]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Fix error in BIO_get_ktls_send() and BIO_get_ktls_recv()
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/rand_drbg.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29 {
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34 }
35
36 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38 {
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43 }
44
45 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47 {
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53 }
54
55 static int ssl_undefined_function_4(SSL *ssl, int r)
56 {
57 (void)r;
58 return ssl_undefined_function(ssl);
59 }
60
61 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63 {
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68 }
69
70 static int ssl_undefined_function_6(int r)
71 {
72 (void)r;
73 return ssl_undefined_function(NULL);
74 }
75
76 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79 {
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88 }
89
90 SSL3_ENC_METHOD ssl3_undef_enc_method = {
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
93 ssl_undefined_function,
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
103 };
104
105 struct ssl_async_args {
106 SSL *s;
107 void *buf;
108 size_t num;
109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
110 union {
111 int (*func_read) (SSL *, void *, size_t, size_t *);
112 int (*func_write) (SSL *, const void *, size_t, size_t *);
113 int (*func_other) (SSL *);
114 } f;
115 };
116
117 static const struct {
118 uint8_t mtype;
119 uint8_t ord;
120 int nid;
121 } dane_mds[] = {
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
131 };
132
133 static int dane_ctx_enable(struct dane_ctx_st *dctx)
134 {
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
139 size_t i;
140
141 if (dctx->mdevp != NULL)
142 return 1;
143
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
148 OPENSSL_free(mdord);
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170 }
171
172 static void dane_ctx_final(struct dane_ctx_st *dctx)
173 {
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180 }
181
182 static void tlsa_free(danetls_record *t)
183 {
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189 }
190
191 static void dane_final(SSL_DANE *dane)
192 {
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204 }
205
206 /*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209 static int ssl_dane_dup(SSL *to, SSL *from)
210 {
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
217 num = sk_danetls_record_num(from->dane.trecs);
218 dane_final(&to->dane);
219 to->dane.flags = from->dane.flags;
220 to->dane.dctx = &to->ctx->dane;
221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236 }
237
238 static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 {
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
251 int n = ((int)mtype) + 1;
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281 }
282
283 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 {
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288 }
289
290 static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
293 uint8_t mtype, unsigned const char *data, size_t dlen)
294 {
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
299 int num;
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
346 t->data = OPENSSL_malloc(dlen);
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457 }
458
459 /*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463 static int ssl_check_allowed_versions(int min_version, int max_version)
464 {
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488 #ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491 #endif
492 #ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495 #endif
496 /* Done massaging versions; do the check. */
497 if (0
498 #ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501 #endif
502 #ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505 #endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
514 #ifdef OPENSSL_NO_TLS1_3
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
517 #endif
518 #ifdef OPENSSL_NO_TLS1_2
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
521 #endif
522 #ifdef OPENSSL_NO_TLS1_1
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
525 #endif
526 #ifdef OPENSSL_NO_TLS1
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
529 #endif
530 #ifdef OPENSSL_NO_SSL3
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
533 #endif
534 #ifdef OPENSSL_NO_TLS1
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
537 #endif
538 #ifdef OPENSSL_NO_TLS1_1
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
541 #endif
542 #ifdef OPENSSL_NO_TLS1_2
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
545 #endif
546 /* Done massaging versions; do the check. */
547 if (0
548 #ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550 #endif
551 #ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553 #endif
554 #ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556 #endif
557 #ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559 #endif
560 #ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562 #endif
563 )
564 return 0;
565 }
566 return 1;
567 }
568
569 static void clear_ciphers(SSL *s)
570 {
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575 }
576
577 int SSL_clear(SSL *s)
578 {
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
581 return 0;
582 }
583
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
593 s->hello_retry_request = 0;
594 s->sent_tickets = 0;
595
596 s->error = 0;
597 s->hit = 0;
598 s->shutdown = 0;
599
600 if (s->renegotiate) {
601 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
602 return 0;
603 }
604
605 ossl_statem_clear(s);
606
607 s->version = s->method->version;
608 s->client_version = s->version;
609 s->rwstate = SSL_NOTHING;
610
611 BUF_MEM_free(s->init_buf);
612 s->init_buf = NULL;
613 clear_ciphers(s);
614 s->first_packet = 0;
615
616 s->key_update = SSL_KEY_UPDATE_NONE;
617
618 EVP_MD_CTX_free(s->pha_dgst);
619 s->pha_dgst = NULL;
620
621 /* Reset DANE verification result state */
622 s->dane.mdpth = -1;
623 s->dane.pdpth = -1;
624 X509_free(s->dane.mcert);
625 s->dane.mcert = NULL;
626 s->dane.mtlsa = NULL;
627
628 /* Clear the verification result peername */
629 X509_VERIFY_PARAM_move_peername(s->param, NULL);
630
631 /*
632 * Check to see if we were changed into a different method, if so, revert
633 * back.
634 */
635 if (s->method != s->ctx->method) {
636 s->method->ssl_free(s);
637 s->method = s->ctx->method;
638 if (!s->method->ssl_new(s))
639 return 0;
640 } else {
641 if (!s->method->ssl_clear(s))
642 return 0;
643 }
644
645 RECORD_LAYER_clear(&s->rlayer);
646
647 return 1;
648 }
649
650 /** Used to change an SSL_CTXs default SSL method type */
651 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
652 {
653 STACK_OF(SSL_CIPHER) *sk;
654
655 ctx->method = meth;
656
657 if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
658 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
659 return 0;
660 }
661 sk = ssl_create_cipher_list(ctx->method,
662 ctx->tls13_ciphersuites,
663 &(ctx->cipher_list),
664 &(ctx->cipher_list_by_id),
665 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
666 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
667 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
668 return 0;
669 }
670 return 1;
671 }
672
673 SSL *SSL_new(SSL_CTX *ctx)
674 {
675 SSL *s;
676
677 if (ctx == NULL) {
678 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
679 return NULL;
680 }
681 if (ctx->method == NULL) {
682 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
683 return NULL;
684 }
685
686 s = OPENSSL_zalloc(sizeof(*s));
687 if (s == NULL)
688 goto err;
689
690 s->references = 1;
691 s->lock = CRYPTO_THREAD_lock_new();
692 if (s->lock == NULL) {
693 OPENSSL_free(s);
694 s = NULL;
695 goto err;
696 }
697
698 RECORD_LAYER_init(&s->rlayer, s);
699
700 s->options = ctx->options;
701 s->dane.flags = ctx->dane.flags;
702 s->min_proto_version = ctx->min_proto_version;
703 s->max_proto_version = ctx->max_proto_version;
704 s->mode = ctx->mode;
705 s->max_cert_list = ctx->max_cert_list;
706 s->max_early_data = ctx->max_early_data;
707 s->recv_max_early_data = ctx->recv_max_early_data;
708 s->num_tickets = ctx->num_tickets;
709 s->pha_enabled = ctx->pha_enabled;
710
711 /* Shallow copy of the ciphersuites stack */
712 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
713 if (s->tls13_ciphersuites == NULL)
714 goto err;
715
716 /*
717 * Earlier library versions used to copy the pointer to the CERT, not
718 * its contents; only when setting new parameters for the per-SSL
719 * copy, ssl_cert_new would be called (and the direct reference to
720 * the per-SSL_CTX settings would be lost, but those still were
721 * indirectly accessed for various purposes, and for that reason they
722 * used to be known as s->ctx->default_cert). Now we don't look at the
723 * SSL_CTX's CERT after having duplicated it once.
724 */
725 s->cert = ssl_cert_dup(ctx->cert);
726 if (s->cert == NULL)
727 goto err;
728
729 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
730 s->msg_callback = ctx->msg_callback;
731 s->msg_callback_arg = ctx->msg_callback_arg;
732 s->verify_mode = ctx->verify_mode;
733 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
734 s->record_padding_cb = ctx->record_padding_cb;
735 s->record_padding_arg = ctx->record_padding_arg;
736 s->block_padding = ctx->block_padding;
737 s->sid_ctx_length = ctx->sid_ctx_length;
738 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
739 goto err;
740 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
741 s->verify_callback = ctx->default_verify_callback;
742 s->generate_session_id = ctx->generate_session_id;
743
744 s->param = X509_VERIFY_PARAM_new();
745 if (s->param == NULL)
746 goto err;
747 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
748 s->quiet_shutdown = ctx->quiet_shutdown;
749
750 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
751 s->max_send_fragment = ctx->max_send_fragment;
752 s->split_send_fragment = ctx->split_send_fragment;
753 s->max_pipelines = ctx->max_pipelines;
754 if (s->max_pipelines > 1)
755 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
756 if (ctx->default_read_buf_len > 0)
757 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
758
759 SSL_CTX_up_ref(ctx);
760 s->ctx = ctx;
761 s->ext.debug_cb = 0;
762 s->ext.debug_arg = NULL;
763 s->ext.ticket_expected = 0;
764 s->ext.status_type = ctx->ext.status_type;
765 s->ext.status_expected = 0;
766 s->ext.ocsp.ids = NULL;
767 s->ext.ocsp.exts = NULL;
768 s->ext.ocsp.resp = NULL;
769 s->ext.ocsp.resp_len = 0;
770 SSL_CTX_up_ref(ctx);
771 s->session_ctx = ctx;
772 #ifndef OPENSSL_NO_EC
773 if (ctx->ext.ecpointformats) {
774 s->ext.ecpointformats =
775 OPENSSL_memdup(ctx->ext.ecpointformats,
776 ctx->ext.ecpointformats_len);
777 if (!s->ext.ecpointformats)
778 goto err;
779 s->ext.ecpointformats_len =
780 ctx->ext.ecpointformats_len;
781 }
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
785 ctx->ext.supportedgroups_len
786 * sizeof(*ctx->ext.supportedgroups));
787 if (!s->ext.supportedgroups)
788 goto err;
789 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
790 }
791 #endif
792 #ifndef OPENSSL_NO_NEXTPROTONEG
793 s->ext.npn = NULL;
794 #endif
795
796 if (s->ctx->ext.alpn) {
797 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
798 if (s->ext.alpn == NULL)
799 goto err;
800 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
801 s->ext.alpn_len = s->ctx->ext.alpn_len;
802 }
803
804 s->verified_chain = NULL;
805 s->verify_result = X509_V_OK;
806
807 s->default_passwd_callback = ctx->default_passwd_callback;
808 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
809
810 s->method = ctx->method;
811
812 s->key_update = SSL_KEY_UPDATE_NONE;
813
814 s->allow_early_data_cb = ctx->allow_early_data_cb;
815 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
816
817 if (!s->method->ssl_new(s))
818 goto err;
819
820 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
821
822 if (!SSL_clear(s))
823 goto err;
824
825 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
826 goto err;
827
828 #ifndef OPENSSL_NO_PSK
829 s->psk_client_callback = ctx->psk_client_callback;
830 s->psk_server_callback = ctx->psk_server_callback;
831 #endif
832 s->psk_find_session_cb = ctx->psk_find_session_cb;
833 s->psk_use_session_cb = ctx->psk_use_session_cb;
834
835 s->async_cb = ctx->async_cb;
836 s->async_cb_arg = ctx->async_cb_arg;
837
838 s->job = NULL;
839
840 #ifndef OPENSSL_NO_CT
841 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
842 ctx->ct_validation_callback_arg))
843 goto err;
844 #endif
845
846 return s;
847 err:
848 SSL_free(s);
849 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
850 return NULL;
851 }
852
853 int SSL_is_dtls(const SSL *s)
854 {
855 return SSL_IS_DTLS(s) ? 1 : 0;
856 }
857
858 int SSL_up_ref(SSL *s)
859 {
860 int i;
861
862 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
863 return 0;
864
865 REF_PRINT_COUNT("SSL", s);
866 REF_ASSERT_ISNT(i < 2);
867 return ((i > 1) ? 1 : 0);
868 }
869
870 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
871 unsigned int sid_ctx_len)
872 {
873 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
874 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
875 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
876 return 0;
877 }
878 ctx->sid_ctx_length = sid_ctx_len;
879 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
880
881 return 1;
882 }
883
884 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
885 unsigned int sid_ctx_len)
886 {
887 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
888 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
889 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
890 return 0;
891 }
892 ssl->sid_ctx_length = sid_ctx_len;
893 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
894
895 return 1;
896 }
897
898 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
899 {
900 CRYPTO_THREAD_write_lock(ctx->lock);
901 ctx->generate_session_id = cb;
902 CRYPTO_THREAD_unlock(ctx->lock);
903 return 1;
904 }
905
906 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
907 {
908 CRYPTO_THREAD_write_lock(ssl->lock);
909 ssl->generate_session_id = cb;
910 CRYPTO_THREAD_unlock(ssl->lock);
911 return 1;
912 }
913
914 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
915 unsigned int id_len)
916 {
917 /*
918 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
919 * we can "construct" a session to give us the desired check - i.e. to
920 * find if there's a session in the hash table that would conflict with
921 * any new session built out of this id/id_len and the ssl_version in use
922 * by this SSL.
923 */
924 SSL_SESSION r, *p;
925
926 if (id_len > sizeof(r.session_id))
927 return 0;
928
929 r.ssl_version = ssl->version;
930 r.session_id_length = id_len;
931 memcpy(r.session_id, id, id_len);
932
933 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
934 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
935 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
936 return (p != NULL);
937 }
938
939 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
940 {
941 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
942 }
943
944 int SSL_set_purpose(SSL *s, int purpose)
945 {
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947 }
948
949 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
950 {
951 return X509_VERIFY_PARAM_set_trust(s->param, trust);
952 }
953
954 int SSL_set_trust(SSL *s, int trust)
955 {
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957 }
958
959 int SSL_set1_host(SSL *s, const char *hostname)
960 {
961 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
962 }
963
964 int SSL_add1_host(SSL *s, const char *hostname)
965 {
966 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
967 }
968
969 void SSL_set_hostflags(SSL *s, unsigned int flags)
970 {
971 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
972 }
973
974 const char *SSL_get0_peername(SSL *s)
975 {
976 return X509_VERIFY_PARAM_get0_peername(s->param);
977 }
978
979 int SSL_CTX_dane_enable(SSL_CTX *ctx)
980 {
981 return dane_ctx_enable(&ctx->dane);
982 }
983
984 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
985 {
986 unsigned long orig = ctx->dane.flags;
987
988 ctx->dane.flags |= flags;
989 return orig;
990 }
991
992 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
993 {
994 unsigned long orig = ctx->dane.flags;
995
996 ctx->dane.flags &= ~flags;
997 return orig;
998 }
999
1000 int SSL_dane_enable(SSL *s, const char *basedomain)
1001 {
1002 SSL_DANE *dane = &s->dane;
1003
1004 if (s->ctx->dane.mdmax == 0) {
1005 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1006 return 0;
1007 }
1008 if (dane->trecs != NULL) {
1009 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1010 return 0;
1011 }
1012
1013 /*
1014 * Default SNI name. This rejects empty names, while set1_host below
1015 * accepts them and disables host name checks. To avoid side-effects with
1016 * invalid input, set the SNI name first.
1017 */
1018 if (s->ext.hostname == NULL) {
1019 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1021 return -1;
1022 }
1023 }
1024
1025 /* Primary RFC6125 reference identifier */
1026 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1027 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1028 return -1;
1029 }
1030
1031 dane->mdpth = -1;
1032 dane->pdpth = -1;
1033 dane->dctx = &s->ctx->dane;
1034 dane->trecs = sk_danetls_record_new_null();
1035
1036 if (dane->trecs == NULL) {
1037 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1038 return -1;
1039 }
1040 return 1;
1041 }
1042
1043 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1044 {
1045 unsigned long orig = ssl->dane.flags;
1046
1047 ssl->dane.flags |= flags;
1048 return orig;
1049 }
1050
1051 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1052 {
1053 unsigned long orig = ssl->dane.flags;
1054
1055 ssl->dane.flags &= ~flags;
1056 return orig;
1057 }
1058
1059 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1060 {
1061 SSL_DANE *dane = &s->dane;
1062
1063 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1064 return -1;
1065 if (dane->mtlsa) {
1066 if (mcert)
1067 *mcert = dane->mcert;
1068 if (mspki)
1069 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1070 }
1071 return dane->mdpth;
1072 }
1073
1074 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1075 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1076 {
1077 SSL_DANE *dane = &s->dane;
1078
1079 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1080 return -1;
1081 if (dane->mtlsa) {
1082 if (usage)
1083 *usage = dane->mtlsa->usage;
1084 if (selector)
1085 *selector = dane->mtlsa->selector;
1086 if (mtype)
1087 *mtype = dane->mtlsa->mtype;
1088 if (data)
1089 *data = dane->mtlsa->data;
1090 if (dlen)
1091 *dlen = dane->mtlsa->dlen;
1092 }
1093 return dane->mdpth;
1094 }
1095
1096 SSL_DANE *SSL_get0_dane(SSL *s)
1097 {
1098 return &s->dane;
1099 }
1100
1101 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1102 uint8_t mtype, unsigned const char *data, size_t dlen)
1103 {
1104 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1105 }
1106
1107 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1108 uint8_t ord)
1109 {
1110 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1111 }
1112
1113 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1114 {
1115 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1116 }
1117
1118 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1119 {
1120 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1121 }
1122
1123 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1124 {
1125 return ctx->param;
1126 }
1127
1128 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1129 {
1130 return ssl->param;
1131 }
1132
1133 void SSL_certs_clear(SSL *s)
1134 {
1135 ssl_cert_clear_certs(s->cert);
1136 }
1137
1138 void SSL_free(SSL *s)
1139 {
1140 int i;
1141
1142 if (s == NULL)
1143 return;
1144 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1145 REF_PRINT_COUNT("SSL", s);
1146 if (i > 0)
1147 return;
1148 REF_ASSERT_ISNT(i < 0);
1149
1150 X509_VERIFY_PARAM_free(s->param);
1151 dane_final(&s->dane);
1152 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1153
1154 RECORD_LAYER_release(&s->rlayer);
1155
1156 /* Ignore return value */
1157 ssl_free_wbio_buffer(s);
1158
1159 BIO_free_all(s->wbio);
1160 s->wbio = NULL;
1161 BIO_free_all(s->rbio);
1162 s->rbio = NULL;
1163
1164 BUF_MEM_free(s->init_buf);
1165
1166 /* add extra stuff */
1167 sk_SSL_CIPHER_free(s->cipher_list);
1168 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1169 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1170
1171 /* Make the next call work :-) */
1172 if (s->session != NULL) {
1173 ssl_clear_bad_session(s);
1174 SSL_SESSION_free(s->session);
1175 }
1176 SSL_SESSION_free(s->psksession);
1177 OPENSSL_free(s->psksession_id);
1178
1179 clear_ciphers(s);
1180
1181 ssl_cert_free(s->cert);
1182 /* Free up if allocated */
1183
1184 OPENSSL_free(s->ext.hostname);
1185 SSL_CTX_free(s->session_ctx);
1186 #ifndef OPENSSL_NO_EC
1187 OPENSSL_free(s->ext.ecpointformats);
1188 OPENSSL_free(s->ext.supportedgroups);
1189 #endif /* OPENSSL_NO_EC */
1190 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1191 #ifndef OPENSSL_NO_OCSP
1192 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1193 #endif
1194 #ifndef OPENSSL_NO_CT
1195 SCT_LIST_free(s->scts);
1196 OPENSSL_free(s->ext.scts);
1197 #endif
1198 OPENSSL_free(s->ext.ocsp.resp);
1199 OPENSSL_free(s->ext.alpn);
1200 OPENSSL_free(s->ext.tls13_cookie);
1201 OPENSSL_free(s->clienthello);
1202 OPENSSL_free(s->pha_context);
1203 EVP_MD_CTX_free(s->pha_dgst);
1204
1205 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1206 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1207
1208 sk_X509_pop_free(s->verified_chain, X509_free);
1209
1210 if (s->method != NULL)
1211 s->method->ssl_free(s);
1212
1213 SSL_CTX_free(s->ctx);
1214
1215 ASYNC_WAIT_CTX_free(s->waitctx);
1216
1217 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1218 OPENSSL_free(s->ext.npn);
1219 #endif
1220
1221 #ifndef OPENSSL_NO_SRTP
1222 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1223 #endif
1224
1225 CRYPTO_THREAD_lock_free(s->lock);
1226
1227 OPENSSL_free(s);
1228 }
1229
1230 void SSL_set0_rbio(SSL *s, BIO *rbio)
1231 {
1232 BIO_free_all(s->rbio);
1233 s->rbio = rbio;
1234 }
1235
1236 void SSL_set0_wbio(SSL *s, BIO *wbio)
1237 {
1238 /*
1239 * If the output buffering BIO is still in place, remove it
1240 */
1241 if (s->bbio != NULL)
1242 s->wbio = BIO_pop(s->wbio);
1243
1244 BIO_free_all(s->wbio);
1245 s->wbio = wbio;
1246
1247 /* Re-attach |bbio| to the new |wbio|. */
1248 if (s->bbio != NULL)
1249 s->wbio = BIO_push(s->bbio, s->wbio);
1250 }
1251
1252 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1253 {
1254 /*
1255 * For historical reasons, this function has many different cases in
1256 * ownership handling.
1257 */
1258
1259 /* If nothing has changed, do nothing */
1260 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1261 return;
1262
1263 /*
1264 * If the two arguments are equal then one fewer reference is granted by the
1265 * caller than we want to take
1266 */
1267 if (rbio != NULL && rbio == wbio)
1268 BIO_up_ref(rbio);
1269
1270 /*
1271 * If only the wbio is changed only adopt one reference.
1272 */
1273 if (rbio == SSL_get_rbio(s)) {
1274 SSL_set0_wbio(s, wbio);
1275 return;
1276 }
1277 /*
1278 * There is an asymmetry here for historical reasons. If only the rbio is
1279 * changed AND the rbio and wbio were originally different, then we only
1280 * adopt one reference.
1281 */
1282 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1283 SSL_set0_rbio(s, rbio);
1284 return;
1285 }
1286
1287 /* Otherwise, adopt both references. */
1288 SSL_set0_rbio(s, rbio);
1289 SSL_set0_wbio(s, wbio);
1290 }
1291
1292 BIO *SSL_get_rbio(const SSL *s)
1293 {
1294 return s->rbio;
1295 }
1296
1297 BIO *SSL_get_wbio(const SSL *s)
1298 {
1299 if (s->bbio != NULL) {
1300 /*
1301 * If |bbio| is active, the true caller-configured BIO is its
1302 * |next_bio|.
1303 */
1304 return BIO_next(s->bbio);
1305 }
1306 return s->wbio;
1307 }
1308
1309 int SSL_get_fd(const SSL *s)
1310 {
1311 return SSL_get_rfd(s);
1312 }
1313
1314 int SSL_get_rfd(const SSL *s)
1315 {
1316 int ret = -1;
1317 BIO *b, *r;
1318
1319 b = SSL_get_rbio(s);
1320 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1321 if (r != NULL)
1322 BIO_get_fd(r, &ret);
1323 return ret;
1324 }
1325
1326 int SSL_get_wfd(const SSL *s)
1327 {
1328 int ret = -1;
1329 BIO *b, *r;
1330
1331 b = SSL_get_wbio(s);
1332 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1333 if (r != NULL)
1334 BIO_get_fd(r, &ret);
1335 return ret;
1336 }
1337
1338 #ifndef OPENSSL_NO_SOCK
1339 int SSL_set_fd(SSL *s, int fd)
1340 {
1341 int ret = 0;
1342 BIO *bio = NULL;
1343
1344 bio = BIO_new(BIO_s_socket());
1345
1346 if (bio == NULL) {
1347 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1348 goto err;
1349 }
1350 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1351 SSL_set_bio(s, bio, bio);
1352 #ifndef OPENSSL_NO_KTLS
1353 /*
1354 * The new socket is created successfully regardless of ktls_enable.
1355 * ktls_enable doesn't change any functionality of the socket, except
1356 * changing the setsockopt to enable the processing of ktls_start.
1357 * Thus, it is not a problem to call it for non-TLS sockets.
1358 */
1359 ktls_enable(fd);
1360 #endif /* OPENSSL_NO_KTLS */
1361 ret = 1;
1362 err:
1363 return ret;
1364 }
1365
1366 int SSL_set_wfd(SSL *s, int fd)
1367 {
1368 BIO *rbio = SSL_get_rbio(s);
1369
1370 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1371 || (int)BIO_get_fd(rbio, NULL) != fd) {
1372 BIO *bio = BIO_new(BIO_s_socket());
1373
1374 if (bio == NULL) {
1375 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1376 return 0;
1377 }
1378 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1379 SSL_set0_wbio(s, bio);
1380 #ifndef OPENSSL_NO_KTLS
1381 /*
1382 * The new socket is created successfully regardless of ktls_enable.
1383 * ktls_enable doesn't change any functionality of the socket, except
1384 * changing the setsockopt to enable the processing of ktls_start.
1385 * Thus, it is not a problem to call it for non-TLS sockets.
1386 */
1387 ktls_enable(fd);
1388 #endif /* OPENSSL_NO_KTLS */
1389 } else {
1390 BIO_up_ref(rbio);
1391 SSL_set0_wbio(s, rbio);
1392 }
1393 return 1;
1394 }
1395
1396 int SSL_set_rfd(SSL *s, int fd)
1397 {
1398 BIO *wbio = SSL_get_wbio(s);
1399
1400 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1401 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1402 BIO *bio = BIO_new(BIO_s_socket());
1403
1404 if (bio == NULL) {
1405 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1406 return 0;
1407 }
1408 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1409 SSL_set0_rbio(s, bio);
1410 } else {
1411 BIO_up_ref(wbio);
1412 SSL_set0_rbio(s, wbio);
1413 }
1414
1415 return 1;
1416 }
1417 #endif
1418
1419 /* return length of latest Finished message we sent, copy to 'buf' */
1420 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1421 {
1422 size_t ret = 0;
1423
1424 if (s->s3 != NULL) {
1425 ret = s->s3->tmp.finish_md_len;
1426 if (count > ret)
1427 count = ret;
1428 memcpy(buf, s->s3->tmp.finish_md, count);
1429 }
1430 return ret;
1431 }
1432
1433 /* return length of latest Finished message we expected, copy to 'buf' */
1434 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1435 {
1436 size_t ret = 0;
1437
1438 if (s->s3 != NULL) {
1439 ret = s->s3->tmp.peer_finish_md_len;
1440 if (count > ret)
1441 count = ret;
1442 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1443 }
1444 return ret;
1445 }
1446
1447 int SSL_get_verify_mode(const SSL *s)
1448 {
1449 return s->verify_mode;
1450 }
1451
1452 int SSL_get_verify_depth(const SSL *s)
1453 {
1454 return X509_VERIFY_PARAM_get_depth(s->param);
1455 }
1456
1457 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1458 return s->verify_callback;
1459 }
1460
1461 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1462 {
1463 return ctx->verify_mode;
1464 }
1465
1466 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1467 {
1468 return X509_VERIFY_PARAM_get_depth(ctx->param);
1469 }
1470
1471 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1472 return ctx->default_verify_callback;
1473 }
1474
1475 void SSL_set_verify(SSL *s, int mode,
1476 int (*callback) (int ok, X509_STORE_CTX *ctx))
1477 {
1478 s->verify_mode = mode;
1479 if (callback != NULL)
1480 s->verify_callback = callback;
1481 }
1482
1483 void SSL_set_verify_depth(SSL *s, int depth)
1484 {
1485 X509_VERIFY_PARAM_set_depth(s->param, depth);
1486 }
1487
1488 void SSL_set_read_ahead(SSL *s, int yes)
1489 {
1490 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1491 }
1492
1493 int SSL_get_read_ahead(const SSL *s)
1494 {
1495 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1496 }
1497
1498 int SSL_pending(const SSL *s)
1499 {
1500 size_t pending = s->method->ssl_pending(s);
1501
1502 /*
1503 * SSL_pending cannot work properly if read-ahead is enabled
1504 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1505 * impossible to fix since SSL_pending cannot report errors that may be
1506 * observed while scanning the new data. (Note that SSL_pending() is
1507 * often used as a boolean value, so we'd better not return -1.)
1508 *
1509 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1510 * we just return INT_MAX.
1511 */
1512 return pending < INT_MAX ? (int)pending : INT_MAX;
1513 }
1514
1515 int SSL_has_pending(const SSL *s)
1516 {
1517 /*
1518 * Similar to SSL_pending() but returns a 1 to indicate that we have
1519 * unprocessed data available or 0 otherwise (as opposed to the number of
1520 * bytes available). Unlike SSL_pending() this will take into account
1521 * read_ahead data. A 1 return simply indicates that we have unprocessed
1522 * data. That data may not result in any application data, or we may fail
1523 * to parse the records for some reason.
1524 */
1525 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1526 return 1;
1527
1528 return RECORD_LAYER_read_pending(&s->rlayer);
1529 }
1530
1531 X509 *SSL_get_peer_certificate(const SSL *s)
1532 {
1533 X509 *r;
1534
1535 if ((s == NULL) || (s->session == NULL))
1536 r = NULL;
1537 else
1538 r = s->session->peer;
1539
1540 if (r == NULL)
1541 return r;
1542
1543 X509_up_ref(r);
1544
1545 return r;
1546 }
1547
1548 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1549 {
1550 STACK_OF(X509) *r;
1551
1552 if ((s == NULL) || (s->session == NULL))
1553 r = NULL;
1554 else
1555 r = s->session->peer_chain;
1556
1557 /*
1558 * If we are a client, cert_chain includes the peer's own certificate; if
1559 * we are a server, it does not.
1560 */
1561
1562 return r;
1563 }
1564
1565 /*
1566 * Now in theory, since the calling process own 't' it should be safe to
1567 * modify. We need to be able to read f without being hassled
1568 */
1569 int SSL_copy_session_id(SSL *t, const SSL *f)
1570 {
1571 int i;
1572 /* Do we need to to SSL locking? */
1573 if (!SSL_set_session(t, SSL_get_session(f))) {
1574 return 0;
1575 }
1576
1577 /*
1578 * what if we are setup for one protocol version but want to talk another
1579 */
1580 if (t->method != f->method) {
1581 t->method->ssl_free(t);
1582 t->method = f->method;
1583 if (t->method->ssl_new(t) == 0)
1584 return 0;
1585 }
1586
1587 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1588 ssl_cert_free(t->cert);
1589 t->cert = f->cert;
1590 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1591 return 0;
1592 }
1593
1594 return 1;
1595 }
1596
1597 /* Fix this so it checks all the valid key/cert options */
1598 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1599 {
1600 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1601 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1602 return 0;
1603 }
1604 if (ctx->cert->key->privatekey == NULL) {
1605 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1606 return 0;
1607 }
1608 return X509_check_private_key
1609 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1610 }
1611
1612 /* Fix this function so that it takes an optional type parameter */
1613 int SSL_check_private_key(const SSL *ssl)
1614 {
1615 if (ssl == NULL) {
1616 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1617 return 0;
1618 }
1619 if (ssl->cert->key->x509 == NULL) {
1620 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1621 return 0;
1622 }
1623 if (ssl->cert->key->privatekey == NULL) {
1624 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1625 return 0;
1626 }
1627 return X509_check_private_key(ssl->cert->key->x509,
1628 ssl->cert->key->privatekey);
1629 }
1630
1631 int SSL_waiting_for_async(SSL *s)
1632 {
1633 if (s->job)
1634 return 1;
1635
1636 return 0;
1637 }
1638
1639 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1640 {
1641 ASYNC_WAIT_CTX *ctx = s->waitctx;
1642
1643 if (ctx == NULL)
1644 return 0;
1645 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1646 }
1647
1648 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1649 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1650 {
1651 ASYNC_WAIT_CTX *ctx = s->waitctx;
1652
1653 if (ctx == NULL)
1654 return 0;
1655 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1656 numdelfds);
1657 }
1658
1659 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1660 {
1661 ctx->async_cb = callback;
1662 return 1;
1663 }
1664
1665 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1666 {
1667 ctx->async_cb_arg = arg;
1668 return 1;
1669 }
1670
1671 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1672 {
1673 s->async_cb = callback;
1674 return 1;
1675 }
1676
1677 int SSL_set_async_callback_arg(SSL *s, void *arg)
1678 {
1679 s->async_cb_arg = arg;
1680 return 1;
1681 }
1682
1683 int SSL_get_async_status(SSL *s, int *status)
1684 {
1685 ASYNC_WAIT_CTX *ctx = s->waitctx;
1686
1687 if (ctx == NULL)
1688 return 0;
1689 *status = ASYNC_WAIT_CTX_get_status(ctx);
1690 return 1;
1691 }
1692
1693 int SSL_accept(SSL *s)
1694 {
1695 if (s->handshake_func == NULL) {
1696 /* Not properly initialized yet */
1697 SSL_set_accept_state(s);
1698 }
1699
1700 return SSL_do_handshake(s);
1701 }
1702
1703 int SSL_connect(SSL *s)
1704 {
1705 if (s->handshake_func == NULL) {
1706 /* Not properly initialized yet */
1707 SSL_set_connect_state(s);
1708 }
1709
1710 return SSL_do_handshake(s);
1711 }
1712
1713 long SSL_get_default_timeout(const SSL *s)
1714 {
1715 return s->method->get_timeout();
1716 }
1717
1718 static int ssl_async_wait_ctx_cb(void *arg)
1719 {
1720 SSL *s = (SSL *)arg;
1721
1722 return s->async_cb(s, s->async_cb_arg);
1723 }
1724
1725 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1726 int (*func) (void *))
1727 {
1728 int ret;
1729 if (s->waitctx == NULL) {
1730 s->waitctx = ASYNC_WAIT_CTX_new();
1731 if (s->waitctx == NULL)
1732 return -1;
1733 if (s->async_cb != NULL
1734 && !ASYNC_WAIT_CTX_set_callback
1735 (s->waitctx, ssl_async_wait_ctx_cb, s))
1736 return -1;
1737 }
1738 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1739 sizeof(struct ssl_async_args))) {
1740 case ASYNC_ERR:
1741 s->rwstate = SSL_NOTHING;
1742 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1743 return -1;
1744 case ASYNC_PAUSE:
1745 s->rwstate = SSL_ASYNC_PAUSED;
1746 return -1;
1747 case ASYNC_NO_JOBS:
1748 s->rwstate = SSL_ASYNC_NO_JOBS;
1749 return -1;
1750 case ASYNC_FINISH:
1751 s->job = NULL;
1752 return ret;
1753 default:
1754 s->rwstate = SSL_NOTHING;
1755 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1756 /* Shouldn't happen */
1757 return -1;
1758 }
1759 }
1760
1761 static int ssl_io_intern(void *vargs)
1762 {
1763 struct ssl_async_args *args;
1764 SSL *s;
1765 void *buf;
1766 size_t num;
1767
1768 args = (struct ssl_async_args *)vargs;
1769 s = args->s;
1770 buf = args->buf;
1771 num = args->num;
1772 switch (args->type) {
1773 case READFUNC:
1774 return args->f.func_read(s, buf, num, &s->asyncrw);
1775 case WRITEFUNC:
1776 return args->f.func_write(s, buf, num, &s->asyncrw);
1777 case OTHERFUNC:
1778 return args->f.func_other(s);
1779 }
1780 return -1;
1781 }
1782
1783 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1784 {
1785 if (s->handshake_func == NULL) {
1786 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1787 return -1;
1788 }
1789
1790 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1791 s->rwstate = SSL_NOTHING;
1792 return 0;
1793 }
1794
1795 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1796 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1797 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1798 return 0;
1799 }
1800 /*
1801 * If we are a client and haven't received the ServerHello etc then we
1802 * better do that
1803 */
1804 ossl_statem_check_finish_init(s, 0);
1805
1806 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1807 struct ssl_async_args args;
1808 int ret;
1809
1810 args.s = s;
1811 args.buf = buf;
1812 args.num = num;
1813 args.type = READFUNC;
1814 args.f.func_read = s->method->ssl_read;
1815
1816 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1817 *readbytes = s->asyncrw;
1818 return ret;
1819 } else {
1820 return s->method->ssl_read(s, buf, num, readbytes);
1821 }
1822 }
1823
1824 int SSL_read(SSL *s, void *buf, int num)
1825 {
1826 int ret;
1827 size_t readbytes;
1828
1829 if (num < 0) {
1830 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1831 return -1;
1832 }
1833
1834 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1835
1836 /*
1837 * The cast is safe here because ret should be <= INT_MAX because num is
1838 * <= INT_MAX
1839 */
1840 if (ret > 0)
1841 ret = (int)readbytes;
1842
1843 return ret;
1844 }
1845
1846 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1847 {
1848 int ret = ssl_read_internal(s, buf, num, readbytes);
1849
1850 if (ret < 0)
1851 ret = 0;
1852 return ret;
1853 }
1854
1855 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1856 {
1857 int ret;
1858
1859 if (!s->server) {
1860 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1861 return SSL_READ_EARLY_DATA_ERROR;
1862 }
1863
1864 switch (s->early_data_state) {
1865 case SSL_EARLY_DATA_NONE:
1866 if (!SSL_in_before(s)) {
1867 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1868 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1869 return SSL_READ_EARLY_DATA_ERROR;
1870 }
1871 /* fall through */
1872
1873 case SSL_EARLY_DATA_ACCEPT_RETRY:
1874 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1875 ret = SSL_accept(s);
1876 if (ret <= 0) {
1877 /* NBIO or error */
1878 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1879 return SSL_READ_EARLY_DATA_ERROR;
1880 }
1881 /* fall through */
1882
1883 case SSL_EARLY_DATA_READ_RETRY:
1884 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1885 s->early_data_state = SSL_EARLY_DATA_READING;
1886 ret = SSL_read_ex(s, buf, num, readbytes);
1887 /*
1888 * State machine will update early_data_state to
1889 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1890 * message
1891 */
1892 if (ret > 0 || (ret <= 0 && s->early_data_state
1893 != SSL_EARLY_DATA_FINISHED_READING)) {
1894 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1895 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1896 : SSL_READ_EARLY_DATA_ERROR;
1897 }
1898 } else {
1899 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1900 }
1901 *readbytes = 0;
1902 return SSL_READ_EARLY_DATA_FINISH;
1903
1904 default:
1905 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1906 return SSL_READ_EARLY_DATA_ERROR;
1907 }
1908 }
1909
1910 int SSL_get_early_data_status(const SSL *s)
1911 {
1912 return s->ext.early_data;
1913 }
1914
1915 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1916 {
1917 if (s->handshake_func == NULL) {
1918 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1919 return -1;
1920 }
1921
1922 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1923 return 0;
1924 }
1925 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1926 struct ssl_async_args args;
1927 int ret;
1928
1929 args.s = s;
1930 args.buf = buf;
1931 args.num = num;
1932 args.type = READFUNC;
1933 args.f.func_read = s->method->ssl_peek;
1934
1935 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1936 *readbytes = s->asyncrw;
1937 return ret;
1938 } else {
1939 return s->method->ssl_peek(s, buf, num, readbytes);
1940 }
1941 }
1942
1943 int SSL_peek(SSL *s, void *buf, int num)
1944 {
1945 int ret;
1946 size_t readbytes;
1947
1948 if (num < 0) {
1949 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1950 return -1;
1951 }
1952
1953 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1954
1955 /*
1956 * The cast is safe here because ret should be <= INT_MAX because num is
1957 * <= INT_MAX
1958 */
1959 if (ret > 0)
1960 ret = (int)readbytes;
1961
1962 return ret;
1963 }
1964
1965
1966 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1967 {
1968 int ret = ssl_peek_internal(s, buf, num, readbytes);
1969
1970 if (ret < 0)
1971 ret = 0;
1972 return ret;
1973 }
1974
1975 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1976 {
1977 if (s->handshake_func == NULL) {
1978 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1979 return -1;
1980 }
1981
1982 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1983 s->rwstate = SSL_NOTHING;
1984 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1985 return -1;
1986 }
1987
1988 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1989 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1990 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1991 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1992 return 0;
1993 }
1994 /* If we are a client and haven't sent the Finished we better do that */
1995 ossl_statem_check_finish_init(s, 1);
1996
1997 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1998 int ret;
1999 struct ssl_async_args args;
2000
2001 args.s = s;
2002 args.buf = (void *)buf;
2003 args.num = num;
2004 args.type = WRITEFUNC;
2005 args.f.func_write = s->method->ssl_write;
2006
2007 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2008 *written = s->asyncrw;
2009 return ret;
2010 } else {
2011 return s->method->ssl_write(s, buf, num, written);
2012 }
2013 }
2014
2015 int SSL_write(SSL *s, const void *buf, int num)
2016 {
2017 int ret;
2018 size_t written;
2019
2020 if (num < 0) {
2021 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2022 return -1;
2023 }
2024
2025 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2026
2027 /*
2028 * The cast is safe here because ret should be <= INT_MAX because num is
2029 * <= INT_MAX
2030 */
2031 if (ret > 0)
2032 ret = (int)written;
2033
2034 return ret;
2035 }
2036
2037 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2038 {
2039 int ret = ssl_write_internal(s, buf, num, written);
2040
2041 if (ret < 0)
2042 ret = 0;
2043 return ret;
2044 }
2045
2046 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2047 {
2048 int ret, early_data_state;
2049 size_t writtmp;
2050 uint32_t partialwrite;
2051
2052 switch (s->early_data_state) {
2053 case SSL_EARLY_DATA_NONE:
2054 if (s->server
2055 || !SSL_in_before(s)
2056 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2057 && (s->psk_use_session_cb == NULL))) {
2058 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2059 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2060 return 0;
2061 }
2062 /* fall through */
2063
2064 case SSL_EARLY_DATA_CONNECT_RETRY:
2065 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2066 ret = SSL_connect(s);
2067 if (ret <= 0) {
2068 /* NBIO or error */
2069 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2070 return 0;
2071 }
2072 /* fall through */
2073
2074 case SSL_EARLY_DATA_WRITE_RETRY:
2075 s->early_data_state = SSL_EARLY_DATA_WRITING;
2076 /*
2077 * We disable partial write for early data because we don't keep track
2078 * of how many bytes we've written between the SSL_write_ex() call and
2079 * the flush if the flush needs to be retried)
2080 */
2081 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2082 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2083 ret = SSL_write_ex(s, buf, num, &writtmp);
2084 s->mode |= partialwrite;
2085 if (!ret) {
2086 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2087 return ret;
2088 }
2089 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2090 /* fall through */
2091
2092 case SSL_EARLY_DATA_WRITE_FLUSH:
2093 /* The buffering BIO is still in place so we need to flush it */
2094 if (statem_flush(s) != 1)
2095 return 0;
2096 *written = num;
2097 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2098 return 1;
2099
2100 case SSL_EARLY_DATA_FINISHED_READING:
2101 case SSL_EARLY_DATA_READ_RETRY:
2102 early_data_state = s->early_data_state;
2103 /* We are a server writing to an unauthenticated client */
2104 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2105 ret = SSL_write_ex(s, buf, num, written);
2106 /* The buffering BIO is still in place */
2107 if (ret)
2108 (void)BIO_flush(s->wbio);
2109 s->early_data_state = early_data_state;
2110 return ret;
2111
2112 default:
2113 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2114 return 0;
2115 }
2116 }
2117
2118 int SSL_shutdown(SSL *s)
2119 {
2120 /*
2121 * Note that this function behaves differently from what one might
2122 * expect. Return values are 0 for no success (yet), 1 for success; but
2123 * calling it once is usually not enough, even if blocking I/O is used
2124 * (see ssl3_shutdown).
2125 */
2126
2127 if (s->handshake_func == NULL) {
2128 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2129 return -1;
2130 }
2131
2132 if (!SSL_in_init(s)) {
2133 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2134 struct ssl_async_args args;
2135
2136 args.s = s;
2137 args.type = OTHERFUNC;
2138 args.f.func_other = s->method->ssl_shutdown;
2139
2140 return ssl_start_async_job(s, &args, ssl_io_intern);
2141 } else {
2142 return s->method->ssl_shutdown(s);
2143 }
2144 } else {
2145 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2146 return -1;
2147 }
2148 }
2149
2150 int SSL_key_update(SSL *s, int updatetype)
2151 {
2152 /*
2153 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2154 * negotiated, and that it is appropriate to call SSL_key_update() instead
2155 * of SSL_renegotiate().
2156 */
2157 if (!SSL_IS_TLS13(s)) {
2158 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2159 return 0;
2160 }
2161
2162 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2163 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2164 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2165 return 0;
2166 }
2167
2168 if (!SSL_is_init_finished(s)) {
2169 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2170 return 0;
2171 }
2172
2173 ossl_statem_set_in_init(s, 1);
2174 s->key_update = updatetype;
2175 return 1;
2176 }
2177
2178 int SSL_get_key_update_type(const SSL *s)
2179 {
2180 return s->key_update;
2181 }
2182
2183 int SSL_renegotiate(SSL *s)
2184 {
2185 if (SSL_IS_TLS13(s)) {
2186 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2187 return 0;
2188 }
2189
2190 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2191 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2192 return 0;
2193 }
2194
2195 s->renegotiate = 1;
2196 s->new_session = 1;
2197
2198 return s->method->ssl_renegotiate(s);
2199 }
2200
2201 int SSL_renegotiate_abbreviated(SSL *s)
2202 {
2203 if (SSL_IS_TLS13(s)) {
2204 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2205 return 0;
2206 }
2207
2208 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2209 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2210 return 0;
2211 }
2212
2213 s->renegotiate = 1;
2214 s->new_session = 0;
2215
2216 return s->method->ssl_renegotiate(s);
2217 }
2218
2219 int SSL_renegotiate_pending(const SSL *s)
2220 {
2221 /*
2222 * becomes true when negotiation is requested; false again once a
2223 * handshake has finished
2224 */
2225 return (s->renegotiate != 0);
2226 }
2227
2228 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2229 {
2230 long l;
2231
2232 switch (cmd) {
2233 case SSL_CTRL_GET_READ_AHEAD:
2234 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2235 case SSL_CTRL_SET_READ_AHEAD:
2236 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2237 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2238 return l;
2239
2240 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2241 s->msg_callback_arg = parg;
2242 return 1;
2243
2244 case SSL_CTRL_MODE:
2245 return (s->mode |= larg);
2246 case SSL_CTRL_CLEAR_MODE:
2247 return (s->mode &= ~larg);
2248 case SSL_CTRL_GET_MAX_CERT_LIST:
2249 return (long)s->max_cert_list;
2250 case SSL_CTRL_SET_MAX_CERT_LIST:
2251 if (larg < 0)
2252 return 0;
2253 l = (long)s->max_cert_list;
2254 s->max_cert_list = (size_t)larg;
2255 return l;
2256 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2257 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2258 return 0;
2259 #ifndef OPENSSL_NO_KTLS
2260 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2261 return 0;
2262 #endif /* OPENSSL_NO_KTLS */
2263 s->max_send_fragment = larg;
2264 if (s->max_send_fragment < s->split_send_fragment)
2265 s->split_send_fragment = s->max_send_fragment;
2266 return 1;
2267 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2268 if ((size_t)larg > s->max_send_fragment || larg == 0)
2269 return 0;
2270 s->split_send_fragment = larg;
2271 return 1;
2272 case SSL_CTRL_SET_MAX_PIPELINES:
2273 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2274 return 0;
2275 s->max_pipelines = larg;
2276 if (larg > 1)
2277 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2278 return 1;
2279 case SSL_CTRL_GET_RI_SUPPORT:
2280 if (s->s3)
2281 return s->s3->send_connection_binding;
2282 else
2283 return 0;
2284 case SSL_CTRL_CERT_FLAGS:
2285 return (s->cert->cert_flags |= larg);
2286 case SSL_CTRL_CLEAR_CERT_FLAGS:
2287 return (s->cert->cert_flags &= ~larg);
2288
2289 case SSL_CTRL_GET_RAW_CIPHERLIST:
2290 if (parg) {
2291 if (s->s3->tmp.ciphers_raw == NULL)
2292 return 0;
2293 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2294 return (int)s->s3->tmp.ciphers_rawlen;
2295 } else {
2296 return TLS_CIPHER_LEN;
2297 }
2298 case SSL_CTRL_GET_EXTMS_SUPPORT:
2299 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2300 return -1;
2301 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2302 return 1;
2303 else
2304 return 0;
2305 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2306 return ssl_check_allowed_versions(larg, s->max_proto_version)
2307 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2308 &s->min_proto_version);
2309 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2310 return s->min_proto_version;
2311 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2312 return ssl_check_allowed_versions(s->min_proto_version, larg)
2313 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2314 &s->max_proto_version);
2315 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2316 return s->max_proto_version;
2317 default:
2318 return s->method->ssl_ctrl(s, cmd, larg, parg);
2319 }
2320 }
2321
2322 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2323 {
2324 switch (cmd) {
2325 case SSL_CTRL_SET_MSG_CALLBACK:
2326 s->msg_callback = (void (*)
2327 (int write_p, int version, int content_type,
2328 const void *buf, size_t len, SSL *ssl,
2329 void *arg))(fp);
2330 return 1;
2331
2332 default:
2333 return s->method->ssl_callback_ctrl(s, cmd, fp);
2334 }
2335 }
2336
2337 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2338 {
2339 return ctx->sessions;
2340 }
2341
2342 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2343 {
2344 long l;
2345 /* For some cases with ctx == NULL perform syntax checks */
2346 if (ctx == NULL) {
2347 switch (cmd) {
2348 #ifndef OPENSSL_NO_EC
2349 case SSL_CTRL_SET_GROUPS_LIST:
2350 return tls1_set_groups_list(NULL, NULL, parg);
2351 #endif
2352 case SSL_CTRL_SET_SIGALGS_LIST:
2353 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2354 return tls1_set_sigalgs_list(NULL, parg, 0);
2355 default:
2356 return 0;
2357 }
2358 }
2359
2360 switch (cmd) {
2361 case SSL_CTRL_GET_READ_AHEAD:
2362 return ctx->read_ahead;
2363 case SSL_CTRL_SET_READ_AHEAD:
2364 l = ctx->read_ahead;
2365 ctx->read_ahead = larg;
2366 return l;
2367
2368 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2369 ctx->msg_callback_arg = parg;
2370 return 1;
2371
2372 case SSL_CTRL_GET_MAX_CERT_LIST:
2373 return (long)ctx->max_cert_list;
2374 case SSL_CTRL_SET_MAX_CERT_LIST:
2375 if (larg < 0)
2376 return 0;
2377 l = (long)ctx->max_cert_list;
2378 ctx->max_cert_list = (size_t)larg;
2379 return l;
2380
2381 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2382 if (larg < 0)
2383 return 0;
2384 l = (long)ctx->session_cache_size;
2385 ctx->session_cache_size = (size_t)larg;
2386 return l;
2387 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2388 return (long)ctx->session_cache_size;
2389 case SSL_CTRL_SET_SESS_CACHE_MODE:
2390 l = ctx->session_cache_mode;
2391 ctx->session_cache_mode = larg;
2392 return l;
2393 case SSL_CTRL_GET_SESS_CACHE_MODE:
2394 return ctx->session_cache_mode;
2395
2396 case SSL_CTRL_SESS_NUMBER:
2397 return lh_SSL_SESSION_num_items(ctx->sessions);
2398 case SSL_CTRL_SESS_CONNECT:
2399 return tsan_load(&ctx->stats.sess_connect);
2400 case SSL_CTRL_SESS_CONNECT_GOOD:
2401 return tsan_load(&ctx->stats.sess_connect_good);
2402 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2403 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2404 case SSL_CTRL_SESS_ACCEPT:
2405 return tsan_load(&ctx->stats.sess_accept);
2406 case SSL_CTRL_SESS_ACCEPT_GOOD:
2407 return tsan_load(&ctx->stats.sess_accept_good);
2408 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2409 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2410 case SSL_CTRL_SESS_HIT:
2411 return tsan_load(&ctx->stats.sess_hit);
2412 case SSL_CTRL_SESS_CB_HIT:
2413 return tsan_load(&ctx->stats.sess_cb_hit);
2414 case SSL_CTRL_SESS_MISSES:
2415 return tsan_load(&ctx->stats.sess_miss);
2416 case SSL_CTRL_SESS_TIMEOUTS:
2417 return tsan_load(&ctx->stats.sess_timeout);
2418 case SSL_CTRL_SESS_CACHE_FULL:
2419 return tsan_load(&ctx->stats.sess_cache_full);
2420 case SSL_CTRL_MODE:
2421 return (ctx->mode |= larg);
2422 case SSL_CTRL_CLEAR_MODE:
2423 return (ctx->mode &= ~larg);
2424 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2425 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2426 return 0;
2427 ctx->max_send_fragment = larg;
2428 if (ctx->max_send_fragment < ctx->split_send_fragment)
2429 ctx->split_send_fragment = ctx->max_send_fragment;
2430 return 1;
2431 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2432 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2433 return 0;
2434 ctx->split_send_fragment = larg;
2435 return 1;
2436 case SSL_CTRL_SET_MAX_PIPELINES:
2437 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2438 return 0;
2439 ctx->max_pipelines = larg;
2440 return 1;
2441 case SSL_CTRL_CERT_FLAGS:
2442 return (ctx->cert->cert_flags |= larg);
2443 case SSL_CTRL_CLEAR_CERT_FLAGS:
2444 return (ctx->cert->cert_flags &= ~larg);
2445 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2446 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2447 && ssl_set_version_bound(ctx->method->version, (int)larg,
2448 &ctx->min_proto_version);
2449 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2450 return ctx->min_proto_version;
2451 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2452 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2453 && ssl_set_version_bound(ctx->method->version, (int)larg,
2454 &ctx->max_proto_version);
2455 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2456 return ctx->max_proto_version;
2457 default:
2458 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2459 }
2460 }
2461
2462 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2463 {
2464 switch (cmd) {
2465 case SSL_CTRL_SET_MSG_CALLBACK:
2466 ctx->msg_callback = (void (*)
2467 (int write_p, int version, int content_type,
2468 const void *buf, size_t len, SSL *ssl,
2469 void *arg))(fp);
2470 return 1;
2471
2472 default:
2473 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2474 }
2475 }
2476
2477 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2478 {
2479 if (a->id > b->id)
2480 return 1;
2481 if (a->id < b->id)
2482 return -1;
2483 return 0;
2484 }
2485
2486 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2487 const SSL_CIPHER *const *bp)
2488 {
2489 if ((*ap)->id > (*bp)->id)
2490 return 1;
2491 if ((*ap)->id < (*bp)->id)
2492 return -1;
2493 return 0;
2494 }
2495
2496 /** return a STACK of the ciphers available for the SSL and in order of
2497 * preference */
2498 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2499 {
2500 if (s != NULL) {
2501 if (s->cipher_list != NULL) {
2502 return s->cipher_list;
2503 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2504 return s->ctx->cipher_list;
2505 }
2506 }
2507 return NULL;
2508 }
2509
2510 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2511 {
2512 if ((s == NULL) || (s->session == NULL) || !s->server)
2513 return NULL;
2514 return s->session->ciphers;
2515 }
2516
2517 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2518 {
2519 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2520 int i;
2521
2522 ciphers = SSL_get_ciphers(s);
2523 if (!ciphers)
2524 return NULL;
2525 if (!ssl_set_client_disabled(s))
2526 return NULL;
2527 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2528 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2529 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2530 if (!sk)
2531 sk = sk_SSL_CIPHER_new_null();
2532 if (!sk)
2533 return NULL;
2534 if (!sk_SSL_CIPHER_push(sk, c)) {
2535 sk_SSL_CIPHER_free(sk);
2536 return NULL;
2537 }
2538 }
2539 }
2540 return sk;
2541 }
2542
2543 /** return a STACK of the ciphers available for the SSL and in order of
2544 * algorithm id */
2545 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2546 {
2547 if (s != NULL) {
2548 if (s->cipher_list_by_id != NULL) {
2549 return s->cipher_list_by_id;
2550 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2551 return s->ctx->cipher_list_by_id;
2552 }
2553 }
2554 return NULL;
2555 }
2556
2557 /** The old interface to get the same thing as SSL_get_ciphers() */
2558 const char *SSL_get_cipher_list(const SSL *s, int n)
2559 {
2560 const SSL_CIPHER *c;
2561 STACK_OF(SSL_CIPHER) *sk;
2562
2563 if (s == NULL)
2564 return NULL;
2565 sk = SSL_get_ciphers(s);
2566 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2567 return NULL;
2568 c = sk_SSL_CIPHER_value(sk, n);
2569 if (c == NULL)
2570 return NULL;
2571 return c->name;
2572 }
2573
2574 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2575 * preference */
2576 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2577 {
2578 if (ctx != NULL)
2579 return ctx->cipher_list;
2580 return NULL;
2581 }
2582
2583 /*
2584 * Distinguish between ciphers controlled by set_ciphersuite() and
2585 * set_cipher_list() when counting.
2586 */
2587 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2588 {
2589 int i, num = 0;
2590 const SSL_CIPHER *c;
2591
2592 if (sk == NULL)
2593 return 0;
2594 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2595 c = sk_SSL_CIPHER_value(sk, i);
2596 if (c->min_tls >= TLS1_3_VERSION)
2597 continue;
2598 num++;
2599 }
2600 return num;
2601 }
2602
2603 /** specify the ciphers to be used by default by the SSL_CTX */
2604 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2605 {
2606 STACK_OF(SSL_CIPHER) *sk;
2607
2608 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2609 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2610 ctx->cert);
2611 /*
2612 * ssl_create_cipher_list may return an empty stack if it was unable to
2613 * find a cipher matching the given rule string (for example if the rule
2614 * string specifies a cipher which has been disabled). This is not an
2615 * error as far as ssl_create_cipher_list is concerned, and hence
2616 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2617 */
2618 if (sk == NULL)
2619 return 0;
2620 else if (cipher_list_tls12_num(sk) == 0) {
2621 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2622 return 0;
2623 }
2624 return 1;
2625 }
2626
2627 /** specify the ciphers to be used by the SSL */
2628 int SSL_set_cipher_list(SSL *s, const char *str)
2629 {
2630 STACK_OF(SSL_CIPHER) *sk;
2631
2632 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2633 &s->cipher_list, &s->cipher_list_by_id, str,
2634 s->cert);
2635 /* see comment in SSL_CTX_set_cipher_list */
2636 if (sk == NULL)
2637 return 0;
2638 else if (cipher_list_tls12_num(sk) == 0) {
2639 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2640 return 0;
2641 }
2642 return 1;
2643 }
2644
2645 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2646 {
2647 char *p;
2648 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2649 const SSL_CIPHER *c;
2650 int i;
2651
2652 if (!s->server
2653 || s->session == NULL
2654 || s->session->ciphers == NULL
2655 || size < 2)
2656 return NULL;
2657
2658 p = buf;
2659 clntsk = s->session->ciphers;
2660 srvrsk = SSL_get_ciphers(s);
2661 if (clntsk == NULL || srvrsk == NULL)
2662 return NULL;
2663
2664 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2665 return NULL;
2666
2667 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2668 int n;
2669
2670 c = sk_SSL_CIPHER_value(clntsk, i);
2671 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2672 continue;
2673
2674 n = strlen(c->name);
2675 if (n + 1 > size) {
2676 if (p != buf)
2677 --p;
2678 *p = '\0';
2679 return buf;
2680 }
2681 strcpy(p, c->name);
2682 p += n;
2683 *(p++) = ':';
2684 size -= n + 1;
2685 }
2686 p[-1] = '\0';
2687 return buf;
2688 }
2689
2690 /** return a servername extension value if provided in Client Hello, or NULL.
2691 * So far, only host_name types are defined (RFC 3546).
2692 */
2693
2694 const char *SSL_get_servername(const SSL *s, const int type)
2695 {
2696 if (type != TLSEXT_NAMETYPE_host_name)
2697 return NULL;
2698
2699 /*
2700 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2701 * SNI value to return if we are resuming/resumed. N.B. that we still
2702 * call the relevant callbacks for such resumption flows, and callbacks
2703 * might error out if there is not a SNI value available.
2704 */
2705 if (s->hit)
2706 return s->session->ext.hostname;
2707 return s->ext.hostname;
2708 }
2709
2710 int SSL_get_servername_type(const SSL *s)
2711 {
2712 if (s->session
2713 && (!s->ext.hostname ? s->session->
2714 ext.hostname : s->ext.hostname))
2715 return TLSEXT_NAMETYPE_host_name;
2716 return -1;
2717 }
2718
2719 /*
2720 * SSL_select_next_proto implements the standard protocol selection. It is
2721 * expected that this function is called from the callback set by
2722 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2723 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2724 * not included in the length. A byte string of length 0 is invalid. No byte
2725 * string may be truncated. The current, but experimental algorithm for
2726 * selecting the protocol is: 1) If the server doesn't support NPN then this
2727 * is indicated to the callback. In this case, the client application has to
2728 * abort the connection or have a default application level protocol. 2) If
2729 * the server supports NPN, but advertises an empty list then the client
2730 * selects the first protocol in its list, but indicates via the API that this
2731 * fallback case was enacted. 3) Otherwise, the client finds the first
2732 * protocol in the server's list that it supports and selects this protocol.
2733 * This is because it's assumed that the server has better information about
2734 * which protocol a client should use. 4) If the client doesn't support any
2735 * of the server's advertised protocols, then this is treated the same as
2736 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2737 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2738 */
2739 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2740 const unsigned char *server,
2741 unsigned int server_len,
2742 const unsigned char *client, unsigned int client_len)
2743 {
2744 unsigned int i, j;
2745 const unsigned char *result;
2746 int status = OPENSSL_NPN_UNSUPPORTED;
2747
2748 /*
2749 * For each protocol in server preference order, see if we support it.
2750 */
2751 for (i = 0; i < server_len;) {
2752 for (j = 0; j < client_len;) {
2753 if (server[i] == client[j] &&
2754 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2755 /* We found a match */
2756 result = &server[i];
2757 status = OPENSSL_NPN_NEGOTIATED;
2758 goto found;
2759 }
2760 j += client[j];
2761 j++;
2762 }
2763 i += server[i];
2764 i++;
2765 }
2766
2767 /* There's no overlap between our protocols and the server's list. */
2768 result = client;
2769 status = OPENSSL_NPN_NO_OVERLAP;
2770
2771 found:
2772 *out = (unsigned char *)result + 1;
2773 *outlen = result[0];
2774 return status;
2775 }
2776
2777 #ifndef OPENSSL_NO_NEXTPROTONEG
2778 /*
2779 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2780 * client's requested protocol for this connection and returns 0. If the
2781 * client didn't request any protocol, then *data is set to NULL. Note that
2782 * the client can request any protocol it chooses. The value returned from
2783 * this function need not be a member of the list of supported protocols
2784 * provided by the callback.
2785 */
2786 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2787 unsigned *len)
2788 {
2789 *data = s->ext.npn;
2790 if (!*data) {
2791 *len = 0;
2792 } else {
2793 *len = (unsigned int)s->ext.npn_len;
2794 }
2795 }
2796
2797 /*
2798 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2799 * a TLS server needs a list of supported protocols for Next Protocol
2800 * Negotiation. The returned list must be in wire format. The list is
2801 * returned by setting |out| to point to it and |outlen| to its length. This
2802 * memory will not be modified, but one should assume that the SSL* keeps a
2803 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2804 * wishes to advertise. Otherwise, no such extension will be included in the
2805 * ServerHello.
2806 */
2807 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2808 SSL_CTX_npn_advertised_cb_func cb,
2809 void *arg)
2810 {
2811 ctx->ext.npn_advertised_cb = cb;
2812 ctx->ext.npn_advertised_cb_arg = arg;
2813 }
2814
2815 /*
2816 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2817 * client needs to select a protocol from the server's provided list. |out|
2818 * must be set to point to the selected protocol (which may be within |in|).
2819 * The length of the protocol name must be written into |outlen|. The
2820 * server's advertised protocols are provided in |in| and |inlen|. The
2821 * callback can assume that |in| is syntactically valid. The client must
2822 * select a protocol. It is fatal to the connection if this callback returns
2823 * a value other than SSL_TLSEXT_ERR_OK.
2824 */
2825 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2826 SSL_CTX_npn_select_cb_func cb,
2827 void *arg)
2828 {
2829 ctx->ext.npn_select_cb = cb;
2830 ctx->ext.npn_select_cb_arg = arg;
2831 }
2832 #endif
2833
2834 /*
2835 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2836 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2837 * length-prefixed strings). Returns 0 on success.
2838 */
2839 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2840 unsigned int protos_len)
2841 {
2842 OPENSSL_free(ctx->ext.alpn);
2843 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2844 if (ctx->ext.alpn == NULL) {
2845 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2846 return 1;
2847 }
2848 ctx->ext.alpn_len = protos_len;
2849
2850 return 0;
2851 }
2852
2853 /*
2854 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2855 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2856 * length-prefixed strings). Returns 0 on success.
2857 */
2858 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2859 unsigned int protos_len)
2860 {
2861 OPENSSL_free(ssl->ext.alpn);
2862 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2863 if (ssl->ext.alpn == NULL) {
2864 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2865 return 1;
2866 }
2867 ssl->ext.alpn_len = protos_len;
2868
2869 return 0;
2870 }
2871
2872 /*
2873 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2874 * called during ClientHello processing in order to select an ALPN protocol
2875 * from the client's list of offered protocols.
2876 */
2877 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2878 SSL_CTX_alpn_select_cb_func cb,
2879 void *arg)
2880 {
2881 ctx->ext.alpn_select_cb = cb;
2882 ctx->ext.alpn_select_cb_arg = arg;
2883 }
2884
2885 /*
2886 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2887 * On return it sets |*data| to point to |*len| bytes of protocol name
2888 * (not including the leading length-prefix byte). If the server didn't
2889 * respond with a negotiated protocol then |*len| will be zero.
2890 */
2891 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2892 unsigned int *len)
2893 {
2894 *data = NULL;
2895 if (ssl->s3)
2896 *data = ssl->s3->alpn_selected;
2897 if (*data == NULL)
2898 *len = 0;
2899 else
2900 *len = (unsigned int)ssl->s3->alpn_selected_len;
2901 }
2902
2903 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2904 const char *label, size_t llen,
2905 const unsigned char *context, size_t contextlen,
2906 int use_context)
2907 {
2908 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2909 return -1;
2910
2911 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2912 llen, context,
2913 contextlen, use_context);
2914 }
2915
2916 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2917 const char *label, size_t llen,
2918 const unsigned char *context,
2919 size_t contextlen)
2920 {
2921 if (s->version != TLS1_3_VERSION)
2922 return 0;
2923
2924 return tls13_export_keying_material_early(s, out, olen, label, llen,
2925 context, contextlen);
2926 }
2927
2928 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2929 {
2930 const unsigned char *session_id = a->session_id;
2931 unsigned long l;
2932 unsigned char tmp_storage[4];
2933
2934 if (a->session_id_length < sizeof(tmp_storage)) {
2935 memset(tmp_storage, 0, sizeof(tmp_storage));
2936 memcpy(tmp_storage, a->session_id, a->session_id_length);
2937 session_id = tmp_storage;
2938 }
2939
2940 l = (unsigned long)
2941 ((unsigned long)session_id[0]) |
2942 ((unsigned long)session_id[1] << 8L) |
2943 ((unsigned long)session_id[2] << 16L) |
2944 ((unsigned long)session_id[3] << 24L);
2945 return l;
2946 }
2947
2948 /*
2949 * NB: If this function (or indeed the hash function which uses a sort of
2950 * coarser function than this one) is changed, ensure
2951 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2952 * being able to construct an SSL_SESSION that will collide with any existing
2953 * session with a matching session ID.
2954 */
2955 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2956 {
2957 if (a->ssl_version != b->ssl_version)
2958 return 1;
2959 if (a->session_id_length != b->session_id_length)
2960 return 1;
2961 return memcmp(a->session_id, b->session_id, a->session_id_length);
2962 }
2963
2964 /*
2965 * These wrapper functions should remain rather than redeclaring
2966 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2967 * variable. The reason is that the functions aren't static, they're exposed
2968 * via ssl.h.
2969 */
2970
2971 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2972 {
2973 SSL_CTX *ret = NULL;
2974
2975 if (meth == NULL) {
2976 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2977 return NULL;
2978 }
2979
2980 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2981 return NULL;
2982
2983 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2984 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2985 goto err;
2986 }
2987 ret = OPENSSL_zalloc(sizeof(*ret));
2988 if (ret == NULL)
2989 goto err;
2990
2991 ret->method = meth;
2992 ret->min_proto_version = 0;
2993 ret->max_proto_version = 0;
2994 ret->mode = SSL_MODE_AUTO_RETRY;
2995 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2996 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2997 /* We take the system default. */
2998 ret->session_timeout = meth->get_timeout();
2999 ret->references = 1;
3000 ret->lock = CRYPTO_THREAD_lock_new();
3001 if (ret->lock == NULL) {
3002 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3003 OPENSSL_free(ret);
3004 return NULL;
3005 }
3006 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3007 ret->verify_mode = SSL_VERIFY_NONE;
3008 if ((ret->cert = ssl_cert_new()) == NULL)
3009 goto err;
3010
3011 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3012 if (ret->sessions == NULL)
3013 goto err;
3014 ret->cert_store = X509_STORE_new();
3015 if (ret->cert_store == NULL)
3016 goto err;
3017 #ifndef OPENSSL_NO_CT
3018 ret->ctlog_store = CTLOG_STORE_new();
3019 if (ret->ctlog_store == NULL)
3020 goto err;
3021 #endif
3022
3023 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
3024 goto err;
3025
3026 if (!ssl_create_cipher_list(ret->method,
3027 ret->tls13_ciphersuites,
3028 &ret->cipher_list, &ret->cipher_list_by_id,
3029 SSL_DEFAULT_CIPHER_LIST, ret->cert)
3030 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3031 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3032 goto err2;
3033 }
3034
3035 ret->param = X509_VERIFY_PARAM_new();
3036 if (ret->param == NULL)
3037 goto err;
3038
3039 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3040 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3041 goto err2;
3042 }
3043 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3044 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3045 goto err2;
3046 }
3047
3048 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3049 goto err;
3050
3051 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3052 goto err;
3053
3054 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3055 goto err;
3056
3057 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3058 goto err;
3059
3060 /* No compression for DTLS */
3061 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3062 ret->comp_methods = SSL_COMP_get_compression_methods();
3063
3064 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3065 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3066
3067 /* Setup RFC5077 ticket keys */
3068 if ((RAND_bytes(ret->ext.tick_key_name,
3069 sizeof(ret->ext.tick_key_name)) <= 0)
3070 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
3071 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3072 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
3073 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3074 ret->options |= SSL_OP_NO_TICKET;
3075
3076 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
3077 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3078 goto err;
3079
3080 #ifndef OPENSSL_NO_SRP
3081 if (!SSL_CTX_SRP_CTX_init(ret))
3082 goto err;
3083 #endif
3084 #ifndef OPENSSL_NO_ENGINE
3085 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3086 # define eng_strx(x) #x
3087 # define eng_str(x) eng_strx(x)
3088 /* Use specific client engine automatically... ignore errors */
3089 {
3090 ENGINE *eng;
3091 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3092 if (!eng) {
3093 ERR_clear_error();
3094 ENGINE_load_builtin_engines();
3095 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3096 }
3097 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3098 ERR_clear_error();
3099 }
3100 # endif
3101 #endif
3102 /*
3103 * Default is to connect to non-RI servers. When RI is more widely
3104 * deployed might change this.
3105 */
3106 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3107 /*
3108 * Disable compression by default to prevent CRIME. Applications can
3109 * re-enable compression by configuring
3110 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3111 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3112 * middlebox compatibility by default. This may be disabled by default in
3113 * a later OpenSSL version.
3114 */
3115 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3116
3117 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3118
3119 /*
3120 * We cannot usefully set a default max_early_data here (which gets
3121 * propagated in SSL_new(), for the following reason: setting the
3122 * SSL field causes tls_construct_stoc_early_data() to tell the
3123 * client that early data will be accepted when constructing a TLS 1.3
3124 * session ticket, and the client will accordingly send us early data
3125 * when using that ticket (if the client has early data to send).
3126 * However, in order for the early data to actually be consumed by
3127 * the application, the application must also have calls to
3128 * SSL_read_early_data(); otherwise we'll just skip past the early data
3129 * and ignore it. So, since the application must add calls to
3130 * SSL_read_early_data(), we also require them to add
3131 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3132 * eliminating the bandwidth-wasting early data in the case described
3133 * above.
3134 */
3135 ret->max_early_data = 0;
3136
3137 /*
3138 * Default recv_max_early_data is a fully loaded single record. Could be
3139 * split across multiple records in practice. We set this differently to
3140 * max_early_data so that, in the default case, we do not advertise any
3141 * support for early_data, but if a client were to send us some (e.g.
3142 * because of an old, stale ticket) then we will tolerate it and skip over
3143 * it.
3144 */
3145 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3146
3147 /* By default we send two session tickets automatically in TLSv1.3 */
3148 ret->num_tickets = 2;
3149
3150 ssl_ctx_system_config(ret);
3151
3152 return ret;
3153 err:
3154 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3155 err2:
3156 SSL_CTX_free(ret);
3157 return NULL;
3158 }
3159
3160 int SSL_CTX_up_ref(SSL_CTX *ctx)
3161 {
3162 int i;
3163
3164 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3165 return 0;
3166
3167 REF_PRINT_COUNT("SSL_CTX", ctx);
3168 REF_ASSERT_ISNT(i < 2);
3169 return ((i > 1) ? 1 : 0);
3170 }
3171
3172 void SSL_CTX_free(SSL_CTX *a)
3173 {
3174 int i;
3175
3176 if (a == NULL)
3177 return;
3178
3179 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3180 REF_PRINT_COUNT("SSL_CTX", a);
3181 if (i > 0)
3182 return;
3183 REF_ASSERT_ISNT(i < 0);
3184
3185 X509_VERIFY_PARAM_free(a->param);
3186 dane_ctx_final(&a->dane);
3187
3188 /*
3189 * Free internal session cache. However: the remove_cb() may reference
3190 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3191 * after the sessions were flushed.
3192 * As the ex_data handling routines might also touch the session cache,
3193 * the most secure solution seems to be: empty (flush) the cache, then
3194 * free ex_data, then finally free the cache.
3195 * (See ticket [openssl.org #212].)
3196 */
3197 if (a->sessions != NULL)
3198 SSL_CTX_flush_sessions(a, 0);
3199
3200 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3201 lh_SSL_SESSION_free(a->sessions);
3202 X509_STORE_free(a->cert_store);
3203 #ifndef OPENSSL_NO_CT
3204 CTLOG_STORE_free(a->ctlog_store);
3205 #endif
3206 sk_SSL_CIPHER_free(a->cipher_list);
3207 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3208 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3209 ssl_cert_free(a->cert);
3210 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3211 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3212 sk_X509_pop_free(a->extra_certs, X509_free);
3213 a->comp_methods = NULL;
3214 #ifndef OPENSSL_NO_SRTP
3215 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3216 #endif
3217 #ifndef OPENSSL_NO_SRP
3218 SSL_CTX_SRP_CTX_free(a);
3219 #endif
3220 #ifndef OPENSSL_NO_ENGINE
3221 ENGINE_finish(a->client_cert_engine);
3222 #endif
3223
3224 #ifndef OPENSSL_NO_EC
3225 OPENSSL_free(a->ext.ecpointformats);
3226 OPENSSL_free(a->ext.supportedgroups);
3227 #endif
3228 OPENSSL_free(a->ext.alpn);
3229 OPENSSL_secure_free(a->ext.secure);
3230
3231 CRYPTO_THREAD_lock_free(a->lock);
3232
3233 OPENSSL_free(a);
3234 }
3235
3236 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3237 {
3238 ctx->default_passwd_callback = cb;
3239 }
3240
3241 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3242 {
3243 ctx->default_passwd_callback_userdata = u;
3244 }
3245
3246 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3247 {
3248 return ctx->default_passwd_callback;
3249 }
3250
3251 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3252 {
3253 return ctx->default_passwd_callback_userdata;
3254 }
3255
3256 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3257 {
3258 s->default_passwd_callback = cb;
3259 }
3260
3261 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3262 {
3263 s->default_passwd_callback_userdata = u;
3264 }
3265
3266 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3267 {
3268 return s->default_passwd_callback;
3269 }
3270
3271 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3272 {
3273 return s->default_passwd_callback_userdata;
3274 }
3275
3276 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3277 int (*cb) (X509_STORE_CTX *, void *),
3278 void *arg)
3279 {
3280 ctx->app_verify_callback = cb;
3281 ctx->app_verify_arg = arg;
3282 }
3283
3284 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3285 int (*cb) (int, X509_STORE_CTX *))
3286 {
3287 ctx->verify_mode = mode;
3288 ctx->default_verify_callback = cb;
3289 }
3290
3291 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3292 {
3293 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3294 }
3295
3296 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3297 {
3298 ssl_cert_set_cert_cb(c->cert, cb, arg);
3299 }
3300
3301 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3302 {
3303 ssl_cert_set_cert_cb(s->cert, cb, arg);
3304 }
3305
3306 void ssl_set_masks(SSL *s)
3307 {
3308 CERT *c = s->cert;
3309 uint32_t *pvalid = s->s3->tmp.valid_flags;
3310 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3311 unsigned long mask_k, mask_a;
3312 #ifndef OPENSSL_NO_EC
3313 int have_ecc_cert, ecdsa_ok;
3314 #endif
3315 if (c == NULL)
3316 return;
3317
3318 #ifndef OPENSSL_NO_DH
3319 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3320 #else
3321 dh_tmp = 0;
3322 #endif
3323
3324 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3325 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3326 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3327 #ifndef OPENSSL_NO_EC
3328 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3329 #endif
3330 mask_k = 0;
3331 mask_a = 0;
3332
3333 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3334 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3335
3336 #ifndef OPENSSL_NO_GOST
3337 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3338 mask_k |= SSL_kGOST;
3339 mask_a |= SSL_aGOST12;
3340 }
3341 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3342 mask_k |= SSL_kGOST;
3343 mask_a |= SSL_aGOST12;
3344 }
3345 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3346 mask_k |= SSL_kGOST;
3347 mask_a |= SSL_aGOST01;
3348 }
3349 #endif
3350
3351 if (rsa_enc)
3352 mask_k |= SSL_kRSA;
3353
3354 if (dh_tmp)
3355 mask_k |= SSL_kDHE;
3356
3357 /*
3358 * If we only have an RSA-PSS certificate allow RSA authentication
3359 * if TLS 1.2 and peer supports it.
3360 */
3361
3362 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3363 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3364 && TLS1_get_version(s) == TLS1_2_VERSION))
3365 mask_a |= SSL_aRSA;
3366
3367 if (dsa_sign) {
3368 mask_a |= SSL_aDSS;
3369 }
3370
3371 mask_a |= SSL_aNULL;
3372
3373 /*
3374 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3375 * depending on the key usage extension.
3376 */
3377 #ifndef OPENSSL_NO_EC
3378 if (have_ecc_cert) {
3379 uint32_t ex_kusage;
3380 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3381 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3382 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3383 ecdsa_ok = 0;
3384 if (ecdsa_ok)
3385 mask_a |= SSL_aECDSA;
3386 }
3387 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3388 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3389 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3390 && TLS1_get_version(s) == TLS1_2_VERSION)
3391 mask_a |= SSL_aECDSA;
3392
3393 /* Allow Ed448 for TLS 1.2 if peer supports it */
3394 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3395 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3396 && TLS1_get_version(s) == TLS1_2_VERSION)
3397 mask_a |= SSL_aECDSA;
3398 #endif
3399
3400 #ifndef OPENSSL_NO_EC
3401 mask_k |= SSL_kECDHE;
3402 #endif
3403
3404 #ifndef OPENSSL_NO_PSK
3405 mask_k |= SSL_kPSK;
3406 mask_a |= SSL_aPSK;
3407 if (mask_k & SSL_kRSA)
3408 mask_k |= SSL_kRSAPSK;
3409 if (mask_k & SSL_kDHE)
3410 mask_k |= SSL_kDHEPSK;
3411 if (mask_k & SSL_kECDHE)
3412 mask_k |= SSL_kECDHEPSK;
3413 #endif
3414
3415 s->s3->tmp.mask_k = mask_k;
3416 s->s3->tmp.mask_a = mask_a;
3417 }
3418
3419 #ifndef OPENSSL_NO_EC
3420
3421 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3422 {
3423 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3424 /* key usage, if present, must allow signing */
3425 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3426 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3427 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3428 return 0;
3429 }
3430 }
3431 return 1; /* all checks are ok */
3432 }
3433
3434 #endif
3435
3436 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3437 size_t *serverinfo_length)
3438 {
3439 CERT_PKEY *cpk = s->s3->tmp.cert;
3440 *serverinfo_length = 0;
3441
3442 if (cpk == NULL || cpk->serverinfo == NULL)
3443 return 0;
3444
3445 *serverinfo = cpk->serverinfo;
3446 *serverinfo_length = cpk->serverinfo_length;
3447 return 1;
3448 }
3449
3450 void ssl_update_cache(SSL *s, int mode)
3451 {
3452 int i;
3453
3454 /*
3455 * If the session_id_length is 0, we are not supposed to cache it, and it
3456 * would be rather hard to do anyway :-)
3457 */
3458 if (s->session->session_id_length == 0)
3459 return;
3460
3461 /*
3462 * If sid_ctx_length is 0 there is no specific application context
3463 * associated with this session, so when we try to resume it and
3464 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3465 * indication that this is actually a session for the proper application
3466 * context, and the *handshake* will fail, not just the resumption attempt.
3467 * Do not cache (on the server) these sessions that are not resumable
3468 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3469 */
3470 if (s->server && s->session->sid_ctx_length == 0
3471 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3472 return;
3473
3474 i = s->session_ctx->session_cache_mode;
3475 if ((i & mode) != 0
3476 && (!s->hit || SSL_IS_TLS13(s))) {
3477 /*
3478 * Add the session to the internal cache. In server side TLSv1.3 we
3479 * normally don't do this because by default it's a full stateless ticket
3480 * with only a dummy session id so there is no reason to cache it,
3481 * unless:
3482 * - we are doing early_data, in which case we cache so that we can
3483 * detect replays
3484 * - the application has set a remove_session_cb so needs to know about
3485 * session timeout events
3486 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3487 */
3488 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3489 && (!SSL_IS_TLS13(s)
3490 || !s->server
3491 || (s->max_early_data > 0
3492 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3493 || s->session_ctx->remove_session_cb != NULL
3494 || (s->options & SSL_OP_NO_TICKET) != 0))
3495 SSL_CTX_add_session(s->session_ctx, s->session);
3496
3497 /*
3498 * Add the session to the external cache. We do this even in server side
3499 * TLSv1.3 without early data because some applications just want to
3500 * know about the creation of a session and aren't doing a full cache.
3501 */
3502 if (s->session_ctx->new_session_cb != NULL) {
3503 SSL_SESSION_up_ref(s->session);
3504 if (!s->session_ctx->new_session_cb(s, s->session))
3505 SSL_SESSION_free(s->session);
3506 }
3507 }
3508
3509 /* auto flush every 255 connections */
3510 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3511 TSAN_QUALIFIER int *stat;
3512 if (mode & SSL_SESS_CACHE_CLIENT)
3513 stat = &s->session_ctx->stats.sess_connect_good;
3514 else
3515 stat = &s->session_ctx->stats.sess_accept_good;
3516 if ((tsan_load(stat) & 0xff) == 0xff)
3517 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3518 }
3519 }
3520
3521 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3522 {
3523 return ctx->method;
3524 }
3525
3526 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3527 {
3528 return s->method;
3529 }
3530
3531 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3532 {
3533 int ret = 1;
3534
3535 if (s->method != meth) {
3536 const SSL_METHOD *sm = s->method;
3537 int (*hf) (SSL *) = s->handshake_func;
3538
3539 if (sm->version == meth->version)
3540 s->method = meth;
3541 else {
3542 sm->ssl_free(s);
3543 s->method = meth;
3544 ret = s->method->ssl_new(s);
3545 }
3546
3547 if (hf == sm->ssl_connect)
3548 s->handshake_func = meth->ssl_connect;
3549 else if (hf == sm->ssl_accept)
3550 s->handshake_func = meth->ssl_accept;
3551 }
3552 return ret;
3553 }
3554
3555 int SSL_get_error(const SSL *s, int i)
3556 {
3557 int reason;
3558 unsigned long l;
3559 BIO *bio;
3560
3561 if (i > 0)
3562 return SSL_ERROR_NONE;
3563
3564 /*
3565 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3566 * where we do encode the error
3567 */
3568 if ((l = ERR_peek_error()) != 0) {
3569 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3570 return SSL_ERROR_SYSCALL;
3571 else
3572 return SSL_ERROR_SSL;
3573 }
3574
3575 if (SSL_want_read(s)) {
3576 bio = SSL_get_rbio(s);
3577 if (BIO_should_read(bio))
3578 return SSL_ERROR_WANT_READ;
3579 else if (BIO_should_write(bio))
3580 /*
3581 * This one doesn't make too much sense ... We never try to write
3582 * to the rbio, and an application program where rbio and wbio
3583 * are separate couldn't even know what it should wait for.
3584 * However if we ever set s->rwstate incorrectly (so that we have
3585 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3586 * wbio *are* the same, this test works around that bug; so it
3587 * might be safer to keep it.
3588 */
3589 return SSL_ERROR_WANT_WRITE;
3590 else if (BIO_should_io_special(bio)) {
3591 reason = BIO_get_retry_reason(bio);
3592 if (reason == BIO_RR_CONNECT)
3593 return SSL_ERROR_WANT_CONNECT;
3594 else if (reason == BIO_RR_ACCEPT)
3595 return SSL_ERROR_WANT_ACCEPT;
3596 else
3597 return SSL_ERROR_SYSCALL; /* unknown */
3598 }
3599 }
3600
3601 if (SSL_want_write(s)) {
3602 /* Access wbio directly - in order to use the buffered bio if present */
3603 bio = s->wbio;
3604 if (BIO_should_write(bio))
3605 return SSL_ERROR_WANT_WRITE;
3606 else if (BIO_should_read(bio))
3607 /*
3608 * See above (SSL_want_read(s) with BIO_should_write(bio))
3609 */
3610 return SSL_ERROR_WANT_READ;
3611 else if (BIO_should_io_special(bio)) {
3612 reason = BIO_get_retry_reason(bio);
3613 if (reason == BIO_RR_CONNECT)
3614 return SSL_ERROR_WANT_CONNECT;
3615 else if (reason == BIO_RR_ACCEPT)
3616 return SSL_ERROR_WANT_ACCEPT;
3617 else
3618 return SSL_ERROR_SYSCALL;
3619 }
3620 }
3621 if (SSL_want_x509_lookup(s))
3622 return SSL_ERROR_WANT_X509_LOOKUP;
3623 if (SSL_want_async(s))
3624 return SSL_ERROR_WANT_ASYNC;
3625 if (SSL_want_async_job(s))
3626 return SSL_ERROR_WANT_ASYNC_JOB;
3627 if (SSL_want_client_hello_cb(s))
3628 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3629
3630 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3631 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3632 return SSL_ERROR_ZERO_RETURN;
3633
3634 return SSL_ERROR_SYSCALL;
3635 }
3636
3637 static int ssl_do_handshake_intern(void *vargs)
3638 {
3639 struct ssl_async_args *args;
3640 SSL *s;
3641
3642 args = (struct ssl_async_args *)vargs;
3643 s = args->s;
3644
3645 return s->handshake_func(s);
3646 }
3647
3648 int SSL_do_handshake(SSL *s)
3649 {
3650 int ret = 1;
3651
3652 if (s->handshake_func == NULL) {
3653 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3654 return -1;
3655 }
3656
3657 ossl_statem_check_finish_init(s, -1);
3658
3659 s->method->ssl_renegotiate_check(s, 0);
3660
3661 if (SSL_in_init(s) || SSL_in_before(s)) {
3662 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3663 struct ssl_async_args args;
3664
3665 args.s = s;
3666
3667 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3668 } else {
3669 ret = s->handshake_func(s);
3670 }
3671 }
3672 return ret;
3673 }
3674
3675 void SSL_set_accept_state(SSL *s)
3676 {
3677 s->server = 1;
3678 s->shutdown = 0;
3679 ossl_statem_clear(s);
3680 s->handshake_func = s->method->ssl_accept;
3681 clear_ciphers(s);
3682 }
3683
3684 void SSL_set_connect_state(SSL *s)
3685 {
3686 s->server = 0;
3687 s->shutdown = 0;
3688 ossl_statem_clear(s);
3689 s->handshake_func = s->method->ssl_connect;
3690 clear_ciphers(s);
3691 }
3692
3693 int ssl_undefined_function(SSL *s)
3694 {
3695 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3696 return 0;
3697 }
3698
3699 int ssl_undefined_void_function(void)
3700 {
3701 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3702 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3703 return 0;
3704 }
3705
3706 int ssl_undefined_const_function(const SSL *s)
3707 {
3708 return 0;
3709 }
3710
3711 const SSL_METHOD *ssl_bad_method(int ver)
3712 {
3713 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3714 return NULL;
3715 }
3716
3717 const char *ssl_protocol_to_string(int version)
3718 {
3719 switch(version)
3720 {
3721 case TLS1_3_VERSION:
3722 return "TLSv1.3";
3723
3724 case TLS1_2_VERSION:
3725 return "TLSv1.2";
3726
3727 case TLS1_1_VERSION:
3728 return "TLSv1.1";
3729
3730 case TLS1_VERSION:
3731 return "TLSv1";
3732
3733 case SSL3_VERSION:
3734 return "SSLv3";
3735
3736 case DTLS1_BAD_VER:
3737 return "DTLSv0.9";
3738
3739 case DTLS1_VERSION:
3740 return "DTLSv1";
3741
3742 case DTLS1_2_VERSION:
3743 return "DTLSv1.2";
3744
3745 default:
3746 return "unknown";
3747 }
3748 }
3749
3750 const char *SSL_get_version(const SSL *s)
3751 {
3752 return ssl_protocol_to_string(s->version);
3753 }
3754
3755 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3756 {
3757 STACK_OF(X509_NAME) *sk;
3758 X509_NAME *xn;
3759 int i;
3760
3761 if (src == NULL) {
3762 *dst = NULL;
3763 return 1;
3764 }
3765
3766 if ((sk = sk_X509_NAME_new_null()) == NULL)
3767 return 0;
3768 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3769 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3770 if (xn == NULL) {
3771 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3772 return 0;
3773 }
3774 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3775 X509_NAME_free(xn);
3776 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3777 return 0;
3778 }
3779 }
3780 *dst = sk;
3781
3782 return 1;
3783 }
3784
3785 SSL *SSL_dup(SSL *s)
3786 {
3787 SSL *ret;
3788 int i;
3789
3790 /* If we're not quiescent, just up_ref! */
3791 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3792 CRYPTO_UP_REF(&s->references, &i, s->lock);
3793 return s;
3794 }
3795
3796 /*
3797 * Otherwise, copy configuration state, and session if set.
3798 */
3799 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3800 return NULL;
3801
3802 if (s->session != NULL) {
3803 /*
3804 * Arranges to share the same session via up_ref. This "copies"
3805 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3806 */
3807 if (!SSL_copy_session_id(ret, s))
3808 goto err;
3809 } else {
3810 /*
3811 * No session has been established yet, so we have to expect that
3812 * s->cert or ret->cert will be changed later -- they should not both
3813 * point to the same object, and thus we can't use
3814 * SSL_copy_session_id.
3815 */
3816 if (!SSL_set_ssl_method(ret, s->method))
3817 goto err;
3818
3819 if (s->cert != NULL) {
3820 ssl_cert_free(ret->cert);
3821 ret->cert = ssl_cert_dup(s->cert);
3822 if (ret->cert == NULL)
3823 goto err;
3824 }
3825
3826 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3827 (int)s->sid_ctx_length))
3828 goto err;
3829 }
3830
3831 if (!ssl_dane_dup(ret, s))
3832 goto err;
3833 ret->version = s->version;
3834 ret->options = s->options;
3835 ret->mode = s->mode;
3836 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3837 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3838 ret->msg_callback = s->msg_callback;
3839 ret->msg_callback_arg = s->msg_callback_arg;
3840 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3841 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3842 ret->generate_session_id = s->generate_session_id;
3843
3844 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3845
3846 /* copy app data, a little dangerous perhaps */
3847 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3848 goto err;
3849
3850 /* setup rbio, and wbio */
3851 if (s->rbio != NULL) {
3852 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3853 goto err;
3854 }
3855 if (s->wbio != NULL) {
3856 if (s->wbio != s->rbio) {
3857 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3858 goto err;
3859 } else {
3860 BIO_up_ref(ret->rbio);
3861 ret->wbio = ret->rbio;
3862 }
3863 }
3864
3865 ret->server = s->server;
3866 if (s->handshake_func) {
3867 if (s->server)
3868 SSL_set_accept_state(ret);
3869 else
3870 SSL_set_connect_state(ret);
3871 }
3872 ret->shutdown = s->shutdown;
3873 ret->hit = s->hit;
3874
3875 ret->default_passwd_callback = s->default_passwd_callback;
3876 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3877
3878 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3879
3880 /* dup the cipher_list and cipher_list_by_id stacks */
3881 if (s->cipher_list != NULL) {
3882 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3883 goto err;
3884 }
3885 if (s->cipher_list_by_id != NULL)
3886 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3887 == NULL)
3888 goto err;
3889
3890 /* Dup the client_CA list */
3891 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3892 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3893 goto err;
3894
3895 return ret;
3896
3897 err:
3898 SSL_free(ret);
3899 return NULL;
3900 }
3901
3902 void ssl_clear_cipher_ctx(SSL *s)
3903 {
3904 if (s->enc_read_ctx != NULL) {
3905 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3906 s->enc_read_ctx = NULL;
3907 }
3908 if (s->enc_write_ctx != NULL) {
3909 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3910 s->enc_write_ctx = NULL;
3911 }
3912 #ifndef OPENSSL_NO_COMP
3913 COMP_CTX_free(s->expand);
3914 s->expand = NULL;
3915 COMP_CTX_free(s->compress);
3916 s->compress = NULL;
3917 #endif
3918 }
3919
3920 X509 *SSL_get_certificate(const SSL *s)
3921 {
3922 if (s->cert != NULL)
3923 return s->cert->key->x509;
3924 else
3925 return NULL;
3926 }
3927
3928 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3929 {
3930 if (s->cert != NULL)
3931 return s->cert->key->privatekey;
3932 else
3933 return NULL;
3934 }
3935
3936 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3937 {
3938 if (ctx->cert != NULL)
3939 return ctx->cert->key->x509;
3940 else
3941 return NULL;
3942 }
3943
3944 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3945 {
3946 if (ctx->cert != NULL)
3947 return ctx->cert->key->privatekey;
3948 else
3949 return NULL;
3950 }
3951
3952 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3953 {
3954 if ((s->session != NULL) && (s->session->cipher != NULL))
3955 return s->session->cipher;
3956 return NULL;
3957 }
3958
3959 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3960 {
3961 return s->s3->tmp.new_cipher;
3962 }
3963
3964 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
3965 {
3966 #ifndef OPENSSL_NO_COMP
3967 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3968 #else
3969 return NULL;
3970 #endif
3971 }
3972
3973 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
3974 {
3975 #ifndef OPENSSL_NO_COMP
3976 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3977 #else
3978 return NULL;
3979 #endif
3980 }
3981
3982 int ssl_init_wbio_buffer(SSL *s)
3983 {
3984 BIO *bbio;
3985
3986 if (s->bbio != NULL) {
3987 /* Already buffered. */
3988 return 1;
3989 }
3990
3991 bbio = BIO_new(BIO_f_buffer());
3992 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3993 BIO_free(bbio);
3994 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3995 return 0;
3996 }
3997 s->bbio = bbio;
3998 s->wbio = BIO_push(bbio, s->wbio);
3999
4000 return 1;
4001 }
4002
4003 int ssl_free_wbio_buffer(SSL *s)
4004 {
4005 /* callers ensure s is never null */
4006 if (s->bbio == NULL)
4007 return 1;
4008
4009 s->wbio = BIO_pop(s->wbio);
4010 BIO_free(s->bbio);
4011 s->bbio = NULL;
4012
4013 return 1;
4014 }
4015
4016 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4017 {
4018 ctx->quiet_shutdown = mode;
4019 }
4020
4021 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4022 {
4023 return ctx->quiet_shutdown;
4024 }
4025
4026 void SSL_set_quiet_shutdown(SSL *s, int mode)
4027 {
4028 s->quiet_shutdown = mode;
4029 }
4030
4031 int SSL_get_quiet_shutdown(const SSL *s)
4032 {
4033 return s->quiet_shutdown;
4034 }
4035
4036 void SSL_set_shutdown(SSL *s, int mode)
4037 {
4038 s->shutdown = mode;
4039 }
4040
4041 int SSL_get_shutdown(const SSL *s)
4042 {
4043 return s->shutdown;
4044 }
4045
4046 int SSL_version(const SSL *s)
4047 {
4048 return s->version;
4049 }
4050
4051 int SSL_client_version(const SSL *s)
4052 {
4053 return s->client_version;
4054 }
4055
4056 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4057 {
4058 return ssl->ctx;
4059 }
4060
4061 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4062 {
4063 CERT *new_cert;
4064 if (ssl->ctx == ctx)
4065 return ssl->ctx;
4066 if (ctx == NULL)
4067 ctx = ssl->session_ctx;
4068 new_cert = ssl_cert_dup(ctx->cert);
4069 if (new_cert == NULL) {
4070 return NULL;
4071 }
4072
4073 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4074 ssl_cert_free(new_cert);
4075 return NULL;
4076 }
4077
4078 ssl_cert_free(ssl->cert);
4079 ssl->cert = new_cert;
4080
4081 /*
4082 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4083 * so setter APIs must prevent invalid lengths from entering the system.
4084 */
4085 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4086 return NULL;
4087
4088 /*
4089 * If the session ID context matches that of the parent SSL_CTX,
4090 * inherit it from the new SSL_CTX as well. If however the context does
4091 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4092 * leave it unchanged.
4093 */
4094 if ((ssl->ctx != NULL) &&
4095 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4096 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4097 ssl->sid_ctx_length = ctx->sid_ctx_length;
4098 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4099 }
4100
4101 SSL_CTX_up_ref(ctx);
4102 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4103 ssl->ctx = ctx;
4104
4105 return ssl->ctx;
4106 }
4107
4108 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4109 {
4110 return X509_STORE_set_default_paths(ctx->cert_store);
4111 }
4112
4113 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4114 {
4115 X509_LOOKUP *lookup;
4116
4117 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4118 if (lookup == NULL)
4119 return 0;
4120 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4121
4122 /* Clear any errors if the default directory does not exist */
4123 ERR_clear_error();
4124
4125 return 1;
4126 }
4127
4128 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4129 {
4130 X509_LOOKUP *lookup;
4131
4132 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4133 if (lookup == NULL)
4134 return 0;
4135
4136 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4137
4138 /* Clear any errors if the default file does not exist */
4139 ERR_clear_error();
4140
4141 return 1;
4142 }
4143
4144 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4145 const char *CApath)
4146 {
4147 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4148 }
4149
4150 void SSL_set_info_callback(SSL *ssl,
4151 void (*cb) (const SSL *ssl, int type, int val))
4152 {
4153 ssl->info_callback = cb;
4154 }
4155
4156 /*
4157 * One compiler (Diab DCC) doesn't like argument names in returned function
4158 * pointer.
4159 */
4160 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4161 int /* type */ ,
4162 int /* val */ ) {
4163 return ssl->info_callback;
4164 }
4165
4166 void SSL_set_verify_result(SSL *ssl, long arg)
4167 {
4168 ssl->verify_result = arg;
4169 }
4170
4171 long SSL_get_verify_result(const SSL *ssl)
4172 {
4173 return ssl->verify_result;
4174 }
4175
4176 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4177 {
4178 if (outlen == 0)
4179 return sizeof(ssl->s3->client_random);
4180 if (outlen > sizeof(ssl->s3->client_random))
4181 outlen = sizeof(ssl->s3->client_random);
4182 memcpy(out, ssl->s3->client_random, outlen);
4183 return outlen;
4184 }
4185
4186 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4187 {
4188 if (outlen == 0)
4189 return sizeof(ssl->s3->server_random);
4190 if (outlen > sizeof(ssl->s3->server_random))
4191 outlen = sizeof(ssl->s3->server_random);
4192 memcpy(out, ssl->s3->server_random, outlen);
4193 return outlen;
4194 }
4195
4196 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4197 unsigned char *out, size_t outlen)
4198 {
4199 if (outlen == 0)
4200 return session->master_key_length;
4201 if (outlen > session->master_key_length)
4202 outlen = session->master_key_length;
4203 memcpy(out, session->master_key, outlen);
4204 return outlen;
4205 }
4206
4207 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4208 size_t len)
4209 {
4210 if (len > sizeof(sess->master_key))
4211 return 0;
4212
4213 memcpy(sess->master_key, in, len);
4214 sess->master_key_length = len;
4215 return 1;
4216 }
4217
4218
4219 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4220 {
4221 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4222 }
4223
4224 void *SSL_get_ex_data(const SSL *s, int idx)
4225 {
4226 return CRYPTO_get_ex_data(&s->ex_data, idx);
4227 }
4228
4229 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4230 {
4231 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4232 }
4233
4234 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4235 {
4236 return CRYPTO_get_ex_data(&s->ex_data, idx);
4237 }
4238
4239 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4240 {
4241 return ctx->cert_store;
4242 }
4243
4244 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4245 {
4246 X509_STORE_free(ctx->cert_store);
4247 ctx->cert_store = store;
4248 }
4249
4250 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4251 {
4252 if (store != NULL)
4253 X509_STORE_up_ref(store);
4254 SSL_CTX_set_cert_store(ctx, store);
4255 }
4256
4257 int SSL_want(const SSL *s)
4258 {
4259 return s->rwstate;
4260 }
4261
4262 /**
4263 * \brief Set the callback for generating temporary DH keys.
4264 * \param ctx the SSL context.
4265 * \param dh the callback
4266 */
4267
4268 #ifndef OPENSSL_NO_DH
4269 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4270 DH *(*dh) (SSL *ssl, int is_export,
4271 int keylength))
4272 {
4273 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4274 }
4275
4276 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4277 int keylength))
4278 {
4279 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4280 }
4281 #endif
4282
4283 #ifndef OPENSSL_NO_PSK
4284 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4285 {
4286 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4287 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4288 return 0;
4289 }
4290 OPENSSL_free(ctx->cert->psk_identity_hint);
4291 if (identity_hint != NULL) {
4292 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4293 if (ctx->cert->psk_identity_hint == NULL)
4294 return 0;
4295 } else
4296 ctx->cert->psk_identity_hint = NULL;
4297 return 1;
4298 }
4299
4300 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4301 {
4302 if (s == NULL)
4303 return 0;
4304
4305 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4306 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4307 return 0;
4308 }
4309 OPENSSL_free(s->cert->psk_identity_hint);
4310 if (identity_hint != NULL) {
4311 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4312 if (s->cert->psk_identity_hint == NULL)
4313 return 0;
4314 } else
4315 s->cert->psk_identity_hint = NULL;
4316 return 1;
4317 }
4318
4319 const char *SSL_get_psk_identity_hint(const SSL *s)
4320 {
4321 if (s == NULL || s->session == NULL)
4322 return NULL;
4323 return s->session->psk_identity_hint;
4324 }
4325
4326 const char *SSL_get_psk_identity(const SSL *s)
4327 {
4328 if (s == NULL || s->session == NULL)
4329 return NULL;
4330 return s->session->psk_identity;
4331 }
4332
4333 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4334 {
4335 s->psk_client_callback = cb;
4336 }
4337
4338 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4339 {
4340 ctx->psk_client_callback = cb;
4341 }
4342
4343 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4344 {
4345 s->psk_server_callback = cb;
4346 }
4347
4348 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4349 {
4350 ctx->psk_server_callback = cb;
4351 }
4352 #endif
4353
4354 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4355 {
4356 s->psk_find_session_cb = cb;
4357 }
4358
4359 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4360 SSL_psk_find_session_cb_func cb)
4361 {
4362 ctx->psk_find_session_cb = cb;
4363 }
4364
4365 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4366 {
4367 s->psk_use_session_cb = cb;
4368 }
4369
4370 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4371 SSL_psk_use_session_cb_func cb)
4372 {
4373 ctx->psk_use_session_cb = cb;
4374 }
4375
4376 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4377 void (*cb) (int write_p, int version,
4378 int content_type, const void *buf,
4379 size_t len, SSL *ssl, void *arg))
4380 {
4381 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4382 }
4383
4384 void SSL_set_msg_callback(SSL *ssl,
4385 void (*cb) (int write_p, int version,
4386 int content_type, const void *buf,
4387 size_t len, SSL *ssl, void *arg))
4388 {
4389 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4390 }
4391
4392 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4393 int (*cb) (SSL *ssl,
4394 int
4395 is_forward_secure))
4396 {
4397 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4398 (void (*)(void))cb);
4399 }
4400
4401 void SSL_set_not_resumable_session_callback(SSL *ssl,
4402 int (*cb) (SSL *ssl,
4403 int is_forward_secure))
4404 {
4405 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4406 (void (*)(void))cb);
4407 }
4408
4409 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4410 size_t (*cb) (SSL *ssl, int type,
4411 size_t len, void *arg))
4412 {
4413 ctx->record_padding_cb = cb;
4414 }
4415
4416 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4417 {
4418 ctx->record_padding_arg = arg;
4419 }
4420
4421 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4422 {
4423 return ctx->record_padding_arg;
4424 }
4425
4426 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4427 {
4428 /* block size of 0 or 1 is basically no padding */
4429 if (block_size == 1)
4430 ctx->block_padding = 0;
4431 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4432 ctx->block_padding = block_size;
4433 else
4434 return 0;
4435 return 1;
4436 }
4437
4438 void SSL_set_record_padding_callback(SSL *ssl,
4439 size_t (*cb) (SSL *ssl, int type,
4440 size_t len, void *arg))
4441 {
4442 ssl->record_padding_cb = cb;
4443 }
4444
4445 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4446 {
4447 ssl->record_padding_arg = arg;
4448 }
4449
4450 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4451 {
4452 return ssl->record_padding_arg;
4453 }
4454
4455 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4456 {
4457 /* block size of 0 or 1 is basically no padding */
4458 if (block_size == 1)
4459 ssl->block_padding = 0;
4460 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4461 ssl->block_padding = block_size;
4462 else
4463 return 0;
4464 return 1;
4465 }
4466
4467 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4468 {
4469 s->num_tickets = num_tickets;
4470
4471 return 1;
4472 }
4473
4474 size_t SSL_get_num_tickets(const SSL *s)
4475 {
4476 return s->num_tickets;
4477 }
4478
4479 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4480 {
4481 ctx->num_tickets = num_tickets;
4482
4483 return 1;
4484 }
4485
4486 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4487 {
4488 return ctx->num_tickets;
4489 }
4490
4491 /*
4492 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4493 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4494 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4495 * Returns the newly allocated ctx;
4496 */
4497
4498 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4499 {
4500 ssl_clear_hash_ctx(hash);
4501 *hash = EVP_MD_CTX_new();
4502 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4503 EVP_MD_CTX_free(*hash);
4504 *hash = NULL;
4505 return NULL;
4506 }
4507 return *hash;
4508 }
4509
4510 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4511 {
4512
4513 EVP_MD_CTX_free(*hash);
4514 *hash = NULL;
4515 }
4516
4517 /* Retrieve handshake hashes */
4518 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4519 size_t *hashlen)
4520 {
4521 EVP_MD_CTX *ctx = NULL;
4522 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4523 int hashleni = EVP_MD_CTX_size(hdgst);
4524 int ret = 0;
4525
4526 if (hashleni < 0 || (size_t)hashleni > outlen) {
4527 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4528 ERR_R_INTERNAL_ERROR);
4529 goto err;
4530 }
4531
4532 ctx = EVP_MD_CTX_new();
4533 if (ctx == NULL)
4534 goto err;
4535
4536 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4537 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4538 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4539 ERR_R_INTERNAL_ERROR);
4540 goto err;
4541 }
4542
4543 *hashlen = hashleni;
4544
4545 ret = 1;
4546 err:
4547 EVP_MD_CTX_free(ctx);
4548 return ret;
4549 }
4550
4551 int SSL_session_reused(SSL *s)
4552 {
4553 return s->hit;
4554 }
4555
4556 int SSL_is_server(const SSL *s)
4557 {
4558 return s->server;
4559 }
4560
4561 #if !OPENSSL_API_1_1_0
4562 void SSL_set_debug(SSL *s, int debug)
4563 {
4564 /* Old function was do-nothing anyway... */
4565 (void)s;
4566 (void)debug;
4567 }
4568 #endif
4569
4570 void SSL_set_security_level(SSL *s, int level)
4571 {
4572 s->cert->sec_level = level;
4573 }
4574
4575 int SSL_get_security_level(const SSL *s)
4576 {
4577 return s->cert->sec_level;
4578 }
4579
4580 void SSL_set_security_callback(SSL *s,
4581 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4582 int op, int bits, int nid,
4583 void *other, void *ex))
4584 {
4585 s->cert->sec_cb = cb;
4586 }
4587
4588 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4589 const SSL_CTX *ctx, int op,
4590 int bits, int nid, void *other,
4591 void *ex) {
4592 return s->cert->sec_cb;
4593 }
4594
4595 void SSL_set0_security_ex_data(SSL *s, void *ex)
4596 {
4597 s->cert->sec_ex = ex;
4598 }
4599
4600 void *SSL_get0_security_ex_data(const SSL *s)
4601 {
4602 return s->cert->sec_ex;
4603 }
4604
4605 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4606 {
4607 ctx->cert->sec_level = level;
4608 }
4609
4610 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4611 {
4612 return ctx->cert->sec_level;
4613 }
4614
4615 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4616 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4617 int op, int bits, int nid,
4618 void *other, void *ex))
4619 {
4620 ctx->cert->sec_cb = cb;
4621 }
4622
4623 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4624 const SSL_CTX *ctx,
4625 int op, int bits,
4626 int nid,
4627 void *other,
4628 void *ex) {
4629 return ctx->cert->sec_cb;
4630 }
4631
4632 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4633 {
4634 ctx->cert->sec_ex = ex;
4635 }
4636
4637 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4638 {
4639 return ctx->cert->sec_ex;
4640 }
4641
4642 /*
4643 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4644 * can return unsigned long, instead of the generic long return value from the
4645 * control interface.
4646 */
4647 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4648 {
4649 return ctx->options;
4650 }
4651
4652 unsigned long SSL_get_options(const SSL *s)
4653 {
4654 return s->options;
4655 }
4656
4657 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4658 {
4659 return ctx->options |= op;
4660 }
4661
4662 unsigned long SSL_set_options(SSL *s, unsigned long op)
4663 {
4664 return s->options |= op;
4665 }
4666
4667 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4668 {
4669 return ctx->options &= ~op;
4670 }
4671
4672 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4673 {
4674 return s->options &= ~op;
4675 }
4676
4677 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4678 {
4679 return s->verified_chain;
4680 }
4681
4682 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4683
4684 #ifndef OPENSSL_NO_CT
4685
4686 /*
4687 * Moves SCTs from the |src| stack to the |dst| stack.
4688 * The source of each SCT will be set to |origin|.
4689 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4690 * the caller.
4691 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4692 */
4693 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4694 sct_source_t origin)
4695 {
4696 int scts_moved = 0;
4697 SCT *sct = NULL;
4698
4699 if (*dst == NULL) {
4700 *dst = sk_SCT_new_null();
4701 if (*dst == NULL) {
4702 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4703 goto err;
4704 }
4705 }
4706
4707 while ((sct = sk_SCT_pop(src)) != NULL) {
4708 if (SCT_set_source(sct, origin) != 1)
4709 goto err;
4710
4711 if (sk_SCT_push(*dst, sct) <= 0)
4712 goto err;
4713 scts_moved += 1;
4714 }
4715
4716 return scts_moved;
4717 err:
4718 if (sct != NULL)
4719 sk_SCT_push(src, sct); /* Put the SCT back */
4720 return -1;
4721 }
4722
4723 /*
4724 * Look for data collected during ServerHello and parse if found.
4725 * Returns the number of SCTs extracted.
4726 */
4727 static int ct_extract_tls_extension_scts(SSL *s)
4728 {
4729 int scts_extracted = 0;
4730
4731 if (s->ext.scts != NULL) {
4732 const unsigned char *p = s->ext.scts;
4733 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4734
4735 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4736
4737 SCT_LIST_free(scts);
4738 }
4739
4740 return scts_extracted;
4741 }
4742
4743 /*
4744 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4745 * contains an SCT X509 extension. They will be stored in |s->scts|.
4746 * Returns:
4747 * - The number of SCTs extracted, assuming an OCSP response exists.
4748 * - 0 if no OCSP response exists or it contains no SCTs.
4749 * - A negative integer if an error occurs.
4750 */
4751 static int ct_extract_ocsp_response_scts(SSL *s)
4752 {
4753 # ifndef OPENSSL_NO_OCSP
4754 int scts_extracted = 0;
4755 const unsigned char *p;
4756 OCSP_BASICRESP *br = NULL;
4757 OCSP_RESPONSE *rsp = NULL;
4758 STACK_OF(SCT) *scts = NULL;
4759 int i;
4760
4761 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4762 goto err;
4763
4764 p = s->ext.ocsp.resp;
4765 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4766 if (rsp == NULL)
4767 goto err;
4768
4769 br = OCSP_response_get1_basic(rsp);
4770 if (br == NULL)
4771 goto err;
4772
4773 for (i = 0; i < OCSP_resp_count(br); ++i) {
4774 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4775
4776 if (single == NULL)
4777 continue;
4778
4779 scts =
4780 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4781 scts_extracted =
4782 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4783 if (scts_extracted < 0)
4784 goto err;
4785 }
4786 err:
4787 SCT_LIST_free(scts);
4788 OCSP_BASICRESP_free(br);
4789 OCSP_RESPONSE_free(rsp);
4790 return scts_extracted;
4791 # else
4792 /* Behave as if no OCSP response exists */
4793 return 0;
4794 # endif
4795 }
4796
4797 /*
4798 * Attempts to extract SCTs from the peer certificate.
4799 * Return the number of SCTs extracted, or a negative integer if an error
4800 * occurs.
4801 */
4802 static int ct_extract_x509v3_extension_scts(SSL *s)
4803 {
4804 int scts_extracted = 0;
4805 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4806
4807 if (cert != NULL) {
4808 STACK_OF(SCT) *scts =
4809 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4810
4811 scts_extracted =
4812 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4813
4814 SCT_LIST_free(scts);
4815 }
4816
4817 return scts_extracted;
4818 }
4819
4820 /*
4821 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4822 * response (if it exists) and X509v3 extensions in the certificate.
4823 * Returns NULL if an error occurs.
4824 */
4825 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4826 {
4827 if (!s->scts_parsed) {
4828 if (ct_extract_tls_extension_scts(s) < 0 ||
4829 ct_extract_ocsp_response_scts(s) < 0 ||
4830 ct_extract_x509v3_extension_scts(s) < 0)
4831 goto err;
4832
4833 s->scts_parsed = 1;
4834 }
4835 return s->scts;
4836 err:
4837 return NULL;
4838 }
4839
4840 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4841 const STACK_OF(SCT) *scts, void *unused_arg)
4842 {
4843 return 1;
4844 }
4845
4846 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4847 const STACK_OF(SCT) *scts, void *unused_arg)
4848 {
4849 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4850 int i;
4851
4852 for (i = 0; i < count; ++i) {
4853 SCT *sct = sk_SCT_value(scts, i);
4854 int status = SCT_get_validation_status(sct);
4855
4856 if (status == SCT_VALIDATION_STATUS_VALID)
4857 return 1;
4858 }
4859 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4860 return 0;
4861 }
4862
4863 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4864 void *arg)
4865 {
4866 /*
4867 * Since code exists that uses the custom extension handler for CT, look
4868 * for this and throw an error if they have already registered to use CT.
4869 */
4870 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4871 TLSEXT_TYPE_signed_certificate_timestamp))
4872 {
4873 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4874 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4875 return 0;
4876 }
4877
4878 if (callback != NULL) {
4879 /*
4880 * If we are validating CT, then we MUST accept SCTs served via OCSP
4881 */
4882 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4883 return 0;
4884 }
4885
4886 s->ct_validation_callback = callback;
4887 s->ct_validation_callback_arg = arg;
4888
4889 return 1;
4890 }
4891
4892 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4893 ssl_ct_validation_cb callback, void *arg)
4894 {
4895 /*
4896 * Since code exists that uses the custom extension handler for CT, look for
4897 * this and throw an error if they have already registered to use CT.
4898 */
4899 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4900 TLSEXT_TYPE_signed_certificate_timestamp))
4901 {
4902 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4903 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4904 return 0;
4905 }
4906
4907 ctx->ct_validation_callback = callback;
4908 ctx->ct_validation_callback_arg = arg;
4909 return 1;
4910 }
4911
4912 int SSL_ct_is_enabled(const SSL *s)
4913 {
4914 return s->ct_validation_callback != NULL;
4915 }
4916
4917 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4918 {
4919 return ctx->ct_validation_callback != NULL;
4920 }
4921
4922 int ssl_validate_ct(SSL *s)
4923 {
4924 int ret = 0;
4925 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4926 X509 *issuer;
4927 SSL_DANE *dane = &s->dane;
4928 CT_POLICY_EVAL_CTX *ctx = NULL;
4929 const STACK_OF(SCT) *scts;
4930
4931 /*
4932 * If no callback is set, the peer is anonymous, or its chain is invalid,
4933 * skip SCT validation - just return success. Applications that continue
4934 * handshakes without certificates, with unverified chains, or pinned leaf
4935 * certificates are outside the scope of the WebPKI and CT.
4936 *
4937 * The above exclusions notwithstanding the vast majority of peers will
4938 * have rather ordinary certificate chains validated by typical
4939 * applications that perform certificate verification and therefore will
4940 * process SCTs when enabled.
4941 */
4942 if (s->ct_validation_callback == NULL || cert == NULL ||
4943 s->verify_result != X509_V_OK ||
4944 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4945 return 1;
4946
4947 /*
4948 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4949 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4950 */
4951 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4952 switch (dane->mtlsa->usage) {
4953 case DANETLS_USAGE_DANE_TA:
4954 case DANETLS_USAGE_DANE_EE:
4955 return 1;
4956 }
4957 }
4958
4959 ctx = CT_POLICY_EVAL_CTX_new();
4960 if (ctx == NULL) {
4961 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4962 ERR_R_MALLOC_FAILURE);
4963 goto end;
4964 }
4965
4966 issuer = sk_X509_value(s->verified_chain, 1);
4967 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4968 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4969 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4970 CT_POLICY_EVAL_CTX_set_time(
4971 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4972
4973 scts = SSL_get0_peer_scts(s);
4974
4975 /*
4976 * This function returns success (> 0) only when all the SCTs are valid, 0
4977 * when some are invalid, and < 0 on various internal errors (out of
4978 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4979 * reason to abort the handshake, that decision is up to the callback.
4980 * Therefore, we error out only in the unexpected case that the return
4981 * value is negative.
4982 *
4983 * XXX: One might well argue that the return value of this function is an
4984 * unfortunate design choice. Its job is only to determine the validation
4985 * status of each of the provided SCTs. So long as it correctly separates
4986 * the wheat from the chaff it should return success. Failure in this case
4987 * ought to correspond to an inability to carry out its duties.
4988 */
4989 if (SCT_LIST_validate(scts, ctx) < 0) {
4990 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4991 SSL_R_SCT_VERIFICATION_FAILED);
4992 goto end;
4993 }
4994
4995 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4996 if (ret < 0)
4997 ret = 0; /* This function returns 0 on failure */
4998 if (!ret)
4999 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5000 SSL_R_CALLBACK_FAILED);
5001
5002 end:
5003 CT_POLICY_EVAL_CTX_free(ctx);
5004 /*
5005 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5006 * failure return code here. Also the application may wish the complete
5007 * the handshake, and then disconnect cleanly at a higher layer, after
5008 * checking the verification status of the completed connection.
5009 *
5010 * We therefore force a certificate verification failure which will be
5011 * visible via SSL_get_verify_result() and cached as part of any resumed
5012 * session.
5013 *
5014 * Note: the permissive callback is for information gathering only, always
5015 * returns success, and does not affect verification status. Only the
5016 * strict callback or a custom application-specified callback can trigger
5017 * connection failure or record a verification error.
5018 */
5019 if (ret <= 0)
5020 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5021 return ret;
5022 }
5023
5024 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5025 {
5026 switch (validation_mode) {
5027 default:
5028 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5029 return 0;
5030 case SSL_CT_VALIDATION_PERMISSIVE:
5031 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5032 case SSL_CT_VALIDATION_STRICT:
5033 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5034 }
5035 }
5036
5037 int SSL_enable_ct(SSL *s, int validation_mode)
5038 {
5039 switch (validation_mode) {
5040 default:
5041 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5042 return 0;
5043 case SSL_CT_VALIDATION_PERMISSIVE:
5044 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5045 case SSL_CT_VALIDATION_STRICT:
5046 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5047 }
5048 }
5049
5050 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5051 {
5052 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5053 }
5054
5055 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5056 {
5057 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5058 }
5059
5060 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5061 {
5062 CTLOG_STORE_free(ctx->ctlog_store);
5063 ctx->ctlog_store = logs;
5064 }
5065
5066 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5067 {
5068 return ctx->ctlog_store;
5069 }
5070
5071 #endif /* OPENSSL_NO_CT */
5072
5073 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5074 void *arg)
5075 {
5076 c->client_hello_cb = cb;
5077 c->client_hello_cb_arg = arg;
5078 }
5079
5080 int SSL_client_hello_isv2(SSL *s)
5081 {
5082 if (s->clienthello == NULL)
5083 return 0;
5084 return s->clienthello->isv2;
5085 }
5086
5087 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5088 {
5089 if (s->clienthello == NULL)
5090 return 0;
5091 return s->clienthello->legacy_version;
5092 }
5093
5094 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5095 {
5096 if (s->clienthello == NULL)
5097 return 0;
5098 if (out != NULL)
5099 *out = s->clienthello->random;
5100 return SSL3_RANDOM_SIZE;
5101 }
5102
5103 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5104 {
5105 if (s->clienthello == NULL)
5106 return 0;
5107 if (out != NULL)
5108 *out = s->clienthello->session_id;
5109 return s->clienthello->session_id_len;
5110 }
5111
5112 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5113 {
5114 if (s->clienthello == NULL)
5115 return 0;
5116 if (out != NULL)
5117 *out = PACKET_data(&s->clienthello->ciphersuites);
5118 return PACKET_remaining(&s->clienthello->ciphersuites);
5119 }
5120
5121 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5122 {
5123 if (s->clienthello == NULL)
5124 return 0;
5125 if (out != NULL)
5126 *out = s->clienthello->compressions;
5127 return s->clienthello->compressions_len;
5128 }
5129
5130 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5131 {
5132 RAW_EXTENSION *ext;
5133 int *present;
5134 size_t num = 0, i;
5135
5136 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5137 return 0;
5138 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5139 ext = s->clienthello->pre_proc_exts + i;
5140 if (ext->present)
5141 num++;
5142 }
5143 if (num == 0) {
5144 *out = NULL;
5145 *outlen = 0;
5146 return 1;
5147 }
5148 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5149 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5150 ERR_R_MALLOC_FAILURE);
5151 return 0;
5152 }
5153 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5154 ext = s->clienthello->pre_proc_exts + i;
5155 if (ext->present) {
5156 if (ext->received_order >= num)
5157 goto err;
5158 present[ext->received_order] = ext->type;
5159 }
5160 }
5161 *out = present;
5162 *outlen = num;
5163 return 1;
5164 err:
5165 OPENSSL_free(present);
5166 return 0;
5167 }
5168
5169 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5170 size_t *outlen)
5171 {
5172 size_t i;
5173 RAW_EXTENSION *r;
5174
5175 if (s->clienthello == NULL)
5176 return 0;
5177 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5178 r = s->clienthello->pre_proc_exts + i;
5179 if (r->present && r->type == type) {
5180 if (out != NULL)
5181 *out = PACKET_data(&r->data);
5182 if (outlen != NULL)
5183 *outlen = PACKET_remaining(&r->data);
5184 return 1;
5185 }
5186 }
5187 return 0;
5188 }
5189
5190 int SSL_free_buffers(SSL *ssl)
5191 {
5192 RECORD_LAYER *rl = &ssl->rlayer;
5193
5194 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5195 return 0;
5196
5197 RECORD_LAYER_release(rl);
5198 return 1;
5199 }
5200
5201 int SSL_alloc_buffers(SSL *ssl)
5202 {
5203 return ssl3_setup_buffers(ssl);
5204 }
5205
5206 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5207 {
5208 ctx->keylog_callback = cb;
5209 }
5210
5211 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5212 {
5213 return ctx->keylog_callback;
5214 }
5215
5216 static int nss_keylog_int(const char *prefix,
5217 SSL *ssl,
5218 const uint8_t *parameter_1,
5219 size_t parameter_1_len,
5220 const uint8_t *parameter_2,
5221 size_t parameter_2_len)
5222 {
5223 char *out = NULL;
5224 char *cursor = NULL;
5225 size_t out_len = 0;
5226 size_t i;
5227 size_t prefix_len;
5228
5229 if (ssl->ctx->keylog_callback == NULL)
5230 return 1;
5231
5232 /*
5233 * Our output buffer will contain the following strings, rendered with
5234 * space characters in between, terminated by a NULL character: first the
5235 * prefix, then the first parameter, then the second parameter. The
5236 * meaning of each parameter depends on the specific key material being
5237 * logged. Note that the first and second parameters are encoded in
5238 * hexadecimal, so we need a buffer that is twice their lengths.
5239 */
5240 prefix_len = strlen(prefix);
5241 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5242 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5243 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5244 ERR_R_MALLOC_FAILURE);
5245 return 0;
5246 }
5247
5248 strcpy(cursor, prefix);
5249 cursor += prefix_len;
5250 *cursor++ = ' ';
5251
5252 for (i = 0; i < parameter_1_len; i++) {
5253 sprintf(cursor, "%02x", parameter_1[i]);
5254 cursor += 2;
5255 }
5256 *cursor++ = ' ';
5257
5258 for (i = 0; i < parameter_2_len; i++) {
5259 sprintf(cursor, "%02x", parameter_2[i]);
5260 cursor += 2;
5261 }
5262 *cursor = '\0';
5263
5264 ssl->ctx->keylog_callback(ssl, (const char *)out);
5265 OPENSSL_clear_free(out, out_len);
5266 return 1;
5267
5268 }
5269
5270 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5271 const uint8_t *encrypted_premaster,
5272 size_t encrypted_premaster_len,
5273 const uint8_t *premaster,
5274 size_t premaster_len)
5275 {
5276 if (encrypted_premaster_len < 8) {
5277 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5278 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5279 return 0;
5280 }
5281
5282 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5283 return nss_keylog_int("RSA",
5284 ssl,
5285 encrypted_premaster,
5286 8,
5287 premaster,
5288 premaster_len);
5289 }
5290
5291 int ssl_log_secret(SSL *ssl,
5292 const char *label,
5293 const uint8_t *secret,
5294 size_t secret_len)
5295 {
5296 return nss_keylog_int(label,
5297 ssl,
5298 ssl->s3->client_random,
5299 SSL3_RANDOM_SIZE,
5300 secret,
5301 secret_len);
5302 }
5303
5304 #define SSLV2_CIPHER_LEN 3
5305
5306 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5307 {
5308 int n;
5309
5310 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5311
5312 if (PACKET_remaining(cipher_suites) == 0) {
5313 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5314 SSL_R_NO_CIPHERS_SPECIFIED);
5315 return 0;
5316 }
5317
5318 if (PACKET_remaining(cipher_suites) % n != 0) {
5319 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5320 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5321 return 0;
5322 }
5323
5324 OPENSSL_free(s->s3->tmp.ciphers_raw);
5325 s->s3->tmp.ciphers_raw = NULL;
5326 s->s3->tmp.ciphers_rawlen = 0;
5327
5328 if (sslv2format) {
5329 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5330 PACKET sslv2ciphers = *cipher_suites;
5331 unsigned int leadbyte;
5332 unsigned char *raw;
5333
5334 /*
5335 * We store the raw ciphers list in SSLv3+ format so we need to do some
5336 * preprocessing to convert the list first. If there are any SSLv2 only
5337 * ciphersuites with a non-zero leading byte then we are going to
5338 * slightly over allocate because we won't store those. But that isn't a
5339 * problem.
5340 */
5341 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5342 s->s3->tmp.ciphers_raw = raw;
5343 if (raw == NULL) {
5344 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5345 ERR_R_MALLOC_FAILURE);
5346 return 0;
5347 }
5348 for (s->s3->tmp.ciphers_rawlen = 0;
5349 PACKET_remaining(&sslv2ciphers) > 0;
5350 raw += TLS_CIPHER_LEN) {
5351 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5352 || (leadbyte == 0
5353 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5354 TLS_CIPHER_LEN))
5355 || (leadbyte != 0
5356 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5357 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5358 SSL_R_BAD_PACKET);
5359 OPENSSL_free(s->s3->tmp.ciphers_raw);
5360 s->s3->tmp.ciphers_raw = NULL;
5361 s->s3->tmp.ciphers_rawlen = 0;
5362 return 0;
5363 }
5364 if (leadbyte == 0)
5365 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5366 }
5367 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5368 &s->s3->tmp.ciphers_rawlen)) {
5369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5370 ERR_R_INTERNAL_ERROR);
5371 return 0;
5372 }
5373 return 1;
5374 }
5375
5376 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5377 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5378 STACK_OF(SSL_CIPHER) **scsvs)
5379 {
5380 PACKET pkt;
5381
5382 if (!PACKET_buf_init(&pkt, bytes, len))
5383 return 0;
5384 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5385 }
5386
5387 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5388 STACK_OF(SSL_CIPHER) **skp,
5389 STACK_OF(SSL_CIPHER) **scsvs_out,
5390 int sslv2format, int fatal)
5391 {
5392 const SSL_CIPHER *c;
5393 STACK_OF(SSL_CIPHER) *sk = NULL;
5394 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5395 int n;
5396 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5397 unsigned char cipher[SSLV2_CIPHER_LEN];
5398
5399 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5400
5401 if (PACKET_remaining(cipher_suites) == 0) {
5402 if (fatal)
5403 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5404 SSL_R_NO_CIPHERS_SPECIFIED);
5405 else
5406 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5407 return 0;
5408 }
5409
5410 if (PACKET_remaining(cipher_suites) % n != 0) {
5411 if (fatal)
5412 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5413 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5414 else
5415 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5416 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5417 return 0;
5418 }
5419
5420 sk = sk_SSL_CIPHER_new_null();
5421 scsvs = sk_SSL_CIPHER_new_null();
5422 if (sk == NULL || scsvs == NULL) {
5423 if (fatal)
5424 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5425 ERR_R_MALLOC_FAILURE);
5426 else
5427 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5428 goto err;
5429 }
5430
5431 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5432 /*
5433 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5434 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5435 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5436 */
5437 if (sslv2format && cipher[0] != '\0')
5438 continue;
5439
5440 /* For SSLv2-compat, ignore leading 0-byte. */
5441 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5442 if (c != NULL) {
5443 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5444 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5445 if (fatal)
5446 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5447 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5448 else
5449 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5450 goto err;
5451 }
5452 }
5453 }
5454 if (PACKET_remaining(cipher_suites) > 0) {
5455 if (fatal)
5456 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5457 SSL_R_BAD_LENGTH);
5458 else
5459 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5460 goto err;
5461 }
5462
5463 if (skp != NULL)
5464 *skp = sk;
5465 else
5466 sk_SSL_CIPHER_free(sk);
5467 if (scsvs_out != NULL)
5468 *scsvs_out = scsvs;
5469 else
5470 sk_SSL_CIPHER_free(scsvs);
5471 return 1;
5472 err:
5473 sk_SSL_CIPHER_free(sk);
5474 sk_SSL_CIPHER_free(scsvs);
5475 return 0;
5476 }
5477
5478 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5479 {
5480 ctx->max_early_data = max_early_data;
5481
5482 return 1;
5483 }
5484
5485 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5486 {
5487 return ctx->max_early_data;
5488 }
5489
5490 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5491 {
5492 s->max_early_data = max_early_data;
5493
5494 return 1;
5495 }
5496
5497 uint32_t SSL_get_max_early_data(const SSL *s)
5498 {
5499 return s->max_early_data;
5500 }
5501
5502 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5503 {
5504 ctx->recv_max_early_data = recv_max_early_data;
5505
5506 return 1;
5507 }
5508
5509 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5510 {
5511 return ctx->recv_max_early_data;
5512 }
5513
5514 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5515 {
5516 s->recv_max_early_data = recv_max_early_data;
5517
5518 return 1;
5519 }
5520
5521 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5522 {
5523 return s->recv_max_early_data;
5524 }
5525
5526 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5527 {
5528 /* Return any active Max Fragment Len extension */
5529 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5530 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5531
5532 /* return current SSL connection setting */
5533 return ssl->max_send_fragment;
5534 }
5535
5536 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5537 {
5538 /* Return a value regarding an active Max Fragment Len extension */
5539 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5540 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5541 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5542
5543 /* else limit |split_send_fragment| to current |max_send_fragment| */
5544 if (ssl->split_send_fragment > ssl->max_send_fragment)
5545 return ssl->max_send_fragment;
5546
5547 /* return current SSL connection setting */
5548 return ssl->split_send_fragment;
5549 }
5550
5551 int SSL_stateless(SSL *s)
5552 {
5553 int ret;
5554
5555 /* Ensure there is no state left over from a previous invocation */
5556 if (!SSL_clear(s))
5557 return 0;
5558
5559 ERR_clear_error();
5560
5561 s->s3->flags |= TLS1_FLAGS_STATELESS;
5562 ret = SSL_accept(s);
5563 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5564
5565 if (ret > 0 && s->ext.cookieok)
5566 return 1;
5567
5568 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5569 return 0;
5570
5571 return -1;
5572 }
5573
5574 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5575 {
5576 ctx->pha_enabled = val;
5577 }
5578
5579 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5580 {
5581 ssl->pha_enabled = val;
5582 }
5583
5584 int SSL_verify_client_post_handshake(SSL *ssl)
5585 {
5586 if (!SSL_IS_TLS13(ssl)) {
5587 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5588 return 0;
5589 }
5590 if (!ssl->server) {
5591 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5592 return 0;
5593 }
5594
5595 if (!SSL_is_init_finished(ssl)) {
5596 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5597 return 0;
5598 }
5599
5600 switch (ssl->post_handshake_auth) {
5601 case SSL_PHA_NONE:
5602 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5603 return 0;
5604 default:
5605 case SSL_PHA_EXT_SENT:
5606 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5607 return 0;
5608 case SSL_PHA_EXT_RECEIVED:
5609 break;
5610 case SSL_PHA_REQUEST_PENDING:
5611 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5612 return 0;
5613 case SSL_PHA_REQUESTED:
5614 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5615 return 0;
5616 }
5617
5618 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5619
5620 /* checks verify_mode and algorithm_auth */
5621 if (!send_certificate_request(ssl)) {
5622 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5623 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5624 return 0;
5625 }
5626
5627 ossl_statem_set_in_init(ssl, 1);
5628 return 1;
5629 }
5630
5631 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5632 SSL_CTX_generate_session_ticket_fn gen_cb,
5633 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5634 void *arg)
5635 {
5636 ctx->generate_ticket_cb = gen_cb;
5637 ctx->decrypt_ticket_cb = dec_cb;
5638 ctx->ticket_cb_data = arg;
5639 return 1;
5640 }
5641
5642 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5643 SSL_allow_early_data_cb_fn cb,
5644 void *arg)
5645 {
5646 ctx->allow_early_data_cb = cb;
5647 ctx->allow_early_data_cb_data = arg;
5648 }
5649
5650 void SSL_set_allow_early_data_cb(SSL *s,
5651 SSL_allow_early_data_cb_fn cb,
5652 void *arg)
5653 {
5654 s->allow_early_data_cb = cb;
5655 s->allow_early_data_cb_data = arg;
5656 }