]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Implement SSL_read_ex() and SSL_write_ex() as documented.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
497 s->method->ssl_clear(s);
498
499 RECORD_LAYER_clear(&s->rlayer);
500
501 return (1);
502 }
503
504 /** Used to change an SSL_CTXs default SSL method type */
505 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506 {
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
516 return (0);
517 }
518 return (1);
519 }
520
521 SSL *SSL_new(SSL_CTX *ctx)
522 {
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
534 s = OPENSSL_zalloc(sizeof(*s));
535 if (s == NULL)
536 goto err;
537
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
545 RECORD_LAYER_init(&s->rlayer, s);
546
547 s->options = ctx->options;
548 s->dane.flags = ctx->dane.flags;
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
553 s->references = 1;
554
555 /*
556 * Earlier library versions used to copy the pointer to the CERT, not
557 * its contents; only when setting new parameters for the per-SSL
558 * copy, ssl_cert_new would be called (and the direct reference to
559 * the per-SSL_CTX settings would be lost, but those still were
560 * indirectly accessed for various purposes, and for that reason they
561 * used to be known as s->ctx->default_cert). Now we don't look at the
562 * SSL_CTX's CERT after having duplicated it once.
563 */
564 s->cert = ssl_cert_dup(ctx->cert);
565 if (s->cert == NULL)
566 goto err;
567
568 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
569 s->msg_callback = ctx->msg_callback;
570 s->msg_callback_arg = ctx->msg_callback_arg;
571 s->verify_mode = ctx->verify_mode;
572 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
573 s->sid_ctx_length = ctx->sid_ctx_length;
574 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
575 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
576 s->verify_callback = ctx->default_verify_callback;
577 s->generate_session_id = ctx->generate_session_id;
578
579 s->param = X509_VERIFY_PARAM_new();
580 if (s->param == NULL)
581 goto err;
582 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
583 s->quiet_shutdown = ctx->quiet_shutdown;
584 s->max_send_fragment = ctx->max_send_fragment;
585 s->split_send_fragment = ctx->split_send_fragment;
586 s->max_pipelines = ctx->max_pipelines;
587 if (s->max_pipelines > 1)
588 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
589 if (ctx->default_read_buf_len > 0)
590 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
591
592 SSL_CTX_up_ref(ctx);
593 s->ctx = ctx;
594 s->ext.debug_cb = 0;
595 s->ext.debug_arg = NULL;
596 s->ext.ticket_expected = 0;
597 s->ext.status_type = ctx->ext.status_type;
598 s->ext.status_expected = 0;
599 s->ext.ocsp.ids = NULL;
600 s->ext.ocsp.exts = NULL;
601 s->ext.ocsp.resp = NULL;
602 s->ext.ocsp.resp_len = 0;
603 SSL_CTX_up_ref(ctx);
604 s->session_ctx = ctx;
605 #ifndef OPENSSL_NO_EC
606 if (ctx->ext.ecpointformats) {
607 s->ext.ecpointformats =
608 OPENSSL_memdup(ctx->ext.ecpointformats,
609 ctx->ext.ecpointformats_len);
610 if (!s->ext.ecpointformats)
611 goto err;
612 s->ext.ecpointformats_len =
613 ctx->ext.ecpointformats_len;
614 }
615 if (ctx->ext.supportedgroups) {
616 s->ext.supportedgroups =
617 OPENSSL_memdup(ctx->ext.supportedgroups,
618 ctx->ext.supportedgroups_len);
619 if (!s->ext.supportedgroups)
620 goto err;
621 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
622 }
623 #endif
624 #ifndef OPENSSL_NO_NEXTPROTONEG
625 s->ext.npn = NULL;
626 #endif
627
628 if (s->ctx->ext.alpn) {
629 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
630 if (s->ext.alpn == NULL)
631 goto err;
632 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
633 s->ext.alpn_len = s->ctx->ext.alpn_len;
634 }
635
636 s->verified_chain = NULL;
637 s->verify_result = X509_V_OK;
638
639 s->default_passwd_callback = ctx->default_passwd_callback;
640 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
641
642 s->method = ctx->method;
643
644 s->key_update = SSL_KEY_UPDATE_NONE;
645
646 if (!s->method->ssl_new(s))
647 goto err;
648
649 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
650
651 if (!SSL_clear(s))
652 goto err;
653
654 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
655 goto err;
656
657 #ifndef OPENSSL_NO_PSK
658 s->psk_client_callback = ctx->psk_client_callback;
659 s->psk_server_callback = ctx->psk_server_callback;
660 #endif
661
662 s->job = NULL;
663
664 #ifndef OPENSSL_NO_CT
665 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
666 ctx->ct_validation_callback_arg))
667 goto err;
668 #endif
669
670 return s;
671 err:
672 SSL_free(s);
673 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
674 return NULL;
675 }
676
677 int SSL_is_dtls(const SSL *s)
678 {
679 return SSL_IS_DTLS(s) ? 1 : 0;
680 }
681
682 int SSL_up_ref(SSL *s)
683 {
684 int i;
685
686 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
687 return 0;
688
689 REF_PRINT_COUNT("SSL", s);
690 REF_ASSERT_ISNT(i < 2);
691 return ((i > 1) ? 1 : 0);
692 }
693
694 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
695 unsigned int sid_ctx_len)
696 {
697 if (sid_ctx_len > sizeof ctx->sid_ctx) {
698 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
699 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
700 return 0;
701 }
702 ctx->sid_ctx_length = sid_ctx_len;
703 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
704
705 return 1;
706 }
707
708 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
709 unsigned int sid_ctx_len)
710 {
711 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
712 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
713 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
714 return 0;
715 }
716 ssl->sid_ctx_length = sid_ctx_len;
717 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
718
719 return 1;
720 }
721
722 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
723 {
724 CRYPTO_THREAD_write_lock(ctx->lock);
725 ctx->generate_session_id = cb;
726 CRYPTO_THREAD_unlock(ctx->lock);
727 return 1;
728 }
729
730 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
731 {
732 CRYPTO_THREAD_write_lock(ssl->lock);
733 ssl->generate_session_id = cb;
734 CRYPTO_THREAD_unlock(ssl->lock);
735 return 1;
736 }
737
738 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
739 unsigned int id_len)
740 {
741 /*
742 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
743 * we can "construct" a session to give us the desired check - ie. to
744 * find if there's a session in the hash table that would conflict with
745 * any new session built out of this id/id_len and the ssl_version in use
746 * by this SSL.
747 */
748 SSL_SESSION r, *p;
749
750 if (id_len > sizeof r.session_id)
751 return 0;
752
753 r.ssl_version = ssl->version;
754 r.session_id_length = id_len;
755 memcpy(r.session_id, id, id_len);
756
757 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
758 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
759 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
760 return (p != NULL);
761 }
762
763 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
764 {
765 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
766 }
767
768 int SSL_set_purpose(SSL *s, int purpose)
769 {
770 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
771 }
772
773 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
774 {
775 return X509_VERIFY_PARAM_set_trust(s->param, trust);
776 }
777
778 int SSL_set_trust(SSL *s, int trust)
779 {
780 return X509_VERIFY_PARAM_set_trust(s->param, trust);
781 }
782
783 int SSL_set1_host(SSL *s, const char *hostname)
784 {
785 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
786 }
787
788 int SSL_add1_host(SSL *s, const char *hostname)
789 {
790 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
791 }
792
793 void SSL_set_hostflags(SSL *s, unsigned int flags)
794 {
795 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
796 }
797
798 const char *SSL_get0_peername(SSL *s)
799 {
800 return X509_VERIFY_PARAM_get0_peername(s->param);
801 }
802
803 int SSL_CTX_dane_enable(SSL_CTX *ctx)
804 {
805 return dane_ctx_enable(&ctx->dane);
806 }
807
808 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
809 {
810 unsigned long orig = ctx->dane.flags;
811
812 ctx->dane.flags |= flags;
813 return orig;
814 }
815
816 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
817 {
818 unsigned long orig = ctx->dane.flags;
819
820 ctx->dane.flags &= ~flags;
821 return orig;
822 }
823
824 int SSL_dane_enable(SSL *s, const char *basedomain)
825 {
826 SSL_DANE *dane = &s->dane;
827
828 if (s->ctx->dane.mdmax == 0) {
829 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
830 return 0;
831 }
832 if (dane->trecs != NULL) {
833 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
834 return 0;
835 }
836
837 /*
838 * Default SNI name. This rejects empty names, while set1_host below
839 * accepts them and disables host name checks. To avoid side-effects with
840 * invalid input, set the SNI name first.
841 */
842 if (s->ext.hostname == NULL) {
843 if (!SSL_set_tlsext_host_name(s, basedomain)) {
844 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
845 return -1;
846 }
847 }
848
849 /* Primary RFC6125 reference identifier */
850 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
851 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
852 return -1;
853 }
854
855 dane->mdpth = -1;
856 dane->pdpth = -1;
857 dane->dctx = &s->ctx->dane;
858 dane->trecs = sk_danetls_record_new_null();
859
860 if (dane->trecs == NULL) {
861 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
862 return -1;
863 }
864 return 1;
865 }
866
867 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
868 {
869 unsigned long orig = ssl->dane.flags;
870
871 ssl->dane.flags |= flags;
872 return orig;
873 }
874
875 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
876 {
877 unsigned long orig = ssl->dane.flags;
878
879 ssl->dane.flags &= ~flags;
880 return orig;
881 }
882
883 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
884 {
885 SSL_DANE *dane = &s->dane;
886
887 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
888 return -1;
889 if (dane->mtlsa) {
890 if (mcert)
891 *mcert = dane->mcert;
892 if (mspki)
893 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
894 }
895 return dane->mdpth;
896 }
897
898 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
899 uint8_t *mtype, unsigned const char **data, size_t *dlen)
900 {
901 SSL_DANE *dane = &s->dane;
902
903 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
904 return -1;
905 if (dane->mtlsa) {
906 if (usage)
907 *usage = dane->mtlsa->usage;
908 if (selector)
909 *selector = dane->mtlsa->selector;
910 if (mtype)
911 *mtype = dane->mtlsa->mtype;
912 if (data)
913 *data = dane->mtlsa->data;
914 if (dlen)
915 *dlen = dane->mtlsa->dlen;
916 }
917 return dane->mdpth;
918 }
919
920 SSL_DANE *SSL_get0_dane(SSL *s)
921 {
922 return &s->dane;
923 }
924
925 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
926 uint8_t mtype, unsigned char *data, size_t dlen)
927 {
928 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
929 }
930
931 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
932 uint8_t ord)
933 {
934 return dane_mtype_set(&ctx->dane, md, mtype, ord);
935 }
936
937 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
938 {
939 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
940 }
941
942 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
943 {
944 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
945 }
946
947 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
948 {
949 return ctx->param;
950 }
951
952 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
953 {
954 return ssl->param;
955 }
956
957 void SSL_certs_clear(SSL *s)
958 {
959 ssl_cert_clear_certs(s->cert);
960 }
961
962 void SSL_free(SSL *s)
963 {
964 int i;
965
966 if (s == NULL)
967 return;
968
969 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
970 REF_PRINT_COUNT("SSL", s);
971 if (i > 0)
972 return;
973 REF_ASSERT_ISNT(i < 0);
974
975 X509_VERIFY_PARAM_free(s->param);
976 dane_final(&s->dane);
977 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
978
979 ssl_free_wbio_buffer(s);
980
981 BIO_free_all(s->wbio);
982 BIO_free_all(s->rbio);
983
984 BUF_MEM_free(s->init_buf);
985
986 /* add extra stuff */
987 sk_SSL_CIPHER_free(s->cipher_list);
988 sk_SSL_CIPHER_free(s->cipher_list_by_id);
989
990 /* Make the next call work :-) */
991 if (s->session != NULL) {
992 ssl_clear_bad_session(s);
993 SSL_SESSION_free(s->session);
994 }
995
996 clear_ciphers(s);
997
998 ssl_cert_free(s->cert);
999 /* Free up if allocated */
1000
1001 OPENSSL_free(s->ext.hostname);
1002 SSL_CTX_free(s->session_ctx);
1003 #ifndef OPENSSL_NO_EC
1004 OPENSSL_free(s->ext.ecpointformats);
1005 OPENSSL_free(s->ext.supportedgroups);
1006 #endif /* OPENSSL_NO_EC */
1007 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1008 #ifndef OPENSSL_NO_OCSP
1009 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1010 #endif
1011 #ifndef OPENSSL_NO_CT
1012 SCT_LIST_free(s->scts);
1013 OPENSSL_free(s->ext.scts);
1014 #endif
1015 OPENSSL_free(s->ext.ocsp.resp);
1016 OPENSSL_free(s->ext.alpn);
1017 OPENSSL_free(s->clienthello);
1018
1019 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1020
1021 sk_X509_pop_free(s->verified_chain, X509_free);
1022
1023 if (s->method != NULL)
1024 s->method->ssl_free(s);
1025
1026 RECORD_LAYER_release(&s->rlayer);
1027
1028 SSL_CTX_free(s->ctx);
1029
1030 ASYNC_WAIT_CTX_free(s->waitctx);
1031
1032 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1033 OPENSSL_free(s->ext.npn);
1034 #endif
1035
1036 #ifndef OPENSSL_NO_SRTP
1037 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1038 #endif
1039
1040 CRYPTO_THREAD_lock_free(s->lock);
1041
1042 OPENSSL_free(s);
1043 }
1044
1045 void SSL_set0_rbio(SSL *s, BIO *rbio)
1046 {
1047 BIO_free_all(s->rbio);
1048 s->rbio = rbio;
1049 }
1050
1051 void SSL_set0_wbio(SSL *s, BIO *wbio)
1052 {
1053 /*
1054 * If the output buffering BIO is still in place, remove it
1055 */
1056 if (s->bbio != NULL)
1057 s->wbio = BIO_pop(s->wbio);
1058
1059 BIO_free_all(s->wbio);
1060 s->wbio = wbio;
1061
1062 /* Re-attach |bbio| to the new |wbio|. */
1063 if (s->bbio != NULL)
1064 s->wbio = BIO_push(s->bbio, s->wbio);
1065 }
1066
1067 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1068 {
1069 /*
1070 * For historical reasons, this function has many different cases in
1071 * ownership handling.
1072 */
1073
1074 /* If nothing has changed, do nothing */
1075 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1076 return;
1077
1078 /*
1079 * If the two arguments are equal then one fewer reference is granted by the
1080 * caller than we want to take
1081 */
1082 if (rbio != NULL && rbio == wbio)
1083 BIO_up_ref(rbio);
1084
1085 /*
1086 * If only the wbio is changed only adopt one reference.
1087 */
1088 if (rbio == SSL_get_rbio(s)) {
1089 SSL_set0_wbio(s, wbio);
1090 return;
1091 }
1092 /*
1093 * There is an asymmetry here for historical reasons. If only the rbio is
1094 * changed AND the rbio and wbio were originally different, then we only
1095 * adopt one reference.
1096 */
1097 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1098 SSL_set0_rbio(s, rbio);
1099 return;
1100 }
1101
1102 /* Otherwise, adopt both references. */
1103 SSL_set0_rbio(s, rbio);
1104 SSL_set0_wbio(s, wbio);
1105 }
1106
1107 BIO *SSL_get_rbio(const SSL *s)
1108 {
1109 return s->rbio;
1110 }
1111
1112 BIO *SSL_get_wbio(const SSL *s)
1113 {
1114 if (s->bbio != NULL) {
1115 /*
1116 * If |bbio| is active, the true caller-configured BIO is its
1117 * |next_bio|.
1118 */
1119 return BIO_next(s->bbio);
1120 }
1121 return s->wbio;
1122 }
1123
1124 int SSL_get_fd(const SSL *s)
1125 {
1126 return SSL_get_rfd(s);
1127 }
1128
1129 int SSL_get_rfd(const SSL *s)
1130 {
1131 int ret = -1;
1132 BIO *b, *r;
1133
1134 b = SSL_get_rbio(s);
1135 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1136 if (r != NULL)
1137 BIO_get_fd(r, &ret);
1138 return (ret);
1139 }
1140
1141 int SSL_get_wfd(const SSL *s)
1142 {
1143 int ret = -1;
1144 BIO *b, *r;
1145
1146 b = SSL_get_wbio(s);
1147 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1148 if (r != NULL)
1149 BIO_get_fd(r, &ret);
1150 return (ret);
1151 }
1152
1153 #ifndef OPENSSL_NO_SOCK
1154 int SSL_set_fd(SSL *s, int fd)
1155 {
1156 int ret = 0;
1157 BIO *bio = NULL;
1158
1159 bio = BIO_new(BIO_s_socket());
1160
1161 if (bio == NULL) {
1162 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1163 goto err;
1164 }
1165 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1166 SSL_set_bio(s, bio, bio);
1167 ret = 1;
1168 err:
1169 return (ret);
1170 }
1171
1172 int SSL_set_wfd(SSL *s, int fd)
1173 {
1174 BIO *rbio = SSL_get_rbio(s);
1175
1176 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1177 || (int)BIO_get_fd(rbio, NULL) != fd) {
1178 BIO *bio = BIO_new(BIO_s_socket());
1179
1180 if (bio == NULL) {
1181 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1182 return 0;
1183 }
1184 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1185 SSL_set0_wbio(s, bio);
1186 } else {
1187 BIO_up_ref(rbio);
1188 SSL_set0_wbio(s, rbio);
1189 }
1190 return 1;
1191 }
1192
1193 int SSL_set_rfd(SSL *s, int fd)
1194 {
1195 BIO *wbio = SSL_get_wbio(s);
1196
1197 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1198 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1199 BIO *bio = BIO_new(BIO_s_socket());
1200
1201 if (bio == NULL) {
1202 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1203 return 0;
1204 }
1205 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1206 SSL_set0_rbio(s, bio);
1207 } else {
1208 BIO_up_ref(wbio);
1209 SSL_set0_rbio(s, wbio);
1210 }
1211
1212 return 1;
1213 }
1214 #endif
1215
1216 /* return length of latest Finished message we sent, copy to 'buf' */
1217 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1218 {
1219 size_t ret = 0;
1220
1221 if (s->s3 != NULL) {
1222 ret = s->s3->tmp.finish_md_len;
1223 if (count > ret)
1224 count = ret;
1225 memcpy(buf, s->s3->tmp.finish_md, count);
1226 }
1227 return ret;
1228 }
1229
1230 /* return length of latest Finished message we expected, copy to 'buf' */
1231 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1232 {
1233 size_t ret = 0;
1234
1235 if (s->s3 != NULL) {
1236 ret = s->s3->tmp.peer_finish_md_len;
1237 if (count > ret)
1238 count = ret;
1239 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1240 }
1241 return ret;
1242 }
1243
1244 int SSL_get_verify_mode(const SSL *s)
1245 {
1246 return (s->verify_mode);
1247 }
1248
1249 int SSL_get_verify_depth(const SSL *s)
1250 {
1251 return X509_VERIFY_PARAM_get_depth(s->param);
1252 }
1253
1254 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1255 return (s->verify_callback);
1256 }
1257
1258 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1259 {
1260 return (ctx->verify_mode);
1261 }
1262
1263 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1264 {
1265 return X509_VERIFY_PARAM_get_depth(ctx->param);
1266 }
1267
1268 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1269 return (ctx->default_verify_callback);
1270 }
1271
1272 void SSL_set_verify(SSL *s, int mode,
1273 int (*callback) (int ok, X509_STORE_CTX *ctx))
1274 {
1275 s->verify_mode = mode;
1276 if (callback != NULL)
1277 s->verify_callback = callback;
1278 }
1279
1280 void SSL_set_verify_depth(SSL *s, int depth)
1281 {
1282 X509_VERIFY_PARAM_set_depth(s->param, depth);
1283 }
1284
1285 void SSL_set_read_ahead(SSL *s, int yes)
1286 {
1287 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1288 }
1289
1290 int SSL_get_read_ahead(const SSL *s)
1291 {
1292 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1293 }
1294
1295 int SSL_pending(const SSL *s)
1296 {
1297 size_t pending = s->method->ssl_pending(s);
1298
1299 /*
1300 * SSL_pending cannot work properly if read-ahead is enabled
1301 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1302 * impossible to fix since SSL_pending cannot report errors that may be
1303 * observed while scanning the new data. (Note that SSL_pending() is
1304 * often used as a boolean value, so we'd better not return -1.)
1305 *
1306 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1307 * we just return INT_MAX.
1308 */
1309 return pending < INT_MAX ? (int)pending : INT_MAX;
1310 }
1311
1312 int SSL_has_pending(const SSL *s)
1313 {
1314 /*
1315 * Similar to SSL_pending() but returns a 1 to indicate that we have
1316 * unprocessed data available or 0 otherwise (as opposed to the number of
1317 * bytes available). Unlike SSL_pending() this will take into account
1318 * read_ahead data. A 1 return simply indicates that we have unprocessed
1319 * data. That data may not result in any application data, or we may fail
1320 * to parse the records for some reason.
1321 */
1322 if (SSL_pending(s))
1323 return 1;
1324
1325 return RECORD_LAYER_read_pending(&s->rlayer);
1326 }
1327
1328 X509 *SSL_get_peer_certificate(const SSL *s)
1329 {
1330 X509 *r;
1331
1332 if ((s == NULL) || (s->session == NULL))
1333 r = NULL;
1334 else
1335 r = s->session->peer;
1336
1337 if (r == NULL)
1338 return (r);
1339
1340 X509_up_ref(r);
1341
1342 return (r);
1343 }
1344
1345 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1346 {
1347 STACK_OF(X509) *r;
1348
1349 if ((s == NULL) || (s->session == NULL))
1350 r = NULL;
1351 else
1352 r = s->session->peer_chain;
1353
1354 /*
1355 * If we are a client, cert_chain includes the peer's own certificate; if
1356 * we are a server, it does not.
1357 */
1358
1359 return (r);
1360 }
1361
1362 /*
1363 * Now in theory, since the calling process own 't' it should be safe to
1364 * modify. We need to be able to read f without being hassled
1365 */
1366 int SSL_copy_session_id(SSL *t, const SSL *f)
1367 {
1368 int i;
1369 /* Do we need to to SSL locking? */
1370 if (!SSL_set_session(t, SSL_get_session(f))) {
1371 return 0;
1372 }
1373
1374 /*
1375 * what if we are setup for one protocol version but want to talk another
1376 */
1377 if (t->method != f->method) {
1378 t->method->ssl_free(t);
1379 t->method = f->method;
1380 if (t->method->ssl_new(t) == 0)
1381 return 0;
1382 }
1383
1384 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1385 ssl_cert_free(t->cert);
1386 t->cert = f->cert;
1387 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1388 return 0;
1389 }
1390
1391 return 1;
1392 }
1393
1394 /* Fix this so it checks all the valid key/cert options */
1395 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1396 {
1397 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1398 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1399 return (0);
1400 }
1401 if (ctx->cert->key->privatekey == NULL) {
1402 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1403 return (0);
1404 }
1405 return (X509_check_private_key
1406 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1407 }
1408
1409 /* Fix this function so that it takes an optional type parameter */
1410 int SSL_check_private_key(const SSL *ssl)
1411 {
1412 if (ssl == NULL) {
1413 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1414 return (0);
1415 }
1416 if (ssl->cert->key->x509 == NULL) {
1417 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1418 return (0);
1419 }
1420 if (ssl->cert->key->privatekey == NULL) {
1421 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1422 return (0);
1423 }
1424 return (X509_check_private_key(ssl->cert->key->x509,
1425 ssl->cert->key->privatekey));
1426 }
1427
1428 int SSL_waiting_for_async(SSL *s)
1429 {
1430 if (s->job)
1431 return 1;
1432
1433 return 0;
1434 }
1435
1436 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1437 {
1438 ASYNC_WAIT_CTX *ctx = s->waitctx;
1439
1440 if (ctx == NULL)
1441 return 0;
1442 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1443 }
1444
1445 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1446 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1447 {
1448 ASYNC_WAIT_CTX *ctx = s->waitctx;
1449
1450 if (ctx == NULL)
1451 return 0;
1452 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1453 numdelfds);
1454 }
1455
1456 int SSL_accept(SSL *s)
1457 {
1458 if (s->handshake_func == NULL) {
1459 /* Not properly initialized yet */
1460 SSL_set_accept_state(s);
1461 }
1462
1463 return SSL_do_handshake(s);
1464 }
1465
1466 int SSL_connect(SSL *s)
1467 {
1468 if (s->handshake_func == NULL) {
1469 /* Not properly initialized yet */
1470 SSL_set_connect_state(s);
1471 }
1472
1473 return SSL_do_handshake(s);
1474 }
1475
1476 long SSL_get_default_timeout(const SSL *s)
1477 {
1478 return (s->method->get_timeout());
1479 }
1480
1481 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1482 int (*func) (void *))
1483 {
1484 int ret;
1485 if (s->waitctx == NULL) {
1486 s->waitctx = ASYNC_WAIT_CTX_new();
1487 if (s->waitctx == NULL)
1488 return -1;
1489 }
1490 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1491 sizeof(struct ssl_async_args))) {
1492 case ASYNC_ERR:
1493 s->rwstate = SSL_NOTHING;
1494 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1495 return -1;
1496 case ASYNC_PAUSE:
1497 s->rwstate = SSL_ASYNC_PAUSED;
1498 return -1;
1499 case ASYNC_NO_JOBS:
1500 s->rwstate = SSL_ASYNC_NO_JOBS;
1501 return -1;
1502 case ASYNC_FINISH:
1503 s->job = NULL;
1504 return ret;
1505 default:
1506 s->rwstate = SSL_NOTHING;
1507 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1508 /* Shouldn't happen */
1509 return -1;
1510 }
1511 }
1512
1513 static int ssl_io_intern(void *vargs)
1514 {
1515 struct ssl_async_args *args;
1516 SSL *s;
1517 void *buf;
1518 size_t num;
1519
1520 args = (struct ssl_async_args *)vargs;
1521 s = args->s;
1522 buf = args->buf;
1523 num = args->num;
1524 switch (args->type) {
1525 case READFUNC:
1526 return args->f.func_read(s, buf, num, &s->asyncrw);
1527 case WRITEFUNC:
1528 return args->f.func_write(s, buf, num, &s->asyncrw);
1529 case OTHERFUNC:
1530 return args->f.func_other(s);
1531 }
1532 return -1;
1533 }
1534
1535 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1536 {
1537 if (s->handshake_func == NULL) {
1538 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1539 return -1;
1540 }
1541
1542 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1543 s->rwstate = SSL_NOTHING;
1544 return 0;
1545 }
1546
1547 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1548 struct ssl_async_args args;
1549 int ret;
1550
1551 args.s = s;
1552 args.buf = buf;
1553 args.num = num;
1554 args.type = READFUNC;
1555 args.f.func_read = s->method->ssl_read;
1556
1557 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1558 *readbytes = s->asyncrw;
1559 return ret;
1560 } else {
1561 return s->method->ssl_read(s, buf, num, readbytes);
1562 }
1563 }
1564
1565 int SSL_read(SSL *s, void *buf, int num)
1566 {
1567 int ret;
1568 size_t readbytes;
1569
1570 if (num < 0) {
1571 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1572 return -1;
1573 }
1574
1575 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1576
1577 /*
1578 * The cast is safe here because ret should be <= INT_MAX because num is
1579 * <= INT_MAX
1580 */
1581 if (ret > 0)
1582 ret = (int)readbytes;
1583
1584 return ret;
1585 }
1586
1587 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1588 {
1589 int ret = ssl_read_internal(s, buf, num, readbytes);
1590
1591 if (ret < 0)
1592 ret = 0;
1593 return ret;
1594 }
1595
1596 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1597 {
1598 if (s->handshake_func == NULL) {
1599 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1600 return -1;
1601 }
1602
1603 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1604 return 0;
1605 }
1606 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1607 struct ssl_async_args args;
1608 int ret;
1609
1610 args.s = s;
1611 args.buf = buf;
1612 args.num = num;
1613 args.type = READFUNC;
1614 args.f.func_read = s->method->ssl_peek;
1615
1616 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1617 *readbytes = s->asyncrw;
1618 return ret;
1619 } else {
1620 return s->method->ssl_peek(s, buf, num, readbytes);
1621 }
1622 }
1623
1624 int SSL_peek(SSL *s, void *buf, int num)
1625 {
1626 int ret;
1627 size_t readbytes;
1628
1629 if (num < 0) {
1630 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1631 return -1;
1632 }
1633
1634 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1635
1636 /*
1637 * The cast is safe here because ret should be <= INT_MAX because num is
1638 * <= INT_MAX
1639 */
1640 if (ret > 0)
1641 ret = (int)readbytes;
1642
1643 return ret;
1644 }
1645
1646
1647 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1648 {
1649 int ret = ssl_peek_internal(s, buf, num, readbytes);
1650
1651 if (ret < 0)
1652 ret = 0;
1653 return ret;
1654 }
1655
1656 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1657 {
1658 if (s->handshake_func == NULL) {
1659 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1660 return -1;
1661 }
1662
1663 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1664 s->rwstate = SSL_NOTHING;
1665 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1666 return -1;
1667 }
1668
1669 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1670 int ret;
1671 struct ssl_async_args args;
1672
1673 args.s = s;
1674 args.buf = (void *)buf;
1675 args.num = num;
1676 args.type = WRITEFUNC;
1677 args.f.func_write = s->method->ssl_write;
1678
1679 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1680 *written = s->asyncrw;
1681 return ret;
1682 } else {
1683 return s->method->ssl_write(s, buf, num, written);
1684 }
1685 }
1686
1687 int SSL_write(SSL *s, const void *buf, int num)
1688 {
1689 int ret;
1690 size_t written;
1691
1692 if (num < 0) {
1693 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1694 return -1;
1695 }
1696
1697 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1698
1699 /*
1700 * The cast is safe here because ret should be <= INT_MAX because num is
1701 * <= INT_MAX
1702 */
1703 if (ret > 0)
1704 ret = (int)written;
1705
1706 return ret;
1707 }
1708
1709 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1710 {
1711 int ret = ssl_write_internal(s, buf, num, written);
1712
1713 if (ret < 0)
1714 ret = 0;
1715 return ret;
1716 }
1717
1718 int SSL_shutdown(SSL *s)
1719 {
1720 /*
1721 * Note that this function behaves differently from what one might
1722 * expect. Return values are 0 for no success (yet), 1 for success; but
1723 * calling it once is usually not enough, even if blocking I/O is used
1724 * (see ssl3_shutdown).
1725 */
1726
1727 if (s->handshake_func == NULL) {
1728 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1729 return -1;
1730 }
1731
1732 if (!SSL_in_init(s)) {
1733 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1734 struct ssl_async_args args;
1735
1736 args.s = s;
1737 args.type = OTHERFUNC;
1738 args.f.func_other = s->method->ssl_shutdown;
1739
1740 return ssl_start_async_job(s, &args, ssl_io_intern);
1741 } else {
1742 return s->method->ssl_shutdown(s);
1743 }
1744 } else {
1745 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1746 return -1;
1747 }
1748 }
1749
1750 int SSL_key_update(SSL *s, int updatetype)
1751 {
1752 /*
1753 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1754 * negotiated, and that it is appropriate to call SSL_key_update() instead
1755 * of SSL_renegotiate().
1756 */
1757 if (!SSL_IS_TLS13(s)) {
1758 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1759 return 0;
1760 }
1761
1762 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1763 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1764 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1765 return 0;
1766 }
1767
1768 if (!SSL_is_init_finished(s)) {
1769 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1770 return 0;
1771 }
1772
1773 ossl_statem_set_in_init(s, 1);
1774 s->key_update = updatetype;
1775 return 1;
1776 }
1777
1778 int SSL_get_key_update_type(SSL *s)
1779 {
1780 return s->key_update;
1781 }
1782
1783 int SSL_renegotiate(SSL *s)
1784 {
1785 if (SSL_IS_TLS13(s)) {
1786 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1787 return 0;
1788 }
1789
1790 if (s->renegotiate == 0)
1791 s->renegotiate = 1;
1792
1793 s->new_session = 1;
1794
1795 return (s->method->ssl_renegotiate(s));
1796 }
1797
1798 int SSL_renegotiate_abbreviated(SSL *s)
1799 {
1800 if (SSL_IS_TLS13(s))
1801 return 0;
1802
1803 if (s->renegotiate == 0)
1804 s->renegotiate = 1;
1805
1806 s->new_session = 0;
1807
1808 return (s->method->ssl_renegotiate(s));
1809 }
1810
1811 int SSL_renegotiate_pending(SSL *s)
1812 {
1813 /*
1814 * becomes true when negotiation is requested; false again once a
1815 * handshake has finished
1816 */
1817 return (s->renegotiate != 0);
1818 }
1819
1820 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1821 {
1822 long l;
1823
1824 switch (cmd) {
1825 case SSL_CTRL_GET_READ_AHEAD:
1826 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1827 case SSL_CTRL_SET_READ_AHEAD:
1828 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1829 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1830 return (l);
1831
1832 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1833 s->msg_callback_arg = parg;
1834 return 1;
1835
1836 case SSL_CTRL_MODE:
1837 return (s->mode |= larg);
1838 case SSL_CTRL_CLEAR_MODE:
1839 return (s->mode &= ~larg);
1840 case SSL_CTRL_GET_MAX_CERT_LIST:
1841 return (long)(s->max_cert_list);
1842 case SSL_CTRL_SET_MAX_CERT_LIST:
1843 if (larg < 0)
1844 return 0;
1845 l = (long)s->max_cert_list;
1846 s->max_cert_list = (size_t)larg;
1847 return l;
1848 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1849 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1850 return 0;
1851 s->max_send_fragment = larg;
1852 if (s->max_send_fragment < s->split_send_fragment)
1853 s->split_send_fragment = s->max_send_fragment;
1854 return 1;
1855 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1856 if ((size_t)larg > s->max_send_fragment || larg == 0)
1857 return 0;
1858 s->split_send_fragment = larg;
1859 return 1;
1860 case SSL_CTRL_SET_MAX_PIPELINES:
1861 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1862 return 0;
1863 s->max_pipelines = larg;
1864 if (larg > 1)
1865 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1866 return 1;
1867 case SSL_CTRL_GET_RI_SUPPORT:
1868 if (s->s3)
1869 return s->s3->send_connection_binding;
1870 else
1871 return 0;
1872 case SSL_CTRL_CERT_FLAGS:
1873 return (s->cert->cert_flags |= larg);
1874 case SSL_CTRL_CLEAR_CERT_FLAGS:
1875 return (s->cert->cert_flags &= ~larg);
1876
1877 case SSL_CTRL_GET_RAW_CIPHERLIST:
1878 if (parg) {
1879 if (s->s3->tmp.ciphers_raw == NULL)
1880 return 0;
1881 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1882 return (int)s->s3->tmp.ciphers_rawlen;
1883 } else {
1884 return TLS_CIPHER_LEN;
1885 }
1886 case SSL_CTRL_GET_EXTMS_SUPPORT:
1887 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1888 return -1;
1889 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1890 return 1;
1891 else
1892 return 0;
1893 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1894 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1895 &s->min_proto_version);
1896 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1897 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1898 &s->max_proto_version);
1899 default:
1900 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1901 }
1902 }
1903
1904 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1905 {
1906 switch (cmd) {
1907 case SSL_CTRL_SET_MSG_CALLBACK:
1908 s->msg_callback = (void (*)
1909 (int write_p, int version, int content_type,
1910 const void *buf, size_t len, SSL *ssl,
1911 void *arg))(fp);
1912 return 1;
1913
1914 default:
1915 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1916 }
1917 }
1918
1919 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1920 {
1921 return ctx->sessions;
1922 }
1923
1924 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1925 {
1926 long l;
1927 /* For some cases with ctx == NULL perform syntax checks */
1928 if (ctx == NULL) {
1929 switch (cmd) {
1930 #ifndef OPENSSL_NO_EC
1931 case SSL_CTRL_SET_GROUPS_LIST:
1932 return tls1_set_groups_list(NULL, NULL, parg);
1933 #endif
1934 case SSL_CTRL_SET_SIGALGS_LIST:
1935 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1936 return tls1_set_sigalgs_list(NULL, parg, 0);
1937 default:
1938 return 0;
1939 }
1940 }
1941
1942 switch (cmd) {
1943 case SSL_CTRL_GET_READ_AHEAD:
1944 return (ctx->read_ahead);
1945 case SSL_CTRL_SET_READ_AHEAD:
1946 l = ctx->read_ahead;
1947 ctx->read_ahead = larg;
1948 return (l);
1949
1950 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1951 ctx->msg_callback_arg = parg;
1952 return 1;
1953
1954 case SSL_CTRL_GET_MAX_CERT_LIST:
1955 return (long)(ctx->max_cert_list);
1956 case SSL_CTRL_SET_MAX_CERT_LIST:
1957 if (larg < 0)
1958 return 0;
1959 l = (long)ctx->max_cert_list;
1960 ctx->max_cert_list = (size_t)larg;
1961 return l;
1962
1963 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1964 if (larg < 0)
1965 return 0;
1966 l = (long)ctx->session_cache_size;
1967 ctx->session_cache_size = (size_t)larg;
1968 return l;
1969 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1970 return (long)(ctx->session_cache_size);
1971 case SSL_CTRL_SET_SESS_CACHE_MODE:
1972 l = ctx->session_cache_mode;
1973 ctx->session_cache_mode = larg;
1974 return (l);
1975 case SSL_CTRL_GET_SESS_CACHE_MODE:
1976 return (ctx->session_cache_mode);
1977
1978 case SSL_CTRL_SESS_NUMBER:
1979 return (lh_SSL_SESSION_num_items(ctx->sessions));
1980 case SSL_CTRL_SESS_CONNECT:
1981 return (ctx->stats.sess_connect);
1982 case SSL_CTRL_SESS_CONNECT_GOOD:
1983 return (ctx->stats.sess_connect_good);
1984 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1985 return (ctx->stats.sess_connect_renegotiate);
1986 case SSL_CTRL_SESS_ACCEPT:
1987 return (ctx->stats.sess_accept);
1988 case SSL_CTRL_SESS_ACCEPT_GOOD:
1989 return (ctx->stats.sess_accept_good);
1990 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1991 return (ctx->stats.sess_accept_renegotiate);
1992 case SSL_CTRL_SESS_HIT:
1993 return (ctx->stats.sess_hit);
1994 case SSL_CTRL_SESS_CB_HIT:
1995 return (ctx->stats.sess_cb_hit);
1996 case SSL_CTRL_SESS_MISSES:
1997 return (ctx->stats.sess_miss);
1998 case SSL_CTRL_SESS_TIMEOUTS:
1999 return (ctx->stats.sess_timeout);
2000 case SSL_CTRL_SESS_CACHE_FULL:
2001 return (ctx->stats.sess_cache_full);
2002 case SSL_CTRL_MODE:
2003 return (ctx->mode |= larg);
2004 case SSL_CTRL_CLEAR_MODE:
2005 return (ctx->mode &= ~larg);
2006 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2007 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2008 return 0;
2009 ctx->max_send_fragment = larg;
2010 if (ctx->max_send_fragment < ctx->split_send_fragment)
2011 ctx->split_send_fragment = ctx->max_send_fragment;
2012 return 1;
2013 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2014 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2015 return 0;
2016 ctx->split_send_fragment = larg;
2017 return 1;
2018 case SSL_CTRL_SET_MAX_PIPELINES:
2019 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2020 return 0;
2021 ctx->max_pipelines = larg;
2022 return 1;
2023 case SSL_CTRL_CERT_FLAGS:
2024 return (ctx->cert->cert_flags |= larg);
2025 case SSL_CTRL_CLEAR_CERT_FLAGS:
2026 return (ctx->cert->cert_flags &= ~larg);
2027 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2028 return ssl_set_version_bound(ctx->method->version, (int)larg,
2029 &ctx->min_proto_version);
2030 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2031 return ssl_set_version_bound(ctx->method->version, (int)larg,
2032 &ctx->max_proto_version);
2033 default:
2034 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2035 }
2036 }
2037
2038 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2039 {
2040 switch (cmd) {
2041 case SSL_CTRL_SET_MSG_CALLBACK:
2042 ctx->msg_callback = (void (*)
2043 (int write_p, int version, int content_type,
2044 const void *buf, size_t len, SSL *ssl,
2045 void *arg))(fp);
2046 return 1;
2047
2048 default:
2049 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2050 }
2051 }
2052
2053 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2054 {
2055 if (a->id > b->id)
2056 return 1;
2057 if (a->id < b->id)
2058 return -1;
2059 return 0;
2060 }
2061
2062 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2063 const SSL_CIPHER *const *bp)
2064 {
2065 if ((*ap)->id > (*bp)->id)
2066 return 1;
2067 if ((*ap)->id < (*bp)->id)
2068 return -1;
2069 return 0;
2070 }
2071
2072 /** return a STACK of the ciphers available for the SSL and in order of
2073 * preference */
2074 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2075 {
2076 if (s != NULL) {
2077 if (s->cipher_list != NULL) {
2078 return (s->cipher_list);
2079 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2080 return (s->ctx->cipher_list);
2081 }
2082 }
2083 return (NULL);
2084 }
2085
2086 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2087 {
2088 if ((s == NULL) || (s->session == NULL) || !s->server)
2089 return NULL;
2090 return s->session->ciphers;
2091 }
2092
2093 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2094 {
2095 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2096 int i;
2097 ciphers = SSL_get_ciphers(s);
2098 if (!ciphers)
2099 return NULL;
2100 ssl_set_client_disabled(s);
2101 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2102 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2103 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2104 if (!sk)
2105 sk = sk_SSL_CIPHER_new_null();
2106 if (!sk)
2107 return NULL;
2108 if (!sk_SSL_CIPHER_push(sk, c)) {
2109 sk_SSL_CIPHER_free(sk);
2110 return NULL;
2111 }
2112 }
2113 }
2114 return sk;
2115 }
2116
2117 /** return a STACK of the ciphers available for the SSL and in order of
2118 * algorithm id */
2119 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2120 {
2121 if (s != NULL) {
2122 if (s->cipher_list_by_id != NULL) {
2123 return (s->cipher_list_by_id);
2124 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2125 return (s->ctx->cipher_list_by_id);
2126 }
2127 }
2128 return (NULL);
2129 }
2130
2131 /** The old interface to get the same thing as SSL_get_ciphers() */
2132 const char *SSL_get_cipher_list(const SSL *s, int n)
2133 {
2134 const SSL_CIPHER *c;
2135 STACK_OF(SSL_CIPHER) *sk;
2136
2137 if (s == NULL)
2138 return (NULL);
2139 sk = SSL_get_ciphers(s);
2140 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2141 return (NULL);
2142 c = sk_SSL_CIPHER_value(sk, n);
2143 if (c == NULL)
2144 return (NULL);
2145 return (c->name);
2146 }
2147
2148 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2149 * preference */
2150 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2151 {
2152 if (ctx != NULL)
2153 return ctx->cipher_list;
2154 return NULL;
2155 }
2156
2157 /** specify the ciphers to be used by default by the SSL_CTX */
2158 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2159 {
2160 STACK_OF(SSL_CIPHER) *sk;
2161
2162 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2163 &ctx->cipher_list_by_id, str, ctx->cert);
2164 /*
2165 * ssl_create_cipher_list may return an empty stack if it was unable to
2166 * find a cipher matching the given rule string (for example if the rule
2167 * string specifies a cipher which has been disabled). This is not an
2168 * error as far as ssl_create_cipher_list is concerned, and hence
2169 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2170 */
2171 if (sk == NULL)
2172 return 0;
2173 else if (sk_SSL_CIPHER_num(sk) == 0) {
2174 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2175 return 0;
2176 }
2177 return 1;
2178 }
2179
2180 /** specify the ciphers to be used by the SSL */
2181 int SSL_set_cipher_list(SSL *s, const char *str)
2182 {
2183 STACK_OF(SSL_CIPHER) *sk;
2184
2185 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2186 &s->cipher_list_by_id, str, s->cert);
2187 /* see comment in SSL_CTX_set_cipher_list */
2188 if (sk == NULL)
2189 return 0;
2190 else if (sk_SSL_CIPHER_num(sk) == 0) {
2191 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2192 return 0;
2193 }
2194 return 1;
2195 }
2196
2197 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2198 {
2199 char *p;
2200 STACK_OF(SSL_CIPHER) *sk;
2201 const SSL_CIPHER *c;
2202 int i;
2203
2204 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2205 return (NULL);
2206
2207 p = buf;
2208 sk = s->session->ciphers;
2209
2210 if (sk_SSL_CIPHER_num(sk) == 0)
2211 return NULL;
2212
2213 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2214 int n;
2215
2216 c = sk_SSL_CIPHER_value(sk, i);
2217 n = strlen(c->name);
2218 if (n + 1 > len) {
2219 if (p != buf)
2220 --p;
2221 *p = '\0';
2222 return buf;
2223 }
2224 memcpy(p, c->name, n + 1);
2225 p += n;
2226 *(p++) = ':';
2227 len -= n + 1;
2228 }
2229 p[-1] = '\0';
2230 return (buf);
2231 }
2232
2233 /** return a servername extension value if provided in Client Hello, or NULL.
2234 * So far, only host_name types are defined (RFC 3546).
2235 */
2236
2237 const char *SSL_get_servername(const SSL *s, const int type)
2238 {
2239 if (type != TLSEXT_NAMETYPE_host_name)
2240 return NULL;
2241
2242 return s->session && !s->ext.hostname ?
2243 s->session->ext.hostname : s->ext.hostname;
2244 }
2245
2246 int SSL_get_servername_type(const SSL *s)
2247 {
2248 if (s->session
2249 && (!s->ext.hostname ? s->session->
2250 ext.hostname : s->ext.hostname))
2251 return TLSEXT_NAMETYPE_host_name;
2252 return -1;
2253 }
2254
2255 /*
2256 * SSL_select_next_proto implements the standard protocol selection. It is
2257 * expected that this function is called from the callback set by
2258 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2259 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2260 * not included in the length. A byte string of length 0 is invalid. No byte
2261 * string may be truncated. The current, but experimental algorithm for
2262 * selecting the protocol is: 1) If the server doesn't support NPN then this
2263 * is indicated to the callback. In this case, the client application has to
2264 * abort the connection or have a default application level protocol. 2) If
2265 * the server supports NPN, but advertises an empty list then the client
2266 * selects the first protocol in its list, but indicates via the API that this
2267 * fallback case was enacted. 3) Otherwise, the client finds the first
2268 * protocol in the server's list that it supports and selects this protocol.
2269 * This is because it's assumed that the server has better information about
2270 * which protocol a client should use. 4) If the client doesn't support any
2271 * of the server's advertised protocols, then this is treated the same as
2272 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2273 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2274 */
2275 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2276 const unsigned char *server,
2277 unsigned int server_len,
2278 const unsigned char *client, unsigned int client_len)
2279 {
2280 unsigned int i, j;
2281 const unsigned char *result;
2282 int status = OPENSSL_NPN_UNSUPPORTED;
2283
2284 /*
2285 * For each protocol in server preference order, see if we support it.
2286 */
2287 for (i = 0; i < server_len;) {
2288 for (j = 0; j < client_len;) {
2289 if (server[i] == client[j] &&
2290 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2291 /* We found a match */
2292 result = &server[i];
2293 status = OPENSSL_NPN_NEGOTIATED;
2294 goto found;
2295 }
2296 j += client[j];
2297 j++;
2298 }
2299 i += server[i];
2300 i++;
2301 }
2302
2303 /* There's no overlap between our protocols and the server's list. */
2304 result = client;
2305 status = OPENSSL_NPN_NO_OVERLAP;
2306
2307 found:
2308 *out = (unsigned char *)result + 1;
2309 *outlen = result[0];
2310 return status;
2311 }
2312
2313 #ifndef OPENSSL_NO_NEXTPROTONEG
2314 /*
2315 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2316 * client's requested protocol for this connection and returns 0. If the
2317 * client didn't request any protocol, then *data is set to NULL. Note that
2318 * the client can request any protocol it chooses. The value returned from
2319 * this function need not be a member of the list of supported protocols
2320 * provided by the callback.
2321 */
2322 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2323 unsigned *len)
2324 {
2325 *data = s->ext.npn;
2326 if (!*data) {
2327 *len = 0;
2328 } else {
2329 *len = (unsigned int)s->ext.npn_len;
2330 }
2331 }
2332
2333 /*
2334 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2335 * a TLS server needs a list of supported protocols for Next Protocol
2336 * Negotiation. The returned list must be in wire format. The list is
2337 * returned by setting |out| to point to it and |outlen| to its length. This
2338 * memory will not be modified, but one should assume that the SSL* keeps a
2339 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2340 * wishes to advertise. Otherwise, no such extension will be included in the
2341 * ServerHello.
2342 */
2343 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2344 SSL_CTX_npn_advertised_cb_func cb,
2345 void *arg)
2346 {
2347 ctx->ext.npn_advertised_cb = cb;
2348 ctx->ext.npn_advertised_cb_arg = arg;
2349 }
2350
2351 /*
2352 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2353 * client needs to select a protocol from the server's provided list. |out|
2354 * must be set to point to the selected protocol (which may be within |in|).
2355 * The length of the protocol name must be written into |outlen|. The
2356 * server's advertised protocols are provided in |in| and |inlen|. The
2357 * callback can assume that |in| is syntactically valid. The client must
2358 * select a protocol. It is fatal to the connection if this callback returns
2359 * a value other than SSL_TLSEXT_ERR_OK.
2360 */
2361 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2362 SSL_CTX_npn_select_cb_func cb,
2363 void *arg)
2364 {
2365 ctx->ext.npn_select_cb = cb;
2366 ctx->ext.npn_select_cb_arg = arg;
2367 }
2368 #endif
2369
2370 /*
2371 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2372 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2373 * length-prefixed strings). Returns 0 on success.
2374 */
2375 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2376 unsigned int protos_len)
2377 {
2378 OPENSSL_free(ctx->ext.alpn);
2379 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2380 if (ctx->ext.alpn == NULL) {
2381 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2382 return 1;
2383 }
2384 ctx->ext.alpn_len = protos_len;
2385
2386 return 0;
2387 }
2388
2389 /*
2390 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2391 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2392 * length-prefixed strings). Returns 0 on success.
2393 */
2394 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2395 unsigned int protos_len)
2396 {
2397 OPENSSL_free(ssl->ext.alpn);
2398 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2399 if (ssl->ext.alpn == NULL) {
2400 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2401 return 1;
2402 }
2403 ssl->ext.alpn_len = protos_len;
2404
2405 return 0;
2406 }
2407
2408 /*
2409 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2410 * called during ClientHello processing in order to select an ALPN protocol
2411 * from the client's list of offered protocols.
2412 */
2413 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2414 SSL_CTX_alpn_select_cb_func cb,
2415 void *arg)
2416 {
2417 ctx->ext.alpn_select_cb = cb;
2418 ctx->ext.alpn_select_cb_arg = arg;
2419 }
2420
2421 /*
2422 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2423 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2424 * (not including the leading length-prefix byte). If the server didn't
2425 * respond with a negotiated protocol then |*len| will be zero.
2426 */
2427 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2428 unsigned int *len)
2429 {
2430 *data = NULL;
2431 if (ssl->s3)
2432 *data = ssl->s3->alpn_selected;
2433 if (*data == NULL)
2434 *len = 0;
2435 else
2436 *len = (unsigned int)ssl->s3->alpn_selected_len;
2437 }
2438
2439 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2440 const char *label, size_t llen,
2441 const unsigned char *p, size_t plen,
2442 int use_context)
2443 {
2444 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2445 return -1;
2446
2447 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2448 llen, p, plen,
2449 use_context);
2450 }
2451
2452 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2453 {
2454 const unsigned char *session_id = a->session_id;
2455 unsigned long l;
2456 unsigned char tmp_storage[4];
2457
2458 if (a->session_id_length < sizeof(tmp_storage)) {
2459 memset(tmp_storage, 0, sizeof(tmp_storage));
2460 memcpy(tmp_storage, a->session_id, a->session_id_length);
2461 session_id = tmp_storage;
2462 }
2463
2464 l = (unsigned long)
2465 ((unsigned long)session_id[0]) |
2466 ((unsigned long)session_id[1] << 8L) |
2467 ((unsigned long)session_id[2] << 16L) |
2468 ((unsigned long)session_id[3] << 24L);
2469 return (l);
2470 }
2471
2472 /*
2473 * NB: If this function (or indeed the hash function which uses a sort of
2474 * coarser function than this one) is changed, ensure
2475 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2476 * being able to construct an SSL_SESSION that will collide with any existing
2477 * session with a matching session ID.
2478 */
2479 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2480 {
2481 if (a->ssl_version != b->ssl_version)
2482 return (1);
2483 if (a->session_id_length != b->session_id_length)
2484 return (1);
2485 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2486 }
2487
2488 /*
2489 * These wrapper functions should remain rather than redeclaring
2490 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2491 * variable. The reason is that the functions aren't static, they're exposed
2492 * via ssl.h.
2493 */
2494
2495 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2496 {
2497 SSL_CTX *ret = NULL;
2498
2499 if (meth == NULL) {
2500 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2501 return (NULL);
2502 }
2503
2504 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2505 return NULL;
2506
2507 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2508 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2509 return NULL;
2510 }
2511
2512 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2513 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2514 goto err;
2515 }
2516 ret = OPENSSL_zalloc(sizeof(*ret));
2517 if (ret == NULL)
2518 goto err;
2519
2520 ret->method = meth;
2521 ret->min_proto_version = 0;
2522 ret->max_proto_version = 0;
2523 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2524 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2525 /* We take the system default. */
2526 ret->session_timeout = meth->get_timeout();
2527 ret->references = 1;
2528 ret->lock = CRYPTO_THREAD_lock_new();
2529 if (ret->lock == NULL) {
2530 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2531 OPENSSL_free(ret);
2532 return NULL;
2533 }
2534 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2535 ret->verify_mode = SSL_VERIFY_NONE;
2536 if ((ret->cert = ssl_cert_new()) == NULL)
2537 goto err;
2538
2539 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2540 if (ret->sessions == NULL)
2541 goto err;
2542 ret->cert_store = X509_STORE_new();
2543 if (ret->cert_store == NULL)
2544 goto err;
2545 #ifndef OPENSSL_NO_CT
2546 ret->ctlog_store = CTLOG_STORE_new();
2547 if (ret->ctlog_store == NULL)
2548 goto err;
2549 #endif
2550 if (!ssl_create_cipher_list(ret->method,
2551 &ret->cipher_list, &ret->cipher_list_by_id,
2552 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2553 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2554 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2555 goto err2;
2556 }
2557
2558 ret->param = X509_VERIFY_PARAM_new();
2559 if (ret->param == NULL)
2560 goto err;
2561
2562 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2563 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2564 goto err2;
2565 }
2566 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2567 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2568 goto err2;
2569 }
2570
2571 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2572 goto err;
2573
2574 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2575 goto err;
2576
2577 /* No compression for DTLS */
2578 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2579 ret->comp_methods = SSL_COMP_get_compression_methods();
2580
2581 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2582 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2583
2584 /* Setup RFC5077 ticket keys */
2585 if ((RAND_bytes(ret->ext.tick_key_name,
2586 sizeof(ret->ext.tick_key_name)) <= 0)
2587 || (RAND_bytes(ret->ext.tick_hmac_key,
2588 sizeof(ret->ext.tick_hmac_key)) <= 0)
2589 || (RAND_bytes(ret->ext.tick_aes_key,
2590 sizeof(ret->ext.tick_aes_key)) <= 0))
2591 ret->options |= SSL_OP_NO_TICKET;
2592
2593 #ifndef OPENSSL_NO_SRP
2594 if (!SSL_CTX_SRP_CTX_init(ret))
2595 goto err;
2596 #endif
2597 #ifndef OPENSSL_NO_ENGINE
2598 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2599 # define eng_strx(x) #x
2600 # define eng_str(x) eng_strx(x)
2601 /* Use specific client engine automatically... ignore errors */
2602 {
2603 ENGINE *eng;
2604 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2605 if (!eng) {
2606 ERR_clear_error();
2607 ENGINE_load_builtin_engines();
2608 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2609 }
2610 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2611 ERR_clear_error();
2612 }
2613 # endif
2614 #endif
2615 /*
2616 * Default is to connect to non-RI servers. When RI is more widely
2617 * deployed might change this.
2618 */
2619 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2620 /*
2621 * Disable compression by default to prevent CRIME. Applications can
2622 * re-enable compression by configuring
2623 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2624 * or by using the SSL_CONF library.
2625 */
2626 ret->options |= SSL_OP_NO_COMPRESSION;
2627
2628 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2629
2630 return ret;
2631 err:
2632 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2633 err2:
2634 SSL_CTX_free(ret);
2635 return NULL;
2636 }
2637
2638 int SSL_CTX_up_ref(SSL_CTX *ctx)
2639 {
2640 int i;
2641
2642 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2643 return 0;
2644
2645 REF_PRINT_COUNT("SSL_CTX", ctx);
2646 REF_ASSERT_ISNT(i < 2);
2647 return ((i > 1) ? 1 : 0);
2648 }
2649
2650 void SSL_CTX_free(SSL_CTX *a)
2651 {
2652 int i;
2653
2654 if (a == NULL)
2655 return;
2656
2657 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2658 REF_PRINT_COUNT("SSL_CTX", a);
2659 if (i > 0)
2660 return;
2661 REF_ASSERT_ISNT(i < 0);
2662
2663 X509_VERIFY_PARAM_free(a->param);
2664 dane_ctx_final(&a->dane);
2665
2666 /*
2667 * Free internal session cache. However: the remove_cb() may reference
2668 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2669 * after the sessions were flushed.
2670 * As the ex_data handling routines might also touch the session cache,
2671 * the most secure solution seems to be: empty (flush) the cache, then
2672 * free ex_data, then finally free the cache.
2673 * (See ticket [openssl.org #212].)
2674 */
2675 if (a->sessions != NULL)
2676 SSL_CTX_flush_sessions(a, 0);
2677
2678 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2679 lh_SSL_SESSION_free(a->sessions);
2680 X509_STORE_free(a->cert_store);
2681 #ifndef OPENSSL_NO_CT
2682 CTLOG_STORE_free(a->ctlog_store);
2683 #endif
2684 sk_SSL_CIPHER_free(a->cipher_list);
2685 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2686 ssl_cert_free(a->cert);
2687 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2688 sk_X509_pop_free(a->extra_certs, X509_free);
2689 a->comp_methods = NULL;
2690 #ifndef OPENSSL_NO_SRTP
2691 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2692 #endif
2693 #ifndef OPENSSL_NO_SRP
2694 SSL_CTX_SRP_CTX_free(a);
2695 #endif
2696 #ifndef OPENSSL_NO_ENGINE
2697 ENGINE_finish(a->client_cert_engine);
2698 #endif
2699
2700 #ifndef OPENSSL_NO_EC
2701 OPENSSL_free(a->ext.ecpointformats);
2702 OPENSSL_free(a->ext.supportedgroups);
2703 #endif
2704 OPENSSL_free(a->ext.alpn);
2705
2706 CRYPTO_THREAD_lock_free(a->lock);
2707
2708 OPENSSL_free(a);
2709 }
2710
2711 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2712 {
2713 ctx->default_passwd_callback = cb;
2714 }
2715
2716 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2717 {
2718 ctx->default_passwd_callback_userdata = u;
2719 }
2720
2721 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2722 {
2723 return ctx->default_passwd_callback;
2724 }
2725
2726 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2727 {
2728 return ctx->default_passwd_callback_userdata;
2729 }
2730
2731 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2732 {
2733 s->default_passwd_callback = cb;
2734 }
2735
2736 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2737 {
2738 s->default_passwd_callback_userdata = u;
2739 }
2740
2741 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2742 {
2743 return s->default_passwd_callback;
2744 }
2745
2746 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2747 {
2748 return s->default_passwd_callback_userdata;
2749 }
2750
2751 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2752 int (*cb) (X509_STORE_CTX *, void *),
2753 void *arg)
2754 {
2755 ctx->app_verify_callback = cb;
2756 ctx->app_verify_arg = arg;
2757 }
2758
2759 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2760 int (*cb) (int, X509_STORE_CTX *))
2761 {
2762 ctx->verify_mode = mode;
2763 ctx->default_verify_callback = cb;
2764 }
2765
2766 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2767 {
2768 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2769 }
2770
2771 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2772 {
2773 ssl_cert_set_cert_cb(c->cert, cb, arg);
2774 }
2775
2776 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2777 {
2778 ssl_cert_set_cert_cb(s->cert, cb, arg);
2779 }
2780
2781 void ssl_set_masks(SSL *s)
2782 {
2783 CERT *c = s->cert;
2784 uint32_t *pvalid = s->s3->tmp.valid_flags;
2785 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2786 unsigned long mask_k, mask_a;
2787 #ifndef OPENSSL_NO_EC
2788 int have_ecc_cert, ecdsa_ok;
2789 #endif
2790 if (c == NULL)
2791 return;
2792
2793 #ifndef OPENSSL_NO_DH
2794 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2795 #else
2796 dh_tmp = 0;
2797 #endif
2798
2799 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2800 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2801 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2802 #ifndef OPENSSL_NO_EC
2803 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2804 #endif
2805 mask_k = 0;
2806 mask_a = 0;
2807
2808 #ifdef CIPHER_DEBUG
2809 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2810 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2811 #endif
2812
2813 #ifndef OPENSSL_NO_GOST
2814 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2815 mask_k |= SSL_kGOST;
2816 mask_a |= SSL_aGOST12;
2817 }
2818 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2819 mask_k |= SSL_kGOST;
2820 mask_a |= SSL_aGOST12;
2821 }
2822 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2823 mask_k |= SSL_kGOST;
2824 mask_a |= SSL_aGOST01;
2825 }
2826 #endif
2827
2828 if (rsa_enc)
2829 mask_k |= SSL_kRSA;
2830
2831 if (dh_tmp)
2832 mask_k |= SSL_kDHE;
2833
2834 if (rsa_enc || rsa_sign) {
2835 mask_a |= SSL_aRSA;
2836 }
2837
2838 if (dsa_sign) {
2839 mask_a |= SSL_aDSS;
2840 }
2841
2842 mask_a |= SSL_aNULL;
2843
2844 /*
2845 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2846 * depending on the key usage extension.
2847 */
2848 #ifndef OPENSSL_NO_EC
2849 if (have_ecc_cert) {
2850 uint32_t ex_kusage;
2851 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2852 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2853 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2854 ecdsa_ok = 0;
2855 if (ecdsa_ok)
2856 mask_a |= SSL_aECDSA;
2857 }
2858 #endif
2859
2860 #ifndef OPENSSL_NO_EC
2861 mask_k |= SSL_kECDHE;
2862 #endif
2863
2864 #ifndef OPENSSL_NO_PSK
2865 mask_k |= SSL_kPSK;
2866 mask_a |= SSL_aPSK;
2867 if (mask_k & SSL_kRSA)
2868 mask_k |= SSL_kRSAPSK;
2869 if (mask_k & SSL_kDHE)
2870 mask_k |= SSL_kDHEPSK;
2871 if (mask_k & SSL_kECDHE)
2872 mask_k |= SSL_kECDHEPSK;
2873 #endif
2874
2875 s->s3->tmp.mask_k = mask_k;
2876 s->s3->tmp.mask_a = mask_a;
2877 }
2878
2879 #ifndef OPENSSL_NO_EC
2880
2881 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2882 {
2883 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2884 /* key usage, if present, must allow signing */
2885 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2886 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2887 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2888 return 0;
2889 }
2890 }
2891 return 1; /* all checks are ok */
2892 }
2893
2894 #endif
2895
2896 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2897 size_t *serverinfo_length)
2898 {
2899 CERT_PKEY *cpk = s->s3->tmp.cert;
2900 *serverinfo_length = 0;
2901
2902 if (cpk == NULL || cpk->serverinfo == NULL)
2903 return 0;
2904
2905 *serverinfo = cpk->serverinfo;
2906 *serverinfo_length = cpk->serverinfo_length;
2907 return 1;
2908 }
2909
2910 void ssl_update_cache(SSL *s, int mode)
2911 {
2912 int i;
2913
2914 /*
2915 * If the session_id_length is 0, we are not supposed to cache it, and it
2916 * would be rather hard to do anyway :-)
2917 */
2918 if (s->session->session_id_length == 0)
2919 return;
2920
2921 i = s->session_ctx->session_cache_mode;
2922 if ((i & mode) && (!s->hit)
2923 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2924 || SSL_CTX_add_session(s->session_ctx, s->session))
2925 && (s->session_ctx->new_session_cb != NULL)) {
2926 SSL_SESSION_up_ref(s->session);
2927 if (!s->session_ctx->new_session_cb(s, s->session))
2928 SSL_SESSION_free(s->session);
2929 }
2930
2931 /* auto flush every 255 connections */
2932 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2933 if ((((mode & SSL_SESS_CACHE_CLIENT)
2934 ? s->session_ctx->stats.sess_connect_good
2935 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2936 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2937 }
2938 }
2939 }
2940
2941 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2942 {
2943 return ctx->method;
2944 }
2945
2946 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2947 {
2948 return (s->method);
2949 }
2950
2951 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2952 {
2953 int ret = 1;
2954
2955 if (s->method != meth) {
2956 const SSL_METHOD *sm = s->method;
2957 int (*hf) (SSL *) = s->handshake_func;
2958
2959 if (sm->version == meth->version)
2960 s->method = meth;
2961 else {
2962 sm->ssl_free(s);
2963 s->method = meth;
2964 ret = s->method->ssl_new(s);
2965 }
2966
2967 if (hf == sm->ssl_connect)
2968 s->handshake_func = meth->ssl_connect;
2969 else if (hf == sm->ssl_accept)
2970 s->handshake_func = meth->ssl_accept;
2971 }
2972 return (ret);
2973 }
2974
2975 int SSL_get_error(const SSL *s, int i)
2976 {
2977 int reason;
2978 unsigned long l;
2979 BIO *bio;
2980
2981 if (i > 0)
2982 return (SSL_ERROR_NONE);
2983
2984 /*
2985 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2986 * where we do encode the error
2987 */
2988 if ((l = ERR_peek_error()) != 0) {
2989 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2990 return (SSL_ERROR_SYSCALL);
2991 else
2992 return (SSL_ERROR_SSL);
2993 }
2994
2995 if (SSL_want_read(s)) {
2996 bio = SSL_get_rbio(s);
2997 if (BIO_should_read(bio))
2998 return (SSL_ERROR_WANT_READ);
2999 else if (BIO_should_write(bio))
3000 /*
3001 * This one doesn't make too much sense ... We never try to write
3002 * to the rbio, and an application program where rbio and wbio
3003 * are separate couldn't even know what it should wait for.
3004 * However if we ever set s->rwstate incorrectly (so that we have
3005 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3006 * wbio *are* the same, this test works around that bug; so it
3007 * might be safer to keep it.
3008 */
3009 return (SSL_ERROR_WANT_WRITE);
3010 else if (BIO_should_io_special(bio)) {
3011 reason = BIO_get_retry_reason(bio);
3012 if (reason == BIO_RR_CONNECT)
3013 return (SSL_ERROR_WANT_CONNECT);
3014 else if (reason == BIO_RR_ACCEPT)
3015 return (SSL_ERROR_WANT_ACCEPT);
3016 else
3017 return (SSL_ERROR_SYSCALL); /* unknown */
3018 }
3019 }
3020
3021 if (SSL_want_write(s)) {
3022 /*
3023 * Access wbio directly - in order to use the buffered bio if
3024 * present
3025 */
3026 bio = s->wbio;
3027 if (BIO_should_write(bio))
3028 return (SSL_ERROR_WANT_WRITE);
3029 else if (BIO_should_read(bio))
3030 /*
3031 * See above (SSL_want_read(s) with BIO_should_write(bio))
3032 */
3033 return (SSL_ERROR_WANT_READ);
3034 else if (BIO_should_io_special(bio)) {
3035 reason = BIO_get_retry_reason(bio);
3036 if (reason == BIO_RR_CONNECT)
3037 return (SSL_ERROR_WANT_CONNECT);
3038 else if (reason == BIO_RR_ACCEPT)
3039 return (SSL_ERROR_WANT_ACCEPT);
3040 else
3041 return (SSL_ERROR_SYSCALL);
3042 }
3043 }
3044 if (SSL_want_x509_lookup(s))
3045 return (SSL_ERROR_WANT_X509_LOOKUP);
3046 if (SSL_want_async(s))
3047 return SSL_ERROR_WANT_ASYNC;
3048 if (SSL_want_async_job(s))
3049 return SSL_ERROR_WANT_ASYNC_JOB;
3050 if (SSL_want_early(s))
3051 return SSL_ERROR_WANT_EARLY;
3052
3053 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3054 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3055 return (SSL_ERROR_ZERO_RETURN);
3056
3057 return (SSL_ERROR_SYSCALL);
3058 }
3059
3060 static int ssl_do_handshake_intern(void *vargs)
3061 {
3062 struct ssl_async_args *args;
3063 SSL *s;
3064
3065 args = (struct ssl_async_args *)vargs;
3066 s = args->s;
3067
3068 return s->handshake_func(s);
3069 }
3070
3071 int SSL_do_handshake(SSL *s)
3072 {
3073 int ret = 1;
3074
3075 if (s->handshake_func == NULL) {
3076 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3077 return -1;
3078 }
3079
3080 s->method->ssl_renegotiate_check(s, 0);
3081
3082 if (SSL_in_init(s) || SSL_in_before(s)) {
3083 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3084 struct ssl_async_args args;
3085
3086 args.s = s;
3087
3088 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3089 } else {
3090 ret = s->handshake_func(s);
3091 }
3092 }
3093 return ret;
3094 }
3095
3096 void SSL_set_accept_state(SSL *s)
3097 {
3098 s->server = 1;
3099 s->shutdown = 0;
3100 ossl_statem_clear(s);
3101 s->handshake_func = s->method->ssl_accept;
3102 clear_ciphers(s);
3103 }
3104
3105 void SSL_set_connect_state(SSL *s)
3106 {
3107 s->server = 0;
3108 s->shutdown = 0;
3109 ossl_statem_clear(s);
3110 s->handshake_func = s->method->ssl_connect;
3111 clear_ciphers(s);
3112 }
3113
3114 int ssl_undefined_function(SSL *s)
3115 {
3116 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3117 return (0);
3118 }
3119
3120 int ssl_undefined_void_function(void)
3121 {
3122 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3123 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3124 return (0);
3125 }
3126
3127 int ssl_undefined_const_function(const SSL *s)
3128 {
3129 return (0);
3130 }
3131
3132 const SSL_METHOD *ssl_bad_method(int ver)
3133 {
3134 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3135 return (NULL);
3136 }
3137
3138 const char *ssl_protocol_to_string(int version)
3139 {
3140 switch(version)
3141 {
3142 case TLS1_3_VERSION:
3143 return "TLSv1.3";
3144
3145 case TLS1_2_VERSION:
3146 return "TLSv1.2";
3147
3148 case TLS1_1_VERSION:
3149 return "TLSv1.1";
3150
3151 case TLS1_VERSION:
3152 return "TLSv1";
3153
3154 case SSL3_VERSION:
3155 return "SSLv3";
3156
3157 case DTLS1_BAD_VER:
3158 return "DTLSv0.9";
3159
3160 case DTLS1_VERSION:
3161 return "DTLSv1";
3162
3163 case DTLS1_2_VERSION:
3164 return "DTLSv1.2";
3165
3166 default:
3167 return "unknown";
3168 }
3169 }
3170
3171 const char *SSL_get_version(const SSL *s)
3172 {
3173 return ssl_protocol_to_string(s->version);
3174 }
3175
3176 SSL *SSL_dup(SSL *s)
3177 {
3178 STACK_OF(X509_NAME) *sk;
3179 X509_NAME *xn;
3180 SSL *ret;
3181 int i;
3182
3183 /* If we're not quiescent, just up_ref! */
3184 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3185 CRYPTO_UP_REF(&s->references, &i, s->lock);
3186 return s;
3187 }
3188
3189 /*
3190 * Otherwise, copy configuration state, and session if set.
3191 */
3192 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3193 return (NULL);
3194
3195 if (s->session != NULL) {
3196 /*
3197 * Arranges to share the same session via up_ref. This "copies"
3198 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3199 */
3200 if (!SSL_copy_session_id(ret, s))
3201 goto err;
3202 } else {
3203 /*
3204 * No session has been established yet, so we have to expect that
3205 * s->cert or ret->cert will be changed later -- they should not both
3206 * point to the same object, and thus we can't use
3207 * SSL_copy_session_id.
3208 */
3209 if (!SSL_set_ssl_method(ret, s->method))
3210 goto err;
3211
3212 if (s->cert != NULL) {
3213 ssl_cert_free(ret->cert);
3214 ret->cert = ssl_cert_dup(s->cert);
3215 if (ret->cert == NULL)
3216 goto err;
3217 }
3218
3219 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3220 (int)s->sid_ctx_length))
3221 goto err;
3222 }
3223
3224 if (!ssl_dane_dup(ret, s))
3225 goto err;
3226 ret->version = s->version;
3227 ret->options = s->options;
3228 ret->mode = s->mode;
3229 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3230 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3231 ret->msg_callback = s->msg_callback;
3232 ret->msg_callback_arg = s->msg_callback_arg;
3233 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3234 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3235 ret->generate_session_id = s->generate_session_id;
3236
3237 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3238
3239 /* copy app data, a little dangerous perhaps */
3240 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3241 goto err;
3242
3243 /* setup rbio, and wbio */
3244 if (s->rbio != NULL) {
3245 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3246 goto err;
3247 }
3248 if (s->wbio != NULL) {
3249 if (s->wbio != s->rbio) {
3250 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3251 goto err;
3252 } else {
3253 BIO_up_ref(ret->rbio);
3254 ret->wbio = ret->rbio;
3255 }
3256 }
3257
3258 ret->server = s->server;
3259 if (s->handshake_func) {
3260 if (s->server)
3261 SSL_set_accept_state(ret);
3262 else
3263 SSL_set_connect_state(ret);
3264 }
3265 ret->shutdown = s->shutdown;
3266 ret->hit = s->hit;
3267
3268 ret->default_passwd_callback = s->default_passwd_callback;
3269 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3270
3271 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3272
3273 /* dup the cipher_list and cipher_list_by_id stacks */
3274 if (s->cipher_list != NULL) {
3275 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3276 goto err;
3277 }
3278 if (s->cipher_list_by_id != NULL)
3279 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3280 == NULL)
3281 goto err;
3282
3283 /* Dup the client_CA list */
3284 if (s->client_CA != NULL) {
3285 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3286 goto err;
3287 ret->client_CA = sk;
3288 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3289 xn = sk_X509_NAME_value(sk, i);
3290 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3291 X509_NAME_free(xn);
3292 goto err;
3293 }
3294 }
3295 }
3296 return ret;
3297
3298 err:
3299 SSL_free(ret);
3300 return NULL;
3301 }
3302
3303 void ssl_clear_cipher_ctx(SSL *s)
3304 {
3305 if (s->enc_read_ctx != NULL) {
3306 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3307 s->enc_read_ctx = NULL;
3308 }
3309 if (s->enc_write_ctx != NULL) {
3310 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3311 s->enc_write_ctx = NULL;
3312 }
3313 #ifndef OPENSSL_NO_COMP
3314 COMP_CTX_free(s->expand);
3315 s->expand = NULL;
3316 COMP_CTX_free(s->compress);
3317 s->compress = NULL;
3318 #endif
3319 }
3320
3321 X509 *SSL_get_certificate(const SSL *s)
3322 {
3323 if (s->cert != NULL)
3324 return (s->cert->key->x509);
3325 else
3326 return (NULL);
3327 }
3328
3329 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3330 {
3331 if (s->cert != NULL)
3332 return (s->cert->key->privatekey);
3333 else
3334 return (NULL);
3335 }
3336
3337 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3338 {
3339 if (ctx->cert != NULL)
3340 return ctx->cert->key->x509;
3341 else
3342 return NULL;
3343 }
3344
3345 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3346 {
3347 if (ctx->cert != NULL)
3348 return ctx->cert->key->privatekey;
3349 else
3350 return NULL;
3351 }
3352
3353 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3354 {
3355 if ((s->session != NULL) && (s->session->cipher != NULL))
3356 return (s->session->cipher);
3357 return (NULL);
3358 }
3359
3360 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3361 {
3362 #ifndef OPENSSL_NO_COMP
3363 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3364 #else
3365 return NULL;
3366 #endif
3367 }
3368
3369 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3370 {
3371 #ifndef OPENSSL_NO_COMP
3372 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3373 #else
3374 return NULL;
3375 #endif
3376 }
3377
3378 int ssl_init_wbio_buffer(SSL *s)
3379 {
3380 BIO *bbio;
3381
3382 if (s->bbio != NULL) {
3383 /* Already buffered. */
3384 return 1;
3385 }
3386
3387 bbio = BIO_new(BIO_f_buffer());
3388 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3389 BIO_free(bbio);
3390 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3391 return 0;
3392 }
3393 s->bbio = bbio;
3394 s->wbio = BIO_push(bbio, s->wbio);
3395
3396 return 1;
3397 }
3398
3399 void ssl_free_wbio_buffer(SSL *s)
3400 {
3401 /* callers ensure s is never null */
3402 if (s->bbio == NULL)
3403 return;
3404
3405 s->wbio = BIO_pop(s->wbio);
3406 assert(s->wbio != NULL);
3407 BIO_free(s->bbio);
3408 s->bbio = NULL;
3409 }
3410
3411 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3412 {
3413 ctx->quiet_shutdown = mode;
3414 }
3415
3416 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3417 {
3418 return (ctx->quiet_shutdown);
3419 }
3420
3421 void SSL_set_quiet_shutdown(SSL *s, int mode)
3422 {
3423 s->quiet_shutdown = mode;
3424 }
3425
3426 int SSL_get_quiet_shutdown(const SSL *s)
3427 {
3428 return (s->quiet_shutdown);
3429 }
3430
3431 void SSL_set_shutdown(SSL *s, int mode)
3432 {
3433 s->shutdown = mode;
3434 }
3435
3436 int SSL_get_shutdown(const SSL *s)
3437 {
3438 return s->shutdown;
3439 }
3440
3441 int SSL_version(const SSL *s)
3442 {
3443 return s->version;
3444 }
3445
3446 int SSL_client_version(const SSL *s)
3447 {
3448 return s->client_version;
3449 }
3450
3451 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3452 {
3453 return ssl->ctx;
3454 }
3455
3456 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3457 {
3458 CERT *new_cert;
3459 if (ssl->ctx == ctx)
3460 return ssl->ctx;
3461 if (ctx == NULL)
3462 ctx = ssl->session_ctx;
3463 new_cert = ssl_cert_dup(ctx->cert);
3464 if (new_cert == NULL) {
3465 return NULL;
3466 }
3467 ssl_cert_free(ssl->cert);
3468 ssl->cert = new_cert;
3469
3470 /*
3471 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3472 * so setter APIs must prevent invalid lengths from entering the system.
3473 */
3474 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3475
3476 /*
3477 * If the session ID context matches that of the parent SSL_CTX,
3478 * inherit it from the new SSL_CTX as well. If however the context does
3479 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3480 * leave it unchanged.
3481 */
3482 if ((ssl->ctx != NULL) &&
3483 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3484 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3485 ssl->sid_ctx_length = ctx->sid_ctx_length;
3486 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3487 }
3488
3489 SSL_CTX_up_ref(ctx);
3490 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3491 ssl->ctx = ctx;
3492
3493 return ssl->ctx;
3494 }
3495
3496 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3497 {
3498 return (X509_STORE_set_default_paths(ctx->cert_store));
3499 }
3500
3501 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3502 {
3503 X509_LOOKUP *lookup;
3504
3505 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3506 if (lookup == NULL)
3507 return 0;
3508 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3509
3510 /* Clear any errors if the default directory does not exist */
3511 ERR_clear_error();
3512
3513 return 1;
3514 }
3515
3516 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3517 {
3518 X509_LOOKUP *lookup;
3519
3520 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3521 if (lookup == NULL)
3522 return 0;
3523
3524 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3525
3526 /* Clear any errors if the default file does not exist */
3527 ERR_clear_error();
3528
3529 return 1;
3530 }
3531
3532 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3533 const char *CApath)
3534 {
3535 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3536 }
3537
3538 void SSL_set_info_callback(SSL *ssl,
3539 void (*cb) (const SSL *ssl, int type, int val))
3540 {
3541 ssl->info_callback = cb;
3542 }
3543
3544 /*
3545 * One compiler (Diab DCC) doesn't like argument names in returned function
3546 * pointer.
3547 */
3548 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3549 int /* type */ ,
3550 int /* val */ ) {
3551 return ssl->info_callback;
3552 }
3553
3554 void SSL_set_verify_result(SSL *ssl, long arg)
3555 {
3556 ssl->verify_result = arg;
3557 }
3558
3559 long SSL_get_verify_result(const SSL *ssl)
3560 {
3561 return (ssl->verify_result);
3562 }
3563
3564 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3565 {
3566 if (outlen == 0)
3567 return sizeof(ssl->s3->client_random);
3568 if (outlen > sizeof(ssl->s3->client_random))
3569 outlen = sizeof(ssl->s3->client_random);
3570 memcpy(out, ssl->s3->client_random, outlen);
3571 return outlen;
3572 }
3573
3574 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3575 {
3576 if (outlen == 0)
3577 return sizeof(ssl->s3->server_random);
3578 if (outlen > sizeof(ssl->s3->server_random))
3579 outlen = sizeof(ssl->s3->server_random);
3580 memcpy(out, ssl->s3->server_random, outlen);
3581 return outlen;
3582 }
3583
3584 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3585 unsigned char *out, size_t outlen)
3586 {
3587 if (outlen == 0)
3588 return session->master_key_length;
3589 if (outlen > session->master_key_length)
3590 outlen = session->master_key_length;
3591 memcpy(out, session->master_key, outlen);
3592 return outlen;
3593 }
3594
3595 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3596 {
3597 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3598 }
3599
3600 void *SSL_get_ex_data(const SSL *s, int idx)
3601 {
3602 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3603 }
3604
3605 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3606 {
3607 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3608 }
3609
3610 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3611 {
3612 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3613 }
3614
3615 int ssl_ok(SSL *s)
3616 {
3617 return (1);
3618 }
3619
3620 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3621 {
3622 return (ctx->cert_store);
3623 }
3624
3625 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3626 {
3627 X509_STORE_free(ctx->cert_store);
3628 ctx->cert_store = store;
3629 }
3630
3631 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3632 {
3633 if (store != NULL)
3634 X509_STORE_up_ref(store);
3635 SSL_CTX_set_cert_store(ctx, store);
3636 }
3637
3638 int SSL_want(const SSL *s)
3639 {
3640 return (s->rwstate);
3641 }
3642
3643 /**
3644 * \brief Set the callback for generating temporary DH keys.
3645 * \param ctx the SSL context.
3646 * \param dh the callback
3647 */
3648
3649 #ifndef OPENSSL_NO_DH
3650 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3651 DH *(*dh) (SSL *ssl, int is_export,
3652 int keylength))
3653 {
3654 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3655 }
3656
3657 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3658 int keylength))
3659 {
3660 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3661 }
3662 #endif
3663
3664 #ifndef OPENSSL_NO_PSK
3665 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3666 {
3667 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3668 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3669 return 0;
3670 }
3671 OPENSSL_free(ctx->cert->psk_identity_hint);
3672 if (identity_hint != NULL) {
3673 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3674 if (ctx->cert->psk_identity_hint == NULL)
3675 return 0;
3676 } else
3677 ctx->cert->psk_identity_hint = NULL;
3678 return 1;
3679 }
3680
3681 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3682 {
3683 if (s == NULL)
3684 return 0;
3685
3686 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3687 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3688 return 0;
3689 }
3690 OPENSSL_free(s->cert->psk_identity_hint);
3691 if (identity_hint != NULL) {
3692 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3693 if (s->cert->psk_identity_hint == NULL)
3694 return 0;
3695 } else
3696 s->cert->psk_identity_hint = NULL;
3697 return 1;
3698 }
3699
3700 const char *SSL_get_psk_identity_hint(const SSL *s)
3701 {
3702 if (s == NULL || s->session == NULL)
3703 return NULL;
3704 return (s->session->psk_identity_hint);
3705 }
3706
3707 const char *SSL_get_psk_identity(const SSL *s)
3708 {
3709 if (s == NULL || s->session == NULL)
3710 return NULL;
3711 return (s->session->psk_identity);
3712 }
3713
3714 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3715 {
3716 s->psk_client_callback = cb;
3717 }
3718
3719 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3720 {
3721 ctx->psk_client_callback = cb;
3722 }
3723
3724 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3725 {
3726 s->psk_server_callback = cb;
3727 }
3728
3729 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3730 {
3731 ctx->psk_server_callback = cb;
3732 }
3733 #endif
3734
3735 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3736 void (*cb) (int write_p, int version,
3737 int content_type, const void *buf,
3738 size_t len, SSL *ssl, void *arg))
3739 {
3740 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3741 }
3742
3743 void SSL_set_msg_callback(SSL *ssl,
3744 void (*cb) (int write_p, int version,
3745 int content_type, const void *buf,
3746 size_t len, SSL *ssl, void *arg))
3747 {
3748 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3749 }
3750
3751 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3752 int (*cb) (SSL *ssl,
3753 int
3754 is_forward_secure))
3755 {
3756 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3757 (void (*)(void))cb);
3758 }
3759
3760 void SSL_set_not_resumable_session_callback(SSL *ssl,
3761 int (*cb) (SSL *ssl,
3762 int is_forward_secure))
3763 {
3764 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3765 (void (*)(void))cb);
3766 }
3767
3768 /*
3769 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3770 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3771 * If EVP_MD pointer is passed, initializes ctx with this md.
3772 * Returns the newly allocated ctx;
3773 */
3774
3775 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3776 {
3777 ssl_clear_hash_ctx(hash);
3778 *hash = EVP_MD_CTX_new();
3779 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3780 EVP_MD_CTX_free(*hash);
3781 *hash = NULL;
3782 return NULL;
3783 }
3784 return *hash;
3785 }
3786
3787 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3788 {
3789
3790 EVP_MD_CTX_free(*hash);
3791 *hash = NULL;
3792 }
3793
3794 /* Retrieve handshake hashes */
3795 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3796 size_t *hashlen)
3797 {
3798 EVP_MD_CTX *ctx = NULL;
3799 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3800 int hashleni = EVP_MD_CTX_size(hdgst);
3801 int ret = 0;
3802
3803 if (hashleni < 0 || (size_t)hashleni > outlen)
3804 goto err;
3805
3806 ctx = EVP_MD_CTX_new();
3807 if (ctx == NULL)
3808 goto err;
3809
3810 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3811 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3812 goto err;
3813
3814 *hashlen = hashleni;
3815
3816 ret = 1;
3817 err:
3818 EVP_MD_CTX_free(ctx);
3819 return ret;
3820 }
3821
3822 int SSL_session_reused(SSL *s)
3823 {
3824 return s->hit;
3825 }
3826
3827 int SSL_is_server(SSL *s)
3828 {
3829 return s->server;
3830 }
3831
3832 #if OPENSSL_API_COMPAT < 0x10100000L
3833 void SSL_set_debug(SSL *s, int debug)
3834 {
3835 /* Old function was do-nothing anyway... */
3836 (void)s;
3837 (void)debug;
3838 }
3839 #endif
3840
3841 void SSL_set_security_level(SSL *s, int level)
3842 {
3843 s->cert->sec_level = level;
3844 }
3845
3846 int SSL_get_security_level(const SSL *s)
3847 {
3848 return s->cert->sec_level;
3849 }
3850
3851 void SSL_set_security_callback(SSL *s,
3852 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3853 int op, int bits, int nid,
3854 void *other, void *ex))
3855 {
3856 s->cert->sec_cb = cb;
3857 }
3858
3859 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3860 const SSL_CTX *ctx, int op,
3861 int bits, int nid, void *other,
3862 void *ex) {
3863 return s->cert->sec_cb;
3864 }
3865
3866 void SSL_set0_security_ex_data(SSL *s, void *ex)
3867 {
3868 s->cert->sec_ex = ex;
3869 }
3870
3871 void *SSL_get0_security_ex_data(const SSL *s)
3872 {
3873 return s->cert->sec_ex;
3874 }
3875
3876 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3877 {
3878 ctx->cert->sec_level = level;
3879 }
3880
3881 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3882 {
3883 return ctx->cert->sec_level;
3884 }
3885
3886 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3887 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3888 int op, int bits, int nid,
3889 void *other, void *ex))
3890 {
3891 ctx->cert->sec_cb = cb;
3892 }
3893
3894 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3895 const SSL_CTX *ctx,
3896 int op, int bits,
3897 int nid,
3898 void *other,
3899 void *ex) {
3900 return ctx->cert->sec_cb;
3901 }
3902
3903 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3904 {
3905 ctx->cert->sec_ex = ex;
3906 }
3907
3908 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3909 {
3910 return ctx->cert->sec_ex;
3911 }
3912
3913 /*
3914 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3915 * can return unsigned long, instead of the generic long return value from the
3916 * control interface.
3917 */
3918 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3919 {
3920 return ctx->options;
3921 }
3922
3923 unsigned long SSL_get_options(const SSL *s)
3924 {
3925 return s->options;
3926 }
3927
3928 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3929 {
3930 return ctx->options |= op;
3931 }
3932
3933 unsigned long SSL_set_options(SSL *s, unsigned long op)
3934 {
3935 return s->options |= op;
3936 }
3937
3938 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3939 {
3940 return ctx->options &= ~op;
3941 }
3942
3943 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3944 {
3945 return s->options &= ~op;
3946 }
3947
3948 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3949 {
3950 return s->verified_chain;
3951 }
3952
3953 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3954
3955 #ifndef OPENSSL_NO_CT
3956
3957 /*
3958 * Moves SCTs from the |src| stack to the |dst| stack.
3959 * The source of each SCT will be set to |origin|.
3960 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3961 * the caller.
3962 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3963 */
3964 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
3965 sct_source_t origin)
3966 {
3967 int scts_moved = 0;
3968 SCT *sct = NULL;
3969
3970 if (*dst == NULL) {
3971 *dst = sk_SCT_new_null();
3972 if (*dst == NULL) {
3973 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3974 goto err;
3975 }
3976 }
3977
3978 while ((sct = sk_SCT_pop(src)) != NULL) {
3979 if (SCT_set_source(sct, origin) != 1)
3980 goto err;
3981
3982 if (sk_SCT_push(*dst, sct) <= 0)
3983 goto err;
3984 scts_moved += 1;
3985 }
3986
3987 return scts_moved;
3988 err:
3989 if (sct != NULL)
3990 sk_SCT_push(src, sct); /* Put the SCT back */
3991 return -1;
3992 }
3993
3994 /*
3995 * Look for data collected during ServerHello and parse if found.
3996 * Returns the number of SCTs extracted.
3997 */
3998 static int ct_extract_tls_extension_scts(SSL *s)
3999 {
4000 int scts_extracted = 0;
4001
4002 if (s->ext.scts != NULL) {
4003 const unsigned char *p = s->ext.scts;
4004 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4005
4006 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4007
4008 SCT_LIST_free(scts);
4009 }
4010
4011 return scts_extracted;
4012 }
4013
4014 /*
4015 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4016 * contains an SCT X509 extension. They will be stored in |s->scts|.
4017 * Returns:
4018 * - The number of SCTs extracted, assuming an OCSP response exists.
4019 * - 0 if no OCSP response exists or it contains no SCTs.
4020 * - A negative integer if an error occurs.
4021 */
4022 static int ct_extract_ocsp_response_scts(SSL *s)
4023 {
4024 # ifndef OPENSSL_NO_OCSP
4025 int scts_extracted = 0;
4026 const unsigned char *p;
4027 OCSP_BASICRESP *br = NULL;
4028 OCSP_RESPONSE *rsp = NULL;
4029 STACK_OF(SCT) *scts = NULL;
4030 int i;
4031
4032 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4033 goto err;
4034
4035 p = s->ext.ocsp.resp;
4036 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4037 if (rsp == NULL)
4038 goto err;
4039
4040 br = OCSP_response_get1_basic(rsp);
4041 if (br == NULL)
4042 goto err;
4043
4044 for (i = 0; i < OCSP_resp_count(br); ++i) {
4045 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4046
4047 if (single == NULL)
4048 continue;
4049
4050 scts =
4051 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4052 scts_extracted =
4053 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4054 if (scts_extracted < 0)
4055 goto err;
4056 }
4057 err:
4058 SCT_LIST_free(scts);
4059 OCSP_BASICRESP_free(br);
4060 OCSP_RESPONSE_free(rsp);
4061 return scts_extracted;
4062 # else
4063 /* Behave as if no OCSP response exists */
4064 return 0;
4065 # endif
4066 }
4067
4068 /*
4069 * Attempts to extract SCTs from the peer certificate.
4070 * Return the number of SCTs extracted, or a negative integer if an error
4071 * occurs.
4072 */
4073 static int ct_extract_x509v3_extension_scts(SSL *s)
4074 {
4075 int scts_extracted = 0;
4076 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4077
4078 if (cert != NULL) {
4079 STACK_OF(SCT) *scts =
4080 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4081
4082 scts_extracted =
4083 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4084
4085 SCT_LIST_free(scts);
4086 }
4087
4088 return scts_extracted;
4089 }
4090
4091 /*
4092 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4093 * response (if it exists) and X509v3 extensions in the certificate.
4094 * Returns NULL if an error occurs.
4095 */
4096 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4097 {
4098 if (!s->scts_parsed) {
4099 if (ct_extract_tls_extension_scts(s) < 0 ||
4100 ct_extract_ocsp_response_scts(s) < 0 ||
4101 ct_extract_x509v3_extension_scts(s) < 0)
4102 goto err;
4103
4104 s->scts_parsed = 1;
4105 }
4106 return s->scts;
4107 err:
4108 return NULL;
4109 }
4110
4111 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4112 const STACK_OF(SCT) *scts, void *unused_arg)
4113 {
4114 return 1;
4115 }
4116
4117 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4118 const STACK_OF(SCT) *scts, void *unused_arg)
4119 {
4120 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4121 int i;
4122
4123 for (i = 0; i < count; ++i) {
4124 SCT *sct = sk_SCT_value(scts, i);
4125 int status = SCT_get_validation_status(sct);
4126
4127 if (status == SCT_VALIDATION_STATUS_VALID)
4128 return 1;
4129 }
4130 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4131 return 0;
4132 }
4133
4134 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4135 void *arg)
4136 {
4137 /*
4138 * Since code exists that uses the custom extension handler for CT, look
4139 * for this and throw an error if they have already registered to use CT.
4140 */
4141 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4142 TLSEXT_TYPE_signed_certificate_timestamp))
4143 {
4144 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4145 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4146 return 0;
4147 }
4148
4149 if (callback != NULL) {
4150 /*
4151 * If we are validating CT, then we MUST accept SCTs served via OCSP
4152 */
4153 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4154 return 0;
4155 }
4156
4157 s->ct_validation_callback = callback;
4158 s->ct_validation_callback_arg = arg;
4159
4160 return 1;
4161 }
4162
4163 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4164 ssl_ct_validation_cb callback, void *arg)
4165 {
4166 /*
4167 * Since code exists that uses the custom extension handler for CT, look for
4168 * this and throw an error if they have already registered to use CT.
4169 */
4170 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4171 TLSEXT_TYPE_signed_certificate_timestamp))
4172 {
4173 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4174 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4175 return 0;
4176 }
4177
4178 ctx->ct_validation_callback = callback;
4179 ctx->ct_validation_callback_arg = arg;
4180 return 1;
4181 }
4182
4183 int SSL_ct_is_enabled(const SSL *s)
4184 {
4185 return s->ct_validation_callback != NULL;
4186 }
4187
4188 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4189 {
4190 return ctx->ct_validation_callback != NULL;
4191 }
4192
4193 int ssl_validate_ct(SSL *s)
4194 {
4195 int ret = 0;
4196 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4197 X509 *issuer;
4198 SSL_DANE *dane = &s->dane;
4199 CT_POLICY_EVAL_CTX *ctx = NULL;
4200 const STACK_OF(SCT) *scts;
4201
4202 /*
4203 * If no callback is set, the peer is anonymous, or its chain is invalid,
4204 * skip SCT validation - just return success. Applications that continue
4205 * handshakes without certificates, with unverified chains, or pinned leaf
4206 * certificates are outside the scope of the WebPKI and CT.
4207 *
4208 * The above exclusions notwithstanding the vast majority of peers will
4209 * have rather ordinary certificate chains validated by typical
4210 * applications that perform certificate verification and therefore will
4211 * process SCTs when enabled.
4212 */
4213 if (s->ct_validation_callback == NULL || cert == NULL ||
4214 s->verify_result != X509_V_OK ||
4215 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4216 return 1;
4217
4218 /*
4219 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4220 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4221 */
4222 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4223 switch (dane->mtlsa->usage) {
4224 case DANETLS_USAGE_DANE_TA:
4225 case DANETLS_USAGE_DANE_EE:
4226 return 1;
4227 }
4228 }
4229
4230 ctx = CT_POLICY_EVAL_CTX_new();
4231 if (ctx == NULL) {
4232 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4233 goto end;
4234 }
4235
4236 issuer = sk_X509_value(s->verified_chain, 1);
4237 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4238 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4239 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4240 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
4241
4242 scts = SSL_get0_peer_scts(s);
4243
4244 /*
4245 * This function returns success (> 0) only when all the SCTs are valid, 0
4246 * when some are invalid, and < 0 on various internal errors (out of
4247 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4248 * reason to abort the handshake, that decision is up to the callback.
4249 * Therefore, we error out only in the unexpected case that the return
4250 * value is negative.
4251 *
4252 * XXX: One might well argue that the return value of this function is an
4253 * unfortunate design choice. Its job is only to determine the validation
4254 * status of each of the provided SCTs. So long as it correctly separates
4255 * the wheat from the chaff it should return success. Failure in this case
4256 * ought to correspond to an inability to carry out its duties.
4257 */
4258 if (SCT_LIST_validate(scts, ctx) < 0) {
4259 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4260 goto end;
4261 }
4262
4263 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4264 if (ret < 0)
4265 ret = 0; /* This function returns 0 on failure */
4266
4267 end:
4268 CT_POLICY_EVAL_CTX_free(ctx);
4269 /*
4270 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4271 * failure return code here. Also the application may wish the complete
4272 * the handshake, and then disconnect cleanly at a higher layer, after
4273 * checking the verification status of the completed connection.
4274 *
4275 * We therefore force a certificate verification failure which will be
4276 * visible via SSL_get_verify_result() and cached as part of any resumed
4277 * session.
4278 *
4279 * Note: the permissive callback is for information gathering only, always
4280 * returns success, and does not affect verification status. Only the
4281 * strict callback or a custom application-specified callback can trigger
4282 * connection failure or record a verification error.
4283 */
4284 if (ret <= 0)
4285 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4286 return ret;
4287 }
4288
4289 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4290 {
4291 switch (validation_mode) {
4292 default:
4293 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4294 return 0;
4295 case SSL_CT_VALIDATION_PERMISSIVE:
4296 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4297 case SSL_CT_VALIDATION_STRICT:
4298 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4299 }
4300 }
4301
4302 int SSL_enable_ct(SSL *s, int validation_mode)
4303 {
4304 switch (validation_mode) {
4305 default:
4306 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4307 return 0;
4308 case SSL_CT_VALIDATION_PERMISSIVE:
4309 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4310 case SSL_CT_VALIDATION_STRICT:
4311 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4312 }
4313 }
4314
4315 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4316 {
4317 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4318 }
4319
4320 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4321 {
4322 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4323 }
4324
4325 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4326 {
4327 CTLOG_STORE_free(ctx->ctlog_store);
4328 ctx->ctlog_store = logs;
4329 }
4330
4331 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4332 {
4333 return ctx->ctlog_store;
4334 }
4335
4336 #endif /* OPENSSL_NO_CT */
4337
4338 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4339 {
4340 c->early_cb = cb;
4341 c->early_cb_arg = arg;
4342 }
4343
4344 int SSL_early_isv2(SSL *s)
4345 {
4346 if (s->clienthello == NULL)
4347 return 0;
4348 return s->clienthello->isv2;
4349 }
4350
4351 unsigned int SSL_early_get0_legacy_version(SSL *s)
4352 {
4353 if (s->clienthello == NULL)
4354 return 0;
4355 return s->clienthello->legacy_version;
4356 }
4357
4358 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4359 {
4360 if (s->clienthello == NULL)
4361 return 0;
4362 if (out != NULL)
4363 *out = s->clienthello->random;
4364 return SSL3_RANDOM_SIZE;
4365 }
4366
4367 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4368 {
4369 if (s->clienthello == NULL)
4370 return 0;
4371 if (out != NULL)
4372 *out = s->clienthello->session_id;
4373 return s->clienthello->session_id_len;
4374 }
4375
4376 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4377 {
4378 if (s->clienthello == NULL)
4379 return 0;
4380 if (out != NULL)
4381 *out = PACKET_data(&s->clienthello->ciphersuites);
4382 return PACKET_remaining(&s->clienthello->ciphersuites);
4383 }
4384
4385 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4386 {
4387 if (s->clienthello == NULL)
4388 return 0;
4389 if (out != NULL)
4390 *out = s->clienthello->compressions;
4391 return s->clienthello->compressions_len;
4392 }
4393
4394 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4395 size_t *outlen)
4396 {
4397 size_t i;
4398 RAW_EXTENSION *r;
4399
4400 if (s->clienthello == NULL)
4401 return 0;
4402 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4403 r = s->clienthello->pre_proc_exts + i;
4404 if (r->present && r->type == type) {
4405 if (out != NULL)
4406 *out = PACKET_data(&r->data);
4407 if (outlen != NULL)
4408 *outlen = PACKET_remaining(&r->data);
4409 return 1;
4410 }
4411 }
4412 return 0;
4413 }
4414
4415 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4416 {
4417 ctx->keylog_callback = cb;
4418 }
4419
4420 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4421 {
4422 return ctx->keylog_callback;
4423 }
4424
4425 static int nss_keylog_int(const char *prefix,
4426 SSL *ssl,
4427 const uint8_t *parameter_1,
4428 size_t parameter_1_len,
4429 const uint8_t *parameter_2,
4430 size_t parameter_2_len)
4431 {
4432 char *out = NULL;
4433 char *cursor = NULL;
4434 size_t out_len = 0;
4435 size_t i;
4436 size_t prefix_len;
4437
4438 if (ssl->ctx->keylog_callback == NULL) return 1;
4439
4440 /*
4441 * Our output buffer will contain the following strings, rendered with
4442 * space characters in between, terminated by a NULL character: first the
4443 * prefix, then the first parameter, then the second parameter. The
4444 * meaning of each parameter depends on the specific key material being
4445 * logged. Note that the first and second parameters are encoded in
4446 * hexadecimal, so we need a buffer that is twice their lengths.
4447 */
4448 prefix_len = strlen(prefix);
4449 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4450 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4451 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4452 return 0;
4453 }
4454
4455 strcpy(cursor, prefix);
4456 cursor += prefix_len;
4457 *cursor++ = ' ';
4458
4459 for (i = 0; i < parameter_1_len; i++) {
4460 sprintf(cursor, "%02x", parameter_1[i]);
4461 cursor += 2;
4462 }
4463 *cursor++ = ' ';
4464
4465 for (i = 0; i < parameter_2_len; i++) {
4466 sprintf(cursor, "%02x", parameter_2[i]);
4467 cursor += 2;
4468 }
4469 *cursor = '\0';
4470
4471 ssl->ctx->keylog_callback(ssl, (const char *)out);
4472 OPENSSL_free(out);
4473 return 1;
4474
4475 }
4476
4477 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4478 const uint8_t *encrypted_premaster,
4479 size_t encrypted_premaster_len,
4480 const uint8_t *premaster,
4481 size_t premaster_len)
4482 {
4483 if (encrypted_premaster_len < 8) {
4484 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4485 return 0;
4486 }
4487
4488 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4489 return nss_keylog_int("RSA",
4490 ssl,
4491 encrypted_premaster,
4492 8,
4493 premaster,
4494 premaster_len);
4495 }
4496
4497 int ssl_log_secret(SSL *ssl,
4498 const char *label,
4499 const uint8_t *secret,
4500 size_t secret_len)
4501 {
4502 return nss_keylog_int(label,
4503 ssl,
4504 ssl->s3->client_random,
4505 SSL3_RANDOM_SIZE,
4506 secret,
4507 secret_len);
4508 }
4509
4510 #define SSLV2_CIPHER_LEN 3
4511
4512 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4513 int *al)
4514 {
4515 int n;
4516
4517 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4518
4519 if (PACKET_remaining(cipher_suites) == 0) {
4520 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4521 *al = SSL_AD_ILLEGAL_PARAMETER;
4522 return 0;
4523 }
4524
4525 if (PACKET_remaining(cipher_suites) % n != 0) {
4526 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4527 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4528 *al = SSL_AD_DECODE_ERROR;
4529 return 0;
4530 }
4531
4532 OPENSSL_free(s->s3->tmp.ciphers_raw);
4533 s->s3->tmp.ciphers_raw = NULL;
4534 s->s3->tmp.ciphers_rawlen = 0;
4535
4536 if (sslv2format) {
4537 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4538 PACKET sslv2ciphers = *cipher_suites;
4539 unsigned int leadbyte;
4540 unsigned char *raw;
4541
4542 /*
4543 * We store the raw ciphers list in SSLv3+ format so we need to do some
4544 * preprocessing to convert the list first. If there are any SSLv2 only
4545 * ciphersuites with a non-zero leading byte then we are going to
4546 * slightly over allocate because we won't store those. But that isn't a
4547 * problem.
4548 */
4549 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4550 s->s3->tmp.ciphers_raw = raw;
4551 if (raw == NULL) {
4552 *al = SSL_AD_INTERNAL_ERROR;
4553 goto err;
4554 }
4555 for (s->s3->tmp.ciphers_rawlen = 0;
4556 PACKET_remaining(&sslv2ciphers) > 0;
4557 raw += TLS_CIPHER_LEN) {
4558 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4559 || (leadbyte == 0
4560 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4561 TLS_CIPHER_LEN))
4562 || (leadbyte != 0
4563 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4564 *al = SSL_AD_INTERNAL_ERROR;
4565 OPENSSL_free(s->s3->tmp.ciphers_raw);
4566 s->s3->tmp.ciphers_raw = NULL;
4567 s->s3->tmp.ciphers_rawlen = 0;
4568 goto err;
4569 }
4570 if (leadbyte == 0)
4571 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4572 }
4573 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4574 &s->s3->tmp.ciphers_rawlen)) {
4575 *al = SSL_AD_INTERNAL_ERROR;
4576 goto err;
4577 }
4578 return 1;
4579 err:
4580 return 0;
4581 }
4582
4583 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4584 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4585 STACK_OF(SSL_CIPHER) **scsvs)
4586 {
4587 int alert;
4588 PACKET pkt;
4589
4590 if (!PACKET_buf_init(&pkt, bytes, len))
4591 return 0;
4592 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4593 }
4594
4595 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4596 STACK_OF(SSL_CIPHER) **skp,
4597 STACK_OF(SSL_CIPHER) **scsvs_out,
4598 int sslv2format, int *al)
4599 {
4600 const SSL_CIPHER *c;
4601 STACK_OF(SSL_CIPHER) *sk = NULL;
4602 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4603 int n;
4604 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4605 unsigned char cipher[SSLV2_CIPHER_LEN];
4606
4607 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4608
4609 if (PACKET_remaining(cipher_suites) == 0) {
4610 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4611 *al = SSL_AD_ILLEGAL_PARAMETER;
4612 return 0;
4613 }
4614
4615 if (PACKET_remaining(cipher_suites) % n != 0) {
4616 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4617 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4618 *al = SSL_AD_DECODE_ERROR;
4619 return 0;
4620 }
4621
4622 sk = sk_SSL_CIPHER_new_null();
4623 scsvs = sk_SSL_CIPHER_new_null();
4624 if (sk == NULL || scsvs == NULL) {
4625 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4626 *al = SSL_AD_INTERNAL_ERROR;
4627 goto err;
4628 }
4629
4630 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4631 /*
4632 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4633 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4634 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4635 */
4636 if (sslv2format && cipher[0] != '\0')
4637 continue;
4638
4639 /* For SSLv2-compat, ignore leading 0-byte. */
4640 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4641 if (c != NULL) {
4642 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4643 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4644 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4645 *al = SSL_AD_INTERNAL_ERROR;
4646 goto err;
4647 }
4648 }
4649 }
4650 if (PACKET_remaining(cipher_suites) > 0) {
4651 *al = SSL_AD_INTERNAL_ERROR;
4652 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4653 goto err;
4654 }
4655
4656 if (skp != NULL)
4657 *skp = sk;
4658 else
4659 sk_SSL_CIPHER_free(sk);
4660 if (scsvs_out != NULL)
4661 *scsvs_out = scsvs;
4662 else
4663 sk_SSL_CIPHER_free(scsvs);
4664 return 1;
4665 err:
4666 sk_SSL_CIPHER_free(sk);
4667 sk_SSL_CIPHER_free(scsvs);
4668 return 0;
4669 }