]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Cleanse the key log buffer.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/rand_drbg.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24 #include "internal/refcount.h"
25
26 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
27 {
28 (void)r;
29 (void)s;
30 (void)t;
31 return ssl_undefined_function(ssl);
32 }
33
34 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36 {
37 (void)r;
38 (void)s;
39 (void)t;
40 return ssl_undefined_function(ssl);
41 }
42
43 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
44 unsigned char *s, size_t t, size_t *u)
45 {
46 (void)r;
47 (void)s;
48 (void)t;
49 (void)u;
50 return ssl_undefined_function(ssl);
51 }
52
53 static int ssl_undefined_function_4(SSL *ssl, int r)
54 {
55 (void)r;
56 return ssl_undefined_function(ssl);
57 }
58
59 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
60 unsigned char *t)
61 {
62 (void)r;
63 (void)s;
64 (void)t;
65 return ssl_undefined_function(ssl);
66 }
67
68 static int ssl_undefined_function_6(int r)
69 {
70 (void)r;
71 return ssl_undefined_function(NULL);
72 }
73
74 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
75 const char *t, size_t u,
76 const unsigned char *v, size_t w, int x)
77 {
78 (void)r;
79 (void)s;
80 (void)t;
81 (void)u;
82 (void)v;
83 (void)w;
84 (void)x;
85 return ssl_undefined_function(ssl);
86 }
87
88 SSL3_ENC_METHOD ssl3_undef_enc_method = {
89 ssl_undefined_function_1,
90 ssl_undefined_function_2,
91 ssl_undefined_function,
92 ssl_undefined_function_3,
93 ssl_undefined_function_4,
94 ssl_undefined_function_5,
95 NULL, /* client_finished_label */
96 0, /* client_finished_label_len */
97 NULL, /* server_finished_label */
98 0, /* server_finished_label_len */
99 ssl_undefined_function_6,
100 ssl_undefined_function_7,
101 };
102
103 struct ssl_async_args {
104 SSL *s;
105 void *buf;
106 size_t num;
107 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
108 union {
109 int (*func_read) (SSL *, void *, size_t, size_t *);
110 int (*func_write) (SSL *, const void *, size_t, size_t *);
111 int (*func_other) (SSL *);
112 } f;
113 };
114
115 static const struct {
116 uint8_t mtype;
117 uint8_t ord;
118 int nid;
119 } dane_mds[] = {
120 {
121 DANETLS_MATCHING_FULL, 0, NID_undef
122 },
123 {
124 DANETLS_MATCHING_2256, 1, NID_sha256
125 },
126 {
127 DANETLS_MATCHING_2512, 2, NID_sha512
128 },
129 };
130
131 static int dane_ctx_enable(struct dane_ctx_st *dctx)
132 {
133 const EVP_MD **mdevp;
134 uint8_t *mdord;
135 uint8_t mdmax = DANETLS_MATCHING_LAST;
136 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
137 size_t i;
138
139 if (dctx->mdevp != NULL)
140 return 1;
141
142 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
143 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
144
145 if (mdord == NULL || mdevp == NULL) {
146 OPENSSL_free(mdord);
147 OPENSSL_free(mdevp);
148 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
149 return 0;
150 }
151
152 /* Install default entries */
153 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
154 const EVP_MD *md;
155
156 if (dane_mds[i].nid == NID_undef ||
157 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
158 continue;
159 mdevp[dane_mds[i].mtype] = md;
160 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
161 }
162
163 dctx->mdevp = mdevp;
164 dctx->mdord = mdord;
165 dctx->mdmax = mdmax;
166
167 return 1;
168 }
169
170 static void dane_ctx_final(struct dane_ctx_st *dctx)
171 {
172 OPENSSL_free(dctx->mdevp);
173 dctx->mdevp = NULL;
174
175 OPENSSL_free(dctx->mdord);
176 dctx->mdord = NULL;
177 dctx->mdmax = 0;
178 }
179
180 static void tlsa_free(danetls_record *t)
181 {
182 if (t == NULL)
183 return;
184 OPENSSL_free(t->data);
185 EVP_PKEY_free(t->spki);
186 OPENSSL_free(t);
187 }
188
189 static void dane_final(SSL_DANE *dane)
190 {
191 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
192 dane->trecs = NULL;
193
194 sk_X509_pop_free(dane->certs, X509_free);
195 dane->certs = NULL;
196
197 X509_free(dane->mcert);
198 dane->mcert = NULL;
199 dane->mtlsa = NULL;
200 dane->mdpth = -1;
201 dane->pdpth = -1;
202 }
203
204 /*
205 * dane_copy - Copy dane configuration, sans verification state.
206 */
207 static int ssl_dane_dup(SSL *to, SSL *from)
208 {
209 int num;
210 int i;
211
212 if (!DANETLS_ENABLED(&from->dane))
213 return 1;
214
215 num = sk_danetls_record_num(from->dane.trecs);
216 dane_final(&to->dane);
217 to->dane.flags = from->dane.flags;
218 to->dane.dctx = &to->ctx->dane;
219 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
220
221 if (to->dane.trecs == NULL) {
222 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
223 return 0;
224 }
225
226 for (i = 0; i < num; ++i) {
227 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
228
229 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
230 t->data, t->dlen) <= 0)
231 return 0;
232 }
233 return 1;
234 }
235
236 static int dane_mtype_set(struct dane_ctx_st *dctx,
237 const EVP_MD *md, uint8_t mtype, uint8_t ord)
238 {
239 int i;
240
241 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
242 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
243 return 0;
244 }
245
246 if (mtype > dctx->mdmax) {
247 const EVP_MD **mdevp;
248 uint8_t *mdord;
249 int n = ((int)mtype) + 1;
250
251 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
252 if (mdevp == NULL) {
253 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
254 return -1;
255 }
256 dctx->mdevp = mdevp;
257
258 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
259 if (mdord == NULL) {
260 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
261 return -1;
262 }
263 dctx->mdord = mdord;
264
265 /* Zero-fill any gaps */
266 for (i = dctx->mdmax + 1; i < mtype; ++i) {
267 mdevp[i] = NULL;
268 mdord[i] = 0;
269 }
270
271 dctx->mdmax = mtype;
272 }
273
274 dctx->mdevp[mtype] = md;
275 /* Coerce ordinal of disabled matching types to 0 */
276 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
277
278 return 1;
279 }
280
281 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
282 {
283 if (mtype > dane->dctx->mdmax)
284 return NULL;
285 return dane->dctx->mdevp[mtype];
286 }
287
288 static int dane_tlsa_add(SSL_DANE *dane,
289 uint8_t usage,
290 uint8_t selector,
291 uint8_t mtype, unsigned const char *data, size_t dlen)
292 {
293 danetls_record *t;
294 const EVP_MD *md = NULL;
295 int ilen = (int)dlen;
296 int i;
297 int num;
298
299 if (dane->trecs == NULL) {
300 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
301 return -1;
302 }
303
304 if (ilen < 0 || dlen != (size_t)ilen) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
306 return 0;
307 }
308
309 if (usage > DANETLS_USAGE_LAST) {
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
311 return 0;
312 }
313
314 if (selector > DANETLS_SELECTOR_LAST) {
315 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
316 return 0;
317 }
318
319 if (mtype != DANETLS_MATCHING_FULL) {
320 md = tlsa_md_get(dane, mtype);
321 if (md == NULL) {
322 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
323 return 0;
324 }
325 }
326
327 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
328 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
329 return 0;
330 }
331 if (!data) {
332 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
333 return 0;
334 }
335
336 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
337 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
338 return -1;
339 }
340
341 t->usage = usage;
342 t->selector = selector;
343 t->mtype = mtype;
344 t->data = OPENSSL_malloc(dlen);
345 if (t->data == NULL) {
346 tlsa_free(t);
347 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
348 return -1;
349 }
350 memcpy(t->data, data, dlen);
351 t->dlen = dlen;
352
353 /* Validate and cache full certificate or public key */
354 if (mtype == DANETLS_MATCHING_FULL) {
355 const unsigned char *p = data;
356 X509 *cert = NULL;
357 EVP_PKEY *pkey = NULL;
358
359 switch (selector) {
360 case DANETLS_SELECTOR_CERT:
361 if (!d2i_X509(&cert, &p, ilen) || p < data ||
362 dlen != (size_t)(p - data)) {
363 tlsa_free(t);
364 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
365 return 0;
366 }
367 if (X509_get0_pubkey(cert) == NULL) {
368 tlsa_free(t);
369 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
370 return 0;
371 }
372
373 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
374 X509_free(cert);
375 break;
376 }
377
378 /*
379 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
380 * records that contain full certificates of trust-anchors that are
381 * not present in the wire chain. For usage PKIX-TA(0), we augment
382 * the chain with untrusted Full(0) certificates from DNS, in case
383 * they are missing from the chain.
384 */
385 if ((dane->certs == NULL &&
386 (dane->certs = sk_X509_new_null()) == NULL) ||
387 !sk_X509_push(dane->certs, cert)) {
388 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
389 X509_free(cert);
390 tlsa_free(t);
391 return -1;
392 }
393 break;
394
395 case DANETLS_SELECTOR_SPKI:
396 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
397 dlen != (size_t)(p - data)) {
398 tlsa_free(t);
399 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
400 return 0;
401 }
402
403 /*
404 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
405 * records that contain full bare keys of trust-anchors that are
406 * not present in the wire chain.
407 */
408 if (usage == DANETLS_USAGE_DANE_TA)
409 t->spki = pkey;
410 else
411 EVP_PKEY_free(pkey);
412 break;
413 }
414 }
415
416 /*-
417 * Find the right insertion point for the new record.
418 *
419 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
420 * they can be processed first, as they require no chain building, and no
421 * expiration or hostname checks. Because DANE-EE(3) is numerically
422 * largest, this is accomplished via descending sort by "usage".
423 *
424 * We also sort in descending order by matching ordinal to simplify
425 * the implementation of digest agility in the verification code.
426 *
427 * The choice of order for the selector is not significant, so we
428 * use the same descending order for consistency.
429 */
430 num = sk_danetls_record_num(dane->trecs);
431 for (i = 0; i < num; ++i) {
432 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
433
434 if (rec->usage > usage)
435 continue;
436 if (rec->usage < usage)
437 break;
438 if (rec->selector > selector)
439 continue;
440 if (rec->selector < selector)
441 break;
442 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
443 continue;
444 break;
445 }
446
447 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
448 tlsa_free(t);
449 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
450 return -1;
451 }
452 dane->umask |= DANETLS_USAGE_BIT(usage);
453
454 return 1;
455 }
456
457 /*
458 * Return 0 if there is only one version configured and it was disabled
459 * at configure time. Return 1 otherwise.
460 */
461 static int ssl_check_allowed_versions(int min_version, int max_version)
462 {
463 int minisdtls = 0, maxisdtls = 0;
464
465 /* Figure out if we're doing DTLS versions or TLS versions */
466 if (min_version == DTLS1_BAD_VER
467 || min_version >> 8 == DTLS1_VERSION_MAJOR)
468 minisdtls = 1;
469 if (max_version == DTLS1_BAD_VER
470 || max_version >> 8 == DTLS1_VERSION_MAJOR)
471 maxisdtls = 1;
472 /* A wildcard version of 0 could be DTLS or TLS. */
473 if ((minisdtls && !maxisdtls && max_version != 0)
474 || (maxisdtls && !minisdtls && min_version != 0)) {
475 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
476 return 0;
477 }
478
479 if (minisdtls || maxisdtls) {
480 /* Do DTLS version checks. */
481 if (min_version == 0)
482 /* Ignore DTLS1_BAD_VER */
483 min_version = DTLS1_VERSION;
484 if (max_version == 0)
485 max_version = DTLS1_2_VERSION;
486 #ifdef OPENSSL_NO_DTLS1_2
487 if (max_version == DTLS1_2_VERSION)
488 max_version = DTLS1_VERSION;
489 #endif
490 #ifdef OPENSSL_NO_DTLS1
491 if (min_version == DTLS1_VERSION)
492 min_version = DTLS1_2_VERSION;
493 #endif
494 /* Done massaging versions; do the check. */
495 if (0
496 #ifdef OPENSSL_NO_DTLS1
497 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
498 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
499 #endif
500 #ifdef OPENSSL_NO_DTLS1_2
501 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
502 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
503 #endif
504 )
505 return 0;
506 } else {
507 /* Regular TLS version checks. */
508 if (min_version == 0)
509 min_version = SSL3_VERSION;
510 if (max_version == 0)
511 max_version = TLS1_3_VERSION;
512 #ifdef OPENSSL_NO_TLS1_3
513 if (max_version == TLS1_3_VERSION)
514 max_version = TLS1_2_VERSION;
515 #endif
516 #ifdef OPENSSL_NO_TLS1_2
517 if (max_version == TLS1_2_VERSION)
518 max_version = TLS1_1_VERSION;
519 #endif
520 #ifdef OPENSSL_NO_TLS1_1
521 if (max_version == TLS1_1_VERSION)
522 max_version = TLS1_VERSION;
523 #endif
524 #ifdef OPENSSL_NO_TLS1
525 if (max_version == TLS1_VERSION)
526 max_version = SSL3_VERSION;
527 #endif
528 #ifdef OPENSSL_NO_SSL3
529 if (min_version == SSL3_VERSION)
530 min_version = TLS1_VERSION;
531 #endif
532 #ifdef OPENSSL_NO_TLS1
533 if (min_version == TLS1_VERSION)
534 min_version = TLS1_1_VERSION;
535 #endif
536 #ifdef OPENSSL_NO_TLS1_1
537 if (min_version == TLS1_1_VERSION)
538 min_version = TLS1_2_VERSION;
539 #endif
540 #ifdef OPENSSL_NO_TLS1_2
541 if (min_version == TLS1_2_VERSION)
542 min_version = TLS1_3_VERSION;
543 #endif
544 /* Done massaging versions; do the check. */
545 if (0
546 #ifdef OPENSSL_NO_SSL3
547 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
548 #endif
549 #ifdef OPENSSL_NO_TLS1
550 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
551 #endif
552 #ifdef OPENSSL_NO_TLS1_1
553 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
554 #endif
555 #ifdef OPENSSL_NO_TLS1_2
556 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
557 #endif
558 #ifdef OPENSSL_NO_TLS1_3
559 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
560 #endif
561 )
562 return 0;
563 }
564 return 1;
565 }
566
567 static void clear_ciphers(SSL *s)
568 {
569 /* clear the current cipher */
570 ssl_clear_cipher_ctx(s);
571 ssl_clear_hash_ctx(&s->read_hash);
572 ssl_clear_hash_ctx(&s->write_hash);
573 }
574
575 int SSL_clear(SSL *s)
576 {
577 if (s->method == NULL) {
578 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
579 return 0;
580 }
581
582 if (ssl_clear_bad_session(s)) {
583 SSL_SESSION_free(s->session);
584 s->session = NULL;
585 }
586 SSL_SESSION_free(s->psksession);
587 s->psksession = NULL;
588 OPENSSL_free(s->psksession_id);
589 s->psksession_id = NULL;
590 s->psksession_id_len = 0;
591 s->hello_retry_request = 0;
592 s->sent_tickets = 0;
593
594 s->error = 0;
595 s->hit = 0;
596 s->shutdown = 0;
597
598 if (s->renegotiate) {
599 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
600 return 0;
601 }
602
603 ossl_statem_clear(s);
604
605 s->version = s->method->version;
606 s->client_version = s->version;
607 s->rwstate = SSL_NOTHING;
608
609 BUF_MEM_free(s->init_buf);
610 s->init_buf = NULL;
611 clear_ciphers(s);
612 s->first_packet = 0;
613
614 s->key_update = SSL_KEY_UPDATE_NONE;
615
616 EVP_MD_CTX_free(s->pha_dgst);
617 s->pha_dgst = NULL;
618
619 /* Reset DANE verification result state */
620 s->dane.mdpth = -1;
621 s->dane.pdpth = -1;
622 X509_free(s->dane.mcert);
623 s->dane.mcert = NULL;
624 s->dane.mtlsa = NULL;
625
626 /* Clear the verification result peername */
627 X509_VERIFY_PARAM_move_peername(s->param, NULL);
628
629 /*
630 * Check to see if we were changed into a different method, if so, revert
631 * back.
632 */
633 if (s->method != s->ctx->method) {
634 s->method->ssl_free(s);
635 s->method = s->ctx->method;
636 if (!s->method->ssl_new(s))
637 return 0;
638 } else {
639 if (!s->method->ssl_clear(s))
640 return 0;
641 }
642
643 RECORD_LAYER_clear(&s->rlayer);
644
645 return 1;
646 }
647
648 /** Used to change an SSL_CTXs default SSL method type */
649 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650 {
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
655 if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
656 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
657 return 0;
658 }
659 sk = ssl_create_cipher_list(ctx->method,
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
662 &(ctx->cipher_list_by_id),
663 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
665 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666 return 0;
667 }
668 return 1;
669 }
670
671 SSL *SSL_new(SSL_CTX *ctx)
672 {
673 SSL *s;
674
675 if (ctx == NULL) {
676 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
677 return NULL;
678 }
679 if (ctx->method == NULL) {
680 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
681 return NULL;
682 }
683
684 s = OPENSSL_zalloc(sizeof(*s));
685 if (s == NULL)
686 goto err;
687
688 s->references = 1;
689 s->lock = CRYPTO_THREAD_lock_new();
690 if (s->lock == NULL) {
691 OPENSSL_free(s);
692 s = NULL;
693 goto err;
694 }
695
696 RECORD_LAYER_init(&s->rlayer, s);
697
698 s->options = ctx->options;
699 s->dane.flags = ctx->dane.flags;
700 s->min_proto_version = ctx->min_proto_version;
701 s->max_proto_version = ctx->max_proto_version;
702 s->mode = ctx->mode;
703 s->max_cert_list = ctx->max_cert_list;
704 s->max_early_data = ctx->max_early_data;
705 s->recv_max_early_data = ctx->recv_max_early_data;
706 s->num_tickets = ctx->num_tickets;
707 s->pha_enabled = ctx->pha_enabled;
708
709 /* Shallow copy of the ciphersuites stack */
710 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
711 if (s->tls13_ciphersuites == NULL)
712 goto err;
713
714 /*
715 * Earlier library versions used to copy the pointer to the CERT, not
716 * its contents; only when setting new parameters for the per-SSL
717 * copy, ssl_cert_new would be called (and the direct reference to
718 * the per-SSL_CTX settings would be lost, but those still were
719 * indirectly accessed for various purposes, and for that reason they
720 * used to be known as s->ctx->default_cert). Now we don't look at the
721 * SSL_CTX's CERT after having duplicated it once.
722 */
723 s->cert = ssl_cert_dup(ctx->cert);
724 if (s->cert == NULL)
725 goto err;
726
727 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
728 s->msg_callback = ctx->msg_callback;
729 s->msg_callback_arg = ctx->msg_callback_arg;
730 s->verify_mode = ctx->verify_mode;
731 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
732 s->record_padding_cb = ctx->record_padding_cb;
733 s->record_padding_arg = ctx->record_padding_arg;
734 s->block_padding = ctx->block_padding;
735 s->sid_ctx_length = ctx->sid_ctx_length;
736 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
737 goto err;
738 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
739 s->verify_callback = ctx->default_verify_callback;
740 s->generate_session_id = ctx->generate_session_id;
741
742 s->param = X509_VERIFY_PARAM_new();
743 if (s->param == NULL)
744 goto err;
745 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
746 s->quiet_shutdown = ctx->quiet_shutdown;
747
748 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
749 s->max_send_fragment = ctx->max_send_fragment;
750 s->split_send_fragment = ctx->split_send_fragment;
751 s->max_pipelines = ctx->max_pipelines;
752 if (s->max_pipelines > 1)
753 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
754 if (ctx->default_read_buf_len > 0)
755 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
756
757 SSL_CTX_up_ref(ctx);
758 s->ctx = ctx;
759 s->ext.debug_cb = 0;
760 s->ext.debug_arg = NULL;
761 s->ext.ticket_expected = 0;
762 s->ext.status_type = ctx->ext.status_type;
763 s->ext.status_expected = 0;
764 s->ext.ocsp.ids = NULL;
765 s->ext.ocsp.exts = NULL;
766 s->ext.ocsp.resp = NULL;
767 s->ext.ocsp.resp_len = 0;
768 SSL_CTX_up_ref(ctx);
769 s->session_ctx = ctx;
770 #ifndef OPENSSL_NO_EC
771 if (ctx->ext.ecpointformats) {
772 s->ext.ecpointformats =
773 OPENSSL_memdup(ctx->ext.ecpointformats,
774 ctx->ext.ecpointformats_len);
775 if (!s->ext.ecpointformats)
776 goto err;
777 s->ext.ecpointformats_len =
778 ctx->ext.ecpointformats_len;
779 }
780 if (ctx->ext.supportedgroups) {
781 s->ext.supportedgroups =
782 OPENSSL_memdup(ctx->ext.supportedgroups,
783 ctx->ext.supportedgroups_len
784 * sizeof(*ctx->ext.supportedgroups));
785 if (!s->ext.supportedgroups)
786 goto err;
787 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
788 }
789 #endif
790 #ifndef OPENSSL_NO_NEXTPROTONEG
791 s->ext.npn = NULL;
792 #endif
793
794 if (s->ctx->ext.alpn) {
795 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
796 if (s->ext.alpn == NULL)
797 goto err;
798 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
799 s->ext.alpn_len = s->ctx->ext.alpn_len;
800 }
801
802 s->verified_chain = NULL;
803 s->verify_result = X509_V_OK;
804
805 s->default_passwd_callback = ctx->default_passwd_callback;
806 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
807
808 s->method = ctx->method;
809
810 s->key_update = SSL_KEY_UPDATE_NONE;
811
812 s->allow_early_data_cb = ctx->allow_early_data_cb;
813 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
814
815 if (!s->method->ssl_new(s))
816 goto err;
817
818 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
819
820 if (!SSL_clear(s))
821 goto err;
822
823 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
824 goto err;
825
826 #ifndef OPENSSL_NO_PSK
827 s->psk_client_callback = ctx->psk_client_callback;
828 s->psk_server_callback = ctx->psk_server_callback;
829 #endif
830 s->psk_find_session_cb = ctx->psk_find_session_cb;
831 s->psk_use_session_cb = ctx->psk_use_session_cb;
832
833 s->job = NULL;
834
835 #ifndef OPENSSL_NO_CT
836 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
837 ctx->ct_validation_callback_arg))
838 goto err;
839 #endif
840
841 return s;
842 err:
843 SSL_free(s);
844 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
845 return NULL;
846 }
847
848 int SSL_is_dtls(const SSL *s)
849 {
850 return SSL_IS_DTLS(s) ? 1 : 0;
851 }
852
853 int SSL_up_ref(SSL *s)
854 {
855 int i;
856
857 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
858 return 0;
859
860 REF_PRINT_COUNT("SSL", s);
861 REF_ASSERT_ISNT(i < 2);
862 return ((i > 1) ? 1 : 0);
863 }
864
865 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
866 unsigned int sid_ctx_len)
867 {
868 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
869 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
870 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
871 return 0;
872 }
873 ctx->sid_ctx_length = sid_ctx_len;
874 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
875
876 return 1;
877 }
878
879 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
880 unsigned int sid_ctx_len)
881 {
882 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
883 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
884 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
885 return 0;
886 }
887 ssl->sid_ctx_length = sid_ctx_len;
888 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
889
890 return 1;
891 }
892
893 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
894 {
895 CRYPTO_THREAD_write_lock(ctx->lock);
896 ctx->generate_session_id = cb;
897 CRYPTO_THREAD_unlock(ctx->lock);
898 return 1;
899 }
900
901 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
902 {
903 CRYPTO_THREAD_write_lock(ssl->lock);
904 ssl->generate_session_id = cb;
905 CRYPTO_THREAD_unlock(ssl->lock);
906 return 1;
907 }
908
909 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
910 unsigned int id_len)
911 {
912 /*
913 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
914 * we can "construct" a session to give us the desired check - i.e. to
915 * find if there's a session in the hash table that would conflict with
916 * any new session built out of this id/id_len and the ssl_version in use
917 * by this SSL.
918 */
919 SSL_SESSION r, *p;
920
921 if (id_len > sizeof(r.session_id))
922 return 0;
923
924 r.ssl_version = ssl->version;
925 r.session_id_length = id_len;
926 memcpy(r.session_id, id, id_len);
927
928 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
929 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
930 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
931 return (p != NULL);
932 }
933
934 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
935 {
936 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
937 }
938
939 int SSL_set_purpose(SSL *s, int purpose)
940 {
941 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
942 }
943
944 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
945 {
946 return X509_VERIFY_PARAM_set_trust(s->param, trust);
947 }
948
949 int SSL_set_trust(SSL *s, int trust)
950 {
951 return X509_VERIFY_PARAM_set_trust(s->param, trust);
952 }
953
954 int SSL_set1_host(SSL *s, const char *hostname)
955 {
956 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
957 }
958
959 int SSL_add1_host(SSL *s, const char *hostname)
960 {
961 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
962 }
963
964 void SSL_set_hostflags(SSL *s, unsigned int flags)
965 {
966 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
967 }
968
969 const char *SSL_get0_peername(SSL *s)
970 {
971 return X509_VERIFY_PARAM_get0_peername(s->param);
972 }
973
974 int SSL_CTX_dane_enable(SSL_CTX *ctx)
975 {
976 return dane_ctx_enable(&ctx->dane);
977 }
978
979 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
980 {
981 unsigned long orig = ctx->dane.flags;
982
983 ctx->dane.flags |= flags;
984 return orig;
985 }
986
987 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
988 {
989 unsigned long orig = ctx->dane.flags;
990
991 ctx->dane.flags &= ~flags;
992 return orig;
993 }
994
995 int SSL_dane_enable(SSL *s, const char *basedomain)
996 {
997 SSL_DANE *dane = &s->dane;
998
999 if (s->ctx->dane.mdmax == 0) {
1000 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1001 return 0;
1002 }
1003 if (dane->trecs != NULL) {
1004 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1005 return 0;
1006 }
1007
1008 /*
1009 * Default SNI name. This rejects empty names, while set1_host below
1010 * accepts them and disables host name checks. To avoid side-effects with
1011 * invalid input, set the SNI name first.
1012 */
1013 if (s->ext.hostname == NULL) {
1014 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1015 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1016 return -1;
1017 }
1018 }
1019
1020 /* Primary RFC6125 reference identifier */
1021 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1022 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1023 return -1;
1024 }
1025
1026 dane->mdpth = -1;
1027 dane->pdpth = -1;
1028 dane->dctx = &s->ctx->dane;
1029 dane->trecs = sk_danetls_record_new_null();
1030
1031 if (dane->trecs == NULL) {
1032 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1033 return -1;
1034 }
1035 return 1;
1036 }
1037
1038 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1039 {
1040 unsigned long orig = ssl->dane.flags;
1041
1042 ssl->dane.flags |= flags;
1043 return orig;
1044 }
1045
1046 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1047 {
1048 unsigned long orig = ssl->dane.flags;
1049
1050 ssl->dane.flags &= ~flags;
1051 return orig;
1052 }
1053
1054 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1055 {
1056 SSL_DANE *dane = &s->dane;
1057
1058 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1059 return -1;
1060 if (dane->mtlsa) {
1061 if (mcert)
1062 *mcert = dane->mcert;
1063 if (mspki)
1064 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1065 }
1066 return dane->mdpth;
1067 }
1068
1069 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1070 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1071 {
1072 SSL_DANE *dane = &s->dane;
1073
1074 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1075 return -1;
1076 if (dane->mtlsa) {
1077 if (usage)
1078 *usage = dane->mtlsa->usage;
1079 if (selector)
1080 *selector = dane->mtlsa->selector;
1081 if (mtype)
1082 *mtype = dane->mtlsa->mtype;
1083 if (data)
1084 *data = dane->mtlsa->data;
1085 if (dlen)
1086 *dlen = dane->mtlsa->dlen;
1087 }
1088 return dane->mdpth;
1089 }
1090
1091 SSL_DANE *SSL_get0_dane(SSL *s)
1092 {
1093 return &s->dane;
1094 }
1095
1096 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1097 uint8_t mtype, unsigned const char *data, size_t dlen)
1098 {
1099 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1100 }
1101
1102 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1103 uint8_t ord)
1104 {
1105 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1106 }
1107
1108 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1109 {
1110 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1111 }
1112
1113 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1114 {
1115 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1116 }
1117
1118 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1119 {
1120 return ctx->param;
1121 }
1122
1123 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1124 {
1125 return ssl->param;
1126 }
1127
1128 void SSL_certs_clear(SSL *s)
1129 {
1130 ssl_cert_clear_certs(s->cert);
1131 }
1132
1133 void SSL_free(SSL *s)
1134 {
1135 int i;
1136
1137 if (s == NULL)
1138 return;
1139 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1140 REF_PRINT_COUNT("SSL", s);
1141 if (i > 0)
1142 return;
1143 REF_ASSERT_ISNT(i < 0);
1144
1145 X509_VERIFY_PARAM_free(s->param);
1146 dane_final(&s->dane);
1147 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1148
1149 /* Ignore return value */
1150 ssl_free_wbio_buffer(s);
1151
1152 BIO_free_all(s->wbio);
1153 BIO_free_all(s->rbio);
1154
1155 BUF_MEM_free(s->init_buf);
1156
1157 /* add extra stuff */
1158 sk_SSL_CIPHER_free(s->cipher_list);
1159 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1160 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1161
1162 /* Make the next call work :-) */
1163 if (s->session != NULL) {
1164 ssl_clear_bad_session(s);
1165 SSL_SESSION_free(s->session);
1166 }
1167 SSL_SESSION_free(s->psksession);
1168 OPENSSL_free(s->psksession_id);
1169
1170 clear_ciphers(s);
1171
1172 ssl_cert_free(s->cert);
1173 /* Free up if allocated */
1174
1175 OPENSSL_free(s->ext.hostname);
1176 SSL_CTX_free(s->session_ctx);
1177 #ifndef OPENSSL_NO_EC
1178 OPENSSL_free(s->ext.ecpointformats);
1179 OPENSSL_free(s->ext.supportedgroups);
1180 #endif /* OPENSSL_NO_EC */
1181 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1182 #ifndef OPENSSL_NO_OCSP
1183 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1184 #endif
1185 #ifndef OPENSSL_NO_CT
1186 SCT_LIST_free(s->scts);
1187 OPENSSL_free(s->ext.scts);
1188 #endif
1189 OPENSSL_free(s->ext.ocsp.resp);
1190 OPENSSL_free(s->ext.alpn);
1191 OPENSSL_free(s->ext.tls13_cookie);
1192 OPENSSL_free(s->clienthello);
1193 OPENSSL_free(s->pha_context);
1194 EVP_MD_CTX_free(s->pha_dgst);
1195
1196 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1197
1198 sk_X509_pop_free(s->verified_chain, X509_free);
1199
1200 if (s->method != NULL)
1201 s->method->ssl_free(s);
1202
1203 RECORD_LAYER_release(&s->rlayer);
1204
1205 SSL_CTX_free(s->ctx);
1206
1207 ASYNC_WAIT_CTX_free(s->waitctx);
1208
1209 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1210 OPENSSL_free(s->ext.npn);
1211 #endif
1212
1213 #ifndef OPENSSL_NO_SRTP
1214 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1215 #endif
1216
1217 CRYPTO_THREAD_lock_free(s->lock);
1218
1219 OPENSSL_free(s);
1220 }
1221
1222 void SSL_set0_rbio(SSL *s, BIO *rbio)
1223 {
1224 BIO_free_all(s->rbio);
1225 s->rbio = rbio;
1226 }
1227
1228 void SSL_set0_wbio(SSL *s, BIO *wbio)
1229 {
1230 /*
1231 * If the output buffering BIO is still in place, remove it
1232 */
1233 if (s->bbio != NULL)
1234 s->wbio = BIO_pop(s->wbio);
1235
1236 BIO_free_all(s->wbio);
1237 s->wbio = wbio;
1238
1239 /* Re-attach |bbio| to the new |wbio|. */
1240 if (s->bbio != NULL)
1241 s->wbio = BIO_push(s->bbio, s->wbio);
1242 }
1243
1244 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1245 {
1246 /*
1247 * For historical reasons, this function has many different cases in
1248 * ownership handling.
1249 */
1250
1251 /* If nothing has changed, do nothing */
1252 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1253 return;
1254
1255 /*
1256 * If the two arguments are equal then one fewer reference is granted by the
1257 * caller than we want to take
1258 */
1259 if (rbio != NULL && rbio == wbio)
1260 BIO_up_ref(rbio);
1261
1262 /*
1263 * If only the wbio is changed only adopt one reference.
1264 */
1265 if (rbio == SSL_get_rbio(s)) {
1266 SSL_set0_wbio(s, wbio);
1267 return;
1268 }
1269 /*
1270 * There is an asymmetry here for historical reasons. If only the rbio is
1271 * changed AND the rbio and wbio were originally different, then we only
1272 * adopt one reference.
1273 */
1274 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1275 SSL_set0_rbio(s, rbio);
1276 return;
1277 }
1278
1279 /* Otherwise, adopt both references. */
1280 SSL_set0_rbio(s, rbio);
1281 SSL_set0_wbio(s, wbio);
1282 }
1283
1284 BIO *SSL_get_rbio(const SSL *s)
1285 {
1286 return s->rbio;
1287 }
1288
1289 BIO *SSL_get_wbio(const SSL *s)
1290 {
1291 if (s->bbio != NULL) {
1292 /*
1293 * If |bbio| is active, the true caller-configured BIO is its
1294 * |next_bio|.
1295 */
1296 return BIO_next(s->bbio);
1297 }
1298 return s->wbio;
1299 }
1300
1301 int SSL_get_fd(const SSL *s)
1302 {
1303 return SSL_get_rfd(s);
1304 }
1305
1306 int SSL_get_rfd(const SSL *s)
1307 {
1308 int ret = -1;
1309 BIO *b, *r;
1310
1311 b = SSL_get_rbio(s);
1312 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1313 if (r != NULL)
1314 BIO_get_fd(r, &ret);
1315 return ret;
1316 }
1317
1318 int SSL_get_wfd(const SSL *s)
1319 {
1320 int ret = -1;
1321 BIO *b, *r;
1322
1323 b = SSL_get_wbio(s);
1324 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1325 if (r != NULL)
1326 BIO_get_fd(r, &ret);
1327 return ret;
1328 }
1329
1330 #ifndef OPENSSL_NO_SOCK
1331 int SSL_set_fd(SSL *s, int fd)
1332 {
1333 int ret = 0;
1334 BIO *bio = NULL;
1335
1336 bio = BIO_new(BIO_s_socket());
1337
1338 if (bio == NULL) {
1339 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1340 goto err;
1341 }
1342 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1343 SSL_set_bio(s, bio, bio);
1344 ret = 1;
1345 err:
1346 return ret;
1347 }
1348
1349 int SSL_set_wfd(SSL *s, int fd)
1350 {
1351 BIO *rbio = SSL_get_rbio(s);
1352
1353 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1354 || (int)BIO_get_fd(rbio, NULL) != fd) {
1355 BIO *bio = BIO_new(BIO_s_socket());
1356
1357 if (bio == NULL) {
1358 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1359 return 0;
1360 }
1361 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1362 SSL_set0_wbio(s, bio);
1363 } else {
1364 BIO_up_ref(rbio);
1365 SSL_set0_wbio(s, rbio);
1366 }
1367 return 1;
1368 }
1369
1370 int SSL_set_rfd(SSL *s, int fd)
1371 {
1372 BIO *wbio = SSL_get_wbio(s);
1373
1374 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1375 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1376 BIO *bio = BIO_new(BIO_s_socket());
1377
1378 if (bio == NULL) {
1379 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1380 return 0;
1381 }
1382 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1383 SSL_set0_rbio(s, bio);
1384 } else {
1385 BIO_up_ref(wbio);
1386 SSL_set0_rbio(s, wbio);
1387 }
1388
1389 return 1;
1390 }
1391 #endif
1392
1393 /* return length of latest Finished message we sent, copy to 'buf' */
1394 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1395 {
1396 size_t ret = 0;
1397
1398 if (s->s3 != NULL) {
1399 ret = s->s3->tmp.finish_md_len;
1400 if (count > ret)
1401 count = ret;
1402 memcpy(buf, s->s3->tmp.finish_md, count);
1403 }
1404 return ret;
1405 }
1406
1407 /* return length of latest Finished message we expected, copy to 'buf' */
1408 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1409 {
1410 size_t ret = 0;
1411
1412 if (s->s3 != NULL) {
1413 ret = s->s3->tmp.peer_finish_md_len;
1414 if (count > ret)
1415 count = ret;
1416 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1417 }
1418 return ret;
1419 }
1420
1421 int SSL_get_verify_mode(const SSL *s)
1422 {
1423 return s->verify_mode;
1424 }
1425
1426 int SSL_get_verify_depth(const SSL *s)
1427 {
1428 return X509_VERIFY_PARAM_get_depth(s->param);
1429 }
1430
1431 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1432 return s->verify_callback;
1433 }
1434
1435 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1436 {
1437 return ctx->verify_mode;
1438 }
1439
1440 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1441 {
1442 return X509_VERIFY_PARAM_get_depth(ctx->param);
1443 }
1444
1445 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1446 return ctx->default_verify_callback;
1447 }
1448
1449 void SSL_set_verify(SSL *s, int mode,
1450 int (*callback) (int ok, X509_STORE_CTX *ctx))
1451 {
1452 s->verify_mode = mode;
1453 if (callback != NULL)
1454 s->verify_callback = callback;
1455 }
1456
1457 void SSL_set_verify_depth(SSL *s, int depth)
1458 {
1459 X509_VERIFY_PARAM_set_depth(s->param, depth);
1460 }
1461
1462 void SSL_set_read_ahead(SSL *s, int yes)
1463 {
1464 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1465 }
1466
1467 int SSL_get_read_ahead(const SSL *s)
1468 {
1469 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1470 }
1471
1472 int SSL_pending(const SSL *s)
1473 {
1474 size_t pending = s->method->ssl_pending(s);
1475
1476 /*
1477 * SSL_pending cannot work properly if read-ahead is enabled
1478 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1479 * impossible to fix since SSL_pending cannot report errors that may be
1480 * observed while scanning the new data. (Note that SSL_pending() is
1481 * often used as a boolean value, so we'd better not return -1.)
1482 *
1483 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1484 * we just return INT_MAX.
1485 */
1486 return pending < INT_MAX ? (int)pending : INT_MAX;
1487 }
1488
1489 int SSL_has_pending(const SSL *s)
1490 {
1491 /*
1492 * Similar to SSL_pending() but returns a 1 to indicate that we have
1493 * unprocessed data available or 0 otherwise (as opposed to the number of
1494 * bytes available). Unlike SSL_pending() this will take into account
1495 * read_ahead data. A 1 return simply indicates that we have unprocessed
1496 * data. That data may not result in any application data, or we may fail
1497 * to parse the records for some reason.
1498 */
1499 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1500 return 1;
1501
1502 return RECORD_LAYER_read_pending(&s->rlayer);
1503 }
1504
1505 X509 *SSL_get_peer_certificate(const SSL *s)
1506 {
1507 X509 *r;
1508
1509 if ((s == NULL) || (s->session == NULL))
1510 r = NULL;
1511 else
1512 r = s->session->peer;
1513
1514 if (r == NULL)
1515 return r;
1516
1517 X509_up_ref(r);
1518
1519 return r;
1520 }
1521
1522 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1523 {
1524 STACK_OF(X509) *r;
1525
1526 if ((s == NULL) || (s->session == NULL))
1527 r = NULL;
1528 else
1529 r = s->session->peer_chain;
1530
1531 /*
1532 * If we are a client, cert_chain includes the peer's own certificate; if
1533 * we are a server, it does not.
1534 */
1535
1536 return r;
1537 }
1538
1539 /*
1540 * Now in theory, since the calling process own 't' it should be safe to
1541 * modify. We need to be able to read f without being hassled
1542 */
1543 int SSL_copy_session_id(SSL *t, const SSL *f)
1544 {
1545 int i;
1546 /* Do we need to to SSL locking? */
1547 if (!SSL_set_session(t, SSL_get_session(f))) {
1548 return 0;
1549 }
1550
1551 /*
1552 * what if we are setup for one protocol version but want to talk another
1553 */
1554 if (t->method != f->method) {
1555 t->method->ssl_free(t);
1556 t->method = f->method;
1557 if (t->method->ssl_new(t) == 0)
1558 return 0;
1559 }
1560
1561 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1562 ssl_cert_free(t->cert);
1563 t->cert = f->cert;
1564 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1565 return 0;
1566 }
1567
1568 return 1;
1569 }
1570
1571 /* Fix this so it checks all the valid key/cert options */
1572 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1573 {
1574 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1575 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1576 return 0;
1577 }
1578 if (ctx->cert->key->privatekey == NULL) {
1579 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1580 return 0;
1581 }
1582 return X509_check_private_key
1583 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1584 }
1585
1586 /* Fix this function so that it takes an optional type parameter */
1587 int SSL_check_private_key(const SSL *ssl)
1588 {
1589 if (ssl == NULL) {
1590 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1591 return 0;
1592 }
1593 if (ssl->cert->key->x509 == NULL) {
1594 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1595 return 0;
1596 }
1597 if (ssl->cert->key->privatekey == NULL) {
1598 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1599 return 0;
1600 }
1601 return X509_check_private_key(ssl->cert->key->x509,
1602 ssl->cert->key->privatekey);
1603 }
1604
1605 int SSL_waiting_for_async(SSL *s)
1606 {
1607 if (s->job)
1608 return 1;
1609
1610 return 0;
1611 }
1612
1613 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1614 {
1615 ASYNC_WAIT_CTX *ctx = s->waitctx;
1616
1617 if (ctx == NULL)
1618 return 0;
1619 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1620 }
1621
1622 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1623 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1624 {
1625 ASYNC_WAIT_CTX *ctx = s->waitctx;
1626
1627 if (ctx == NULL)
1628 return 0;
1629 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1630 numdelfds);
1631 }
1632
1633 int SSL_accept(SSL *s)
1634 {
1635 if (s->handshake_func == NULL) {
1636 /* Not properly initialized yet */
1637 SSL_set_accept_state(s);
1638 }
1639
1640 return SSL_do_handshake(s);
1641 }
1642
1643 int SSL_connect(SSL *s)
1644 {
1645 if (s->handshake_func == NULL) {
1646 /* Not properly initialized yet */
1647 SSL_set_connect_state(s);
1648 }
1649
1650 return SSL_do_handshake(s);
1651 }
1652
1653 long SSL_get_default_timeout(const SSL *s)
1654 {
1655 return s->method->get_timeout();
1656 }
1657
1658 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1659 int (*func) (void *))
1660 {
1661 int ret;
1662 if (s->waitctx == NULL) {
1663 s->waitctx = ASYNC_WAIT_CTX_new();
1664 if (s->waitctx == NULL)
1665 return -1;
1666 }
1667 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1668 sizeof(struct ssl_async_args))) {
1669 case ASYNC_ERR:
1670 s->rwstate = SSL_NOTHING;
1671 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1672 return -1;
1673 case ASYNC_PAUSE:
1674 s->rwstate = SSL_ASYNC_PAUSED;
1675 return -1;
1676 case ASYNC_NO_JOBS:
1677 s->rwstate = SSL_ASYNC_NO_JOBS;
1678 return -1;
1679 case ASYNC_FINISH:
1680 s->job = NULL;
1681 return ret;
1682 default:
1683 s->rwstate = SSL_NOTHING;
1684 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1685 /* Shouldn't happen */
1686 return -1;
1687 }
1688 }
1689
1690 static int ssl_io_intern(void *vargs)
1691 {
1692 struct ssl_async_args *args;
1693 SSL *s;
1694 void *buf;
1695 size_t num;
1696
1697 args = (struct ssl_async_args *)vargs;
1698 s = args->s;
1699 buf = args->buf;
1700 num = args->num;
1701 switch (args->type) {
1702 case READFUNC:
1703 return args->f.func_read(s, buf, num, &s->asyncrw);
1704 case WRITEFUNC:
1705 return args->f.func_write(s, buf, num, &s->asyncrw);
1706 case OTHERFUNC:
1707 return args->f.func_other(s);
1708 }
1709 return -1;
1710 }
1711
1712 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1713 {
1714 if (s->handshake_func == NULL) {
1715 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1716 return -1;
1717 }
1718
1719 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1720 s->rwstate = SSL_NOTHING;
1721 return 0;
1722 }
1723
1724 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1725 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1726 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1727 return 0;
1728 }
1729 /*
1730 * If we are a client and haven't received the ServerHello etc then we
1731 * better do that
1732 */
1733 ossl_statem_check_finish_init(s, 0);
1734
1735 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1736 struct ssl_async_args args;
1737 int ret;
1738
1739 args.s = s;
1740 args.buf = buf;
1741 args.num = num;
1742 args.type = READFUNC;
1743 args.f.func_read = s->method->ssl_read;
1744
1745 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1746 *readbytes = s->asyncrw;
1747 return ret;
1748 } else {
1749 return s->method->ssl_read(s, buf, num, readbytes);
1750 }
1751 }
1752
1753 int SSL_read(SSL *s, void *buf, int num)
1754 {
1755 int ret;
1756 size_t readbytes;
1757
1758 if (num < 0) {
1759 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1760 return -1;
1761 }
1762
1763 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1764
1765 /*
1766 * The cast is safe here because ret should be <= INT_MAX because num is
1767 * <= INT_MAX
1768 */
1769 if (ret > 0)
1770 ret = (int)readbytes;
1771
1772 return ret;
1773 }
1774
1775 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1776 {
1777 int ret = ssl_read_internal(s, buf, num, readbytes);
1778
1779 if (ret < 0)
1780 ret = 0;
1781 return ret;
1782 }
1783
1784 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1785 {
1786 int ret;
1787
1788 if (!s->server) {
1789 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1790 return SSL_READ_EARLY_DATA_ERROR;
1791 }
1792
1793 switch (s->early_data_state) {
1794 case SSL_EARLY_DATA_NONE:
1795 if (!SSL_in_before(s)) {
1796 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1797 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1798 return SSL_READ_EARLY_DATA_ERROR;
1799 }
1800 /* fall through */
1801
1802 case SSL_EARLY_DATA_ACCEPT_RETRY:
1803 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1804 ret = SSL_accept(s);
1805 if (ret <= 0) {
1806 /* NBIO or error */
1807 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1808 return SSL_READ_EARLY_DATA_ERROR;
1809 }
1810 /* fall through */
1811
1812 case SSL_EARLY_DATA_READ_RETRY:
1813 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1814 s->early_data_state = SSL_EARLY_DATA_READING;
1815 ret = SSL_read_ex(s, buf, num, readbytes);
1816 /*
1817 * State machine will update early_data_state to
1818 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1819 * message
1820 */
1821 if (ret > 0 || (ret <= 0 && s->early_data_state
1822 != SSL_EARLY_DATA_FINISHED_READING)) {
1823 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1824 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1825 : SSL_READ_EARLY_DATA_ERROR;
1826 }
1827 } else {
1828 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1829 }
1830 *readbytes = 0;
1831 return SSL_READ_EARLY_DATA_FINISH;
1832
1833 default:
1834 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1835 return SSL_READ_EARLY_DATA_ERROR;
1836 }
1837 }
1838
1839 int SSL_get_early_data_status(const SSL *s)
1840 {
1841 return s->ext.early_data;
1842 }
1843
1844 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1845 {
1846 if (s->handshake_func == NULL) {
1847 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1848 return -1;
1849 }
1850
1851 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1852 return 0;
1853 }
1854 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1855 struct ssl_async_args args;
1856 int ret;
1857
1858 args.s = s;
1859 args.buf = buf;
1860 args.num = num;
1861 args.type = READFUNC;
1862 args.f.func_read = s->method->ssl_peek;
1863
1864 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1865 *readbytes = s->asyncrw;
1866 return ret;
1867 } else {
1868 return s->method->ssl_peek(s, buf, num, readbytes);
1869 }
1870 }
1871
1872 int SSL_peek(SSL *s, void *buf, int num)
1873 {
1874 int ret;
1875 size_t readbytes;
1876
1877 if (num < 0) {
1878 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1879 return -1;
1880 }
1881
1882 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1883
1884 /*
1885 * The cast is safe here because ret should be <= INT_MAX because num is
1886 * <= INT_MAX
1887 */
1888 if (ret > 0)
1889 ret = (int)readbytes;
1890
1891 return ret;
1892 }
1893
1894
1895 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1896 {
1897 int ret = ssl_peek_internal(s, buf, num, readbytes);
1898
1899 if (ret < 0)
1900 ret = 0;
1901 return ret;
1902 }
1903
1904 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1905 {
1906 if (s->handshake_func == NULL) {
1907 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1908 return -1;
1909 }
1910
1911 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1912 s->rwstate = SSL_NOTHING;
1913 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1914 return -1;
1915 }
1916
1917 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1918 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1919 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1920 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1921 return 0;
1922 }
1923 /* If we are a client and haven't sent the Finished we better do that */
1924 ossl_statem_check_finish_init(s, 1);
1925
1926 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1927 int ret;
1928 struct ssl_async_args args;
1929
1930 args.s = s;
1931 args.buf = (void *)buf;
1932 args.num = num;
1933 args.type = WRITEFUNC;
1934 args.f.func_write = s->method->ssl_write;
1935
1936 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1937 *written = s->asyncrw;
1938 return ret;
1939 } else {
1940 return s->method->ssl_write(s, buf, num, written);
1941 }
1942 }
1943
1944 int SSL_write(SSL *s, const void *buf, int num)
1945 {
1946 int ret;
1947 size_t written;
1948
1949 if (num < 0) {
1950 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1951 return -1;
1952 }
1953
1954 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1955
1956 /*
1957 * The cast is safe here because ret should be <= INT_MAX because num is
1958 * <= INT_MAX
1959 */
1960 if (ret > 0)
1961 ret = (int)written;
1962
1963 return ret;
1964 }
1965
1966 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1967 {
1968 int ret = ssl_write_internal(s, buf, num, written);
1969
1970 if (ret < 0)
1971 ret = 0;
1972 return ret;
1973 }
1974
1975 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1976 {
1977 int ret, early_data_state;
1978 size_t writtmp;
1979 uint32_t partialwrite;
1980
1981 switch (s->early_data_state) {
1982 case SSL_EARLY_DATA_NONE:
1983 if (s->server
1984 || !SSL_in_before(s)
1985 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1986 && (s->psk_use_session_cb == NULL))) {
1987 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1988 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1989 return 0;
1990 }
1991 /* fall through */
1992
1993 case SSL_EARLY_DATA_CONNECT_RETRY:
1994 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1995 ret = SSL_connect(s);
1996 if (ret <= 0) {
1997 /* NBIO or error */
1998 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1999 return 0;
2000 }
2001 /* fall through */
2002
2003 case SSL_EARLY_DATA_WRITE_RETRY:
2004 s->early_data_state = SSL_EARLY_DATA_WRITING;
2005 /*
2006 * We disable partial write for early data because we don't keep track
2007 * of how many bytes we've written between the SSL_write_ex() call and
2008 * the flush if the flush needs to be retried)
2009 */
2010 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2011 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2012 ret = SSL_write_ex(s, buf, num, &writtmp);
2013 s->mode |= partialwrite;
2014 if (!ret) {
2015 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2016 return ret;
2017 }
2018 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2019 /* fall through */
2020
2021 case SSL_EARLY_DATA_WRITE_FLUSH:
2022 /* The buffering BIO is still in place so we need to flush it */
2023 if (statem_flush(s) != 1)
2024 return 0;
2025 *written = num;
2026 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2027 return 1;
2028
2029 case SSL_EARLY_DATA_FINISHED_READING:
2030 case SSL_EARLY_DATA_READ_RETRY:
2031 early_data_state = s->early_data_state;
2032 /* We are a server writing to an unauthenticated client */
2033 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2034 ret = SSL_write_ex(s, buf, num, written);
2035 /* The buffering BIO is still in place */
2036 if (ret)
2037 (void)BIO_flush(s->wbio);
2038 s->early_data_state = early_data_state;
2039 return ret;
2040
2041 default:
2042 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2043 return 0;
2044 }
2045 }
2046
2047 int SSL_shutdown(SSL *s)
2048 {
2049 /*
2050 * Note that this function behaves differently from what one might
2051 * expect. Return values are 0 for no success (yet), 1 for success; but
2052 * calling it once is usually not enough, even if blocking I/O is used
2053 * (see ssl3_shutdown).
2054 */
2055
2056 if (s->handshake_func == NULL) {
2057 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2058 return -1;
2059 }
2060
2061 if (!SSL_in_init(s)) {
2062 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2063 struct ssl_async_args args;
2064
2065 args.s = s;
2066 args.type = OTHERFUNC;
2067 args.f.func_other = s->method->ssl_shutdown;
2068
2069 return ssl_start_async_job(s, &args, ssl_io_intern);
2070 } else {
2071 return s->method->ssl_shutdown(s);
2072 }
2073 } else {
2074 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2075 return -1;
2076 }
2077 }
2078
2079 int SSL_key_update(SSL *s, int updatetype)
2080 {
2081 /*
2082 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2083 * negotiated, and that it is appropriate to call SSL_key_update() instead
2084 * of SSL_renegotiate().
2085 */
2086 if (!SSL_IS_TLS13(s)) {
2087 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2088 return 0;
2089 }
2090
2091 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2092 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2093 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2094 return 0;
2095 }
2096
2097 if (!SSL_is_init_finished(s)) {
2098 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2099 return 0;
2100 }
2101
2102 ossl_statem_set_in_init(s, 1);
2103 s->key_update = updatetype;
2104 return 1;
2105 }
2106
2107 int SSL_get_key_update_type(SSL *s)
2108 {
2109 return s->key_update;
2110 }
2111
2112 int SSL_renegotiate(SSL *s)
2113 {
2114 if (SSL_IS_TLS13(s)) {
2115 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2116 return 0;
2117 }
2118
2119 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2120 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2121 return 0;
2122 }
2123
2124 s->renegotiate = 1;
2125 s->new_session = 1;
2126
2127 return s->method->ssl_renegotiate(s);
2128 }
2129
2130 int SSL_renegotiate_abbreviated(SSL *s)
2131 {
2132 if (SSL_IS_TLS13(s)) {
2133 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2134 return 0;
2135 }
2136
2137 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2138 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2139 return 0;
2140 }
2141
2142 s->renegotiate = 1;
2143 s->new_session = 0;
2144
2145 return s->method->ssl_renegotiate(s);
2146 }
2147
2148 int SSL_renegotiate_pending(SSL *s)
2149 {
2150 /*
2151 * becomes true when negotiation is requested; false again once a
2152 * handshake has finished
2153 */
2154 return (s->renegotiate != 0);
2155 }
2156
2157 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2158 {
2159 long l;
2160
2161 switch (cmd) {
2162 case SSL_CTRL_GET_READ_AHEAD:
2163 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2164 case SSL_CTRL_SET_READ_AHEAD:
2165 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2166 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2167 return l;
2168
2169 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2170 s->msg_callback_arg = parg;
2171 return 1;
2172
2173 case SSL_CTRL_MODE:
2174 return (s->mode |= larg);
2175 case SSL_CTRL_CLEAR_MODE:
2176 return (s->mode &= ~larg);
2177 case SSL_CTRL_GET_MAX_CERT_LIST:
2178 return (long)s->max_cert_list;
2179 case SSL_CTRL_SET_MAX_CERT_LIST:
2180 if (larg < 0)
2181 return 0;
2182 l = (long)s->max_cert_list;
2183 s->max_cert_list = (size_t)larg;
2184 return l;
2185 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2186 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2187 return 0;
2188 s->max_send_fragment = larg;
2189 if (s->max_send_fragment < s->split_send_fragment)
2190 s->split_send_fragment = s->max_send_fragment;
2191 return 1;
2192 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2193 if ((size_t)larg > s->max_send_fragment || larg == 0)
2194 return 0;
2195 s->split_send_fragment = larg;
2196 return 1;
2197 case SSL_CTRL_SET_MAX_PIPELINES:
2198 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2199 return 0;
2200 s->max_pipelines = larg;
2201 if (larg > 1)
2202 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2203 return 1;
2204 case SSL_CTRL_GET_RI_SUPPORT:
2205 if (s->s3)
2206 return s->s3->send_connection_binding;
2207 else
2208 return 0;
2209 case SSL_CTRL_CERT_FLAGS:
2210 return (s->cert->cert_flags |= larg);
2211 case SSL_CTRL_CLEAR_CERT_FLAGS:
2212 return (s->cert->cert_flags &= ~larg);
2213
2214 case SSL_CTRL_GET_RAW_CIPHERLIST:
2215 if (parg) {
2216 if (s->s3->tmp.ciphers_raw == NULL)
2217 return 0;
2218 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2219 return (int)s->s3->tmp.ciphers_rawlen;
2220 } else {
2221 return TLS_CIPHER_LEN;
2222 }
2223 case SSL_CTRL_GET_EXTMS_SUPPORT:
2224 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2225 return -1;
2226 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2227 return 1;
2228 else
2229 return 0;
2230 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2231 return ssl_check_allowed_versions(larg, s->max_proto_version)
2232 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2233 &s->min_proto_version);
2234 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2235 return s->min_proto_version;
2236 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2237 return ssl_check_allowed_versions(s->min_proto_version, larg)
2238 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2239 &s->max_proto_version);
2240 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2241 return s->max_proto_version;
2242 default:
2243 return s->method->ssl_ctrl(s, cmd, larg, parg);
2244 }
2245 }
2246
2247 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2248 {
2249 switch (cmd) {
2250 case SSL_CTRL_SET_MSG_CALLBACK:
2251 s->msg_callback = (void (*)
2252 (int write_p, int version, int content_type,
2253 const void *buf, size_t len, SSL *ssl,
2254 void *arg))(fp);
2255 return 1;
2256
2257 default:
2258 return s->method->ssl_callback_ctrl(s, cmd, fp);
2259 }
2260 }
2261
2262 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2263 {
2264 return ctx->sessions;
2265 }
2266
2267 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2268 {
2269 long l;
2270 /* For some cases with ctx == NULL perform syntax checks */
2271 if (ctx == NULL) {
2272 switch (cmd) {
2273 #ifndef OPENSSL_NO_EC
2274 case SSL_CTRL_SET_GROUPS_LIST:
2275 return tls1_set_groups_list(NULL, NULL, parg);
2276 #endif
2277 case SSL_CTRL_SET_SIGALGS_LIST:
2278 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2279 return tls1_set_sigalgs_list(NULL, parg, 0);
2280 default:
2281 return 0;
2282 }
2283 }
2284
2285 switch (cmd) {
2286 case SSL_CTRL_GET_READ_AHEAD:
2287 return ctx->read_ahead;
2288 case SSL_CTRL_SET_READ_AHEAD:
2289 l = ctx->read_ahead;
2290 ctx->read_ahead = larg;
2291 return l;
2292
2293 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2294 ctx->msg_callback_arg = parg;
2295 return 1;
2296
2297 case SSL_CTRL_GET_MAX_CERT_LIST:
2298 return (long)ctx->max_cert_list;
2299 case SSL_CTRL_SET_MAX_CERT_LIST:
2300 if (larg < 0)
2301 return 0;
2302 l = (long)ctx->max_cert_list;
2303 ctx->max_cert_list = (size_t)larg;
2304 return l;
2305
2306 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2307 if (larg < 0)
2308 return 0;
2309 l = (long)ctx->session_cache_size;
2310 ctx->session_cache_size = (size_t)larg;
2311 return l;
2312 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2313 return (long)ctx->session_cache_size;
2314 case SSL_CTRL_SET_SESS_CACHE_MODE:
2315 l = ctx->session_cache_mode;
2316 ctx->session_cache_mode = larg;
2317 return l;
2318 case SSL_CTRL_GET_SESS_CACHE_MODE:
2319 return ctx->session_cache_mode;
2320
2321 case SSL_CTRL_SESS_NUMBER:
2322 return lh_SSL_SESSION_num_items(ctx->sessions);
2323 case SSL_CTRL_SESS_CONNECT:
2324 return tsan_load(&ctx->stats.sess_connect);
2325 case SSL_CTRL_SESS_CONNECT_GOOD:
2326 return tsan_load(&ctx->stats.sess_connect_good);
2327 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2328 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2329 case SSL_CTRL_SESS_ACCEPT:
2330 return tsan_load(&ctx->stats.sess_accept);
2331 case SSL_CTRL_SESS_ACCEPT_GOOD:
2332 return tsan_load(&ctx->stats.sess_accept_good);
2333 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2334 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2335 case SSL_CTRL_SESS_HIT:
2336 return tsan_load(&ctx->stats.sess_hit);
2337 case SSL_CTRL_SESS_CB_HIT:
2338 return tsan_load(&ctx->stats.sess_cb_hit);
2339 case SSL_CTRL_SESS_MISSES:
2340 return tsan_load(&ctx->stats.sess_miss);
2341 case SSL_CTRL_SESS_TIMEOUTS:
2342 return tsan_load(&ctx->stats.sess_timeout);
2343 case SSL_CTRL_SESS_CACHE_FULL:
2344 return tsan_load(&ctx->stats.sess_cache_full);
2345 case SSL_CTRL_MODE:
2346 return (ctx->mode |= larg);
2347 case SSL_CTRL_CLEAR_MODE:
2348 return (ctx->mode &= ~larg);
2349 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2350 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2351 return 0;
2352 ctx->max_send_fragment = larg;
2353 if (ctx->max_send_fragment < ctx->split_send_fragment)
2354 ctx->split_send_fragment = ctx->max_send_fragment;
2355 return 1;
2356 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2357 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2358 return 0;
2359 ctx->split_send_fragment = larg;
2360 return 1;
2361 case SSL_CTRL_SET_MAX_PIPELINES:
2362 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2363 return 0;
2364 ctx->max_pipelines = larg;
2365 return 1;
2366 case SSL_CTRL_CERT_FLAGS:
2367 return (ctx->cert->cert_flags |= larg);
2368 case SSL_CTRL_CLEAR_CERT_FLAGS:
2369 return (ctx->cert->cert_flags &= ~larg);
2370 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2371 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2372 && ssl_set_version_bound(ctx->method->version, (int)larg,
2373 &ctx->min_proto_version);
2374 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2375 return ctx->min_proto_version;
2376 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2377 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2378 && ssl_set_version_bound(ctx->method->version, (int)larg,
2379 &ctx->max_proto_version);
2380 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2381 return ctx->max_proto_version;
2382 default:
2383 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2384 }
2385 }
2386
2387 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2388 {
2389 switch (cmd) {
2390 case SSL_CTRL_SET_MSG_CALLBACK:
2391 ctx->msg_callback = (void (*)
2392 (int write_p, int version, int content_type,
2393 const void *buf, size_t len, SSL *ssl,
2394 void *arg))(fp);
2395 return 1;
2396
2397 default:
2398 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2399 }
2400 }
2401
2402 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2403 {
2404 if (a->id > b->id)
2405 return 1;
2406 if (a->id < b->id)
2407 return -1;
2408 return 0;
2409 }
2410
2411 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2412 const SSL_CIPHER *const *bp)
2413 {
2414 if ((*ap)->id > (*bp)->id)
2415 return 1;
2416 if ((*ap)->id < (*bp)->id)
2417 return -1;
2418 return 0;
2419 }
2420
2421 /** return a STACK of the ciphers available for the SSL and in order of
2422 * preference */
2423 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2424 {
2425 if (s != NULL) {
2426 if (s->cipher_list != NULL) {
2427 return s->cipher_list;
2428 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2429 return s->ctx->cipher_list;
2430 }
2431 }
2432 return NULL;
2433 }
2434
2435 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2436 {
2437 if ((s == NULL) || (s->session == NULL) || !s->server)
2438 return NULL;
2439 return s->session->ciphers;
2440 }
2441
2442 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2443 {
2444 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2445 int i;
2446
2447 ciphers = SSL_get_ciphers(s);
2448 if (!ciphers)
2449 return NULL;
2450 if (!ssl_set_client_disabled(s))
2451 return NULL;
2452 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2453 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2454 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2455 if (!sk)
2456 sk = sk_SSL_CIPHER_new_null();
2457 if (!sk)
2458 return NULL;
2459 if (!sk_SSL_CIPHER_push(sk, c)) {
2460 sk_SSL_CIPHER_free(sk);
2461 return NULL;
2462 }
2463 }
2464 }
2465 return sk;
2466 }
2467
2468 /** return a STACK of the ciphers available for the SSL and in order of
2469 * algorithm id */
2470 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2471 {
2472 if (s != NULL) {
2473 if (s->cipher_list_by_id != NULL) {
2474 return s->cipher_list_by_id;
2475 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2476 return s->ctx->cipher_list_by_id;
2477 }
2478 }
2479 return NULL;
2480 }
2481
2482 /** The old interface to get the same thing as SSL_get_ciphers() */
2483 const char *SSL_get_cipher_list(const SSL *s, int n)
2484 {
2485 const SSL_CIPHER *c;
2486 STACK_OF(SSL_CIPHER) *sk;
2487
2488 if (s == NULL)
2489 return NULL;
2490 sk = SSL_get_ciphers(s);
2491 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2492 return NULL;
2493 c = sk_SSL_CIPHER_value(sk, n);
2494 if (c == NULL)
2495 return NULL;
2496 return c->name;
2497 }
2498
2499 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2500 * preference */
2501 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2502 {
2503 if (ctx != NULL)
2504 return ctx->cipher_list;
2505 return NULL;
2506 }
2507
2508 /** specify the ciphers to be used by default by the SSL_CTX */
2509 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2510 {
2511 STACK_OF(SSL_CIPHER) *sk;
2512
2513 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2514 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2515 ctx->cert);
2516 /*
2517 * ssl_create_cipher_list may return an empty stack if it was unable to
2518 * find a cipher matching the given rule string (for example if the rule
2519 * string specifies a cipher which has been disabled). This is not an
2520 * error as far as ssl_create_cipher_list is concerned, and hence
2521 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2522 */
2523 if (sk == NULL)
2524 return 0;
2525 else if (sk_SSL_CIPHER_num(sk) == 0) {
2526 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2527 return 0;
2528 }
2529 return 1;
2530 }
2531
2532 /** specify the ciphers to be used by the SSL */
2533 int SSL_set_cipher_list(SSL *s, const char *str)
2534 {
2535 STACK_OF(SSL_CIPHER) *sk;
2536
2537 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2538 &s->cipher_list, &s->cipher_list_by_id, str,
2539 s->cert);
2540 /* see comment in SSL_CTX_set_cipher_list */
2541 if (sk == NULL)
2542 return 0;
2543 else if (sk_SSL_CIPHER_num(sk) == 0) {
2544 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2545 return 0;
2546 }
2547 return 1;
2548 }
2549
2550 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2551 {
2552 char *p;
2553 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2554 const SSL_CIPHER *c;
2555 int i;
2556
2557 if (!s->server
2558 || s->session == NULL
2559 || s->session->ciphers == NULL
2560 || size < 2)
2561 return NULL;
2562
2563 p = buf;
2564 clntsk = s->session->ciphers;
2565 srvrsk = SSL_get_ciphers(s);
2566 if (clntsk == NULL || srvrsk == NULL)
2567 return NULL;
2568
2569 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2570 return NULL;
2571
2572 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2573 int n;
2574
2575 c = sk_SSL_CIPHER_value(clntsk, i);
2576 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2577 continue;
2578
2579 n = strlen(c->name);
2580 if (n + 1 > size) {
2581 if (p != buf)
2582 --p;
2583 *p = '\0';
2584 return buf;
2585 }
2586 strcpy(p, c->name);
2587 p += n;
2588 *(p++) = ':';
2589 size -= n + 1;
2590 }
2591 p[-1] = '\0';
2592 return buf;
2593 }
2594
2595 /** return a servername extension value if provided in Client Hello, or NULL.
2596 * So far, only host_name types are defined (RFC 3546).
2597 */
2598
2599 const char *SSL_get_servername(const SSL *s, const int type)
2600 {
2601 if (type != TLSEXT_NAMETYPE_host_name)
2602 return NULL;
2603
2604 /*
2605 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2606 * SNI value to return if we are resuming/resumed. N.B. that we still
2607 * call the relevant callbacks for such resumption flows, and callbacks
2608 * might error out if there is not a SNI value available.
2609 */
2610 if (s->hit)
2611 return s->session->ext.hostname;
2612 return s->ext.hostname;
2613 }
2614
2615 int SSL_get_servername_type(const SSL *s)
2616 {
2617 if (s->session
2618 && (!s->ext.hostname ? s->session->
2619 ext.hostname : s->ext.hostname))
2620 return TLSEXT_NAMETYPE_host_name;
2621 return -1;
2622 }
2623
2624 /*
2625 * SSL_select_next_proto implements the standard protocol selection. It is
2626 * expected that this function is called from the callback set by
2627 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2628 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2629 * not included in the length. A byte string of length 0 is invalid. No byte
2630 * string may be truncated. The current, but experimental algorithm for
2631 * selecting the protocol is: 1) If the server doesn't support NPN then this
2632 * is indicated to the callback. In this case, the client application has to
2633 * abort the connection or have a default application level protocol. 2) If
2634 * the server supports NPN, but advertises an empty list then the client
2635 * selects the first protocol in its list, but indicates via the API that this
2636 * fallback case was enacted. 3) Otherwise, the client finds the first
2637 * protocol in the server's list that it supports and selects this protocol.
2638 * This is because it's assumed that the server has better information about
2639 * which protocol a client should use. 4) If the client doesn't support any
2640 * of the server's advertised protocols, then this is treated the same as
2641 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2642 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2643 */
2644 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2645 const unsigned char *server,
2646 unsigned int server_len,
2647 const unsigned char *client, unsigned int client_len)
2648 {
2649 unsigned int i, j;
2650 const unsigned char *result;
2651 int status = OPENSSL_NPN_UNSUPPORTED;
2652
2653 /*
2654 * For each protocol in server preference order, see if we support it.
2655 */
2656 for (i = 0; i < server_len;) {
2657 for (j = 0; j < client_len;) {
2658 if (server[i] == client[j] &&
2659 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2660 /* We found a match */
2661 result = &server[i];
2662 status = OPENSSL_NPN_NEGOTIATED;
2663 goto found;
2664 }
2665 j += client[j];
2666 j++;
2667 }
2668 i += server[i];
2669 i++;
2670 }
2671
2672 /* There's no overlap between our protocols and the server's list. */
2673 result = client;
2674 status = OPENSSL_NPN_NO_OVERLAP;
2675
2676 found:
2677 *out = (unsigned char *)result + 1;
2678 *outlen = result[0];
2679 return status;
2680 }
2681
2682 #ifndef OPENSSL_NO_NEXTPROTONEG
2683 /*
2684 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2685 * client's requested protocol for this connection and returns 0. If the
2686 * client didn't request any protocol, then *data is set to NULL. Note that
2687 * the client can request any protocol it chooses. The value returned from
2688 * this function need not be a member of the list of supported protocols
2689 * provided by the callback.
2690 */
2691 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2692 unsigned *len)
2693 {
2694 *data = s->ext.npn;
2695 if (!*data) {
2696 *len = 0;
2697 } else {
2698 *len = (unsigned int)s->ext.npn_len;
2699 }
2700 }
2701
2702 /*
2703 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2704 * a TLS server needs a list of supported protocols for Next Protocol
2705 * Negotiation. The returned list must be in wire format. The list is
2706 * returned by setting |out| to point to it and |outlen| to its length. This
2707 * memory will not be modified, but one should assume that the SSL* keeps a
2708 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2709 * wishes to advertise. Otherwise, no such extension will be included in the
2710 * ServerHello.
2711 */
2712 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2713 SSL_CTX_npn_advertised_cb_func cb,
2714 void *arg)
2715 {
2716 ctx->ext.npn_advertised_cb = cb;
2717 ctx->ext.npn_advertised_cb_arg = arg;
2718 }
2719
2720 /*
2721 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2722 * client needs to select a protocol from the server's provided list. |out|
2723 * must be set to point to the selected protocol (which may be within |in|).
2724 * The length of the protocol name must be written into |outlen|. The
2725 * server's advertised protocols are provided in |in| and |inlen|. The
2726 * callback can assume that |in| is syntactically valid. The client must
2727 * select a protocol. It is fatal to the connection if this callback returns
2728 * a value other than SSL_TLSEXT_ERR_OK.
2729 */
2730 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2731 SSL_CTX_npn_select_cb_func cb,
2732 void *arg)
2733 {
2734 ctx->ext.npn_select_cb = cb;
2735 ctx->ext.npn_select_cb_arg = arg;
2736 }
2737 #endif
2738
2739 /*
2740 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2741 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2742 * length-prefixed strings). Returns 0 on success.
2743 */
2744 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2745 unsigned int protos_len)
2746 {
2747 OPENSSL_free(ctx->ext.alpn);
2748 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2749 if (ctx->ext.alpn == NULL) {
2750 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2751 return 1;
2752 }
2753 ctx->ext.alpn_len = protos_len;
2754
2755 return 0;
2756 }
2757
2758 /*
2759 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2760 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2761 * length-prefixed strings). Returns 0 on success.
2762 */
2763 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2764 unsigned int protos_len)
2765 {
2766 OPENSSL_free(ssl->ext.alpn);
2767 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2768 if (ssl->ext.alpn == NULL) {
2769 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2770 return 1;
2771 }
2772 ssl->ext.alpn_len = protos_len;
2773
2774 return 0;
2775 }
2776
2777 /*
2778 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2779 * called during ClientHello processing in order to select an ALPN protocol
2780 * from the client's list of offered protocols.
2781 */
2782 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2783 SSL_CTX_alpn_select_cb_func cb,
2784 void *arg)
2785 {
2786 ctx->ext.alpn_select_cb = cb;
2787 ctx->ext.alpn_select_cb_arg = arg;
2788 }
2789
2790 /*
2791 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2792 * On return it sets |*data| to point to |*len| bytes of protocol name
2793 * (not including the leading length-prefix byte). If the server didn't
2794 * respond with a negotiated protocol then |*len| will be zero.
2795 */
2796 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2797 unsigned int *len)
2798 {
2799 *data = NULL;
2800 if (ssl->s3)
2801 *data = ssl->s3->alpn_selected;
2802 if (*data == NULL)
2803 *len = 0;
2804 else
2805 *len = (unsigned int)ssl->s3->alpn_selected_len;
2806 }
2807
2808 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2809 const char *label, size_t llen,
2810 const unsigned char *context, size_t contextlen,
2811 int use_context)
2812 {
2813 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2814 return -1;
2815
2816 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2817 llen, context,
2818 contextlen, use_context);
2819 }
2820
2821 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2822 const char *label, size_t llen,
2823 const unsigned char *context,
2824 size_t contextlen)
2825 {
2826 if (s->version != TLS1_3_VERSION)
2827 return 0;
2828
2829 return tls13_export_keying_material_early(s, out, olen, label, llen,
2830 context, contextlen);
2831 }
2832
2833 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2834 {
2835 const unsigned char *session_id = a->session_id;
2836 unsigned long l;
2837 unsigned char tmp_storage[4];
2838
2839 if (a->session_id_length < sizeof(tmp_storage)) {
2840 memset(tmp_storage, 0, sizeof(tmp_storage));
2841 memcpy(tmp_storage, a->session_id, a->session_id_length);
2842 session_id = tmp_storage;
2843 }
2844
2845 l = (unsigned long)
2846 ((unsigned long)session_id[0]) |
2847 ((unsigned long)session_id[1] << 8L) |
2848 ((unsigned long)session_id[2] << 16L) |
2849 ((unsigned long)session_id[3] << 24L);
2850 return l;
2851 }
2852
2853 /*
2854 * NB: If this function (or indeed the hash function which uses a sort of
2855 * coarser function than this one) is changed, ensure
2856 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2857 * being able to construct an SSL_SESSION that will collide with any existing
2858 * session with a matching session ID.
2859 */
2860 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2861 {
2862 if (a->ssl_version != b->ssl_version)
2863 return 1;
2864 if (a->session_id_length != b->session_id_length)
2865 return 1;
2866 return memcmp(a->session_id, b->session_id, a->session_id_length);
2867 }
2868
2869 /*
2870 * These wrapper functions should remain rather than redeclaring
2871 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2872 * variable. The reason is that the functions aren't static, they're exposed
2873 * via ssl.h.
2874 */
2875
2876 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2877 {
2878 SSL_CTX *ret = NULL;
2879
2880 if (meth == NULL) {
2881 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2882 return NULL;
2883 }
2884
2885 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2886 return NULL;
2887
2888 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2889 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2890 goto err;
2891 }
2892 ret = OPENSSL_zalloc(sizeof(*ret));
2893 if (ret == NULL)
2894 goto err;
2895
2896 ret->method = meth;
2897 ret->min_proto_version = 0;
2898 ret->max_proto_version = 0;
2899 ret->mode = SSL_MODE_AUTO_RETRY;
2900 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2901 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2902 /* We take the system default. */
2903 ret->session_timeout = meth->get_timeout();
2904 ret->references = 1;
2905 ret->lock = CRYPTO_THREAD_lock_new();
2906 if (ret->lock == NULL) {
2907 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2908 OPENSSL_free(ret);
2909 return NULL;
2910 }
2911 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2912 ret->verify_mode = SSL_VERIFY_NONE;
2913 if ((ret->cert = ssl_cert_new()) == NULL)
2914 goto err;
2915
2916 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2917 if (ret->sessions == NULL)
2918 goto err;
2919 ret->cert_store = X509_STORE_new();
2920 if (ret->cert_store == NULL)
2921 goto err;
2922 #ifndef OPENSSL_NO_CT
2923 ret->ctlog_store = CTLOG_STORE_new();
2924 if (ret->ctlog_store == NULL)
2925 goto err;
2926 #endif
2927
2928 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2929 goto err;
2930
2931 if (!ssl_create_cipher_list(ret->method,
2932 ret->tls13_ciphersuites,
2933 &ret->cipher_list, &ret->cipher_list_by_id,
2934 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2935 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2936 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2937 goto err2;
2938 }
2939
2940 ret->param = X509_VERIFY_PARAM_new();
2941 if (ret->param == NULL)
2942 goto err;
2943
2944 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2945 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2946 goto err2;
2947 }
2948 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2949 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2950 goto err2;
2951 }
2952
2953 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2954 goto err;
2955
2956 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2957 goto err;
2958
2959 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2960 goto err;
2961
2962 /* No compression for DTLS */
2963 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2964 ret->comp_methods = SSL_COMP_get_compression_methods();
2965
2966 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2967 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2968
2969 /* Setup RFC5077 ticket keys */
2970 if ((RAND_bytes(ret->ext.tick_key_name,
2971 sizeof(ret->ext.tick_key_name)) <= 0)
2972 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
2973 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
2974 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
2975 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
2976 ret->options |= SSL_OP_NO_TICKET;
2977
2978 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
2979 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2980 goto err;
2981
2982 #ifndef OPENSSL_NO_SRP
2983 if (!SSL_CTX_SRP_CTX_init(ret))
2984 goto err;
2985 #endif
2986 #ifndef OPENSSL_NO_ENGINE
2987 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2988 # define eng_strx(x) #x
2989 # define eng_str(x) eng_strx(x)
2990 /* Use specific client engine automatically... ignore errors */
2991 {
2992 ENGINE *eng;
2993 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2994 if (!eng) {
2995 ERR_clear_error();
2996 ENGINE_load_builtin_engines();
2997 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2998 }
2999 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3000 ERR_clear_error();
3001 }
3002 # endif
3003 #endif
3004 /*
3005 * Default is to connect to non-RI servers. When RI is more widely
3006 * deployed might change this.
3007 */
3008 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3009 /*
3010 * Disable compression by default to prevent CRIME. Applications can
3011 * re-enable compression by configuring
3012 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3013 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3014 * middlebox compatibility by default. This may be disabled by default in
3015 * a later OpenSSL version.
3016 */
3017 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3018
3019 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3020
3021 /*
3022 * We cannot usefully set a default max_early_data here (which gets
3023 * propagated in SSL_new(), for the following reason: setting the
3024 * SSL field causes tls_construct_stoc_early_data() to tell the
3025 * client that early data will be accepted when constructing a TLS 1.3
3026 * session ticket, and the client will accordingly send us early data
3027 * when using that ticket (if the client has early data to send).
3028 * However, in order for the early data to actually be consumed by
3029 * the application, the application must also have calls to
3030 * SSL_read_early_data(); otherwise we'll just skip past the early data
3031 * and ignore it. So, since the application must add calls to
3032 * SSL_read_early_data(), we also require them to add
3033 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3034 * eliminating the bandwidth-wasting early data in the case described
3035 * above.
3036 */
3037 ret->max_early_data = 0;
3038
3039 /*
3040 * Default recv_max_early_data is a fully loaded single record. Could be
3041 * split across multiple records in practice. We set this differently to
3042 * max_early_data so that, in the default case, we do not advertise any
3043 * support for early_data, but if a client were to send us some (e.g.
3044 * because of an old, stale ticket) then we will tolerate it and skip over
3045 * it.
3046 */
3047 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3048
3049 /* By default we send two session tickets automatically in TLSv1.3 */
3050 ret->num_tickets = 2;
3051
3052 ssl_ctx_system_config(ret);
3053
3054 return ret;
3055 err:
3056 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3057 err2:
3058 SSL_CTX_free(ret);
3059 return NULL;
3060 }
3061
3062 int SSL_CTX_up_ref(SSL_CTX *ctx)
3063 {
3064 int i;
3065
3066 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3067 return 0;
3068
3069 REF_PRINT_COUNT("SSL_CTX", ctx);
3070 REF_ASSERT_ISNT(i < 2);
3071 return ((i > 1) ? 1 : 0);
3072 }
3073
3074 void SSL_CTX_free(SSL_CTX *a)
3075 {
3076 int i;
3077
3078 if (a == NULL)
3079 return;
3080
3081 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3082 REF_PRINT_COUNT("SSL_CTX", a);
3083 if (i > 0)
3084 return;
3085 REF_ASSERT_ISNT(i < 0);
3086
3087 X509_VERIFY_PARAM_free(a->param);
3088 dane_ctx_final(&a->dane);
3089
3090 /*
3091 * Free internal session cache. However: the remove_cb() may reference
3092 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3093 * after the sessions were flushed.
3094 * As the ex_data handling routines might also touch the session cache,
3095 * the most secure solution seems to be: empty (flush) the cache, then
3096 * free ex_data, then finally free the cache.
3097 * (See ticket [openssl.org #212].)
3098 */
3099 if (a->sessions != NULL)
3100 SSL_CTX_flush_sessions(a, 0);
3101
3102 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3103 lh_SSL_SESSION_free(a->sessions);
3104 X509_STORE_free(a->cert_store);
3105 #ifndef OPENSSL_NO_CT
3106 CTLOG_STORE_free(a->ctlog_store);
3107 #endif
3108 sk_SSL_CIPHER_free(a->cipher_list);
3109 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3110 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3111 ssl_cert_free(a->cert);
3112 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3113 sk_X509_pop_free(a->extra_certs, X509_free);
3114 a->comp_methods = NULL;
3115 #ifndef OPENSSL_NO_SRTP
3116 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3117 #endif
3118 #ifndef OPENSSL_NO_SRP
3119 SSL_CTX_SRP_CTX_free(a);
3120 #endif
3121 #ifndef OPENSSL_NO_ENGINE
3122 ENGINE_finish(a->client_cert_engine);
3123 #endif
3124
3125 #ifndef OPENSSL_NO_EC
3126 OPENSSL_free(a->ext.ecpointformats);
3127 OPENSSL_free(a->ext.supportedgroups);
3128 #endif
3129 OPENSSL_free(a->ext.alpn);
3130 OPENSSL_secure_free(a->ext.secure);
3131
3132 CRYPTO_THREAD_lock_free(a->lock);
3133
3134 OPENSSL_free(a);
3135 }
3136
3137 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3138 {
3139 ctx->default_passwd_callback = cb;
3140 }
3141
3142 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3143 {
3144 ctx->default_passwd_callback_userdata = u;
3145 }
3146
3147 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3148 {
3149 return ctx->default_passwd_callback;
3150 }
3151
3152 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3153 {
3154 return ctx->default_passwd_callback_userdata;
3155 }
3156
3157 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3158 {
3159 s->default_passwd_callback = cb;
3160 }
3161
3162 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3163 {
3164 s->default_passwd_callback_userdata = u;
3165 }
3166
3167 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3168 {
3169 return s->default_passwd_callback;
3170 }
3171
3172 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3173 {
3174 return s->default_passwd_callback_userdata;
3175 }
3176
3177 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3178 int (*cb) (X509_STORE_CTX *, void *),
3179 void *arg)
3180 {
3181 ctx->app_verify_callback = cb;
3182 ctx->app_verify_arg = arg;
3183 }
3184
3185 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3186 int (*cb) (int, X509_STORE_CTX *))
3187 {
3188 ctx->verify_mode = mode;
3189 ctx->default_verify_callback = cb;
3190 }
3191
3192 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3193 {
3194 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3195 }
3196
3197 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3198 {
3199 ssl_cert_set_cert_cb(c->cert, cb, arg);
3200 }
3201
3202 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3203 {
3204 ssl_cert_set_cert_cb(s->cert, cb, arg);
3205 }
3206
3207 void ssl_set_masks(SSL *s)
3208 {
3209 CERT *c = s->cert;
3210 uint32_t *pvalid = s->s3->tmp.valid_flags;
3211 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3212 unsigned long mask_k, mask_a;
3213 #ifndef OPENSSL_NO_EC
3214 int have_ecc_cert, ecdsa_ok;
3215 #endif
3216 if (c == NULL)
3217 return;
3218
3219 #ifndef OPENSSL_NO_DH
3220 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3221 #else
3222 dh_tmp = 0;
3223 #endif
3224
3225 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3226 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3227 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3228 #ifndef OPENSSL_NO_EC
3229 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3230 #endif
3231 mask_k = 0;
3232 mask_a = 0;
3233
3234 #ifdef CIPHER_DEBUG
3235 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3236 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3237 #endif
3238
3239 #ifndef OPENSSL_NO_GOST
3240 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3241 mask_k |= SSL_kGOST;
3242 mask_a |= SSL_aGOST12;
3243 }
3244 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3245 mask_k |= SSL_kGOST;
3246 mask_a |= SSL_aGOST12;
3247 }
3248 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3249 mask_k |= SSL_kGOST;
3250 mask_a |= SSL_aGOST01;
3251 }
3252 #endif
3253
3254 if (rsa_enc)
3255 mask_k |= SSL_kRSA;
3256
3257 if (dh_tmp)
3258 mask_k |= SSL_kDHE;
3259
3260 /*
3261 * If we only have an RSA-PSS certificate allow RSA authentication
3262 * if TLS 1.2 and peer supports it.
3263 */
3264
3265 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3266 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3267 && TLS1_get_version(s) == TLS1_2_VERSION))
3268 mask_a |= SSL_aRSA;
3269
3270 if (dsa_sign) {
3271 mask_a |= SSL_aDSS;
3272 }
3273
3274 mask_a |= SSL_aNULL;
3275
3276 /*
3277 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3278 * depending on the key usage extension.
3279 */
3280 #ifndef OPENSSL_NO_EC
3281 if (have_ecc_cert) {
3282 uint32_t ex_kusage;
3283 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3284 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3285 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3286 ecdsa_ok = 0;
3287 if (ecdsa_ok)
3288 mask_a |= SSL_aECDSA;
3289 }
3290 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3291 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3292 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3293 && TLS1_get_version(s) == TLS1_2_VERSION)
3294 mask_a |= SSL_aECDSA;
3295
3296 /* Allow Ed448 for TLS 1.2 if peer supports it */
3297 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3298 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3299 && TLS1_get_version(s) == TLS1_2_VERSION)
3300 mask_a |= SSL_aECDSA;
3301 #endif
3302
3303 #ifndef OPENSSL_NO_EC
3304 mask_k |= SSL_kECDHE;
3305 #endif
3306
3307 #ifndef OPENSSL_NO_PSK
3308 mask_k |= SSL_kPSK;
3309 mask_a |= SSL_aPSK;
3310 if (mask_k & SSL_kRSA)
3311 mask_k |= SSL_kRSAPSK;
3312 if (mask_k & SSL_kDHE)
3313 mask_k |= SSL_kDHEPSK;
3314 if (mask_k & SSL_kECDHE)
3315 mask_k |= SSL_kECDHEPSK;
3316 #endif
3317
3318 s->s3->tmp.mask_k = mask_k;
3319 s->s3->tmp.mask_a = mask_a;
3320 }
3321
3322 #ifndef OPENSSL_NO_EC
3323
3324 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3325 {
3326 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3327 /* key usage, if present, must allow signing */
3328 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3329 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3330 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3331 return 0;
3332 }
3333 }
3334 return 1; /* all checks are ok */
3335 }
3336
3337 #endif
3338
3339 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3340 size_t *serverinfo_length)
3341 {
3342 CERT_PKEY *cpk = s->s3->tmp.cert;
3343 *serverinfo_length = 0;
3344
3345 if (cpk == NULL || cpk->serverinfo == NULL)
3346 return 0;
3347
3348 *serverinfo = cpk->serverinfo;
3349 *serverinfo_length = cpk->serverinfo_length;
3350 return 1;
3351 }
3352
3353 void ssl_update_cache(SSL *s, int mode)
3354 {
3355 int i;
3356
3357 /*
3358 * If the session_id_length is 0, we are not supposed to cache it, and it
3359 * would be rather hard to do anyway :-)
3360 */
3361 if (s->session->session_id_length == 0)
3362 return;
3363
3364 /*
3365 * If sid_ctx_length is 0 there is no specific application context
3366 * associated with this session, so when we try to resume it and
3367 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3368 * indication that this is actually a session for the proper application
3369 * context, and the *handshake* will fail, not just the resumption attempt.
3370 * Do not cache (on the server) these sessions that are not resumable
3371 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3372 */
3373 if (s->server && s->session->sid_ctx_length == 0
3374 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3375 return;
3376
3377 i = s->session_ctx->session_cache_mode;
3378 if ((i & mode) != 0
3379 && (!s->hit || SSL_IS_TLS13(s))) {
3380 /*
3381 * Add the session to the internal cache. In server side TLSv1.3 we
3382 * normally don't do this because by default it's a full stateless ticket
3383 * with only a dummy session id so there is no reason to cache it,
3384 * unless:
3385 * - we are doing early_data, in which case we cache so that we can
3386 * detect replays
3387 * - the application has set a remove_session_cb so needs to know about
3388 * session timeout events
3389 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3390 */
3391 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3392 && (!SSL_IS_TLS13(s)
3393 || !s->server
3394 || (s->max_early_data > 0
3395 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3396 || s->session_ctx->remove_session_cb != NULL
3397 || (s->options & SSL_OP_NO_TICKET) != 0))
3398 SSL_CTX_add_session(s->session_ctx, s->session);
3399
3400 /*
3401 * Add the session to the external cache. We do this even in server side
3402 * TLSv1.3 without early data because some applications just want to
3403 * know about the creation of a session and aren't doing a full cache.
3404 */
3405 if (s->session_ctx->new_session_cb != NULL) {
3406 SSL_SESSION_up_ref(s->session);
3407 if (!s->session_ctx->new_session_cb(s, s->session))
3408 SSL_SESSION_free(s->session);
3409 }
3410 }
3411
3412 /* auto flush every 255 connections */
3413 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3414 TSAN_QUALIFIER int *stat;
3415 if (mode & SSL_SESS_CACHE_CLIENT)
3416 stat = &s->session_ctx->stats.sess_connect_good;
3417 else
3418 stat = &s->session_ctx->stats.sess_accept_good;
3419 if ((tsan_load(stat) & 0xff) == 0xff)
3420 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3421 }
3422 }
3423
3424 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3425 {
3426 return ctx->method;
3427 }
3428
3429 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3430 {
3431 return s->method;
3432 }
3433
3434 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3435 {
3436 int ret = 1;
3437
3438 if (s->method != meth) {
3439 const SSL_METHOD *sm = s->method;
3440 int (*hf) (SSL *) = s->handshake_func;
3441
3442 if (sm->version == meth->version)
3443 s->method = meth;
3444 else {
3445 sm->ssl_free(s);
3446 s->method = meth;
3447 ret = s->method->ssl_new(s);
3448 }
3449
3450 if (hf == sm->ssl_connect)
3451 s->handshake_func = meth->ssl_connect;
3452 else if (hf == sm->ssl_accept)
3453 s->handshake_func = meth->ssl_accept;
3454 }
3455 return ret;
3456 }
3457
3458 int SSL_get_error(const SSL *s, int i)
3459 {
3460 int reason;
3461 unsigned long l;
3462 BIO *bio;
3463
3464 if (i > 0)
3465 return SSL_ERROR_NONE;
3466
3467 /*
3468 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3469 * where we do encode the error
3470 */
3471 if ((l = ERR_peek_error()) != 0) {
3472 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3473 return SSL_ERROR_SYSCALL;
3474 else
3475 return SSL_ERROR_SSL;
3476 }
3477
3478 if (SSL_want_read(s)) {
3479 bio = SSL_get_rbio(s);
3480 if (BIO_should_read(bio))
3481 return SSL_ERROR_WANT_READ;
3482 else if (BIO_should_write(bio))
3483 /*
3484 * This one doesn't make too much sense ... We never try to write
3485 * to the rbio, and an application program where rbio and wbio
3486 * are separate couldn't even know what it should wait for.
3487 * However if we ever set s->rwstate incorrectly (so that we have
3488 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3489 * wbio *are* the same, this test works around that bug; so it
3490 * might be safer to keep it.
3491 */
3492 return SSL_ERROR_WANT_WRITE;
3493 else if (BIO_should_io_special(bio)) {
3494 reason = BIO_get_retry_reason(bio);
3495 if (reason == BIO_RR_CONNECT)
3496 return SSL_ERROR_WANT_CONNECT;
3497 else if (reason == BIO_RR_ACCEPT)
3498 return SSL_ERROR_WANT_ACCEPT;
3499 else
3500 return SSL_ERROR_SYSCALL; /* unknown */
3501 }
3502 }
3503
3504 if (SSL_want_write(s)) {
3505 /* Access wbio directly - in order to use the buffered bio if present */
3506 bio = s->wbio;
3507 if (BIO_should_write(bio))
3508 return SSL_ERROR_WANT_WRITE;
3509 else if (BIO_should_read(bio))
3510 /*
3511 * See above (SSL_want_read(s) with BIO_should_write(bio))
3512 */
3513 return SSL_ERROR_WANT_READ;
3514 else if (BIO_should_io_special(bio)) {
3515 reason = BIO_get_retry_reason(bio);
3516 if (reason == BIO_RR_CONNECT)
3517 return SSL_ERROR_WANT_CONNECT;
3518 else if (reason == BIO_RR_ACCEPT)
3519 return SSL_ERROR_WANT_ACCEPT;
3520 else
3521 return SSL_ERROR_SYSCALL;
3522 }
3523 }
3524 if (SSL_want_x509_lookup(s))
3525 return SSL_ERROR_WANT_X509_LOOKUP;
3526 if (SSL_want_async(s))
3527 return SSL_ERROR_WANT_ASYNC;
3528 if (SSL_want_async_job(s))
3529 return SSL_ERROR_WANT_ASYNC_JOB;
3530 if (SSL_want_client_hello_cb(s))
3531 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3532
3533 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3534 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3535 return SSL_ERROR_ZERO_RETURN;
3536
3537 return SSL_ERROR_SYSCALL;
3538 }
3539
3540 static int ssl_do_handshake_intern(void *vargs)
3541 {
3542 struct ssl_async_args *args;
3543 SSL *s;
3544
3545 args = (struct ssl_async_args *)vargs;
3546 s = args->s;
3547
3548 return s->handshake_func(s);
3549 }
3550
3551 int SSL_do_handshake(SSL *s)
3552 {
3553 int ret = 1;
3554
3555 if (s->handshake_func == NULL) {
3556 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3557 return -1;
3558 }
3559
3560 ossl_statem_check_finish_init(s, -1);
3561
3562 s->method->ssl_renegotiate_check(s, 0);
3563
3564 if (SSL_in_init(s) || SSL_in_before(s)) {
3565 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3566 struct ssl_async_args args;
3567
3568 args.s = s;
3569
3570 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3571 } else {
3572 ret = s->handshake_func(s);
3573 }
3574 }
3575 return ret;
3576 }
3577
3578 void SSL_set_accept_state(SSL *s)
3579 {
3580 s->server = 1;
3581 s->shutdown = 0;
3582 ossl_statem_clear(s);
3583 s->handshake_func = s->method->ssl_accept;
3584 clear_ciphers(s);
3585 }
3586
3587 void SSL_set_connect_state(SSL *s)
3588 {
3589 s->server = 0;
3590 s->shutdown = 0;
3591 ossl_statem_clear(s);
3592 s->handshake_func = s->method->ssl_connect;
3593 clear_ciphers(s);
3594 }
3595
3596 int ssl_undefined_function(SSL *s)
3597 {
3598 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3599 return 0;
3600 }
3601
3602 int ssl_undefined_void_function(void)
3603 {
3604 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3605 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3606 return 0;
3607 }
3608
3609 int ssl_undefined_const_function(const SSL *s)
3610 {
3611 return 0;
3612 }
3613
3614 const SSL_METHOD *ssl_bad_method(int ver)
3615 {
3616 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3617 return NULL;
3618 }
3619
3620 const char *ssl_protocol_to_string(int version)
3621 {
3622 switch(version)
3623 {
3624 case TLS1_3_VERSION:
3625 return "TLSv1.3";
3626
3627 case TLS1_2_VERSION:
3628 return "TLSv1.2";
3629
3630 case TLS1_1_VERSION:
3631 return "TLSv1.1";
3632
3633 case TLS1_VERSION:
3634 return "TLSv1";
3635
3636 case SSL3_VERSION:
3637 return "SSLv3";
3638
3639 case DTLS1_BAD_VER:
3640 return "DTLSv0.9";
3641
3642 case DTLS1_VERSION:
3643 return "DTLSv1";
3644
3645 case DTLS1_2_VERSION:
3646 return "DTLSv1.2";
3647
3648 default:
3649 return "unknown";
3650 }
3651 }
3652
3653 const char *SSL_get_version(const SSL *s)
3654 {
3655 return ssl_protocol_to_string(s->version);
3656 }
3657
3658 SSL *SSL_dup(SSL *s)
3659 {
3660 STACK_OF(X509_NAME) *sk;
3661 X509_NAME *xn;
3662 SSL *ret;
3663 int i;
3664
3665 /* If we're not quiescent, just up_ref! */
3666 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3667 CRYPTO_UP_REF(&s->references, &i, s->lock);
3668 return s;
3669 }
3670
3671 /*
3672 * Otherwise, copy configuration state, and session if set.
3673 */
3674 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3675 return NULL;
3676
3677 if (s->session != NULL) {
3678 /*
3679 * Arranges to share the same session via up_ref. This "copies"
3680 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3681 */
3682 if (!SSL_copy_session_id(ret, s))
3683 goto err;
3684 } else {
3685 /*
3686 * No session has been established yet, so we have to expect that
3687 * s->cert or ret->cert will be changed later -- they should not both
3688 * point to the same object, and thus we can't use
3689 * SSL_copy_session_id.
3690 */
3691 if (!SSL_set_ssl_method(ret, s->method))
3692 goto err;
3693
3694 if (s->cert != NULL) {
3695 ssl_cert_free(ret->cert);
3696 ret->cert = ssl_cert_dup(s->cert);
3697 if (ret->cert == NULL)
3698 goto err;
3699 }
3700
3701 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3702 (int)s->sid_ctx_length))
3703 goto err;
3704 }
3705
3706 if (!ssl_dane_dup(ret, s))
3707 goto err;
3708 ret->version = s->version;
3709 ret->options = s->options;
3710 ret->mode = s->mode;
3711 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3712 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3713 ret->msg_callback = s->msg_callback;
3714 ret->msg_callback_arg = s->msg_callback_arg;
3715 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3716 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3717 ret->generate_session_id = s->generate_session_id;
3718
3719 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3720
3721 /* copy app data, a little dangerous perhaps */
3722 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3723 goto err;
3724
3725 /* setup rbio, and wbio */
3726 if (s->rbio != NULL) {
3727 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3728 goto err;
3729 }
3730 if (s->wbio != NULL) {
3731 if (s->wbio != s->rbio) {
3732 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3733 goto err;
3734 } else {
3735 BIO_up_ref(ret->rbio);
3736 ret->wbio = ret->rbio;
3737 }
3738 }
3739
3740 ret->server = s->server;
3741 if (s->handshake_func) {
3742 if (s->server)
3743 SSL_set_accept_state(ret);
3744 else
3745 SSL_set_connect_state(ret);
3746 }
3747 ret->shutdown = s->shutdown;
3748 ret->hit = s->hit;
3749
3750 ret->default_passwd_callback = s->default_passwd_callback;
3751 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3752
3753 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3754
3755 /* dup the cipher_list and cipher_list_by_id stacks */
3756 if (s->cipher_list != NULL) {
3757 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3758 goto err;
3759 }
3760 if (s->cipher_list_by_id != NULL)
3761 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3762 == NULL)
3763 goto err;
3764
3765 /* Dup the client_CA list */
3766 if (s->ca_names != NULL) {
3767 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3768 goto err;
3769 ret->ca_names = sk;
3770 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3771 xn = sk_X509_NAME_value(sk, i);
3772 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3773 X509_NAME_free(xn);
3774 goto err;
3775 }
3776 }
3777 }
3778 return ret;
3779
3780 err:
3781 SSL_free(ret);
3782 return NULL;
3783 }
3784
3785 void ssl_clear_cipher_ctx(SSL *s)
3786 {
3787 if (s->enc_read_ctx != NULL) {
3788 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3789 s->enc_read_ctx = NULL;
3790 }
3791 if (s->enc_write_ctx != NULL) {
3792 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3793 s->enc_write_ctx = NULL;
3794 }
3795 #ifndef OPENSSL_NO_COMP
3796 COMP_CTX_free(s->expand);
3797 s->expand = NULL;
3798 COMP_CTX_free(s->compress);
3799 s->compress = NULL;
3800 #endif
3801 }
3802
3803 X509 *SSL_get_certificate(const SSL *s)
3804 {
3805 if (s->cert != NULL)
3806 return s->cert->key->x509;
3807 else
3808 return NULL;
3809 }
3810
3811 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3812 {
3813 if (s->cert != NULL)
3814 return s->cert->key->privatekey;
3815 else
3816 return NULL;
3817 }
3818
3819 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3820 {
3821 if (ctx->cert != NULL)
3822 return ctx->cert->key->x509;
3823 else
3824 return NULL;
3825 }
3826
3827 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3828 {
3829 if (ctx->cert != NULL)
3830 return ctx->cert->key->privatekey;
3831 else
3832 return NULL;
3833 }
3834
3835 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3836 {
3837 if ((s->session != NULL) && (s->session->cipher != NULL))
3838 return s->session->cipher;
3839 return NULL;
3840 }
3841
3842 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3843 {
3844 return s->s3->tmp.new_cipher;
3845 }
3846
3847 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3848 {
3849 #ifndef OPENSSL_NO_COMP
3850 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3851 #else
3852 return NULL;
3853 #endif
3854 }
3855
3856 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3857 {
3858 #ifndef OPENSSL_NO_COMP
3859 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3860 #else
3861 return NULL;
3862 #endif
3863 }
3864
3865 int ssl_init_wbio_buffer(SSL *s)
3866 {
3867 BIO *bbio;
3868
3869 if (s->bbio != NULL) {
3870 /* Already buffered. */
3871 return 1;
3872 }
3873
3874 bbio = BIO_new(BIO_f_buffer());
3875 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3876 BIO_free(bbio);
3877 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3878 return 0;
3879 }
3880 s->bbio = bbio;
3881 s->wbio = BIO_push(bbio, s->wbio);
3882
3883 return 1;
3884 }
3885
3886 int ssl_free_wbio_buffer(SSL *s)
3887 {
3888 /* callers ensure s is never null */
3889 if (s->bbio == NULL)
3890 return 1;
3891
3892 s->wbio = BIO_pop(s->wbio);
3893 BIO_free(s->bbio);
3894 s->bbio = NULL;
3895
3896 return 1;
3897 }
3898
3899 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3900 {
3901 ctx->quiet_shutdown = mode;
3902 }
3903
3904 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3905 {
3906 return ctx->quiet_shutdown;
3907 }
3908
3909 void SSL_set_quiet_shutdown(SSL *s, int mode)
3910 {
3911 s->quiet_shutdown = mode;
3912 }
3913
3914 int SSL_get_quiet_shutdown(const SSL *s)
3915 {
3916 return s->quiet_shutdown;
3917 }
3918
3919 void SSL_set_shutdown(SSL *s, int mode)
3920 {
3921 s->shutdown = mode;
3922 }
3923
3924 int SSL_get_shutdown(const SSL *s)
3925 {
3926 return s->shutdown;
3927 }
3928
3929 int SSL_version(const SSL *s)
3930 {
3931 return s->version;
3932 }
3933
3934 int SSL_client_version(const SSL *s)
3935 {
3936 return s->client_version;
3937 }
3938
3939 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3940 {
3941 return ssl->ctx;
3942 }
3943
3944 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3945 {
3946 CERT *new_cert;
3947 if (ssl->ctx == ctx)
3948 return ssl->ctx;
3949 if (ctx == NULL)
3950 ctx = ssl->session_ctx;
3951 new_cert = ssl_cert_dup(ctx->cert);
3952 if (new_cert == NULL) {
3953 return NULL;
3954 }
3955
3956 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3957 ssl_cert_free(new_cert);
3958 return NULL;
3959 }
3960
3961 ssl_cert_free(ssl->cert);
3962 ssl->cert = new_cert;
3963
3964 /*
3965 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3966 * so setter APIs must prevent invalid lengths from entering the system.
3967 */
3968 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3969 return NULL;
3970
3971 /*
3972 * If the session ID context matches that of the parent SSL_CTX,
3973 * inherit it from the new SSL_CTX as well. If however the context does
3974 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3975 * leave it unchanged.
3976 */
3977 if ((ssl->ctx != NULL) &&
3978 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3979 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3980 ssl->sid_ctx_length = ctx->sid_ctx_length;
3981 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3982 }
3983
3984 SSL_CTX_up_ref(ctx);
3985 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3986 ssl->ctx = ctx;
3987
3988 return ssl->ctx;
3989 }
3990
3991 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3992 {
3993 return X509_STORE_set_default_paths(ctx->cert_store);
3994 }
3995
3996 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3997 {
3998 X509_LOOKUP *lookup;
3999
4000 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4001 if (lookup == NULL)
4002 return 0;
4003 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4004
4005 /* Clear any errors if the default directory does not exist */
4006 ERR_clear_error();
4007
4008 return 1;
4009 }
4010
4011 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4012 {
4013 X509_LOOKUP *lookup;
4014
4015 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4016 if (lookup == NULL)
4017 return 0;
4018
4019 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4020
4021 /* Clear any errors if the default file does not exist */
4022 ERR_clear_error();
4023
4024 return 1;
4025 }
4026
4027 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4028 const char *CApath)
4029 {
4030 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4031 }
4032
4033 void SSL_set_info_callback(SSL *ssl,
4034 void (*cb) (const SSL *ssl, int type, int val))
4035 {
4036 ssl->info_callback = cb;
4037 }
4038
4039 /*
4040 * One compiler (Diab DCC) doesn't like argument names in returned function
4041 * pointer.
4042 */
4043 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4044 int /* type */ ,
4045 int /* val */ ) {
4046 return ssl->info_callback;
4047 }
4048
4049 void SSL_set_verify_result(SSL *ssl, long arg)
4050 {
4051 ssl->verify_result = arg;
4052 }
4053
4054 long SSL_get_verify_result(const SSL *ssl)
4055 {
4056 return ssl->verify_result;
4057 }
4058
4059 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4060 {
4061 if (outlen == 0)
4062 return sizeof(ssl->s3->client_random);
4063 if (outlen > sizeof(ssl->s3->client_random))
4064 outlen = sizeof(ssl->s3->client_random);
4065 memcpy(out, ssl->s3->client_random, outlen);
4066 return outlen;
4067 }
4068
4069 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4070 {
4071 if (outlen == 0)
4072 return sizeof(ssl->s3->server_random);
4073 if (outlen > sizeof(ssl->s3->server_random))
4074 outlen = sizeof(ssl->s3->server_random);
4075 memcpy(out, ssl->s3->server_random, outlen);
4076 return outlen;
4077 }
4078
4079 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4080 unsigned char *out, size_t outlen)
4081 {
4082 if (outlen == 0)
4083 return session->master_key_length;
4084 if (outlen > session->master_key_length)
4085 outlen = session->master_key_length;
4086 memcpy(out, session->master_key, outlen);
4087 return outlen;
4088 }
4089
4090 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4091 size_t len)
4092 {
4093 if (len > sizeof(sess->master_key))
4094 return 0;
4095
4096 memcpy(sess->master_key, in, len);
4097 sess->master_key_length = len;
4098 return 1;
4099 }
4100
4101
4102 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4103 {
4104 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4105 }
4106
4107 void *SSL_get_ex_data(const SSL *s, int idx)
4108 {
4109 return CRYPTO_get_ex_data(&s->ex_data, idx);
4110 }
4111
4112 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4113 {
4114 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4115 }
4116
4117 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4118 {
4119 return CRYPTO_get_ex_data(&s->ex_data, idx);
4120 }
4121
4122 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4123 {
4124 return ctx->cert_store;
4125 }
4126
4127 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4128 {
4129 X509_STORE_free(ctx->cert_store);
4130 ctx->cert_store = store;
4131 }
4132
4133 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4134 {
4135 if (store != NULL)
4136 X509_STORE_up_ref(store);
4137 SSL_CTX_set_cert_store(ctx, store);
4138 }
4139
4140 int SSL_want(const SSL *s)
4141 {
4142 return s->rwstate;
4143 }
4144
4145 /**
4146 * \brief Set the callback for generating temporary DH keys.
4147 * \param ctx the SSL context.
4148 * \param dh the callback
4149 */
4150
4151 #ifndef OPENSSL_NO_DH
4152 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4153 DH *(*dh) (SSL *ssl, int is_export,
4154 int keylength))
4155 {
4156 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4157 }
4158
4159 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4160 int keylength))
4161 {
4162 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4163 }
4164 #endif
4165
4166 #ifndef OPENSSL_NO_PSK
4167 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4168 {
4169 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4170 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4171 return 0;
4172 }
4173 OPENSSL_free(ctx->cert->psk_identity_hint);
4174 if (identity_hint != NULL) {
4175 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4176 if (ctx->cert->psk_identity_hint == NULL)
4177 return 0;
4178 } else
4179 ctx->cert->psk_identity_hint = NULL;
4180 return 1;
4181 }
4182
4183 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4184 {
4185 if (s == NULL)
4186 return 0;
4187
4188 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4189 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4190 return 0;
4191 }
4192 OPENSSL_free(s->cert->psk_identity_hint);
4193 if (identity_hint != NULL) {
4194 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4195 if (s->cert->psk_identity_hint == NULL)
4196 return 0;
4197 } else
4198 s->cert->psk_identity_hint = NULL;
4199 return 1;
4200 }
4201
4202 const char *SSL_get_psk_identity_hint(const SSL *s)
4203 {
4204 if (s == NULL || s->session == NULL)
4205 return NULL;
4206 return s->session->psk_identity_hint;
4207 }
4208
4209 const char *SSL_get_psk_identity(const SSL *s)
4210 {
4211 if (s == NULL || s->session == NULL)
4212 return NULL;
4213 return s->session->psk_identity;
4214 }
4215
4216 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4217 {
4218 s->psk_client_callback = cb;
4219 }
4220
4221 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4222 {
4223 ctx->psk_client_callback = cb;
4224 }
4225
4226 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4227 {
4228 s->psk_server_callback = cb;
4229 }
4230
4231 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4232 {
4233 ctx->psk_server_callback = cb;
4234 }
4235 #endif
4236
4237 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4238 {
4239 s->psk_find_session_cb = cb;
4240 }
4241
4242 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4243 SSL_psk_find_session_cb_func cb)
4244 {
4245 ctx->psk_find_session_cb = cb;
4246 }
4247
4248 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4249 {
4250 s->psk_use_session_cb = cb;
4251 }
4252
4253 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4254 SSL_psk_use_session_cb_func cb)
4255 {
4256 ctx->psk_use_session_cb = cb;
4257 }
4258
4259 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4260 void (*cb) (int write_p, int version,
4261 int content_type, const void *buf,
4262 size_t len, SSL *ssl, void *arg))
4263 {
4264 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4265 }
4266
4267 void SSL_set_msg_callback(SSL *ssl,
4268 void (*cb) (int write_p, int version,
4269 int content_type, const void *buf,
4270 size_t len, SSL *ssl, void *arg))
4271 {
4272 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4273 }
4274
4275 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4276 int (*cb) (SSL *ssl,
4277 int
4278 is_forward_secure))
4279 {
4280 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4281 (void (*)(void))cb);
4282 }
4283
4284 void SSL_set_not_resumable_session_callback(SSL *ssl,
4285 int (*cb) (SSL *ssl,
4286 int is_forward_secure))
4287 {
4288 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4289 (void (*)(void))cb);
4290 }
4291
4292 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4293 size_t (*cb) (SSL *ssl, int type,
4294 size_t len, void *arg))
4295 {
4296 ctx->record_padding_cb = cb;
4297 }
4298
4299 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4300 {
4301 ctx->record_padding_arg = arg;
4302 }
4303
4304 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4305 {
4306 return ctx->record_padding_arg;
4307 }
4308
4309 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4310 {
4311 /* block size of 0 or 1 is basically no padding */
4312 if (block_size == 1)
4313 ctx->block_padding = 0;
4314 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4315 ctx->block_padding = block_size;
4316 else
4317 return 0;
4318 return 1;
4319 }
4320
4321 void SSL_set_record_padding_callback(SSL *ssl,
4322 size_t (*cb) (SSL *ssl, int type,
4323 size_t len, void *arg))
4324 {
4325 ssl->record_padding_cb = cb;
4326 }
4327
4328 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4329 {
4330 ssl->record_padding_arg = arg;
4331 }
4332
4333 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4334 {
4335 return ssl->record_padding_arg;
4336 }
4337
4338 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4339 {
4340 /* block size of 0 or 1 is basically no padding */
4341 if (block_size == 1)
4342 ssl->block_padding = 0;
4343 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4344 ssl->block_padding = block_size;
4345 else
4346 return 0;
4347 return 1;
4348 }
4349
4350 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4351 {
4352 s->num_tickets = num_tickets;
4353
4354 return 1;
4355 }
4356
4357 size_t SSL_get_num_tickets(SSL *s)
4358 {
4359 return s->num_tickets;
4360 }
4361
4362 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4363 {
4364 ctx->num_tickets = num_tickets;
4365
4366 return 1;
4367 }
4368
4369 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx)
4370 {
4371 return ctx->num_tickets;
4372 }
4373
4374 /*
4375 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4376 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4377 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4378 * Returns the newly allocated ctx;
4379 */
4380
4381 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4382 {
4383 ssl_clear_hash_ctx(hash);
4384 *hash = EVP_MD_CTX_new();
4385 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4386 EVP_MD_CTX_free(*hash);
4387 *hash = NULL;
4388 return NULL;
4389 }
4390 return *hash;
4391 }
4392
4393 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4394 {
4395
4396 EVP_MD_CTX_free(*hash);
4397 *hash = NULL;
4398 }
4399
4400 /* Retrieve handshake hashes */
4401 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4402 size_t *hashlen)
4403 {
4404 EVP_MD_CTX *ctx = NULL;
4405 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4406 int hashleni = EVP_MD_CTX_size(hdgst);
4407 int ret = 0;
4408
4409 if (hashleni < 0 || (size_t)hashleni > outlen) {
4410 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4411 ERR_R_INTERNAL_ERROR);
4412 goto err;
4413 }
4414
4415 ctx = EVP_MD_CTX_new();
4416 if (ctx == NULL)
4417 goto err;
4418
4419 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4420 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4421 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4422 ERR_R_INTERNAL_ERROR);
4423 goto err;
4424 }
4425
4426 *hashlen = hashleni;
4427
4428 ret = 1;
4429 err:
4430 EVP_MD_CTX_free(ctx);
4431 return ret;
4432 }
4433
4434 int SSL_session_reused(SSL *s)
4435 {
4436 return s->hit;
4437 }
4438
4439 int SSL_is_server(const SSL *s)
4440 {
4441 return s->server;
4442 }
4443
4444 #if OPENSSL_API_COMPAT < 0x10100000L
4445 void SSL_set_debug(SSL *s, int debug)
4446 {
4447 /* Old function was do-nothing anyway... */
4448 (void)s;
4449 (void)debug;
4450 }
4451 #endif
4452
4453 void SSL_set_security_level(SSL *s, int level)
4454 {
4455 s->cert->sec_level = level;
4456 }
4457
4458 int SSL_get_security_level(const SSL *s)
4459 {
4460 return s->cert->sec_level;
4461 }
4462
4463 void SSL_set_security_callback(SSL *s,
4464 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4465 int op, int bits, int nid,
4466 void *other, void *ex))
4467 {
4468 s->cert->sec_cb = cb;
4469 }
4470
4471 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4472 const SSL_CTX *ctx, int op,
4473 int bits, int nid, void *other,
4474 void *ex) {
4475 return s->cert->sec_cb;
4476 }
4477
4478 void SSL_set0_security_ex_data(SSL *s, void *ex)
4479 {
4480 s->cert->sec_ex = ex;
4481 }
4482
4483 void *SSL_get0_security_ex_data(const SSL *s)
4484 {
4485 return s->cert->sec_ex;
4486 }
4487
4488 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4489 {
4490 ctx->cert->sec_level = level;
4491 }
4492
4493 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4494 {
4495 return ctx->cert->sec_level;
4496 }
4497
4498 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4499 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4500 int op, int bits, int nid,
4501 void *other, void *ex))
4502 {
4503 ctx->cert->sec_cb = cb;
4504 }
4505
4506 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4507 const SSL_CTX *ctx,
4508 int op, int bits,
4509 int nid,
4510 void *other,
4511 void *ex) {
4512 return ctx->cert->sec_cb;
4513 }
4514
4515 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4516 {
4517 ctx->cert->sec_ex = ex;
4518 }
4519
4520 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4521 {
4522 return ctx->cert->sec_ex;
4523 }
4524
4525 /*
4526 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4527 * can return unsigned long, instead of the generic long return value from the
4528 * control interface.
4529 */
4530 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4531 {
4532 return ctx->options;
4533 }
4534
4535 unsigned long SSL_get_options(const SSL *s)
4536 {
4537 return s->options;
4538 }
4539
4540 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4541 {
4542 return ctx->options |= op;
4543 }
4544
4545 unsigned long SSL_set_options(SSL *s, unsigned long op)
4546 {
4547 return s->options |= op;
4548 }
4549
4550 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4551 {
4552 return ctx->options &= ~op;
4553 }
4554
4555 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4556 {
4557 return s->options &= ~op;
4558 }
4559
4560 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4561 {
4562 return s->verified_chain;
4563 }
4564
4565 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4566
4567 #ifndef OPENSSL_NO_CT
4568
4569 /*
4570 * Moves SCTs from the |src| stack to the |dst| stack.
4571 * The source of each SCT will be set to |origin|.
4572 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4573 * the caller.
4574 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4575 */
4576 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4577 sct_source_t origin)
4578 {
4579 int scts_moved = 0;
4580 SCT *sct = NULL;
4581
4582 if (*dst == NULL) {
4583 *dst = sk_SCT_new_null();
4584 if (*dst == NULL) {
4585 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4586 goto err;
4587 }
4588 }
4589
4590 while ((sct = sk_SCT_pop(src)) != NULL) {
4591 if (SCT_set_source(sct, origin) != 1)
4592 goto err;
4593
4594 if (sk_SCT_push(*dst, sct) <= 0)
4595 goto err;
4596 scts_moved += 1;
4597 }
4598
4599 return scts_moved;
4600 err:
4601 if (sct != NULL)
4602 sk_SCT_push(src, sct); /* Put the SCT back */
4603 return -1;
4604 }
4605
4606 /*
4607 * Look for data collected during ServerHello and parse if found.
4608 * Returns the number of SCTs extracted.
4609 */
4610 static int ct_extract_tls_extension_scts(SSL *s)
4611 {
4612 int scts_extracted = 0;
4613
4614 if (s->ext.scts != NULL) {
4615 const unsigned char *p = s->ext.scts;
4616 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4617
4618 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4619
4620 SCT_LIST_free(scts);
4621 }
4622
4623 return scts_extracted;
4624 }
4625
4626 /*
4627 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4628 * contains an SCT X509 extension. They will be stored in |s->scts|.
4629 * Returns:
4630 * - The number of SCTs extracted, assuming an OCSP response exists.
4631 * - 0 if no OCSP response exists or it contains no SCTs.
4632 * - A negative integer if an error occurs.
4633 */
4634 static int ct_extract_ocsp_response_scts(SSL *s)
4635 {
4636 # ifndef OPENSSL_NO_OCSP
4637 int scts_extracted = 0;
4638 const unsigned char *p;
4639 OCSP_BASICRESP *br = NULL;
4640 OCSP_RESPONSE *rsp = NULL;
4641 STACK_OF(SCT) *scts = NULL;
4642 int i;
4643
4644 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4645 goto err;
4646
4647 p = s->ext.ocsp.resp;
4648 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4649 if (rsp == NULL)
4650 goto err;
4651
4652 br = OCSP_response_get1_basic(rsp);
4653 if (br == NULL)
4654 goto err;
4655
4656 for (i = 0; i < OCSP_resp_count(br); ++i) {
4657 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4658
4659 if (single == NULL)
4660 continue;
4661
4662 scts =
4663 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4664 scts_extracted =
4665 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4666 if (scts_extracted < 0)
4667 goto err;
4668 }
4669 err:
4670 SCT_LIST_free(scts);
4671 OCSP_BASICRESP_free(br);
4672 OCSP_RESPONSE_free(rsp);
4673 return scts_extracted;
4674 # else
4675 /* Behave as if no OCSP response exists */
4676 return 0;
4677 # endif
4678 }
4679
4680 /*
4681 * Attempts to extract SCTs from the peer certificate.
4682 * Return the number of SCTs extracted, or a negative integer if an error
4683 * occurs.
4684 */
4685 static int ct_extract_x509v3_extension_scts(SSL *s)
4686 {
4687 int scts_extracted = 0;
4688 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4689
4690 if (cert != NULL) {
4691 STACK_OF(SCT) *scts =
4692 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4693
4694 scts_extracted =
4695 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4696
4697 SCT_LIST_free(scts);
4698 }
4699
4700 return scts_extracted;
4701 }
4702
4703 /*
4704 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4705 * response (if it exists) and X509v3 extensions in the certificate.
4706 * Returns NULL if an error occurs.
4707 */
4708 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4709 {
4710 if (!s->scts_parsed) {
4711 if (ct_extract_tls_extension_scts(s) < 0 ||
4712 ct_extract_ocsp_response_scts(s) < 0 ||
4713 ct_extract_x509v3_extension_scts(s) < 0)
4714 goto err;
4715
4716 s->scts_parsed = 1;
4717 }
4718 return s->scts;
4719 err:
4720 return NULL;
4721 }
4722
4723 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4724 const STACK_OF(SCT) *scts, void *unused_arg)
4725 {
4726 return 1;
4727 }
4728
4729 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4730 const STACK_OF(SCT) *scts, void *unused_arg)
4731 {
4732 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4733 int i;
4734
4735 for (i = 0; i < count; ++i) {
4736 SCT *sct = sk_SCT_value(scts, i);
4737 int status = SCT_get_validation_status(sct);
4738
4739 if (status == SCT_VALIDATION_STATUS_VALID)
4740 return 1;
4741 }
4742 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4743 return 0;
4744 }
4745
4746 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4747 void *arg)
4748 {
4749 /*
4750 * Since code exists that uses the custom extension handler for CT, look
4751 * for this and throw an error if they have already registered to use CT.
4752 */
4753 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4754 TLSEXT_TYPE_signed_certificate_timestamp))
4755 {
4756 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4757 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4758 return 0;
4759 }
4760
4761 if (callback != NULL) {
4762 /*
4763 * If we are validating CT, then we MUST accept SCTs served via OCSP
4764 */
4765 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4766 return 0;
4767 }
4768
4769 s->ct_validation_callback = callback;
4770 s->ct_validation_callback_arg = arg;
4771
4772 return 1;
4773 }
4774
4775 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4776 ssl_ct_validation_cb callback, void *arg)
4777 {
4778 /*
4779 * Since code exists that uses the custom extension handler for CT, look for
4780 * this and throw an error if they have already registered to use CT.
4781 */
4782 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4783 TLSEXT_TYPE_signed_certificate_timestamp))
4784 {
4785 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4786 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4787 return 0;
4788 }
4789
4790 ctx->ct_validation_callback = callback;
4791 ctx->ct_validation_callback_arg = arg;
4792 return 1;
4793 }
4794
4795 int SSL_ct_is_enabled(const SSL *s)
4796 {
4797 return s->ct_validation_callback != NULL;
4798 }
4799
4800 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4801 {
4802 return ctx->ct_validation_callback != NULL;
4803 }
4804
4805 int ssl_validate_ct(SSL *s)
4806 {
4807 int ret = 0;
4808 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4809 X509 *issuer;
4810 SSL_DANE *dane = &s->dane;
4811 CT_POLICY_EVAL_CTX *ctx = NULL;
4812 const STACK_OF(SCT) *scts;
4813
4814 /*
4815 * If no callback is set, the peer is anonymous, or its chain is invalid,
4816 * skip SCT validation - just return success. Applications that continue
4817 * handshakes without certificates, with unverified chains, or pinned leaf
4818 * certificates are outside the scope of the WebPKI and CT.
4819 *
4820 * The above exclusions notwithstanding the vast majority of peers will
4821 * have rather ordinary certificate chains validated by typical
4822 * applications that perform certificate verification and therefore will
4823 * process SCTs when enabled.
4824 */
4825 if (s->ct_validation_callback == NULL || cert == NULL ||
4826 s->verify_result != X509_V_OK ||
4827 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4828 return 1;
4829
4830 /*
4831 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4832 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4833 */
4834 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4835 switch (dane->mtlsa->usage) {
4836 case DANETLS_USAGE_DANE_TA:
4837 case DANETLS_USAGE_DANE_EE:
4838 return 1;
4839 }
4840 }
4841
4842 ctx = CT_POLICY_EVAL_CTX_new();
4843 if (ctx == NULL) {
4844 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4845 ERR_R_MALLOC_FAILURE);
4846 goto end;
4847 }
4848
4849 issuer = sk_X509_value(s->verified_chain, 1);
4850 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4851 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4852 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4853 CT_POLICY_EVAL_CTX_set_time(
4854 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4855
4856 scts = SSL_get0_peer_scts(s);
4857
4858 /*
4859 * This function returns success (> 0) only when all the SCTs are valid, 0
4860 * when some are invalid, and < 0 on various internal errors (out of
4861 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4862 * reason to abort the handshake, that decision is up to the callback.
4863 * Therefore, we error out only in the unexpected case that the return
4864 * value is negative.
4865 *
4866 * XXX: One might well argue that the return value of this function is an
4867 * unfortunate design choice. Its job is only to determine the validation
4868 * status of each of the provided SCTs. So long as it correctly separates
4869 * the wheat from the chaff it should return success. Failure in this case
4870 * ought to correspond to an inability to carry out its duties.
4871 */
4872 if (SCT_LIST_validate(scts, ctx) < 0) {
4873 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4874 SSL_R_SCT_VERIFICATION_FAILED);
4875 goto end;
4876 }
4877
4878 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4879 if (ret < 0)
4880 ret = 0; /* This function returns 0 on failure */
4881 if (!ret)
4882 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4883 SSL_R_CALLBACK_FAILED);
4884
4885 end:
4886 CT_POLICY_EVAL_CTX_free(ctx);
4887 /*
4888 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4889 * failure return code here. Also the application may wish the complete
4890 * the handshake, and then disconnect cleanly at a higher layer, after
4891 * checking the verification status of the completed connection.
4892 *
4893 * We therefore force a certificate verification failure which will be
4894 * visible via SSL_get_verify_result() and cached as part of any resumed
4895 * session.
4896 *
4897 * Note: the permissive callback is for information gathering only, always
4898 * returns success, and does not affect verification status. Only the
4899 * strict callback or a custom application-specified callback can trigger
4900 * connection failure or record a verification error.
4901 */
4902 if (ret <= 0)
4903 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4904 return ret;
4905 }
4906
4907 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4908 {
4909 switch (validation_mode) {
4910 default:
4911 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4912 return 0;
4913 case SSL_CT_VALIDATION_PERMISSIVE:
4914 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4915 case SSL_CT_VALIDATION_STRICT:
4916 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4917 }
4918 }
4919
4920 int SSL_enable_ct(SSL *s, int validation_mode)
4921 {
4922 switch (validation_mode) {
4923 default:
4924 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4925 return 0;
4926 case SSL_CT_VALIDATION_PERMISSIVE:
4927 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4928 case SSL_CT_VALIDATION_STRICT:
4929 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4930 }
4931 }
4932
4933 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4934 {
4935 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4936 }
4937
4938 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4939 {
4940 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4941 }
4942
4943 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4944 {
4945 CTLOG_STORE_free(ctx->ctlog_store);
4946 ctx->ctlog_store = logs;
4947 }
4948
4949 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4950 {
4951 return ctx->ctlog_store;
4952 }
4953
4954 #endif /* OPENSSL_NO_CT */
4955
4956 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4957 void *arg)
4958 {
4959 c->client_hello_cb = cb;
4960 c->client_hello_cb_arg = arg;
4961 }
4962
4963 int SSL_client_hello_isv2(SSL *s)
4964 {
4965 if (s->clienthello == NULL)
4966 return 0;
4967 return s->clienthello->isv2;
4968 }
4969
4970 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
4971 {
4972 if (s->clienthello == NULL)
4973 return 0;
4974 return s->clienthello->legacy_version;
4975 }
4976
4977 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
4978 {
4979 if (s->clienthello == NULL)
4980 return 0;
4981 if (out != NULL)
4982 *out = s->clienthello->random;
4983 return SSL3_RANDOM_SIZE;
4984 }
4985
4986 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
4987 {
4988 if (s->clienthello == NULL)
4989 return 0;
4990 if (out != NULL)
4991 *out = s->clienthello->session_id;
4992 return s->clienthello->session_id_len;
4993 }
4994
4995 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
4996 {
4997 if (s->clienthello == NULL)
4998 return 0;
4999 if (out != NULL)
5000 *out = PACKET_data(&s->clienthello->ciphersuites);
5001 return PACKET_remaining(&s->clienthello->ciphersuites);
5002 }
5003
5004 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5005 {
5006 if (s->clienthello == NULL)
5007 return 0;
5008 if (out != NULL)
5009 *out = s->clienthello->compressions;
5010 return s->clienthello->compressions_len;
5011 }
5012
5013 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5014 {
5015 RAW_EXTENSION *ext;
5016 int *present;
5017 size_t num = 0, i;
5018
5019 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5020 return 0;
5021 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5022 ext = s->clienthello->pre_proc_exts + i;
5023 if (ext->present)
5024 num++;
5025 }
5026 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5027 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5028 ERR_R_MALLOC_FAILURE);
5029 return 0;
5030 }
5031 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5032 ext = s->clienthello->pre_proc_exts + i;
5033 if (ext->present) {
5034 if (ext->received_order >= num)
5035 goto err;
5036 present[ext->received_order] = ext->type;
5037 }
5038 }
5039 *out = present;
5040 *outlen = num;
5041 return 1;
5042 err:
5043 OPENSSL_free(present);
5044 return 0;
5045 }
5046
5047 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5048 size_t *outlen)
5049 {
5050 size_t i;
5051 RAW_EXTENSION *r;
5052
5053 if (s->clienthello == NULL)
5054 return 0;
5055 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5056 r = s->clienthello->pre_proc_exts + i;
5057 if (r->present && r->type == type) {
5058 if (out != NULL)
5059 *out = PACKET_data(&r->data);
5060 if (outlen != NULL)
5061 *outlen = PACKET_remaining(&r->data);
5062 return 1;
5063 }
5064 }
5065 return 0;
5066 }
5067
5068 int SSL_free_buffers(SSL *ssl)
5069 {
5070 RECORD_LAYER *rl = &ssl->rlayer;
5071
5072 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5073 return 0;
5074
5075 RECORD_LAYER_release(rl);
5076 return 1;
5077 }
5078
5079 int SSL_alloc_buffers(SSL *ssl)
5080 {
5081 return ssl3_setup_buffers(ssl);
5082 }
5083
5084 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5085 {
5086 ctx->keylog_callback = cb;
5087 }
5088
5089 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5090 {
5091 return ctx->keylog_callback;
5092 }
5093
5094 static int nss_keylog_int(const char *prefix,
5095 SSL *ssl,
5096 const uint8_t *parameter_1,
5097 size_t parameter_1_len,
5098 const uint8_t *parameter_2,
5099 size_t parameter_2_len)
5100 {
5101 char *out = NULL;
5102 char *cursor = NULL;
5103 size_t out_len = 0;
5104 size_t i;
5105 size_t prefix_len;
5106
5107 if (ssl->ctx->keylog_callback == NULL) return 1;
5108
5109 /*
5110 * Our output buffer will contain the following strings, rendered with
5111 * space characters in between, terminated by a NULL character: first the
5112 * prefix, then the first parameter, then the second parameter. The
5113 * meaning of each parameter depends on the specific key material being
5114 * logged. Note that the first and second parameters are encoded in
5115 * hexadecimal, so we need a buffer that is twice their lengths.
5116 */
5117 prefix_len = strlen(prefix);
5118 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5119 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5120 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5121 ERR_R_MALLOC_FAILURE);
5122 return 0;
5123 }
5124
5125 strcpy(cursor, prefix);
5126 cursor += prefix_len;
5127 *cursor++ = ' ';
5128
5129 for (i = 0; i < parameter_1_len; i++) {
5130 sprintf(cursor, "%02x", parameter_1[i]);
5131 cursor += 2;
5132 }
5133 *cursor++ = ' ';
5134
5135 for (i = 0; i < parameter_2_len; i++) {
5136 sprintf(cursor, "%02x", parameter_2[i]);
5137 cursor += 2;
5138 }
5139 *cursor = '\0';
5140
5141 ssl->ctx->keylog_callback(ssl, (const char *)out);
5142 OPENSSL_clear_free(out, out_len);
5143 return 1;
5144
5145 }
5146
5147 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5148 const uint8_t *encrypted_premaster,
5149 size_t encrypted_premaster_len,
5150 const uint8_t *premaster,
5151 size_t premaster_len)
5152 {
5153 if (encrypted_premaster_len < 8) {
5154 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5155 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5156 return 0;
5157 }
5158
5159 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5160 return nss_keylog_int("RSA",
5161 ssl,
5162 encrypted_premaster,
5163 8,
5164 premaster,
5165 premaster_len);
5166 }
5167
5168 int ssl_log_secret(SSL *ssl,
5169 const char *label,
5170 const uint8_t *secret,
5171 size_t secret_len)
5172 {
5173 return nss_keylog_int(label,
5174 ssl,
5175 ssl->s3->client_random,
5176 SSL3_RANDOM_SIZE,
5177 secret,
5178 secret_len);
5179 }
5180
5181 #define SSLV2_CIPHER_LEN 3
5182
5183 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5184 {
5185 int n;
5186
5187 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5188
5189 if (PACKET_remaining(cipher_suites) == 0) {
5190 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5191 SSL_R_NO_CIPHERS_SPECIFIED);
5192 return 0;
5193 }
5194
5195 if (PACKET_remaining(cipher_suites) % n != 0) {
5196 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5197 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5198 return 0;
5199 }
5200
5201 OPENSSL_free(s->s3->tmp.ciphers_raw);
5202 s->s3->tmp.ciphers_raw = NULL;
5203 s->s3->tmp.ciphers_rawlen = 0;
5204
5205 if (sslv2format) {
5206 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5207 PACKET sslv2ciphers = *cipher_suites;
5208 unsigned int leadbyte;
5209 unsigned char *raw;
5210
5211 /*
5212 * We store the raw ciphers list in SSLv3+ format so we need to do some
5213 * preprocessing to convert the list first. If there are any SSLv2 only
5214 * ciphersuites with a non-zero leading byte then we are going to
5215 * slightly over allocate because we won't store those. But that isn't a
5216 * problem.
5217 */
5218 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5219 s->s3->tmp.ciphers_raw = raw;
5220 if (raw == NULL) {
5221 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5222 ERR_R_MALLOC_FAILURE);
5223 return 0;
5224 }
5225 for (s->s3->tmp.ciphers_rawlen = 0;
5226 PACKET_remaining(&sslv2ciphers) > 0;
5227 raw += TLS_CIPHER_LEN) {
5228 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5229 || (leadbyte == 0
5230 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5231 TLS_CIPHER_LEN))
5232 || (leadbyte != 0
5233 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5234 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5235 SSL_R_BAD_PACKET);
5236 OPENSSL_free(s->s3->tmp.ciphers_raw);
5237 s->s3->tmp.ciphers_raw = NULL;
5238 s->s3->tmp.ciphers_rawlen = 0;
5239 return 0;
5240 }
5241 if (leadbyte == 0)
5242 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5243 }
5244 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5245 &s->s3->tmp.ciphers_rawlen)) {
5246 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5247 ERR_R_INTERNAL_ERROR);
5248 return 0;
5249 }
5250 return 1;
5251 }
5252
5253 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5254 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5255 STACK_OF(SSL_CIPHER) **scsvs)
5256 {
5257 PACKET pkt;
5258
5259 if (!PACKET_buf_init(&pkt, bytes, len))
5260 return 0;
5261 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5262 }
5263
5264 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5265 STACK_OF(SSL_CIPHER) **skp,
5266 STACK_OF(SSL_CIPHER) **scsvs_out,
5267 int sslv2format, int fatal)
5268 {
5269 const SSL_CIPHER *c;
5270 STACK_OF(SSL_CIPHER) *sk = NULL;
5271 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5272 int n;
5273 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5274 unsigned char cipher[SSLV2_CIPHER_LEN];
5275
5276 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5277
5278 if (PACKET_remaining(cipher_suites) == 0) {
5279 if (fatal)
5280 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5281 SSL_R_NO_CIPHERS_SPECIFIED);
5282 else
5283 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5284 return 0;
5285 }
5286
5287 if (PACKET_remaining(cipher_suites) % n != 0) {
5288 if (fatal)
5289 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5290 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5291 else
5292 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5293 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5294 return 0;
5295 }
5296
5297 sk = sk_SSL_CIPHER_new_null();
5298 scsvs = sk_SSL_CIPHER_new_null();
5299 if (sk == NULL || scsvs == NULL) {
5300 if (fatal)
5301 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5302 ERR_R_MALLOC_FAILURE);
5303 else
5304 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5305 goto err;
5306 }
5307
5308 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5309 /*
5310 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5311 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5312 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5313 */
5314 if (sslv2format && cipher[0] != '\0')
5315 continue;
5316
5317 /* For SSLv2-compat, ignore leading 0-byte. */
5318 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5319 if (c != NULL) {
5320 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5321 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5322 if (fatal)
5323 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5324 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5325 else
5326 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5327 goto err;
5328 }
5329 }
5330 }
5331 if (PACKET_remaining(cipher_suites) > 0) {
5332 if (fatal)
5333 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5334 SSL_R_BAD_LENGTH);
5335 else
5336 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5337 goto err;
5338 }
5339
5340 if (skp != NULL)
5341 *skp = sk;
5342 else
5343 sk_SSL_CIPHER_free(sk);
5344 if (scsvs_out != NULL)
5345 *scsvs_out = scsvs;
5346 else
5347 sk_SSL_CIPHER_free(scsvs);
5348 return 1;
5349 err:
5350 sk_SSL_CIPHER_free(sk);
5351 sk_SSL_CIPHER_free(scsvs);
5352 return 0;
5353 }
5354
5355 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5356 {
5357 ctx->max_early_data = max_early_data;
5358
5359 return 1;
5360 }
5361
5362 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5363 {
5364 return ctx->max_early_data;
5365 }
5366
5367 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5368 {
5369 s->max_early_data = max_early_data;
5370
5371 return 1;
5372 }
5373
5374 uint32_t SSL_get_max_early_data(const SSL *s)
5375 {
5376 return s->max_early_data;
5377 }
5378
5379 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5380 {
5381 ctx->recv_max_early_data = recv_max_early_data;
5382
5383 return 1;
5384 }
5385
5386 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5387 {
5388 return ctx->recv_max_early_data;
5389 }
5390
5391 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5392 {
5393 s->recv_max_early_data = recv_max_early_data;
5394
5395 return 1;
5396 }
5397
5398 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5399 {
5400 return s->recv_max_early_data;
5401 }
5402
5403 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5404 {
5405 /* Return any active Max Fragment Len extension */
5406 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5407 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5408
5409 /* return current SSL connection setting */
5410 return ssl->max_send_fragment;
5411 }
5412
5413 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5414 {
5415 /* Return a value regarding an active Max Fragment Len extension */
5416 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5417 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5418 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5419
5420 /* else limit |split_send_fragment| to current |max_send_fragment| */
5421 if (ssl->split_send_fragment > ssl->max_send_fragment)
5422 return ssl->max_send_fragment;
5423
5424 /* return current SSL connection setting */
5425 return ssl->split_send_fragment;
5426 }
5427
5428 int SSL_stateless(SSL *s)
5429 {
5430 int ret;
5431
5432 /* Ensure there is no state left over from a previous invocation */
5433 if (!SSL_clear(s))
5434 return 0;
5435
5436 ERR_clear_error();
5437
5438 s->s3->flags |= TLS1_FLAGS_STATELESS;
5439 ret = SSL_accept(s);
5440 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5441
5442 if (ret > 0 && s->ext.cookieok)
5443 return 1;
5444
5445 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5446 return 0;
5447
5448 return -1;
5449 }
5450
5451 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5452 {
5453 ctx->pha_enabled = val;
5454 }
5455
5456 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5457 {
5458 ssl->pha_enabled = val;
5459 }
5460
5461 int SSL_verify_client_post_handshake(SSL *ssl)
5462 {
5463 if (!SSL_IS_TLS13(ssl)) {
5464 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5465 return 0;
5466 }
5467 if (!ssl->server) {
5468 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5469 return 0;
5470 }
5471
5472 if (!SSL_is_init_finished(ssl)) {
5473 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5474 return 0;
5475 }
5476
5477 switch (ssl->post_handshake_auth) {
5478 case SSL_PHA_NONE:
5479 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5480 return 0;
5481 default:
5482 case SSL_PHA_EXT_SENT:
5483 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5484 return 0;
5485 case SSL_PHA_EXT_RECEIVED:
5486 break;
5487 case SSL_PHA_REQUEST_PENDING:
5488 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5489 return 0;
5490 case SSL_PHA_REQUESTED:
5491 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5492 return 0;
5493 }
5494
5495 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5496
5497 /* checks verify_mode and algorithm_auth */
5498 if (!send_certificate_request(ssl)) {
5499 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5500 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5501 return 0;
5502 }
5503
5504 ossl_statem_set_in_init(ssl, 1);
5505 return 1;
5506 }
5507
5508 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5509 SSL_CTX_generate_session_ticket_fn gen_cb,
5510 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5511 void *arg)
5512 {
5513 ctx->generate_ticket_cb = gen_cb;
5514 ctx->decrypt_ticket_cb = dec_cb;
5515 ctx->ticket_cb_data = arg;
5516 return 1;
5517 }
5518
5519 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5520 SSL_allow_early_data_cb_fn cb,
5521 void *arg)
5522 {
5523 ctx->allow_early_data_cb = cb;
5524 ctx->allow_early_data_cb_data = arg;
5525 }
5526
5527 void SSL_set_allow_early_data_cb(SSL *s,
5528 SSL_allow_early_data_cb_fn cb,
5529 void *arg)
5530 {
5531 s->allow_early_data_cb = cb;
5532 s->allow_early_data_cb_data = arg;
5533 }