
1111 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1112 }
1113
1114 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1115 uint8_t ord)
1116 {
1117 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1118 }
1119
1120 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1121 {
1122 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1123 }
1124
1125 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1126 {
1127 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1128 }
1129
1130 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1131 {
1132 return ctx->param;
1133 }
1134
1135 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1136 {
1137 return ssl->param;
1138 }
1139
1140 void SSL_certs_clear(SSL *s)
1141 {
1142 ssl_cert_clear_certs(s->cert);
1143 }
1144
1145 void SSL_free(SSL *s)
1146 {
1147 int i;
1148
1149 if (s == NULL)
1150 return;
1151 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1152 REF_PRINT_COUNT("SSL", s);
1153 if (i > 0)
1154 return;
1155 REF_ASSERT_ISNT(i < 0);
1156
1157 X509_VERIFY_PARAM_free(s->param);
1158 dane_final(&s->dane);
1159 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1160
1161 RECORD_LAYER_release(&s->rlayer);
1162
1163 /* Ignore return value */
1164 ssl_free_wbio_buffer(s);
1165
1166 BIO_free_all(s->wbio);
1167 s->wbio = NULL;
1168 BIO_free_all(s->rbio);
1169 s->rbio = NULL;
1170
1171 BUF_MEM_free(s->init_buf);
1172
1173 /* add extra stuff */
1174 sk_SSL_CIPHER_free(s->cipher_list);
1175 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1176 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1177 sk_SSL_CIPHER_free(s->peer_ciphers);
1178
1179 /* Make the next call work :-) */
1180 if (s->session != NULL) {
1181 ssl_clear_bad_session(s);
1182 SSL_SESSION_free(s->session);
1183 }
1184 SSL_SESSION_free(s->psksession);
1185 OPENSSL_free(s->psksession_id);
1186
1187 clear_ciphers(s);
1188
1189 ssl_cert_free(s->cert);
1190 OPENSSL_free(s->shared_sigalgs);
1191 /* Free up if allocated */
1192
1193 OPENSSL_free(s->ext.hostname);
1194 SSL_CTX_free(s->session_ctx);
1195 #ifndef OPENSSL_NO_EC
1196 OPENSSL_free(s->ext.ecpointformats);
1197 OPENSSL_free(s->ext.peer_ecpointformats);
1198 OPENSSL_free(s->ext.supportedgroups);
1199 OPENSSL_free(s->ext.peer_supportedgroups);
1200 #endif /* OPENSSL_NO_EC */
1201 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1202 #ifndef OPENSSL_NO_OCSP
1203 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1204 #endif
1205 #ifndef OPENSSL_NO_CT
1206 SCT_LIST_free(s->scts);
1207 OPENSSL_free(s->ext.scts);
1208 #endif
1209 OPENSSL_free(s->ext.ocsp.resp);
1210 OPENSSL_free(s->ext.alpn);
1211 OPENSSL_free(s->ext.tls13_cookie);
1212 OPENSSL_free(s->clienthello);
1213 OPENSSL_free(s->pha_context);
1214 EVP_MD_CTX_free(s->pha_dgst);
1215
1216 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1217 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1218
1219 sk_X509_pop_free(s->verified_chain, X509_free);
1220
1221 if (s->method != NULL)
1222 s->method->ssl_free(s);
1223
1224 SSL_CTX_free(s->ctx);
1225
1226 ASYNC_WAIT_CTX_free(s->waitctx);
1227
1228 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1229 OPENSSL_free(s->ext.npn);
1230 #endif
1231
1232 #ifndef OPENSSL_NO_SRTP
1233 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1234 #endif
1235
1236 CRYPTO_THREAD_lock_free(s->lock);
1237
1238 OPENSSL_free(s);
1239 }
1240
1241 void SSL_set0_rbio(SSL *s, BIO *rbio)
1242 {
1243 BIO_free_all(s->rbio);
1244 s->rbio = rbio;
1245 }
1246
1247 void SSL_set0_wbio(SSL *s, BIO *wbio)
1248 {
1249 /*
1250 * If the output buffering BIO is still in place, remove it
1251 */
1252 if (s->bbio != NULL)
1253 s->wbio = BIO_pop(s->wbio);
1254
1255 BIO_free_all(s->wbio);
1256 s->wbio = wbio;
1257
1258 /* Re-attach |bbio| to the new |wbio|. */
1259 if (s->bbio != NULL)
1260 s->wbio = BIO_push(s->bbio, s->wbio);
1261 }
1262
1263 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1264 {
1265 /*
1266 * For historical reasons, this function has many different cases in
1267 * ownership handling.
1268 */
1269
1270 /* If nothing has changed, do nothing */
1271 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1272 return;
1273
1274 /*
1275 * If the two arguments are equal then one fewer reference is granted by the
1276 * caller than we want to take
1277 */
1278 if (rbio != NULL && rbio == wbio)
1279 BIO_up_ref(rbio);
1280
1281 /*
1282 * If only the wbio is changed only adopt one reference.
1283 */
1284 if (rbio == SSL_get_rbio(s)) {
1285 SSL_set0_wbio(s, wbio);
1286 return;
1287 }
1288 /*
1289 * There is an asymmetry here for historical reasons. If only the rbio is
1290 * changed AND the rbio and wbio were originally different, then we only
1291 * adopt one reference.
1292 */
1293 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1294 SSL_set0_rbio(s, rbio);
1295 return;
1296 }
1297
1298 /* Otherwise, adopt both references. */
1299 SSL_set0_rbio(s, rbio);
1300 SSL_set0_wbio(s, wbio);
1301 }
1302
1303 BIO *SSL_get_rbio(const SSL *s)
1304 {
1305 return s->rbio;
1306 }
1307
1308 BIO *SSL_get_wbio(const SSL *s)
1309 {
1310 if (s->bbio != NULL) {
1311 /*
1312 * If |bbio| is active, the true caller-configured BIO is its
1313 * |next_bio|.
1314 */
1315 return BIO_next(s->bbio);
1316 }
1317 return s->wbio;
1318 }
1319
1320 int SSL_get_fd(const SSL *s)
1321 {
1322 return SSL_get_rfd(s);
1323 }
1324
1325 int SSL_get_rfd(const SSL *s)
1326 {
1327 int ret = -1;
1328 BIO *b, *r;
1329
1330 b = SSL_get_rbio(s);
1331 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1332 if (r != NULL)
1333 BIO_get_fd(r, &ret);
1334 return ret;
1335 }
1336
1337 int SSL_get_wfd(const SSL *s)
1338 {
1339 int ret = -1;
1340 BIO *b, *r;
1341
1342 b = SSL_get_wbio(s);
1343 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1344 if (r != NULL)
1345 BIO_get_fd(r, &ret);
1346 return ret;
1347 }
1348
1349 #ifndef OPENSSL_NO_SOCK
1350 int SSL_set_fd(SSL *s, int fd)
1351 {
1352 int ret = 0;
1353 BIO *bio = NULL;
1354
1355 bio = BIO_new(BIO_s_socket());
1356
1357 if (bio == NULL) {
1358 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1359 goto err;
1360 }
1361 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1362 SSL_set_bio(s, bio, bio);
1363 #ifndef OPENSSL_NO_KTLS
1364 /*
1365 * The new socket is created successfully regardless of ktls_enable.
1366 * ktls_enable doesn't change any functionality of the socket, except
1367 * changing the setsockopt to enable the processing of ktls_start.
1368 * Thus, it is not a problem to call it for non-TLS sockets.
1369 */
1370 ktls_enable(fd);
1371 #endif /* OPENSSL_NO_KTLS */
1372 ret = 1;
1373 err:
1374 return ret;
1375 }
1376
1377 int SSL_set_wfd(SSL *s, int fd)
1378 {
1379 BIO *rbio = SSL_get_rbio(s);
1380
1381 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1382 || (int)BIO_get_fd(rbio, NULL) != fd) {
1383 BIO *bio = BIO_new(BIO_s_socket());
1384
1385 if (bio == NULL) {
1386 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1387 return 0;
1388 }
1389 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1390 SSL_set0_wbio(s, bio);
1391 #ifndef OPENSSL_NO_KTLS
1392 /*
1393 * The new socket is created successfully regardless of ktls_enable.
1394 * ktls_enable doesn't change any functionality of the socket, except
1395 * changing the setsockopt to enable the processing of ktls_start.
1396 * Thus, it is not a problem to call it for non-TLS sockets.
1397 */
1398 ktls_enable(fd);
1399 #endif /* OPENSSL_NO_KTLS */
1400 } else {
1401 BIO_up_ref(rbio);
1402 SSL_set0_wbio(s, rbio);
1403 }
1404 return 1;
1405 }
1406
1407 int SSL_set_rfd(SSL *s, int fd)
1408 {
1409 BIO *wbio = SSL_get_wbio(s);
1410
1411 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1412 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1413 BIO *bio = BIO_new(BIO_s_socket());
1414
1415 if (bio == NULL) {
1416 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1417 return 0;
1418 }
1419 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1420 SSL_set0_rbio(s, bio);
1421 } else {
1422 BIO_up_ref(wbio);
1423 SSL_set0_rbio(s, wbio);
1424 }
1425
1426 return 1;
1427 }
1428 #endif
1429
1430 /* return length of latest Finished message we sent, copy to 'buf' */
1431 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1432 {
1433 size_t ret = 0;
1434
1435 ret = s->s3.tmp.finish_md_len;
1436 if (count > ret)
1437 count = ret;
1438 memcpy(buf, s->s3.tmp.finish_md, count);
1439 return ret;
1440 }
1441
1442 /* return length of latest Finished message we expected, copy to 'buf' */
1443 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1444 {
1445 size_t ret = 0;
1446
1447 ret = s->s3.tmp.peer_finish_md_len;
1448 if (count > ret)
1449 count = ret;
1450 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1451 return ret;
1452 }
1453
1454 int SSL_get_verify_mode(const SSL *s)
1455 {
1456 return s->verify_mode;
1457 }
1458
1459 int SSL_get_verify_depth(const SSL *s)
1460 {
1461 return X509_VERIFY_PARAM_get_depth(s->param);
1462 }
1463
1464 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1465 return s->verify_callback;
1466 }
1467
1468 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1469 {
1470 return ctx->verify_mode;
1471 }
1472
1473 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1474 {
1475 return X509_VERIFY_PARAM_get_depth(ctx->param);
1476 }
1477
1478 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1479 return ctx->default_verify_callback;
1480 }
1481
1482 void SSL_set_verify(SSL *s, int mode,
1483 int (*callback) (int ok, X509_STORE_CTX *ctx))
1484 {
1485 s->verify_mode = mode;
1486 if (callback != NULL)
1487 s->verify_callback = callback;
1488 }
1489
1490 void SSL_set_verify_depth(SSL *s, int depth)
1491 {
1492 X509_VERIFY_PARAM_set_depth(s->param, depth);
1493 }
1494
1495 void SSL_set_read_ahead(SSL *s, int yes)
1496 {
1497 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1498 }
1499
1500 int SSL_get_read_ahead(const SSL *s)
1501 {
1502 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1503 }
1504
1505 int SSL_pending(const SSL *s)
1506 {
1507 size_t pending = s->method->ssl_pending(s);
1508
1509 /*
1510 * SSL_pending cannot work properly if read-ahead is enabled
1511 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1512 * impossible to fix since SSL_pending cannot report errors that may be
1513 * observed while scanning the new data. (Note that SSL_pending() is
1514 * often used as a boolean value, so we'd better not return -1.)
1515 *
1516 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1517 * we just return INT_MAX.
1518 */
1519 return pending < INT_MAX ? (int)pending : INT_MAX;
1520 }
1521
1522 int SSL_has_pending(const SSL *s)
1523 {
1524 /*
1525 * Similar to SSL_pending() but returns a 1 to indicate that we have
1526 * unprocessed data available or 0 otherwise (as opposed to the number of
1527 * bytes available). Unlike SSL_pending() this will take into account
1528 * read_ahead data. A 1 return simply indicates that we have unprocessed
1529 * data. That data may not result in any application data, or we may fail
1530 * to parse the records for some reason.
1531 */
1532 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1533 return 1;
1534
1535 return RECORD_LAYER_read_pending(&s->rlayer);
1536 }
1537
1538 X509 *SSL_get_peer_certificate(const SSL *s)
1539 {
1540 X509 *r;
1541
1542 if ((s == NULL) || (s->session == NULL))
1543 r = NULL;
1544 else
1545 r = s->session->peer;
1546
1547 if (r == NULL)
1548 return r;
1549
1550 X509_up_ref(r);
1551
1552 return r;
1553 }
1554
1555 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1556 {
1557 STACK_OF(X509) *r;
1558
1559 if ((s == NULL) || (s->session == NULL))
1560 r = NULL;
1561 else
1562 r = s->session->peer_chain;
1563
1564 /*
1565 * If we are a client, cert_chain includes the peer's own certificate; if
1566 * we are a server, it does not.
1567 */
1568
1569 return r;
1570 }
1571
1572 /*
1573 * Now in theory, since the calling process own 't' it should be safe to
1574 * modify. We need to be able to read f without being hassled
1575 */
1576 int SSL_copy_session_id(SSL *t, const SSL *f)
1577 {
1578 int i;
1579 /* Do we need to to SSL locking? */
1580 if (!SSL_set_session(t, SSL_get_session(f))) {
1581 return 0;
1582 }
1583
1584 /*
1585 * what if we are setup for one protocol version but want to talk another
1586 */
1587 if (t->method != f->method) {
1588 t->method->ssl_free(t);
1589 t->method = f->method;
1590 if (t->method->ssl_new(t) == 0)
1591 return 0;
1592 }
1593
1594 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1595 ssl_cert_free(t->cert);
1596 t->cert = f->cert;
1597 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1598 return 0;
1599 }
1600
1601 return 1;
1602 }
1603
1604 /* Fix this so it checks all the valid key/cert options */
1605 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1606 {
1607 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1608 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1609 return 0;
1610 }
1611 if (ctx->cert->key->privatekey == NULL) {
1612 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1613 return 0;
1614 }
1615 return X509_check_private_key
1616 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1617 }
1618
1619 /* Fix this function so that it takes an optional type parameter */
1620 int SSL_check_private_key(const SSL *ssl)
1621 {
1622 if (ssl == NULL) {
1623 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1624 return 0;
1625 }
1626 if (ssl->cert->key->x509 == NULL) {
1627 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1628 return 0;
1629 }
1630 if (ssl->cert->key->privatekey == NULL) {
1631 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1632 return 0;
1633 }
1634 return X509_check_private_key(ssl->cert->key->x509,
1635 ssl->cert->key->privatekey);
1636 }
1637
1638 int SSL_waiting_for_async(SSL *s)
1639 {
1640 if (s->job)
1641 return 1;
1642
1643 return 0;
1644 }
1645
1646 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1647 {
1648 ASYNC_WAIT_CTX *ctx = s->waitctx;
1649
1650 if (ctx == NULL)
1651 return 0;
1652 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1653 }
1654
1655 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1656 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1657 {
1658 ASYNC_WAIT_CTX *ctx = s->waitctx;
1659
1660 if (ctx == NULL)
1661 return 0;
1662 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1663 numdelfds);
1664 }
1665
1666 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1667 {
1668 ctx->async_cb = callback;
1669 return 1;
1670 }
1671
1672 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1673 {
1674 ctx->async_cb_arg = arg;
1675 return 1;
1676 }
1677
1678 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1679 {
1680 s->async_cb = callback;
1681 return 1;
1682 }
1683
1684 int SSL_set_async_callback_arg(SSL *s, void *arg)
1685 {
1686 s->async_cb_arg = arg;
1687 return 1;
1688 }
1689
1690 int SSL_get_async_status(SSL *s, int *status)
1691 {
1692 ASYNC_WAIT_CTX *ctx = s->waitctx;
1693
1694 if (ctx == NULL)
1695 return 0;
1696 *status = ASYNC_WAIT_CTX_get_status(ctx);
1697 return 1;
1698 }
1699
1700 int SSL_accept(SSL *s)
1701 {
1702 if (s->handshake_func == NULL) {
1703 /* Not properly initialized yet */
1704 SSL_set_accept_state(s);
1705 }
1706
1707 return SSL_do_handshake(s);
1708 }
1709
1710 int SSL_connect(SSL *s)
1711 {
1712 if (s->handshake_func == NULL) {
1713 /* Not properly initialized yet */
1714 SSL_set_connect_state(s);
1715 }
1716
1717 return SSL_do_handshake(s);
1718 }
1719
1720 long SSL_get_default_timeout(const SSL *s)
1721 {
1722 return s->method->get_timeout();
1723 }
1724
1725 static int ssl_async_wait_ctx_cb(void *arg)
1726 {
1727 SSL *s = (SSL *)arg;
1728
1729 return s->async_cb(s, s->async_cb_arg);
1730 }
1731
1732 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1733 int (*func) (void *))
1734 {
1735 int ret;
1736 if (s->waitctx == NULL) {
1737 s->waitctx = ASYNC_WAIT_CTX_new();
1738 if (s->waitctx == NULL)
1739 return -1;
1740 if (s->async_cb != NULL
1741 && !ASYNC_WAIT_CTX_set_callback
1742 (s->waitctx, ssl_async_wait_ctx_cb, s))
1743 return -1;
1744 }
1745 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1746 sizeof(struct ssl_async_args))) {
1747 case ASYNC_ERR:
1748 s->rwstate = SSL_NOTHING;
1749 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1750 return -1;
1751 case ASYNC_PAUSE:
1752 s->rwstate = SSL_ASYNC_PAUSED;
1753 return -1;
1754 case ASYNC_NO_JOBS:
1755 s->rwstate = SSL_ASYNC_NO_JOBS;
1756 return -1;
1757 case ASYNC_FINISH:
1758 s->job = NULL;
1759 return ret;
1760 default:
1761 s->rwstate = SSL_NOTHING;
1762 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1763 /* Shouldn't happen */
1764 return -1;
1765 }
1766 }
1767
1768 static int ssl_io_intern(void *vargs)
1769 {
1770 struct ssl_async_args *args;
1771 SSL *s;
1772 void *buf;
1773 size_t num;
1774
1775 args = (struct ssl_async_args *)vargs;
1776 s = args->s;
1777 buf = args->buf;
1778 num = args->num;
1779 switch (args->type) {
1780 case READFUNC:
1781 return args->f.func_read(s, buf, num, &s->asyncrw);
1782 case WRITEFUNC:
1783 return args->f.func_write(s, buf, num, &s->asyncrw);
1784 case OTHERFUNC:
1785 return args->f.func_other(s);
1786 }
1787 return -1;
1788 }
1789
1790 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1791 {
1792 if (s->handshake_func == NULL) {
1793 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1794 return -1;
1795 }
1796
1797 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1798 s->rwstate = SSL_NOTHING;
1799 return 0;
1800 }
1801
1802 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1803 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1804 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1805 return 0;
1806 }
1807 /*
1808 * If we are a client and haven't received the ServerHello etc then we
1809 * better do that
1810 */
1811 ossl_statem_check_finish_init(s, 0);
1812
1813 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1814 struct ssl_async_args args;
1815 int ret;
1816
1817 args.s = s;
1818 args.buf = buf;
1819 args.num = num;
1820 args.type = READFUNC;
1821 args.f.func_read = s->method->ssl_read;
1822
1823 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1824 *readbytes = s->asyncrw;
1825 return ret;
1826 } else {
1827 return s->method->ssl_read(s, buf, num, readbytes);
1828 }
1829 }
1830
1831 int SSL_read(SSL *s, void *buf, int num)
1832 {
1833 int ret;
1834 size_t readbytes;
1835
1836 if (num < 0) {
1837 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1838 return -1;
1839 }
1840
1841 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1842
1843 /*
1844 * The cast is safe here because ret should be <= INT_MAX because num is
1845 * <= INT_MAX
1846 */
1847 if (ret > 0)
1848 ret = (int)readbytes;
1849
1850 return ret;
1851 }
1852
1853 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1854 {
1855 int ret = ssl_read_internal(s, buf, num, readbytes);
1856
1857 if (ret < 0)
1858 ret = 0;
1859 return ret;
1860 }
1861
1862 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1863 {
1864 int ret;
1865
1866 if (!s->server) {
1867 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1868 return SSL_READ_EARLY_DATA_ERROR;
1869 }
1870
1871 switch (s->early_data_state) {
1872 case SSL_EARLY_DATA_NONE:
1873 if (!SSL_in_before(s)) {
1874 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1875 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1876 return SSL_READ_EARLY_DATA_ERROR;
1877 }
1878 /* fall through */
1879
1880 case SSL_EARLY_DATA_ACCEPT_RETRY:
1881 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1882 ret = SSL_accept(s);
1883 if (ret <= 0) {
1884 /* NBIO or error */
1885 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1886 return SSL_READ_EARLY_DATA_ERROR;
1887 }
1888 /* fall through */
1889
1890 case SSL_EARLY_DATA_READ_RETRY:
1891 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1892 s->early_data_state = SSL_EARLY_DATA_READING;
1893 ret = SSL_read_ex(s, buf, num, readbytes);
1894 /*
1895 * State machine will update early_data_state to
1896 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1897 * message
1898 */
1899 if (ret > 0 || (ret <= 0 && s->early_data_state
1900 != SSL_EARLY_DATA_FINISHED_READING)) {
1901 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1902 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1903 : SSL_READ_EARLY_DATA_ERROR;
1904 }
1905 } else {
1906 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1907 }
1908 *readbytes = 0;
1909 return SSL_READ_EARLY_DATA_FINISH;
1910
1911 default:
1912 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1913 return SSL_READ_EARLY_DATA_ERROR;
1914 }
1915 }
1916
1917 int SSL_get_early_data_status(const SSL *s)
1918 {
1919 return s->ext.early_data;
1920 }
1921
1922 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1923 {
1924 if (s->handshake_func == NULL) {
1925 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1926 return -1;
1927 }
1928
1929 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1930 return 0;
1931 }
1932 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1933 struct ssl_async_args args;
1934 int ret;
1935
1936 args.s = s;
1937 args.buf = buf;
1938 args.num = num;
1939 args.type = READFUNC;
1940 args.f.func_read = s->method->ssl_peek;
1941
1942 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1943 *readbytes = s->asyncrw;
1944 return ret;
1945 } else {
1946 return s->method->ssl_peek(s, buf, num, readbytes);
1947 }
1948 }
1949
1950 int SSL_peek(SSL *s, void *buf, int num)
1951 {
1952 int ret;
1953 size_t readbytes;
1954
1955 if (num < 0) {
1956 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1957 return -1;
1958 }
1959
1960 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1961
1962 /*
1963 * The cast is safe here because ret should be <= INT_MAX because num is
1964 * <= INT_MAX
1965 */
1966 if (ret > 0)
1967 ret = (int)readbytes;
1968
1969 return ret;
1970 }
1971
1972
1973 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1974 {
1975 int ret = ssl_peek_internal(s, buf, num, readbytes);
1976
1977 if (ret < 0)
1978 ret = 0;
1979 return ret;
1980 }
1981
1982 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1983 {
1984 if (s->handshake_func == NULL) {
1985 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1986 return -1;
1987 }
1988
1989 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1990 s->rwstate = SSL_NOTHING;
1991 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1992 return -1;
1993 }
1994
1995 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1996 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1997 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1998 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1999 return 0;
2000 }
2001 /* If we are a client and haven't sent the Finished we better do that */
2002 ossl_statem_check_finish_init(s, 1);
2003
2004 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2005 int ret;
2006 struct ssl_async_args args;
2007
2008 args.s = s;
2009 args.buf = (void *)buf;
2010 args.num = num;
2011 args.type = WRITEFUNC;
2012 args.f.func_write = s->method->ssl_write;
2013
2014 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2015 *written = s->asyncrw;
2016 return ret;
2017 } else {
2018 return s->method->ssl_write(s, buf, num, written);
2019 }
2020 }
2021
2022 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2023 {
2024 ossl_ssize_t ret;
2025
2026 if (s->handshake_func == NULL) {
2027 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2028 return -1;
2029 }
2030
2031 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2032 s->rwstate = SSL_NOTHING;
2033 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2034 return -1;
2035 }
2036
2037 if (!BIO_get_ktls_send(s->wbio)) {
2038 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2039 return -1;
2040 }
2041
2042 /* If we have an alert to send, lets send it */
2043 if (s->s3.alert_dispatch) {
2044 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2045 if (ret <= 0) {
2046 /* SSLfatal() already called if appropriate */
2047 return ret;
2048 }
2049 /* if it went, fall through and send more stuff */
2050 }
2051
2052 s->rwstate = SSL_WRITING;
2053 if (BIO_flush(s->wbio) <= 0) {
2054 if (!BIO_should_retry(s->wbio)) {
2055 s->rwstate = SSL_NOTHING;
2056 } else {
2057 #ifdef EAGAIN
2058 set_sys_error(EAGAIN);
2059 #endif
2060 }
2061 return -1;
2062 }
2063
2064 #ifndef OPENSSL_NO_KTLS
2065 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2066 #else
2067 ret = -1;
2068 #endif
2069 if (ret < 0) {
2070 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2071 if ((get_last_sys_error() == EAGAIN) ||
2072 (get_last_sys_error() == EINTR) ||
2073 (get_last_sys_error() == EBUSY))
2074 BIO_set_retry_write(s->wbio);
2075 else
2076 #endif
2077 #ifdef OPENSSL_NO_KTLS
2078 ERR_raise_data(ERR_LIB_SYS, get_last_sys_error(),
2079 "calling sendfile()");
2080 #else
2081 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2082 #endif
2083 return ret;
2084 }
2085 s->rwstate = SSL_NOTHING;
2086 return ret;
2087 }
2088
2089 int SSL_write(SSL *s, const void *buf, int num)
2090 {
2091 int ret;
2092 size_t written;
2093
2094 if (num < 0) {
2095 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2096 return -1;
2097 }
2098
2099 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2100
2101 /*
2102 * The cast is safe here because ret should be <= INT_MAX because num is
2103 * <= INT_MAX
2104 */
2105 if (ret > 0)
2106 ret = (int)written;
2107
2108 return ret;
2109 }
2110
2111 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2112 {
2113 int ret = ssl_write_internal(s, buf, num, written);
2114
2115 if (ret < 0)
2116 ret = 0;
2117 return ret;
2118 }
2119
2120 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2121 {
2122 int ret, early_data_state;
2123 size_t writtmp;
2124 uint32_t partialwrite;
2125
2126 switch (s->early_data_state) {
2127 case SSL_EARLY_DATA_NONE:
2128 if (s->server
2129 || !SSL_in_before(s)
2130 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2131 && (s->psk_use_session_cb == NULL))) {
2132 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2133 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2134 return 0;
2135 }
2136 /* fall through */
2137
2138 case SSL_EARLY_DATA_CONNECT_RETRY:
2139 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2140 ret = SSL_connect(s);
2141 if (ret <= 0) {
2142 /* NBIO or error */
2143 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2144 return 0;
2145 }
2146 /* fall through */
2147
2148 case SSL_EARLY_DATA_WRITE_RETRY:
2149 s->early_data_state = SSL_EARLY_DATA_WRITING;
2150 /*
2151 * We disable partial write for early data because we don't keep track
2152 * of how many bytes we've written between the SSL_write_ex() call and
2153 * the flush if the flush needs to be retried)
2154 */
2155 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2156 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2157 ret = SSL_write_ex(s, buf, num, &writtmp);
2158 s->mode |= partialwrite;
2159 if (!ret) {
2160 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2161 return ret;
2162 }
2163 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2164 /* fall through */
2165
2166 case SSL_EARLY_DATA_WRITE_FLUSH:
2167 /* The buffering BIO is still in place so we need to flush it */
2168 if (statem_flush(s) != 1)
2169 return 0;
2170 *written = num;
2171 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2172 return 1;
2173
2174 case SSL_EARLY_DATA_FINISHED_READING:
2175 case SSL_EARLY_DATA_READ_RETRY:
2176 early_data_state = s->early_data_state;
2177 /* We are a server writing to an unauthenticated client */
2178 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2179 ret = SSL_write_ex(s, buf, num, written);
2180 /* The buffering BIO is still in place */
2181 if (ret)
2182 (void)BIO_flush(s->wbio);
2183 s->early_data_state = early_data_state;
2184 return ret;
2185
2186 default:
2187 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2188 return 0;
2189 }
2190 }
2191
2192 int SSL_shutdown(SSL *s)
2193 {
2194 /*
2195 * Note that this function behaves differently from what one might
2196 * expect. Return values are 0 for no success (yet), 1 for success; but
2197 * calling it once is usually not enough, even if blocking I/O is used
2198 * (see ssl3_shutdown).
2199 */
2200
2201 if (s->handshake_func == NULL) {
2202 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2203 return -1;
2204 }
2205
2206 if (!SSL_in_init(s)) {
2207 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2208 struct ssl_async_args args;
2209
2210 args.s = s;
2211 args.type = OTHERFUNC;
2212 args.f.func_other = s->method->ssl_shutdown;
2213
2214 return ssl_start_async_job(s, &args, ssl_io_intern);
2215 } else {
2216 return s->method->ssl_shutdown(s);
2217 }
2218 } else {
2219 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2220 return -1;
2221 }
2222 }
2223
2224 int SSL_key_update(SSL *s, int updatetype)
2225 {
2226 /*
2227 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2228 * negotiated, and that it is appropriate to call SSL_key_update() instead
2229 * of SSL_renegotiate().
2230 */
2231 if (!SSL_IS_TLS13(s)) {
2232 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2233 return 0;
2234 }
2235
2236 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2237 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2238 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2239 return 0;
2240 }
2241
2242 if (!SSL_is_init_finished(s)) {
2243 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2244 return 0;
2245 }
2246
2247 ossl_statem_set_in_init(s, 1);
2248 s->key_update = updatetype;
2249 return 1;
2250 }
2251
2252 int SSL_get_key_update_type(const SSL *s)
2253 {
2254 return s->key_update;
2255 }
2256
2257 int SSL_renegotiate(SSL *s)
2258 {
2259 if (SSL_IS_TLS13(s)) {
2260 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2261 return 0;
2262 }
2263
2264 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2265 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2266 return 0;
2267 }
2268
2269 s->renegotiate = 1;
2270 s->new_session = 1;
2271
2272 return s->method->ssl_renegotiate(s);
2273 }
2274
2275 int SSL_renegotiate_abbreviated(SSL *s)
2276 {
2277 if (SSL_IS_TLS13(s)) {
2278 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2279 return 0;
2280 }
2281
2282 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2283 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2284 return 0;
2285 }
2286
2287 s->renegotiate = 1;
2288 s->new_session = 0;
2289
2290 return s->method->ssl_renegotiate(s);
2291 }
2292
2293 int SSL_renegotiate_pending(const SSL *s)
2294 {
2295 /*
2296 * becomes true when negotiation is requested; false again once a
2297 * handshake has finished
2298 */
2299 return (s->renegotiate != 0);
2300 }
2301
2302 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2303 {
2304 long l;
2305
2306 switch (cmd) {
2307 case SSL_CTRL_GET_READ_AHEAD:
2308 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2309 case SSL_CTRL_SET_READ_AHEAD:
2310 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2311 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2312 return l;
2313
2314 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2315 s->msg_callback_arg = parg;
2316 return 1;
2317
2318 case SSL_CTRL_MODE:
2319 return (s->mode |= larg);
2320 case SSL_CTRL_CLEAR_MODE:
2321 return (s->mode &= ~larg);
2322 case SSL_CTRL_GET_MAX_CERT_LIST:
2323 return (long)s->max_cert_list;
2324 case SSL_CTRL_SET_MAX_CERT_LIST:
2325 if (larg < 0)
2326 return 0;
2327 l = (long)s->max_cert_list;
2328 s->max_cert_list = (size_t)larg;
2329 return l;
2330 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2331 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2332 return 0;
2333 #ifndef OPENSSL_NO_KTLS
2334 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2335 return 0;
2336 #endif /* OPENSSL_NO_KTLS */
2337 s->max_send_fragment = larg;
2338 if (s->max_send_fragment < s->split_send_fragment)
2339 s->split_send_fragment = s->max_send_fragment;
2340 return 1;
2341 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2342 if ((size_t)larg > s->max_send_fragment || larg == 0)
2343 return 0;
2344 s->split_send_fragment = larg;
2345 return 1;
2346 case SSL_CTRL_SET_MAX_PIPELINES:
2347 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2348 return 0;
2349 s->max_pipelines = larg;
2350 if (larg > 1)
2351 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2352 return 1;
2353 case SSL_CTRL_GET_RI_SUPPORT:
2354 return s->s3.send_connection_binding;
2355 case SSL_CTRL_CERT_FLAGS:
2356 return (s->cert->cert_flags |= larg);
2357 case SSL_CTRL_CLEAR_CERT_FLAGS:
2358 return (s->cert->cert_flags &= ~larg);
2359
2360 case SSL_CTRL_GET_RAW_CIPHERLIST:
2361 if (parg) {
2362 if (s->s3.tmp.ciphers_raw == NULL)
2363 return 0;
2364 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2365 return (int)s->s3.tmp.ciphers_rawlen;
2366 } else {
2367 return TLS_CIPHER_LEN;
2368 }
2369 case SSL_CTRL_GET_EXTMS_SUPPORT:
2370 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2371 return -1;
2372 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2373 return 1;
2374 else
2375 return 0;
2376 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2377 return ssl_check_allowed_versions(larg, s->max_proto_version)
2378 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2379 &s->min_proto_version);
2380 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2381 return s->min_proto_version;
2382 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2383 return ssl_check_allowed_versions(s->min_proto_version, larg)
2384 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2385 &s->max_proto_version);
2386 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2387 return s->max_proto_version;
2388 default:
2389 return s->method->ssl_ctrl(s, cmd, larg, parg);
2390 }
2391 }
2392
2393 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2394 {
2395 switch (cmd) {
2396 case SSL_CTRL_SET_MSG_CALLBACK:
2397 s->msg_callback = (void (*)
2398 (int write_p, int version, int content_type,
2399 const void *buf, size_t len, SSL *ssl,
2400 void *arg))(fp);
2401 return 1;
2402
2403 default:
2404 return s->method->ssl_callback_ctrl(s, cmd, fp);
2405 }
2406 }
2407
2408 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2409 {
2410 return ctx->sessions;
2411 }
2412
2413 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2414 {
2415 long l;
2416 /* For some cases with ctx == NULL perform syntax checks */
2417 if (ctx == NULL) {
2418 switch (cmd) {
2419 #ifndef OPENSSL_NO_EC
2420 case SSL_CTRL_SET_GROUPS_LIST:
2421 return tls1_set_groups_list(NULL, NULL, parg);
2422 #endif
2423 case SSL_CTRL_SET_SIGALGS_LIST:
2424 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2425 return tls1_set_sigalgs_list(NULL, parg, 0);
2426 default:
2427 return 0;
2428 }
2429 }
2430
2431 switch (cmd) {
2432 case SSL_CTRL_GET_READ_AHEAD:
2433 return ctx->read_ahead;
2434 case SSL_CTRL_SET_READ_AHEAD:
2435 l = ctx->read_ahead;
2436 ctx->read_ahead = larg;
2437 return l;
2438
2439 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2440 ctx->msg_callback_arg = parg;
2441 return 1;
2442
2443 case SSL_CTRL_GET_MAX_CERT_LIST:
2444 return (long)ctx->max_cert_list;
2445 case SSL_CTRL_SET_MAX_CERT_LIST:
2446 if (larg < 0)
2447 return 0;
2448 l = (long)ctx->max_cert_list;
2449 ctx->max_cert_list = (size_t)larg;
2450 return l;
2451
2452 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2453 if (larg < 0)
2454 return 0;
2455 l = (long)ctx->session_cache_size;
2456 ctx->session_cache_size = (size_t)larg;
2457 return l;
2458 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2459 return (long)ctx->session_cache_size;
2460 case SSL_CTRL_SET_SESS_CACHE_MODE:
2461 l = ctx->session_cache_mode;
2462 ctx->session_cache_mode = larg;
2463 return l;
2464 case SSL_CTRL_GET_SESS_CACHE_MODE:
2465 return ctx->session_cache_mode;
2466
2467 case SSL_CTRL_SESS_NUMBER:
2468 return lh_SSL_SESSION_num_items(ctx->sessions);
2469 case SSL_CTRL_SESS_CONNECT:
2470 return tsan_load(&ctx->stats.sess_connect);
2471 case SSL_CTRL_SESS_CONNECT_GOOD:
2472 return tsan_load(&ctx->stats.sess_connect_good);
2473 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2474 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2475 case SSL_CTRL_SESS_ACCEPT:
2476 return tsan_load(&ctx->stats.sess_accept);
2477 case SSL_CTRL_SESS_ACCEPT_GOOD:
2478 return tsan_load(&ctx->stats.sess_accept_good);
2479 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2480 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2481 case SSL_CTRL_SESS_HIT:
2482 return tsan_load(&ctx->stats.sess_hit);
2483 case SSL_CTRL_SESS_CB_HIT:
2484 return tsan_load(&ctx->stats.sess_cb_hit);
2485 case SSL_CTRL_SESS_MISSES:
2486 return tsan_load(&ctx->stats.sess_miss);
2487 case SSL_CTRL_SESS_TIMEOUTS:
2488 return tsan_load(&ctx->stats.sess_timeout);
2489 case SSL_CTRL_SESS_CACHE_FULL:
2490 return tsan_load(&ctx->stats.sess_cache_full);
2491 case SSL_CTRL_MODE:
2492 return (ctx->mode |= larg);
2493 case SSL_CTRL_CLEAR_MODE:
2494 return (ctx->mode &= ~larg);
2495 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2496 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2497 return 0;
2498 ctx->max_send_fragment = larg;
2499 if (ctx->max_send_fragment < ctx->split_send_fragment)
2500 ctx->split_send_fragment = ctx->max_send_fragment;
2501 return 1;
2502 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2503 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2504 return 0;
2505 ctx->split_send_fragment = larg;
2506 return 1;
2507 case SSL_CTRL_SET_MAX_PIPELINES:
2508 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2509 return 0;
2510 ctx->max_pipelines = larg;
2511 return 1;
2512 case SSL_CTRL_CERT_FLAGS:
2513 return (ctx->cert->cert_flags |= larg);
2514 case SSL_CTRL_CLEAR_CERT_FLAGS:
2515 return (ctx->cert->cert_flags &= ~larg);
2516 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2517 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2518 && ssl_set_version_bound(ctx->method->version, (int)larg,
2519 &ctx->min_proto_version);
2520 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2521 return ctx->min_proto_version;
2522 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2523 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2524 && ssl_set_version_bound(ctx->method->version, (int)larg,
2525 &ctx->max_proto_version);
2526 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2527 return ctx->max_proto_version;
2528 default:
2529 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2530 }
2531 }
2532
2533 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2534 {
2535 switch (cmd) {
2536 case SSL_CTRL_SET_MSG_CALLBACK:
2537 ctx->msg_callback = (void (*)
2538 (int write_p, int version, int content_type,
2539 const void *buf, size_t len, SSL *ssl,
2540 void *arg))(fp);
2541 return 1;
2542
2543 default:
2544 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2545 }
2546 }
2547
2548 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2549 {
2550 if (a->id > b->id)
2551 return 1;
2552 if (a->id < b->id)
2553 return -1;
2554 return 0;
2555 }
2556
2557 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2558 const SSL_CIPHER *const *bp)
2559 {
2560 if ((*ap)->id > (*bp)->id)
2561 return 1;
2562 if ((*ap)->id < (*bp)->id)
2563 return -1;
2564 return 0;
2565 }
2566
2567 /** return a STACK of the ciphers available for the SSL and in order of
2568 * preference */
2569 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2570 {
2571 if (s != NULL) {
2572 if (s->cipher_list != NULL) {
2573 return s->cipher_list;
2574 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2575 return s->ctx->cipher_list;
2576 }
2577 }
2578 return NULL;
2579 }
2580
2581 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2582 {
2583 if ((s == NULL) || !s->server)
2584 return NULL;
2585 return s->peer_ciphers;
2586 }
2587
2588 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2589 {
2590 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2591 int i;
2592
2593 ciphers = SSL_get_ciphers(s);
2594 if (!ciphers)
2595 return NULL;
2596 if (!ssl_set_client_disabled(s))
2597 return NULL;
2598 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2599 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2600 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2601 if (!sk)
2602 sk = sk_SSL_CIPHER_new_null();
2603 if (!sk)
2604 return NULL;
2605 if (!sk_SSL_CIPHER_push(sk, c)) {
2606 sk_SSL_CIPHER_free(sk);
2607 return NULL;
2608 }
2609 }
2610 }
2611 return sk;
2612 }
2613
2614 /** return a STACK of the ciphers available for the SSL and in order of
2615 * algorithm id */
2616 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2617 {
2618 if (s != NULL) {
2619 if (s->cipher_list_by_id != NULL) {
2620 return s->cipher_list_by_id;
2621 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2622 return s->ctx->cipher_list_by_id;
2623 }
2624 }
2625 return NULL;
2626 }
2627
2628 /** The old interface to get the same thing as SSL_get_ciphers() */
2629 const char *SSL_get_cipher_list(const SSL *s, int n)
2630 {
2631 const SSL_CIPHER *c;
2632 STACK_OF(SSL_CIPHER) *sk;
2633
2634 if (s == NULL)
2635 return NULL;
2636 sk = SSL_get_ciphers(s);
2637 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2638 return NULL;
2639 c = sk_SSL_CIPHER_value(sk, n);
2640 if (c == NULL)
2641 return NULL;
2642 return c->name;
2643 }
2644
2645 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2646 * preference */
2647 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2648 {
2649 if (ctx != NULL)
2650 return ctx->cipher_list;
2651 return NULL;
2652 }
2653
2654 /*
2655 * Distinguish between ciphers controlled by set_ciphersuite() and
2656 * set_cipher_list() when counting.
2657 */
2658 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2659 {
2660 int i, num = 0;
2661 const SSL_CIPHER *c;
2662
2663 if (sk == NULL)
2664 return 0;
2665 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2666 c = sk_SSL_CIPHER_value(sk, i);
2667 if (c->min_tls >= TLS1_3_VERSION)
2668 continue;
2669 num++;
2670 }
2671 return num;
2672 }
2673
2674 /** specify the ciphers to be used by default by the SSL_CTX */
2675 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2676 {
2677 STACK_OF(SSL_CIPHER) *sk;
2678
2679 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2680 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2681 ctx->cert);
2682 /*
2683 * ssl_create_cipher_list may return an empty stack if it was unable to
2684 * find a cipher matching the given rule string (for example if the rule
2685 * string specifies a cipher which has been disabled). This is not an
2686 * error as far as ssl_create_cipher_list is concerned, and hence
2687 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2688 */
2689 if (sk == NULL)
2690 return 0;
2691 else if (cipher_list_tls12_num(sk) == 0) {
2692 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2693 return 0;
2694 }
2695 return 1;
2696 }
2697
2698 /** specify the ciphers to be used by the SSL */
2699 int SSL_set_cipher_list(SSL *s, const char *str)
2700 {
2701 STACK_OF(SSL_CIPHER) *sk;
2702
2703 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2704 &s->cipher_list, &s->cipher_list_by_id, str,
2705 s->cert);
2706 /* see comment in SSL_CTX_set_cipher_list */
2707 if (sk == NULL)
2708 return 0;
2709 else if (cipher_list_tls12_num(sk) == 0) {
2710 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2711 return 0;
2712 }
2713 return 1;
2714 }
2715
2716 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2717 {
2718 char *p;
2719 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2720 const SSL_CIPHER *c;
2721 int i;
2722
2723 if (!s->server
2724 || s->peer_ciphers == NULL
2725 || size < 2)
2726 return NULL;
2727
2728 p = buf;
2729 clntsk = s->peer_ciphers;
2730 srvrsk = SSL_get_ciphers(s);
2731 if (clntsk == NULL || srvrsk == NULL)
2732 return NULL;
2733
2734 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2735 return NULL;
2736
2737 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2738 int n;
2739
2740 c = sk_SSL_CIPHER_value(clntsk, i);
2741 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2742 continue;
2743
2744 n = strlen(c->name);
2745 if (n + 1 > size) {
2746 if (p != buf)
2747 --p;
2748 *p = '\0';
2749 return buf;
2750 }
2751 strcpy(p, c->name);
2752 p += n;
2753 *(p++) = ':';
2754 size -= n + 1;
2755 }
2756 p[-1] = '\0';
2757 return buf;
2758 }
2759
2760 /** return a servername extension value if provided in Client Hello, or NULL.
2761 * So far, only host_name types are defined (RFC 3546).
2762 */
2763
2764 const char *SSL_get_servername(const SSL *s, const int type)
2765 {
2766 if (type != TLSEXT_NAMETYPE_host_name)
2767 return NULL;
2768
2769 /*
2770 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2771 * SNI value to return if we are resuming/resumed. N.B. that we still
2772 * call the relevant callbacks for such resumption flows, and callbacks
2773 * might error out if there is not a SNI value available.
2774 */
2775 if (s->hit)
2776 return s->session->ext.hostname;
2777 return s->ext.hostname;
2778 }
2779
2780 int SSL_get_servername_type(const SSL *s)
2781 {
2782 if (s->session
2783 && (!s->ext.hostname ? s->session->
2784 ext.hostname : s->ext.hostname))
2785 return TLSEXT_NAMETYPE_host_name;
2786 return -1;
2787 }
2788
2789 /*
2790 * SSL_select_next_proto implements the standard protocol selection. It is
2791 * expected that this function is called from the callback set by
2792 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2793 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2794 * not included in the length. A byte string of length 0 is invalid. No byte
2795 * string may be truncated. The current, but experimental algorithm for
2796 * selecting the protocol is: 1) If the server doesn't support NPN then this
2797 * is indicated to the callback. In this case, the client application has to
2798 * abort the connection or have a default application level protocol. 2) If
2799 * the server supports NPN, but advertises an empty list then the client
2800 * selects the first protocol in its list, but indicates via the API that this
2801 * fallback case was enacted. 3) Otherwise, the client finds the first
2802 * protocol in the server's list that it supports and selects this protocol.
2803 * This is because it's assumed that the server has better information about
2804 * which protocol a client should use. 4) If the client doesn't support any
2805 * of the server's advertised protocols, then this is treated the same as
2806 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2807 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2808 */
2809 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2810 const unsigned char *server,
2811 unsigned int server_len,
2812 const unsigned char *client, unsigned int client_len)
2813 {
2814 unsigned int i, j;
2815 const unsigned char *result;
2816 int status = OPENSSL_NPN_UNSUPPORTED;
2817
2818 /*
2819 * For each protocol in server preference order, see if we support it.
2820 */
2821 for (i = 0; i < server_len;) {
2822 for (j = 0; j < client_len;) {
2823 if (server[i] == client[j] &&
2824 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2825 /* We found a match */
2826 result = &server[i];
2827 status = OPENSSL_NPN_NEGOTIATED;
2828 goto found;
2829 }
2830 j += client[j];
2831 j++;
2832 }
2833 i += server[i];
2834 i++;
2835 }
2836
2837 /* There's no overlap between our protocols and the server's list. */
2838 result = client;
2839 status = OPENSSL_NPN_NO_OVERLAP;
2840
2841 found:
2842 *out = (unsigned char *)result + 1;
2843 *outlen = result[0];
2844 return status;
2845 }
2846
2847 #ifndef OPENSSL_NO_NEXTPROTONEG
2848 /*
2849 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2850 * client's requested protocol for this connection and returns 0. If the
2851 * client didn't request any protocol, then *data is set to NULL. Note that
2852 * the client can request any protocol it chooses. The value returned from
2853 * this function need not be a member of the list of supported protocols
2854 * provided by the callback.
2855 */
2856 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2857 unsigned *len)
2858 {
2859 *data = s->ext.npn;
2860 if (!*data) {
2861 *len = 0;
2862 } else {
2863 *len = (unsigned int)s->ext.npn_len;
2864 }
2865 }
2866
2867 /*
2868 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2869 * a TLS server needs a list of supported protocols for Next Protocol
2870 * Negotiation. The returned list must be in wire format. The list is
2871 * returned by setting |out| to point to it and |outlen| to its length. This
2872 * memory will not be modified, but one should assume that the SSL* keeps a
2873 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2874 * wishes to advertise. Otherwise, no such extension will be included in the
2875 * ServerHello.
2876 */
2877 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2878 SSL_CTX_npn_advertised_cb_func cb,
2879 void *arg)
2880 {
2881 ctx->ext.npn_advertised_cb = cb;
2882 ctx->ext.npn_advertised_cb_arg = arg;
2883 }
2884
2885 /*
2886 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2887 * client needs to select a protocol from the server's provided list. |out|
2888 * must be set to point to the selected protocol (which may be within |in|).
2889 * The length of the protocol name must be written into |outlen|. The
2890 * server's advertised protocols are provided in |in| and |inlen|. The
2891 * callback can assume that |in| is syntactically valid. The client must
2892 * select a protocol. It is fatal to the connection if this callback returns
2893 * a value other than SSL_TLSEXT_ERR_OK.
2894 */
2895 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2896 SSL_CTX_npn_select_cb_func cb,
2897 void *arg)
2898 {
2899 ctx->ext.npn_select_cb = cb;
2900 ctx->ext.npn_select_cb_arg = arg;
2901 }
2902 #endif
2903
2904 /*
2905 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2906 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2907 * length-prefixed strings). Returns 0 on success.
2908 */
2909 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2910 unsigned int protos_len)
2911 {
2912 OPENSSL_free(ctx->ext.alpn);
2913 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2914 if (ctx->ext.alpn == NULL) {
2915 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2916 return 1;
2917 }
2918 ctx->ext.alpn_len = protos_len;
2919
2920 return 0;
2921 }
2922
2923 /*
2924 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2925 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2926 * length-prefixed strings). Returns 0 on success.
2927 */
2928 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2929 unsigned int protos_len)
2930 {
2931 OPENSSL_free(ssl->ext.alpn);
2932 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2933 if (ssl->ext.alpn == NULL) {
2934 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2935 return 1;
2936 }
2937 ssl->ext.alpn_len = protos_len;
2938
2939 return 0;
2940 }
2941
2942 /*
2943 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2944 * called during ClientHello processing in order to select an ALPN protocol
2945 * from the client's list of offered protocols.
2946 */
2947 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2948 SSL_CTX_alpn_select_cb_func cb,
2949 void *arg)
2950 {
2951 ctx->ext.alpn_select_cb = cb;
2952 ctx->ext.alpn_select_cb_arg = arg;
2953 }
2954
2955 /*
2956 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2957 * On return it sets |*data| to point to |*len| bytes of protocol name
2958 * (not including the leading length-prefix byte). If the server didn't
2959 * respond with a negotiated protocol then |*len| will be zero.
2960 */
2961 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2962 unsigned int *len)
2963 {
2964 *data = ssl->s3.alpn_selected;
2965 if (*data == NULL)
2966 *len = 0;
2967 else
2968 *len = (unsigned int)ssl->s3.alpn_selected_len;
2969 }
2970
2971 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2972 const char *label, size_t llen,
2973 const unsigned char *context, size_t contextlen,
2974 int use_context)
2975 {
2976 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2977 return -1;
2978
2979 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2980 llen, context,
2981 contextlen, use_context);
2982 }
2983
2984 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2985 const char *label, size_t llen,
2986 const unsigned char *context,
2987 size_t contextlen)
2988 {
2989 if (s->version != TLS1_3_VERSION)
2990 return 0;
2991
2992 return tls13_export_keying_material_early(s, out, olen, label, llen,
2993 context, contextlen);
2994 }
2995
2996 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2997 {
2998 const unsigned char *session_id = a->session_id;
2999 unsigned long l;
3000 unsigned char tmp_storage[4];
3001
3002 if (a->session_id_length < sizeof(tmp_storage)) {
3003 memset(tmp_storage, 0, sizeof(tmp_storage));
3004 memcpy(tmp_storage, a->session_id, a->session_id_length);
3005 session_id = tmp_storage;
3006 }
3007
3008 l = (unsigned long)
3009 ((unsigned long)session_id[0]) |
3010 ((unsigned long)session_id[1] << 8L) |
3011 ((unsigned long)session_id[2] << 16L) |
3012 ((unsigned long)session_id[3] << 24L);
3013 return l;
3014 }
3015
3016 /*
3017 * NB: If this function (or indeed the hash function which uses a sort of
3018 * coarser function than this one) is changed, ensure
3019 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3020 * being able to construct an SSL_SESSION that will collide with any existing
3021 * session with a matching session ID.
3022 */
3023 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3024 {
3025 if (a->ssl_version != b->ssl_version)
3026 return 1;
3027 if (a->session_id_length != b->session_id_length)
3028 return 1;
3029 return memcmp(a->session_id, b->session_id, a->session_id_length);
3030 }
3031
3032 /*
3033 * These wrapper functions should remain rather than redeclaring
3034 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3035 * variable. The reason is that the functions aren't static, they're exposed
3036 * via ssl.h.
3037 */
3038
3039 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3040 {
3041 SSL_CTX *ret = NULL;
3042
3043 if (meth == NULL) {
3044 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
3045 return NULL;
3046 }
3047
3048 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3049 return NULL;
3050
3051 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3052 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3053 goto err;
3054 }
3055 ret = OPENSSL_zalloc(sizeof(*ret));
3056 if (ret == NULL)
3057 goto err;
3058
3059 ret->method = meth;
3060 ret->min_proto_version = 0;
3061 ret->max_proto_version = 0;
3062 ret->mode = SSL_MODE_AUTO_RETRY;
3063 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3064 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3065 /* We take the system default. */
3066 ret->session_timeout = meth->get_timeout();
3067 ret->references = 1;
3068 ret->lock = CRYPTO_THREAD_lock_new();
3069 if (ret->lock == NULL) {
3070 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3071 OPENSSL_free(ret);
3072 return NULL;
3073 }
3074 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3075 ret->verify_mode = SSL_VERIFY_NONE;
3076 if ((ret->cert = ssl_cert_new()) == NULL)
3077 goto err;
3078
3079 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3080 if (ret->sessions == NULL)
3081 goto err;
3082 ret->cert_store = X509_STORE_new();
3083 if (ret->cert_store == NULL)
3084 goto err;
3085 #ifndef OPENSSL_NO_CT
3086 ret->ctlog_store = CTLOG_STORE_new();
3087 if (ret->ctlog_store == NULL)
3088 goto err;
3089 #endif
3090
3091 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3092 goto err;
3093
3094 if (!ssl_create_cipher_list(ret->method,
3095 ret->tls13_ciphersuites,
3096 &ret->cipher_list, &ret->cipher_list_by_id,
3097 OSSL_default_cipher_list(), ret->cert)
3098 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3099 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3100 goto err2;
3101 }
3102
3103 ret->param = X509_VERIFY_PARAM_new();
3104 if (ret->param == NULL)
3105 goto err;
3106
3107 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3108 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3109 goto err2;
3110 }
3111 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3112 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3113 goto err2;
3114 }
3115
3116 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3117 goto err;
3118
3119 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3120 goto err;
3121
3122 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3123 goto err;
3124
3125 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3126 goto err;
3127
3128 /* No compression for DTLS */
3129 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3130 ret->comp_methods = SSL_COMP_get_compression_methods();
3131
3132 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3133 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3134
3135 /* Setup RFC5077 ticket keys */
3136 if ((RAND_bytes(ret->ext.tick_key_name,
3137 sizeof(ret->ext.tick_key_name)) <= 0)
3138 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
3139 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3140 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
3141 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3142 ret->options |= SSL_OP_NO_TICKET;
3143
3144 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
3145 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3146 goto err;
3147
3148 #ifndef OPENSSL_NO_SRP
3149 if (!SSL_CTX_SRP_CTX_init(ret))
3150 goto err;
3151 #endif
3152 #ifndef OPENSSL_NO_ENGINE
3153 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3154 # define eng_strx(x) #x
3155 # define eng_str(x) eng_strx(x)
3156 /* Use specific client engine automatically... ignore errors */
3157 {
3158 ENGINE *eng;
3159 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3160 if (!eng) {
3161 ERR_clear_error();
3162 ENGINE_load_builtin_engines();
3163 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3164 }
3165 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3166 ERR_clear_error();
3167 }
3168 # endif
3169 #endif
3170 /*
3171 * Default is to connect to non-RI servers. When RI is more widely
3172 * deployed might change this.
3173 */
3174 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3175 /*
3176 * Disable compression by default to prevent CRIME. Applications can
3177 * re-enable compression by configuring
3178 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3179 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3180 * middlebox compatibility by default. This may be disabled by default in
3181 * a later OpenSSL version.
3182 */
3183 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3184
3185 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3186
3187 /*
3188 * We cannot usefully set a default max_early_data here (which gets
3189 * propagated in SSL_new(), for the following reason: setting the
3190 * SSL field causes tls_construct_stoc_early_data() to tell the
3191 * client that early data will be accepted when constructing a TLS 1.3
3192 * session ticket, and the client will accordingly send us early data
3193 * when using that ticket (if the client has early data to send).
3194 * However, in order for the early data to actually be consumed by
3195 * the application, the application must also have calls to
3196 * SSL_read_early_data(); otherwise we'll just skip past the early data
3197 * and ignore it. So, since the application must add calls to
3198 * SSL_read_early_data(), we also require them to add
3199 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3200 * eliminating the bandwidth-wasting early data in the case described
3201 * above.
3202 */
3203 ret->max_early_data = 0;
3204
3205 /*
3206 * Default recv_max_early_data is a fully loaded single record. Could be
3207 * split across multiple records in practice. We set this differently to
3208 * max_early_data so that, in the default case, we do not advertise any
3209 * support for early_data, but if a client were to send us some (e.g.
3210 * because of an old, stale ticket) then we will tolerate it and skip over
3211 * it.
3212 */
3213 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3214
3215 /* By default we send two session tickets automatically in TLSv1.3 */
3216 ret->num_tickets = 2;
3217
3218 ssl_ctx_system_config(ret);
3219
3220 return ret;
3221 err:
3222 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3223 err2:
3224 SSL_CTX_free(ret);
3225 return NULL;
3226 }
3227
3228 int SSL_CTX_up_ref(SSL_CTX *ctx)
3229 {
3230 int i;
3231
3232 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3233 return 0;
3234
3235 REF_PRINT_COUNT("SSL_CTX", ctx);
3236 REF_ASSERT_ISNT(i < 2);
3237 return ((i > 1) ? 1 : 0);
3238 }
3239
3240 void SSL_CTX_free(SSL_CTX *a)
3241 {
3242 int i;
3243
3244 if (a == NULL)
3245 return;
3246
3247 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3248 REF_PRINT_COUNT("SSL_CTX", a);
3249 if (i > 0)
3250 return;
3251 REF_ASSERT_ISNT(i < 0);
3252
3253 X509_VERIFY_PARAM_free(a->param);
3254 dane_ctx_final(&a->dane);
3255
3256 /*
3257 * Free internal session cache. However: the remove_cb() may reference
3258 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3259 * after the sessions were flushed.
3260 * As the ex_data handling routines might also touch the session cache,
3261 * the most secure solution seems to be: empty (flush) the cache, then
3262 * free ex_data, then finally free the cache.
3263 * (See ticket [openssl.org #212].)
3264 */
3265 if (a->sessions != NULL)
3266 SSL_CTX_flush_sessions(a, 0);
3267
3268 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3269 lh_SSL_SESSION_free(a->sessions);
3270 X509_STORE_free(a->cert_store);
3271 #ifndef OPENSSL_NO_CT
3272 CTLOG_STORE_free(a->ctlog_store);
3273 #endif
3274 sk_SSL_CIPHER_free(a->cipher_list);
3275 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3276 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3277 ssl_cert_free(a->cert);
3278 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3279 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3280 sk_X509_pop_free(a->extra_certs, X509_free);
3281 a->comp_methods = NULL;
3282 #ifndef OPENSSL_NO_SRTP
3283 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3284 #endif
3285 #ifndef OPENSSL_NO_SRP
3286 SSL_CTX_SRP_CTX_free(a);
3287 #endif
3288 #ifndef OPENSSL_NO_ENGINE
3289 ENGINE_finish(a->client_cert_engine);
3290 #endif
3291
3292 #ifndef OPENSSL_NO_EC
3293 OPENSSL_free(a->ext.ecpointformats);
3294 OPENSSL_free(a->ext.supportedgroups);
3295 #endif
3296 OPENSSL_free(a->ext.alpn);
3297 OPENSSL_secure_free(a->ext.secure);
3298
3299 CRYPTO_THREAD_lock_free(a->lock);
3300
3301 OPENSSL_free(a);
3302 }
3303
3304 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3305 {
3306 ctx->default_passwd_callback = cb;
3307 }
3308
3309 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3310 {
3311 ctx->default_passwd_callback_userdata = u;
3312 }
3313
3314 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3315 {
3316 return ctx->default_passwd_callback;
3317 }
3318
3319 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3320 {
3321 return ctx->default_passwd_callback_userdata;
3322 }
3323
3324 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3325 {
3326 s->default_passwd_callback = cb;
3327 }
3328
3329 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3330 {
3331 s->default_passwd_callback_userdata = u;
3332 }
3333
3334 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3335 {
3336 return s->default_passwd_callback;
3337 }
3338
3339 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3340 {
3341 return s->default_passwd_callback_userdata;
3342 }
3343
3344 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3345 int (*cb) (X509_STORE_CTX *, void *),
3346 void *arg)
3347 {
3348 ctx->app_verify_callback = cb;
3349 ctx->app_verify_arg = arg;
3350 }
3351
3352 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3353 int (*cb) (int, X509_STORE_CTX *))
3354 {
3355 ctx->verify_mode = mode;
3356 ctx->default_verify_callback = cb;
3357 }
3358
3359 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3360 {
3361 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3362 }
3363
3364 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3365 {
3366 ssl_cert_set_cert_cb(c->cert, cb, arg);
3367 }
3368
3369 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3370 {
3371 ssl_cert_set_cert_cb(s->cert, cb, arg);
3372 }
3373
3374 void ssl_set_masks(SSL *s)
3375 {
3376 CERT *c = s->cert;
3377 uint32_t *pvalid = s->s3.tmp.valid_flags;
3378 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3379 unsigned long mask_k, mask_a;
3380 #ifndef OPENSSL_NO_EC
3381 int have_ecc_cert, ecdsa_ok;
3382 #endif
3383 if (c == NULL)
3384 return;
3385
3386 #ifndef OPENSSL_NO_DH
3387 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3388 #else
3389 dh_tmp = 0;
3390 #endif
3391
3392 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3393 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3394 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3395 #ifndef OPENSSL_NO_EC
3396 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3397 #endif
3398 mask_k = 0;
3399 mask_a = 0;
3400
3401 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3402 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3403
3404 #ifndef OPENSSL_NO_GOST
3405 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3406 mask_k |= SSL_kGOST;
3407 mask_a |= SSL_aGOST12;
3408 }
3409 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3410 mask_k |= SSL_kGOST;
3411 mask_a |= SSL_aGOST12;
3412 }
3413 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3414 mask_k |= SSL_kGOST;
3415 mask_a |= SSL_aGOST01;
3416 }
3417 #endif
3418
3419 if (rsa_enc)
3420 mask_k |= SSL_kRSA;
3421
3422 if (dh_tmp)
3423 mask_k |= SSL_kDHE;
3424
3425 /*
3426 * If we only have an RSA-PSS certificate allow RSA authentication
3427 * if TLS 1.2 and peer supports it.
3428 */
3429
3430 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3431 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3432 && TLS1_get_version(s) == TLS1_2_VERSION))
3433 mask_a |= SSL_aRSA;
3434
3435 if (dsa_sign) {
3436 mask_a |= SSL_aDSS;
3437 }
3438
3439 mask_a |= SSL_aNULL;
3440
3441 /*
3442 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3443 * depending on the key usage extension.
3444 */
3445 #ifndef OPENSSL_NO_EC
3446 if (have_ecc_cert) {
3447 uint32_t ex_kusage;
3448 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3449 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3450 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3451 ecdsa_ok = 0;
3452 if (ecdsa_ok)
3453 mask_a |= SSL_aECDSA;
3454 }
3455 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3456 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3457 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3458 && TLS1_get_version(s) == TLS1_2_VERSION)
3459 mask_a |= SSL_aECDSA;
3460
3461 /* Allow Ed448 for TLS 1.2 if peer supports it */
3462 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3463 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3464 && TLS1_get_version(s) == TLS1_2_VERSION)
3465 mask_a |= SSL_aECDSA;
3466 #endif
3467
3468 #ifndef OPENSSL_NO_EC
3469 mask_k |= SSL_kECDHE;
3470 #endif
3471
3472 #ifndef OPENSSL_NO_PSK
3473 mask_k |= SSL_kPSK;
3474 mask_a |= SSL_aPSK;
3475 if (mask_k & SSL_kRSA)
3476 mask_k |= SSL_kRSAPSK;
3477 if (mask_k & SSL_kDHE)
3478 mask_k |= SSL_kDHEPSK;
3479 if (mask_k & SSL_kECDHE)
3480 mask_k |= SSL_kECDHEPSK;
3481 #endif
3482
3483 s->s3.tmp.mask_k = mask_k;
3484 s->s3.tmp.mask_a = mask_a;
3485 }
3486
3487 #ifndef OPENSSL_NO_EC
3488
3489 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3490 {
3491 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3492 /* key usage, if present, must allow signing */
3493 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3494 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3495 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3496 return 0;
3497 }
3498 }
3499 return 1; /* all checks are ok */
3500 }
3501
3502 #endif
3503
3504 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3505 size_t *serverinfo_length)
3506 {
3507 CERT_PKEY *cpk = s->s3.tmp.cert;
3508 *serverinfo_length = 0;
3509
3510 if (cpk == NULL || cpk->serverinfo == NULL)
3511 return 0;
3512
3513 *serverinfo = cpk->serverinfo;
3514 *serverinfo_length = cpk->serverinfo_length;
3515 return 1;
3516 }
3517
3518 void ssl_update_cache(SSL *s, int mode)
3519 {
3520 int i;
3521
3522 /*
3523 * If the session_id_length is 0, we are not supposed to cache it, and it
3524 * would be rather hard to do anyway :-)
3525 */
3526 if (s->session->session_id_length == 0)
3527 return;
3528
3529 /*
3530 * If sid_ctx_length is 0 there is no specific application context
3531 * associated with this session, so when we try to resume it and
3532 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3533 * indication that this is actually a session for the proper application
3534 * context, and the *handshake* will fail, not just the resumption attempt.
3535 * Do not cache (on the server) these sessions that are not resumable
3536 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3537 */
3538 if (s->server && s->session->sid_ctx_length == 0
3539 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3540 return;
3541
3542 i = s->session_ctx->session_cache_mode;
3543 if ((i & mode) != 0
3544 && (!s->hit || SSL_IS_TLS13(s))) {
3545 /*
3546 * Add the session to the internal cache. In server side TLSv1.3 we
3547 * normally don't do this because by default it's a full stateless ticket
3548 * with only a dummy session id so there is no reason to cache it,
3549 * unless:
3550 * - we are doing early_data, in which case we cache so that we can
3551 * detect replays
3552 * - the application has set a remove_session_cb so needs to know about
3553 * session timeout events
3554 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3555 */
3556 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3557 && (!SSL_IS_TLS13(s)
3558 || !s->server
3559 || (s->max_early_data > 0
3560 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3561 || s->session_ctx->remove_session_cb != NULL
3562 || (s->options & SSL_OP_NO_TICKET) != 0))
3563 SSL_CTX_add_session(s->session_ctx, s->session);
3564
3565 /*
3566 * Add the session to the external cache. We do this even in server side
3567 * TLSv1.3 without early data because some applications just want to
3568 * know about the creation of a session and aren't doing a full cache.
3569 */
3570 if (s->session_ctx->new_session_cb != NULL) {
3571 SSL_SESSION_up_ref(s->session);
3572 if (!s->session_ctx->new_session_cb(s, s->session))
3573 SSL_SESSION_free(s->session);
3574 }
3575 }
3576
3577 /* auto flush every 255 connections */
3578 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3579 TSAN_QUALIFIER int *stat;
3580 if (mode & SSL_SESS_CACHE_CLIENT)
3581 stat = &s->session_ctx->stats.sess_connect_good;
3582 else
3583 stat = &s->session_ctx->stats.sess_accept_good;
3584 if ((tsan_load(stat) & 0xff) == 0xff)
3585 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3586 }
3587 }
3588
3589 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3590 {
3591 return ctx->method;
3592 }
3593
3594 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3595 {
3596 return s->method;
3597 }
3598
3599 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3600 {
3601 int ret = 1;
3602
3603 if (s->method != meth) {
3604 const SSL_METHOD *sm = s->method;
3605 int (*hf) (SSL *) = s->handshake_func;
3606
3607 if (sm->version == meth->version)
3608 s->method = meth;
3609 else {
3610 sm->ssl_free(s);
3611 s->method = meth;
3612 ret = s->method->ssl_new(s);
3613 }
3614
3615 if (hf == sm->ssl_connect)
3616 s->handshake_func = meth->ssl_connect;
3617 else if (hf == sm->ssl_accept)
3618 s->handshake_func = meth->ssl_accept;
3619 }
3620 return ret;
3621 }
3622
3623 int SSL_get_error(const SSL *s, int i)
3624 {
3625 int reason;
3626 unsigned long l;
3627 BIO *bio;
3628
3629 if (i > 0)
3630 return SSL_ERROR_NONE;
3631
3632 /*
3633 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3634 * where we do encode the error
3635 */
3636 if ((l = ERR_peek_error()) != 0) {
3637 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3638 return SSL_ERROR_SYSCALL;
3639 else
3640 return SSL_ERROR_SSL;
3641 }
3642
3643 if (SSL_want_read(s)) {
3644 bio = SSL_get_rbio(s);
3645 if (BIO_should_read(bio))
3646 return SSL_ERROR_WANT_READ;
3647 else if (BIO_should_write(bio))
3648 /*
3649 * This one doesn't make too much sense ... We never try to write
3650 * to the rbio, and an application program where rbio and wbio
3651 * are separate couldn't even know what it should wait for.
3652 * However if we ever set s->rwstate incorrectly (so that we have
3653 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3654 * wbio *are* the same, this test works around that bug; so it
3655 * might be safer to keep it.
3656 */
3657 return SSL_ERROR_WANT_WRITE;
3658 else if (BIO_should_io_special(bio)) {
3659 reason = BIO_get_retry_reason(bio);
3660 if (reason == BIO_RR_CONNECT)
3661 return SSL_ERROR_WANT_CONNECT;
3662 else if (reason == BIO_RR_ACCEPT)
3663 return SSL_ERROR_WANT_ACCEPT;
3664 else
3665 return SSL_ERROR_SYSCALL; /* unknown */
3666 }
3667 }
3668
3669 if (SSL_want_write(s)) {
3670 /* Access wbio directly - in order to use the buffered bio if present */
3671 bio = s->wbio;
3672 if (BIO_should_write(bio))
3673 return SSL_ERROR_WANT_WRITE;
3674 else if (BIO_should_read(bio))
3675 /*
3676 * See above (SSL_want_read(s) with BIO_should_write(bio))
3677 */
3678 return SSL_ERROR_WANT_READ;
3679 else if (BIO_should_io_special(bio)) {
3680 reason = BIO_get_retry_reason(bio);
3681 if (reason == BIO_RR_CONNECT)
3682 return SSL_ERROR_WANT_CONNECT;
3683 else if (reason == BIO_RR_ACCEPT)
3684 return SSL_ERROR_WANT_ACCEPT;
3685 else
3686 return SSL_ERROR_SYSCALL;
3687 }
3688 }
3689 if (SSL_want_x509_lookup(s))
3690 return SSL_ERROR_WANT_X509_LOOKUP;
3691 if (SSL_want_async(s))
3692 return SSL_ERROR_WANT_ASYNC;
3693 if (SSL_want_async_job(s))
3694 return SSL_ERROR_WANT_ASYNC_JOB;
3695 if (SSL_want_client_hello_cb(s))
3696 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3697
3698 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3699 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3700 return SSL_ERROR_ZERO_RETURN;
3701
3702 return SSL_ERROR_SYSCALL;
3703 }
3704
3705 static int ssl_do_handshake_intern(void *vargs)
3706 {
3707 struct ssl_async_args *args;
3708 SSL *s;
3709
3710 args = (struct ssl_async_args *)vargs;
3711 s = args->s;
3712
3713 return s->handshake_func(s);
3714 }
3715
3716 int SSL_do_handshake(SSL *s)
3717 {
3718 int ret = 1;
3719
3720 if (s->handshake_func == NULL) {
3721 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3722 return -1;
3723 }
3724
3725 ossl_statem_check_finish_init(s, -1);
3726
3727 s->method->ssl_renegotiate_check(s, 0);
3728
3729 if (SSL_in_init(s) || SSL_in_before(s)) {
3730 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3731 struct ssl_async_args args;
3732
3733 args.s = s;
3734
3735 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3736 } else {
3737 ret = s->handshake_func(s);
3738 }
3739 }
3740 return ret;
3741 }
3742
3743 void SSL_set_accept_state(SSL *s)
3744 {
3745 s->server = 1;
3746 s->shutdown = 0;
3747 ossl_statem_clear(s);
3748 s->handshake_func = s->method->ssl_accept;
3749 clear_ciphers(s);
3750 }
3751
3752 void SSL_set_connect_state(SSL *s)
3753 {
3754 s->server = 0;
3755 s->shutdown = 0;
3756 ossl_statem_clear(s);
3757 s->handshake_func = s->method->ssl_connect;
3758 clear_ciphers(s);
3759 }
3760
3761 int ssl_undefined_function(SSL *s)
3762 {
3763 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3764 return 0;
3765 }
3766
3767 int ssl_undefined_void_function(void)
3768 {
3769 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3770 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3771 return 0;
3772 }
3773
3774 int ssl_undefined_const_function(const SSL *s)
3775 {
3776 return 0;
3777 }
3778
3779 const SSL_METHOD *ssl_bad_method(int ver)
3780 {
3781 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3782 return NULL;
3783 }
3784
3785 const char *ssl_protocol_to_string(int version)
3786 {
3787 switch(version)
3788 {
3789 case TLS1_3_VERSION:
3790 return "TLSv1.3";
3791
3792 case TLS1_2_VERSION:
3793 return "TLSv1.2";
3794
3795 case TLS1_1_VERSION:
3796 return "TLSv1.1";
3797
3798 case TLS1_VERSION:
3799 return "TLSv1";
3800
3801 case SSL3_VERSION:
3802 return "SSLv3";
3803
3804 case DTLS1_BAD_VER:
3805 return "DTLSv0.9";
3806
3807 case DTLS1_VERSION:
3808 return "DTLSv1";
3809
3810 case DTLS1_2_VERSION:
3811 return "DTLSv1.2";
3812
3813 default:
3814 return "unknown";
3815 }
3816 }
3817
3818 const char *SSL_get_version(const SSL *s)
3819 {
3820 return ssl_protocol_to_string(s->version);
3821 }
3822
3823 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3824 {
3825 STACK_OF(X509_NAME) *sk;
3826 X509_NAME *xn;
3827 int i;
3828
3829 if (src == NULL) {
3830 *dst = NULL;
3831 return 1;
3832 }
3833
3834 if ((sk = sk_X509_NAME_new_null()) == NULL)
3835 return 0;
3836 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3837 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3838 if (xn == NULL) {
3839 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3840 return 0;
3841 }
3842 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3843 X509_NAME_free(xn);
3844 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3845 return 0;
3846 }
3847 }
3848 *dst = sk;
3849
3850 return 1;
3851 }
3852
3853 SSL *SSL_dup(SSL *s)
3854 {
3855 SSL *ret;
3856 int i;
3857
3858 /* If we're not quiescent, just up_ref! */
3859 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3860 CRYPTO_UP_REF(&s->references, &i, s->lock);
3861 return s;
3862 }
3863
3864 /*
3865 * Otherwise, copy configuration state, and session if set.
3866 */
3867 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3868 return NULL;
3869
3870 if (s->session != NULL) {
3871 /*
3872 * Arranges to share the same session via up_ref. This "copies"
3873 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3874 */
3875 if (!SSL_copy_session_id(ret, s))
3876 goto err;
3877 } else {
3878 /*
3879 * No session has been established yet, so we have to expect that
3880 * s->cert or ret->cert will be changed later -- they should not both
3881 * point to the same object, and thus we can't use
3882 * SSL_copy_session_id.
3883 */
3884 if (!SSL_set_ssl_method(ret, s->method))
3885 goto err;
3886
3887 if (s->cert != NULL) {
3888 ssl_cert_free(ret->cert);
3889 ret->cert = ssl_cert_dup(s->cert);
3890 if (ret->cert == NULL)
3891 goto err;
3892 }
3893
3894 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3895 (int)s->sid_ctx_length))
3896 goto err;
3897 }
3898
3899 if (!ssl_dane_dup(ret, s))
3900 goto err;
3901 ret->version = s->version;
3902 ret->options = s->options;
3903 ret->mode = s->mode;
3904 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3905 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3906 ret->msg_callback = s->msg_callback;
3907 ret->msg_callback_arg = s->msg_callback_arg;
3908 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3909 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3910 ret->generate_session_id = s->generate_session_id;
3911
3912 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3913
3914 /* copy app data, a little dangerous perhaps */
3915 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3916 goto err;
3917
3918 /* setup rbio, and wbio */
3919 if (s->rbio != NULL) {
3920 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3921 goto err;
3922 }
3923 if (s->wbio != NULL) {
3924 if (s->wbio != s->rbio) {
3925 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3926 goto err;
3927 } else {
3928 BIO_up_ref(ret->rbio);
3929 ret->wbio = ret->rbio;
3930 }
3931 }
3932
3933 ret->server = s->server;
3934 if (s->handshake_func) {
3935 if (s->server)
3936 SSL_set_accept_state(ret);
3937 else
3938 SSL_set_connect_state(ret);
3939 }
3940 ret->shutdown = s->shutdown;
3941 ret->hit = s->hit;
3942
3943 ret->default_passwd_callback = s->default_passwd_callback;
3944 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3945
3946 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3947
3948 /* dup the cipher_list and cipher_list_by_id stacks */
3949 if (s->cipher_list != NULL) {
3950 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3951 goto err;
3952 }
3953 if (s->cipher_list_by_id != NULL)
3954 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3955 == NULL)
3956 goto err;
3957
3958 /* Dup the client_CA list */
3959 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3960 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3961 goto err;
3962
3963 return ret;
3964
3965 err:
3966 SSL_free(ret);
3967 return NULL;
3968 }
3969
3970 void ssl_clear_cipher_ctx(SSL *s)
3971 {
3972 if (s->enc_read_ctx != NULL) {
3973 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3974 s->enc_read_ctx = NULL;
3975 }
3976 if (s->enc_write_ctx != NULL) {
3977 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3978 s->enc_write_ctx = NULL;
3979 }
3980 #ifndef OPENSSL_NO_COMP
3981 COMP_CTX_free(s->expand);
3982 s->expand = NULL;
3983 COMP_CTX_free(s->compress);
3984 s->compress = NULL;
3985 #endif
3986 }
3987
3988 X509 *SSL_get_certificate(const SSL *s)
3989 {
3990 if (s->cert != NULL)
3991 return s->cert->key->x509;
3992 else
3993 return NULL;
3994 }
3995
3996 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3997 {
3998 if (s->cert != NULL)
3999 return s->cert->key->privatekey;
4000 else
4001 return NULL;
4002 }
4003
4004 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4005 {
4006 if (ctx->cert != NULL)
4007 return ctx->cert->key->x509;
4008 else
4009 return NULL;
4010 }
4011
4012 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4013 {
4014 if (ctx->cert != NULL)
4015 return ctx->cert->key->privatekey;
4016 else
4017 return NULL;
4018 }
4019
4020 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4021 {
4022 if ((s->session != NULL) && (s->session->cipher != NULL))
4023 return s->session->cipher;
4024 return NULL;
4025 }
4026
4027 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4028 {
4029 return s->s3.tmp.new_cipher;
4030 }
4031
4032 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4033 {
4034 #ifndef OPENSSL_NO_COMP
4035 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4036 #else
4037 return NULL;
4038 #endif
4039 }
4040
4041 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4042 {
4043 #ifndef OPENSSL_NO_COMP
4044 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4045 #else
4046 return NULL;
4047 #endif
4048 }
4049
4050 int ssl_init_wbio_buffer(SSL *s)
4051 {
4052 BIO *bbio;
4053
4054 if (s->bbio != NULL) {
4055 /* Already buffered. */
4056 return 1;
4057 }
4058
4059 bbio = BIO_new(BIO_f_buffer());
4060 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4061 BIO_free(bbio);
4062 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
4063 return 0;
4064 }
4065 s->bbio = bbio;
4066 s->wbio = BIO_push(bbio, s->wbio);
4067
4068 return 1;
4069 }
4070
4071 int ssl_free_wbio_buffer(SSL *s)
4072 {
4073 /* callers ensure s is never null */
4074 if (s->bbio == NULL)
4075 return 1;
4076
4077 s->wbio = BIO_pop(s->wbio);
4078 BIO_free(s->bbio);
4079 s->bbio = NULL;
4080
4081 return 1;
4082 }
4083
4084 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4085 {
4086 ctx->quiet_shutdown = mode;
4087 }
4088
4089 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4090 {
4091 return ctx->quiet_shutdown;
4092 }
4093
4094 void SSL_set_quiet_shutdown(SSL *s, int mode)
4095 {
4096 s->quiet_shutdown = mode;
4097 }
4098
4099 int SSL_get_quiet_shutdown(const SSL *s)
4100 {
4101 return s->quiet_shutdown;
4102 }
4103
4104 void SSL_set_shutdown(SSL *s, int mode)
4105 {
4106 s->shutdown = mode;
4107 }
4108
4109 int SSL_get_shutdown(const SSL *s)
4110 {
4111 return s->shutdown;
4112 }
4113
4114 int SSL_version(const SSL *s)
4115 {
4116 return s->version;
4117 }
4118
4119 int SSL_client_version(const SSL *s)
4120 {
4121 return s->client_version;
4122 }
4123
4124 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4125 {
4126 return ssl->ctx;
4127 }
4128
4129 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4130 {
4131 CERT *new_cert;
4132 if (ssl->ctx == ctx)
4133 return ssl->ctx;
4134 if (ctx == NULL)
4135 ctx = ssl->session_ctx;
4136 new_cert = ssl_cert_dup(ctx->cert);
4137 if (new_cert == NULL) {
4138 return NULL;
4139 }
4140
4141 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4142 ssl_cert_free(new_cert);
4143 return NULL;
4144 }
4145
4146 ssl_cert_free(ssl->cert);
4147 ssl->cert = new_cert;
4148
4149 /*
4150 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4151 * so setter APIs must prevent invalid lengths from entering the system.
4152 */
4153 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4154 return NULL;
4155
4156 /*
4157 * If the session ID context matches that of the parent SSL_CTX,
4158 * inherit it from the new SSL_CTX as well. If however the context does
4159 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4160 * leave it unchanged.
4161 */
4162 if ((ssl->ctx != NULL) &&
4163 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4164 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4165 ssl->sid_ctx_length = ctx->sid_ctx_length;
4166 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4167 }
4168
4169 SSL_CTX_up_ref(ctx);
4170 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4171 ssl->ctx = ctx;
4172
4173 return ssl->ctx;
4174 }
4175
4176 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4177 {
4178 return X509_STORE_set_default_paths(ctx->cert_store);
4179 }
4180
4181 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4182 {
4183 X509_LOOKUP *lookup;
4184
4185 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4186 if (lookup == NULL)
4187 return 0;
4188 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4189
4190 /* Clear any errors if the default directory does not exist */
4191 ERR_clear_error();
4192
4193 return 1;
4194 }
4195
4196 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4197 {
4198 X509_LOOKUP *lookup;
4199
4200 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4201 if (lookup == NULL)
4202 return 0;
4203
4204 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4205
4206 /* Clear any errors if the default file does not exist */
4207 ERR_clear_error();
4208
4209 return 1;
4210 }
4211
4212 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4213 const char *CApath)
4214 {
4215 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4216 }
4217
4218 void SSL_set_info_callback(SSL *ssl,
4219 void (*cb) (const SSL *ssl, int type, int val))
4220 {
4221 ssl->info_callback = cb;
4222 }
4223
4224 /*
4225 * One compiler (Diab DCC) doesn't like argument names in returned function
4226 * pointer.
4227 */
4228 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4229 int /* type */ ,
4230 int /* val */ ) {
4231 return ssl->info_callback;
4232 }
4233
4234 void SSL_set_verify_result(SSL *ssl, long arg)
4235 {
4236 ssl->verify_result = arg;
4237 }
4238
4239 long SSL_get_verify_result(const SSL *ssl)
4240 {
4241 return ssl->verify_result;
4242 }
4243
4244 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4245 {
4246 if (outlen == 0)
4247 return sizeof(ssl->s3.client_random);
4248 if (outlen > sizeof(ssl->s3.client_random))
4249 outlen = sizeof(ssl->s3.client_random);
4250 memcpy(out, ssl->s3.client_random, outlen);
4251 return outlen;
4252 }
4253
4254 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4255 {
4256 if (outlen == 0)
4257 return sizeof(ssl->s3.server_random);
4258 if (outlen > sizeof(ssl->s3.server_random))
4259 outlen = sizeof(ssl->s3.server_random);
4260 memcpy(out, ssl->s3.server_random, outlen);
4261 return outlen;
4262 }
4263
4264 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4265 unsigned char *out, size_t outlen)
4266 {
4267 if (outlen == 0)
4268 return session->master_key_length;
4269 if (outlen > session->master_key_length)
4270 outlen = session->master_key_length;
4271 memcpy(out, session->master_key, outlen);
4272 return outlen;
4273 }
4274
4275 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4276 size_t len)
4277 {
4278 if (len > sizeof(sess->master_key))
4279 return 0;
4280
4281 memcpy(sess->master_key, in, len);
4282 sess->master_key_length = len;
4283 return 1;
4284 }
4285
4286
4287 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4288 {
4289 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4290 }
4291
4292 void *SSL_get_ex_data(const SSL *s, int idx)
4293 {
4294 return CRYPTO_get_ex_data(&s->ex_data, idx);
4295 }
4296
4297 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4298 {
4299 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4300 }
4301
4302 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4303 {
4304 return CRYPTO_get_ex_data(&s->ex_data, idx);
4305 }
4306
4307 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4308 {
4309 return ctx->cert_store;
4310 }
4311
4312 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4313 {
4314 X509_STORE_free(ctx->cert_store);
4315 ctx->cert_store = store;
4316 }
4317
4318 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4319 {
4320 if (store != NULL)
4321 X509_STORE_up_ref(store);
4322 SSL_CTX_set_cert_store(ctx, store);
4323 }
4324
4325 int SSL_want(const SSL *s)
4326 {
4327 return s->rwstate;
4328 }
4329
4330 /**
4331 * \brief Set the callback for generating temporary DH keys.
4332 * \param ctx the SSL context.
4333 * \param dh the callback
4334 */
4335
4336 #ifndef OPENSSL_NO_DH
4337 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4338 DH *(*dh) (SSL *ssl, int is_export,
4339 int keylength))
4340 {
4341 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4342 }
4343
4344 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4345 int keylength))
4346 {
4347 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4348 }
4349 #endif
4350
4351 #ifndef OPENSSL_NO_PSK
4352 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4353 {
4354 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4355 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4356 return 0;
4357 }
4358 OPENSSL_free(ctx->cert->psk_identity_hint);
4359 if (identity_hint != NULL) {
4360 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4361 if (ctx->cert->psk_identity_hint == NULL)
4362 return 0;
4363 } else
4364 ctx->cert->psk_identity_hint = NULL;
4365 return 1;
4366 }
4367
4368 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4369 {
4370 if (s == NULL)
4371 return 0;
4372
4373 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4374 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4375 return 0;
4376 }
4377 OPENSSL_free(s->cert->psk_identity_hint);
4378 if (identity_hint != NULL) {
4379 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4380 if (s->cert->psk_identity_hint == NULL)
4381 return 0;
4382 } else
4383 s->cert->psk_identity_hint = NULL;
4384 return 1;
4385 }
4386
4387 const char *SSL_get_psk_identity_hint(const SSL *s)
4388 {
4389 if (s == NULL || s->session == NULL)
4390 return NULL;
4391 return s->session->psk_identity_hint;
4392 }
4393
4394 const char *SSL_get_psk_identity(const SSL *s)
4395 {
4396 if (s == NULL || s->session == NULL)
4397 return NULL;
4398 return s->session->psk_identity;
4399 }
4400
4401 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4402 {
4403 s->psk_client_callback = cb;
4404 }
4405
4406 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4407 {
4408 ctx->psk_client_callback = cb;
4409 }
4410
4411 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4412 {
4413 s->psk_server_callback = cb;
4414 }
4415
4416 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4417 {
4418 ctx->psk_server_callback = cb;
4419 }
4420 #endif
4421
4422 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4423 {
4424 s->psk_find_session_cb = cb;
4425 }
4426
4427 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4428 SSL_psk_find_session_cb_func cb)
4429 {
4430 ctx->psk_find_session_cb = cb;
4431 }
4432
4433 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4434 {
4435 s->psk_use_session_cb = cb;
4436 }
4437
4438 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4439 SSL_psk_use_session_cb_func cb)
4440 {
4441 ctx->psk_use_session_cb = cb;
4442 }
4443
4444 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4445 void (*cb) (int write_p, int version,
4446 int content_type, const void *buf,
4447 size_t len, SSL *ssl, void *arg))
4448 {
4449 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4450 }
4451
4452 void SSL_set_msg_callback(SSL *ssl,
4453 void (*cb) (int write_p, int version,
4454 int content_type, const void *buf,
4455 size_t len, SSL *ssl, void *arg))
4456 {
4457 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4458 }
4459
4460 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4461 int (*cb) (SSL *ssl,
4462 int
4463 is_forward_secure))
4464 {
4465 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4466 (void (*)(void))cb);
4467 }
4468
4469 void SSL_set_not_resumable_session_callback(SSL *ssl,
4470 int (*cb) (SSL *ssl,
4471 int is_forward_secure))
4472 {
4473 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4474 (void (*)(void))cb);
4475 }
4476
4477 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4478 size_t (*cb) (SSL *ssl, int type,
4479 size_t len, void *arg))
4480 {
4481 ctx->record_padding_cb = cb;
4482 }
4483
4484 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4485 {
4486 ctx->record_padding_arg = arg;
4487 }
4488
4489 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4490 {
4491 return ctx->record_padding_arg;
4492 }
4493
4494 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4495 {
4496 /* block size of 0 or 1 is basically no padding */
4497 if (block_size == 1)
4498 ctx->block_padding = 0;
4499 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4500 ctx->block_padding = block_size;
4501 else
4502 return 0;
4503 return 1;
4504 }
4505
4506 void SSL_set_record_padding_callback(SSL *ssl,
4507 size_t (*cb) (SSL *ssl, int type,
4508 size_t len, void *arg))
4509 {
4510 ssl->record_padding_cb = cb;
4511 }
4512
4513 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4514 {
4515 ssl->record_padding_arg = arg;
4516 }
4517
4518 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4519 {
4520 return ssl->record_padding_arg;
4521 }
4522
4523 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4524 {
4525 /* block size of 0 or 1 is basically no padding */
4526 if (block_size == 1)
4527 ssl->block_padding = 0;
4528 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4529 ssl->block_padding = block_size;
4530 else
4531 return 0;
4532 return 1;
4533 }
4534
4535 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4536 {
4537 s->num_tickets = num_tickets;
4538
4539 return 1;
4540 }
4541
4542 size_t SSL_get_num_tickets(const SSL *s)
4543 {
4544 return s->num_tickets;
4545 }
4546
4547 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4548 {
4549 ctx->num_tickets = num_tickets;
4550
4551 return 1;
4552 }
4553
4554 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4555 {
4556 return ctx->num_tickets;
4557 }
4558
4559 /*
4560 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4561 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4562 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4563 * Returns the newly allocated ctx;
4564 */
4565
4566 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4567 {
4568 ssl_clear_hash_ctx(hash);
4569 *hash = EVP_MD_CTX_new();
4570 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4571 EVP_MD_CTX_free(*hash);
4572 *hash = NULL;
4573 return NULL;
4574 }
4575 return *hash;
4576 }
4577
4578 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4579 {
4580
4581 EVP_MD_CTX_free(*hash);
4582 *hash = NULL;
4583 }
4584
4585 /* Retrieve handshake hashes */
4586 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4587 size_t *hashlen)
4588 {
4589 EVP_MD_CTX *ctx = NULL;
4590 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4591 int hashleni = EVP_MD_CTX_size(hdgst);
4592 int ret = 0;
4593
4594 if (hashleni < 0 || (size_t)hashleni > outlen) {
4595 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4596 ERR_R_INTERNAL_ERROR);
4597 goto err;
4598 }
4599
4600 ctx = EVP_MD_CTX_new();
4601 if (ctx == NULL)
4602 goto err;
4603
4604 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4605 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4606 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4607 ERR_R_INTERNAL_ERROR);
4608 goto err;
4609 }
4610
4611 *hashlen = hashleni;
4612
4613 ret = 1;
4614 err:
4615 EVP_MD_CTX_free(ctx);
4616 return ret;
4617 }
4618
4619 int SSL_session_reused(const SSL *s)
4620 {
4621 return s->hit;
4622 }
4623
4624 int SSL_is_server(const SSL *s)
4625 {
4626 return s->server;
4627 }
4628
4629 #if !OPENSSL_API_1_1_0
4630 void SSL_set_debug(SSL *s, int debug)
4631 {
4632 /* Old function was do-nothing anyway... */
4633 (void)s;
4634 (void)debug;
4635 }
4636 #endif
4637
4638 void SSL_set_security_level(SSL *s, int level)
4639 {
4640 s->cert->sec_level = level;
4641 }
4642
4643 int SSL_get_security_level(const SSL *s)
4644 {
4645 return s->cert->sec_level;
4646 }
4647
4648 void SSL_set_security_callback(SSL *s,
4649 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4650 int op, int bits, int nid,
4651 void *other, void *ex))
4652 {
4653 s->cert->sec_cb = cb;
4654 }
4655
4656 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4657 const SSL_CTX *ctx, int op,
4658 int bits, int nid, void *other,
4659 void *ex) {
4660 return s->cert->sec_cb;
4661 }
4662
4663 void SSL_set0_security_ex_data(SSL *s, void *ex)
4664 {
4665 s->cert->sec_ex = ex;
4666 }
4667
4668 void *SSL_get0_security_ex_data(const SSL *s)
4669 {
4670 return s->cert->sec_ex;
4671 }
4672
4673 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4674 {
4675 ctx->cert->sec_level = level;
4676 }
4677
4678 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4679 {
4680 return ctx->cert->sec_level;
4681 }
4682
4683 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4684 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4685 int op, int bits, int nid,
4686 void *other, void *ex))
4687 {
4688 ctx->cert->sec_cb = cb;
4689 }
4690
4691 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4692 const SSL_CTX *ctx,
4693 int op, int bits,
4694 int nid,
4695 void *other,
4696 void *ex) {
4697 return ctx->cert->sec_cb;
4698 }
4699
4700 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4701 {
4702 ctx->cert->sec_ex = ex;
4703 }
4704
4705 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4706 {
4707 return ctx->cert->sec_ex;
4708 }
4709
4710 /*
4711 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4712 * can return unsigned long, instead of the generic long return value from the
4713 * control interface.
4714 */
4715 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4716 {
4717 return ctx->options;
4718 }
4719
4720 unsigned long SSL_get_options(const SSL *s)
4721 {
4722 return s->options;
4723 }
4724
4725 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4726 {
4727 return ctx->options |= op;
4728 }
4729
4730 unsigned long SSL_set_options(SSL *s, unsigned long op)
4731 {
4732 return s->options |= op;
4733 }
4734
4735 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4736 {
4737 return ctx->options &= ~op;
4738 }
4739
4740 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4741 {
4742 return s->options &= ~op;
4743 }
4744
4745 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4746 {
4747 return s->verified_chain;
4748 }
4749
4750 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4751
4752 #ifndef OPENSSL_NO_CT
4753
4754 /*
4755 * Moves SCTs from the |src| stack to the |dst| stack.
4756 * The source of each SCT will be set to |origin|.
4757 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4758 * the caller.
4759 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4760 */
4761 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4762 sct_source_t origin)
4763 {
4764 int scts_moved = 0;
4765 SCT *sct = NULL;
4766
4767 if (*dst == NULL) {
4768 *dst = sk_SCT_new_null();
4769 if (*dst == NULL) {
4770 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4771 goto err;
4772 }
4773 }
4774
4775 while ((sct = sk_SCT_pop(src)) != NULL) {
4776 if (SCT_set_source(sct, origin) != 1)
4777 goto err;
4778
4779 if (sk_SCT_push(*dst, sct) <= 0)
4780 goto err;
4781 scts_moved += 1;
4782 }
4783
4784 return scts_moved;
4785 err:
4786 if (sct != NULL)
4787 sk_SCT_push(src, sct); /* Put the SCT back */
4788 return -1;
4789 }
4790
4791 /*
4792 * Look for data collected during ServerHello and parse if found.
4793 * Returns the number of SCTs extracted.
4794 */
4795 static int ct_extract_tls_extension_scts(SSL *s)
4796 {
4797 int scts_extracted = 0;
4798
4799 if (s->ext.scts != NULL) {
4800 const unsigned char *p = s->ext.scts;
4801 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4802
4803 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4804
4805 SCT_LIST_free(scts);
4806 }
4807
4808 return scts_extracted;
4809 }
4810
4811 /*
4812 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4813 * contains an SCT X509 extension. They will be stored in |s->scts|.
4814 * Returns:
4815 * - The number of SCTs extracted, assuming an OCSP response exists.
4816 * - 0 if no OCSP response exists or it contains no SCTs.
4817 * - A negative integer if an error occurs.
4818 */
4819 static int ct_extract_ocsp_response_scts(SSL *s)
4820 {
4821 # ifndef OPENSSL_NO_OCSP
4822 int scts_extracted = 0;
4823 const unsigned char *p;
4824 OCSP_BASICRESP *br = NULL;
4825 OCSP_RESPONSE *rsp = NULL;
4826 STACK_OF(SCT) *scts = NULL;
4827 int i;
4828
4829 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4830 goto err;
4831
4832 p = s->ext.ocsp.resp;
4833 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4834 if (rsp == NULL)
4835 goto err;
4836
4837 br = OCSP_response_get1_basic(rsp);
4838 if (br == NULL)
4839 goto err;
4840
4841 for (i = 0; i < OCSP_resp_count(br); ++i) {
4842 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4843
4844 if (single == NULL)
4845 continue;
4846
4847 scts =
4848 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4849 scts_extracted =
4850 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4851 if (scts_extracted < 0)
4852 goto err;
4853 }
4854 err:
4855 SCT_LIST_free(scts);
4856 OCSP_BASICRESP_free(br);
4857 OCSP_RESPONSE_free(rsp);
4858 return scts_extracted;
4859 # else
4860 /* Behave as if no OCSP response exists */
4861 return 0;
4862 # endif
4863 }
4864
4865 /*
4866 * Attempts to extract SCTs from the peer certificate.
4867 * Return the number of SCTs extracted, or a negative integer if an error
4868 * occurs.
4869 */
4870 static int ct_extract_x509v3_extension_scts(SSL *s)
4871 {
4872 int scts_extracted = 0;
4873 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4874
4875 if (cert != NULL) {
4876 STACK_OF(SCT) *scts =
4877 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4878
4879 scts_extracted =
4880 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4881
4882 SCT_LIST_free(scts);
4883 }
4884
4885 return scts_extracted;
4886 }
4887
4888 /*
4889 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4890 * response (if it exists) and X509v3 extensions in the certificate.
4891 * Returns NULL if an error occurs.
4892 */
4893 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4894 {
4895 if (!s->scts_parsed) {
4896 if (ct_extract_tls_extension_scts(s) < 0 ||
4897 ct_extract_ocsp_response_scts(s) < 0 ||
4898 ct_extract_x509v3_extension_scts(s) < 0)
4899 goto err;
4900
4901 s->scts_parsed = 1;
4902 }
4903 return s->scts;
4904 err:
4905 return NULL;
4906 }
4907
4908 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4909 const STACK_OF(SCT) *scts, void *unused_arg)
4910 {
4911 return 1;
4912 }
4913
4914 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4915 const STACK_OF(SCT) *scts, void *unused_arg)
4916 {
4917 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4918 int i;
4919
4920 for (i = 0; i < count; ++i) {
4921 SCT *sct = sk_SCT_value(scts, i);
4922 int status = SCT_get_validation_status(sct);
4923
4924 if (status == SCT_VALIDATION_STATUS_VALID)
4925 return 1;
4926 }
4927 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4928 return 0;
4929 }
4930
4931 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4932 void *arg)
4933 {
4934 /*
4935 * Since code exists that uses the custom extension handler for CT, look
4936 * for this and throw an error if they have already registered to use CT.
4937 */
4938 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4939 TLSEXT_TYPE_signed_certificate_timestamp))
4940 {
4941 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4942 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4943 return 0;
4944 }
4945
4946 if (callback != NULL) {
4947 /*
4948 * If we are validating CT, then we MUST accept SCTs served via OCSP
4949 */
4950 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4951 return 0;
4952 }
4953
4954 s->ct_validation_callback = callback;
4955 s->ct_validation_callback_arg = arg;
4956
4957 return 1;
4958 }
4959
4960 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4961 ssl_ct_validation_cb callback, void *arg)
4962 {
4963 /*
4964 * Since code exists that uses the custom extension handler for CT, look for
4965 * this and throw an error if they have already registered to use CT.
4966 */
4967 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4968 TLSEXT_TYPE_signed_certificate_timestamp))
4969 {
4970 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4971 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4972 return 0;
4973 }
4974
4975 ctx->ct_validation_callback = callback;
4976 ctx->ct_validation_callback_arg = arg;
4977 return 1;
4978 }
4979
4980 int SSL_ct_is_enabled(const SSL *s)
4981 {
4982 return s->ct_validation_callback != NULL;
4983 }
4984
4985 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4986 {
4987 return ctx->ct_validation_callback != NULL;
4988 }
4989
4990 int ssl_validate_ct(SSL *s)
4991 {
4992 int ret = 0;
4993 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4994 X509 *issuer;
4995 SSL_DANE *dane = &s->dane;
4996 CT_POLICY_EVAL_CTX *ctx = NULL;
4997 const STACK_OF(SCT) *scts;
4998
4999 /*
5000 * If no callback is set, the peer is anonymous, or its chain is invalid,
5001 * skip SCT validation - just return success. Applications that continue
5002 * handshakes without certificates, with unverified chains, or pinned leaf
5003 * certificates are outside the scope of the WebPKI and CT.
5004 *
5005 * The above exclusions notwithstanding the vast majority of peers will
5006 * have rather ordinary certificate chains validated by typical
5007 * applications that perform certificate verification and therefore will
5008 * process SCTs when enabled.
5009 */
5010 if (s->ct_validation_callback == NULL || cert == NULL ||
5011 s->verify_result != X509_V_OK ||
5012 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5013 return 1;
5014
5015 /*
5016 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5017 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5018 */
5019 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5020 switch (dane->mtlsa->usage) {
5021 case DANETLS_USAGE_DANE_TA:
5022 case DANETLS_USAGE_DANE_EE:
5023 return 1;
5024 }
5025 }
5026
5027 ctx = CT_POLICY_EVAL_CTX_new();
5028 if (ctx == NULL) {
5029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5030 ERR_R_MALLOC_FAILURE);
5031 goto end;
5032 }
5033
5034 issuer = sk_X509_value(s->verified_chain, 1);
5035 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5036 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5037 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5038 CT_POLICY_EVAL_CTX_set_time(
5039 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5040
5041 scts = SSL_get0_peer_scts(s);
5042
5043 /*
5044 * This function returns success (> 0) only when all the SCTs are valid, 0
5045 * when some are invalid, and < 0 on various internal errors (out of
5046 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5047 * reason to abort the handshake, that decision is up to the callback.
5048 * Therefore, we error out only in the unexpected case that the return
5049 * value is negative.
5050 *
5051 * XXX: One might well argue that the return value of this function is an
5052 * unfortunate design choice. Its job is only to determine the validation
5053 * status of each of the provided SCTs. So long as it correctly separates
5054 * the wheat from the chaff it should return success. Failure in this case
5055 * ought to correspond to an inability to carry out its duties.
5056 */
5057 if (SCT_LIST_validate(scts, ctx) < 0) {
5058 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5059 SSL_R_SCT_VERIFICATION_FAILED);
5060 goto end;
5061 }
5062
5063 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5064 if (ret < 0)
5065 ret = 0; /* This function returns 0 on failure */
5066 if (!ret)
5067 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5068 SSL_R_CALLBACK_FAILED);
5069
5070 end:
5071 CT_POLICY_EVAL_CTX_free(ctx);
5072 /*
5073 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5074 * failure return code here. Also the application may wish the complete
5075 * the handshake, and then disconnect cleanly at a higher layer, after
5076 * checking the verification status of the completed connection.
5077 *
5078 * We therefore force a certificate verification failure which will be
5079 * visible via SSL_get_verify_result() and cached as part of any resumed
5080 * session.
5081 *
5082 * Note: the permissive callback is for information gathering only, always
5083 * returns success, and does not affect verification status. Only the
5084 * strict callback or a custom application-specified callback can trigger
5085 * connection failure or record a verification error.
5086 */
5087 if (ret <= 0)
5088 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5089 return ret;
5090 }
5091
5092 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5093 {
5094 switch (validation_mode) {
5095 default:
5096 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5097 return 0;
5098 case SSL_CT_VALIDATION_PERMISSIVE:
5099 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5100 case SSL_CT_VALIDATION_STRICT:
5101 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5102 }
5103 }
5104
5105 int SSL_enable_ct(SSL *s, int validation_mode)
5106 {
5107 switch (validation_mode) {
5108 default:
5109 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5110 return 0;
5111 case SSL_CT_VALIDATION_PERMISSIVE:
5112 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5113 case SSL_CT_VALIDATION_STRICT:
5114 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5115 }
5116 }
5117
5118 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5119 {
5120 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5121 }
5122
5123 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5124 {
5125 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5126 }
5127
5128 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5129 {
5130 CTLOG_STORE_free(ctx->ctlog_store);
5131 ctx->ctlog_store = logs;
5132 }
5133
5134 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5135 {
5136 return ctx->ctlog_store;
5137 }
5138
5139 #endif /* OPENSSL_NO_CT */
5140
5141 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5142 void *arg)
5143 {
5144 c->client_hello_cb = cb;
5145 c->client_hello_cb_arg = arg;
5146 }
5147
5148 int SSL_client_hello_isv2(SSL *s)
5149 {
5150 if (s->clienthello == NULL)
5151 return 0;
5152 return s->clienthello->isv2;
5153 }
5154
5155 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5156 {
5157 if (s->clienthello == NULL)
5158 return 0;
5159 return s->clienthello->legacy_version;
5160 }
5161
5162 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5163 {
5164 if (s->clienthello == NULL)
5165 return 0;
5166 if (out != NULL)
5167 *out = s->clienthello->random;
5168 return SSL3_RANDOM_SIZE;
5169 }
5170
5171 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5172 {
5173 if (s->clienthello == NULL)
5174 return 0;
5175 if (out != NULL)
5176 *out = s->clienthello->session_id;
5177 return s->clienthello->session_id_len;
5178 }
5179
5180 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5181 {
5182 if (s->clienthello == NULL)
5183 return 0;
5184 if (out != NULL)
5185 *out = PACKET_data(&s->clienthello->ciphersuites);
5186 return PACKET_remaining(&s->clienthello->ciphersuites);
5187 }
5188
5189 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5190 {
5191 if (s->clienthello == NULL)
5192 return 0;
5193 if (out != NULL)
5194 *out = s->clienthello->compressions;
5195 return s->clienthello->compressions_len;
5196 }
5197
5198 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5199 {
5200 RAW_EXTENSION *ext;
5201 int *present;
5202 size_t num = 0, i;
5203
5204 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5205 return 0;
5206 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5207 ext = s->clienthello->pre_proc_exts + i;
5208 if (ext->present)
5209 num++;
5210 }
5211 if (num == 0) {
5212 *out = NULL;
5213 *outlen = 0;
5214 return 1;
5215 }
5216 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5217 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5218 ERR_R_MALLOC_FAILURE);
5219 return 0;
5220 }
5221 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5222 ext = s->clienthello->pre_proc_exts + i;
5223 if (ext->present) {
5224 if (ext->received_order >= num)
5225 goto err;
5226 present[ext->received_order] = ext->type;
5227 }
5228 }
5229 *out = present;
5230 *outlen = num;
5231 return 1;
5232 err:
5233 OPENSSL_free(present);
5234 return 0;
5235 }
5236
5237 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5238 size_t *outlen)
5239 {
5240 size_t i;
5241 RAW_EXTENSION *r;
5242
5243 if (s->clienthello == NULL)
5244 return 0;
5245 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5246 r = s->clienthello->pre_proc_exts + i;
5247 if (r->present && r->type == type) {
5248 if (out != NULL)
5249 *out = PACKET_data(&r->data);
5250 if (outlen != NULL)
5251 *outlen = PACKET_remaining(&r->data);
5252 return 1;
5253 }
5254 }
5255 return 0;
5256 }
5257
5258 int SSL_free_buffers(SSL *ssl)
5259 {
5260 RECORD_LAYER *rl = &ssl->rlayer;
5261
5262 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5263 return 0;
5264
5265 RECORD_LAYER_release(rl);
5266 return 1;
5267 }
5268
5269 int SSL_alloc_buffers(SSL *ssl)
5270 {
5271 return ssl3_setup_buffers(ssl);
5272 }
5273
5274 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5275 {
5276 ctx->keylog_callback = cb;
5277 }
5278
5279 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5280 {
5281 return ctx->keylog_callback;
5282 }
5283
5284 static int nss_keylog_int(const char *prefix,
5285 SSL *ssl,
5286 const uint8_t *parameter_1,
5287 size_t parameter_1_len,
5288 const uint8_t *parameter_2,
5289 size_t parameter_2_len)
5290 {
5291 char *out = NULL;
5292 char *cursor = NULL;
5293 size_t out_len = 0;
5294 size_t i;
5295 size_t prefix_len;
5296
5297 if (ssl->ctx->keylog_callback == NULL)
5298 return 1;
5299
5300 /*
5301 * Our output buffer will contain the following strings, rendered with
5302 * space characters in between, terminated by a NULL character: first the
5303 * prefix, then the first parameter, then the second parameter. The
5304 * meaning of each parameter depends on the specific key material being
5305 * logged. Note that the first and second parameters are encoded in
5306 * hexadecimal, so we need a buffer that is twice their lengths.
5307 */
5308 prefix_len = strlen(prefix);
5309 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5310 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5311 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5312 ERR_R_MALLOC_FAILURE);
5313 return 0;
5314 }
5315
5316 strcpy(cursor, prefix);
5317 cursor += prefix_len;
5318 *cursor++ = ' ';
5319
5320 for (i = 0; i < parameter_1_len; i++) {
5321 sprintf(cursor, "%02x", parameter_1[i]);
5322 cursor += 2;
5323 }
5324 *cursor++ = ' ';
5325
5326 for (i = 0; i < parameter_2_len; i++) {
5327 sprintf(cursor, "%02x", parameter_2[i]);
5328 cursor += 2;
5329 }
5330 *cursor = '\0';
5331
5332 ssl->ctx->keylog_callback(ssl, (const char *)out);
5333 OPENSSL_clear_free(out, out_len);
5334 return 1;
5335
5336 }
5337
5338 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5339 const uint8_t *encrypted_premaster,
5340 size_t encrypted_premaster_len,
5341 const uint8_t *premaster,
5342 size_t premaster_len)
5343 {
5344 if (encrypted_premaster_len < 8) {
5345 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5346 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5347 return 0;
5348 }
5349
5350 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5351 return nss_keylog_int("RSA",
5352 ssl,
5353 encrypted_premaster,
5354 8,
5355 premaster,
5356 premaster_len);
5357 }
5358
5359 int ssl_log_secret(SSL *ssl,
5360 const char *label,
5361 const uint8_t *secret,
5362 size_t secret_len)
5363 {
5364 return nss_keylog_int(label,
5365 ssl,
5366 ssl->s3.client_random,
5367 SSL3_RANDOM_SIZE,
5368 secret,
5369 secret_len);
5370 }
5371
5372 #define SSLV2_CIPHER_LEN 3
5373
5374 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5375 {
5376 int n;
5377
5378 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5379
5380 if (PACKET_remaining(cipher_suites) == 0) {
5381 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5382 SSL_R_NO_CIPHERS_SPECIFIED);
5383 return 0;
5384 }
5385
5386 if (PACKET_remaining(cipher_suites) % n != 0) {
5387 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5388 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5389 return 0;
5390 }
5391
5392 OPENSSL_free(s->s3.tmp.ciphers_raw);
5393 s->s3.tmp.ciphers_raw = NULL;
5394 s->s3.tmp.ciphers_rawlen = 0;
5395
5396 if (sslv2format) {
5397 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5398 PACKET sslv2ciphers = *cipher_suites;
5399 unsigned int leadbyte;
5400 unsigned char *raw;
5401
5402 /*
5403 * We store the raw ciphers list in SSLv3+ format so we need to do some
5404 * preprocessing to convert the list first. If there are any SSLv2 only
5405 * ciphersuites with a non-zero leading byte then we are going to
5406 * slightly over allocate because we won't store those. But that isn't a
5407 * problem.
5408 */
5409 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5410 s->s3.tmp.ciphers_raw = raw;
5411 if (raw == NULL) {
5412 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5413 ERR_R_MALLOC_FAILURE);
5414 return 0;
5415 }
5416 for (s->s3.tmp.ciphers_rawlen = 0;
5417 PACKET_remaining(&sslv2ciphers) > 0;
5418 raw += TLS_CIPHER_LEN) {
5419 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5420 || (leadbyte == 0
5421 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5422 TLS_CIPHER_LEN))
5423 || (leadbyte != 0
5424 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5425 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5426 SSL_R_BAD_PACKET);
5427 OPENSSL_free(s->s3.tmp.ciphers_raw);
5428 s->s3.tmp.ciphers_raw = NULL;
5429 s->s3.tmp.ciphers_rawlen = 0;
5430 return 0;
5431 }
5432 if (leadbyte == 0)
5433 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5434 }
5435 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5436 &s->s3.tmp.ciphers_rawlen)) {
5437 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5438 ERR_R_INTERNAL_ERROR);
5439 return 0;
5440 }
5441 return 1;
5442 }
5443
5444 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5445 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5446 STACK_OF(SSL_CIPHER) **scsvs)
5447 {
5448 PACKET pkt;
5449
5450 if (!PACKET_buf_init(&pkt, bytes, len))
5451 return 0;
5452 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5453 }
5454
5455 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5456 STACK_OF(SSL_CIPHER) **skp,
5457 STACK_OF(SSL_CIPHER) **scsvs_out,
5458 int sslv2format, int fatal)
5459 {
5460 const SSL_CIPHER *c;
5461 STACK_OF(SSL_CIPHER) *sk = NULL;
5462 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5463 int n;
5464 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5465 unsigned char cipher[SSLV2_CIPHER_LEN];
5466
5467 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5468
5469 if (PACKET_remaining(cipher_suites) == 0) {
5470 if (fatal)
5471 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5472 SSL_R_NO_CIPHERS_SPECIFIED);
5473 else
5474 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5475 return 0;
5476 }
5477
5478 if (PACKET_remaining(cipher_suites) % n != 0) {
5479 if (fatal)
5480 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5481 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5482 else
5483 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5484 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5485 return 0;
5486 }
5487
5488 sk = sk_SSL_CIPHER_new_null();
5489 scsvs = sk_SSL_CIPHER_new_null();
5490 if (sk == NULL || scsvs == NULL) {
5491 if (fatal)
5492 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5493 ERR_R_MALLOC_FAILURE);
5494 else
5495 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5496 goto err;
5497 }
5498
5499 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5500 /*
5501 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5502 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5503 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5504 */
5505 if (sslv2format && cipher[0] != '\0')
5506 continue;
5507
5508 /* For SSLv2-compat, ignore leading 0-byte. */
5509 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5510 if (c != NULL) {
5511 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5512 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5513 if (fatal)
5514 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5515 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5516 else
5517 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5518 goto err;
5519 }
5520 }
5521 }
5522 if (PACKET_remaining(cipher_suites) > 0) {
5523 if (fatal)
5524 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5525 SSL_R_BAD_LENGTH);
5526 else
5527 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5528 goto err;
5529 }
5530
5531 if (skp != NULL)
5532 *skp = sk;
5533 else
5534 sk_SSL_CIPHER_free(sk);
5535 if (scsvs_out != NULL)
5536 *scsvs_out = scsvs;
5537 else
5538 sk_SSL_CIPHER_free(scsvs);
5539 return 1;
5540 err:
5541 sk_SSL_CIPHER_free(sk);
5542 sk_SSL_CIPHER_free(scsvs);
5543 return 0;
5544 }
5545
5546 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5547 {
5548 ctx->max_early_data = max_early_data;
5549
5550 return 1;
5551 }
5552
5553 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5554 {
5555 return ctx->max_early_data;
5556 }
5557
5558 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5559 {
5560 s->max_early_data = max_early_data;
5561
5562 return 1;
5563 }
5564
5565 uint32_t SSL_get_max_early_data(const SSL *s)
5566 {
5567 return s->max_early_data;
5568 }
5569
5570 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5571 {
5572 ctx->recv_max_early_data = recv_max_early_data;
5573
5574 return 1;
5575 }
5576
5577 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5578 {
5579 return ctx->recv_max_early_data;
5580 }
5581
5582 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5583 {
5584 s->recv_max_early_data = recv_max_early_data;
5585
5586 return 1;
5587 }
5588
5589 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5590 {
5591 return s->recv_max_early_data;
5592 }
5593
5594 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5595 {
5596 /* Return any active Max Fragment Len extension */
5597 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5598 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5599
5600 /* return current SSL connection setting */
5601 return ssl->max_send_fragment;
5602 }
5603
5604 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5605 {
5606 /* Return a value regarding an active Max Fragment Len extension */
5607 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5608 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5609 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5610
5611 /* else limit |split_send_fragment| to current |max_send_fragment| */
5612 if (ssl->split_send_fragment > ssl->max_send_fragment)
5613 return ssl->max_send_fragment;
5614
5615 /* return current SSL connection setting */
5616 return ssl->split_send_fragment;
5617 }
5618
5619 int SSL_stateless(SSL *s)
5620 {
5621 int ret;
5622
5623 /* Ensure there is no state left over from a previous invocation */
5624 if (!SSL_clear(s))
5625 return 0;
5626
5627 ERR_clear_error();
5628
5629 s->s3.flags |= TLS1_FLAGS_STATELESS;
5630 ret = SSL_accept(s);
5631 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5632
5633 if (ret > 0 && s->ext.cookieok)
5634 return 1;
5635
5636 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5637 return 0;
5638
5639 return -1;
5640 }
5641
5642 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5643 {
5644 ctx->pha_enabled = val;
5645 }
5646
5647 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5648 {
5649 ssl->pha_enabled = val;
5650 }
5651
5652 int SSL_verify_client_post_handshake(SSL *ssl)
5653 {
5654 if (!SSL_IS_TLS13(ssl)) {
5655 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5656 return 0;
5657 }
5658 if (!ssl->server) {
5659 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5660 return 0;
5661 }
5662
5663 if (!SSL_is_init_finished(ssl)) {
5664 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5665 return 0;
5666 }
5667
5668 switch (ssl->post_handshake_auth) {
5669 case SSL_PHA_NONE:
5670 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5671 return 0;
5672 default:
5673 case SSL_PHA_EXT_SENT:
5674 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5675 return 0;
5676 case SSL_PHA_EXT_RECEIVED:
5677 break;
5678 case SSL_PHA_REQUEST_PENDING:
5679 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5680 return 0;
5681 case SSL_PHA_REQUESTED:
5682 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5683 return 0;
5684 }
5685
5686 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5687
5688 /* checks verify_mode and algorithm_auth */
5689 if (!send_certificate_request(ssl)) {
5690 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5691 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5692 return 0;
5693 }
5694
5695 ossl_statem_set_in_init(ssl, 1);
5696 return 1;
5697 }
5698
5699 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5700 SSL_CTX_generate_session_ticket_fn gen_cb,
5701 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5702 void *arg)
5703 {
5704 ctx->generate_ticket_cb = gen_cb;
5705 ctx->decrypt_ticket_cb = dec_cb;
5706 ctx->ticket_cb_data = arg;
5707 return 1;
5708 }
5709
5710 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5711 SSL_allow_early_data_cb_fn cb,
5712 void *arg)
5713 {
5714 ctx->allow_early_data_cb = cb;
5715 ctx->allow_early_data_cb_data = arg;
5716 }
5717
5718 void SSL_set_allow_early_data_cb(SSL *s,
5719 SSL_allow_early_data_cb_fn cb,
5720 void *arg)
5721 {
5722 s->allow_early_data_cb = cb;
5723 s->allow_early_data_cb_data = arg;
5724 }