]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
a036ac29e986b724cd2db4240252b52d73fe62c4
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* We need to use some engine deprecated APIs */
13 #define OPENSSL_SUPPRESS_DEPRECATED
14
15 #include <stdio.h>
16 #include "ssl_local.h"
17 #include "e_os.h"
18 #include <openssl/objects.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/rand.h>
21 #include <openssl/ocsp.h>
22 #include <openssl/dh.h>
23 #include <openssl/engine.h>
24 #include <openssl/async.h>
25 #include <openssl/ct.h>
26 #include <openssl/trace.h>
27 #include "internal/cryptlib.h"
28 #include "internal/refcount.h"
29 #include "internal/ktls.h"
30
31 DEFINE_STACK_OF(X509)
32 DEFINE_STACK_OF(X509_NAME)
33 DEFINE_STACK_OF_CONST(SSL_CIPHER)
34 DEFINE_STACK_OF(X509_EXTENSION)
35 DEFINE_STACK_OF(OCSP_RESPID)
36 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
37 DEFINE_STACK_OF(SCT)
38
39 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
40 SSL_MAC_BUF *mac, size_t macsize)
41 {
42 return ssl_undefined_function(ssl);
43 }
44
45 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
46 int t)
47 {
48 return ssl_undefined_function(ssl);
49 }
50
51 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
52 unsigned char *s, size_t t, size_t *u)
53 {
54 return ssl_undefined_function(ssl);
55 }
56
57 static int ssl_undefined_function_4(SSL *ssl, int r)
58 {
59 return ssl_undefined_function(ssl);
60 }
61
62 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
63 unsigned char *t)
64 {
65 return ssl_undefined_function(ssl);
66 }
67
68 static int ssl_undefined_function_6(int r)
69 {
70 return ssl_undefined_function(NULL);
71 }
72
73 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
74 const char *t, size_t u,
75 const unsigned char *v, size_t w, int x)
76 {
77 return ssl_undefined_function(ssl);
78 }
79
80 SSL3_ENC_METHOD ssl3_undef_enc_method = {
81 ssl_undefined_function_1,
82 ssl_undefined_function_2,
83 ssl_undefined_function,
84 ssl_undefined_function_3,
85 ssl_undefined_function_4,
86 ssl_undefined_function_5,
87 NULL, /* client_finished_label */
88 0, /* client_finished_label_len */
89 NULL, /* server_finished_label */
90 0, /* server_finished_label_len */
91 ssl_undefined_function_6,
92 ssl_undefined_function_7,
93 };
94
95 struct ssl_async_args {
96 SSL *s;
97 void *buf;
98 size_t num;
99 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
100 union {
101 int (*func_read) (SSL *, void *, size_t, size_t *);
102 int (*func_write) (SSL *, const void *, size_t, size_t *);
103 int (*func_other) (SSL *);
104 } f;
105 };
106
107 static const struct {
108 uint8_t mtype;
109 uint8_t ord;
110 int nid;
111 } dane_mds[] = {
112 {
113 DANETLS_MATCHING_FULL, 0, NID_undef
114 },
115 {
116 DANETLS_MATCHING_2256, 1, NID_sha256
117 },
118 {
119 DANETLS_MATCHING_2512, 2, NID_sha512
120 },
121 };
122
123 static int dane_ctx_enable(struct dane_ctx_st *dctx)
124 {
125 const EVP_MD **mdevp;
126 uint8_t *mdord;
127 uint8_t mdmax = DANETLS_MATCHING_LAST;
128 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
129 size_t i;
130
131 if (dctx->mdevp != NULL)
132 return 1;
133
134 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
135 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
136
137 if (mdord == NULL || mdevp == NULL) {
138 OPENSSL_free(mdord);
139 OPENSSL_free(mdevp);
140 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
141 return 0;
142 }
143
144 /* Install default entries */
145 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
146 const EVP_MD *md;
147
148 if (dane_mds[i].nid == NID_undef ||
149 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
150 continue;
151 mdevp[dane_mds[i].mtype] = md;
152 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
153 }
154
155 dctx->mdevp = mdevp;
156 dctx->mdord = mdord;
157 dctx->mdmax = mdmax;
158
159 return 1;
160 }
161
162 static void dane_ctx_final(struct dane_ctx_st *dctx)
163 {
164 OPENSSL_free(dctx->mdevp);
165 dctx->mdevp = NULL;
166
167 OPENSSL_free(dctx->mdord);
168 dctx->mdord = NULL;
169 dctx->mdmax = 0;
170 }
171
172 static void tlsa_free(danetls_record *t)
173 {
174 if (t == NULL)
175 return;
176 OPENSSL_free(t->data);
177 EVP_PKEY_free(t->spki);
178 OPENSSL_free(t);
179 }
180
181 static void dane_final(SSL_DANE *dane)
182 {
183 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
184 dane->trecs = NULL;
185
186 sk_X509_pop_free(dane->certs, X509_free);
187 dane->certs = NULL;
188
189 X509_free(dane->mcert);
190 dane->mcert = NULL;
191 dane->mtlsa = NULL;
192 dane->mdpth = -1;
193 dane->pdpth = -1;
194 }
195
196 /*
197 * dane_copy - Copy dane configuration, sans verification state.
198 */
199 static int ssl_dane_dup(SSL *to, SSL *from)
200 {
201 int num;
202 int i;
203
204 if (!DANETLS_ENABLED(&from->dane))
205 return 1;
206
207 num = sk_danetls_record_num(from->dane.trecs);
208 dane_final(&to->dane);
209 to->dane.flags = from->dane.flags;
210 to->dane.dctx = &to->ctx->dane;
211 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
212
213 if (to->dane.trecs == NULL) {
214 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
215 return 0;
216 }
217
218 for (i = 0; i < num; ++i) {
219 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
220
221 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
222 t->data, t->dlen) <= 0)
223 return 0;
224 }
225 return 1;
226 }
227
228 static int dane_mtype_set(struct dane_ctx_st *dctx,
229 const EVP_MD *md, uint8_t mtype, uint8_t ord)
230 {
231 int i;
232
233 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
234 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
235 return 0;
236 }
237
238 if (mtype > dctx->mdmax) {
239 const EVP_MD **mdevp;
240 uint8_t *mdord;
241 int n = ((int)mtype) + 1;
242
243 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
244 if (mdevp == NULL) {
245 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
246 return -1;
247 }
248 dctx->mdevp = mdevp;
249
250 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
251 if (mdord == NULL) {
252 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
253 return -1;
254 }
255 dctx->mdord = mdord;
256
257 /* Zero-fill any gaps */
258 for (i = dctx->mdmax + 1; i < mtype; ++i) {
259 mdevp[i] = NULL;
260 mdord[i] = 0;
261 }
262
263 dctx->mdmax = mtype;
264 }
265
266 dctx->mdevp[mtype] = md;
267 /* Coerce ordinal of disabled matching types to 0 */
268 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
269
270 return 1;
271 }
272
273 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
274 {
275 if (mtype > dane->dctx->mdmax)
276 return NULL;
277 return dane->dctx->mdevp[mtype];
278 }
279
280 static int dane_tlsa_add(SSL_DANE *dane,
281 uint8_t usage,
282 uint8_t selector,
283 uint8_t mtype, unsigned const char *data, size_t dlen)
284 {
285 danetls_record *t;
286 const EVP_MD *md = NULL;
287 int ilen = (int)dlen;
288 int i;
289 int num;
290
291 if (dane->trecs == NULL) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
293 return -1;
294 }
295
296 if (ilen < 0 || dlen != (size_t)ilen) {
297 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
298 return 0;
299 }
300
301 if (usage > DANETLS_USAGE_LAST) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
303 return 0;
304 }
305
306 if (selector > DANETLS_SELECTOR_LAST) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
308 return 0;
309 }
310
311 if (mtype != DANETLS_MATCHING_FULL) {
312 md = tlsa_md_get(dane, mtype);
313 if (md == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
315 return 0;
316 }
317 }
318
319 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
320 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
321 return 0;
322 }
323 if (!data) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
325 return 0;
326 }
327
328 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
329 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
330 return -1;
331 }
332
333 t->usage = usage;
334 t->selector = selector;
335 t->mtype = mtype;
336 t->data = OPENSSL_malloc(dlen);
337 if (t->data == NULL) {
338 tlsa_free(t);
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342 memcpy(t->data, data, dlen);
343 t->dlen = dlen;
344
345 /* Validate and cache full certificate or public key */
346 if (mtype == DANETLS_MATCHING_FULL) {
347 const unsigned char *p = data;
348 X509 *cert = NULL;
349 EVP_PKEY *pkey = NULL;
350
351 switch (selector) {
352 case DANETLS_SELECTOR_CERT:
353 if (!d2i_X509(&cert, &p, ilen) || p < data ||
354 dlen != (size_t)(p - data)) {
355 tlsa_free(t);
356 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
357 return 0;
358 }
359 if (X509_get0_pubkey(cert) == NULL) {
360 tlsa_free(t);
361 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
362 return 0;
363 }
364
365 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
366 X509_free(cert);
367 break;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
372 * records that contain full certificates of trust-anchors that are
373 * not present in the wire chain. For usage PKIX-TA(0), we augment
374 * the chain with untrusted Full(0) certificates from DNS, in case
375 * they are missing from the chain.
376 */
377 if ((dane->certs == NULL &&
378 (dane->certs = sk_X509_new_null()) == NULL) ||
379 !sk_X509_push(dane->certs, cert)) {
380 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
381 X509_free(cert);
382 tlsa_free(t);
383 return -1;
384 }
385 break;
386
387 case DANETLS_SELECTOR_SPKI:
388 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
389 dlen != (size_t)(p - data)) {
390 tlsa_free(t);
391 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
392 return 0;
393 }
394
395 /*
396 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
397 * records that contain full bare keys of trust-anchors that are
398 * not present in the wire chain.
399 */
400 if (usage == DANETLS_USAGE_DANE_TA)
401 t->spki = pkey;
402 else
403 EVP_PKEY_free(pkey);
404 break;
405 }
406 }
407
408 /*-
409 * Find the right insertion point for the new record.
410 *
411 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
412 * they can be processed first, as they require no chain building, and no
413 * expiration or hostname checks. Because DANE-EE(3) is numerically
414 * largest, this is accomplished via descending sort by "usage".
415 *
416 * We also sort in descending order by matching ordinal to simplify
417 * the implementation of digest agility in the verification code.
418 *
419 * The choice of order for the selector is not significant, so we
420 * use the same descending order for consistency.
421 */
422 num = sk_danetls_record_num(dane->trecs);
423 for (i = 0; i < num; ++i) {
424 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
425
426 if (rec->usage > usage)
427 continue;
428 if (rec->usage < usage)
429 break;
430 if (rec->selector > selector)
431 continue;
432 if (rec->selector < selector)
433 break;
434 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
435 continue;
436 break;
437 }
438
439 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
440 tlsa_free(t);
441 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
442 return -1;
443 }
444 dane->umask |= DANETLS_USAGE_BIT(usage);
445
446 return 1;
447 }
448
449 /*
450 * Return 0 if there is only one version configured and it was disabled
451 * at configure time. Return 1 otherwise.
452 */
453 static int ssl_check_allowed_versions(int min_version, int max_version)
454 {
455 int minisdtls = 0, maxisdtls = 0;
456
457 /* Figure out if we're doing DTLS versions or TLS versions */
458 if (min_version == DTLS1_BAD_VER
459 || min_version >> 8 == DTLS1_VERSION_MAJOR)
460 minisdtls = 1;
461 if (max_version == DTLS1_BAD_VER
462 || max_version >> 8 == DTLS1_VERSION_MAJOR)
463 maxisdtls = 1;
464 /* A wildcard version of 0 could be DTLS or TLS. */
465 if ((minisdtls && !maxisdtls && max_version != 0)
466 || (maxisdtls && !minisdtls && min_version != 0)) {
467 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
468 return 0;
469 }
470
471 if (minisdtls || maxisdtls) {
472 /* Do DTLS version checks. */
473 if (min_version == 0)
474 /* Ignore DTLS1_BAD_VER */
475 min_version = DTLS1_VERSION;
476 if (max_version == 0)
477 max_version = DTLS1_2_VERSION;
478 #ifdef OPENSSL_NO_DTLS1_2
479 if (max_version == DTLS1_2_VERSION)
480 max_version = DTLS1_VERSION;
481 #endif
482 #ifdef OPENSSL_NO_DTLS1
483 if (min_version == DTLS1_VERSION)
484 min_version = DTLS1_2_VERSION;
485 #endif
486 /* Done massaging versions; do the check. */
487 if (0
488 #ifdef OPENSSL_NO_DTLS1
489 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
490 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
491 #endif
492 #ifdef OPENSSL_NO_DTLS1_2
493 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
494 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
495 #endif
496 )
497 return 0;
498 } else {
499 /* Regular TLS version checks. */
500 if (min_version == 0)
501 min_version = SSL3_VERSION;
502 if (max_version == 0)
503 max_version = TLS1_3_VERSION;
504 #ifdef OPENSSL_NO_TLS1_3
505 if (max_version == TLS1_3_VERSION)
506 max_version = TLS1_2_VERSION;
507 #endif
508 #ifdef OPENSSL_NO_TLS1_2
509 if (max_version == TLS1_2_VERSION)
510 max_version = TLS1_1_VERSION;
511 #endif
512 #ifdef OPENSSL_NO_TLS1_1
513 if (max_version == TLS1_1_VERSION)
514 max_version = TLS1_VERSION;
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 if (max_version == TLS1_VERSION)
518 max_version = SSL3_VERSION;
519 #endif
520 #ifdef OPENSSL_NO_SSL3
521 if (min_version == SSL3_VERSION)
522 min_version = TLS1_VERSION;
523 #endif
524 #ifdef OPENSSL_NO_TLS1
525 if (min_version == TLS1_VERSION)
526 min_version = TLS1_1_VERSION;
527 #endif
528 #ifdef OPENSSL_NO_TLS1_1
529 if (min_version == TLS1_1_VERSION)
530 min_version = TLS1_2_VERSION;
531 #endif
532 #ifdef OPENSSL_NO_TLS1_2
533 if (min_version == TLS1_2_VERSION)
534 min_version = TLS1_3_VERSION;
535 #endif
536 /* Done massaging versions; do the check. */
537 if (0
538 #ifdef OPENSSL_NO_SSL3
539 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
540 #endif
541 #ifdef OPENSSL_NO_TLS1
542 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
543 #endif
544 #ifdef OPENSSL_NO_TLS1_1
545 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
546 #endif
547 #ifdef OPENSSL_NO_TLS1_2
548 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
549 #endif
550 #ifdef OPENSSL_NO_TLS1_3
551 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
552 #endif
553 )
554 return 0;
555 }
556 return 1;
557 }
558
559 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
560 /*
561 * Define a VPROC function for HP NonStop build ssl library.
562 * This is used by platform version identification tools.
563 * Do not inline this procedure or make it static.
564 */
565 # define OPENSSL_VPROC_STRING_(x) x##_SSL
566 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
567 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
568 void OPENSSL_VPROC_FUNC(void) {}
569 #endif
570
571
572 static void clear_ciphers(SSL *s)
573 {
574 /* clear the current cipher */
575 ssl_clear_cipher_ctx(s);
576 ssl_clear_hash_ctx(&s->read_hash);
577 ssl_clear_hash_ctx(&s->write_hash);
578 }
579
580 int SSL_clear(SSL *s)
581 {
582 if (s->method == NULL) {
583 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
584 return 0;
585 }
586
587 if (ssl_clear_bad_session(s)) {
588 SSL_SESSION_free(s->session);
589 s->session = NULL;
590 }
591 SSL_SESSION_free(s->psksession);
592 s->psksession = NULL;
593 OPENSSL_free(s->psksession_id);
594 s->psksession_id = NULL;
595 s->psksession_id_len = 0;
596 s->hello_retry_request = 0;
597 s->sent_tickets = 0;
598
599 s->error = 0;
600 s->hit = 0;
601 s->shutdown = 0;
602
603 if (s->renegotiate) {
604 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
605 return 0;
606 }
607
608 ossl_statem_clear(s);
609
610 s->version = s->method->version;
611 s->client_version = s->version;
612 s->rwstate = SSL_NOTHING;
613
614 BUF_MEM_free(s->init_buf);
615 s->init_buf = NULL;
616 clear_ciphers(s);
617 s->first_packet = 0;
618
619 s->key_update = SSL_KEY_UPDATE_NONE;
620
621 EVP_MD_CTX_free(s->pha_dgst);
622 s->pha_dgst = NULL;
623
624 /* Reset DANE verification result state */
625 s->dane.mdpth = -1;
626 s->dane.pdpth = -1;
627 X509_free(s->dane.mcert);
628 s->dane.mcert = NULL;
629 s->dane.mtlsa = NULL;
630
631 /* Clear the verification result peername */
632 X509_VERIFY_PARAM_move_peername(s->param, NULL);
633
634 /* Clear any shared connection state */
635 OPENSSL_free(s->shared_sigalgs);
636 s->shared_sigalgs = NULL;
637 s->shared_sigalgslen = 0;
638
639 /*
640 * Check to see if we were changed into a different method, if so, revert
641 * back.
642 */
643 if (s->method != s->ctx->method) {
644 s->method->ssl_free(s);
645 s->method = s->ctx->method;
646 if (!s->method->ssl_new(s))
647 return 0;
648 } else {
649 if (!s->method->ssl_clear(s))
650 return 0;
651 }
652
653 RECORD_LAYER_clear(&s->rlayer);
654
655 return 1;
656 }
657
658 #ifndef OPENSSL_NO_DEPRECATED_3_0
659 /** Used to change an SSL_CTXs default SSL method type */
660 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
661 {
662 STACK_OF(SSL_CIPHER) *sk;
663
664 ctx->method = meth;
665
666 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
667 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
668 return 0;
669 }
670 sk = ssl_create_cipher_list(ctx->method,
671 ctx->tls13_ciphersuites,
672 &(ctx->cipher_list),
673 &(ctx->cipher_list_by_id),
674 OSSL_default_cipher_list(), ctx->cert);
675 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
676 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
677 return 0;
678 }
679 return 1;
680 }
681 #endif
682
683 SSL *SSL_new(SSL_CTX *ctx)
684 {
685 SSL *s;
686
687 if (ctx == NULL) {
688 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
689 return NULL;
690 }
691 if (ctx->method == NULL) {
692 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
693 return NULL;
694 }
695
696 s = OPENSSL_zalloc(sizeof(*s));
697 if (s == NULL)
698 goto err;
699
700 s->references = 1;
701 s->lock = CRYPTO_THREAD_lock_new();
702 if (s->lock == NULL) {
703 OPENSSL_free(s);
704 s = NULL;
705 goto err;
706 }
707
708 RECORD_LAYER_init(&s->rlayer, s);
709
710 s->options = ctx->options;
711 s->dane.flags = ctx->dane.flags;
712 s->min_proto_version = ctx->min_proto_version;
713 s->max_proto_version = ctx->max_proto_version;
714 s->mode = ctx->mode;
715 s->max_cert_list = ctx->max_cert_list;
716 s->max_early_data = ctx->max_early_data;
717 s->recv_max_early_data = ctx->recv_max_early_data;
718 s->num_tickets = ctx->num_tickets;
719 s->pha_enabled = ctx->pha_enabled;
720
721 /* Shallow copy of the ciphersuites stack */
722 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
723 if (s->tls13_ciphersuites == NULL)
724 goto err;
725
726 /*
727 * Earlier library versions used to copy the pointer to the CERT, not
728 * its contents; only when setting new parameters for the per-SSL
729 * copy, ssl_cert_new would be called (and the direct reference to
730 * the per-SSL_CTX settings would be lost, but those still were
731 * indirectly accessed for various purposes, and for that reason they
732 * used to be known as s->ctx->default_cert). Now we don't look at the
733 * SSL_CTX's CERT after having duplicated it once.
734 */
735 s->cert = ssl_cert_dup(ctx->cert);
736 if (s->cert == NULL)
737 goto err;
738
739 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
740 s->msg_callback = ctx->msg_callback;
741 s->msg_callback_arg = ctx->msg_callback_arg;
742 s->verify_mode = ctx->verify_mode;
743 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
744 s->record_padding_cb = ctx->record_padding_cb;
745 s->record_padding_arg = ctx->record_padding_arg;
746 s->block_padding = ctx->block_padding;
747 s->sid_ctx_length = ctx->sid_ctx_length;
748 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
749 goto err;
750 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
751 s->verify_callback = ctx->default_verify_callback;
752 s->generate_session_id = ctx->generate_session_id;
753
754 s->param = X509_VERIFY_PARAM_new();
755 if (s->param == NULL)
756 goto err;
757 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
758 s->quiet_shutdown = ctx->quiet_shutdown;
759
760 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
761 s->max_send_fragment = ctx->max_send_fragment;
762 s->split_send_fragment = ctx->split_send_fragment;
763 s->max_pipelines = ctx->max_pipelines;
764 if (s->max_pipelines > 1)
765 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
766 if (ctx->default_read_buf_len > 0)
767 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
768
769 SSL_CTX_up_ref(ctx);
770 s->ctx = ctx;
771 s->ext.debug_cb = 0;
772 s->ext.debug_arg = NULL;
773 s->ext.ticket_expected = 0;
774 s->ext.status_type = ctx->ext.status_type;
775 s->ext.status_expected = 0;
776 s->ext.ocsp.ids = NULL;
777 s->ext.ocsp.exts = NULL;
778 s->ext.ocsp.resp = NULL;
779 s->ext.ocsp.resp_len = 0;
780 SSL_CTX_up_ref(ctx);
781 s->session_ctx = ctx;
782 #ifndef OPENSSL_NO_EC
783 if (ctx->ext.ecpointformats) {
784 s->ext.ecpointformats =
785 OPENSSL_memdup(ctx->ext.ecpointformats,
786 ctx->ext.ecpointformats_len);
787 if (!s->ext.ecpointformats)
788 goto err;
789 s->ext.ecpointformats_len =
790 ctx->ext.ecpointformats_len;
791 }
792 #endif
793 if (ctx->ext.supportedgroups) {
794 s->ext.supportedgroups =
795 OPENSSL_memdup(ctx->ext.supportedgroups,
796 ctx->ext.supportedgroups_len
797 * sizeof(*ctx->ext.supportedgroups));
798 if (!s->ext.supportedgroups)
799 goto err;
800 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
801 }
802
803 #ifndef OPENSSL_NO_NEXTPROTONEG
804 s->ext.npn = NULL;
805 #endif
806
807 if (s->ctx->ext.alpn) {
808 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
809 if (s->ext.alpn == NULL)
810 goto err;
811 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
812 s->ext.alpn_len = s->ctx->ext.alpn_len;
813 }
814
815 s->verified_chain = NULL;
816 s->verify_result = X509_V_OK;
817
818 s->default_passwd_callback = ctx->default_passwd_callback;
819 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
820
821 s->method = ctx->method;
822
823 s->key_update = SSL_KEY_UPDATE_NONE;
824
825 s->allow_early_data_cb = ctx->allow_early_data_cb;
826 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
827
828 if (!s->method->ssl_new(s))
829 goto err;
830
831 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
832
833 if (!SSL_clear(s))
834 goto err;
835
836 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
837 goto err;
838
839 #ifndef OPENSSL_NO_PSK
840 s->psk_client_callback = ctx->psk_client_callback;
841 s->psk_server_callback = ctx->psk_server_callback;
842 #endif
843 s->psk_find_session_cb = ctx->psk_find_session_cb;
844 s->psk_use_session_cb = ctx->psk_use_session_cb;
845
846 s->async_cb = ctx->async_cb;
847 s->async_cb_arg = ctx->async_cb_arg;
848
849 s->job = NULL;
850
851 #ifndef OPENSSL_NO_CT
852 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
853 ctx->ct_validation_callback_arg))
854 goto err;
855 #endif
856
857 return s;
858 err:
859 SSL_free(s);
860 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
861 return NULL;
862 }
863
864 int SSL_is_dtls(const SSL *s)
865 {
866 return SSL_IS_DTLS(s) ? 1 : 0;
867 }
868
869 int SSL_up_ref(SSL *s)
870 {
871 int i;
872
873 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
874 return 0;
875
876 REF_PRINT_COUNT("SSL", s);
877 REF_ASSERT_ISNT(i < 2);
878 return ((i > 1) ? 1 : 0);
879 }
880
881 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
882 unsigned int sid_ctx_len)
883 {
884 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
885 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
886 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
887 return 0;
888 }
889 ctx->sid_ctx_length = sid_ctx_len;
890 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
891
892 return 1;
893 }
894
895 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
896 unsigned int sid_ctx_len)
897 {
898 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
899 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
900 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
901 return 0;
902 }
903 ssl->sid_ctx_length = sid_ctx_len;
904 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
905
906 return 1;
907 }
908
909 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
910 {
911 CRYPTO_THREAD_write_lock(ctx->lock);
912 ctx->generate_session_id = cb;
913 CRYPTO_THREAD_unlock(ctx->lock);
914 return 1;
915 }
916
917 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
918 {
919 CRYPTO_THREAD_write_lock(ssl->lock);
920 ssl->generate_session_id = cb;
921 CRYPTO_THREAD_unlock(ssl->lock);
922 return 1;
923 }
924
925 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
926 unsigned int id_len)
927 {
928 /*
929 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
930 * we can "construct" a session to give us the desired check - i.e. to
931 * find if there's a session in the hash table that would conflict with
932 * any new session built out of this id/id_len and the ssl_version in use
933 * by this SSL.
934 */
935 SSL_SESSION r, *p;
936
937 if (id_len > sizeof(r.session_id))
938 return 0;
939
940 r.ssl_version = ssl->version;
941 r.session_id_length = id_len;
942 memcpy(r.session_id, id, id_len);
943
944 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
945 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
946 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
947 return (p != NULL);
948 }
949
950 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
951 {
952 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
953 }
954
955 int SSL_set_purpose(SSL *s, int purpose)
956 {
957 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
958 }
959
960 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
961 {
962 return X509_VERIFY_PARAM_set_trust(s->param, trust);
963 }
964
965 int SSL_set_trust(SSL *s, int trust)
966 {
967 return X509_VERIFY_PARAM_set_trust(s->param, trust);
968 }
969
970 int SSL_set1_host(SSL *s, const char *hostname)
971 {
972 /* If a hostname is provided and parses as an IP address,
973 * treat it as such. */
974 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
975 return 1;
976
977 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
978 }
979
980 int SSL_add1_host(SSL *s, const char *hostname)
981 {
982 /* If a hostname is provided and parses as an IP address,
983 * treat it as such. */
984 if (hostname)
985 {
986 ASN1_OCTET_STRING *ip;
987 char *old_ip;
988
989 ip = a2i_IPADDRESS(hostname);
990 if (ip) {
991 /* We didn't want it; only to check if it *is* an IP address */
992 ASN1_OCTET_STRING_free(ip);
993
994 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
995 if (old_ip)
996 {
997 OPENSSL_free(old_ip);
998 /* There can be only one IP address */
999 return 0;
1000 }
1001
1002 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
1003 }
1004 }
1005
1006 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
1007 }
1008
1009 void SSL_set_hostflags(SSL *s, unsigned int flags)
1010 {
1011 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
1012 }
1013
1014 const char *SSL_get0_peername(SSL *s)
1015 {
1016 return X509_VERIFY_PARAM_get0_peername(s->param);
1017 }
1018
1019 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1020 {
1021 return dane_ctx_enable(&ctx->dane);
1022 }
1023
1024 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1025 {
1026 unsigned long orig = ctx->dane.flags;
1027
1028 ctx->dane.flags |= flags;
1029 return orig;
1030 }
1031
1032 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1033 {
1034 unsigned long orig = ctx->dane.flags;
1035
1036 ctx->dane.flags &= ~flags;
1037 return orig;
1038 }
1039
1040 int SSL_dane_enable(SSL *s, const char *basedomain)
1041 {
1042 SSL_DANE *dane = &s->dane;
1043
1044 if (s->ctx->dane.mdmax == 0) {
1045 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1046 return 0;
1047 }
1048 if (dane->trecs != NULL) {
1049 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1050 return 0;
1051 }
1052
1053 /*
1054 * Default SNI name. This rejects empty names, while set1_host below
1055 * accepts them and disables host name checks. To avoid side-effects with
1056 * invalid input, set the SNI name first.
1057 */
1058 if (s->ext.hostname == NULL) {
1059 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1060 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1061 return -1;
1062 }
1063 }
1064
1065 /* Primary RFC6125 reference identifier */
1066 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1067 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1068 return -1;
1069 }
1070
1071 dane->mdpth = -1;
1072 dane->pdpth = -1;
1073 dane->dctx = &s->ctx->dane;
1074 dane->trecs = sk_danetls_record_new_null();
1075
1076 if (dane->trecs == NULL) {
1077 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1078 return -1;
1079 }
1080 return 1;
1081 }
1082
1083 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1084 {
1085 unsigned long orig = ssl->dane.flags;
1086
1087 ssl->dane.flags |= flags;
1088 return orig;
1089 }
1090
1091 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1092 {
1093 unsigned long orig = ssl->dane.flags;
1094
1095 ssl->dane.flags &= ~flags;
1096 return orig;
1097 }
1098
1099 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1100 {
1101 SSL_DANE *dane = &s->dane;
1102
1103 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1104 return -1;
1105 if (dane->mtlsa) {
1106 if (mcert)
1107 *mcert = dane->mcert;
1108 if (mspki)
1109 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1110 }
1111 return dane->mdpth;
1112 }
1113
1114 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1115 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1116 {
1117 SSL_DANE *dane = &s->dane;
1118
1119 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1120 return -1;
1121 if (dane->mtlsa) {
1122 if (usage)
1123 *usage = dane->mtlsa->usage;
1124 if (selector)
1125 *selector = dane->mtlsa->selector;
1126 if (mtype)
1127 *mtype = dane->mtlsa->mtype;
1128 if (data)
1129 *data = dane->mtlsa->data;
1130 if (dlen)
1131 *dlen = dane->mtlsa->dlen;
1132 }
1133 return dane->mdpth;
1134 }
1135
1136 SSL_DANE *SSL_get0_dane(SSL *s)
1137 {
1138 return &s->dane;
1139 }
1140
1141 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1142 uint8_t mtype, unsigned const char *data, size_t dlen)
1143 {
1144 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1145 }
1146
1147 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1148 uint8_t ord)
1149 {
1150 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1151 }
1152
1153 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1154 {
1155 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1156 }
1157
1158 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1159 {
1160 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1161 }
1162
1163 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1164 {
1165 return ctx->param;
1166 }
1167
1168 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1169 {
1170 return ssl->param;
1171 }
1172
1173 void SSL_certs_clear(SSL *s)
1174 {
1175 ssl_cert_clear_certs(s->cert);
1176 }
1177
1178 void SSL_free(SSL *s)
1179 {
1180 int i;
1181
1182 if (s == NULL)
1183 return;
1184 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1185 REF_PRINT_COUNT("SSL", s);
1186 if (i > 0)
1187 return;
1188 REF_ASSERT_ISNT(i < 0);
1189
1190 X509_VERIFY_PARAM_free(s->param);
1191 dane_final(&s->dane);
1192 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1193
1194 RECORD_LAYER_release(&s->rlayer);
1195
1196 /* Ignore return value */
1197 ssl_free_wbio_buffer(s);
1198
1199 BIO_free_all(s->wbio);
1200 s->wbio = NULL;
1201 BIO_free_all(s->rbio);
1202 s->rbio = NULL;
1203
1204 BUF_MEM_free(s->init_buf);
1205
1206 /* add extra stuff */
1207 sk_SSL_CIPHER_free(s->cipher_list);
1208 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1209 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1210 sk_SSL_CIPHER_free(s->peer_ciphers);
1211
1212 /* Make the next call work :-) */
1213 if (s->session != NULL) {
1214 ssl_clear_bad_session(s);
1215 SSL_SESSION_free(s->session);
1216 }
1217 SSL_SESSION_free(s->psksession);
1218 OPENSSL_free(s->psksession_id);
1219
1220 clear_ciphers(s);
1221
1222 ssl_cert_free(s->cert);
1223 OPENSSL_free(s->shared_sigalgs);
1224 /* Free up if allocated */
1225
1226 OPENSSL_free(s->ext.hostname);
1227 SSL_CTX_free(s->session_ctx);
1228 #ifndef OPENSSL_NO_EC
1229 OPENSSL_free(s->ext.ecpointformats);
1230 OPENSSL_free(s->ext.peer_ecpointformats);
1231 #endif /* OPENSSL_NO_EC */
1232 OPENSSL_free(s->ext.supportedgroups);
1233 OPENSSL_free(s->ext.peer_supportedgroups);
1234 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1235 #ifndef OPENSSL_NO_OCSP
1236 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1237 #endif
1238 #ifndef OPENSSL_NO_CT
1239 SCT_LIST_free(s->scts);
1240 OPENSSL_free(s->ext.scts);
1241 #endif
1242 OPENSSL_free(s->ext.ocsp.resp);
1243 OPENSSL_free(s->ext.alpn);
1244 OPENSSL_free(s->ext.tls13_cookie);
1245 if (s->clienthello != NULL)
1246 OPENSSL_free(s->clienthello->pre_proc_exts);
1247 OPENSSL_free(s->clienthello);
1248 OPENSSL_free(s->pha_context);
1249 EVP_MD_CTX_free(s->pha_dgst);
1250
1251 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1252 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1253
1254 sk_X509_pop_free(s->verified_chain, X509_free);
1255
1256 if (s->method != NULL)
1257 s->method->ssl_free(s);
1258
1259 SSL_CTX_free(s->ctx);
1260
1261 ASYNC_WAIT_CTX_free(s->waitctx);
1262
1263 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1264 OPENSSL_free(s->ext.npn);
1265 #endif
1266
1267 #ifndef OPENSSL_NO_SRTP
1268 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1269 #endif
1270
1271 CRYPTO_THREAD_lock_free(s->lock);
1272
1273 OPENSSL_free(s);
1274 }
1275
1276 void SSL_set0_rbio(SSL *s, BIO *rbio)
1277 {
1278 BIO_free_all(s->rbio);
1279 s->rbio = rbio;
1280 }
1281
1282 void SSL_set0_wbio(SSL *s, BIO *wbio)
1283 {
1284 /*
1285 * If the output buffering BIO is still in place, remove it
1286 */
1287 if (s->bbio != NULL)
1288 s->wbio = BIO_pop(s->wbio);
1289
1290 BIO_free_all(s->wbio);
1291 s->wbio = wbio;
1292
1293 /* Re-attach |bbio| to the new |wbio|. */
1294 if (s->bbio != NULL)
1295 s->wbio = BIO_push(s->bbio, s->wbio);
1296 }
1297
1298 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1299 {
1300 /*
1301 * For historical reasons, this function has many different cases in
1302 * ownership handling.
1303 */
1304
1305 /* If nothing has changed, do nothing */
1306 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1307 return;
1308
1309 /*
1310 * If the two arguments are equal then one fewer reference is granted by the
1311 * caller than we want to take
1312 */
1313 if (rbio != NULL && rbio == wbio)
1314 BIO_up_ref(rbio);
1315
1316 /*
1317 * If only the wbio is changed only adopt one reference.
1318 */
1319 if (rbio == SSL_get_rbio(s)) {
1320 SSL_set0_wbio(s, wbio);
1321 return;
1322 }
1323 /*
1324 * There is an asymmetry here for historical reasons. If only the rbio is
1325 * changed AND the rbio and wbio were originally different, then we only
1326 * adopt one reference.
1327 */
1328 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1329 SSL_set0_rbio(s, rbio);
1330 return;
1331 }
1332
1333 /* Otherwise, adopt both references. */
1334 SSL_set0_rbio(s, rbio);
1335 SSL_set0_wbio(s, wbio);
1336 }
1337
1338 BIO *SSL_get_rbio(const SSL *s)
1339 {
1340 return s->rbio;
1341 }
1342
1343 BIO *SSL_get_wbio(const SSL *s)
1344 {
1345 if (s->bbio != NULL) {
1346 /*
1347 * If |bbio| is active, the true caller-configured BIO is its
1348 * |next_bio|.
1349 */
1350 return BIO_next(s->bbio);
1351 }
1352 return s->wbio;
1353 }
1354
1355 int SSL_get_fd(const SSL *s)
1356 {
1357 return SSL_get_rfd(s);
1358 }
1359
1360 int SSL_get_rfd(const SSL *s)
1361 {
1362 int ret = -1;
1363 BIO *b, *r;
1364
1365 b = SSL_get_rbio(s);
1366 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1367 if (r != NULL)
1368 BIO_get_fd(r, &ret);
1369 return ret;
1370 }
1371
1372 int SSL_get_wfd(const SSL *s)
1373 {
1374 int ret = -1;
1375 BIO *b, *r;
1376
1377 b = SSL_get_wbio(s);
1378 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1379 if (r != NULL)
1380 BIO_get_fd(r, &ret);
1381 return ret;
1382 }
1383
1384 #ifndef OPENSSL_NO_SOCK
1385 int SSL_set_fd(SSL *s, int fd)
1386 {
1387 int ret = 0;
1388 BIO *bio = NULL;
1389
1390 bio = BIO_new(BIO_s_socket());
1391
1392 if (bio == NULL) {
1393 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1394 goto err;
1395 }
1396 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1397 SSL_set_bio(s, bio, bio);
1398 #ifndef OPENSSL_NO_KTLS
1399 /*
1400 * The new socket is created successfully regardless of ktls_enable.
1401 * ktls_enable doesn't change any functionality of the socket, except
1402 * changing the setsockopt to enable the processing of ktls_start.
1403 * Thus, it is not a problem to call it for non-TLS sockets.
1404 */
1405 ktls_enable(fd);
1406 #endif /* OPENSSL_NO_KTLS */
1407 ret = 1;
1408 err:
1409 return ret;
1410 }
1411
1412 int SSL_set_wfd(SSL *s, int fd)
1413 {
1414 BIO *rbio = SSL_get_rbio(s);
1415
1416 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1417 || (int)BIO_get_fd(rbio, NULL) != fd) {
1418 BIO *bio = BIO_new(BIO_s_socket());
1419
1420 if (bio == NULL) {
1421 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1422 return 0;
1423 }
1424 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1425 SSL_set0_wbio(s, bio);
1426 #ifndef OPENSSL_NO_KTLS
1427 /*
1428 * The new socket is created successfully regardless of ktls_enable.
1429 * ktls_enable doesn't change any functionality of the socket, except
1430 * changing the setsockopt to enable the processing of ktls_start.
1431 * Thus, it is not a problem to call it for non-TLS sockets.
1432 */
1433 ktls_enable(fd);
1434 #endif /* OPENSSL_NO_KTLS */
1435 } else {
1436 BIO_up_ref(rbio);
1437 SSL_set0_wbio(s, rbio);
1438 }
1439 return 1;
1440 }
1441
1442 int SSL_set_rfd(SSL *s, int fd)
1443 {
1444 BIO *wbio = SSL_get_wbio(s);
1445
1446 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1447 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1448 BIO *bio = BIO_new(BIO_s_socket());
1449
1450 if (bio == NULL) {
1451 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1452 return 0;
1453 }
1454 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1455 SSL_set0_rbio(s, bio);
1456 } else {
1457 BIO_up_ref(wbio);
1458 SSL_set0_rbio(s, wbio);
1459 }
1460
1461 return 1;
1462 }
1463 #endif
1464
1465 /* return length of latest Finished message we sent, copy to 'buf' */
1466 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1467 {
1468 size_t ret = 0;
1469
1470 ret = s->s3.tmp.finish_md_len;
1471 if (count > ret)
1472 count = ret;
1473 memcpy(buf, s->s3.tmp.finish_md, count);
1474 return ret;
1475 }
1476
1477 /* return length of latest Finished message we expected, copy to 'buf' */
1478 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1479 {
1480 size_t ret = 0;
1481
1482 ret = s->s3.tmp.peer_finish_md_len;
1483 if (count > ret)
1484 count = ret;
1485 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1486 return ret;
1487 }
1488
1489 int SSL_get_verify_mode(const SSL *s)
1490 {
1491 return s->verify_mode;
1492 }
1493
1494 int SSL_get_verify_depth(const SSL *s)
1495 {
1496 return X509_VERIFY_PARAM_get_depth(s->param);
1497 }
1498
1499 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1500 return s->verify_callback;
1501 }
1502
1503 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1504 {
1505 return ctx->verify_mode;
1506 }
1507
1508 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1509 {
1510 return X509_VERIFY_PARAM_get_depth(ctx->param);
1511 }
1512
1513 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1514 return ctx->default_verify_callback;
1515 }
1516
1517 void SSL_set_verify(SSL *s, int mode,
1518 int (*callback) (int ok, X509_STORE_CTX *ctx))
1519 {
1520 s->verify_mode = mode;
1521 if (callback != NULL)
1522 s->verify_callback = callback;
1523 }
1524
1525 void SSL_set_verify_depth(SSL *s, int depth)
1526 {
1527 X509_VERIFY_PARAM_set_depth(s->param, depth);
1528 }
1529
1530 void SSL_set_read_ahead(SSL *s, int yes)
1531 {
1532 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1533 }
1534
1535 int SSL_get_read_ahead(const SSL *s)
1536 {
1537 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1538 }
1539
1540 int SSL_pending(const SSL *s)
1541 {
1542 size_t pending = s->method->ssl_pending(s);
1543
1544 /*
1545 * SSL_pending cannot work properly if read-ahead is enabled
1546 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1547 * impossible to fix since SSL_pending cannot report errors that may be
1548 * observed while scanning the new data. (Note that SSL_pending() is
1549 * often used as a boolean value, so we'd better not return -1.)
1550 *
1551 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1552 * we just return INT_MAX.
1553 */
1554 return pending < INT_MAX ? (int)pending : INT_MAX;
1555 }
1556
1557 int SSL_has_pending(const SSL *s)
1558 {
1559 /*
1560 * Similar to SSL_pending() but returns a 1 to indicate that we have
1561 * unprocessed data available or 0 otherwise (as opposed to the number of
1562 * bytes available). Unlike SSL_pending() this will take into account
1563 * read_ahead data. A 1 return simply indicates that we have unprocessed
1564 * data. That data may not result in any application data, or we may fail
1565 * to parse the records for some reason.
1566 */
1567 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1568 return 1;
1569
1570 return RECORD_LAYER_read_pending(&s->rlayer);
1571 }
1572
1573 X509 *SSL_get1_peer_certificate(const SSL *s)
1574 {
1575 X509 *r = SSL_get0_peer_certificate(s);
1576
1577 if (r != NULL)
1578 X509_up_ref(r);
1579
1580 return r;
1581 }
1582
1583 X509 *SSL_get0_peer_certificate(const SSL *s)
1584 {
1585 if ((s == NULL) || (s->session == NULL))
1586 return NULL;
1587 else
1588 return s->session->peer;
1589 }
1590
1591 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1592 {
1593 STACK_OF(X509) *r;
1594
1595 if ((s == NULL) || (s->session == NULL))
1596 r = NULL;
1597 else
1598 r = s->session->peer_chain;
1599
1600 /*
1601 * If we are a client, cert_chain includes the peer's own certificate; if
1602 * we are a server, it does not.
1603 */
1604
1605 return r;
1606 }
1607
1608 /*
1609 * Now in theory, since the calling process own 't' it should be safe to
1610 * modify. We need to be able to read f without being hassled
1611 */
1612 int SSL_copy_session_id(SSL *t, const SSL *f)
1613 {
1614 int i;
1615 /* Do we need to to SSL locking? */
1616 if (!SSL_set_session(t, SSL_get_session(f))) {
1617 return 0;
1618 }
1619
1620 /*
1621 * what if we are setup for one protocol version but want to talk another
1622 */
1623 if (t->method != f->method) {
1624 t->method->ssl_free(t);
1625 t->method = f->method;
1626 if (t->method->ssl_new(t) == 0)
1627 return 0;
1628 }
1629
1630 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1631 ssl_cert_free(t->cert);
1632 t->cert = f->cert;
1633 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1634 return 0;
1635 }
1636
1637 return 1;
1638 }
1639
1640 /* Fix this so it checks all the valid key/cert options */
1641 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1642 {
1643 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1644 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1645 return 0;
1646 }
1647 if (ctx->cert->key->privatekey == NULL) {
1648 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1649 return 0;
1650 }
1651 return X509_check_private_key
1652 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1653 }
1654
1655 /* Fix this function so that it takes an optional type parameter */
1656 int SSL_check_private_key(const SSL *ssl)
1657 {
1658 if (ssl == NULL) {
1659 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1660 return 0;
1661 }
1662 if (ssl->cert->key->x509 == NULL) {
1663 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1664 return 0;
1665 }
1666 if (ssl->cert->key->privatekey == NULL) {
1667 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1668 return 0;
1669 }
1670 return X509_check_private_key(ssl->cert->key->x509,
1671 ssl->cert->key->privatekey);
1672 }
1673
1674 int SSL_waiting_for_async(SSL *s)
1675 {
1676 if (s->job)
1677 return 1;
1678
1679 return 0;
1680 }
1681
1682 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1683 {
1684 ASYNC_WAIT_CTX *ctx = s->waitctx;
1685
1686 if (ctx == NULL)
1687 return 0;
1688 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1689 }
1690
1691 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1692 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1693 {
1694 ASYNC_WAIT_CTX *ctx = s->waitctx;
1695
1696 if (ctx == NULL)
1697 return 0;
1698 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1699 numdelfds);
1700 }
1701
1702 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1703 {
1704 ctx->async_cb = callback;
1705 return 1;
1706 }
1707
1708 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1709 {
1710 ctx->async_cb_arg = arg;
1711 return 1;
1712 }
1713
1714 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1715 {
1716 s->async_cb = callback;
1717 return 1;
1718 }
1719
1720 int SSL_set_async_callback_arg(SSL *s, void *arg)
1721 {
1722 s->async_cb_arg = arg;
1723 return 1;
1724 }
1725
1726 int SSL_get_async_status(SSL *s, int *status)
1727 {
1728 ASYNC_WAIT_CTX *ctx = s->waitctx;
1729
1730 if (ctx == NULL)
1731 return 0;
1732 *status = ASYNC_WAIT_CTX_get_status(ctx);
1733 return 1;
1734 }
1735
1736 int SSL_accept(SSL *s)
1737 {
1738 if (s->handshake_func == NULL) {
1739 /* Not properly initialized yet */
1740 SSL_set_accept_state(s);
1741 }
1742
1743 return SSL_do_handshake(s);
1744 }
1745
1746 int SSL_connect(SSL *s)
1747 {
1748 if (s->handshake_func == NULL) {
1749 /* Not properly initialized yet */
1750 SSL_set_connect_state(s);
1751 }
1752
1753 return SSL_do_handshake(s);
1754 }
1755
1756 long SSL_get_default_timeout(const SSL *s)
1757 {
1758 return s->method->get_timeout();
1759 }
1760
1761 static int ssl_async_wait_ctx_cb(void *arg)
1762 {
1763 SSL *s = (SSL *)arg;
1764
1765 return s->async_cb(s, s->async_cb_arg);
1766 }
1767
1768 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1769 int (*func) (void *))
1770 {
1771 int ret;
1772 if (s->waitctx == NULL) {
1773 s->waitctx = ASYNC_WAIT_CTX_new();
1774 if (s->waitctx == NULL)
1775 return -1;
1776 if (s->async_cb != NULL
1777 && !ASYNC_WAIT_CTX_set_callback
1778 (s->waitctx, ssl_async_wait_ctx_cb, s))
1779 return -1;
1780 }
1781 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1782 sizeof(struct ssl_async_args))) {
1783 case ASYNC_ERR:
1784 s->rwstate = SSL_NOTHING;
1785 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1786 return -1;
1787 case ASYNC_PAUSE:
1788 s->rwstate = SSL_ASYNC_PAUSED;
1789 return -1;
1790 case ASYNC_NO_JOBS:
1791 s->rwstate = SSL_ASYNC_NO_JOBS;
1792 return -1;
1793 case ASYNC_FINISH:
1794 s->job = NULL;
1795 return ret;
1796 default:
1797 s->rwstate = SSL_NOTHING;
1798 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1799 /* Shouldn't happen */
1800 return -1;
1801 }
1802 }
1803
1804 static int ssl_io_intern(void *vargs)
1805 {
1806 struct ssl_async_args *args;
1807 SSL *s;
1808 void *buf;
1809 size_t num;
1810
1811 args = (struct ssl_async_args *)vargs;
1812 s = args->s;
1813 buf = args->buf;
1814 num = args->num;
1815 switch (args->type) {
1816 case READFUNC:
1817 return args->f.func_read(s, buf, num, &s->asyncrw);
1818 case WRITEFUNC:
1819 return args->f.func_write(s, buf, num, &s->asyncrw);
1820 case OTHERFUNC:
1821 return args->f.func_other(s);
1822 }
1823 return -1;
1824 }
1825
1826 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1827 {
1828 if (s->handshake_func == NULL) {
1829 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1830 return -1;
1831 }
1832
1833 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1834 s->rwstate = SSL_NOTHING;
1835 return 0;
1836 }
1837
1838 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1839 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1840 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1841 return 0;
1842 }
1843 /*
1844 * If we are a client and haven't received the ServerHello etc then we
1845 * better do that
1846 */
1847 ossl_statem_check_finish_init(s, 0);
1848
1849 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1850 struct ssl_async_args args;
1851 int ret;
1852
1853 args.s = s;
1854 args.buf = buf;
1855 args.num = num;
1856 args.type = READFUNC;
1857 args.f.func_read = s->method->ssl_read;
1858
1859 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1860 *readbytes = s->asyncrw;
1861 return ret;
1862 } else {
1863 return s->method->ssl_read(s, buf, num, readbytes);
1864 }
1865 }
1866
1867 int SSL_read(SSL *s, void *buf, int num)
1868 {
1869 int ret;
1870 size_t readbytes;
1871
1872 if (num < 0) {
1873 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1874 return -1;
1875 }
1876
1877 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1878
1879 /*
1880 * The cast is safe here because ret should be <= INT_MAX because num is
1881 * <= INT_MAX
1882 */
1883 if (ret > 0)
1884 ret = (int)readbytes;
1885
1886 return ret;
1887 }
1888
1889 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1890 {
1891 int ret = ssl_read_internal(s, buf, num, readbytes);
1892
1893 if (ret < 0)
1894 ret = 0;
1895 return ret;
1896 }
1897
1898 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1899 {
1900 int ret;
1901
1902 if (!s->server) {
1903 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1904 return SSL_READ_EARLY_DATA_ERROR;
1905 }
1906
1907 switch (s->early_data_state) {
1908 case SSL_EARLY_DATA_NONE:
1909 if (!SSL_in_before(s)) {
1910 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1911 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1912 return SSL_READ_EARLY_DATA_ERROR;
1913 }
1914 /* fall through */
1915
1916 case SSL_EARLY_DATA_ACCEPT_RETRY:
1917 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1918 ret = SSL_accept(s);
1919 if (ret <= 0) {
1920 /* NBIO or error */
1921 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1922 return SSL_READ_EARLY_DATA_ERROR;
1923 }
1924 /* fall through */
1925
1926 case SSL_EARLY_DATA_READ_RETRY:
1927 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1928 s->early_data_state = SSL_EARLY_DATA_READING;
1929 ret = SSL_read_ex(s, buf, num, readbytes);
1930 /*
1931 * State machine will update early_data_state to
1932 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1933 * message
1934 */
1935 if (ret > 0 || (ret <= 0 && s->early_data_state
1936 != SSL_EARLY_DATA_FINISHED_READING)) {
1937 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1938 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1939 : SSL_READ_EARLY_DATA_ERROR;
1940 }
1941 } else {
1942 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1943 }
1944 *readbytes = 0;
1945 return SSL_READ_EARLY_DATA_FINISH;
1946
1947 default:
1948 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1949 return SSL_READ_EARLY_DATA_ERROR;
1950 }
1951 }
1952
1953 int SSL_get_early_data_status(const SSL *s)
1954 {
1955 return s->ext.early_data;
1956 }
1957
1958 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1959 {
1960 if (s->handshake_func == NULL) {
1961 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1962 return -1;
1963 }
1964
1965 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1966 return 0;
1967 }
1968 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1969 struct ssl_async_args args;
1970 int ret;
1971
1972 args.s = s;
1973 args.buf = buf;
1974 args.num = num;
1975 args.type = READFUNC;
1976 args.f.func_read = s->method->ssl_peek;
1977
1978 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1979 *readbytes = s->asyncrw;
1980 return ret;
1981 } else {
1982 return s->method->ssl_peek(s, buf, num, readbytes);
1983 }
1984 }
1985
1986 int SSL_peek(SSL *s, void *buf, int num)
1987 {
1988 int ret;
1989 size_t readbytes;
1990
1991 if (num < 0) {
1992 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1993 return -1;
1994 }
1995
1996 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1997
1998 /*
1999 * The cast is safe here because ret should be <= INT_MAX because num is
2000 * <= INT_MAX
2001 */
2002 if (ret > 0)
2003 ret = (int)readbytes;
2004
2005 return ret;
2006 }
2007
2008
2009 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2010 {
2011 int ret = ssl_peek_internal(s, buf, num, readbytes);
2012
2013 if (ret < 0)
2014 ret = 0;
2015 return ret;
2016 }
2017
2018 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2019 {
2020 if (s->handshake_func == NULL) {
2021 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
2022 return -1;
2023 }
2024
2025 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2026 s->rwstate = SSL_NOTHING;
2027 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2028 return -1;
2029 }
2030
2031 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2032 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2033 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2034 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2035 return 0;
2036 }
2037 /* If we are a client and haven't sent the Finished we better do that */
2038 ossl_statem_check_finish_init(s, 1);
2039
2040 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2041 int ret;
2042 struct ssl_async_args args;
2043
2044 args.s = s;
2045 args.buf = (void *)buf;
2046 args.num = num;
2047 args.type = WRITEFUNC;
2048 args.f.func_write = s->method->ssl_write;
2049
2050 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2051 *written = s->asyncrw;
2052 return ret;
2053 } else {
2054 return s->method->ssl_write(s, buf, num, written);
2055 }
2056 }
2057
2058 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2059 {
2060 ossl_ssize_t ret;
2061
2062 if (s->handshake_func == NULL) {
2063 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2064 return -1;
2065 }
2066
2067 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2068 s->rwstate = SSL_NOTHING;
2069 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2070 return -1;
2071 }
2072
2073 if (!BIO_get_ktls_send(s->wbio)) {
2074 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2075 return -1;
2076 }
2077
2078 /* If we have an alert to send, lets send it */
2079 if (s->s3.alert_dispatch) {
2080 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2081 if (ret <= 0) {
2082 /* SSLfatal() already called if appropriate */
2083 return ret;
2084 }
2085 /* if it went, fall through and send more stuff */
2086 }
2087
2088 s->rwstate = SSL_WRITING;
2089 if (BIO_flush(s->wbio) <= 0) {
2090 if (!BIO_should_retry(s->wbio)) {
2091 s->rwstate = SSL_NOTHING;
2092 } else {
2093 #ifdef EAGAIN
2094 set_sys_error(EAGAIN);
2095 #endif
2096 }
2097 return -1;
2098 }
2099
2100 #ifdef OPENSSL_NO_KTLS
2101 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2102 "can't call ktls_sendfile(), ktls disabled");
2103 return -1;
2104 #else
2105 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2106 if (ret < 0) {
2107 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2108 if ((get_last_sys_error() == EAGAIN) ||
2109 (get_last_sys_error() == EINTR) ||
2110 (get_last_sys_error() == EBUSY))
2111 BIO_set_retry_write(s->wbio);
2112 else
2113 #endif
2114 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2115 return ret;
2116 }
2117 s->rwstate = SSL_NOTHING;
2118 return ret;
2119 #endif
2120 }
2121
2122 int SSL_write(SSL *s, const void *buf, int num)
2123 {
2124 int ret;
2125 size_t written;
2126
2127 if (num < 0) {
2128 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2129 return -1;
2130 }
2131
2132 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2133
2134 /*
2135 * The cast is safe here because ret should be <= INT_MAX because num is
2136 * <= INT_MAX
2137 */
2138 if (ret > 0)
2139 ret = (int)written;
2140
2141 return ret;
2142 }
2143
2144 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2145 {
2146 int ret = ssl_write_internal(s, buf, num, written);
2147
2148 if (ret < 0)
2149 ret = 0;
2150 return ret;
2151 }
2152
2153 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2154 {
2155 int ret, early_data_state;
2156 size_t writtmp;
2157 uint32_t partialwrite;
2158
2159 switch (s->early_data_state) {
2160 case SSL_EARLY_DATA_NONE:
2161 if (s->server
2162 || !SSL_in_before(s)
2163 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2164 && (s->psk_use_session_cb == NULL))) {
2165 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2166 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2167 return 0;
2168 }
2169 /* fall through */
2170
2171 case SSL_EARLY_DATA_CONNECT_RETRY:
2172 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2173 ret = SSL_connect(s);
2174 if (ret <= 0) {
2175 /* NBIO or error */
2176 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2177 return 0;
2178 }
2179 /* fall through */
2180
2181 case SSL_EARLY_DATA_WRITE_RETRY:
2182 s->early_data_state = SSL_EARLY_DATA_WRITING;
2183 /*
2184 * We disable partial write for early data because we don't keep track
2185 * of how many bytes we've written between the SSL_write_ex() call and
2186 * the flush if the flush needs to be retried)
2187 */
2188 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2189 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2190 ret = SSL_write_ex(s, buf, num, &writtmp);
2191 s->mode |= partialwrite;
2192 if (!ret) {
2193 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2194 return ret;
2195 }
2196 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2197 /* fall through */
2198
2199 case SSL_EARLY_DATA_WRITE_FLUSH:
2200 /* The buffering BIO is still in place so we need to flush it */
2201 if (statem_flush(s) != 1)
2202 return 0;
2203 *written = num;
2204 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2205 return 1;
2206
2207 case SSL_EARLY_DATA_FINISHED_READING:
2208 case SSL_EARLY_DATA_READ_RETRY:
2209 early_data_state = s->early_data_state;
2210 /* We are a server writing to an unauthenticated client */
2211 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2212 ret = SSL_write_ex(s, buf, num, written);
2213 /* The buffering BIO is still in place */
2214 if (ret)
2215 (void)BIO_flush(s->wbio);
2216 s->early_data_state = early_data_state;
2217 return ret;
2218
2219 default:
2220 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2221 return 0;
2222 }
2223 }
2224
2225 int SSL_shutdown(SSL *s)
2226 {
2227 /*
2228 * Note that this function behaves differently from what one might
2229 * expect. Return values are 0 for no success (yet), 1 for success; but
2230 * calling it once is usually not enough, even if blocking I/O is used
2231 * (see ssl3_shutdown).
2232 */
2233
2234 if (s->handshake_func == NULL) {
2235 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2236 return -1;
2237 }
2238
2239 if (!SSL_in_init(s)) {
2240 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2241 struct ssl_async_args args;
2242
2243 args.s = s;
2244 args.type = OTHERFUNC;
2245 args.f.func_other = s->method->ssl_shutdown;
2246
2247 return ssl_start_async_job(s, &args, ssl_io_intern);
2248 } else {
2249 return s->method->ssl_shutdown(s);
2250 }
2251 } else {
2252 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2253 return -1;
2254 }
2255 }
2256
2257 int SSL_key_update(SSL *s, int updatetype)
2258 {
2259 /*
2260 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2261 * negotiated, and that it is appropriate to call SSL_key_update() instead
2262 * of SSL_renegotiate().
2263 */
2264 if (!SSL_IS_TLS13(s)) {
2265 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2266 return 0;
2267 }
2268
2269 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2270 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2271 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2272 return 0;
2273 }
2274
2275 if (!SSL_is_init_finished(s)) {
2276 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2277 return 0;
2278 }
2279
2280 ossl_statem_set_in_init(s, 1);
2281 s->key_update = updatetype;
2282 return 1;
2283 }
2284
2285 int SSL_get_key_update_type(const SSL *s)
2286 {
2287 return s->key_update;
2288 }
2289
2290 int SSL_renegotiate(SSL *s)
2291 {
2292 if (SSL_IS_TLS13(s)) {
2293 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2294 return 0;
2295 }
2296
2297 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2298 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2299 return 0;
2300 }
2301
2302 s->renegotiate = 1;
2303 s->new_session = 1;
2304
2305 return s->method->ssl_renegotiate(s);
2306 }
2307
2308 int SSL_renegotiate_abbreviated(SSL *s)
2309 {
2310 if (SSL_IS_TLS13(s)) {
2311 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2312 return 0;
2313 }
2314
2315 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2316 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2317 return 0;
2318 }
2319
2320 s->renegotiate = 1;
2321 s->new_session = 0;
2322
2323 return s->method->ssl_renegotiate(s);
2324 }
2325
2326 int SSL_renegotiate_pending(const SSL *s)
2327 {
2328 /*
2329 * becomes true when negotiation is requested; false again once a
2330 * handshake has finished
2331 */
2332 return (s->renegotiate != 0);
2333 }
2334
2335 int SSL_new_session_ticket(SSL *s)
2336 {
2337 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2338 || !SSL_IS_TLS13(s))
2339 return 0;
2340 s->ext.extra_tickets_expected++;
2341 return 1;
2342 }
2343
2344 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2345 {
2346 long l;
2347
2348 switch (cmd) {
2349 case SSL_CTRL_GET_READ_AHEAD:
2350 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2351 case SSL_CTRL_SET_READ_AHEAD:
2352 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2353 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2354 return l;
2355
2356 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2357 s->msg_callback_arg = parg;
2358 return 1;
2359
2360 case SSL_CTRL_MODE:
2361 return (s->mode |= larg);
2362 case SSL_CTRL_CLEAR_MODE:
2363 return (s->mode &= ~larg);
2364 case SSL_CTRL_GET_MAX_CERT_LIST:
2365 return (long)s->max_cert_list;
2366 case SSL_CTRL_SET_MAX_CERT_LIST:
2367 if (larg < 0)
2368 return 0;
2369 l = (long)s->max_cert_list;
2370 s->max_cert_list = (size_t)larg;
2371 return l;
2372 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2373 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2374 return 0;
2375 #ifndef OPENSSL_NO_KTLS
2376 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2377 return 0;
2378 #endif /* OPENSSL_NO_KTLS */
2379 s->max_send_fragment = larg;
2380 if (s->max_send_fragment < s->split_send_fragment)
2381 s->split_send_fragment = s->max_send_fragment;
2382 return 1;
2383 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2384 if ((size_t)larg > s->max_send_fragment || larg == 0)
2385 return 0;
2386 s->split_send_fragment = larg;
2387 return 1;
2388 case SSL_CTRL_SET_MAX_PIPELINES:
2389 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2390 return 0;
2391 s->max_pipelines = larg;
2392 if (larg > 1)
2393 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2394 return 1;
2395 case SSL_CTRL_GET_RI_SUPPORT:
2396 return s->s3.send_connection_binding;
2397 case SSL_CTRL_CERT_FLAGS:
2398 return (s->cert->cert_flags |= larg);
2399 case SSL_CTRL_CLEAR_CERT_FLAGS:
2400 return (s->cert->cert_flags &= ~larg);
2401
2402 case SSL_CTRL_GET_RAW_CIPHERLIST:
2403 if (parg) {
2404 if (s->s3.tmp.ciphers_raw == NULL)
2405 return 0;
2406 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2407 return (int)s->s3.tmp.ciphers_rawlen;
2408 } else {
2409 return TLS_CIPHER_LEN;
2410 }
2411 case SSL_CTRL_GET_EXTMS_SUPPORT:
2412 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2413 return -1;
2414 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2415 return 1;
2416 else
2417 return 0;
2418 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2419 return ssl_check_allowed_versions(larg, s->max_proto_version)
2420 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2421 &s->min_proto_version);
2422 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2423 return s->min_proto_version;
2424 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2425 return ssl_check_allowed_versions(s->min_proto_version, larg)
2426 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2427 &s->max_proto_version);
2428 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2429 return s->max_proto_version;
2430 default:
2431 return s->method->ssl_ctrl(s, cmd, larg, parg);
2432 }
2433 }
2434
2435 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2436 {
2437 switch (cmd) {
2438 case SSL_CTRL_SET_MSG_CALLBACK:
2439 s->msg_callback = (void (*)
2440 (int write_p, int version, int content_type,
2441 const void *buf, size_t len, SSL *ssl,
2442 void *arg))(fp);
2443 return 1;
2444
2445 default:
2446 return s->method->ssl_callback_ctrl(s, cmd, fp);
2447 }
2448 }
2449
2450 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2451 {
2452 return ctx->sessions;
2453 }
2454
2455 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2456 {
2457 long l;
2458 /* For some cases with ctx == NULL perform syntax checks */
2459 if (ctx == NULL) {
2460 switch (cmd) {
2461 case SSL_CTRL_SET_GROUPS_LIST:
2462 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2463 case SSL_CTRL_SET_SIGALGS_LIST:
2464 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2465 return tls1_set_sigalgs_list(NULL, parg, 0);
2466 default:
2467 return 0;
2468 }
2469 }
2470
2471 switch (cmd) {
2472 case SSL_CTRL_GET_READ_AHEAD:
2473 return ctx->read_ahead;
2474 case SSL_CTRL_SET_READ_AHEAD:
2475 l = ctx->read_ahead;
2476 ctx->read_ahead = larg;
2477 return l;
2478
2479 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2480 ctx->msg_callback_arg = parg;
2481 return 1;
2482
2483 case SSL_CTRL_GET_MAX_CERT_LIST:
2484 return (long)ctx->max_cert_list;
2485 case SSL_CTRL_SET_MAX_CERT_LIST:
2486 if (larg < 0)
2487 return 0;
2488 l = (long)ctx->max_cert_list;
2489 ctx->max_cert_list = (size_t)larg;
2490 return l;
2491
2492 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2493 if (larg < 0)
2494 return 0;
2495 l = (long)ctx->session_cache_size;
2496 ctx->session_cache_size = (size_t)larg;
2497 return l;
2498 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2499 return (long)ctx->session_cache_size;
2500 case SSL_CTRL_SET_SESS_CACHE_MODE:
2501 l = ctx->session_cache_mode;
2502 ctx->session_cache_mode = larg;
2503 return l;
2504 case SSL_CTRL_GET_SESS_CACHE_MODE:
2505 return ctx->session_cache_mode;
2506
2507 case SSL_CTRL_SESS_NUMBER:
2508 return lh_SSL_SESSION_num_items(ctx->sessions);
2509 case SSL_CTRL_SESS_CONNECT:
2510 return tsan_load(&ctx->stats.sess_connect);
2511 case SSL_CTRL_SESS_CONNECT_GOOD:
2512 return tsan_load(&ctx->stats.sess_connect_good);
2513 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2514 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2515 case SSL_CTRL_SESS_ACCEPT:
2516 return tsan_load(&ctx->stats.sess_accept);
2517 case SSL_CTRL_SESS_ACCEPT_GOOD:
2518 return tsan_load(&ctx->stats.sess_accept_good);
2519 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2520 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2521 case SSL_CTRL_SESS_HIT:
2522 return tsan_load(&ctx->stats.sess_hit);
2523 case SSL_CTRL_SESS_CB_HIT:
2524 return tsan_load(&ctx->stats.sess_cb_hit);
2525 case SSL_CTRL_SESS_MISSES:
2526 return tsan_load(&ctx->stats.sess_miss);
2527 case SSL_CTRL_SESS_TIMEOUTS:
2528 return tsan_load(&ctx->stats.sess_timeout);
2529 case SSL_CTRL_SESS_CACHE_FULL:
2530 return tsan_load(&ctx->stats.sess_cache_full);
2531 case SSL_CTRL_MODE:
2532 return (ctx->mode |= larg);
2533 case SSL_CTRL_CLEAR_MODE:
2534 return (ctx->mode &= ~larg);
2535 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2536 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2537 return 0;
2538 ctx->max_send_fragment = larg;
2539 if (ctx->max_send_fragment < ctx->split_send_fragment)
2540 ctx->split_send_fragment = ctx->max_send_fragment;
2541 return 1;
2542 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2543 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2544 return 0;
2545 ctx->split_send_fragment = larg;
2546 return 1;
2547 case SSL_CTRL_SET_MAX_PIPELINES:
2548 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2549 return 0;
2550 ctx->max_pipelines = larg;
2551 return 1;
2552 case SSL_CTRL_CERT_FLAGS:
2553 return (ctx->cert->cert_flags |= larg);
2554 case SSL_CTRL_CLEAR_CERT_FLAGS:
2555 return (ctx->cert->cert_flags &= ~larg);
2556 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2557 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2558 && ssl_set_version_bound(ctx->method->version, (int)larg,
2559 &ctx->min_proto_version);
2560 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2561 return ctx->min_proto_version;
2562 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2563 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2564 && ssl_set_version_bound(ctx->method->version, (int)larg,
2565 &ctx->max_proto_version);
2566 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2567 return ctx->max_proto_version;
2568 default:
2569 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2570 }
2571 }
2572
2573 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2574 {
2575 switch (cmd) {
2576 case SSL_CTRL_SET_MSG_CALLBACK:
2577 ctx->msg_callback = (void (*)
2578 (int write_p, int version, int content_type,
2579 const void *buf, size_t len, SSL *ssl,
2580 void *arg))(fp);
2581 return 1;
2582
2583 default:
2584 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2585 }
2586 }
2587
2588 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2589 {
2590 if (a->id > b->id)
2591 return 1;
2592 if (a->id < b->id)
2593 return -1;
2594 return 0;
2595 }
2596
2597 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2598 const SSL_CIPHER *const *bp)
2599 {
2600 if ((*ap)->id > (*bp)->id)
2601 return 1;
2602 if ((*ap)->id < (*bp)->id)
2603 return -1;
2604 return 0;
2605 }
2606
2607 /** return a STACK of the ciphers available for the SSL and in order of
2608 * preference */
2609 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2610 {
2611 if (s != NULL) {
2612 if (s->cipher_list != NULL) {
2613 return s->cipher_list;
2614 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2615 return s->ctx->cipher_list;
2616 }
2617 }
2618 return NULL;
2619 }
2620
2621 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2622 {
2623 if ((s == NULL) || !s->server)
2624 return NULL;
2625 return s->peer_ciphers;
2626 }
2627
2628 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2629 {
2630 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2631 int i;
2632
2633 ciphers = SSL_get_ciphers(s);
2634 if (!ciphers)
2635 return NULL;
2636 if (!ssl_set_client_disabled(s))
2637 return NULL;
2638 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2639 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2640 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2641 if (!sk)
2642 sk = sk_SSL_CIPHER_new_null();
2643 if (!sk)
2644 return NULL;
2645 if (!sk_SSL_CIPHER_push(sk, c)) {
2646 sk_SSL_CIPHER_free(sk);
2647 return NULL;
2648 }
2649 }
2650 }
2651 return sk;
2652 }
2653
2654 /** return a STACK of the ciphers available for the SSL and in order of
2655 * algorithm id */
2656 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2657 {
2658 if (s != NULL) {
2659 if (s->cipher_list_by_id != NULL) {
2660 return s->cipher_list_by_id;
2661 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2662 return s->ctx->cipher_list_by_id;
2663 }
2664 }
2665 return NULL;
2666 }
2667
2668 /** The old interface to get the same thing as SSL_get_ciphers() */
2669 const char *SSL_get_cipher_list(const SSL *s, int n)
2670 {
2671 const SSL_CIPHER *c;
2672 STACK_OF(SSL_CIPHER) *sk;
2673
2674 if (s == NULL)
2675 return NULL;
2676 sk = SSL_get_ciphers(s);
2677 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2678 return NULL;
2679 c = sk_SSL_CIPHER_value(sk, n);
2680 if (c == NULL)
2681 return NULL;
2682 return c->name;
2683 }
2684
2685 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2686 * preference */
2687 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2688 {
2689 if (ctx != NULL)
2690 return ctx->cipher_list;
2691 return NULL;
2692 }
2693
2694 /*
2695 * Distinguish between ciphers controlled by set_ciphersuite() and
2696 * set_cipher_list() when counting.
2697 */
2698 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2699 {
2700 int i, num = 0;
2701 const SSL_CIPHER *c;
2702
2703 if (sk == NULL)
2704 return 0;
2705 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2706 c = sk_SSL_CIPHER_value(sk, i);
2707 if (c->min_tls >= TLS1_3_VERSION)
2708 continue;
2709 num++;
2710 }
2711 return num;
2712 }
2713
2714 /** specify the ciphers to be used by default by the SSL_CTX */
2715 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2716 {
2717 STACK_OF(SSL_CIPHER) *sk;
2718
2719 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2720 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2721 ctx->cert);
2722 /*
2723 * ssl_create_cipher_list may return an empty stack if it was unable to
2724 * find a cipher matching the given rule string (for example if the rule
2725 * string specifies a cipher which has been disabled). This is not an
2726 * error as far as ssl_create_cipher_list is concerned, and hence
2727 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2728 */
2729 if (sk == NULL)
2730 return 0;
2731 else if (cipher_list_tls12_num(sk) == 0) {
2732 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2733 return 0;
2734 }
2735 return 1;
2736 }
2737
2738 /** specify the ciphers to be used by the SSL */
2739 int SSL_set_cipher_list(SSL *s, const char *str)
2740 {
2741 STACK_OF(SSL_CIPHER) *sk;
2742
2743 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2744 &s->cipher_list, &s->cipher_list_by_id, str,
2745 s->cert);
2746 /* see comment in SSL_CTX_set_cipher_list */
2747 if (sk == NULL)
2748 return 0;
2749 else if (cipher_list_tls12_num(sk) == 0) {
2750 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2751 return 0;
2752 }
2753 return 1;
2754 }
2755
2756 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2757 {
2758 char *p;
2759 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2760 const SSL_CIPHER *c;
2761 int i;
2762
2763 if (!s->server
2764 || s->peer_ciphers == NULL
2765 || size < 2)
2766 return NULL;
2767
2768 p = buf;
2769 clntsk = s->peer_ciphers;
2770 srvrsk = SSL_get_ciphers(s);
2771 if (clntsk == NULL || srvrsk == NULL)
2772 return NULL;
2773
2774 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2775 return NULL;
2776
2777 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2778 int n;
2779
2780 c = sk_SSL_CIPHER_value(clntsk, i);
2781 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2782 continue;
2783
2784 n = strlen(c->name);
2785 if (n + 1 > size) {
2786 if (p != buf)
2787 --p;
2788 *p = '\0';
2789 return buf;
2790 }
2791 strcpy(p, c->name);
2792 p += n;
2793 *(p++) = ':';
2794 size -= n + 1;
2795 }
2796 p[-1] = '\0';
2797 return buf;
2798 }
2799
2800 /**
2801 * Return the requested servername (SNI) value. Note that the behaviour varies
2802 * depending on:
2803 * - whether this is called by the client or the server,
2804 * - if we are before or during/after the handshake,
2805 * - if a resumption or normal handshake is being attempted/has occurred
2806 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2807 *
2808 * Note that only the host_name type is defined (RFC 3546).
2809 */
2810 const char *SSL_get_servername(const SSL *s, const int type)
2811 {
2812 /*
2813 * If we don't know if we are the client or the server yet then we assume
2814 * client.
2815 */
2816 int server = s->handshake_func == NULL ? 0 : s->server;
2817 if (type != TLSEXT_NAMETYPE_host_name)
2818 return NULL;
2819
2820 if (server) {
2821 /**
2822 * Server side
2823 * In TLSv1.3 on the server SNI is not associated with the session
2824 * but in TLSv1.2 or below it is.
2825 *
2826 * Before the handshake:
2827 * - return NULL
2828 *
2829 * During/after the handshake (TLSv1.2 or below resumption occurred):
2830 * - If a servername was accepted by the server in the original
2831 * handshake then it will return that servername, or NULL otherwise.
2832 *
2833 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2834 * - The function will return the servername requested by the client in
2835 * this handshake or NULL if none was requested.
2836 */
2837 if (s->hit && !SSL_IS_TLS13(s))
2838 return s->session->ext.hostname;
2839 } else {
2840 /**
2841 * Client side
2842 *
2843 * Before the handshake:
2844 * - If a servername has been set via a call to
2845 * SSL_set_tlsext_host_name() then it will return that servername
2846 * - If one has not been set, but a TLSv1.2 resumption is being
2847 * attempted and the session from the original handshake had a
2848 * servername accepted by the server then it will return that
2849 * servername
2850 * - Otherwise it returns NULL
2851 *
2852 * During/after the handshake (TLSv1.2 or below resumption occurred):
2853 * - If the session from the orignal handshake had a servername accepted
2854 * by the server then it will return that servername.
2855 * - Otherwise it returns the servername set via
2856 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2857 *
2858 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2859 * - It will return the servername set via SSL_set_tlsext_host_name()
2860 * (or NULL if it was not called).
2861 */
2862 if (SSL_in_before(s)) {
2863 if (s->ext.hostname == NULL
2864 && s->session != NULL
2865 && s->session->ssl_version != TLS1_3_VERSION)
2866 return s->session->ext.hostname;
2867 } else {
2868 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2869 return s->session->ext.hostname;
2870 }
2871 }
2872
2873 return s->ext.hostname;
2874 }
2875
2876 int SSL_get_servername_type(const SSL *s)
2877 {
2878 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2879 return TLSEXT_NAMETYPE_host_name;
2880 return -1;
2881 }
2882
2883 /*
2884 * SSL_select_next_proto implements the standard protocol selection. It is
2885 * expected that this function is called from the callback set by
2886 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2887 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2888 * not included in the length. A byte string of length 0 is invalid. No byte
2889 * string may be truncated. The current, but experimental algorithm for
2890 * selecting the protocol is: 1) If the server doesn't support NPN then this
2891 * is indicated to the callback. In this case, the client application has to
2892 * abort the connection or have a default application level protocol. 2) If
2893 * the server supports NPN, but advertises an empty list then the client
2894 * selects the first protocol in its list, but indicates via the API that this
2895 * fallback case was enacted. 3) Otherwise, the client finds the first
2896 * protocol in the server's list that it supports and selects this protocol.
2897 * This is because it's assumed that the server has better information about
2898 * which protocol a client should use. 4) If the client doesn't support any
2899 * of the server's advertised protocols, then this is treated the same as
2900 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2901 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2902 */
2903 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2904 const unsigned char *server,
2905 unsigned int server_len,
2906 const unsigned char *client, unsigned int client_len)
2907 {
2908 unsigned int i, j;
2909 const unsigned char *result;
2910 int status = OPENSSL_NPN_UNSUPPORTED;
2911
2912 /*
2913 * For each protocol in server preference order, see if we support it.
2914 */
2915 for (i = 0; i < server_len;) {
2916 for (j = 0; j < client_len;) {
2917 if (server[i] == client[j] &&
2918 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2919 /* We found a match */
2920 result = &server[i];
2921 status = OPENSSL_NPN_NEGOTIATED;
2922 goto found;
2923 }
2924 j += client[j];
2925 j++;
2926 }
2927 i += server[i];
2928 i++;
2929 }
2930
2931 /* There's no overlap between our protocols and the server's list. */
2932 result = client;
2933 status = OPENSSL_NPN_NO_OVERLAP;
2934
2935 found:
2936 *out = (unsigned char *)result + 1;
2937 *outlen = result[0];
2938 return status;
2939 }
2940
2941 #ifndef OPENSSL_NO_NEXTPROTONEG
2942 /*
2943 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2944 * client's requested protocol for this connection and returns 0. If the
2945 * client didn't request any protocol, then *data is set to NULL. Note that
2946 * the client can request any protocol it chooses. The value returned from
2947 * this function need not be a member of the list of supported protocols
2948 * provided by the callback.
2949 */
2950 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2951 unsigned *len)
2952 {
2953 *data = s->ext.npn;
2954 if (*data == NULL) {
2955 *len = 0;
2956 } else {
2957 *len = (unsigned int)s->ext.npn_len;
2958 }
2959 }
2960
2961 /*
2962 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2963 * a TLS server needs a list of supported protocols for Next Protocol
2964 * Negotiation. The returned list must be in wire format. The list is
2965 * returned by setting |out| to point to it and |outlen| to its length. This
2966 * memory will not be modified, but one should assume that the SSL* keeps a
2967 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2968 * wishes to advertise. Otherwise, no such extension will be included in the
2969 * ServerHello.
2970 */
2971 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2972 SSL_CTX_npn_advertised_cb_func cb,
2973 void *arg)
2974 {
2975 ctx->ext.npn_advertised_cb = cb;
2976 ctx->ext.npn_advertised_cb_arg = arg;
2977 }
2978
2979 /*
2980 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2981 * client needs to select a protocol from the server's provided list. |out|
2982 * must be set to point to the selected protocol (which may be within |in|).
2983 * The length of the protocol name must be written into |outlen|. The
2984 * server's advertised protocols are provided in |in| and |inlen|. The
2985 * callback can assume that |in| is syntactically valid. The client must
2986 * select a protocol. It is fatal to the connection if this callback returns
2987 * a value other than SSL_TLSEXT_ERR_OK.
2988 */
2989 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2990 SSL_CTX_npn_select_cb_func cb,
2991 void *arg)
2992 {
2993 ctx->ext.npn_select_cb = cb;
2994 ctx->ext.npn_select_cb_arg = arg;
2995 }
2996 #endif
2997
2998 /*
2999 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3000 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3001 * length-prefixed strings). Returns 0 on success.
3002 */
3003 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3004 unsigned int protos_len)
3005 {
3006 OPENSSL_free(ctx->ext.alpn);
3007 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
3008 if (ctx->ext.alpn == NULL) {
3009 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3010 return 1;
3011 }
3012 ctx->ext.alpn_len = protos_len;
3013
3014 return 0;
3015 }
3016
3017 /*
3018 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3019 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3020 * length-prefixed strings). Returns 0 on success.
3021 */
3022 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3023 unsigned int protos_len)
3024 {
3025 OPENSSL_free(ssl->ext.alpn);
3026 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3027 if (ssl->ext.alpn == NULL) {
3028 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3029 return 1;
3030 }
3031 ssl->ext.alpn_len = protos_len;
3032
3033 return 0;
3034 }
3035
3036 /*
3037 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3038 * called during ClientHello processing in order to select an ALPN protocol
3039 * from the client's list of offered protocols.
3040 */
3041 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3042 SSL_CTX_alpn_select_cb_func cb,
3043 void *arg)
3044 {
3045 ctx->ext.alpn_select_cb = cb;
3046 ctx->ext.alpn_select_cb_arg = arg;
3047 }
3048
3049 /*
3050 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3051 * On return it sets |*data| to point to |*len| bytes of protocol name
3052 * (not including the leading length-prefix byte). If the server didn't
3053 * respond with a negotiated protocol then |*len| will be zero.
3054 */
3055 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3056 unsigned int *len)
3057 {
3058 *data = ssl->s3.alpn_selected;
3059 if (*data == NULL)
3060 *len = 0;
3061 else
3062 *len = (unsigned int)ssl->s3.alpn_selected_len;
3063 }
3064
3065 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3066 const char *label, size_t llen,
3067 const unsigned char *context, size_t contextlen,
3068 int use_context)
3069 {
3070 if (s->session == NULL
3071 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3072 return -1;
3073
3074 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3075 llen, context,
3076 contextlen, use_context);
3077 }
3078
3079 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3080 const char *label, size_t llen,
3081 const unsigned char *context,
3082 size_t contextlen)
3083 {
3084 if (s->version != TLS1_3_VERSION)
3085 return 0;
3086
3087 return tls13_export_keying_material_early(s, out, olen, label, llen,
3088 context, contextlen);
3089 }
3090
3091 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3092 {
3093 const unsigned char *session_id = a->session_id;
3094 unsigned long l;
3095 unsigned char tmp_storage[4];
3096
3097 if (a->session_id_length < sizeof(tmp_storage)) {
3098 memset(tmp_storage, 0, sizeof(tmp_storage));
3099 memcpy(tmp_storage, a->session_id, a->session_id_length);
3100 session_id = tmp_storage;
3101 }
3102
3103 l = (unsigned long)
3104 ((unsigned long)session_id[0]) |
3105 ((unsigned long)session_id[1] << 8L) |
3106 ((unsigned long)session_id[2] << 16L) |
3107 ((unsigned long)session_id[3] << 24L);
3108 return l;
3109 }
3110
3111 /*
3112 * NB: If this function (or indeed the hash function which uses a sort of
3113 * coarser function than this one) is changed, ensure
3114 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3115 * being able to construct an SSL_SESSION that will collide with any existing
3116 * session with a matching session ID.
3117 */
3118 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3119 {
3120 if (a->ssl_version != b->ssl_version)
3121 return 1;
3122 if (a->session_id_length != b->session_id_length)
3123 return 1;
3124 return memcmp(a->session_id, b->session_id, a->session_id_length);
3125 }
3126
3127 /*
3128 * These wrapper functions should remain rather than redeclaring
3129 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3130 * variable. The reason is that the functions aren't static, they're exposed
3131 * via ssl.h.
3132 */
3133
3134 SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3135 const SSL_METHOD *meth)
3136 {
3137 SSL_CTX *ret = NULL;
3138
3139 if (meth == NULL) {
3140 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
3141 return NULL;
3142 }
3143
3144 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3145 return NULL;
3146
3147 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3148 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3149 goto err;
3150 }
3151 ret = OPENSSL_zalloc(sizeof(*ret));
3152 if (ret == NULL)
3153 goto err;
3154
3155 ret->libctx = libctx;
3156 if (propq != NULL) {
3157 ret->propq = OPENSSL_strdup(propq);
3158 if (ret->propq == NULL)
3159 goto err;
3160 }
3161
3162 ret->method = meth;
3163 ret->min_proto_version = 0;
3164 ret->max_proto_version = 0;
3165 ret->mode = SSL_MODE_AUTO_RETRY;
3166 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3167 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3168 /* We take the system default. */
3169 ret->session_timeout = meth->get_timeout();
3170 ret->references = 1;
3171 ret->lock = CRYPTO_THREAD_lock_new();
3172 if (ret->lock == NULL) {
3173 SSLerr(0, ERR_R_MALLOC_FAILURE);
3174 OPENSSL_free(ret);
3175 return NULL;
3176 }
3177 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3178 ret->verify_mode = SSL_VERIFY_NONE;
3179 if ((ret->cert = ssl_cert_new()) == NULL)
3180 goto err;
3181
3182 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3183 if (ret->sessions == NULL)
3184 goto err;
3185 ret->cert_store = X509_STORE_new();
3186 if (ret->cert_store == NULL)
3187 goto err;
3188 #ifndef OPENSSL_NO_CT
3189 ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
3190 if (ret->ctlog_store == NULL)
3191 goto err;
3192 #endif
3193
3194 /* initialize cipher/digest methods table */
3195 if (!ssl_load_ciphers(ret))
3196 goto err2;
3197 /* initialise sig algs */
3198 if (!ssl_setup_sig_algs(ret))
3199 goto err2;
3200
3201
3202 if (!ssl_load_groups(ret))
3203 goto err2;
3204
3205 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3206 goto err;
3207
3208 if (!ssl_create_cipher_list(ret->method,
3209 ret->tls13_ciphersuites,
3210 &ret->cipher_list, &ret->cipher_list_by_id,
3211 OSSL_default_cipher_list(), ret->cert)
3212 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3213 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3214 goto err2;
3215 }
3216
3217 ret->param = X509_VERIFY_PARAM_new();
3218 if (ret->param == NULL)
3219 goto err;
3220
3221 /*
3222 * If these aren't available from the provider we'll get NULL returns.
3223 * That's fine but will cause errors later if SSLv3 is negotiated
3224 */
3225 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3226 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3227
3228 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3229 goto err;
3230
3231 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3232 goto err;
3233
3234 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3235 goto err;
3236
3237 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3238 goto err;
3239
3240 /* No compression for DTLS */
3241 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3242 ret->comp_methods = SSL_COMP_get_compression_methods();
3243
3244 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3245 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3246
3247 /* Setup RFC5077 ticket keys */
3248 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3249 sizeof(ret->ext.tick_key_name)) <= 0)
3250 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3251 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3252 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3253 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3254 ret->options |= SSL_OP_NO_TICKET;
3255
3256 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3257 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3258 goto err;
3259
3260 #ifndef OPENSSL_NO_SRP
3261 if (!SSL_CTX_SRP_CTX_init(ret))
3262 goto err;
3263 #endif
3264 #ifndef OPENSSL_NO_ENGINE
3265 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3266 # define eng_strx(x) #x
3267 # define eng_str(x) eng_strx(x)
3268 /* Use specific client engine automatically... ignore errors */
3269 {
3270 ENGINE *eng;
3271 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3272 if (!eng) {
3273 ERR_clear_error();
3274 ENGINE_load_builtin_engines();
3275 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3276 }
3277 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3278 ERR_clear_error();
3279 }
3280 # endif
3281 #endif
3282 /*
3283 * Default is to connect to non-RI servers. When RI is more widely
3284 * deployed might change this.
3285 */
3286 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3287 /*
3288 * Disable compression by default to prevent CRIME. Applications can
3289 * re-enable compression by configuring
3290 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3291 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3292 * middlebox compatibility by default. This may be disabled by default in
3293 * a later OpenSSL version.
3294 */
3295 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3296
3297 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3298
3299 /*
3300 * We cannot usefully set a default max_early_data here (which gets
3301 * propagated in SSL_new(), for the following reason: setting the
3302 * SSL field causes tls_construct_stoc_early_data() to tell the
3303 * client that early data will be accepted when constructing a TLS 1.3
3304 * session ticket, and the client will accordingly send us early data
3305 * when using that ticket (if the client has early data to send).
3306 * However, in order for the early data to actually be consumed by
3307 * the application, the application must also have calls to
3308 * SSL_read_early_data(); otherwise we'll just skip past the early data
3309 * and ignore it. So, since the application must add calls to
3310 * SSL_read_early_data(), we also require them to add
3311 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3312 * eliminating the bandwidth-wasting early data in the case described
3313 * above.
3314 */
3315 ret->max_early_data = 0;
3316
3317 /*
3318 * Default recv_max_early_data is a fully loaded single record. Could be
3319 * split across multiple records in practice. We set this differently to
3320 * max_early_data so that, in the default case, we do not advertise any
3321 * support for early_data, but if a client were to send us some (e.g.
3322 * because of an old, stale ticket) then we will tolerate it and skip over
3323 * it.
3324 */
3325 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3326
3327 /* By default we send two session tickets automatically in TLSv1.3 */
3328 ret->num_tickets = 2;
3329
3330 ssl_ctx_system_config(ret);
3331
3332 return ret;
3333 err:
3334 SSLerr(0, ERR_R_MALLOC_FAILURE);
3335 err2:
3336 SSL_CTX_free(ret);
3337 return NULL;
3338 }
3339
3340 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3341 {
3342 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3343 }
3344
3345 int SSL_CTX_up_ref(SSL_CTX *ctx)
3346 {
3347 int i;
3348
3349 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3350 return 0;
3351
3352 REF_PRINT_COUNT("SSL_CTX", ctx);
3353 REF_ASSERT_ISNT(i < 2);
3354 return ((i > 1) ? 1 : 0);
3355 }
3356
3357 void SSL_CTX_free(SSL_CTX *a)
3358 {
3359 int i;
3360 size_t j;
3361
3362 if (a == NULL)
3363 return;
3364
3365 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3366 REF_PRINT_COUNT("SSL_CTX", a);
3367 if (i > 0)
3368 return;
3369 REF_ASSERT_ISNT(i < 0);
3370
3371 X509_VERIFY_PARAM_free(a->param);
3372 dane_ctx_final(&a->dane);
3373
3374 /*
3375 * Free internal session cache. However: the remove_cb() may reference
3376 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3377 * after the sessions were flushed.
3378 * As the ex_data handling routines might also touch the session cache,
3379 * the most secure solution seems to be: empty (flush) the cache, then
3380 * free ex_data, then finally free the cache.
3381 * (See ticket [openssl.org #212].)
3382 */
3383 if (a->sessions != NULL)
3384 SSL_CTX_flush_sessions(a, 0);
3385
3386 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3387 lh_SSL_SESSION_free(a->sessions);
3388 X509_STORE_free(a->cert_store);
3389 #ifndef OPENSSL_NO_CT
3390 CTLOG_STORE_free(a->ctlog_store);
3391 #endif
3392 sk_SSL_CIPHER_free(a->cipher_list);
3393 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3394 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3395 ssl_cert_free(a->cert);
3396 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3397 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3398 sk_X509_pop_free(a->extra_certs, X509_free);
3399 a->comp_methods = NULL;
3400 #ifndef OPENSSL_NO_SRTP
3401 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3402 #endif
3403 #ifndef OPENSSL_NO_SRP
3404 SSL_CTX_SRP_CTX_free(a);
3405 #endif
3406 #ifndef OPENSSL_NO_ENGINE
3407 ENGINE_finish(a->client_cert_engine);
3408 #endif
3409
3410 #ifndef OPENSSL_NO_EC
3411 OPENSSL_free(a->ext.ecpointformats);
3412 #endif
3413 OPENSSL_free(a->ext.supportedgroups);
3414 OPENSSL_free(a->ext.alpn);
3415 OPENSSL_secure_free(a->ext.secure);
3416
3417 ssl_evp_md_free(a->md5);
3418 ssl_evp_md_free(a->sha1);
3419
3420 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3421 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3422 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3423 ssl_evp_md_free(a->ssl_digest_methods[j]);
3424 for (j = 0; j < a->group_list_len; j++) {
3425 OPENSSL_free(a->group_list[j].tlsname);
3426 OPENSSL_free(a->group_list[j].realname);
3427 OPENSSL_free(a->group_list[j].algorithm);
3428 }
3429 OPENSSL_free(a->group_list);
3430
3431 OPENSSL_free(a->sigalg_lookup_cache);
3432
3433 CRYPTO_THREAD_lock_free(a->lock);
3434
3435 OPENSSL_free(a->propq);
3436
3437 OPENSSL_free(a);
3438 }
3439
3440 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3441 {
3442 ctx->default_passwd_callback = cb;
3443 }
3444
3445 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3446 {
3447 ctx->default_passwd_callback_userdata = u;
3448 }
3449
3450 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3451 {
3452 return ctx->default_passwd_callback;
3453 }
3454
3455 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3456 {
3457 return ctx->default_passwd_callback_userdata;
3458 }
3459
3460 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3461 {
3462 s->default_passwd_callback = cb;
3463 }
3464
3465 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3466 {
3467 s->default_passwd_callback_userdata = u;
3468 }
3469
3470 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3471 {
3472 return s->default_passwd_callback;
3473 }
3474
3475 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3476 {
3477 return s->default_passwd_callback_userdata;
3478 }
3479
3480 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3481 int (*cb) (X509_STORE_CTX *, void *),
3482 void *arg)
3483 {
3484 ctx->app_verify_callback = cb;
3485 ctx->app_verify_arg = arg;
3486 }
3487
3488 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3489 int (*cb) (int, X509_STORE_CTX *))
3490 {
3491 ctx->verify_mode = mode;
3492 ctx->default_verify_callback = cb;
3493 }
3494
3495 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3496 {
3497 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3498 }
3499
3500 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3501 {
3502 ssl_cert_set_cert_cb(c->cert, cb, arg);
3503 }
3504
3505 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3506 {
3507 ssl_cert_set_cert_cb(s->cert, cb, arg);
3508 }
3509
3510 void ssl_set_masks(SSL *s)
3511 {
3512 CERT *c = s->cert;
3513 uint32_t *pvalid = s->s3.tmp.valid_flags;
3514 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3515 unsigned long mask_k, mask_a;
3516 #ifndef OPENSSL_NO_EC
3517 int have_ecc_cert, ecdsa_ok;
3518 #endif
3519 if (c == NULL)
3520 return;
3521
3522 #ifndef OPENSSL_NO_DH
3523 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3524 #else
3525 dh_tmp = 0;
3526 #endif
3527
3528 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3529 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3530 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3531 #ifndef OPENSSL_NO_EC
3532 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3533 #endif
3534 mask_k = 0;
3535 mask_a = 0;
3536
3537 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3538 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3539
3540 #ifndef OPENSSL_NO_GOST
3541 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3542 mask_k |= SSL_kGOST | SSL_kGOST18;
3543 mask_a |= SSL_aGOST12;
3544 }
3545 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3546 mask_k |= SSL_kGOST | SSL_kGOST18;
3547 mask_a |= SSL_aGOST12;
3548 }
3549 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3550 mask_k |= SSL_kGOST;
3551 mask_a |= SSL_aGOST01;
3552 }
3553 #endif
3554
3555 if (rsa_enc)
3556 mask_k |= SSL_kRSA;
3557
3558 if (dh_tmp)
3559 mask_k |= SSL_kDHE;
3560
3561 /*
3562 * If we only have an RSA-PSS certificate allow RSA authentication
3563 * if TLS 1.2 and peer supports it.
3564 */
3565
3566 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3567 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3568 && TLS1_get_version(s) == TLS1_2_VERSION))
3569 mask_a |= SSL_aRSA;
3570
3571 if (dsa_sign) {
3572 mask_a |= SSL_aDSS;
3573 }
3574
3575 mask_a |= SSL_aNULL;
3576
3577 /*
3578 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3579 * depending on the key usage extension.
3580 */
3581 #ifndef OPENSSL_NO_EC
3582 if (have_ecc_cert) {
3583 uint32_t ex_kusage;
3584 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3585 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3586 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3587 ecdsa_ok = 0;
3588 if (ecdsa_ok)
3589 mask_a |= SSL_aECDSA;
3590 }
3591 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3592 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3593 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3594 && TLS1_get_version(s) == TLS1_2_VERSION)
3595 mask_a |= SSL_aECDSA;
3596
3597 /* Allow Ed448 for TLS 1.2 if peer supports it */
3598 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3599 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3600 && TLS1_get_version(s) == TLS1_2_VERSION)
3601 mask_a |= SSL_aECDSA;
3602 #endif
3603
3604 #ifndef OPENSSL_NO_EC
3605 mask_k |= SSL_kECDHE;
3606 #endif
3607
3608 #ifndef OPENSSL_NO_PSK
3609 mask_k |= SSL_kPSK;
3610 mask_a |= SSL_aPSK;
3611 if (mask_k & SSL_kRSA)
3612 mask_k |= SSL_kRSAPSK;
3613 if (mask_k & SSL_kDHE)
3614 mask_k |= SSL_kDHEPSK;
3615 if (mask_k & SSL_kECDHE)
3616 mask_k |= SSL_kECDHEPSK;
3617 #endif
3618
3619 s->s3.tmp.mask_k = mask_k;
3620 s->s3.tmp.mask_a = mask_a;
3621 }
3622
3623 #ifndef OPENSSL_NO_EC
3624
3625 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3626 {
3627 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3628 /* key usage, if present, must allow signing */
3629 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3630 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3631 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3632 return 0;
3633 }
3634 }
3635 return 1; /* all checks are ok */
3636 }
3637
3638 #endif
3639
3640 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3641 size_t *serverinfo_length)
3642 {
3643 CERT_PKEY *cpk = s->s3.tmp.cert;
3644 *serverinfo_length = 0;
3645
3646 if (cpk == NULL || cpk->serverinfo == NULL)
3647 return 0;
3648
3649 *serverinfo = cpk->serverinfo;
3650 *serverinfo_length = cpk->serverinfo_length;
3651 return 1;
3652 }
3653
3654 void ssl_update_cache(SSL *s, int mode)
3655 {
3656 int i;
3657
3658 /*
3659 * If the session_id_length is 0, we are not supposed to cache it, and it
3660 * would be rather hard to do anyway :-)
3661 */
3662 if (s->session->session_id_length == 0)
3663 return;
3664
3665 /*
3666 * If sid_ctx_length is 0 there is no specific application context
3667 * associated with this session, so when we try to resume it and
3668 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3669 * indication that this is actually a session for the proper application
3670 * context, and the *handshake* will fail, not just the resumption attempt.
3671 * Do not cache (on the server) these sessions that are not resumable
3672 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3673 */
3674 if (s->server && s->session->sid_ctx_length == 0
3675 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3676 return;
3677
3678 i = s->session_ctx->session_cache_mode;
3679 if ((i & mode) != 0
3680 && (!s->hit || SSL_IS_TLS13(s))) {
3681 /*
3682 * Add the session to the internal cache. In server side TLSv1.3 we
3683 * normally don't do this because by default it's a full stateless ticket
3684 * with only a dummy session id so there is no reason to cache it,
3685 * unless:
3686 * - we are doing early_data, in which case we cache so that we can
3687 * detect replays
3688 * - the application has set a remove_session_cb so needs to know about
3689 * session timeout events
3690 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3691 */
3692 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3693 && (!SSL_IS_TLS13(s)
3694 || !s->server
3695 || (s->max_early_data > 0
3696 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3697 || s->session_ctx->remove_session_cb != NULL
3698 || (s->options & SSL_OP_NO_TICKET) != 0))
3699 SSL_CTX_add_session(s->session_ctx, s->session);
3700
3701 /*
3702 * Add the session to the external cache. We do this even in server side
3703 * TLSv1.3 without early data because some applications just want to
3704 * know about the creation of a session and aren't doing a full cache.
3705 */
3706 if (s->session_ctx->new_session_cb != NULL) {
3707 SSL_SESSION_up_ref(s->session);
3708 if (!s->session_ctx->new_session_cb(s, s->session))
3709 SSL_SESSION_free(s->session);
3710 }
3711 }
3712
3713 /* auto flush every 255 connections */
3714 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3715 TSAN_QUALIFIER int *stat;
3716 if (mode & SSL_SESS_CACHE_CLIENT)
3717 stat = &s->session_ctx->stats.sess_connect_good;
3718 else
3719 stat = &s->session_ctx->stats.sess_accept_good;
3720 if ((tsan_load(stat) & 0xff) == 0xff)
3721 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3722 }
3723 }
3724
3725 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3726 {
3727 return ctx->method;
3728 }
3729
3730 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3731 {
3732 return s->method;
3733 }
3734
3735 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3736 {
3737 int ret = 1;
3738
3739 if (s->method != meth) {
3740 const SSL_METHOD *sm = s->method;
3741 int (*hf) (SSL *) = s->handshake_func;
3742
3743 if (sm->version == meth->version)
3744 s->method = meth;
3745 else {
3746 sm->ssl_free(s);
3747 s->method = meth;
3748 ret = s->method->ssl_new(s);
3749 }
3750
3751 if (hf == sm->ssl_connect)
3752 s->handshake_func = meth->ssl_connect;
3753 else if (hf == sm->ssl_accept)
3754 s->handshake_func = meth->ssl_accept;
3755 }
3756 return ret;
3757 }
3758
3759 int SSL_get_error(const SSL *s, int i)
3760 {
3761 int reason;
3762 unsigned long l;
3763 BIO *bio;
3764
3765 if (i > 0)
3766 return SSL_ERROR_NONE;
3767
3768 /*
3769 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3770 * where we do encode the error
3771 */
3772 if ((l = ERR_peek_error()) != 0) {
3773 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3774 return SSL_ERROR_SYSCALL;
3775 else
3776 return SSL_ERROR_SSL;
3777 }
3778
3779 if (SSL_want_read(s)) {
3780 bio = SSL_get_rbio(s);
3781 if (BIO_should_read(bio))
3782 return SSL_ERROR_WANT_READ;
3783 else if (BIO_should_write(bio))
3784 /*
3785 * This one doesn't make too much sense ... We never try to write
3786 * to the rbio, and an application program where rbio and wbio
3787 * are separate couldn't even know what it should wait for.
3788 * However if we ever set s->rwstate incorrectly (so that we have
3789 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3790 * wbio *are* the same, this test works around that bug; so it
3791 * might be safer to keep it.
3792 */
3793 return SSL_ERROR_WANT_WRITE;
3794 else if (BIO_should_io_special(bio)) {
3795 reason = BIO_get_retry_reason(bio);
3796 if (reason == BIO_RR_CONNECT)
3797 return SSL_ERROR_WANT_CONNECT;
3798 else if (reason == BIO_RR_ACCEPT)
3799 return SSL_ERROR_WANT_ACCEPT;
3800 else
3801 return SSL_ERROR_SYSCALL; /* unknown */
3802 }
3803 }
3804
3805 if (SSL_want_write(s)) {
3806 /* Access wbio directly - in order to use the buffered bio if present */
3807 bio = s->wbio;
3808 if (BIO_should_write(bio))
3809 return SSL_ERROR_WANT_WRITE;
3810 else if (BIO_should_read(bio))
3811 /*
3812 * See above (SSL_want_read(s) with BIO_should_write(bio))
3813 */
3814 return SSL_ERROR_WANT_READ;
3815 else if (BIO_should_io_special(bio)) {
3816 reason = BIO_get_retry_reason(bio);
3817 if (reason == BIO_RR_CONNECT)
3818 return SSL_ERROR_WANT_CONNECT;
3819 else if (reason == BIO_RR_ACCEPT)
3820 return SSL_ERROR_WANT_ACCEPT;
3821 else
3822 return SSL_ERROR_SYSCALL;
3823 }
3824 }
3825 if (SSL_want_x509_lookup(s))
3826 return SSL_ERROR_WANT_X509_LOOKUP;
3827 if (SSL_want_async(s))
3828 return SSL_ERROR_WANT_ASYNC;
3829 if (SSL_want_async_job(s))
3830 return SSL_ERROR_WANT_ASYNC_JOB;
3831 if (SSL_want_client_hello_cb(s))
3832 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3833
3834 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3835 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3836 return SSL_ERROR_ZERO_RETURN;
3837
3838 return SSL_ERROR_SYSCALL;
3839 }
3840
3841 static int ssl_do_handshake_intern(void *vargs)
3842 {
3843 struct ssl_async_args *args;
3844 SSL *s;
3845
3846 args = (struct ssl_async_args *)vargs;
3847 s = args->s;
3848
3849 return s->handshake_func(s);
3850 }
3851
3852 int SSL_do_handshake(SSL *s)
3853 {
3854 int ret = 1;
3855
3856 if (s->handshake_func == NULL) {
3857 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3858 return -1;
3859 }
3860
3861 ossl_statem_check_finish_init(s, -1);
3862
3863 s->method->ssl_renegotiate_check(s, 0);
3864
3865 if (SSL_in_init(s) || SSL_in_before(s)) {
3866 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3867 struct ssl_async_args args;
3868
3869 args.s = s;
3870
3871 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3872 } else {
3873 ret = s->handshake_func(s);
3874 }
3875 }
3876 return ret;
3877 }
3878
3879 void SSL_set_accept_state(SSL *s)
3880 {
3881 s->server = 1;
3882 s->shutdown = 0;
3883 ossl_statem_clear(s);
3884 s->handshake_func = s->method->ssl_accept;
3885 clear_ciphers(s);
3886 }
3887
3888 void SSL_set_connect_state(SSL *s)
3889 {
3890 s->server = 0;
3891 s->shutdown = 0;
3892 ossl_statem_clear(s);
3893 s->handshake_func = s->method->ssl_connect;
3894 clear_ciphers(s);
3895 }
3896
3897 int ssl_undefined_function(SSL *s)
3898 {
3899 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3900 return 0;
3901 }
3902
3903 int ssl_undefined_void_function(void)
3904 {
3905 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3906 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3907 return 0;
3908 }
3909
3910 int ssl_undefined_const_function(const SSL *s)
3911 {
3912 return 0;
3913 }
3914
3915 const SSL_METHOD *ssl_bad_method(int ver)
3916 {
3917 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3918 return NULL;
3919 }
3920
3921 const char *ssl_protocol_to_string(int version)
3922 {
3923 switch(version)
3924 {
3925 case TLS1_3_VERSION:
3926 return "TLSv1.3";
3927
3928 case TLS1_2_VERSION:
3929 return "TLSv1.2";
3930
3931 case TLS1_1_VERSION:
3932 return "TLSv1.1";
3933
3934 case TLS1_VERSION:
3935 return "TLSv1";
3936
3937 case SSL3_VERSION:
3938 return "SSLv3";
3939
3940 case DTLS1_BAD_VER:
3941 return "DTLSv0.9";
3942
3943 case DTLS1_VERSION:
3944 return "DTLSv1";
3945
3946 case DTLS1_2_VERSION:
3947 return "DTLSv1.2";
3948
3949 default:
3950 return "unknown";
3951 }
3952 }
3953
3954 const char *SSL_get_version(const SSL *s)
3955 {
3956 return ssl_protocol_to_string(s->version);
3957 }
3958
3959 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3960 {
3961 STACK_OF(X509_NAME) *sk;
3962 X509_NAME *xn;
3963 int i;
3964
3965 if (src == NULL) {
3966 *dst = NULL;
3967 return 1;
3968 }
3969
3970 if ((sk = sk_X509_NAME_new_null()) == NULL)
3971 return 0;
3972 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3973 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3974 if (xn == NULL) {
3975 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3976 return 0;
3977 }
3978 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3979 X509_NAME_free(xn);
3980 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3981 return 0;
3982 }
3983 }
3984 *dst = sk;
3985
3986 return 1;
3987 }
3988
3989 SSL *SSL_dup(SSL *s)
3990 {
3991 SSL *ret;
3992 int i;
3993
3994 /* If we're not quiescent, just up_ref! */
3995 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3996 CRYPTO_UP_REF(&s->references, &i, s->lock);
3997 return s;
3998 }
3999
4000 /*
4001 * Otherwise, copy configuration state, and session if set.
4002 */
4003 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4004 return NULL;
4005
4006 if (s->session != NULL) {
4007 /*
4008 * Arranges to share the same session via up_ref. This "copies"
4009 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4010 */
4011 if (!SSL_copy_session_id(ret, s))
4012 goto err;
4013 } else {
4014 /*
4015 * No session has been established yet, so we have to expect that
4016 * s->cert or ret->cert will be changed later -- they should not both
4017 * point to the same object, and thus we can't use
4018 * SSL_copy_session_id.
4019 */
4020 if (!SSL_set_ssl_method(ret, s->method))
4021 goto err;
4022
4023 if (s->cert != NULL) {
4024 ssl_cert_free(ret->cert);
4025 ret->cert = ssl_cert_dup(s->cert);
4026 if (ret->cert == NULL)
4027 goto err;
4028 }
4029
4030 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4031 (int)s->sid_ctx_length))
4032 goto err;
4033 }
4034
4035 if (!ssl_dane_dup(ret, s))
4036 goto err;
4037 ret->version = s->version;
4038 ret->options = s->options;
4039 ret->min_proto_version = s->min_proto_version;
4040 ret->max_proto_version = s->max_proto_version;
4041 ret->mode = s->mode;
4042 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4043 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4044 ret->msg_callback = s->msg_callback;
4045 ret->msg_callback_arg = s->msg_callback_arg;
4046 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4047 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4048 ret->generate_session_id = s->generate_session_id;
4049
4050 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4051
4052 /* copy app data, a little dangerous perhaps */
4053 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4054 goto err;
4055
4056 ret->server = s->server;
4057 if (s->handshake_func) {
4058 if (s->server)
4059 SSL_set_accept_state(ret);
4060 else
4061 SSL_set_connect_state(ret);
4062 }
4063 ret->shutdown = s->shutdown;
4064 ret->hit = s->hit;
4065
4066 ret->default_passwd_callback = s->default_passwd_callback;
4067 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4068
4069 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4070
4071 /* dup the cipher_list and cipher_list_by_id stacks */
4072 if (s->cipher_list != NULL) {
4073 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4074 goto err;
4075 }
4076 if (s->cipher_list_by_id != NULL)
4077 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4078 == NULL)
4079 goto err;
4080
4081 /* Dup the client_CA list */
4082 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4083 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4084 goto err;
4085
4086 return ret;
4087
4088 err:
4089 SSL_free(ret);
4090 return NULL;
4091 }
4092
4093 void ssl_clear_cipher_ctx(SSL *s)
4094 {
4095 if (s->enc_read_ctx != NULL) {
4096 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4097 s->enc_read_ctx = NULL;
4098 }
4099 if (s->enc_write_ctx != NULL) {
4100 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4101 s->enc_write_ctx = NULL;
4102 }
4103 #ifndef OPENSSL_NO_COMP
4104 COMP_CTX_free(s->expand);
4105 s->expand = NULL;
4106 COMP_CTX_free(s->compress);
4107 s->compress = NULL;
4108 #endif
4109 }
4110
4111 X509 *SSL_get_certificate(const SSL *s)
4112 {
4113 if (s->cert != NULL)
4114 return s->cert->key->x509;
4115 else
4116 return NULL;
4117 }
4118
4119 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4120 {
4121 if (s->cert != NULL)
4122 return s->cert->key->privatekey;
4123 else
4124 return NULL;
4125 }
4126
4127 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4128 {
4129 if (ctx->cert != NULL)
4130 return ctx->cert->key->x509;
4131 else
4132 return NULL;
4133 }
4134
4135 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4136 {
4137 if (ctx->cert != NULL)
4138 return ctx->cert->key->privatekey;
4139 else
4140 return NULL;
4141 }
4142
4143 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4144 {
4145 if ((s->session != NULL) && (s->session->cipher != NULL))
4146 return s->session->cipher;
4147 return NULL;
4148 }
4149
4150 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4151 {
4152 return s->s3.tmp.new_cipher;
4153 }
4154
4155 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4156 {
4157 #ifndef OPENSSL_NO_COMP
4158 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4159 #else
4160 return NULL;
4161 #endif
4162 }
4163
4164 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4165 {
4166 #ifndef OPENSSL_NO_COMP
4167 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4168 #else
4169 return NULL;
4170 #endif
4171 }
4172
4173 int ssl_init_wbio_buffer(SSL *s)
4174 {
4175 BIO *bbio;
4176
4177 if (s->bbio != NULL) {
4178 /* Already buffered. */
4179 return 1;
4180 }
4181
4182 bbio = BIO_new(BIO_f_buffer());
4183 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4184 BIO_free(bbio);
4185 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
4186 return 0;
4187 }
4188 s->bbio = bbio;
4189 s->wbio = BIO_push(bbio, s->wbio);
4190
4191 return 1;
4192 }
4193
4194 int ssl_free_wbio_buffer(SSL *s)
4195 {
4196 /* callers ensure s is never null */
4197 if (s->bbio == NULL)
4198 return 1;
4199
4200 s->wbio = BIO_pop(s->wbio);
4201 BIO_free(s->bbio);
4202 s->bbio = NULL;
4203
4204 return 1;
4205 }
4206
4207 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4208 {
4209 ctx->quiet_shutdown = mode;
4210 }
4211
4212 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4213 {
4214 return ctx->quiet_shutdown;
4215 }
4216
4217 void SSL_set_quiet_shutdown(SSL *s, int mode)
4218 {
4219 s->quiet_shutdown = mode;
4220 }
4221
4222 int SSL_get_quiet_shutdown(const SSL *s)
4223 {
4224 return s->quiet_shutdown;
4225 }
4226
4227 void SSL_set_shutdown(SSL *s, int mode)
4228 {
4229 s->shutdown = mode;
4230 }
4231
4232 int SSL_get_shutdown(const SSL *s)
4233 {
4234 return s->shutdown;
4235 }
4236
4237 int SSL_version(const SSL *s)
4238 {
4239 return s->version;
4240 }
4241
4242 int SSL_client_version(const SSL *s)
4243 {
4244 return s->client_version;
4245 }
4246
4247 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4248 {
4249 return ssl->ctx;
4250 }
4251
4252 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4253 {
4254 CERT *new_cert;
4255 if (ssl->ctx == ctx)
4256 return ssl->ctx;
4257 if (ctx == NULL)
4258 ctx = ssl->session_ctx;
4259 new_cert = ssl_cert_dup(ctx->cert);
4260 if (new_cert == NULL) {
4261 return NULL;
4262 }
4263
4264 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4265 ssl_cert_free(new_cert);
4266 return NULL;
4267 }
4268
4269 ssl_cert_free(ssl->cert);
4270 ssl->cert = new_cert;
4271
4272 /*
4273 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4274 * so setter APIs must prevent invalid lengths from entering the system.
4275 */
4276 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4277 return NULL;
4278
4279 /*
4280 * If the session ID context matches that of the parent SSL_CTX,
4281 * inherit it from the new SSL_CTX as well. If however the context does
4282 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4283 * leave it unchanged.
4284 */
4285 if ((ssl->ctx != NULL) &&
4286 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4287 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4288 ssl->sid_ctx_length = ctx->sid_ctx_length;
4289 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4290 }
4291
4292 SSL_CTX_up_ref(ctx);
4293 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4294 ssl->ctx = ctx;
4295
4296 return ssl->ctx;
4297 }
4298
4299 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4300 {
4301 return X509_STORE_set_default_paths_with_libctx(ctx->cert_store,
4302 ctx->libctx, ctx->propq);
4303 }
4304
4305 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4306 {
4307 X509_LOOKUP *lookup;
4308
4309 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4310 if (lookup == NULL)
4311 return 0;
4312
4313 /* We ignore errors, in case the directory doesn't exist */
4314 ERR_set_mark();
4315
4316 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4317
4318 ERR_pop_to_mark();
4319
4320 return 1;
4321 }
4322
4323 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4324 {
4325 X509_LOOKUP *lookup;
4326
4327 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4328 if (lookup == NULL)
4329 return 0;
4330
4331 /* We ignore errors, in case the directory doesn't exist */
4332 ERR_set_mark();
4333
4334 X509_LOOKUP_load_file_with_libctx(lookup, NULL, X509_FILETYPE_DEFAULT,
4335 ctx->libctx, ctx->propq);
4336
4337 ERR_pop_to_mark();
4338
4339 return 1;
4340 }
4341
4342 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4343 {
4344 X509_LOOKUP *lookup;
4345
4346 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4347 if (lookup == NULL)
4348 return 0;
4349
4350 /* We ignore errors, in case the directory doesn't exist */
4351 ERR_set_mark();
4352
4353 X509_LOOKUP_add_store_with_libctx(lookup, NULL, ctx->libctx, ctx->propq);
4354
4355 ERR_pop_to_mark();
4356
4357 return 1;
4358 }
4359
4360 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4361 {
4362 return X509_STORE_load_file_with_libctx(ctx->cert_store, CAfile,
4363 ctx->libctx, ctx->propq);
4364 }
4365
4366 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4367 {
4368 return X509_STORE_load_path(ctx->cert_store, CApath);
4369 }
4370
4371 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4372 {
4373 return X509_STORE_load_store_with_libctx(ctx->cert_store, CAstore,
4374 ctx->libctx, ctx->propq);
4375 }
4376
4377 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4378 const char *CApath)
4379 {
4380 if (CAfile == NULL && CApath == NULL)
4381 return 0;
4382 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4383 return 0;
4384 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4385 return 0;
4386 return 1;
4387 }
4388
4389 void SSL_set_info_callback(SSL *ssl,
4390 void (*cb) (const SSL *ssl, int type, int val))
4391 {
4392 ssl->info_callback = cb;
4393 }
4394
4395 /*
4396 * One compiler (Diab DCC) doesn't like argument names in returned function
4397 * pointer.
4398 */
4399 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4400 int /* type */ ,
4401 int /* val */ ) {
4402 return ssl->info_callback;
4403 }
4404
4405 void SSL_set_verify_result(SSL *ssl, long arg)
4406 {
4407 ssl->verify_result = arg;
4408 }
4409
4410 long SSL_get_verify_result(const SSL *ssl)
4411 {
4412 return ssl->verify_result;
4413 }
4414
4415 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4416 {
4417 if (outlen == 0)
4418 return sizeof(ssl->s3.client_random);
4419 if (outlen > sizeof(ssl->s3.client_random))
4420 outlen = sizeof(ssl->s3.client_random);
4421 memcpy(out, ssl->s3.client_random, outlen);
4422 return outlen;
4423 }
4424
4425 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4426 {
4427 if (outlen == 0)
4428 return sizeof(ssl->s3.server_random);
4429 if (outlen > sizeof(ssl->s3.server_random))
4430 outlen = sizeof(ssl->s3.server_random);
4431 memcpy(out, ssl->s3.server_random, outlen);
4432 return outlen;
4433 }
4434
4435 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4436 unsigned char *out, size_t outlen)
4437 {
4438 if (outlen == 0)
4439 return session->master_key_length;
4440 if (outlen > session->master_key_length)
4441 outlen = session->master_key_length;
4442 memcpy(out, session->master_key, outlen);
4443 return outlen;
4444 }
4445
4446 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4447 size_t len)
4448 {
4449 if (len > sizeof(sess->master_key))
4450 return 0;
4451
4452 memcpy(sess->master_key, in, len);
4453 sess->master_key_length = len;
4454 return 1;
4455 }
4456
4457
4458 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4459 {
4460 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4461 }
4462
4463 void *SSL_get_ex_data(const SSL *s, int idx)
4464 {
4465 return CRYPTO_get_ex_data(&s->ex_data, idx);
4466 }
4467
4468 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4469 {
4470 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4471 }
4472
4473 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4474 {
4475 return CRYPTO_get_ex_data(&s->ex_data, idx);
4476 }
4477
4478 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4479 {
4480 return ctx->cert_store;
4481 }
4482
4483 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4484 {
4485 X509_STORE_free(ctx->cert_store);
4486 ctx->cert_store = store;
4487 }
4488
4489 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4490 {
4491 if (store != NULL)
4492 X509_STORE_up_ref(store);
4493 SSL_CTX_set_cert_store(ctx, store);
4494 }
4495
4496 int SSL_want(const SSL *s)
4497 {
4498 return s->rwstate;
4499 }
4500
4501 /**
4502 * \brief Set the callback for generating temporary DH keys.
4503 * \param ctx the SSL context.
4504 * \param dh the callback
4505 */
4506
4507 #ifndef OPENSSL_NO_DH
4508 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4509 DH *(*dh) (SSL *ssl, int is_export,
4510 int keylength))
4511 {
4512 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4513 }
4514
4515 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4516 int keylength))
4517 {
4518 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4519 }
4520 #endif
4521
4522 #ifndef OPENSSL_NO_PSK
4523 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4524 {
4525 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4526 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4527 return 0;
4528 }
4529 OPENSSL_free(ctx->cert->psk_identity_hint);
4530 if (identity_hint != NULL) {
4531 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4532 if (ctx->cert->psk_identity_hint == NULL)
4533 return 0;
4534 } else
4535 ctx->cert->psk_identity_hint = NULL;
4536 return 1;
4537 }
4538
4539 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4540 {
4541 if (s == NULL)
4542 return 0;
4543
4544 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4545 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4546 return 0;
4547 }
4548 OPENSSL_free(s->cert->psk_identity_hint);
4549 if (identity_hint != NULL) {
4550 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4551 if (s->cert->psk_identity_hint == NULL)
4552 return 0;
4553 } else
4554 s->cert->psk_identity_hint = NULL;
4555 return 1;
4556 }
4557
4558 const char *SSL_get_psk_identity_hint(const SSL *s)
4559 {
4560 if (s == NULL || s->session == NULL)
4561 return NULL;
4562 return s->session->psk_identity_hint;
4563 }
4564
4565 const char *SSL_get_psk_identity(const SSL *s)
4566 {
4567 if (s == NULL || s->session == NULL)
4568 return NULL;
4569 return s->session->psk_identity;
4570 }
4571
4572 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4573 {
4574 s->psk_client_callback = cb;
4575 }
4576
4577 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4578 {
4579 ctx->psk_client_callback = cb;
4580 }
4581
4582 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4583 {
4584 s->psk_server_callback = cb;
4585 }
4586
4587 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4588 {
4589 ctx->psk_server_callback = cb;
4590 }
4591 #endif
4592
4593 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4594 {
4595 s->psk_find_session_cb = cb;
4596 }
4597
4598 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4599 SSL_psk_find_session_cb_func cb)
4600 {
4601 ctx->psk_find_session_cb = cb;
4602 }
4603
4604 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4605 {
4606 s->psk_use_session_cb = cb;
4607 }
4608
4609 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4610 SSL_psk_use_session_cb_func cb)
4611 {
4612 ctx->psk_use_session_cb = cb;
4613 }
4614
4615 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4616 void (*cb) (int write_p, int version,
4617 int content_type, const void *buf,
4618 size_t len, SSL *ssl, void *arg))
4619 {
4620 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4621 }
4622
4623 void SSL_set_msg_callback(SSL *ssl,
4624 void (*cb) (int write_p, int version,
4625 int content_type, const void *buf,
4626 size_t len, SSL *ssl, void *arg))
4627 {
4628 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4629 }
4630
4631 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4632 int (*cb) (SSL *ssl,
4633 int
4634 is_forward_secure))
4635 {
4636 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4637 (void (*)(void))cb);
4638 }
4639
4640 void SSL_set_not_resumable_session_callback(SSL *ssl,
4641 int (*cb) (SSL *ssl,
4642 int is_forward_secure))
4643 {
4644 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4645 (void (*)(void))cb);
4646 }
4647
4648 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4649 size_t (*cb) (SSL *ssl, int type,
4650 size_t len, void *arg))
4651 {
4652 ctx->record_padding_cb = cb;
4653 }
4654
4655 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4656 {
4657 ctx->record_padding_arg = arg;
4658 }
4659
4660 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4661 {
4662 return ctx->record_padding_arg;
4663 }
4664
4665 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4666 {
4667 /* block size of 0 or 1 is basically no padding */
4668 if (block_size == 1)
4669 ctx->block_padding = 0;
4670 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4671 ctx->block_padding = block_size;
4672 else
4673 return 0;
4674 return 1;
4675 }
4676
4677 int SSL_set_record_padding_callback(SSL *ssl,
4678 size_t (*cb) (SSL *ssl, int type,
4679 size_t len, void *arg))
4680 {
4681 BIO *b;
4682
4683 b = SSL_get_wbio(ssl);
4684 if (b == NULL || !BIO_get_ktls_send(b)) {
4685 ssl->record_padding_cb = cb;
4686 return 1;
4687 }
4688 return 0;
4689 }
4690
4691 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4692 {
4693 ssl->record_padding_arg = arg;
4694 }
4695
4696 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4697 {
4698 return ssl->record_padding_arg;
4699 }
4700
4701 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4702 {
4703 /* block size of 0 or 1 is basically no padding */
4704 if (block_size == 1)
4705 ssl->block_padding = 0;
4706 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4707 ssl->block_padding = block_size;
4708 else
4709 return 0;
4710 return 1;
4711 }
4712
4713 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4714 {
4715 s->num_tickets = num_tickets;
4716
4717 return 1;
4718 }
4719
4720 size_t SSL_get_num_tickets(const SSL *s)
4721 {
4722 return s->num_tickets;
4723 }
4724
4725 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4726 {
4727 ctx->num_tickets = num_tickets;
4728
4729 return 1;
4730 }
4731
4732 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4733 {
4734 return ctx->num_tickets;
4735 }
4736
4737 /*
4738 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4739 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4740 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4741 * Returns the newly allocated ctx;
4742 */
4743
4744 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4745 {
4746 ssl_clear_hash_ctx(hash);
4747 *hash = EVP_MD_CTX_new();
4748 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4749 EVP_MD_CTX_free(*hash);
4750 *hash = NULL;
4751 return NULL;
4752 }
4753 return *hash;
4754 }
4755
4756 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4757 {
4758
4759 EVP_MD_CTX_free(*hash);
4760 *hash = NULL;
4761 }
4762
4763 /* Retrieve handshake hashes */
4764 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4765 size_t *hashlen)
4766 {
4767 EVP_MD_CTX *ctx = NULL;
4768 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4769 int hashleni = EVP_MD_CTX_size(hdgst);
4770 int ret = 0;
4771
4772 if (hashleni < 0 || (size_t)hashleni > outlen) {
4773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4774 ERR_R_INTERNAL_ERROR);
4775 goto err;
4776 }
4777
4778 ctx = EVP_MD_CTX_new();
4779 if (ctx == NULL)
4780 goto err;
4781
4782 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4783 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4784 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4785 ERR_R_INTERNAL_ERROR);
4786 goto err;
4787 }
4788
4789 *hashlen = hashleni;
4790
4791 ret = 1;
4792 err:
4793 EVP_MD_CTX_free(ctx);
4794 return ret;
4795 }
4796
4797 int SSL_session_reused(const SSL *s)
4798 {
4799 return s->hit;
4800 }
4801
4802 int SSL_is_server(const SSL *s)
4803 {
4804 return s->server;
4805 }
4806
4807 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4808 void SSL_set_debug(SSL *s, int debug)
4809 {
4810 /* Old function was do-nothing anyway... */
4811 (void)s;
4812 (void)debug;
4813 }
4814 #endif
4815
4816 void SSL_set_security_level(SSL *s, int level)
4817 {
4818 s->cert->sec_level = level;
4819 }
4820
4821 int SSL_get_security_level(const SSL *s)
4822 {
4823 return s->cert->sec_level;
4824 }
4825
4826 void SSL_set_security_callback(SSL *s,
4827 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4828 int op, int bits, int nid,
4829 void *other, void *ex))
4830 {
4831 s->cert->sec_cb = cb;
4832 }
4833
4834 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4835 const SSL_CTX *ctx, int op,
4836 int bits, int nid, void *other,
4837 void *ex) {
4838 return s->cert->sec_cb;
4839 }
4840
4841 void SSL_set0_security_ex_data(SSL *s, void *ex)
4842 {
4843 s->cert->sec_ex = ex;
4844 }
4845
4846 void *SSL_get0_security_ex_data(const SSL *s)
4847 {
4848 return s->cert->sec_ex;
4849 }
4850
4851 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4852 {
4853 ctx->cert->sec_level = level;
4854 }
4855
4856 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4857 {
4858 return ctx->cert->sec_level;
4859 }
4860
4861 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4862 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4863 int op, int bits, int nid,
4864 void *other, void *ex))
4865 {
4866 ctx->cert->sec_cb = cb;
4867 }
4868
4869 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4870 const SSL_CTX *ctx,
4871 int op, int bits,
4872 int nid,
4873 void *other,
4874 void *ex) {
4875 return ctx->cert->sec_cb;
4876 }
4877
4878 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4879 {
4880 ctx->cert->sec_ex = ex;
4881 }
4882
4883 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4884 {
4885 return ctx->cert->sec_ex;
4886 }
4887
4888 /*
4889 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4890 * can return unsigned long, instead of the generic long return value from the
4891 * control interface.
4892 */
4893 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4894 {
4895 return ctx->options;
4896 }
4897
4898 unsigned long SSL_get_options(const SSL *s)
4899 {
4900 return s->options;
4901 }
4902
4903 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4904 {
4905 return ctx->options |= op;
4906 }
4907
4908 unsigned long SSL_set_options(SSL *s, unsigned long op)
4909 {
4910 return s->options |= op;
4911 }
4912
4913 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4914 {
4915 return ctx->options &= ~op;
4916 }
4917
4918 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4919 {
4920 return s->options &= ~op;
4921 }
4922
4923 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4924 {
4925 return s->verified_chain;
4926 }
4927
4928 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4929
4930 #ifndef OPENSSL_NO_CT
4931
4932 /*
4933 * Moves SCTs from the |src| stack to the |dst| stack.
4934 * The source of each SCT will be set to |origin|.
4935 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4936 * the caller.
4937 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4938 */
4939 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4940 sct_source_t origin)
4941 {
4942 int scts_moved = 0;
4943 SCT *sct = NULL;
4944
4945 if (*dst == NULL) {
4946 *dst = sk_SCT_new_null();
4947 if (*dst == NULL) {
4948 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4949 goto err;
4950 }
4951 }
4952
4953 while ((sct = sk_SCT_pop(src)) != NULL) {
4954 if (SCT_set_source(sct, origin) != 1)
4955 goto err;
4956
4957 if (sk_SCT_push(*dst, sct) <= 0)
4958 goto err;
4959 scts_moved += 1;
4960 }
4961
4962 return scts_moved;
4963 err:
4964 if (sct != NULL)
4965 sk_SCT_push(src, sct); /* Put the SCT back */
4966 return -1;
4967 }
4968
4969 /*
4970 * Look for data collected during ServerHello and parse if found.
4971 * Returns the number of SCTs extracted.
4972 */
4973 static int ct_extract_tls_extension_scts(SSL *s)
4974 {
4975 int scts_extracted = 0;
4976
4977 if (s->ext.scts != NULL) {
4978 const unsigned char *p = s->ext.scts;
4979 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4980
4981 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4982
4983 SCT_LIST_free(scts);
4984 }
4985
4986 return scts_extracted;
4987 }
4988
4989 /*
4990 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4991 * contains an SCT X509 extension. They will be stored in |s->scts|.
4992 * Returns:
4993 * - The number of SCTs extracted, assuming an OCSP response exists.
4994 * - 0 if no OCSP response exists or it contains no SCTs.
4995 * - A negative integer if an error occurs.
4996 */
4997 static int ct_extract_ocsp_response_scts(SSL *s)
4998 {
4999 # ifndef OPENSSL_NO_OCSP
5000 int scts_extracted = 0;
5001 const unsigned char *p;
5002 OCSP_BASICRESP *br = NULL;
5003 OCSP_RESPONSE *rsp = NULL;
5004 STACK_OF(SCT) *scts = NULL;
5005 int i;
5006
5007 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5008 goto err;
5009
5010 p = s->ext.ocsp.resp;
5011 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5012 if (rsp == NULL)
5013 goto err;
5014
5015 br = OCSP_response_get1_basic(rsp);
5016 if (br == NULL)
5017 goto err;
5018
5019 for (i = 0; i < OCSP_resp_count(br); ++i) {
5020 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5021
5022 if (single == NULL)
5023 continue;
5024
5025 scts =
5026 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5027 scts_extracted =
5028 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5029 if (scts_extracted < 0)
5030 goto err;
5031 }
5032 err:
5033 SCT_LIST_free(scts);
5034 OCSP_BASICRESP_free(br);
5035 OCSP_RESPONSE_free(rsp);
5036 return scts_extracted;
5037 # else
5038 /* Behave as if no OCSP response exists */
5039 return 0;
5040 # endif
5041 }
5042
5043 /*
5044 * Attempts to extract SCTs from the peer certificate.
5045 * Return the number of SCTs extracted, or a negative integer if an error
5046 * occurs.
5047 */
5048 static int ct_extract_x509v3_extension_scts(SSL *s)
5049 {
5050 int scts_extracted = 0;
5051 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5052
5053 if (cert != NULL) {
5054 STACK_OF(SCT) *scts =
5055 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5056
5057 scts_extracted =
5058 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5059
5060 SCT_LIST_free(scts);
5061 }
5062
5063 return scts_extracted;
5064 }
5065
5066 /*
5067 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5068 * response (if it exists) and X509v3 extensions in the certificate.
5069 * Returns NULL if an error occurs.
5070 */
5071 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5072 {
5073 if (!s->scts_parsed) {
5074 if (ct_extract_tls_extension_scts(s) < 0 ||
5075 ct_extract_ocsp_response_scts(s) < 0 ||
5076 ct_extract_x509v3_extension_scts(s) < 0)
5077 goto err;
5078
5079 s->scts_parsed = 1;
5080 }
5081 return s->scts;
5082 err:
5083 return NULL;
5084 }
5085
5086 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5087 const STACK_OF(SCT) *scts, void *unused_arg)
5088 {
5089 return 1;
5090 }
5091
5092 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5093 const STACK_OF(SCT) *scts, void *unused_arg)
5094 {
5095 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5096 int i;
5097
5098 for (i = 0; i < count; ++i) {
5099 SCT *sct = sk_SCT_value(scts, i);
5100 int status = SCT_get_validation_status(sct);
5101
5102 if (status == SCT_VALIDATION_STATUS_VALID)
5103 return 1;
5104 }
5105 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5106 return 0;
5107 }
5108
5109 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5110 void *arg)
5111 {
5112 /*
5113 * Since code exists that uses the custom extension handler for CT, look
5114 * for this and throw an error if they have already registered to use CT.
5115 */
5116 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5117 TLSEXT_TYPE_signed_certificate_timestamp))
5118 {
5119 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5120 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5121 return 0;
5122 }
5123
5124 if (callback != NULL) {
5125 /*
5126 * If we are validating CT, then we MUST accept SCTs served via OCSP
5127 */
5128 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5129 return 0;
5130 }
5131
5132 s->ct_validation_callback = callback;
5133 s->ct_validation_callback_arg = arg;
5134
5135 return 1;
5136 }
5137
5138 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5139 ssl_ct_validation_cb callback, void *arg)
5140 {
5141 /*
5142 * Since code exists that uses the custom extension handler for CT, look for
5143 * this and throw an error if they have already registered to use CT.
5144 */
5145 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5146 TLSEXT_TYPE_signed_certificate_timestamp))
5147 {
5148 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5149 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5150 return 0;
5151 }
5152
5153 ctx->ct_validation_callback = callback;
5154 ctx->ct_validation_callback_arg = arg;
5155 return 1;
5156 }
5157
5158 int SSL_ct_is_enabled(const SSL *s)
5159 {
5160 return s->ct_validation_callback != NULL;
5161 }
5162
5163 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5164 {
5165 return ctx->ct_validation_callback != NULL;
5166 }
5167
5168 int ssl_validate_ct(SSL *s)
5169 {
5170 int ret = 0;
5171 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5172 X509 *issuer;
5173 SSL_DANE *dane = &s->dane;
5174 CT_POLICY_EVAL_CTX *ctx = NULL;
5175 const STACK_OF(SCT) *scts;
5176
5177 /*
5178 * If no callback is set, the peer is anonymous, or its chain is invalid,
5179 * skip SCT validation - just return success. Applications that continue
5180 * handshakes without certificates, with unverified chains, or pinned leaf
5181 * certificates are outside the scope of the WebPKI and CT.
5182 *
5183 * The above exclusions notwithstanding the vast majority of peers will
5184 * have rather ordinary certificate chains validated by typical
5185 * applications that perform certificate verification and therefore will
5186 * process SCTs when enabled.
5187 */
5188 if (s->ct_validation_callback == NULL || cert == NULL ||
5189 s->verify_result != X509_V_OK ||
5190 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5191 return 1;
5192
5193 /*
5194 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5195 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5196 */
5197 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5198 switch (dane->mtlsa->usage) {
5199 case DANETLS_USAGE_DANE_TA:
5200 case DANETLS_USAGE_DANE_EE:
5201 return 1;
5202 }
5203 }
5204
5205 ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
5206 if (ctx == NULL) {
5207 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5208 ERR_R_MALLOC_FAILURE);
5209 goto end;
5210 }
5211
5212 issuer = sk_X509_value(s->verified_chain, 1);
5213 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5214 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5215 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5216 CT_POLICY_EVAL_CTX_set_time(
5217 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5218
5219 scts = SSL_get0_peer_scts(s);
5220
5221 /*
5222 * This function returns success (> 0) only when all the SCTs are valid, 0
5223 * when some are invalid, and < 0 on various internal errors (out of
5224 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5225 * reason to abort the handshake, that decision is up to the callback.
5226 * Therefore, we error out only in the unexpected case that the return
5227 * value is negative.
5228 *
5229 * XXX: One might well argue that the return value of this function is an
5230 * unfortunate design choice. Its job is only to determine the validation
5231 * status of each of the provided SCTs. So long as it correctly separates
5232 * the wheat from the chaff it should return success. Failure in this case
5233 * ought to correspond to an inability to carry out its duties.
5234 */
5235 if (SCT_LIST_validate(scts, ctx) < 0) {
5236 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5237 SSL_R_SCT_VERIFICATION_FAILED);
5238 goto end;
5239 }
5240
5241 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5242 if (ret < 0)
5243 ret = 0; /* This function returns 0 on failure */
5244 if (!ret)
5245 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5246 SSL_R_CALLBACK_FAILED);
5247
5248 end:
5249 CT_POLICY_EVAL_CTX_free(ctx);
5250 /*
5251 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5252 * failure return code here. Also the application may wish the complete
5253 * the handshake, and then disconnect cleanly at a higher layer, after
5254 * checking the verification status of the completed connection.
5255 *
5256 * We therefore force a certificate verification failure which will be
5257 * visible via SSL_get_verify_result() and cached as part of any resumed
5258 * session.
5259 *
5260 * Note: the permissive callback is for information gathering only, always
5261 * returns success, and does not affect verification status. Only the
5262 * strict callback or a custom application-specified callback can trigger
5263 * connection failure or record a verification error.
5264 */
5265 if (ret <= 0)
5266 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5267 return ret;
5268 }
5269
5270 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5271 {
5272 switch (validation_mode) {
5273 default:
5274 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5275 return 0;
5276 case SSL_CT_VALIDATION_PERMISSIVE:
5277 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5278 case SSL_CT_VALIDATION_STRICT:
5279 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5280 }
5281 }
5282
5283 int SSL_enable_ct(SSL *s, int validation_mode)
5284 {
5285 switch (validation_mode) {
5286 default:
5287 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5288 return 0;
5289 case SSL_CT_VALIDATION_PERMISSIVE:
5290 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5291 case SSL_CT_VALIDATION_STRICT:
5292 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5293 }
5294 }
5295
5296 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5297 {
5298 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5299 }
5300
5301 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5302 {
5303 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5304 }
5305
5306 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5307 {
5308 CTLOG_STORE_free(ctx->ctlog_store);
5309 ctx->ctlog_store = logs;
5310 }
5311
5312 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5313 {
5314 return ctx->ctlog_store;
5315 }
5316
5317 #endif /* OPENSSL_NO_CT */
5318
5319 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5320 void *arg)
5321 {
5322 c->client_hello_cb = cb;
5323 c->client_hello_cb_arg = arg;
5324 }
5325
5326 int SSL_client_hello_isv2(SSL *s)
5327 {
5328 if (s->clienthello == NULL)
5329 return 0;
5330 return s->clienthello->isv2;
5331 }
5332
5333 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5334 {
5335 if (s->clienthello == NULL)
5336 return 0;
5337 return s->clienthello->legacy_version;
5338 }
5339
5340 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5341 {
5342 if (s->clienthello == NULL)
5343 return 0;
5344 if (out != NULL)
5345 *out = s->clienthello->random;
5346 return SSL3_RANDOM_SIZE;
5347 }
5348
5349 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5350 {
5351 if (s->clienthello == NULL)
5352 return 0;
5353 if (out != NULL)
5354 *out = s->clienthello->session_id;
5355 return s->clienthello->session_id_len;
5356 }
5357
5358 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5359 {
5360 if (s->clienthello == NULL)
5361 return 0;
5362 if (out != NULL)
5363 *out = PACKET_data(&s->clienthello->ciphersuites);
5364 return PACKET_remaining(&s->clienthello->ciphersuites);
5365 }
5366
5367 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5368 {
5369 if (s->clienthello == NULL)
5370 return 0;
5371 if (out != NULL)
5372 *out = s->clienthello->compressions;
5373 return s->clienthello->compressions_len;
5374 }
5375
5376 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5377 {
5378 RAW_EXTENSION *ext;
5379 int *present;
5380 size_t num = 0, i;
5381
5382 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5383 return 0;
5384 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5385 ext = s->clienthello->pre_proc_exts + i;
5386 if (ext->present)
5387 num++;
5388 }
5389 if (num == 0) {
5390 *out = NULL;
5391 *outlen = 0;
5392 return 1;
5393 }
5394 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5395 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5396 ERR_R_MALLOC_FAILURE);
5397 return 0;
5398 }
5399 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5400 ext = s->clienthello->pre_proc_exts + i;
5401 if (ext->present) {
5402 if (ext->received_order >= num)
5403 goto err;
5404 present[ext->received_order] = ext->type;
5405 }
5406 }
5407 *out = present;
5408 *outlen = num;
5409 return 1;
5410 err:
5411 OPENSSL_free(present);
5412 return 0;
5413 }
5414
5415 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5416 size_t *outlen)
5417 {
5418 size_t i;
5419 RAW_EXTENSION *r;
5420
5421 if (s->clienthello == NULL)
5422 return 0;
5423 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5424 r = s->clienthello->pre_proc_exts + i;
5425 if (r->present && r->type == type) {
5426 if (out != NULL)
5427 *out = PACKET_data(&r->data);
5428 if (outlen != NULL)
5429 *outlen = PACKET_remaining(&r->data);
5430 return 1;
5431 }
5432 }
5433 return 0;
5434 }
5435
5436 int SSL_free_buffers(SSL *ssl)
5437 {
5438 RECORD_LAYER *rl = &ssl->rlayer;
5439
5440 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5441 return 0;
5442
5443 RECORD_LAYER_release(rl);
5444 return 1;
5445 }
5446
5447 int SSL_alloc_buffers(SSL *ssl)
5448 {
5449 return ssl3_setup_buffers(ssl);
5450 }
5451
5452 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5453 {
5454 ctx->keylog_callback = cb;
5455 }
5456
5457 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5458 {
5459 return ctx->keylog_callback;
5460 }
5461
5462 static int nss_keylog_int(const char *prefix,
5463 SSL *ssl,
5464 const uint8_t *parameter_1,
5465 size_t parameter_1_len,
5466 const uint8_t *parameter_2,
5467 size_t parameter_2_len)
5468 {
5469 char *out = NULL;
5470 char *cursor = NULL;
5471 size_t out_len = 0;
5472 size_t i;
5473 size_t prefix_len;
5474
5475 if (ssl->ctx->keylog_callback == NULL)
5476 return 1;
5477
5478 /*
5479 * Our output buffer will contain the following strings, rendered with
5480 * space characters in between, terminated by a NULL character: first the
5481 * prefix, then the first parameter, then the second parameter. The
5482 * meaning of each parameter depends on the specific key material being
5483 * logged. Note that the first and second parameters are encoded in
5484 * hexadecimal, so we need a buffer that is twice their lengths.
5485 */
5486 prefix_len = strlen(prefix);
5487 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5488 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5489 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5490 ERR_R_MALLOC_FAILURE);
5491 return 0;
5492 }
5493
5494 strcpy(cursor, prefix);
5495 cursor += prefix_len;
5496 *cursor++ = ' ';
5497
5498 for (i = 0; i < parameter_1_len; i++) {
5499 sprintf(cursor, "%02x", parameter_1[i]);
5500 cursor += 2;
5501 }
5502 *cursor++ = ' ';
5503
5504 for (i = 0; i < parameter_2_len; i++) {
5505 sprintf(cursor, "%02x", parameter_2[i]);
5506 cursor += 2;
5507 }
5508 *cursor = '\0';
5509
5510 ssl->ctx->keylog_callback(ssl, (const char *)out);
5511 OPENSSL_clear_free(out, out_len);
5512 return 1;
5513
5514 }
5515
5516 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5517 const uint8_t *encrypted_premaster,
5518 size_t encrypted_premaster_len,
5519 const uint8_t *premaster,
5520 size_t premaster_len)
5521 {
5522 if (encrypted_premaster_len < 8) {
5523 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5524 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5525 return 0;
5526 }
5527
5528 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5529 return nss_keylog_int("RSA",
5530 ssl,
5531 encrypted_premaster,
5532 8,
5533 premaster,
5534 premaster_len);
5535 }
5536
5537 int ssl_log_secret(SSL *ssl,
5538 const char *label,
5539 const uint8_t *secret,
5540 size_t secret_len)
5541 {
5542 return nss_keylog_int(label,
5543 ssl,
5544 ssl->s3.client_random,
5545 SSL3_RANDOM_SIZE,
5546 secret,
5547 secret_len);
5548 }
5549
5550 #define SSLV2_CIPHER_LEN 3
5551
5552 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5553 {
5554 int n;
5555
5556 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5557
5558 if (PACKET_remaining(cipher_suites) == 0) {
5559 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5560 SSL_R_NO_CIPHERS_SPECIFIED);
5561 return 0;
5562 }
5563
5564 if (PACKET_remaining(cipher_suites) % n != 0) {
5565 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5566 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5567 return 0;
5568 }
5569
5570 OPENSSL_free(s->s3.tmp.ciphers_raw);
5571 s->s3.tmp.ciphers_raw = NULL;
5572 s->s3.tmp.ciphers_rawlen = 0;
5573
5574 if (sslv2format) {
5575 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5576 PACKET sslv2ciphers = *cipher_suites;
5577 unsigned int leadbyte;
5578 unsigned char *raw;
5579
5580 /*
5581 * We store the raw ciphers list in SSLv3+ format so we need to do some
5582 * preprocessing to convert the list first. If there are any SSLv2 only
5583 * ciphersuites with a non-zero leading byte then we are going to
5584 * slightly over allocate because we won't store those. But that isn't a
5585 * problem.
5586 */
5587 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5588 s->s3.tmp.ciphers_raw = raw;
5589 if (raw == NULL) {
5590 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5591 ERR_R_MALLOC_FAILURE);
5592 return 0;
5593 }
5594 for (s->s3.tmp.ciphers_rawlen = 0;
5595 PACKET_remaining(&sslv2ciphers) > 0;
5596 raw += TLS_CIPHER_LEN) {
5597 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5598 || (leadbyte == 0
5599 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5600 TLS_CIPHER_LEN))
5601 || (leadbyte != 0
5602 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5603 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5604 SSL_R_BAD_PACKET);
5605 OPENSSL_free(s->s3.tmp.ciphers_raw);
5606 s->s3.tmp.ciphers_raw = NULL;
5607 s->s3.tmp.ciphers_rawlen = 0;
5608 return 0;
5609 }
5610 if (leadbyte == 0)
5611 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5612 }
5613 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5614 &s->s3.tmp.ciphers_rawlen)) {
5615 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5616 ERR_R_INTERNAL_ERROR);
5617 return 0;
5618 }
5619 return 1;
5620 }
5621
5622 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5623 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5624 STACK_OF(SSL_CIPHER) **scsvs)
5625 {
5626 PACKET pkt;
5627
5628 if (!PACKET_buf_init(&pkt, bytes, len))
5629 return 0;
5630 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5631 }
5632
5633 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5634 STACK_OF(SSL_CIPHER) **skp,
5635 STACK_OF(SSL_CIPHER) **scsvs_out,
5636 int sslv2format, int fatal)
5637 {
5638 const SSL_CIPHER *c;
5639 STACK_OF(SSL_CIPHER) *sk = NULL;
5640 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5641 int n;
5642 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5643 unsigned char cipher[SSLV2_CIPHER_LEN];
5644
5645 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5646
5647 if (PACKET_remaining(cipher_suites) == 0) {
5648 if (fatal)
5649 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5650 SSL_R_NO_CIPHERS_SPECIFIED);
5651 else
5652 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5653 return 0;
5654 }
5655
5656 if (PACKET_remaining(cipher_suites) % n != 0) {
5657 if (fatal)
5658 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5659 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5660 else
5661 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5662 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5663 return 0;
5664 }
5665
5666 sk = sk_SSL_CIPHER_new_null();
5667 scsvs = sk_SSL_CIPHER_new_null();
5668 if (sk == NULL || scsvs == NULL) {
5669 if (fatal)
5670 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5671 ERR_R_MALLOC_FAILURE);
5672 else
5673 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5674 goto err;
5675 }
5676
5677 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5678 /*
5679 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5680 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5681 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5682 */
5683 if (sslv2format && cipher[0] != '\0')
5684 continue;
5685
5686 /* For SSLv2-compat, ignore leading 0-byte. */
5687 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5688 if (c != NULL) {
5689 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5690 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5691 if (fatal)
5692 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5693 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5694 else
5695 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5696 goto err;
5697 }
5698 }
5699 }
5700 if (PACKET_remaining(cipher_suites) > 0) {
5701 if (fatal)
5702 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5703 SSL_R_BAD_LENGTH);
5704 else
5705 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5706 goto err;
5707 }
5708
5709 if (skp != NULL)
5710 *skp = sk;
5711 else
5712 sk_SSL_CIPHER_free(sk);
5713 if (scsvs_out != NULL)
5714 *scsvs_out = scsvs;
5715 else
5716 sk_SSL_CIPHER_free(scsvs);
5717 return 1;
5718 err:
5719 sk_SSL_CIPHER_free(sk);
5720 sk_SSL_CIPHER_free(scsvs);
5721 return 0;
5722 }
5723
5724 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5725 {
5726 ctx->max_early_data = max_early_data;
5727
5728 return 1;
5729 }
5730
5731 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5732 {
5733 return ctx->max_early_data;
5734 }
5735
5736 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5737 {
5738 s->max_early_data = max_early_data;
5739
5740 return 1;
5741 }
5742
5743 uint32_t SSL_get_max_early_data(const SSL *s)
5744 {
5745 return s->max_early_data;
5746 }
5747
5748 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5749 {
5750 ctx->recv_max_early_data = recv_max_early_data;
5751
5752 return 1;
5753 }
5754
5755 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5756 {
5757 return ctx->recv_max_early_data;
5758 }
5759
5760 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5761 {
5762 s->recv_max_early_data = recv_max_early_data;
5763
5764 return 1;
5765 }
5766
5767 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5768 {
5769 return s->recv_max_early_data;
5770 }
5771
5772 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5773 {
5774 /* Return any active Max Fragment Len extension */
5775 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5776 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5777
5778 /* return current SSL connection setting */
5779 return ssl->max_send_fragment;
5780 }
5781
5782 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5783 {
5784 /* Return a value regarding an active Max Fragment Len extension */
5785 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5786 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5787 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5788
5789 /* else limit |split_send_fragment| to current |max_send_fragment| */
5790 if (ssl->split_send_fragment > ssl->max_send_fragment)
5791 return ssl->max_send_fragment;
5792
5793 /* return current SSL connection setting */
5794 return ssl->split_send_fragment;
5795 }
5796
5797 int SSL_stateless(SSL *s)
5798 {
5799 int ret;
5800
5801 /* Ensure there is no state left over from a previous invocation */
5802 if (!SSL_clear(s))
5803 return 0;
5804
5805 ERR_clear_error();
5806
5807 s->s3.flags |= TLS1_FLAGS_STATELESS;
5808 ret = SSL_accept(s);
5809 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5810
5811 if (ret > 0 && s->ext.cookieok)
5812 return 1;
5813
5814 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5815 return 0;
5816
5817 return -1;
5818 }
5819
5820 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5821 {
5822 ctx->pha_enabled = val;
5823 }
5824
5825 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5826 {
5827 ssl->pha_enabled = val;
5828 }
5829
5830 int SSL_verify_client_post_handshake(SSL *ssl)
5831 {
5832 if (!SSL_IS_TLS13(ssl)) {
5833 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5834 return 0;
5835 }
5836 if (!ssl->server) {
5837 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5838 return 0;
5839 }
5840
5841 if (!SSL_is_init_finished(ssl)) {
5842 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5843 return 0;
5844 }
5845
5846 switch (ssl->post_handshake_auth) {
5847 case SSL_PHA_NONE:
5848 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5849 return 0;
5850 default:
5851 case SSL_PHA_EXT_SENT:
5852 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5853 return 0;
5854 case SSL_PHA_EXT_RECEIVED:
5855 break;
5856 case SSL_PHA_REQUEST_PENDING:
5857 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5858 return 0;
5859 case SSL_PHA_REQUESTED:
5860 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5861 return 0;
5862 }
5863
5864 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5865
5866 /* checks verify_mode and algorithm_auth */
5867 if (!send_certificate_request(ssl)) {
5868 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5869 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5870 return 0;
5871 }
5872
5873 ossl_statem_set_in_init(ssl, 1);
5874 return 1;
5875 }
5876
5877 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5878 SSL_CTX_generate_session_ticket_fn gen_cb,
5879 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5880 void *arg)
5881 {
5882 ctx->generate_ticket_cb = gen_cb;
5883 ctx->decrypt_ticket_cb = dec_cb;
5884 ctx->ticket_cb_data = arg;
5885 return 1;
5886 }
5887
5888 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5889 SSL_allow_early_data_cb_fn cb,
5890 void *arg)
5891 {
5892 ctx->allow_early_data_cb = cb;
5893 ctx->allow_early_data_cb_data = arg;
5894 }
5895
5896 void SSL_set_allow_early_data_cb(SSL *s,
5897 SSL_allow_early_data_cb_fn cb,
5898 void *arg)
5899 {
5900 s->allow_early_data_cb = cb;
5901 s->allow_early_data_cb_data = arg;
5902 }
5903
5904 const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5905 int nid,
5906 const char *properties)
5907 {
5908 EVP_CIPHER *ciph;
5909
5910 #ifndef OPENSSL_NO_ENGINE
5911 ENGINE *eng;
5912
5913 /*
5914 * If there is an Engine available for this cipher we use the "implicit"
5915 * form to ensure we use that engine later.
5916 */
5917 eng = ENGINE_get_cipher_engine(nid);
5918 if (eng != NULL) {
5919 ENGINE_finish(eng);
5920 return EVP_get_cipherbynid(nid);
5921 }
5922 #endif
5923
5924 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5925 ERR_set_mark();
5926 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5927 ERR_pop_to_mark();
5928 return ciph;
5929 }
5930
5931
5932 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5933 {
5934 /* Don't up-ref an implicit EVP_CIPHER */
5935 if (EVP_CIPHER_provider(cipher) == NULL)
5936 return 1;
5937
5938 /*
5939 * The cipher was explicitly fetched and therefore it is safe to cast
5940 * away the const
5941 */
5942 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5943 }
5944
5945 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5946 {
5947 if (cipher == NULL)
5948 return;
5949
5950 if (EVP_CIPHER_provider(cipher) != NULL) {
5951 /*
5952 * The cipher was explicitly fetched and therefore it is safe to cast
5953 * away the const
5954 */
5955 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5956 }
5957 }
5958
5959 const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5960 int nid,
5961 const char *properties)
5962 {
5963 EVP_MD *md;
5964
5965 #ifndef OPENSSL_NO_ENGINE
5966 ENGINE *eng;
5967
5968 /*
5969 * If there is an Engine available for this digest we use the "implicit"
5970 * form to ensure we use that engine later.
5971 */
5972 eng = ENGINE_get_digest_engine(nid);
5973 if (eng != NULL) {
5974 ENGINE_finish(eng);
5975 return EVP_get_digestbynid(nid);
5976 }
5977 #endif
5978
5979 /* Otherwise we do an explicit fetch */
5980 ERR_set_mark();
5981 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5982 ERR_pop_to_mark();
5983 return md;
5984 }
5985
5986 int ssl_evp_md_up_ref(const EVP_MD *md)
5987 {
5988 /* Don't up-ref an implicit EVP_MD */
5989 if (EVP_MD_provider(md) == NULL)
5990 return 1;
5991
5992 /*
5993 * The digest was explicitly fetched and therefore it is safe to cast
5994 * away the const
5995 */
5996 return EVP_MD_up_ref((EVP_MD *)md);
5997 }
5998
5999 void ssl_evp_md_free(const EVP_MD *md)
6000 {
6001 if (md == NULL)
6002 return;
6003
6004 if (EVP_MD_provider(md) != NULL) {
6005 /*
6006 * The digest was explicitly fetched and therefore it is safe to cast
6007 * away the const
6008 */
6009 EVP_MD_free((EVP_MD *)md);
6010 }
6011 }